blob: 54f7b004260bec7777b1b51aff0ff3236a3a538a [file] [log] [blame]
Damien Miller4a3a9d42013-10-30 22:19:47 +1100120131030
2 - (djm) OpenBSD CVS Sync
3 - djm@cvs.openbsd.org 2013/10/29 09:42:11
4 [key.c key.h]
5 fix potential stack exhaustion caused by nested certificates;
6 report by Mateusz Kocielski; ok dtucker@ markus@
7
Damien Miller28631ce2013-10-26 10:07:56 +1100820131026
9 - (djm) OpenBSD CVS Sync
10 - djm@cvs.openbsd.org 2013/10/25 23:04:51
11 [ssh.c]
12 fix crash when using ProxyCommand caused by previous commit - was calling
13 freeaddrinfo(NULL); spotted by sthen@ and Tim Ruehsen, patch by sthen@
14
Damien Miller26506ad2013-10-26 10:05:46 +11001520131025
16 - (djm) [ssh-keygen.c ssh-keysign.c sshconnect1.c sshd.c] Remove
17 unnecessary arc4random_stir() calls. The only ones left are to ensure
18 that the PRNG gets a different state after fork() for platforms that
19 have broken the API.
20
Damien Miller8f187312013-10-24 10:53:02 +11002120131024
22 - (djm) [auth-krb5.c] bz#2032 - use local username in krb5_kuserok check
23 rather than full client name which may be of form user@REALM;
24 patch from Miguel Sanders; ok dtucker@
Damien Miller03bf2e62013-10-24 21:01:26 +110025 - (djm) OpenBSD CVS Sync
26 - dtucker@cvs.openbsd.org 2013/10/23 05:40:58
27 [servconf.c]
28 fix comment
Damien Miller5ecb4162013-10-24 21:02:02 +110029 - djm@cvs.openbsd.org 2013/10/23 23:35:32
30 [sshd.c]
31 include local address and port in "Connection from ..." message (only
32 shown at loglevel>=verbose)
Damien Miller4bedd402013-10-24 21:02:26 +110033 - dtucker@cvs.openbsd.org 2013/10/24 00:49:49
34 [moduli.c]
35 Periodically print progress and, if possible, expected time to completion
36 when screening moduli for DH groups. ok deraadt djm
Damien Millercf31f382013-10-24 21:02:56 +110037 - dtucker@cvs.openbsd.org 2013/10/24 00:51:48
38 [readconf.c servconf.c ssh_config.5 sshd_config.5]
39 Disallow empty Match statements and add "Match all" which matches
40 everything. ok djm, man page help jmc@
Damien Millera90c0332013-10-24 21:03:17 +110041 - djm@cvs.openbsd.org 2013/10/24 08:19:36
42 [ssh.c]
43 fix bug introduced in hostname canonicalisation commit: don't try to
44 resolve hostnames when a ProxyCommand is set unless the user has forced
45 canonicalisation; spotted by Iain Morgan
Tim Ricebd43e882013-10-24 12:22:49 -070046 - (tim) [regress/sftp-perm.sh] We need a shell that understands "! somecmd"
Damien Miller8f187312013-10-24 10:53:02 +110047
Damien Miller5c86ebd2013-10-23 16:29:12 +11004820131023
49 - (djm) OpenBSD CVS Sync
50 - djm@cvs.openbsd.org 2013/10/20 04:39:28
51 [ssh_config.5]
52 document % expansions performed by "Match command ..."
Damien Miller8a04be72013-10-23 16:29:40 +110053 - djm@cvs.openbsd.org 2013/10/20 06:19:28
54 [readconf.c ssh_config.5]
55 rename "command" subclause of the recently-added "Match" keyword to
56 "exec"; it's shorter, clearer in intent and we might want to add the
57 ability to match against the command being executed at the remote end in
58 the future.
Damien Millerc0049bd2013-10-23 16:29:59 +110059 - djm@cvs.openbsd.org 2013/10/20 09:51:26
60 [scp.1 sftp.1]
61 add canonicalisation options to -o lists
Damien Miller8e5a67f2013-10-23 16:30:25 +110062 - jmc@cvs.openbsd.org 2013/10/20 18:00:13
63 [ssh_config.5]
64 tweak the "exec" description, as worded by djm;
Damien Miller084bcd22013-10-23 16:30:51 +110065 - djm@cvs.openbsd.org 2013/10/23 03:03:07
66 [readconf.c]
67 Hostname may have %h sequences that should be expanded prior to Match
68 evaluation; spotted by Iain Morgan
Damien Millereff5cad2013-10-23 16:31:10 +110069 - djm@cvs.openbsd.org 2013/10/23 03:05:19
70 [readconf.c ssh.c]
71 comment
Damien Miller5b01b0d2013-10-23 16:31:31 +110072 - djm@cvs.openbsd.org 2013/10/23 04:16:22
73 [ssh-keygen.c]
74 Make code match documentation: relative-specified certificate expiry time
75 should be relative to current time and not the validity start time.
76 Reported by Petr Lautrbach; ok deraadt@
Damien Miller5c86ebd2013-10-23 16:29:12 +110077
Damien Millera176e182013-10-18 09:05:41 +11007820131018
79 - (djm) OpenBSD CVS Sync
80 - djm@cvs.openbsd.org 2013/10/09 23:44:14
81 [regress/Makefile regress/sftp-perm.sh]
82 regression test for sftp request white/blacklisting and readonly mode.
Damien Miller1edcbf62013-10-18 10:17:17 +110083 - jmc@cvs.openbsd.org 2013/10/17 07:35:48
84 [sftp.1 sftp.c]
85 tweak previous;
Damien Miller4502f882013-10-18 10:17:36 +110086 - djm@cvs.openbsd.org 2013/10/17 22:08:04
87 [sshd.c]
88 include remote port in bad banner message; bz#2162
Damien Millera176e182013-10-18 09:05:41 +110089
Damien Millerd77b81f2013-10-17 11:39:00 +11009020131017
91 - (djm) OpenBSD CVS Sync
92 - jmc@cvs.openbsd.org 2013/10/15 14:10:25
93 [ssh.1 ssh_config.5]
94 tweak previous;
Damien Miller0faf7472013-10-17 11:47:23 +110095 - djm@cvs.openbsd.org 2013/10/16 02:31:47
96 [readconf.c readconf.h roaming_client.c ssh.1 ssh.c ssh_config.5]
97 [sshconnect.c sshconnect.h]
98 Implement client-side hostname canonicalisation to allow an explicit
99 search path of domain suffixes to use to convert unqualified host names
100 to fully-qualified ones for host key matching.
101 This is particularly useful for host certificates, which would otherwise
102 need to list unqualified names alongside fully-qualified ones (and this
103 causes a number of problems).
104 "looks fine" markus@
Damien Miller607af342013-10-17 11:47:51 +1100105 - jmc@cvs.openbsd.org 2013/10/16 06:42:25
106 [ssh_config.5]
107 tweak previous;
Damien Miller38505592013-10-17 11:48:13 +1100108 - djm@cvs.openbsd.org 2013/10/16 22:49:39
109 [readconf.c readconf.h ssh.1 ssh.c ssh_config.5]
110 s/canonicalise/canonicalize/ for consistency with existing spelling,
111 e.g. authorized_keys; pointed out by naddy@
Damien Miller51682fa2013-10-17 11:48:31 +1100112 - djm@cvs.openbsd.org 2013/10/16 22:58:01
113 [ssh.c ssh_config.5]
114 one I missed in previous: s/isation/ization/
Damien Millerf29238e2013-10-17 11:48:52 +1100115 - djm@cvs.openbsd.org 2013/10/17 00:30:13
116 [PROTOCOL sftp-client.c sftp-client.h sftp-server.c sftp.1 sftp.c]
117 fsync@openssh.com protocol extension for sftp-server
118 client support to allow calling fsync() faster successful transfer
119 patch mostly by imorgan AT nas.nasa.gov; bz#1798
120 "fine" markus@ "grumble OK" deraadt@ "doesn't sound bad to me" millert@
Damien Millere3ea0942013-10-17 11:57:23 +1100121 - djm@cvs.openbsd.org 2013/10/17 00:46:49
122 [ssh.c]
123 rearrange check to reduce diff against -portable
124 (Id sync only)
Damien Millerd77b81f2013-10-17 11:39:00 +1100125
Damien Miller6eaeebf2013-10-15 11:55:57 +110012620131015
127 - (djm) OpenBSD CVS Sync
128 - djm@cvs.openbsd.org 2013/10/09 23:42:17
129 [sftp-server.8 sftp-server.c]
130 Add ability to whitelist and/or blacklist sftp protocol requests by name.
131 Refactor dispatch loop and consolidate read-only mode checks.
132 Make global variables static, since sftp-server is linked into sshd(8).
133 ok dtucker@
Damien Miller73600e52013-10-15 11:56:25 +1100134 - djm@cvs.openbsd.org 2013/10/10 00:53:25
135 [sftp-server.c]
136 add -Q, -P and -p to usage() before jmc@ catches me
Damien Miller61ee4d62013-10-15 11:56:47 +1100137 - djm@cvs.openbsd.org 2013/10/10 01:43:03
138 [sshd.c]
139 bz#2139: fix re-exec fallback by ensuring that startup_pipe is correctly
140 updated; ok dtucker@
Damien Millerbda5c842013-10-15 12:05:58 +1100141 - djm@cvs.openbsd.org 2013/10/11 02:45:36
142 [sftp-client.c]
143 rename flag arguments to be more clear and consistent.
144 reorder some internal function arguments to make adding additional flags
145 easier.
146 no functional change
Damien Miller2f93d052013-10-15 12:06:27 +1100147 - djm@cvs.openbsd.org 2013/10/11 02:52:23
148 [sftp-client.c]
149 missed one arg reorder
Damien Miller61c7de82013-10-15 12:06:45 +1100150 - djm@cvs.openbsd.org 2013/10/11 02:53:45
151 [sftp-client.h]
152 obsolete comment
Damien Miller6efab272013-10-15 12:07:05 +1100153 - jmc@cvs.openbsd.org 2013/10/14 14:18:56
154 [sftp-server.8 sftp-server.c]
155 tweak previous;
156 ok djm
Damien Miller71df7522013-10-15 12:12:02 +1100157 - djm@cvs.openbsd.org 2013/10/14 21:20:52
158 [session.c session.h]
159 Add logging of session starts in a useful format; ok markus@ feedback and
160 ok dtucker@
Damien Miller194fd902013-10-15 12:13:05 +1100161 - djm@cvs.openbsd.org 2013/10/14 22:22:05
162 [readconf.c readconf.h ssh-keysign.c ssh.c ssh_config.5]
163 add a "Match" keyword to ssh_config that allows matching on hostname,
164 user and result of arbitrary commands. "nice work" markus@
Damien Millere9fc72e2013-10-15 12:14:12 +1100165 - djm@cvs.openbsd.org 2013/10/14 23:28:23
166 [canohost.c misc.c misc.h readconf.c sftp-server.c ssh.c]
167 refactor client config code a little:
168 add multistate option partsing to readconf.c, similar to servconf.c's
169 existing code.
170 move checking of options that accept "none" as an argument to readconf.c
171 add a lowercase() function and use it instead of explicit tolower() in
172 loops
173 part of a larger diff that was ok markus@
Damien Miller386feab2013-10-15 12:14:49 +1100174 - djm@cvs.openbsd.org 2013/10/14 23:31:01
175 [ssh.c]
176 whitespace at EOL; pointed out by markus@
Damien Millerdcd39f22013-10-17 11:31:40 +1100177 - [ssh.c] g/c unused variable.
Damien Miller6eaeebf2013-10-15 11:55:57 +1100178
Darren Tuckerad92df72013-10-10 10:24:11 +110017920131010
180 - (dtucker) OpenBSD CVS Sync
181 - sthen@cvs.openbsd.org 2013/09/16 11:35:43
182 [ssh_config]
183 Remove gssapi config parts from ssh_config, as was already done for
184 sshd_config. Req by/ok ajacoutot@
185 ID SYNC ONLY for portable; kerberos/gssapi is still pretty popular
Darren Tucker5d80e452013-10-10 10:25:09 +1100186 - djm@cvs.openbsd.org 2013/09/19 00:24:52
187 [progressmeter.c]
188 store the initial file offset so the progress meter doesn't freak out
189 when resuming sftp transfers. bz#2137; patch from Iain Morgan; ok dtucker@`
Darren Tuckerb59aaf32013-10-10 10:26:21 +1100190 - djm@cvs.openbsd.org 2013/09/19 00:49:12
191 [sftp-client.c]
192 fix swapped pflag and printflag in sftp upload_dir; from Iain Morgan
Darren Tucker71152bc2013-10-10 10:27:21 +1100193 - djm@cvs.openbsd.org 2013/09/19 01:24:46
194 [channels.c]
195 bz#1297 - tell the client (via packet_send_debug) when their preferred
196 listen address has been overridden by the server's GatewayPorts;
197 ok dtucker@
Darren Tuckere6e52f82013-10-10 10:28:07 +1100198 - djm@cvs.openbsd.org 2013/09/19 01:26:29
199 [sshconnect.c]
200 bz#1211: make BindAddress work with UsePrivilegedPort=yes; patch from
201 swp AT swp.pp.ru; ok dtucker@
Darren Tuckerdf62d712013-10-10 10:32:39 +1100202 - dtucker@cvs.openbsd.org 2013/10/08 11:42:13
203 [dh.c dh.h]
204 Increase the size of the Diffie-Hellman groups requested for a each
205 symmetric key size. New values from NIST Special Publication 800-57 with
206 the upper limit specified by RFC4419. Pointed out by Peter Backes, ok
207 djm@.
Darren Tuckerad92df72013-10-10 10:24:11 +1100208
Damien Miller91593102013-10-09 10:42:32 +110020920131009
210 - (djm) [openbsd-compat/arc4random.c openbsd-compat/chacha_private.h] Pull
211 in OpenBSD implementation of arc4random, shortly to replace the existing
212 bsd-arc4random.c
Damien Miller72071192013-10-09 10:44:47 +1100213 - (djm) [openbsd-compat/Makefile.in openbsd-compat/arc4random.c]
214 [openbsd-compat/bsd-arc4random.c] Replace old RC4-based arc4random
215 implementation with recent OpenBSD's ChaCha-based PRNG. ok dtucker@,
216 tested tim@
Damien Miller91593102013-10-09 10:42:32 +1100217
Darren Tuckerf2bf36c2013-09-22 19:02:40 +100021820130922
219 - (dtucker) [platform.c platform.h sshd.c] bz#2156: restore Linux oom_adj
220 setting when handling SIGHUP to maintain behaviour over retart. Patch
221 from Matthew Ife.
222
Darren Tuckere90a06a2013-09-18 15:09:38 +100022320130918
224 - (dtucker) [sshd_config] Trailing whitespace; from jstjohn at purdue edu.
225
Damien Miller045bda52013-09-14 09:44:37 +100022620130914
227 - (djm) OpenBSD CVS Sync
228 - djm@cvs.openbsd.org 2013/08/22 19:02:21
229 [sshd.c]
230 Stir PRNG after post-accept fork. The child gets a different PRNG state
231 anyway via rexec and explicit privsep reseeds, but it's good to be sure.
232 ok markus@
Damien Miller66085482013-09-14 09:45:03 +1000233 - mikeb@cvs.openbsd.org 2013/08/28 12:34:27
234 [ssh-keygen.c]
235 improve batch processing a bit by making use of the quite flag a bit
236 more often and exit with a non zero code if asked to find a hostname
237 in a known_hosts file and it wasn't there;
238 originally from reyk@, ok djm
Damien Miller61353b32013-09-14 09:45:32 +1000239 - djm@cvs.openbsd.org 2013/08/31 00:13:54
240 [sftp.c]
241 make ^w match ksh behaviour (delete previous word instead of entire line)
Damien Miller8bab5e72013-09-14 09:47:00 +1000242 - deraadt@cvs.openbsd.org 2013/09/02 22:00:34
243 [ssh-keygen.c sshconnect1.c sshd.c]
244 All the instances of arc4random_stir() are bogus, since arc4random()
245 does this itself, inside itself, and has for a very long time.. Actually,
246 this was probably reducing the entropy available.
247 ok djm
248 ID SYNC ONLY for portable; we don't trust other arc4random implementations
249 to do this right.
Damien Millerff9d6c22013-09-14 09:48:55 +1000250 - sthen@cvs.openbsd.org 2013/09/07 13:53:11
251 [sshd_config]
252 Remove commented-out kerberos/gssapi config options from sample config,
253 kerberos support is currently not enabled in ssh in OpenBSD. Discussed with
254 various people; ok deraadt@
255 ID SYNC ONLY for portable; kerberos/gssapi is still pretty popular
Damien Miller70182522013-09-14 09:49:19 +1000256 - djm@cvs.openbsd.org 2013/09/12 01:41:12
257 [clientloop.c]
258 fix connection crash when sending break (~B) on ControlPersist'd session;
259 ok dtucker@
Damien Miller13840e02013-09-14 09:49:43 +1000260 - djm@cvs.openbsd.org 2013/09/13 06:54:34
261 [channels.c]
262 avoid unaligned access in code that reused a buffer to send a
263 struct in_addr in a reply; simpler just use use buffer_put_int();
264 from portable; spotted by and ok dtucker@
Damien Miller045bda52013-09-14 09:44:37 +1000265
Damien Miller04be8b92013-08-28 12:49:43 +100026620130828
267 - (djm) [openbsd-compat/bsd-snprintf.c] teach our local snprintf code the
268 'j' (intmax_t/uintmax_t) and 'z' (size_t/ssize_t) conversions in case we
269 start to use them in the future.
Damien Miller43968a82013-08-28 14:00:54 +1000270 - (djm) [openbsd-compat/bsd-snprintf.c] #ifdef noytet for intmax_t bits
271 until we have configure support.
Damien Miller04be8b92013-08-28 12:49:43 +1000272
Damien Miller02e87802013-08-21 02:38:51 +100027320130821
274 - (djm) OpenBSD CVS Sync
275 - djm@cvs.openbsd.org 2013/08/06 23:03:49
276 [sftp.c]
277 fix some whitespace at EOL
278 make list of commands an enum rather than a long list of defines
279 add -a to usage()
Damien Millereec84062013-08-21 02:39:39 +1000280 - djm@cvs.openbsd.org 2013/08/06 23:05:01
281 [sftp.1]
282 document top-level -a option (the -a option to 'get' was already
283 documented)
Damien Millera6d6c1f2013-08-21 02:40:01 +1000284 - djm@cvs.openbsd.org 2013/08/06 23:06:01
285 [servconf.c]
286 add cast to avoid format warning; from portable
Damien Millerc6895c52013-08-21 02:40:21 +1000287 - jmc@cvs.openbsd.org 2013/08/07 06:24:51
288 [sftp.1 sftp.c]
289 sort -a;
Damien Miller034f27a2013-08-21 02:40:44 +1000290 - djm@cvs.openbsd.org 2013/08/08 04:52:04
291 [sftp.c]
292 fix two year old regression: symlinking a file would incorrectly
293 canonicalise the target path. bz#2129 report from delphij AT freebsd.org
Damien Millerc7dba122013-08-21 02:41:15 +1000294 - djm@cvs.openbsd.org 2013/08/08 05:04:03
295 [sftp-client.c sftp-client.h sftp.c]
296 add a "-l" flag for the rename command to force it to use the silly
297 standard SSH_FXP_RENAME command instead of the POSIX-rename- like
298 posix-rename@openssh.com extension.
Damien Miller02e87802013-08-21 02:38:51 +1000299
Damien Millerc7dba122013-08-21 02:41:15 +1000300 intended for use in regress tests, so no documentation.
Damien Miller036d3072013-08-21 02:41:46 +1000301 - djm@cvs.openbsd.org 2013/08/09 03:37:25
302 [sftp.c]
303 do getopt parsing for all sftp commands (with an empty optstring for
304 commands without arguments) to ensure consistent behaviour
Damien Millerfec029f2013-08-21 02:42:12 +1000305 - djm@cvs.openbsd.org 2013/08/09 03:39:13
306 [sftp-client.c]
307 two problems found by a to-be-committed regress test: 1) msg_id was not
308 being initialised so was starting at a random value from the heap
309 (harmless, but confusing). 2) some error conditions were not being
310 propagated back to the caller
Damien Millere0ee7272013-08-21 02:42:35 +1000311 - djm@cvs.openbsd.org 2013/08/09 03:56:42
312 [sftp.c]
313 enable ctrl-left-arrow and ctrl-right-arrow to move forward/back a word;
314 matching ksh's relatively recent change.
Damien Millerd234afb2013-08-21 02:42:58 +1000315 - djm@cvs.openbsd.org 2013/08/13 18:32:08
316 [ssh-keygen.c]
317 typo in error message; from Stephan Rickauer
Damien Millerd5d9d7b2013-08-21 02:43:27 +1000318 - djm@cvs.openbsd.org 2013/08/13 18:33:08
319 [ssh-keygen.c]
320 another of the same typo
Damien Millerb7727df2013-08-21 02:43:49 +1000321 - jmc@cvs.openbsd.org 2013/08/14 08:39:27
322 [scp.1 ssh.1]
323 some Bx/Ox conversion;
324 From: Jan Stary
Damien Miller1262b662013-08-21 02:44:24 +1000325 - djm@cvs.openbsd.org 2013/08/20 00:11:38
326 [readconf.c readconf.h ssh_config.5 sshconnect.c]
327 Add a ssh_config ProxyUseFDPass option that supports the use of
328 ProxyCommands that establish a connection and then pass a connected
329 file descriptor back to ssh(1). This allows the ProxyCommand to exit
330 rather than have to shuffle data back and forth and enables ssh to use
331 getpeername, etc. to obtain address information just like it does with
332 regular directly-connected sockets. ok markus@
Damien Millerf2f6c312013-08-21 02:44:58 +1000333 - jmc@cvs.openbsd.org 2013/08/20 06:56:07
334 [ssh.1 ssh_config.5]
335 some proxyusefdpass tweaks;
Damien Miller036d3072013-08-21 02:41:46 +1000336
Darren Tuckera5a3cbf2013-08-08 10:58:49 +100033720130808
338 - (dtucker) [regress/Makefile regress/test-exec.sh] Don't try to use test -nt
339 since some platforms (eg really old FreeBSD) don't have it. Instead,
340 run "make clean" before a complete regress run. ok djm.
Darren Tucker94396b72013-08-08 11:52:37 +1000341 - (dtucker) [misc.c] Fall back to time(2) at runtime if clock_gettime(
342 CLOCK_MONOTONIC...) fails. Some older versions of RHEL have the
343 CLOCK_MONOTONIC define but don't actually support it. Found and tested
344 by Kevin Brott, ok djm.
Darren Tucker9542de42013-08-08 12:50:06 +1000345 - (dtucker) [misc.c] Remove define added for fallback testing that was
346 mistakenly included in the previous commit.
Darren Tuckeracd20602013-08-08 17:02:12 +1000347 - (dtucker) [regress/Makefile regress/test-exec.sh] Roll back the -nt
348 removal. The "make clean" removes modpipe which is built by the top-level
349 directory before running the tests. Spotted by tim@
Damien Millered4af412013-09-14 09:40:51 +1000350 - (djm) Release 6.3p1
Darren Tuckera5a3cbf2013-08-08 10:58:49 +1000351
Darren Tuckerf3ab2c52013-08-04 21:48:41 +100035220130804
353 - (dtucker) [auth-krb5.c configure.ac openbsd-compat/bsd-misc.h] Add support
354 for building with older Heimdal versions. ok djm.
355
Damien Millerc192a4c2013-08-01 14:29:20 +100035620130801
357 - (djm) [channels.c channels.h] bz#2135: On Solaris, isatty() on a non-
358 blocking connecting socket will clear any stored errno that might
359 otherwise have been retrievable via getsockopt(). A hack to limit writes
360 to TTYs on AIX was triggering this. Since only AIX needs the hack, wrap
361 it in an #ifdef. Diagnosis and patch from Ivo Raisr.
Damien Millerab3575c2013-08-01 14:34:16 +1000362 - (djm) [sshlogin.h] Fix prototype merge botch from 2006; bz#2134
Damien Millerc192a4c2013-08-01 14:29:20 +1000363
Damien Millerc8669a82013-07-25 11:52:48 +100036420130725
365 - (djm) OpenBSD CVS Sync
366 - djm@cvs.openbsd.org 2013/07/20 22:20:42
367 [krl.c]
368 fix verification error in (as-yet usused) KRL signature checking path
Damien Millerc331dbd2013-07-25 11:55:20 +1000369 - djm@cvs.openbsd.org 2013/07/22 05:00:17
370 [umac.c]
371 make MAC key, data to be hashed and nonce for final hash const;
372 checked with -Wcast-qual
Damien Miller94c9cd32013-07-25 11:55:39 +1000373 - djm@cvs.openbsd.org 2013/07/22 12:20:02
374 [umac.h]
375 oops, forgot to commit corresponding header change;
376 spotted by jsg and jasper
Damien Miller98e27dc2013-07-25 11:55:52 +1000377 - djm@cvs.openbsd.org 2013/07/25 00:29:10
378 [ssh.c]
379 daemonise backgrounded (ControlPersist'ed) multiplexing master to ensure
380 it is fully detached from its controlling terminal. based on debugging
Damien Miller0d032412013-07-25 11:56:52 +1000381 - djm@cvs.openbsd.org 2013/07/25 00:56:52
382 [sftp-client.c sftp-client.h sftp.1 sftp.c]
383 sftp support for resuming partial downloads; patch mostly by Loganaden
384 Velvindron/AfriNIC with some tweaks by me; feedback and ok dtucker@
Damien Miller53435b22013-07-25 11:57:15 +1000385 "Just be careful" deraadt@
386 - djm@cvs.openbsd.org 2013/07/25 00:57:37
387 [version.h]
388 openssh-6.3 for release
Damien Millerfea44062013-07-25 12:08:07 +1000389 - dtucker@cvs.openbsd.org 2013/05/30 20:12:32
390 [regress/test-exec.sh]
391 use ssh and sshd as testdata since it needs to be >256k for the rekey test
Damien Miller78d47b72013-07-25 12:08:46 +1000392 - dtucker@cvs.openbsd.org 2013/06/10 21:56:43
393 [regress/forwarding.sh]
394 Add test for forward config parsing
Damien Millerd1e26cf2013-07-25 12:11:18 +1000395 - djm@cvs.openbsd.org 2013/06/21 02:26:26
396 [regress/sftp-cmds.sh regress/test-exec.sh]
397 unbreak sftp-cmds for renamed test data (s/ls/data/)
Tim Riceed899eb2013-07-25 15:40:00 -0700398 - (tim) [sftp-client.c] Use of a gcc extension trips up native compilers on
399 Solaris and UnixWare. Feedback and OK djm@
Tim Rice81f7cf12013-07-25 18:41:40 -0700400 - (tim) [regress/forwarding.sh] Fix for building outside source tree.
Damien Millerc8669a82013-07-25 11:52:48 +1000401
Damien Miller85b45e02013-07-20 13:21:52 +100040220130720
403 - (djm) OpenBSD CVS Sync
404 - markus@cvs.openbsd.org 2013/07/19 07:37:48
405 [auth.h kex.h kexdhs.c kexecdhs.c kexgexs.c monitor.c servconf.c]
406 [servconf.h session.c sshd.c sshd_config.5]
407 add ssh-agent(1) support to sshd(8); allows encrypted hostkeys,
408 or hostkeys on smartcards; most of the work by Zev Weiss; bz #1974
409 ok djm@
Damien Miller32ecfa02013-07-20 13:22:13 +1000410 - djm@cvs.openbsd.org 2013/07/20 01:43:46
411 [umac.c]
412 use a union to ensure correct alignment; ok deraadt
Damien Miller3009d3c2013-07-20 13:22:31 +1000413 - djm@cvs.openbsd.org 2013/07/20 01:44:37
414 [ssh-keygen.c ssh.c]
415 More useful error message on missing current user in /etc/passwd
Damien Miller1f0e86f2013-07-20 13:22:49 +1000416 - djm@cvs.openbsd.org 2013/07/20 01:50:20
417 [ssh-agent.c]
418 call cleanup_handler on SIGINT when in debug mode to ensure sockets
419 are cleaned up on manual exit; bz#2120
Damien Miller63ddc892013-07-20 13:35:45 +1000420 - djm@cvs.openbsd.org 2013/07/20 01:55:13
421 [auth-krb5.c gss-serv-krb5.c gss-serv.c]
422 fix kerberos/GSSAPI deprecation warnings and linking; "looks okay" millert@
Damien Miller85b45e02013-07-20 13:21:52 +1000423
Damien Miller9a661552013-07-18 16:09:04 +100042420130718
425 - (djm) OpenBSD CVS Sync
426 - dtucker@cvs.openbsd.org 2013/06/10 19:19:44
427 [readconf.c]
428 revert 1.203 while we investigate crashes reported by okan@
Damien Miller044bd2a2013-07-18 16:09:25 +1000429 - guenther@cvs.openbsd.org 2013/06/17 04:48:42
430 [scp.c]
431 Handle time_t values as long long's when formatting them and when
432 parsing them from remote servers.
433 Improve error checking in parsing of 'T' lines.
434 ok dtucker@ deraadt@
Damien Miller30710702013-07-18 16:09:44 +1000435 - markus@cvs.openbsd.org 2013/06/20 19:15:06
436 [krl.c]
437 don't leak the rdata blob on errors; ok djm@
Damien Miller20bdcd72013-07-18 16:10:09 +1000438 - djm@cvs.openbsd.org 2013/06/21 00:34:49
439 [auth-rsa.c auth.h auth2-hostbased.c auth2-pubkey.c monitor.c]
440 for hostbased authentication, print the client host and user on
441 the auth success/failure line; bz#2064, ok dtucker@
Damien Miller7f2b4382013-07-18 16:10:29 +1000442 - djm@cvs.openbsd.org 2013/06/21 00:37:49
443 [ssh_config.5]
444 explicitly mention that IdentitiesOnly can be used with IdentityFile
445 to control which keys are offered from an agent.
Damien Millerbbeb1da2013-07-18 16:10:49 +1000446 - djm@cvs.openbsd.org 2013/06/21 05:42:32
447 [dh.c]
448 sprinkle in some error() to explain moduli(5) parse failures
Damien Miller81584412013-07-18 16:11:07 +1000449 - djm@cvs.openbsd.org 2013/06/21 05:43:10
450 [scp.c]
451 make this -Wsign-compare clean after time_t conversion
Damien Millerbc35d922013-07-18 16:11:25 +1000452 - djm@cvs.openbsd.org 2013/06/22 06:31:57
453 [scp.c]
454 improved time_t overflow check suggested by guenther@
Damien Millerfecfd112013-07-18 16:11:50 +1000455 - jmc@cvs.openbsd.org 2013/06/27 14:05:37
456 [ssh-keygen.1 ssh.1 ssh_config.5 sshd.8 sshd_config.5]
457 do not use Sx for sections outwith the man page - ingo informs me that
458 stuff like html will render with broken links;
459 issue reported by Eric S. Raymond, via djm
Damien Miller0d02c3e2013-07-18 16:12:06 +1000460 - markus@cvs.openbsd.org 2013/07/02 12:31:43
461 [dh.c]
462 remove extra whitespace
Damien Millerce986542013-07-18 16:12:44 +1000463 - djm@cvs.openbsd.org 2013/07/12 00:19:59
464 [auth-options.c auth-rsa.c bufaux.c buffer.h channels.c hostfile.c]
465 [hostfile.h mux.c packet.c packet.h roaming_common.c serverloop.c]
466 fix pointer-signedness warnings from clang/llvm-3.3; "seems nice" deraadt@
Damien Miller746d1a62013-07-18 16:13:02 +1000467 - djm@cvs.openbsd.org 2013/07/12 00:20:00
468 [sftp.c ssh-keygen.c ssh-pkcs11.c]
469 fix pointer-signedness warnings from clang/llvm-3.3; "seems nice" deraadt@
Damien Miller7313fc92013-07-18 16:13:19 +1000470 - djm@cvs.openbsd.org 2013/07/12 00:43:50
471 [misc.c]
472 in ssh_gai_strerror() don't fallback to strerror for EAI_SYSTEM when
473 errno == 0. Avoids confusing error message in some broken resolver
474 cases. bz#2122 patch from plautrba AT redhat.com; ok dtucker
Damien Miller5bb88332013-07-18 16:13:37 +1000475 - djm@cvs.openbsd.org 2013/07/12 05:42:03
476 [ssh-keygen.c]
477 do_print_resource_record() can never be called with a NULL filename, so
478 don't attempt (and bungle) asking for one if it has not been specified
479 bz#2127 ok dtucker@
Damien Miller649fe022013-07-18 16:13:55 +1000480 - djm@cvs.openbsd.org 2013/07/12 05:48:55
481 [ssh.c]
482 set TCP nodelay for connections started with -N; bz#2124 ok dtucker@
Damien Millerbf836e52013-07-18 16:14:13 +1000483 - schwarze@cvs.openbsd.org 2013/07/16 00:07:52
484 [scp.1 sftp-server.8 ssh-keyscan.1 ssh-keysign.8 ssh-pkcs11-helper.8]
485 use .Mt for email addresses; from Jan Stary <hans at stare dot cz>; ok jmc@
Damien Millerd93340c2013-07-18 16:14:34 +1000486 - djm@cvs.openbsd.org 2013/07/18 01:12:26
487 [ssh.1]
488 be more exact wrt perms for ~/.ssh/config; bz#2078
Damien Miller9a661552013-07-18 16:09:04 +1000489
Darren Tuckerb7482cf2013-07-02 20:06:46 +100049020130702
491 - (dtucker) [contrib/cygwin/README contrib/cygwin/ssh-host-config
492 contrib/cygwin/ssh-user-config] Modernizes and improve readability of
493 the Cygwin README file (which hasn't been updated for ages), drop
494 unsupported OSes from the ssh-host-config help text, and drop an
495 unneeded option from ssh-user-config. Patch from vinschen at redhat com.
496
Damien Miller36187092013-06-10 13:07:11 +100049720130610
498 - (djm) OpenBSD CVS Sync
499 - dtucker@cvs.openbsd.org 2013/06/07 15:37:52
500 [channels.c channels.h clientloop.c]
501 Add an "ABANDONED" channel state and use for mux sessions that are
502 disconnected via the ~. escape sequence. Channels in this state will
503 be able to close if the server responds, but do not count as active channels.
504 This means that if you ~. all of the mux clients when using ControlPersist
505 on a broken network, the backgrounded mux master will exit when the
506 Control Persist time expires rather than hanging around indefinitely.
507 bz#1917, also reported and tested by tedu@. ok djm@ markus@.
Darren Tucker6d8bd572013-06-11 11:26:10 +1000508 - (dtucker) [Makefile.in configure.ac fixalgorithms] Remove unsupported
509 algorithms (Ciphers, MACs and HostKeyAlgorithms) from man pages.
Darren Tucker97b62f42013-06-11 11:47:24 +1000510 - (dtucker) [myproposal.h] Do not advertise AES GSM ciphers if we don't have
511 the required OpenSSL support. Patch from naddy at freebsd.
Darren Tuckerb8ae92d2013-06-11 12:10:02 +1000512 - (dtucker) [myproposal.h] Make the conditional algorithm support consistent
513 and add some comments so it's clear what goes where.
Damien Miller36187092013-06-10 13:07:11 +1000514
Darren Tucker2ea9eb72013-06-05 15:04:00 +100051520130605
Darren Tuckerb4e00942013-06-05 22:48:44 +1000516 - (dtucker) [myproposal.h] Enable sha256 kex methods based on the presence of
517 the necessary functions, not from the openssl version.
518 - (dtucker) [contrib/ssh-copy-id] bz#2117: Use portable operator in test.
519 Patch from cjwatson at debian.
Darren Tucker2a228732013-06-06 01:59:13 +1000520 - (dtucker) [regress/forwarding.sh] For (as yet unknown) reason, the
521 forwarding test is extremely slow copying data on some machines so switch
522 back to copying the much smaller ls binary until we can figure out why
523 this is.
Darren Tuckerdc62edb2013-06-06 05:12:35 +1000524 - (dtucker) [Makefile.in] append $CFLAGS to compiler options when building
525 modpipe in case there's anything in there we need.
Darren Tucker5d12b8f2013-06-06 08:09:10 +1000526 - (dtucker) OpenBSD CVS Sync
527 - dtucker@cvs.openbsd.org 2013/06/02 21:01:51
528 [channels.h]
529 typo in comment
Darren Tuckerea8342c2013-06-06 08:11:40 +1000530 - dtucker@cvs.openbsd.org 2013/06/02 23:36:29
531 [clientloop.h clientloop.c mux.c]
532 No need for the mux cleanup callback to be visible so restore it to static
533 and call it through the detach_user function pointer. ok djm@
Darren Tucker4ac66af2013-06-06 08:12:37 +1000534 - dtucker@cvs.openbsd.org 2013/06/03 00:03:18
535 [mac.c]
536 force the MAC output to be 64-bit aligned so umac won't see unaligned
537 accesses on strict-alignment architectures. bz#2101, patch from
538 tomas.kuthan at oracle.com, ok djm@
Darren Tucker194454d2013-06-06 08:16:04 +1000539 - dtucker@cvs.openbsd.org 2013/06/04 19:12:23
540 [scp.c]
541 use MAXPATHLEN for buffer size instead of fixed value. ok markus
Darren Tuckerea647212013-06-06 08:19:09 +1000542 - dtucker@cvs.openbsd.org 2013/06/04 20:42:36
543 [sftp.c]
544 Make sftp's libedit interface marginally multibyte aware by building up
545 the quoted string by character instead of by byte. Prevents failures
546 when linked against a libedit built with wide character support (bz#1990).
547 "looks ok" djm
Darren Tucker746e9062013-06-06 08:20:13 +1000548 - dtucker@cvs.openbsd.org 2013/06/05 02:07:29
549 [mux.c]
550 fix leaks in mux error paths, from Zhenbo Xu, found by Melton. bz#1967,
551 ok djm
Darren Tucker0cca17f2013-06-06 08:21:14 +1000552 - dtucker@cvs.openbsd.org 2013/06/05 02:27:50
553 [sshd.c]
554 When running sshd -D, close stderr unless we have explicitly requesting
555 logging to stderr. From james.hunt at ubuntu.com via bz#1976, djm's patch
556 so, err, ok dtucker.
Darren Tuckere52a2602013-06-06 08:22:05 +1000557 - dtucker@cvs.openbsd.org 2013/06/05 12:52:38
558 [sshconnect2.c]
559 Fix memory leaks found by Zhenbo Xu and the Melton tool. bz#1967, ok djm
Darren Tucker408eaf32013-06-06 08:22:46 +1000560 - dtucker@cvs.openbsd.org 2013/06/05 22:00:28
561 [readconf.c]
562 plug another memleak. bz#1967, from Zhenbo Xu, detected by Melton, ok djm
Darren Tuckerae133d42013-06-06 08:30:20 +1000563 - (dtucker) [configure.ac sftp.c openbsd-compat/openbsd-compat.h] Cater for
564 platforms that don't have multibyte character support (specifically,
565 mblen).
Darren Tucker2ea9eb72013-06-05 15:04:00 +1000566
Tim Rice86211d12013-06-01 18:38:23 -070056720130602
568 - (tim) [Makefile.in] Make Solaris, UnixWare, & OpenServer linkers happy
569 linking regress/modpipe.
Darren Tucker00e1abb2013-06-02 23:46:24 +1000570 - (dtucker) OpenBSD CVS Sync
571 - dtucker@cvs.openbsd.org 2013/06/02 13:33:05
572 [progressmeter.c]
573 Add misc.h for monotime prototype. (ID sync only).
Darren Tucker073f7952013-06-02 23:47:11 +1000574 - dtucker@cvs.openbsd.org 2013/06/02 13:35:58
575 [ssh-agent.c]
576 Make parent_alive_interval time_t to avoid signed/unsigned comparison
Darren Tuckeref4901c2013-06-03 01:59:13 +1000577 - (dtucker) [configure.ac] sys/un.h needs sys/socket.h on some platforms
Darren Tucker898ac932013-06-03 02:03:25 +1000578 to prevent noise from configure. Patch from Nathan Osman. (bz#2114).
579 - (dtucker) [configure.ac] bz#2111: don't try to use lastlog on Android.
580 Patch from Nathan Osman.
Tim Rice5ab9b632013-06-02 14:05:48 -0700581 - (tim) [configure.ac regress/Makefile] With rev 1.47 of test-exec.sh we
582 need a shell that can handle "[ file1 -nt file2 ]". Rather than keep
583 dealing with shell portability issues in regression tests, we let
584 configure find us a capable shell on those platforms with an old /bin/sh.
Tim Rice01ec0af2013-06-02 14:31:27 -0700585 - (tim) [aclocal.m4] Enhance OSSH_CHECK_CFLAG_COMPILE to check stderr.
586 feedback and ok dtucker
Tim Rice3f3064c2013-06-02 15:13:09 -0700587 - (tim) [regress/sftp-chroot.sh] skip if no sudo. ok dtucker
Darren Tucker0b43ffe2013-06-03 09:30:44 +1000588 - (dtucker) [configure.ac] Some platforms need sys/types.h before sys/un.h.
Darren Tucker16cac192013-06-04 12:55:24 +1000589 - (dtucker) [configure.ac] Some other platforms need sys/types.h before
590 sys/socket.h.
Tim Rice86211d12013-06-01 18:38:23 -0700591
Darren Tuckerc0c33732013-06-02 06:28:03 +100059220130601
593 - (dtucker) [configure.ac openbsd-compat/xcrypt.c] bz#2112: fall back to
Darren Tucker65cf7402013-06-02 09:11:19 +1000594 using openssl's DES_crypt function on platorms that don't have a native
Darren Tuckerc0c33732013-06-02 06:28:03 +1000595 one, eg Android. Based on a patch from Nathan Osman.
Darren Tuckerc7aad002013-06-02 07:18:47 +1000596 - (dtucker) [configure.ac defines.h] Test for fd_mask, howmany and NFDBITS
597 rather than trying to enumerate the plaforms that don't have them.
598 Based on a patch from Nathan Osman, with help from tim@.
Darren Tuckera627d422013-06-02 07:31:17 +1000599 - (dtucker) OpenBSD CVS Sync
600 - djm@cvs.openbsd.org 2013/05/17 00:13:13
601 [xmalloc.h cipher.c sftp-glob.c ssh-keyscan.c ssh.c sftp-common.c
602 ssh-ecdsa.c auth2-chall.c compat.c readconf.c kexgexs.c monitor.c
603 gss-genr.c cipher-3des1.c kex.c monitor_wrap.c ssh-pkcs11-client.c
604 auth-options.c rsa.c auth2-pubkey.c sftp.c hostfile.c auth2.c
605 servconf.c auth.c authfile.c xmalloc.c uuencode.c sftp-client.c
606 auth2-gss.c sftp-server.c bufaux.c mac.c session.c jpake.c kexgexc.c
607 sshconnect.c auth-chall.c auth2-passwd.c sshconnect1.c buffer.c
608 kexecdhs.c kexdhs.c ssh-rsa.c auth1.c ssh-pkcs11.c auth2-kbdint.c
609 kexdhc.c sshd.c umac.c ssh-dss.c auth2-jpake.c bufbn.c clientloop.c
610 monitor_mm.c scp.c roaming_client.c serverloop.c key.c auth-rsa.c
611 ssh-pkcs11-helper.c ssh-keysign.c ssh-keygen.c match.c channels.c
612 sshconnect2.c addrmatch.c mux.c canohost.c kexecdhc.c schnorr.c
613 ssh-add.c misc.c auth2-hostbased.c ssh-agent.c bufec.c groupaccess.c
614 dns.c packet.c readpass.c authfd.c moduli.c]
615 bye, bye xfree(); ok markus@
Darren Tucker74836ae2013-06-02 07:32:00 +1000616 - djm@cvs.openbsd.org 2013/05/19 02:38:28
617 [auth2-pubkey.c]
618 fix failure to recognise cert-authority keys if a key of a different type
619 appeared in authorized_keys before it; ok markus@
Darren Tucker0acca372013-06-02 07:41:51 +1000620 - djm@cvs.openbsd.org 2013/05/19 02:42:42
621 [auth.h auth.c key.c monitor.c auth-rsa.c auth2.c auth1.c key.h]
622 Standardise logging of supplemental information during userauth. Keys
623 and ruser is now logged in the auth success/failure message alongside
624 the local username, remote host/port and protocol in use. Certificates
625 contents and CA are logged too.
626 Pushing all logging onto a single line simplifies log analysis as it is
627 no longer necessary to relate information scattered across multiple log
628 entries. "I like it" markus@
Darren Tucker55119252013-06-02 07:43:59 +1000629 - dtucker@cvs.openbsd.org 2013/05/31 12:28:10
630 [ssh-agent.c]
631 Use time_t where appropriate. ok djm
Darren Tuckerb759c9c2013-06-02 07:46:16 +1000632 - dtucker@cvs.openbsd.org 2013/06/01 13:15:52
633 [ssh-agent.c clientloop.c misc.h packet.c progressmeter.c misc.c
634 channels.c sandbox-systrace.c]
635 Use clock_gettime(CLOCK_MONOTONIC ...) for ssh timers so that things like
636 keepalives and rekeying will work properly over clock steps. Suggested by
637 markus@, "looks good" djm@.
Darren Tucker3750fce2013-06-02 07:52:21 +1000638 - dtucker@cvs.openbsd.org 2013/06/01 20:59:25
639 [scp.c sftp-client.c]
640 Replace S_IWRITE, which isn't standardized, with S_IWUSR, which is. Patch
641 from Nathan Osman via bz#2085. ok deraadt.
Darren Tuckerc9a19912013-06-02 08:37:05 +1000642 - dtucker@cvs.openbsd.org 2013/06/01 22:34:50
643 [sftp-client.c]
644 Update progressmeter when data is acked, not when it's sent. bz#2108, from
645 Debian via Colin Watson, ok djm@
Darren Tuckerf60845f2013-06-02 08:07:31 +1000646 - (dtucker) [M auth-chall.c auth-krb5.c auth-pam.c cipher-aes.c cipher-ctr.c
647 groupaccess.c loginrec.c monitor.c monitor_wrap.c session.c sshd.c
648 sshlogin.c uidswap.c openbsd-compat/bsd-cygwin_util.c
649 openbsd-compat/getrrsetbyname-ldns.c openbsd-compat/port-aix.c
650 openbsd-compat/port-linux.c] Replace portable-specific instances of xfree
651 with the equivalent calls to free.
Darren Tuckera7108912013-06-02 08:18:31 +1000652 - (dtucker) [configure.ac misc.c] Look for clock_gettime in librt and fall
653 back to time(NULL) if we can't find it anywhere.
Darren Tuckere9887d12013-06-02 09:17:09 +1000654 - (dtucker) [sandbox-seccomp-filter.c] Allow clock_gettimeofday.
Darren Tuckerc0c33732013-06-02 06:28:03 +1000655
65620130529
Darren Tuckerefdf5342013-05-30 08:29:08 +1000657 - (dtucker) [configure.ac openbsd-compat/bsd-misc.h] bz#2087: Add a null
658 implementation of endgrent for platforms that don't have it (eg Android).
659 Loosely based on a patch from Nathan Osman, ok djm
Darren Tuckerc0c33732013-06-02 06:28:03 +1000660
Darren Tucker712de4d2013-05-17 09:07:12 +1000661 20130517
662 - (dtucker) OpenBSD CVS Sync
663 - djm@cvs.openbsd.org 2013/03/07 00:20:34
664 [regress/proxy-connect.sh]
665 repeat test with a style appended to the username
Darren Tucker7c8b1e72013-05-17 09:10:20 +1000666 - dtucker@cvs.openbsd.org 2013/03/23 11:09:43
Darren Tucker75129022013-05-17 09:19:10 +1000667 [regress/test-exec.sh]
Darren Tucker7c8b1e72013-05-17 09:10:20 +1000668 Only regenerate host keys if they don't exist or if ssh-keygen has changed
669 since they were. Reduces test runtime by 5-30% depending on machine
670 speed.
Darren Tucker75129022013-05-17 09:19:10 +1000671 - dtucker@cvs.openbsd.org 2013/04/06 06:00:22
672 [regress/rekey.sh regress/test-exec.sh regress/integrity.sh
673 regress/multiplex.sh Makefile regress/cfgmatch.sh]
674 Split the regress log into 3 parts: the debug output from ssh, the debug
675 log from sshd and the output from the client command (ssh, scp or sftp).
676 Somewhat functional now, will become more useful when ssh/sshd -E is added.
Darren Tuckerdfea3bc2013-05-17 09:31:39 +1000677 - dtucker@cvs.openbsd.org 2013/04/07 02:16:03
678 [regress/Makefile regress/rekey.sh regress/integrity.sh
679 regress/sshd-log-wrapper.sh regress/forwarding.sh regress/test-exec.sh]
680 use -E option for ssh and sshd to write debuging logs to ssh{,d}.log and
681 save the output from any failing tests. If a test fails the debug output
682 from ssh and sshd for the failing tests (and only the failing tests) should
683 be available in failed-ssh{,d}.log.
Darren Tuckerf3568fc2013-05-17 09:35:26 +1000684 - djm@cvs.openbsd.org 2013/04/18 02:46:12
Darren Tucker40aaff72013-05-17 09:36:20 +1000685 [regress/Makefile regress/sftp-chroot.sh]
Darren Tuckerf3568fc2013-05-17 09:35:26 +1000686 test sshd ChrootDirectory+internal-sftp; feedback & ok dtucker@
Darren Tucker40aaff72013-05-17 09:36:20 +1000687 - dtucker@cvs.openbsd.org 2013/04/22 07:23:08
Darren Tuckera4df65b2013-05-17 09:37:31 +1000688 [regress/multiplex.sh]
Darren Tucker40aaff72013-05-17 09:36:20 +1000689 Write mux master logs to regress.log instead of ssh.log to keep separate
Darren Tucker5e951732013-05-17 09:41:33 +1000690 - djm@cvs.openbsd.org 2013/05/10 03:46:14
Darren Tuckerc31c8722013-05-17 09:43:33 +1000691 [regress/modpipe.c]
Darren Tucker5e951732013-05-17 09:41:33 +1000692 sync some portability changes from portable OpenSSH (id sync only)
Darren Tuckera8a62fc2013-05-17 09:42:34 +1000693 - dtucker@cvs.openbsd.org 2013/05/16 02:10:35
Darren Tuckerc31c8722013-05-17 09:43:33 +1000694 [regress/rekey.sh]
Darren Tuckera8a62fc2013-05-17 09:42:34 +1000695 Add test for time-based rekeying
Darren Tuckerc31c8722013-05-17 09:43:33 +1000696 - dtucker@cvs.openbsd.org 2013/05/16 03:33:30
697 [regress/rekey.sh]
698 test rekeying when there's no data being transferred
Darren Tucker14490fe2013-05-17 09:44:20 +1000699 - dtucker@cvs.openbsd.org 2013/05/16 04:26:10
700 [regress/rekey.sh]
701 add server-side rekey test
Darren Tucker982b0cb2013-05-17 09:45:12 +1000702 - dtucker@cvs.openbsd.org 2013/05/16 05:48:31
703 [regress/rekey.sh]
704 add tests for RekeyLimit parsing
Darren Tucker56347ef2013-05-17 13:28:36 +1000705 - dtucker@cvs.openbsd.org 2013/05/17 00:37:40
706 [regress/agent.sh regress/keytype.sh regress/cfgmatch.sh
707 regress/forcecommand.sh regress/proto-version.sh regress/test-exec.sh
708 regress/cipher-speed.sh regress/cert-hostkey.sh regress/cert-userkey.sh
709 regress/ssh-com.sh]
710 replace 'echo -n' with 'printf' since it's more portable
711 also remove "echon" hack.
Darren Tuckerb8b96b02013-05-17 14:46:20 +1000712 - dtucker@cvs.openbsd.org 2013/05/17 01:16:09
713 [regress/agent-timeout.sh]
714 Pull back some portability changes from -portable:
715 - TIMEOUT is a read-only variable in some shells
716 - not all greps have -q so redirect to /dev/null instead.
717 (ID sync only)
Darren Tucker34035be2013-05-17 14:47:51 +1000718 - dtucker@cvs.openbsd.org 2013/05/17 01:32:11
719 [regress/integrity.sh]
720 don't print output from ssh before getting it (it's available in ssh.log)
Darren Tucker59d928d2013-05-17 15:32:29 +1000721 - dtucker@cvs.openbsd.org 2013/05/17 04:29:14
722 [regress/sftp.sh regress/putty-ciphers.sh regress/cipher-speed.sh
723 regress/test-exec.sh regress/sftp-batch.sh regress/dynamic-forward.sh
724 regress/putty-transfer.sh regress/conch-ciphers.sh regress/sftp-cmds.sh
725 regress/scp.sh regress/ssh-com-sftp.sh regress/rekey.sh
726 regress/putty-kex.sh regress/stderr-data.sh regress/stderr-after-eof.sh
727 regress/sftp-badcmds.sh regress/reexec.sh regress/ssh-com-client.sh
728 regress/sftp-chroot.sh regress/forwarding.sh regress/transfer.sh
729 regress/multiplex.sh]
730 Move the setting of DATA and COPY into test-exec.sh
Darren Tuckerdd669172013-05-17 20:39:57 +1000731 - dtucker@cvs.openbsd.org 2013/05/17 10:16:26
732 [regress/try-ciphers.sh]
733 use expr for math to keep diffs vs portable down
734 (id sync only)
Darren Tucker05b5e512013-05-17 20:41:07 +1000735 - dtucker@cvs.openbsd.org 2013/05/17 10:23:52
736 [regress/login-timeout.sh regress/reexec.sh regress/test-exec.sh]
737 Use SUDO when cat'ing pid files and running the sshd log wrapper so that
738 it works with a restrictive umask and the pid files are not world readable.
739 Changes from -portable. (id sync only)
Darren Tucker1466bd22013-05-17 20:42:05 +1000740 - dtucker@cvs.openbsd.org 2013/05/17 10:24:48
Darren Tucker438f60e2013-05-17 20:43:13 +1000741 [regress/localcommand.sh]
Darren Tucker1466bd22013-05-17 20:42:05 +1000742 use backticks for portability. (id sync only)
Darren Tucker438f60e2013-05-17 20:43:13 +1000743 - dtucker@cvs.openbsd.org 2013/05/17 10:26:26
744 [regress/sftp-badcmds.sh]
745 remove unused BATCH variable. (id sync only)
Darren Tucker98989eb2013-05-17 20:44:09 +1000746 - dtucker@cvs.openbsd.org 2013/05/17 10:28:11
747 [regress/sftp.sh]
748 only compare copied data if sftp succeeds. from portable (id sync only)
Darren Tucker00478d32013-05-17 20:45:06 +1000749 - dtucker@cvs.openbsd.org 2013/05/17 10:30:07
750 [regress/test-exec.sh]
751 wait a bit longer for startup and use case for absolute path.
752 from portable (id sync only)
Darren Tucker62ee2222013-05-17 20:46:00 +1000753 - dtucker@cvs.openbsd.org 2013/05/17 10:33:09
754 [regress/agent-getpeereid.sh]
755 don't redirect stdout from sudo. from portable (id sync only)
Darren Tucker0a404b02013-05-17 20:47:29 +1000756 - dtucker@cvs.openbsd.org 2013/05/17 10:34:30
757 [regress/portnum.sh]
758 use a more portable negated if structure. from portable (id sync only)
Darren Tucker9b42d322013-05-17 20:48:59 +1000759 - dtucker@cvs.openbsd.org 2013/05/17 10:35:43
760 [regress/scp.sh]
761 use a file extention that's not special on some platforms. from portable
762 (id sync only)
Darren Tucker6e1e60c2013-05-17 11:23:41 +1000763 - (dtucker) [regress/bsd.regress.mk] Remove unused file. We've never used it
764 in portable and it's long gone in openbsd.
Darren Tucker91af05c2013-05-17 13:16:59 +1000765 - (dtucker) [regress/integrity.sh]. Force fixed Diffie-Hellman key exchange
766 methods. When the openssl version doesn't support ECDH then next one on
767 the list is DH group exchange, but that causes a bit more traffic which can
768 mean that the tests flip bits in the initial exchange rather than the MACed
769 traffic and we get different errors to what the tests look for.
Darren Tucker8654dd22013-05-17 16:03:48 +1000770 - (dtucker) [openbsd-compat/getopt.h] Remove unneeded bits.
Darren Tucker7f193232013-05-17 19:02:28 +1000771 - (dtucker) [regress/cfgmatch.sh] Resync config file setup with openbsd.
Darren Tucker96457a52013-05-17 19:03:38 +1000772 - (dtucker) [regress/agent-getpeereid.sh] Resync spaces with openbsd.
Darren Tucker5f1a89a2013-05-17 19:17:58 +1000773 - (dtucker) [regress/integrity.sh regress/krl.sh regress/test-exec.sh]
774 Move the jot helper function to portable-specific part of test-exec.sh.
Darren Tucker6f669812013-05-17 19:28:51 +1000775 - (dtucker) [regress/test-exec.sh] Move the portable-specific functions
776 together and add a couple of missing lines from openbsd.
Darren Tuckerf8d5b342013-05-17 19:53:25 +1000777 - (dtucker) [regress/stderr-after-eof.sh regress/test-exec.sh] Move the md5
778 helper function to the portable part of test-exec.sh.
Darren Tucker9cc8ff72013-05-17 20:01:52 +1000779 - (dtucker) [regress/runtests.sh] Remove obsolete test driver script.
Darren Tucker044f32f2013-05-17 20:12:57 +1000780 - (dtucker) [regress/cfgmatch.sh] Remove unneeded sleep renderd obsolete by
781 rev 1.6 which calls wait.
Darren Tucker712de4d2013-05-17 09:07:12 +1000782
Damien Miller6aa3eac2013-05-16 11:10:17 +100078320130516
784 - (djm) [contrib/ssh-copy-id] Fix bug that could cause "rm *" to be
785 executed if mktemp failed; bz#2105 ok dtucker@
Darren Tucker2ca51bf2013-05-16 20:22:46 +1000786 - (dtucker) OpenBSD CVS Sync
787 - tedu@cvs.openbsd.org 2013/04/23 17:49:45
788 [misc.c]
789 use xasprintf instead of a series of strlcats and strdup. ok djm
Darren Tucker026d9db2013-05-16 20:23:52 +1000790 - tedu@cvs.openbsd.org 2013/04/24 16:01:46
791 [misc.c]
792 remove extra parens noticed by nicm
Darren Tucker5d8b7022013-05-16 20:24:23 +1000793 - dtucker@cvs.openbsd.org 2013/05/06 07:35:12
794 [sftp-server.8]
795 Reference the version of the sftp draft we actually implement. ok djm@
Darren Tucker54da6be2013-05-16 20:25:04 +1000796 - djm@cvs.openbsd.org 2013/05/10 03:40:07
797 [sshconnect2.c]
798 fix bzero(ptr_to_struct, sizeof(ptr_to_struct)); bz#2100 from
Darren Tucker7e831ed2013-05-16 20:25:40 +1000799 Colin Watson
Darren Tuckercaf00102013-05-16 20:26:18 +1000800 - djm@cvs.openbsd.org 2013/05/10 04:08:01
801 [key.c]
802 memleak in cert_free(), wasn't actually freeing the struct;
803 bz#2096 from shm AT digitalsun.pl
Darren Tucker64c6fce2013-05-16 20:27:14 +1000804 - dtucker@cvs.openbsd.org 2013/05/10 10:13:50
805 [ssh-pkcs11-helper.c]
806 remove unused extern optarg. ok markus@
Darren Tuckerc53c2af2013-05-16 20:28:16 +1000807 - dtucker@cvs.openbsd.org 2013/05/16 02:00:34
808 [ssh_config sshconnect2.c packet.c readconf.h readconf.c clientloop.c
809 ssh_config.5 packet.h]
810 Add an optional second argument to RekeyLimit in the client to allow
811 rekeying based on elapsed time in addition to amount of traffic.
812 with djm@ jmc@, ok djm
Darren Tucker5f96f3b2013-05-16 20:29:28 +1000813 - dtucker@cvs.openbsd.org 2013/05/16 04:09:14
814 [sshd_config.5 servconf.c servconf.h packet.c serverloop.c monitor.c sshd_config
815 sshd.c] Add RekeyLimit to sshd with the same syntax as the client allowing
816 rekeying based on traffic volume or time. ok djm@, help & ok jmc@ for the man
817 page.
Darren Tucker07636982013-05-16 20:30:03 +1000818 - djm@cvs.openbsd.org 2013/05/16 04:27:50
819 [ssh_config.5 readconf.h readconf.c]
820 add the ability to ignore specific unrecognised ssh_config options;
821 bz#866; ok markus@
Darren Tucker63e0df22013-05-16 20:30:31 +1000822 - jmc@cvs.openbsd.org 2013/05/16 06:28:45
823 [ssh_config.5]
824 put IgnoreUnknown in the right place;
Darren Tucker64d22942013-05-16 20:31:29 +1000825 - jmc@cvs.openbsd.org 2013/05/16 06:30:06
826 [sshd_config.5]
827 oops! avoid Xr to self;
Darren Tuckerdbee3082013-05-16 20:32:29 +1000828 - dtucker@cvs.openbsd.org 2013/05/16 09:08:41
829 [log.c scp.c sshd.c serverloop.c schnorr.c sftp.c]
830 Fix some "unused result" warnings found via clang and -portable.
831 ok markus@
Darren Tuckerb7ee8522013-05-16 20:33:10 +1000832 - dtucker@cvs.openbsd.org 2013/05/16 09:12:31
833 [readconf.c servconf.c]
834 switch RekeyLimit traffic volume parsing to scan_scaled. ok djm@
Darren Tucker9113d0c2013-05-16 20:48:14 +1000835 - dtucker@cvs.openbsd.org 2013/05/16 10:43:34
836 [servconf.c readconf.c]
837 remove now-unused variables
Darren Tucker09c0f032013-05-16 20:48:57 +1000838 - dtucker@cvs.openbsd.org 2013/05/16 10:44:06
839 [servconf.c]
840 remove another now-unused variable
Darren Tuckere194ba42013-05-16 20:47:31 +1000841 - (dtucker) [configure.ac readconf.c servconf.c
842 openbsd-compat/openbsd-compat.h] Add compat bits for scan_scaled.
Damien Miller6aa3eac2013-05-16 11:10:17 +1000843
Darren Tuckerabbc7a72013-05-10 13:54:23 +100084420130510
845 - (dtucker) [configure.ac] Enable -Wsizeof-pointer-memaccess if the compiler
846 supports it. Mentioned by Colin Watson in bz#2100, ok djm.
Darren Tucker35b2fe92013-05-10 15:35:26 +1000847 - (dtucker) [openbsd-compat/getopt.c] Factor out portibility changes to
848 getopt.c. Preprocessed source is identical other than line numbers.
Darren Tucker39332022013-05-10 15:38:11 +1000849 - (dtucker) [openbsd-compat/getopt_long.c] Import from OpenBSD. No
850 portability changes yet.
Darren Tuckerccfdfce2013-05-10 16:28:55 +1000851 - (dtucker) [openbsd-compat/Makefile.in openbsd-compat/getopt.c
852 openbsd-compat/getopt_long.c regress/modpipe.c] Remove getopt.c, add
853 portability code to getopt_long.c and switch over Makefile and the ugly
854 hack in modpipe.c. Fixes bz#1448.
Darren Tucker0abfb552013-05-10 18:08:49 +1000855 - (dtucker) [openbsd-compat/getopt.h openbsd-compat/getopt_long.c
856 openbsd-compat/openbsd-compat.h] pull in getopt.h from openbsd and plumb
857 in to use it when we're using our own getopt.
Darren Tuckera75d2472013-05-10 18:11:55 +1000858 - (dtucker) [kex.c] Only include sha256 and ECC key exchange methods when the
859 underlying libraries support them.
Darren Tuckerc54e3e02013-05-10 18:53:14 +1000860 - (dtucker) [configure.ac] Add -Werror to the -Qunused-arguments test so
861 we don't get a warning on compilers that *don't* support it. Add
862 -Wno-unknown-warning-option. Move both to the start of the list for
863 maximum noise suppression. Tested with gcc 4.6.3, gcc 2.95.4 and clang 2.9.
Darren Tuckerabbc7a72013-05-10 13:54:23 +1000864
Damien Miller6332da22013-04-23 14:25:52 +100086520130423
866 - (djm) [auth.c configure.ac misc.c monitor.c monitor_wrap.c] Support
867 platforms, such as Android, that lack struct passwd.pw_gecos. Report
868 and initial patch from Nathan Osman bz#2086; feedback tim@ ok dtucker@
Damien Miller62e9c4f2013-04-23 15:15:49 +1000869 - (djm) OpenBSD CVS Sync
870 - markus@cvs.openbsd.org 2013/03/05 20:16:09
871 [sshconnect2.c]
872 reset pubkey order on partial success; ok djm@
Damien Miller998cc562013-04-23 15:16:43 +1000873 - djm@cvs.openbsd.org 2013/03/06 23:35:23
874 [session.c]
875 fatal() when ChrootDirectory specified by running without root privileges;
876 ok markus@
Damien Miller5cbec4c2013-04-23 15:17:12 +1000877 - djm@cvs.openbsd.org 2013/03/06 23:36:53
878 [readconf.c]
879 g/c unused variable (-Wunused)
Damien Miller4ce189d2013-04-23 15:17:52 +1000880 - djm@cvs.openbsd.org 2013/03/07 00:19:59
881 [auth2-pubkey.c monitor.c]
882 reconstruct the original username that was sent by the client, which may
883 have included a style (e.g. "root:skey") when checking public key
884 signatures. Fixes public key and hostbased auth when the client specified
885 a style; ok markus@
Damien Miller91a55f22013-04-23 15:18:10 +1000886 - markus@cvs.openbsd.org 2013/03/07 19:27:25
887 [auth.h auth2-chall.c auth2.c monitor.c sshd_config.5]
888 add submethod support to AuthenticationMethods; ok and freedback djm@
Damien Miller508b6c32013-04-23 15:18:28 +1000889 - djm@cvs.openbsd.org 2013/03/08 06:32:58
890 [ssh.c]
891 allow "ssh -f none ..." ok markus@
Damien Millerd677ad12013-04-23 15:18:51 +1000892 - djm@cvs.openbsd.org 2013/04/05 00:14:00
893 [auth2-gss.c krl.c sshconnect2.c]
894 hush some {unused, printf type} warnings
Damien Miller9f12b5d2013-04-23 15:19:11 +1000895 - djm@cvs.openbsd.org 2013/04/05 00:31:49
896 [pathnames.h]
897 use the existing _PATH_SSH_USER_RC define to construct the other
898 pathnames; bz#2077, ok dtucker@ (no binary change)
Damien Miller172859c2013-04-23 15:19:27 +1000899 - djm@cvs.openbsd.org 2013/04/05 00:58:51
900 [mux.c]
901 cleanup mux-created channels that are in SSH_CHANNEL_OPENING state too
902 (in addition to ones already in OPEN); bz#2079, ok dtucker@
Damien Miller37f1c082013-04-23 15:20:43 +1000903 - markus@cvs.openbsd.org 2013/04/06 16:07:00
904 [channels.c sshd.c]
905 handle ECONNABORTED for accept(); ok deraadt some time ago...
Damien Miller03d4d7e2013-04-23 15:21:06 +1000906 - dtucker@cvs.openbsd.org 2013/04/07 02:10:33
907 [log.c log.h ssh.1 ssh.c sshd.8 sshd.c]
908 Add -E option to ssh and sshd to append debugging logs to a specified file
909 instead of stderr or syslog. ok markus@, man page help jmc@
Damien Miller69010322013-04-23 15:21:24 +1000910 - dtucker@cvs.openbsd.org 2013/04/07 09:40:27
911 [sshd.8]
912 clarify -e text. suggested by & ok jmc@
Damien Millerd5edefd2013-04-23 15:21:39 +1000913 - djm@cvs.openbsd.org 2013/04/11 02:27:50
914 [packet.c]
915 quiet disconnect notifications on the server from error() back to logit()
916 if it is a normal client closure; bz#2057 ok+feedback dtucker@
Damien Millerf1a02ae2013-04-23 15:22:13 +1000917 - dtucker@cvs.openbsd.org 2013/04/17 09:04:09
918 [session.c]
919 revert rev 1.262; it fails because uid is already set here. ok djm@
Damien Miller9303e652013-04-23 15:22:40 +1000920 - djm@cvs.openbsd.org 2013/04/18 02:16:07
921 [sftp.c]
922 make "sftp -q" do what it says on the sticker: hush everything but errors;
Damien Miller467b00c2013-04-23 15:23:07 +1000923 ok dtucker@
924 - djm@cvs.openbsd.org 2013/04/19 01:00:10
925 [sshd_config.5]
926 document the requirment that the AuthorizedKeysCommand be owned by root;
927 ok dtucker@ markus@
Damien Miller0d6771b2013-04-23 15:23:24 +1000928 - djm@cvs.openbsd.org 2013/04/19 01:01:00
929 [ssh-keygen.c]
930 fix some memory leaks; bz#2088 ok dtucker@
Damien Millera56086b2013-04-23 15:24:18 +1000931 - djm@cvs.openbsd.org 2013/04/19 01:03:01
932 [session.c]
933 reintroduce 1.262 without the connection-killing bug:
934 fatal() when ChrootDirectory specified by running without root privileges;
935 ok markus@
Damien Millerea111192013-04-23 19:24:32 +1000936 - djm@cvs.openbsd.org 2013/04/19 01:06:50
937 [authfile.c cipher.c cipher.h kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c]
938 [key.c key.h mac.c mac.h packet.c ssh.1 ssh.c]
939 add the ability to query supported ciphers, MACs, key type and KEX
940 algorithms to ssh. Includes some refactoring of KEX and key type handling
941 to be table-driven; ok markus@
Damien Miller34bd20a2013-04-23 19:25:00 +1000942 - djm@cvs.openbsd.org 2013/04/19 11:10:18
943 [ssh.c]
944 add -Q to usage; reminded by jmc@
Damien Millerf8b894e2013-04-23 19:25:29 +1000945 - djm@cvs.openbsd.org 2013/04/19 12:07:08
946 [kex.c]
947 remove duplicated list entry pointed out by naddy@
Damien Millerbc02f162013-04-23 19:25:49 +1000948 - dtucker@cvs.openbsd.org 2013/04/22 01:17:18
949 [mux.c]
950 typo in debug output: evitval->exitval
Damien Miller6332da22013-04-23 14:25:52 +1000951
Damien Millerbc68f242013-04-18 11:26:25 +100095220130418
953 - (djm) [config.guess config.sub] Update to last versions before they switch
954 to GPL3. ok dtucker@
Darren Tuckerce1c9572013-04-18 21:36:19 +1000955 - (dtucker) [configure.ac] Use -Qunused-arguments to suppress warnings from
956 unused argument warnings (in particular, -fno-builtin-memset) from clang.
Damien Millerbc68f242013-04-18 11:26:25 +1000957
Darren Tucker19104782013-04-05 11:13:08 +110095820130404
959 - (dtucker) OpenBSD CVS Sync
960 - dtucker@cvs.openbsd.org 2013/02/17 23:16:57
961 [readconf.c ssh.c readconf.h sshconnect2.c]
962 Keep track of which IndentityFile options were manually supplied and which
963 were default options, and don't warn if the latter are missing.
964 ok markus@
Darren Tuckerf3c38142013-04-05 11:16:52 +1100965 - dtucker@cvs.openbsd.org 2013/02/19 02:12:47
966 [krl.c]
967 Remove bogus include. ok djm
Darren Tuckeraefa3682013-04-05 11:18:35 +1100968 - dtucker@cvs.openbsd.org 2013/02/22 04:45:09
969 [ssh.c readconf.c readconf.h]
970 Don't complain if IdentityFiles specified in system-wide configs are
971 missing. ok djm, deraadt.
Darren Tucker5d1d9542013-04-05 11:20:00 +1100972 - markus@cvs.openbsd.org 2013/02/22 19:13:56
973 [sshconnect.c]
974 support ProxyCommand=- (stdin/out already point to the proxy); ok djm@
Darren Tucker15fd19c2013-04-05 11:22:26 +1100975 - djm@cvs.openbsd.org 2013/02/22 22:09:01
976 [ssh.c]
977 Allow IdenityFile=none; ok markus deraadt (and dtucker for an earlier
978 version)
Darren Tucker19104782013-04-05 11:13:08 +1100979
Darren Tuckerc9627cd2013-04-01 12:40:48 +110098020130401
981 - (dtucker) [openbsd-compat/bsd-cygwin_util.{c,h}] Don't include windows.h
982 to avoid conflicting definitions of __int64, adding the required bits.
983 Patch from Corinna Vinschen.
984
Damien Miller67f1d552013-10-09 09:33:08 +110098520130323
Tim Rice75db01d2013-03-22 10:14:32 -0700986 - (tim) [Makefile.in] remove some duplication introduced in 20130220 commit.
987
Damien Miller67f1d552013-10-09 09:33:08 +110098820130322
Damien Miller83efe7c2013-03-22 10:17:36 +1100989 - (djm) [contrib/ssh-copy-id contrib/ssh-copy-id.1] Updated to Phil
990 Hands' greatly revised version.
Damien Millereed8dc22013-03-22 10:25:22 +1100991 - (djm) Release 6.2p1
Darren Tuckerc8a0f272013-03-22 12:49:14 +1100992 - (dtucker) [configure.ac] Add stdlib.h to zlib check for exit() prototype.
Darren Tucker221b4b22013-03-22 12:51:09 +1100993 - (dtucker) [includes.h] Check if _GNU_SOURCE is already defined before
994 defining it again. Prevents warnings if someone, eg, sets it in CFLAGS.
Damien Miller83efe7c2013-03-22 10:17:36 +1100995
Damien Miller67f1d552013-10-09 09:33:08 +110099620130318
Damien Miller63b4bcd2013-03-20 12:55:14 +1100997 - (djm) [configure.ac log.c scp.c sshconnect2.c openbsd-compat/vis.c]
998 [openbsd-compat/vis.h] FreeBSD's strnvis isn't compatible with OpenBSD's
999 so mark it as broken. Patch from des AT des.no
1000
Damien Miller67f1d552013-10-09 09:33:08 +1100100120130317
Tim Riceaa86c392013-03-16 20:55:46 -07001002 - (tim) [configure.ac] OpenServer 5 wants lastlog even though it has none
1003 of the bits the configure test looks for.
1004
Damien Miller67f1d552013-10-09 09:33:08 +1100100520130316
Damien Millera2438bb2013-03-15 10:23:07 +11001006 - (djm) [configure.ac] Disable utmp, wtmp and/or lastlog if the platform
1007 is unable to successfully compile them. Based on patch from des AT
1008 des.no
Damien Millerf4db77d2013-03-15 10:34:25 +11001009 - (djm) [configure.ac openbsd-compat/bsd-misc.c openbsd-compat/bsd-misc.h]
1010 Add a usleep replacement for platforms that lack it; ok dtucker
Damien Miller58528402013-03-15 11:22:37 +11001011 - (djm) [session.c] FreeBSD needs setusercontext(..., LOGIN_SETUMASK) to
1012 occur after UID switch; patch from John Marshall via des AT des.no;
1013 ok dtucker@
Damien Millera2438bb2013-03-15 10:23:07 +11001014
Damien Miller67f1d552013-10-09 09:33:08 +1100101520130312
Darren Tuckerfe10a282013-03-12 11:19:40 +11001016 - (dtucker) [regress/Makefile regress/cipher-speed.sh regress/test-exec.sh]
1017 Improve portability of cipher-speed test, based mostly on a patch from
1018 Iain Morgan.
Darren Tuckeraa97d132013-03-12 11:31:05 +11001019 - (dtucker) [auth.c configure.ac platform.c platform.h] Accept uid 2 ("bin")
1020 in addition to root as an owner of system directories on AIX and HP-UX.
1021 ok djm@
Darren Tuckerfe10a282013-03-12 11:19:40 +11001022
Darren Tuckerb3cd5032013-03-07 12:33:35 +1100102320130307
1024 - (dtucker) [INSTALL] Bump documented autoconf version to what we're
1025 currently using.
Darren Tucker4d1a0fe2013-03-07 20:14:34 +11001026 - (dtucker) [defines.h] Remove SIZEOF_CHAR bits since the test for it
Darren Tucker9243ef02013-03-07 20:06:13 +11001027 was removed in configure.ac rev 1.481 as it was redundant.
Tim Rice2b6ea472013-03-07 07:37:13 -08001028 - (tim) [Makefile.in] Add another missing $(EXEEXT) I should have seen 3 days
1029 ago.
Damien Millere4f43472013-03-08 12:14:22 +11001030 - (djm) [configure.ac] Add a timeout to the select/rlimit test to give it a
1031 chance to complete on broken systems; ok dtucker@
Darren Tuckerb3cd5032013-03-07 12:33:35 +11001032
Darren Tucker834a0d62013-03-06 14:06:48 +1100103320130306
1034 - (dtucker) [regress/forward-control.sh] Wait longer for the forwarding
1035 connection to start so that the test works on slower machines.
Darren Tuckerff008de2013-03-06 17:48:48 +11001036 - (dtucker) [configure.ac] test that we can set number of file descriptors
1037 to zero with setrlimit before enabling the rlimit sandbox. This affects
1038 (at least) HPUX 11.11.
Darren Tucker834a0d62013-03-06 14:06:48 +11001039
Damien Miller43e5e602013-03-05 09:49:00 +1100104020130305
1041 - (djm) [regress/modpipe.c] Compilation fix for AIX and parsing fix for
1042 HP/UX. Spotted by Kevin Brott
Darren Tucker5f0e54c2013-03-05 19:57:39 +11001043 - (dtucker) [configure.ac] use "=" for shell test and not "==". Spotted by
Darren Tuckerfef9f7c2013-03-05 20:02:24 +11001044 Amit Kulkarni and Kevin Brott.
Darren Tucker29c71512013-03-05 21:50:09 +11001045 - (dtucker) [Makefile.in] Remove trailing "\" on PATHS, which caused obscure
1046 build breakage on (at least) HP-UX 11.11. Found by Amit Kulkarni and Kevin
1047 Brott.
Tim Riceff8bda82013-03-05 14:23:58 -08001048 - (tim) [Makefile.in] Add missing $(EXEEXT). Found by Roumen Petrov.
Damien Miller43e5e602013-03-05 09:49:00 +11001049
Damien Millerc0cc7ce2013-02-27 10:48:18 +1100105020130227
1051 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1052 [contrib/suse/openssh.spec] Crank version numbers
Tim Ricea514bc02013-02-26 19:35:26 -08001053 - (tim) [regress/forward-control.sh] use sh in case login shell is csh.
Tim Ricef9e20602013-02-26 20:27:29 -08001054 - (tim) [regress/integrity.sh] shell portability fix.
Tim Riceada7e172013-02-26 21:49:09 -08001055 - (tim) [regress/integrity.sh] keep old solaris awk from hanging.
Tim Rice21f591b2013-02-26 22:48:31 -08001056 - (tim) [regress/krl.sh] keep old solaris awk from hanging.
Damien Millerc0cc7ce2013-02-27 10:48:18 +11001057
Damien Miller1e657d52013-02-26 18:58:06 +1100105820130226
1059 - OpenBSD CVS Sync
1060 - djm@cvs.openbsd.org 2013/02/20 08:27:50
1061 [integrity.sh]
1062 Add an option to modpipe that warns if the modification offset it not
1063 reached in it's stream and turn it on for t-integrity. This should catch
1064 cases where the session is not fuzzed for being too short (cf. my last
1065 "oops" commit)
Damien Miller6c21bb82013-02-26 19:41:30 +11001066 - (djm) [regress/integrity.sh] Run sshd via $SUDO; fixes tinderbox breakage
1067 for UsePAM=yes configuration
Damien Miller1e657d52013-02-26 18:58:06 +11001068
Darren Tucker03978c62013-02-25 11:24:44 +1100106920130225
1070 - (dtucker) [configure.ac ssh-gss.h] bz#2073: additional #includes needed
1071 to use Solaris native GSS libs. Patch from Pierre Ossman.
1072
Darren Tuckera423fef2013-02-25 10:32:27 +1100107320130223
Damien Millerb87f6b72013-02-23 09:12:23 +11001074 - (djm) [configure.ac includes.h loginrec.c mux.c sftp.c] Prefer
1075 bsd/libutil.h to libutil.h to avoid deprecation warnings on Ubuntu.
1076 ok tim
1077
Darren Tuckera423fef2013-02-25 10:32:27 +1100107820130222
Darren Tucker964de182013-02-22 10:39:59 +11001079 - (dtucker) [Makefile.in configure.ac] bz#2072: don't link krb5 libs to
Darren Tuckera2b5a4c2013-02-22 10:43:15 +11001080 ssh(1) since they're not needed. Patch from Pierre Ossman, ok djm.
1081 - (dtucker) [configure.ac] bz#2073: look for Solaris' differently-named
1082 libgss too. Patch from Pierre Ossman, ok djm.
Damien Miller91f40d82013-02-22 11:37:00 +11001083 - (djm) [configure.ac sandbox-seccomp-filter.c] Support for Linux
1084 seccomp-bpf sandbox on ARM. Patch from shawnlandden AT gmail.com;
1085 ok dtucker
Darren Tucker964de182013-02-22 10:39:59 +11001086
Tim Rice0ec74232013-02-20 21:37:55 -0800108720130221
1088 - (tim) [regress/forward-control.sh] shell portability fix.
1089
Tim Ricec08b3ef2013-02-19 11:53:29 -0800109020130220
1091 - (tim) [regress/cipher-speed.sh regress/try-ciphers.sh] shell portability fix.
Tim Ricec31db8c2013-02-19 19:01:51 -08001092 - (tim) [krl.c Makefile.in regress/Makefile regress/modpipe.c] remove unneeded
1093 err.h include from krl.c. Additional portability fixes for modpipe. OK djm
Damien Miller283e5752013-02-20 21:13:27 +11001094 - OpenBSD CVS Sync
1095 - djm@cvs.openbsd.org 2013/02/20 08:27:50
1096 [regress/integrity.sh regress/modpipe.c]
1097 Add an option to modpipe that warns if the modification offset it not
1098 reached in it's stream and turn it on for t-integrity. This should catch
1099 cases where the session is not fuzzed for being too short (cf. my last
1100 "oops" commit)
Damien Miller5acc6be2013-02-20 21:16:07 +11001101 - djm@cvs.openbsd.org 2013/02/20 08:29:27
1102 [regress/modpipe.c]
1103 s/Id/OpenBSD/ in RCS tag
Tim Ricec08b3ef2013-02-19 11:53:29 -08001104
Damien Miller0dc3bc92013-02-19 09:28:32 +1100110520130219
1106 - OpenBSD CVS Sync
1107 - djm@cvs.openbsd.org 2013/02/18 22:26:47
1108 [integrity.sh]
1109 crank the offset yet again; it was still fuzzing KEX one of Darren's
1110 portable test hosts at 2800
Damien Millerb3764e12013-02-19 13:15:01 +11001111 - djm@cvs.openbsd.org 2013/02/19 02:14:09
1112 [integrity.sh]
1113 oops, forgot to increase the output of the ssh command to ensure that
1114 we actually reach $offset
Damien Millerdae85cc2013-02-19 14:27:44 +11001115 - (djm) [regress/integrity.sh] Skip SHA2-based MACs on configurations that
1116 lack support for SHA2.
Tim Ricec31db8c2013-02-19 19:01:51 -08001117 - (djm) [regress/modpipe.c] Add local err, and errx functions for platforms
1118 that do not have them.
Damien Miller0dc3bc92013-02-19 09:28:32 +11001119
Damien Miller33d52562013-02-18 10:18:05 +1100112020130217
1121 - OpenBSD CVS Sync
1122 - djm@cvs.openbsd.org 2013/02/17 23:16:55
1123 [integrity.sh]
1124 make the ssh command generates some output to ensure that there are at
1125 least offset+tries bytes in the stream.
1126
Damien Miller5d7b9562013-02-16 17:32:31 +1100112720130216
1128 - OpenBSD CVS Sync
1129 - djm@cvs.openbsd.org 2013/02/16 06:08:45
1130 [integrity.sh]
1131 make sure the fuzz offset is actually past the end of KEX for all KEX
1132 types. diffie-hellman-group-exchange-sha256 requires an offset around
1133 2700. Noticed via test failures in portable OpenSSH on platforms that
1134 lack ECC and this the more byte-frugal ECDH KEX algorithms.
1135
Damien Miller91edc1c2013-02-15 10:23:44 +1100113620130215
1137 - (djm) [contrib/suse/rc.sshd] Use SSHD_BIN consistently; bz#2056 from
1138 Iain Morgan
Darren Tucker3c4a24c2013-02-15 11:41:35 +11001139 - (dtucker) [configure.ac openbsd-compat/bsd-misc.c openbsd-compat/bsd-misc.h]
1140 Use getpgrp() if we don't have getpgid() (old BSDs, maybe others).
Darren Tucker8e6fb782013-02-15 12:13:01 +11001141 - (dtucker) [configure.ac openbsd-compat/Makefile.in openbsd-compat/strtoull.c
1142 openbsd-compat/openbsd-compat.h] Add strtoull to compat library for
1143 platforms that don't have it.
Darren Tuckerf32db832013-02-15 12:20:41 +11001144 - (dtucker) [openbsd-compat/openbsd-compat.h] Add prototype for strtoul,
1145 group strto* function prototypes together.
Darren Tucker2991d282013-02-15 14:55:38 +11001146 - (dtucker) [openbsd-compat/bsd-misc.c] Handle the case where setpgrp() takes
1147 an argument. Pointed out by djm.
Damien Miller4018dc02013-02-15 10:28:55 +11001148 - (djm) OpenBSD CVS Sync
1149 - djm@cvs.openbsd.org 2013/02/14 21:35:59
1150 [auth2-pubkey.c]
1151 Correct error message that had a typo and was logging the wrong thing;
1152 patch from Petr Lautrbach
Damien Miller5ceddc32013-02-15 12:18:32 +11001153 - dtucker@cvs.openbsd.org 2013/02/15 00:21:01
1154 [sshconnect2.c]
1155 Warn more loudly if an IdentityFile provided by the user cannot be read.
1156 bz #1981, ok djm@
Damien Miller91edc1c2013-02-15 10:23:44 +11001157
Damien Miller2653f5c2013-02-14 10:14:51 +1100115820130214
1159 - (djm) [regress/krl.sh] Don't use ecdsa keys in environment that lack ECC.
Damien Miller6d77d6e2013-02-14 10:31:03 +11001160 - (djm) [regress/krl.sh] typo; found by Iain Morgan
Damien Miller57f92182013-02-14 10:32:33 +11001161 - (djm) [regress/integrity.sh] Start fuzzing from offset 2500 (instead
1162 of 2300) to avoid clobbering the end of (non-MAC'd) KEX. Verified by
1163 Iain Morgan
Damien Miller2653f5c2013-02-14 10:14:51 +11001164
Damien Millerea078462013-02-12 10:54:37 +1100116520130212
1166 - (djm) OpenBSD CVS Sync
1167 - djm@cvs.openbsd.org 2013/01/24 21:45:37
1168 [krl.c]
1169 fix handling of (unused) KRL signatures; skip string in correct buffer
Damien Miller6045f5d2013-02-12 10:54:54 +11001170 - djm@cvs.openbsd.org 2013/01/24 22:08:56
1171 [krl.c]
1172 skip serial lookup when cert's serial number is zero
Damien Miller377d9a42013-02-12 10:55:16 +11001173 - krw@cvs.openbsd.org 2013/01/25 05:00:27
1174 [krl.c]
1175 Revert last. Breaks due to likely typo. Let djm@ fix later.
1176 ok djm@ via dlg@
Damien Miller60565bc2013-02-12 10:56:42 +11001177 - djm@cvs.openbsd.org 2013/01/25 10:22:19
1178 [krl.c]
1179 redo last commit without the vi-vomit that snuck in:
1180 skip serial lookup when cert's serial number is zero
1181 (now with 100% better comment)
Damien Millerf0a8ded2013-02-12 11:00:34 +11001182 - djm@cvs.openbsd.org 2013/01/26 06:11:05
1183 [Makefile.in acss.c acss.h cipher-acss.c cipher.c]
1184 [openbsd-compat/openssl-compat.h]
1185 remove ACSS, now that it is gone from libcrypto too
Damien Miller0cd2f8e2013-02-12 11:01:39 +11001186 - djm@cvs.openbsd.org 2013/01/27 10:06:12
1187 [krl.c]
1188 actually use the xrealloc() return value; spotted by xi.wang AT gmail.com
Damien Miller1f583df2013-02-12 11:02:08 +11001189 - dtucker@cvs.openbsd.org 2013/02/06 00:20:42
1190 [servconf.c sshd_config sshd_config.5]
1191 Change default of MaxStartups to 10:30:100 to start doing random early
1192 drop at 10 connections up to 100 connections. This will make it harder
1193 to DoS as CPUs have come a long way since the original value was set
1194 back in 2000. Prompted by nion at debian org, ok markus@
Damien Miller18de9132013-02-12 11:02:27 +11001195 - dtucker@cvs.openbsd.org 2013/02/06 00:22:21
1196 [auth.c]
1197 Fix comment, from jfree.e1 at gmail
Damien Millerd6d9fa02013-02-12 11:02:46 +11001198 - djm@cvs.openbsd.org 2013/02/08 00:41:12
1199 [sftp.c]
1200 fix NULL deref when built without libedit and control characters
1201 entered as command; debugging and patch from Iain Morgan an
1202 Loganaden Velvindron in bz#1956
Damien Millerfd051542013-02-12 11:03:10 +11001203 - markus@cvs.openbsd.org 2013/02/10 21:19:34
1204 [version.h]
1205 openssh 6.2
Damien Miller78d22712013-02-12 11:03:36 +11001206 - djm@cvs.openbsd.org 2013/02/10 23:32:10
1207 [ssh-keygen.c]
1208 append to moduli file when screening candidates rather than overwriting.
1209 allows resumption of interrupted screen; patch from Christophe Garault
1210 in bz#1957; ok dtucker@
Damien Miller894926e2013-02-12 11:03:58 +11001211 - djm@cvs.openbsd.org 2013/02/10 23:35:24
1212 [packet.c]
1213 record "Received disconnect" messages at ERROR rather than INFO priority,
1214 since they are abnormal and result in a non-zero ssh exit status; patch
1215 from Iain Morgan in bz#2057; ok dtucker@
Damien Miller22e8a1e2013-02-12 11:04:48 +11001216 - dtucker@cvs.openbsd.org 2013/02/11 21:21:58
1217 [sshd.c]
1218 Add openssl version to debug output similar to the client. ok markus@
Damien Miller58e2c5b2013-02-12 11:16:57 +11001219 - djm@cvs.openbsd.org 2013/02/11 23:58:51
1220 [regress/try-ciphers.sh]
1221 remove acss here too
Damien Miller2f20de52013-02-12 11:31:38 +11001222 - (djm) [regress/try-ciphers.sh] clean up CVS merge botch
Damien Millerea078462013-02-12 10:54:37 +11001223
Damien Millerb6f73b32013-02-11 10:39:12 +1100122420130211
1225 - (djm) [configure.ac openbsd-compat/openssl-compat.h] Repair build on old
1226 libcrypto that lacks EVP_CIPHER_CTX_ctrl
1227
Damien Millere7f50e12013-02-08 10:49:37 +1100122820130208
1229 - (djm) [contrib/redhat/sshd.init] treat RETVAL as an integer;
1230 patch from Iain Morgan in bz#2059
Darren Tucker951b53b2013-02-08 11:50:09 +11001231 - (dtucker) [configure.ac openbsd-compat/sys-tree.h] Test if compiler allows
1232 __attribute__ on return values and work around if necessary. ok djm@
Damien Millere7f50e12013-02-08 10:49:37 +11001233
123420130207
Damien Miller5c3bbd72013-02-07 10:11:05 +11001235 - (djm) [configure.ac] Don't probe seccomp capability of running kernel
1236 at configure time; the seccomp sandbox will fall back to rlimit at
1237 runtime anyway. Patch from plautrba AT redhat.com in bz#2011
1238
Damien Millerda5cc5d2013-01-20 22:31:29 +1100123920130120
1240 - (djm) [cipher-aes.c cipher-ctr.c openbsd-compat/openssl-compat.h]
1241 Move prototypes for replacement ciphers to openssl-compat.h; fix EVP
1242 prototypes for openssl-1.0.0-fips.
Damien Millerac5542b2013-01-20 22:33:02 +11001243 - (djm) OpenBSD CVS Sync
1244 - jmc@cvs.openbsd.org 2013/01/18 07:57:47
1245 [ssh-keygen.1]
1246 tweak previous;
Damien Miller3d6d68b2013-01-20 22:33:23 +11001247 - jmc@cvs.openbsd.org 2013/01/18 07:59:46
1248 [ssh-keygen.c]
1249 -u before -V in usage();
Damien Miller72abeb72013-01-20 22:33:44 +11001250 - jmc@cvs.openbsd.org 2013/01/18 08:00:49
1251 [sshd_config.5]
1252 tweak previous;
Damien Miller072fdcd2013-01-20 22:34:04 +11001253 - jmc@cvs.openbsd.org 2013/01/18 08:39:04
1254 [ssh-keygen.1]
1255 add -Q to the options list; ok djm
Damien Miller881a7a22013-01-20 22:34:46 +11001256 - jmc@cvs.openbsd.org 2013/01/18 21:48:43
1257 [ssh-keygen.1]
1258 command-line (adj.) -> command line (n.);
Damien Millera0a7ee82013-01-20 22:35:06 +11001259 - jmc@cvs.openbsd.org 2013/01/19 07:13:25
1260 [ssh-keygen.1]
1261 fix some formatting; ok djm
Damien Millera7522d92013-01-20 22:35:31 +11001262 - markus@cvs.openbsd.org 2013/01/19 12:34:55
1263 [krl.c]
1264 RB_INSERT does not remove existing elments; ok djm@
Damien Millerd60b2102013-01-20 22:49:58 +11001265 - (djm) [openbsd-compat/sys-tree.h] Sync with OpenBSD. krl.c needs newer
1266 version.
Damien Millerdc75d1f2013-01-20 22:58:51 +11001267 - (djm) [regress/krl.sh] replacement for jot; most platforms lack it
Damien Millerda5cc5d2013-01-20 22:31:29 +11001268
Damien Millerf3747bf2013-01-18 11:44:04 +1100126920130118
1270 - (djm) OpenBSD CVS Sync
1271 - djm@cvs.openbsd.org 2013/01/17 23:00:01
1272 [auth.c key.c key.h ssh-keygen.1 ssh-keygen.c sshd_config.5]
1273 [krl.c krl.h PROTOCOL.krl]
1274 add support for Key Revocation Lists (KRLs). These are a compact way to
1275 represent lists of revoked keys and certificates, taking as little as
1276 a single bit of incremental cost to revoke a certificate by serial number.
1277 KRLs are loaded via the existing RevokedKeys sshd_config option.
1278 feedback and ok markus@
Damien Millerebafebd2013-01-18 11:51:56 +11001279 - djm@cvs.openbsd.org 2013/01/18 00:45:29
1280 [regress/Makefile regress/cert-userkey.sh regress/krl.sh]
1281 Tests for Key Revocation Lists (KRLs)
Damien Miller13f5f762013-01-18 15:32:03 +11001282 - djm@cvs.openbsd.org 2013/01/18 03:00:32
1283 [krl.c]
1284 fix KRL generation bug for list sections
Damien Millerf3747bf2013-01-18 11:44:04 +11001285
Damien Millerb26699b2013-01-17 14:31:57 +1100128620130117
1287 - (djm) [regress/cipher-speed.sh regress/integrity.sh regress/try-ciphers.sh]
1288 check for GCM support before testing GCM ciphers.
1289
Damien Millerc20eb8b2013-01-12 22:41:26 +1100129020130112
1291 - (djm) OpenBSD CVS Sync
1292 - djm@cvs.openbsd.org 2013/01/12 11:22:04
1293 [cipher.c]
1294 improve error message for integrity failure in AES-GCM modes; ok markus@
Damien Miller846dc7f2013-01-12 22:46:26 +11001295 - djm@cvs.openbsd.org 2013/01/12 11:23:53
1296 [regress/cipher-speed.sh regress/integrity.sh regress/try-ciphers.sh]
1297 test AES-GCM modes; feedback markus@
Damien Millerefa1c952013-01-12 23:10:47 +11001298 - (djm) [regress/integrity.sh] repair botched merge
Damien Millerc20eb8b2013-01-12 22:41:26 +11001299
Damien Miller4e14a582013-01-09 15:54:48 +1100130020130109
1301 - (djm) OpenBSD CVS Sync
1302 - dtucker@cvs.openbsd.org 2012/12/14 05:26:43
1303 [auth.c]
1304 use correct string in error message; from rustybsd at gmx.fr
Damien Miller73298f42013-01-09 15:55:50 +11001305 - djm@cvs.openbsd.org 2013/01/02 00:32:07
1306 [clientloop.c mux.c]
1307 channel_setup_local_fwd_listener() returns 0 on failure, not -ve
1308 bz#2055 reported by mathieu.lacage AT gmail.com
Damien Miller697485d2013-01-09 15:56:13 +11001309 - djm@cvs.openbsd.org 2013/01/02 00:33:49
1310 [PROTOCOL.agent]
1311 correct format description for SSH_AGENTC_ADD_RSA_ID_CONSTRAINED
1312 bz#2051 from david AT lechnology.com
Damien Miller44138442013-01-09 15:56:45 +11001313 - djm@cvs.openbsd.org 2013/01/03 05:49:36
1314 [servconf.h]
1315 add a couple of ServerOptions members that should be copied to the privsep
1316 child (for consistency, in this case they happen only to be accessed in
1317 the monitor); ok dtucker@
Damien Miller3739c8f2013-01-09 15:57:16 +11001318 - djm@cvs.openbsd.org 2013/01/03 12:49:01
1319 [PROTOCOL]
1320 fix description of MAC calculation for EtM modes; ok markus@
Damien Miller502ab0e2013-01-09 15:57:36 +11001321 - djm@cvs.openbsd.org 2013/01/03 12:54:49
1322 [sftp-server.8 sftp-server.c]
1323 allow specification of an alternate start directory for sftp-server(8)
1324 "I like this" markus@
Damien Millerec77c952013-01-09 15:58:00 +11001325 - djm@cvs.openbsd.org 2013/01/03 23:22:58
1326 [ssh-keygen.c]
1327 allow fingerprinting of keys hosted in PKCS#11 tokens: ssh-keygen -lD ...
1328 ok markus@
Damien Milleraa7ad302013-01-09 15:58:21 +11001329 - jmc@cvs.openbsd.org 2013/01/04 19:26:38
1330 [sftp-server.8 sftp-server.c]
1331 sftp-server.8: add argument name to -d
1332 sftp-server.c: add -d to usage()
1333 ok djm
Damien Miller1d75abf2013-01-09 16:12:19 +11001334 - markus@cvs.openbsd.org 2013/01/08 18:49:04
1335 [PROTOCOL authfile.c cipher.c cipher.h kex.c kex.h monitor_wrap.c]
1336 [myproposal.h packet.c ssh_config.5 sshd_config.5]
1337 support AES-GCM as defined in RFC 5647 (but with simpler KEX handling)
1338 ok and feedback djm@
Damien Miller1422c082013-01-09 16:44:54 +11001339 - djm@cvs.openbsd.org 2013/01/09 05:40:17
1340 [ssh-keygen.c]
1341 correctly initialise fingerprint type for fingerprinting PKCS#11 keys
Damien Millerd522c682013-01-09 16:42:47 +11001342 - (djm) [cipher.c configure.ac openbsd-compat/openssl-compat.h]
1343 Fix merge botch, automatically detect AES-GCM in OpenSSL, move a little
1344 cipher compat code to openssl-compat.h
Damien Miller4e14a582013-01-09 15:54:48 +11001345
Darren Tucker0fc77292012-12-17 15:59:42 +1100134620121217
1347 - (dtucker) [Makefile.in] Add some scaffolding so that the new regress
1348 tests will work with VPATH directories.
1349
Damien Miller8c05da32012-12-13 07:18:59 +1100135020121213
1351 - (djm) OpenBSD CVS Sync
1352 - markus@cvs.openbsd.org 2012/12/12 16:45:52
1353 [packet.c]
1354 reset incoming_packet buffer for each new packet in EtM-case, too;
1355 this happens if packets are parsed only parially (e.g. ignore
1356 messages sent when su/sudo turn off echo); noted by sthen/millert
Damien Miller25a02b02012-12-13 08:18:56 +11001357 - naddy@cvs.openbsd.org 2012/12/12 16:46:10
1358 [cipher.c]
1359 use OpenSSL's EVP_aes_{128,192,256}_ctr() API and remove our hand-rolled
1360 counter mode code; ok djm@
1361 - (djm) [configure.ac cipher-ctr.c] Adapt EVP AES CTR change to retain our
1362 compat code for older OpenSSL
Damien Miller13cbff12012-12-13 08:25:07 +11001363 - (djm) [cipher.c] Fix missing prototype for compat code
Damien Miller8c05da32012-12-13 07:18:59 +11001364
Damien Miller6a1937e2012-12-12 10:44:38 +1100136520121212
1366 - (djm) OpenBSD CVS Sync
1367 - markus@cvs.openbsd.org 2012/12/11 22:16:21
1368 [monitor.c]
1369 drain the log messages after receiving the keystate from the unpriv
1370 child. otherwise it might block while sending. ok djm@
Damien Milleraf43a7a2012-12-12 10:46:31 +11001371 - markus@cvs.openbsd.org 2012/12/11 22:31:18
1372 [PROTOCOL authfile.c cipher.c cipher.h kex.h mac.c myproposal.h]
1373 [packet.c ssh_config.5 sshd_config.5]
1374 add encrypt-then-mac (EtM) modes to openssh by defining new mac algorithms
1375 that change the packet format and compute the MAC over the encrypted
1376 message (including the packet size) instead of the plaintext data;
1377 these EtM modes are considered more secure and used by default.
1378 feedback and ok djm@
Damien Miller74f13bd2012-12-12 10:46:53 +11001379 - sthen@cvs.openbsd.org 2012/12/11 22:51:45
1380 [mac.c]
1381 fix typo, s/tem/etm in hmac-ripemd160-tem. ok markus@
Damien Miller1a45b632012-12-12 10:52:07 +11001382 - markus@cvs.openbsd.org 2012/12/11 22:32:56
1383 [regress/try-ciphers.sh]
1384 add etm modes
Damien Miller1fb593a2012-12-12 10:54:37 +11001385 - markus@cvs.openbsd.org 2012/12/11 22:42:11
1386 [regress/Makefile regress/modpipe.c regress/integrity.sh]
1387 test the integrity of the packets; with djm@
Damien Millerec7ce9a2012-12-12 10:55:32 +11001388 - markus@cvs.openbsd.org 2012/12/11 23:12:13
1389 [try-ciphers.sh]
1390 add hmac-ripemd160-etm@openssh.com
Damien Miller37834af2012-12-12 11:00:37 +11001391 - (djm) [mac.c] fix merge botch
Damien Miller37461d72012-12-12 12:37:32 +11001392 - (djm) [regress/Makefile regress/integrity.sh] Make the integrity.sh test
1393 work on platforms without 'jot'
1394 - (djm) [regress/integrity.sh] Fix awk quoting, packet length skip
Damien Millerfaabeb62012-12-12 12:51:54 +11001395 - (djm) [regress/Makefile] fix t-exec rule
Damien Miller6a1937e2012-12-12 10:44:38 +11001396
Darren Tucker3dfb8772012-12-07 13:03:10 +1100139720121207
1398 - (dtucker) OpenBSD CVS Sync
1399 - dtucker@cvs.openbsd.org 2012/12/06 06:06:54
1400 [regress/keys-command.sh]
1401 Fix some problems with the keys-command test:
1402 - use string comparison rather than numeric comparison
1403 - check for existing KEY_COMMAND file and don't clobber if it exists
1404 - clean up KEY_COMMAND file if we do create it.
1405 - check that KEY_COMMAND is executable (which it won't be if eg /var/run
1406 is mounted noexec).
1407 ok djm.
Darren Tuckerf9333d52012-12-07 13:06:13 +11001408 - jmc@cvs.openbsd.org 2012/12/03 08:33:03
1409 [ssh-add.1 sshd_config.5]
1410 tweak previous;
Darren Tucker8a965222012-12-07 13:07:02 +11001411 - markus@cvs.openbsd.org 2012/12/05 15:42:52
1412 [ssh-add.c]
1413 prevent double-free of comment; ok djm@
Darren Tucker3e1027c2012-12-07 13:07:46 +11001414 - dtucker@cvs.openbsd.org 2012/12/07 01:51:35
1415 [serverloop.c]
1416 Cast signal to int for logging. A no-op on openbsd (they're always ints)
1417 but will prevent warnings in portable. ok djm@
Darren Tucker3dfb8772012-12-07 13:03:10 +11001418
Tim Rice96ce9a12012-12-04 07:50:03 -0800141920121205
1420 - (tim) [defines.h] Some platforms are missing ULLONG_MAX. Feedback djm@.
1421
Damien Millercf6ef132012-12-03 09:37:56 +1100142220121203
1423 - (djm) [openbsd-compat/sys-queue.h] Sync with OpenBSD to get
1424 TAILQ_FOREACH_SAFE needed for upcoming changes.
Damien Millercb6b68b2012-12-03 09:49:52 +11001425 - (djm) OpenBSD CVS Sync
1426 - djm@cvs.openbsd.org 2012/12/02 20:26:11
1427 [ssh_config.5 sshconnect2.c]
1428 Make IdentitiesOnly apply to keys obtained from a PKCS11Provider.
1429 This allows control of which keys are offered from tokens using
1430 IdentityFile. ok markus@
Damien Miller33a81362012-12-03 09:50:24 +11001431 - djm@cvs.openbsd.org 2012/12/02 20:42:15
1432 [ssh-add.1 ssh-add.c]
1433 make deleting explicit keys "ssh-add -d" symmetric with adding keys -
1434 try to delete the corresponding certificate too and respect the -k option
1435 to allow deleting of the key only; feedback and ok markus@
Damien Milleraa5b3f82012-12-03 09:50:54 +11001436 - djm@cvs.openbsd.org 2012/12/02 20:46:11
1437 [auth-options.c channels.c servconf.c servconf.h serverloop.c session.c]
1438 [sshd_config.5]
1439 make AllowTcpForwarding accept "local" and "remote" in addition to its
1440 current "yes"/"no" to allow the server to specify whether just local or
1441 remote TCP forwarding is enabled. ok markus@
Damien Millerfa51d8b2012-12-03 10:08:25 +11001442 - dtucker@cvs.openbsd.org 2012/10/05 02:20:48
1443 [regress/cipher-speed.sh regress/try-ciphers.sh]
1444 Add umac-128@openssh.com to the list of MACs to be tested
Damien Miller6618e922012-12-03 10:09:04 +11001445 - djm@cvs.openbsd.org 2012/10/19 05:10:42
1446 [regress/cert-userkey.sh]
1447 include a serial number when generating certs
Damien Miller771c43c2012-12-03 10:12:13 +11001448 - djm@cvs.openbsd.org 2012/11/22 22:49:30
1449 [regress/Makefile regress/keys-command.sh]
1450 regress for AuthorizedKeysCommand; hints from markus@
Damien Miller999bd2d2012-12-03 10:13:39 +11001451 - djm@cvs.openbsd.org 2012/12/02 20:47:48
1452 [Makefile regress/forward-control.sh]
1453 regress for AllowTcpForwarding local/remote; ok markus@
Damien Miller55aca022012-12-03 11:25:30 +11001454 - djm@cvs.openbsd.org 2012/12/03 00:14:06
1455 [auth2-chall.c ssh-keygen.c]
1456 Fix compilation with -Wall -Werror (trivial type fixes)
Damien Miller03af12e2012-12-03 11:55:53 +11001457 - (djm) [configure.ac] Turn on -g for gcc compilers. Helps pre-installation
1458 debugging. ok dtucker@
Damien Miller8b489822012-12-03 12:35:55 +11001459 - (djm) [configure.ac] Revert previous. configure.ac already does this
1460 for us.
Damien Millercf6ef132012-12-03 09:37:56 +11001461
Damien Miller1e854692012-11-14 19:04:02 +1100146220121114
1463 - (djm) OpenBSD CVS Sync
1464 - djm@cvs.openbsd.org 2012/11/14 02:24:27
1465 [auth2-pubkey.c]
1466 fix username passed to helper program
1467 prepare stdio fds before closefrom()
1468 spotted by landry@
Damien Miller6f3b3622012-11-14 19:04:33 +11001469 - djm@cvs.openbsd.org 2012/11/14 02:32:15
1470 [ssh-keygen.c]
1471 allow the full range of unsigned serial numbers; 'fine' deraadt@
Damien Miller15b05cf2012-12-03 09:53:20 +11001472 - djm@cvs.openbsd.org 2012/12/02 20:34:10
1473 [auth.c auth.h auth1.c auth2-chall.c auth2-gss.c auth2-jpake.c auth2.c]
1474 [monitor.c monitor.h]
1475 Fixes logging of partial authentication when privsep is enabled
1476 Previously, we recorded "Failed xxx" since we reset authenticated before
1477 calling auth_log() in auth2.c. This adds an explcit "Partial" state.
1478
1479 Add a "submethod" to auth_log() to report which submethod is used
1480 for keyboard-interactive.
1481
1482 Fix multiple authentication when one of the methods is
1483 keyboard-interactive.
1484
1485 ok markus@
Damien Millerd27a0262012-12-03 10:06:37 +11001486 - dtucker@cvs.openbsd.org 2012/10/05 02:05:30
1487 [regress/multiplex.sh]
1488 Use 'kill -0' to test for the presence of a pid since it's more portable
Damien Miller1e854692012-11-14 19:04:02 +11001489
Damien Millerd5c3d4c2012-11-07 08:35:38 +1100149020121107
1491 - (djm) OpenBSD CVS Sync
1492 - eric@cvs.openbsd.org 2011/11/28 08:46:27
1493 [moduli.5]
1494 fix formula
1495 ok djm@
Damien Miller0120c412012-11-07 08:36:00 +11001496 - jmc@cvs.openbsd.org 2012/09/26 17:34:38
1497 [moduli.5]
1498 last stage of rfc changes, using consistent Rs/Re blocks, and moving the
1499 references into a STANDARDS section;
Damien Millerd5c3d4c2012-11-07 08:35:38 +11001500
Darren Tuckerf96ff182012-11-05 17:04:37 +1100150120121105
1502 - (dtucker) [uidswap.c openbsd-compat/Makefile.in
1503 openbsd-compat/bsd-setres_id.c openbsd-compat/bsd-setres_id.h
1504 openbsd-compat/openbsd-compat.h] Move the fallback code for setting uids
1505 and gids from uidswap.c to the compat library, which allows it to work with
1506 the new setresuid calls in auth2-pubkey. with tim@, ok djm@
Darren Tucker737f7af2012-11-05 17:07:43 +11001507 - (dtucker) [auth2-pubkey.c] wrap paths.h in an ifdef for platforms that
1508 don't have it. Spotted by tim@.
Darren Tuckerf96ff182012-11-05 17:04:37 +11001509
Damien Millerf33580e2012-11-04 22:22:52 +1100151020121104
1511 - (djm) OpenBSD CVS Sync
1512 - jmc@cvs.openbsd.org 2012/10/31 08:04:50
1513 [sshd_config.5]
1514 tweak previous;
Damien Millerd0d10992012-11-04 22:23:14 +11001515 - djm@cvs.openbsd.org 2012/11/04 10:38:43
1516 [auth2-pubkey.c sshd.c sshd_config.5]
1517 Remove default of AuthorizedCommandUser. Administrators are now expected
1518 to explicitly specify a user. feedback and ok markus@
Damien Millera6e3f012012-11-04 23:21:40 +11001519 - djm@cvs.openbsd.org 2012/11/04 11:09:15
1520 [auth.h auth1.c auth2.c monitor.c servconf.c servconf.h sshd.c]
1521 [sshd_config.5]
1522 Support multiple required authentication via an AuthenticationMethods
1523 option. This option lists one or more comma-separated lists of
1524 authentication method names. Successful completion of all the methods in
1525 any list is required for authentication to complete;
1526 feedback and ok markus@
Damien Millerf33580e2012-11-04 22:22:52 +11001527
Damien Miller07daed52012-10-31 08:57:55 +1100152820121030
1529 - (djm) OpenBSD CVS Sync
1530 - markus@cvs.openbsd.org 2012/10/05 12:34:39
1531 [sftp.c]
1532 fix signed vs unsigned warning; feedback & ok: djm@
Damien Miller09d3e122012-10-31 08:58:58 +11001533 - djm@cvs.openbsd.org 2012/10/30 21:29:55
1534 [auth-rsa.c auth.c auth.h auth2-pubkey.c servconf.c servconf.h]
1535 [sshd.c sshd_config sshd_config.5]
1536 new sshd_config option AuthorizedKeysCommand to support fetching
1537 authorized_keys from a command in addition to (or instead of) from
1538 the filesystem. The command is run as the target server user unless
1539 another specified via a new AuthorizedKeysCommandUser option.
1540
1541 patch originally by jchadima AT redhat.com, reworked by me; feedback
1542 and ok markus@
Damien Miller07daed52012-10-31 08:57:55 +11001543
Tim Ricec0e5cbe2012-10-18 21:38:58 -0700154420121019
1545 - (tim) [buildpkg.sh.in] Double up on some backslashes so they end up in
1546 the generated file as intended.
1547
Darren Tucker0af24052012-10-05 10:41:25 +1000154820121005
1549 - (dtucker) OpenBSD CVS Sync
1550 - djm@cvs.openbsd.org 2012/09/17 09:54:44
1551 [sftp.c]
1552 an XXX for later
Darren Tucker302889a2012-10-05 10:42:53 +10001553 - markus@cvs.openbsd.org 2012/09/17 13:04:11
1554 [packet.c]
1555 clear old keys on rekeing; ok djm
Darren Tucker063018d2012-10-05 10:43:58 +10001556 - dtucker@cvs.openbsd.org 2012/09/18 10:36:12
1557 [sftp.c]
1558 Add bounds check on sftp tab-completion. Part of a patch from from
1559 Jean-Marc Robert via tech@, ok djm
Darren Tucker191fcc62012-10-05 10:45:01 +10001560 - dtucker@cvs.openbsd.org 2012/09/21 10:53:07
1561 [sftp.c]
1562 Fix improper handling of absolute paths when PWD is part of the completed
1563 path. Patch from Jean-Marc Robert via tech@, ok djm.
Darren Tucker17146d32012-10-05 10:46:16 +10001564 - dtucker@cvs.openbsd.org 2012/09/21 10:55:04
1565 [sftp.c]
1566 Fix handling of filenames containing escaped globbing characters and
1567 escape "#" and "*". Patch from Jean-Marc Robert via tech@, ok djm.
Darren Tucker628a3fd2012-10-05 10:50:15 +10001568 - jmc@cvs.openbsd.org 2012/09/26 16:12:13
1569 [ssh.1]
1570 last stage of rfc changes, using consistent Rs/Re blocks, and moving the
1571 references into a STANDARDS section;
Darren Tucker3a7c0412012-10-05 10:51:59 +10001572 - naddy@cvs.openbsd.org 2012/10/01 13:59:51
1573 [monitor_wrap.c]
1574 pasto; ok djm@
Darren Tucker0dc283b2012-10-05 10:52:51 +10001575 - djm@cvs.openbsd.org 2012/10/02 07:07:45
1576 [ssh-keygen.c]
1577 fix -z option, broken in revision 1.215
Darren Tucker427e4092012-10-05 11:02:39 +10001578 - markus@cvs.openbsd.org 2012/10/04 13:21:50
1579 [myproposal.h ssh_config.5 umac.h sshd_config.5 ssh.1 sshd.8 mac.c]
1580 add umac128 variant; ok djm@ at n2k12
Darren Tucker189e5ba2012-10-05 11:41:52 +10001581 - dtucker@cvs.openbsd.org 2012/09/06 04:11:07
1582 [regress/try-ciphers.sh]
1583 Restore missing space. (Id sync only).
Darren Tucker6fc5aa82012-10-05 11:43:57 +10001584 - dtucker@cvs.openbsd.org 2012/09/09 11:51:25
1585 [regress/multiplex.sh]
1586 Add test for ssh -Ostop
Darren Tucker9b2c0362012-10-05 11:45:39 +10001587 - dtucker@cvs.openbsd.org 2012/09/10 00:49:21
1588 [regress/multiplex.sh]
1589 Log -O cmd output to the log file and make logging consistent with the
1590 other tests. Test clean shutdown of an existing channel when testing
1591 "stop".
Darren Tuckeree4ad772012-10-05 12:04:10 +10001592 - dtucker@cvs.openbsd.org 2012/09/10 01:51:19
1593 [regress/multiplex.sh]
1594 use -Ocheck and waiting for completions by PID to make multiplexing test
1595 less racy and (hopefully) more reliable on slow hardware.
Darren Tucker992faad2012-10-05 11:38:24 +10001596 - [Makefile umac.c] Add special-case target to build umac128.o.
Darren Tucker50ce4472012-10-05 12:11:33 +10001597 - [umac.c] Enforce allowed umac output sizes. From djm@.
Darren Tuckercc8e9ff2012-10-05 15:41:06 +10001598 - [Makefile.in] "Using $< in a non-suffix rule context is a GNUmake idiom".
Darren Tucker0af24052012-10-05 10:41:25 +10001599
Darren Tuckerbb6cc072012-09-17 13:25:06 +1000160020120917
1601 - (dtucker) OpenBSD CVS Sync
1602 - dtucker@cvs.openbsd.org 2012/09/13 23:37:36
1603 [servconf.c]
1604 Fix comment line length
Darren Tucker26b9e3b2012-09-17 13:25:44 +10001605 - markus@cvs.openbsd.org 2012/09/14 16:51:34
1606 [sshconnect.c]
1607 remove unused variable
Darren Tuckerbb6cc072012-09-17 13:25:06 +10001608
Darren Tucker92a39cf2012-09-07 11:20:20 +1000160920120907
1610 - (dtucker) OpenBSD CVS Sync
1611 - dtucker@cvs.openbsd.org 2012/09/06 09:50:13
1612 [clientloop.c]
1613 Make the escape command help (~?) context sensitive so that only commands
1614 that will work in the current session are shown. ok markus@
Darren Tucker83d0af62012-09-07 11:21:03 +10001615 - jmc@cvs.openbsd.org 2012/09/06 13:57:42
1616 [ssh.1]
1617 missing letter in previous;
Darren Tuckerf111d402012-09-07 11:21:42 +10001618 - dtucker@cvs.openbsd.org 2012/09/07 00:30:19
1619 [clientloop.c]
1620 Print '^Z' instead of a raw ^Z when the sequence is not supported. ok djm@
Darren Tuckerca0d0fd2012-09-07 11:22:24 +10001621 - dtucker@cvs.openbsd.org 2012/09/07 01:10:21
1622 [clientloop.c]
1623 Merge escape help text for ~v and ~V; ok djm@
Darren Tucker48bf4b02012-09-07 16:38:53 +10001624 - dtucker@cvs.openbsd.org 2012/09/07 06:34:21
1625 [clientloop.c]
1626 when muxmaster is run with -N, make it shut down gracefully when a client
1627 sends it "-O stop" rather than hanging around (bz#1985). ok djm@
Darren Tucker92a39cf2012-09-07 11:20:20 +10001628
Darren Tucker3ee50c52012-09-06 21:18:11 +1000162920120906
1630 - (dtucker) OpenBSD CVS Sync
1631 - jmc@cvs.openbsd.org 2012/08/15 18:25:50
1632 [ssh-keygen.1]
1633 a little more info on certificate validity;
1634 requested by Ross L Richardson, and provided by djm
Darren Tucker66cb0e02012-09-06 21:19:05 +10001635 - dtucker@cvs.openbsd.org 2012/08/17 00:45:45
1636 [clientloop.c clientloop.h mux.c]
1637 Force a clean shutdown of ControlMaster client sessions when the ~. escape
1638 sequence is used. This means that ~. should now work in mux clients even
1639 if the server is no longer responding. Found by tedu, ok djm.
Darren Tuckerae608bd2012-09-06 21:19:51 +10001640 - djm@cvs.openbsd.org 2012/08/17 01:22:56
1641 [kex.c]
1642 add some comments about better handling first-KEX-follows notifications
1643 from the server. Nothing uses these right now. No binary change
Darren Tuckerf09a8a62012-09-06 21:20:39 +10001644 - djm@cvs.openbsd.org 2012/08/17 01:25:58
1645 [ssh-keygen.c]
1646 print details of which host lines were deleted when using
1647 "ssh-keygen -R host"; ok markus@
Darren Tucker00c15182012-09-06 21:21:56 +10001648 - djm@cvs.openbsd.org 2012/08/17 01:30:00
1649 [compat.c sshconnect.c]
1650 Send client banner immediately, rather than waiting for the server to
1651 move first for SSH protocol 2 connections (the default). Patch based on
1652 one in bz#1999 by tls AT panix.com, feedback dtucker@ ok markus@
Darren Tucker50a48d02012-09-06 21:25:37 +10001653 - dtucker@cvs.openbsd.org 2012/09/06 04:37:39
1654 [clientloop.c log.c ssh.1 log.h]
1655 Add ~v and ~V escape sequences to raise and lower the logging level
1656 respectively. Man page help from jmc, ok deraadt jmc
Darren Tucker3ee50c52012-09-06 21:18:11 +10001657
Darren Tucker23e4b802012-08-30 10:42:47 +1000165820120830
1659 - (dtucker) [moduli] Import new moduli file.
1660
Darren Tucker31854182012-08-28 19:57:19 +1000166120120828
Damien Miller4eb0a532012-08-29 10:26:20 +10001662 - (djm) Release openssh-6.1
1663
166420120828
Darren Tucker31854182012-08-28 19:57:19 +10001665 - (dtucker) [openbsd-compat/bsd-cygwin_util.h] define WIN32_LEAN_AND_MEAN
1666 for compatibility with future mingw-w64 headers. Patch from vinschen at
1667 redhat com.
1668
Damien Miller39a9d2c2012-08-22 21:57:13 +1000166920120822
1670 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1671 [contrib/suse/openssh.spec] Update version numbers
1672
Damien Miller709a1e92012-07-31 12:20:43 +1000167320120731
1674 - (djm) OpenBSD CVS Sync
1675 - jmc@cvs.openbsd.org 2012/07/06 06:38:03
1676 [ssh-keygen.c]
1677 missing full stop in usage();
Damien Miller5a5c2b92012-07-31 12:21:34 +10001678 - djm@cvs.openbsd.org 2012/07/10 02:19:15
1679 [servconf.c servconf.h sshd.c sshd_config]
1680 Turn on systrace sandboxing of pre-auth sshd by default for new installs
1681 by shipping a config that overrides the current UsePrivilegeSeparation=yes
1682 default. Make it easier to flip the default in the future by adding too.
Damien Miller1cce1032012-07-31 12:22:18 +10001683 prodded markus@ feedback dtucker@ "get it in" deraadt@
Damien Miller46cb75a2012-07-31 12:22:37 +10001684 - dtucker@cvs.openbsd.org 2012/07/13 01:35:21
1685 [servconf.c]
1686 handle long comments in config files better. bz#2025, ok markus
Damien Miller38fe6622012-07-31 12:23:16 +10001687 - markus@cvs.openbsd.org 2012/07/22 18:19:21
1688 [version.h]
1689 openssh 6.1
Damien Miller709a1e92012-07-31 12:20:43 +10001690
Darren Tuckerd809a4b2012-07-20 10:42:06 +1000169120120720
1692 - (dtucker) Import regened moduli file.
1693
Damien Millera0433a72012-07-06 10:27:10 +1000169420120706
1695 - (djm) [sandbox-seccomp-filter.c] fallback to rlimit if seccomp filter is
1696 not available. Allows use of sshd compiled on host with a filter-capable
1697 kernel on hosts that lack the support. bz#2011 ok dtucker@
Damien Miller77eab7b2012-07-06 11:49:28 +10001698 - (djm) [configure.ac] Recursively expand $(bindir) to ensure it has no
1699 unexpanded $(prefix) embedded. bz#2007 patch from nix-corp AT
1700 esperi.org.uk; ok dtucker@
Damien Millerdfceafe2012-07-06 13:44:19 +10001701- (djm) OpenBSD CVS Sync
1702 - dtucker@cvs.openbsd.org 2012/07/06 00:41:59
1703 [moduli.c ssh-keygen.1 ssh-keygen.c]
1704 Add options to specify starting line number and number of lines to process
1705 when screening moduli candidates. This allows processing of different
1706 parts of a candidate moduli file in parallel. man page help jmc@, ok djm@
Damien Millerab523b02012-07-06 13:44:43 +10001707 - djm@cvs.openbsd.org 2012/07/06 01:37:21
1708 [mux.c]
1709 fix memory leak of passed-in environment variables and connection
1710 context when new session message is malformed; bz#2003 from Bert.Wesarg
1711 AT googlemail.com
Damien Millerfff9f092012-07-06 13:45:01 +10001712 - djm@cvs.openbsd.org 2012/07/06 01:47:38
1713 [ssh.c]
1714 move setting of tty_flag to after config parsing so RequestTTY options
1715 are correctly picked up. bz#1995 patch from przemoc AT gmail.com;
1716 ok dtucker@
Damien Millera0433a72012-07-06 10:27:10 +10001717
Darren Tucker34f702a2012-07-04 08:50:09 +1000171820120704
1719 - (dtucker) [configure.ac openbsd-compat/bsd-misc.h] Add setlinebuf for
1720 platforms that don't have it. "looks good" tim@
1721
Darren Tucker60395f92012-07-03 14:31:18 +1000172220120703
1723 - (dtucker) [configure.ac] Detect platforms that can't use select(2) with
1724 setrlimit(RLIMIT_NOFILE, rl_zero) and disable the rlimit sandbox on those.
Darren Tuckerd545a4b2012-07-03 22:48:31 +10001725 - (dtucker) [configure.ac sandbox-rlimit.c] Test whether or not
1726 setrlimit(RLIMIT_FSIZE, rl_zero) and skip it if it's not supported. Its
1727 benefit is minor, so it's not worth disabling the sandbox if it doesn't
1728 work.
Darren Tucker60395f92012-07-03 14:31:18 +10001729
Darren Tuckerecbf14a2012-07-02 18:53:37 +1000173020120702
1731- (dtucker) OpenBSD CVS Sync
1732 - naddy@cvs.openbsd.org 2012/06/29 13:57:25
1733 [ssh_config.5 sshd_config.5]
1734 match the documented MAC order of preference to the actual one;
1735 ok dtucker@
Darren Tucker3b4b2d32012-07-02 18:54:31 +10001736 - markus@cvs.openbsd.org 2012/06/30 14:35:09
1737 [sandbox-systrace.c sshd.c]
1738 fix a during the load of the sandbox policies (child can still make
1739 the read-syscall and wait forever for systrace-answers) by replacing
1740 the read/write synchronisation with SIGSTOP/SIGCONT;
1741 report and help hshoexer@; ok djm@, dtucker@
Darren Tucker7b305012012-07-02 18:55:09 +10001742 - dtucker@cvs.openbsd.org 2012/07/02 08:50:03
1743 [ssh.c]
1744 set interactive ToS for forwarded X11 sessions. ok djm@
Darren Tucker4908d442012-07-02 22:15:38 +10001745 - dtucker@cvs.openbsd.org 2012/07/02 12:13:26
1746 [ssh-pkcs11-helper.c sftp-client.c]
1747 fix a couple of "assigned but not used" warnings. ok markus@
Darren Tucker369ceed2012-07-03 00:53:18 +10001748 - dtucker@cvs.openbsd.org 2012/07/02 14:37:06
1749 [regress/connect-privsep.sh]
1750 remove exit from end of test since it prevents reporting failure
Darren Tuckerec1e15d2012-07-03 01:06:49 +10001751 - (dtucker) [regress/reexec.sh regress/sftp-cmds.sh regress/test-exec.sh]
1752 Move cygwin detection to test-exec and use to skip reexec test on cygwin.
Darren Tucker6ea5dc62012-07-03 01:11:28 +10001753 - (dtucker) [regress/test-exec.sh] Correct uname for cygwin/w2k.
Darren Tuckerecbf14a2012-07-02 18:53:37 +10001754
Damien Miller97f43bb2012-06-30 08:32:29 +1000175520120629
1756 - OpenBSD CVS Sync
1757 - dtucker@cvs.openbsd.org 2012/06/21 00:16:07
1758 [addrmatch.c]
1759 fix strlcpy truncation check. from carsten at debian org, ok markus
Damien Miller5f58a872012-06-30 08:33:17 +10001760 - dtucker@cvs.openbsd.org 2012/06/22 12:30:26
1761 [monitor.c sshconnect2.c]
1762 remove dead code following 'for (;;)' loops.
1763 From Steve.McClellan at radisys com, ok markus@
Damien Millerea858292012-06-30 08:33:32 +10001764 - dtucker@cvs.openbsd.org 2012/06/22 14:36:33
1765 [sftp.c]
1766 Remove unused variable leftover from tab-completion changes.
1767 From Steve.McClellan at radisys com, ok markus@
Damien Miller560de922012-06-30 08:33:53 +10001768 - dtucker@cvs.openbsd.org 2012/06/26 11:02:30
1769 [sandbox-systrace.c]
1770 Add mquery to the list of allowed syscalls for "UsePrivilegeSeparation
1771 sandbox" since malloc now uses it. From johnw.mail at gmail com.
Damien Millerdb4f8e82012-06-30 08:34:59 +10001772 - dtucker@cvs.openbsd.org 2012/06/28 05:07:45
1773 [mac.c myproposal.h ssh_config.5 sshd_config.5]
1774 Remove hmac-sha2-256-96 and hmac-sha2-512-96 MACs since they were removed
1775 from draft6 of the spec and will not be in the RFC when published. Patch
1776 from mdb at juniper net via bz#2023, ok markus.
Damien Milleree3c1962012-06-30 08:35:59 +10001777 - naddy@cvs.openbsd.org 2012/06/29 13:57:25
1778 [ssh_config.5 sshd_config.5]
1779 match the documented MAC order of preference to the actual one; ok dtucker@
Darren Tucker30139032012-06-30 15:01:22 +10001780 - dtucker@cvs.openbsd.org 2012/05/13 01:42:32
1781 [regress/addrmatch.sh]
1782 Add "Match LocalAddress" and "Match LocalPort" to sshd and adjust tests
1783 to match. Feedback and ok djm@ markus@.
Darren Tucker4430a862012-06-30 15:03:28 +10001784 - djm@cvs.openbsd.org 2012/06/01 00:47:35
Darren Tucker2920bc12012-06-30 15:06:28 +10001785 [regress/multiplex.sh regress/forwarding.sh]
Darren Tucker4430a862012-06-30 15:03:28 +10001786 append to rather than truncate test log; bz#2013 from openssh AT
1787 roumenpetrov.info
Darren Tuckerff32d7c2012-06-30 15:04:13 +10001788 - djm@cvs.openbsd.org 2012/06/01 00:52:52
Darren Tucker2920bc12012-06-30 15:06:28 +10001789 [regress/sftp-cmds.sh]
Darren Tuckerff32d7c2012-06-30 15:04:13 +10001790 don't delete .* on cleanup due to unintended env expansion; pointed out in
1791 bz#2014 by openssh AT roumenpetrov.info
Darren Tucker2920bc12012-06-30 15:06:28 +10001792 - dtucker@cvs.openbsd.org 2012/06/26 12:06:59
1793 [regress/connect-privsep.sh]
1794 test sandbox with every malloc option
Darren Tuckera08c2072012-06-30 15:08:53 +10001795 - dtucker@cvs.openbsd.org 2012/06/28 05:07:45
1796 [regress/try-ciphers.sh regress/cipher-speed.sh]
1797 Remove hmac-sha2-256-96 and hmac-sha2-512-96 MACs since they were removed
1798 from draft6 of the spec and will not be in the RFC when published. Patch
1799 from mdb at juniper net via bz#2023, ok markus.
Darren Tucker3886f952012-06-30 19:47:01 +10001800 - (dtucker) [myproposal.h] Remove trailing backslash to fix compile error.
Darren Tucker14a9d252012-06-30 20:05:02 +10001801 - (dtucker) [key.c] ifdef out sha256 key types on platforms that don't have
1802 the required functions in libcrypto.
Damien Miller97f43bb2012-06-30 08:32:29 +10001803
Darren Tucker8908da72012-06-28 15:21:32 +1000180420120628
1805 - (dtucker) [openbsd-compat/getrrsetbyname-ldns.c] bz #2022: prevent null
1806 pointer deref in the client when built with LDNS and using DNSSEC with a
1807 CNAME. Patch from gregdlg+mr at hochet info.
1808
Darren Tucker62dcd632012-06-22 22:02:42 +1000180920120622
1810 - (dtucker) [contrib/cygwin/ssh-host-config] Ensure that user sshd runs as
1811 can logon as a service. Patch from vinschen at redhat com.
1812
Damien Millerefc6fc92012-06-20 21:44:56 +1000181320120620
1814 - (djm) OpenBSD CVS Sync
1815 - djm@cvs.openbsd.org 2011/12/02 00:41:56
1816 [mux.c]
1817 fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1818 ok dtucker@
Damien Miller140df632012-06-20 21:46:57 +10001819 - djm@cvs.openbsd.org 2011/12/04 23:16:12
1820 [mux.c]
1821 revert:
1822 > revision 1.32
1823 > date: 2011/12/02 00:41:56; author: djm; state: Exp; lines: +4 -1
1824 > fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1825 > ok dtucker@
1826 it interacts badly with ControlPersist
Damien Millerac58ce82012-06-20 21:50:47 +10001827 - djm@cvs.openbsd.org 2012/01/07 21:11:36
1828 [mux.c]
1829 fix double-free in new session handler
1830 NB. Id sync only
Damien Miller3bde12a2012-06-20 21:51:11 +10001831 - djm@cvs.openbsd.org 2012/05/23 03:28:28
1832 [dns.c dns.h key.c key.h ssh-keygen.c]
1833 add support for RFC6594 SSHFP DNS records for ECDSA key types.
1834 patch from bugzilla-m67 AT nulld.me in bz#1978; ok + tweak markus@
Darren Tucker86dc9b42012-09-07 18:08:23 +10001835 (Original authors Ondřej Surý, Ondřej Caletka and Daniel Black)
Damien Miller7f121572012-06-20 21:51:29 +10001836 - djm@cvs.openbsd.org 2012/06/01 00:49:35
1837 [PROTOCOL.mux]
1838 correct types of port numbers (integers, not strings); bz#2004 from
1839 bert.wesarg AT googlemail.com
Damien Miller2e7decf2012-06-20 21:52:00 +10001840 - djm@cvs.openbsd.org 2012/06/01 01:01:22
1841 [mux.c]
1842 fix memory leak when mux socket creation fails; bz#2002 from bert.wesarg
1843 AT googlemail.com
Damien Miller276dcfd2012-06-20 21:52:18 +10001844 - dtucker@cvs.openbsd.org 2012/06/18 11:43:53
1845 [jpake.c]
1846 correct sizeof usage. patch from saw at online.de, ok deraadt
Damien Miller71924332012-06-20 21:52:38 +10001847 - dtucker@cvs.openbsd.org 2012/06/18 11:49:58
1848 [ssh_config.5]
1849 RSA instead of DSA twice. From Steve.McClellan at radisys com
Damien Millerb9902cf2012-06-20 21:52:58 +10001850 - dtucker@cvs.openbsd.org 2012/06/18 12:07:07
1851 [ssh.1 sshd.8]
1852 Remove mention of 'three' key files since there are now four. From
1853 Steve.McClellan at radisys com.
Damien Miller36378c62012-06-20 21:53:25 +10001854 - dtucker@cvs.openbsd.org 2012/06/18 12:17:18
1855 [ssh.1]
1856 Clarify description of -W. Noted by Steve.McClellan at radisys com,
1857 ok jmc
Damien Millerc24da772012-06-20 21:53:58 +10001858 - markus@cvs.openbsd.org 2012/06/19 18:25:28
1859 [servconf.c servconf.h sshd_config.5]
1860 sshd_config: extend Match to allow AcceptEnv and {Allow,Deny}{Users,Groups}
1861 this allows 'Match LocalPort 1022' combined with 'AllowUser bauer'
1862 ok djm@ (back in March)
Damien Millerf8268502012-06-20 21:54:15 +10001863 - jmc@cvs.openbsd.org 2012/06/19 21:35:54
1864 [sshd_config.5]
1865 tweak previous; ok markus
Damien Miller6c6da332012-06-20 22:31:26 +10001866 - djm@cvs.openbsd.org 2012/06/20 04:42:58
1867 [clientloop.c serverloop.c]
1868 initialise accept() backoff timer to avoid EINVAL from select(2) in
1869 rekeying
Damien Millerefc6fc92012-06-20 21:44:56 +10001870
Darren Tuckerd0494fd2012-05-19 14:25:39 +1000187120120519
1872 - (dtucker) [configure.ac] bz#2010: fix non-portable shell construct. Patch
1873 from cjwatson at debian org.
Darren Tucker59353892012-05-19 15:24:37 +10001874 - (dtucker) [configure.ac contrib/Makefile] bz#1996: use AC_PATH_TOOL to find
1875 pkg-config so it does the right thing when cross-compiling. Patch from
1876 cjwatson at debian org.
Darren Tuckerfbcf8272012-05-19 19:37:01 +10001877- (dtucker) OpenBSD CVS Sync
1878 - dtucker@cvs.openbsd.org 2012/05/13 01:42:32
1879 [servconf.h servconf.c sshd.8 sshd.c auth.c sshd_config.5]
1880 Add "Match LocalAddress" and "Match LocalPort" to sshd and adjust tests
1881 to match. Feedback and ok djm@ markus@.
Darren Tuckerba9ea322012-05-19 19:37:33 +10001882 - dtucker@cvs.openbsd.org 2012/05/19 06:30:30
1883 [sshd_config.5]
1884 Document PermitOpen none. bz#2001, patch from Loganaden Velvindron
Darren Tuckerd0494fd2012-05-19 14:25:39 +10001885
Darren Tuckere1a3ddf2012-05-04 11:05:45 +1000188620120504
1887 - (dtucker) [configure.ac] Include <sys/param.h> rather than <sys/types.h>
1888 to fix building on some plaforms. Fom bowman at math utah edu and
1889 des at des no.
1890
Darren Tuckerd0d3fff2012-04-27 10:55:39 +1000189120120427
1892 - (dtucker) [regress/addrmatch.sh] skip tests when running on a non-ipv6
1893 platform rather than exiting early, so that we still clean up and return
1894 success or failure to test-exec.sh
1895
Damien Miller7584cb12012-04-26 09:51:26 +1000189620120426
1897 - (djm) [auth-passwd.c] Handle crypt() returning NULL; from Paul Wouters
1898 via Niels
Damien Miller025bfd12012-04-26 09:52:15 +10001899 - (djm) [auth-krb5.c] Save errno across calls that might modify it;
1900 ok dtucker@
Damien Miller7584cb12012-04-26 09:51:26 +10001901
Damien Millerba77e1f2012-04-23 18:21:05 +1000190220120423
1903 - OpenBSD CVS Sync
1904 - djm@cvs.openbsd.org 2012/04/23 08:18:17
1905 [channels.c]
1906 fix function proto/source mismatch
1907
Damien Millera563cce2012-04-22 11:07:28 +1000190820120422
1909 - OpenBSD CVS Sync
1910 - djm@cvs.openbsd.org 2012/02/29 11:21:26
1911 [ssh-keygen.c]
1912 allow conversion of RSA1 keys to public PEM and PKCS8; "nice" markus@
Damien Miller29cd1882012-04-22 11:08:10 +10001913 - guenther@cvs.openbsd.org 2012/03/15 03:10:27
1914 [session.c]
1915 root should always be excluded from the test for /etc/nologin instead
1916 of having it always enforced even when marked as ignorenologin. This
1917 regressed when the logic was incompletely flipped around in rev 1.251
1918 ok halex@ millert@
Damien Miller48348fc2012-04-22 11:08:30 +10001919 - djm@cvs.openbsd.org 2012/03/28 07:23:22
1920 [PROTOCOL.certkeys]
1921 explain certificate extensions/crit split rationale. Mention requirement
1922 that each appear at most once per cert.
Damien Millerc6081482012-04-22 11:18:53 +10001923 - dtucker@cvs.openbsd.org 2012/03/29 23:54:36
1924 [channels.c channels.h servconf.c]
1925 Add PermitOpen none option based on patch from Loganaden Velvindron
1926 (bz #1949). ok djm@
Damien Millera6508752012-04-22 11:21:10 +10001927 - djm@cvs.openbsd.org 2012/04/11 13:16:19
1928 [channels.c channels.h clientloop.c serverloop.c]
1929 don't spin in accept() when out of fds (ENFILE/ENFILE) - back off for a
1930 while; ok deraadt@ markus@
Damien Miller9fed1612012-04-22 11:21:43 +10001931 - djm@cvs.openbsd.org 2012/04/11 13:17:54
1932 [auth.c]
1933 Support "none" as an argument for AuthorizedPrincipalsFile to indicate
1934 no file should be read.
Damien Millera116d132012-04-22 11:23:46 +10001935 - djm@cvs.openbsd.org 2012/04/11 13:26:40
1936 [sshd.c]
1937 don't spin in accept() when out of fds (ENFILE/ENFILE) - back off for a
1938 while; ok deraadt@ markus@
Damien Miller839f7432012-04-22 11:24:21 +10001939 - djm@cvs.openbsd.org 2012/04/11 13:34:17
1940 [ssh-keyscan.1 ssh-keyscan.c]
1941 now that sshd defaults to offering ECDSA keys, ssh-keyscan should also
1942 look for them by default; bz#1971
Damien Miller23528812012-04-22 11:24:43 +10001943 - djm@cvs.openbsd.org 2012/04/12 02:42:32
1944 [servconf.c servconf.h sshd.c sshd_config sshd_config.5]
1945 VersionAddendum option to allow server operators to append some arbitrary
1946 text to the SSH-... banner; ok deraadt@ "don't care" markus@
Damien Miller8fef9eb2012-04-22 11:25:10 +10001947 - djm@cvs.openbsd.org 2012/04/12 02:43:55
1948 [sshd_config sshd_config.5]
1949 mention AuthorizedPrincipalsFile=none default
Damien Miller49223152012-04-22 11:25:47 +10001950 - djm@cvs.openbsd.org 2012/04/20 03:24:23
1951 [sftp.c]
1952 setlinebuf(3) is more readable than setvbuf(.., _IOLBF, ...)
Damien Miller70b2d552012-04-22 11:26:10 +10001953 - jmc@cvs.openbsd.org 2012/04/20 16:26:22
1954 [ssh.1]
1955 use "brackets" instead of "braces", for consistency;
Damien Millera563cce2012-04-22 11:07:28 +10001956
Damien Miller8beb3202012-04-20 10:58:34 +1000195720120420
1958 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1959 [contrib/suse/openssh.spec] Update for release 6.0
Damien Millerbf230412012-04-20 14:11:04 +10001960 - (djm) [README] Update URL to release notes.
Damien Millerd5dacb42012-04-20 15:01:01 +10001961 - (djm) Release openssh-6.0
Damien Miller8beb3202012-04-20 10:58:34 +10001962
Damien Miller398c0ff2012-04-19 21:46:35 +1000196320120419
1964 - (djm) [configure.ac] Fix compilation error on FreeBSD, whose libutil
1965 contains openpty() but not login()
1966
Damien Millere0956e32012-04-04 11:27:54 +1000196720120404
1968 - (djm) [Makefile.in configure.ac sandbox-seccomp-filter.c] Add sandbox
1969 mode for Linux's new seccomp filter; patch from Will Drewry; feedback
1970 and ok dtucker@
1971
Darren Tucker67ccc862012-03-30 10:19:56 +1100197220120330
1973 - (dtucker) [contrib/redhat/openssh.spec] Bug #1992: remove now-gone WARNING
1974 file from spec file. From crighter at nuclioss com.
Damien Miller4d557342012-03-30 11:34:27 +11001975 - (djm) [entropy.c] bz#1991: relax OpenSSL version test to allow running
1976 openssh binaries on a newer fix release than they were compiled on.
1977 with and ok dtucker@
Damien Millerce1ec9d2012-03-30 14:07:05 +11001978 - (djm) [openbsd-compat/bsd-cygwin_util.h] #undef _WIN32 to avoid incorrect
1979 assumptions when building on Cygwin; patch from Corinna Vinschen
Darren Tucker67ccc862012-03-30 10:19:56 +11001980
Damien Miller7bf7b882012-03-09 10:25:16 +1100198120120309
1982 - (djm) [openbsd-compat/port-linux.c] bz#1960: fix crash on SELinux
1983 systems where sshd is run in te wrong context. Patch from Sven
1984 Vermeulen; ok dtucker@
Damien Miller54c38d22012-03-09 10:28:07 +11001985 - (djm) [packet.c] bz#1963: Fix IPQoS not being set on non-mapped v4-in-v6
1986 addressed connections. ok dtucker@
Damien Miller7bf7b882012-03-09 10:25:16 +11001987
Darren Tucker93a2d412012-02-24 10:40:41 +1100198820120224
1989 - (dtucker) [audit-bsm.c configure.ac] bug #1968: enable workarounds for BSM
1990 audit breakage in Solaris 11. Patch from Magnus Johansson.
1991
Tim Ricee3609c92012-02-14 10:03:30 -0800199220120215
1993 - (tim) [openbsd-compat/bsd-misc.h sshd.c] Fix conflicting return type for
1994 unsetenv due to rev 1.14 change to setenv.c. Cast unsetenv to void in sshd.c
1995 ok dtucker@
Tim Ricef79b5d32012-02-14 20:13:05 -08001996 - (tim) [defines.h] move chunk introduced in 1.125 before MAXPATHLEN so
1997 it actually works.
Tim Ricea3f297d2012-02-14 23:01:42 -08001998 - (tim) [regress/keytype.sh] stderr redirection needs to be inside back quote
1999 to work. Spotted by Angel Gonzalez
Tim Ricee3609c92012-02-14 10:03:30 -08002000
Damien Miller7b7901c2012-02-14 06:38:36 +1100200120120214
2002 - (djm) [openbsd-compat/bsd-cygwin_util.c] Add PROGRAMFILES to list of
2003 preserved Cygwin environment variables; from Corinna Vinschen
2004
Damien Millera2876db2012-02-11 08:16:06 +1100200520120211
2006 - (djm) OpenBSD CVS Sync
2007 - djm@cvs.openbsd.org 2012/01/05 00:16:56
2008 [monitor.c]
2009 memleak on error path
Damien Miller2ec03422012-02-11 08:16:28 +11002010 - djm@cvs.openbsd.org 2012/01/07 21:11:36
2011 [mux.c]
2012 fix double-free in new session handler
Damien Miller83ba8e62012-02-11 08:17:27 +11002013 - miod@cvs.openbsd.org 2012/01/08 13:17:11
2014 [ssh-ecdsa.c]
2015 Fix memory leak in ssh_ecdsa_verify(); from Loganaden Velvindron,
2016 ok markus@
Damien Millerfb12c6d2012-02-11 08:17:52 +11002017 - miod@cvs.openbsd.org 2012/01/16 20:34:09
2018 [ssh-pkcs11-client.c]
2019 Fix a memory leak in pkcs11_rsa_private_encrypt(), reported by Jan Klemkow.
2020 While there, be sure to buffer_clear() between send_msg() and recv_msg().
2021 ok markus@
Damien Miller8d60be52012-02-11 08:18:17 +11002022 - dtucker@cvs.openbsd.org 2012/01/18 21:46:43
2023 [clientloop.c]
2024 Ensure that $DISPLAY contains only valid characters before using it to
2025 extract xauth data so that it can't be used to play local shell
2026 metacharacter games. Report from r00t_ati at ihteam.net, ok markus.
Damien Miller1de2cfe2012-02-11 08:18:43 +11002027 - markus@cvs.openbsd.org 2012/01/25 19:26:43
2028 [packet.c]
2029 do not permit SSH2_MSG_SERVICE_REQUEST/ACCEPT during rekeying;
2030 ok dtucker@, djm@
Damien Miller5d007702012-02-11 08:19:02 +11002031 - markus@cvs.openbsd.org 2012/01/25 19:36:31
2032 [authfile.c]
2033 memleak in key_load_file(); from Jan Klemkow
Damien Miller72de9822012-02-11 08:19:21 +11002034 - markus@cvs.openbsd.org 2012/01/25 19:40:09
2035 [packet.c packet.h]
2036 packet_read_poll() is not used anymore.
Damien Millerdb854552012-02-11 08:19:44 +11002037 - markus@cvs.openbsd.org 2012/02/09 20:00:18
2038 [version.h]
2039 move from 6.0-beta to 6.0
Damien Millera2876db2012-02-11 08:16:06 +11002040
Damien Millerb56e4932012-02-06 07:41:27 +1100204120120206
2042 - (djm) [ssh-keygen.c] Don't fail in do_gen_all_hostkeys on platforms
2043 that don't support ECC. Patch from Phil Oleson
Darren Tuckere9b3ad72012-01-17 14:03:34 +11002044
Damien Miller5360dff2011-12-19 10:51:11 +1100204520111219
2046 - OpenBSD CVS Sync
2047 - djm@cvs.openbsd.org 2011/12/02 00:41:56
2048 [mux.c]
2049 fix bz#1948: ssh -f doesn't fork for multiplexed connection.
2050 ok dtucker@
Damien Millerd0e582c2011-12-19 10:51:39 +11002051 - djm@cvs.openbsd.org 2011/12/02 00:43:57
2052 [mac.c]
2053 fix bz#1934: newer OpenSSL versions will require HMAC_CTX_Init before
2054 HMAC_init (this change in policy seems insane to me)
2055 ok dtucker@
Damien Miller913ddff2011-12-19 10:52:21 +11002056 - djm@cvs.openbsd.org 2011/12/04 23:16:12
2057 [mux.c]
2058 revert:
2059 > revision 1.32
2060 > date: 2011/12/02 00:41:56; author: djm; state: Exp; lines: +4 -1
2061 > fix bz#1948: ssh -f doesn't fork for multiplexed connection.
2062 > ok dtucker@
2063 it interacts badly with ControlPersist
Damien Miller8ed4de82011-12-19 10:52:50 +11002064 - djm@cvs.openbsd.org 2011/12/07 05:44:38
2065 [auth2.c dh.c packet.c roaming.h roaming_client.c roaming_common.c]
2066 fix some harmless and/or unreachable int overflows;
2067 reported Xi Wang, ok markus@
Damien Miller5360dff2011-12-19 10:51:11 +11002068
Damien Miller47d81152011-11-25 13:53:48 +1100206920111125
2070 - OpenBSD CVS Sync
2071 - oga@cvs.openbsd.org 2011/11/16 12:24:28
2072 [sftp.c]
2073 Don't leak list in complete_cmd_parse if there are no commands found.
2074 Discovered when I was ``borrowing'' this code for something else.
2075 ok djm@
2076
Darren Tucker4a725ef2011-11-21 16:38:48 +1100207720111121
2078 - (dtucker) [configure.ac] Set _FORTIFY_SOURCE. ok djm@
2079
Darren Tucker45c66d72011-11-04 10:50:40 +1100208020111104
2081 - (dtucker) OpenBSD CVS Sync
2082 - djm@cvs.openbsd.org 2011/10/18 05:15:28
2083 [ssh.c]
2084 ssh(1): skip attempting to create ~/.ssh when -F is passed; ok markus@
Darren Tuckere68cf842011-11-04 10:51:51 +11002085 - djm@cvs.openbsd.org 2011/10/18 23:37:42
2086 [ssh-add.c]
2087 add -k to usage(); reminded by jmc@
Darren Tucker9ee09cf2011-11-04 10:52:43 +11002088 - djm@cvs.openbsd.org 2011/10/19 00:06:10
2089 [moduli.c]
2090 s/tmpfile/tmp/ to make this -Wshadow clean
Darren Tucker8a057952011-11-04 10:53:31 +11002091 - djm@cvs.openbsd.org 2011/10/19 10:39:48
2092 [umac.c]
2093 typo in comment; patch from Michael W. Bombardieri
Darren Tucker2d6665d2011-11-04 10:54:22 +11002094 - djm@cvs.openbsd.org 2011/10/24 02:10:46
2095 [ssh.c]
2096 bz#1943: unbreak stdio forwarding when ControlPersist is in user - ssh
2097 was incorrectly requesting the forward in both the control master and
2098 slave. skip requesting it in the master to fix. ok markus@
Darren Tucker9c5d5532011-11-04 10:55:24 +11002099 - djm@cvs.openbsd.org 2011/10/24 02:13:13
2100 [session.c]
2101 bz#1859: send tty break to pty master instead of (probably already
2102 closed) slave side; "looks good" markus@
Darren Tuckerbe4032b2011-11-04 11:16:06 +11002103 - dtucker@cvs.openbsd.org 011/11/04 00:09:39
2104 [moduli]
2105 regenerated moduli file; ok deraadt
Darren Tuckeraa3cbd12011-11-04 11:25:24 +11002106 - (dtucker) [INSTALL LICENCE configure.ac openbsd-compat/Makefile.in
2107 openbsd-compat/getrrsetbyname-ldns.c openbsd-compat/getrrsetbyname.c]
2108 bz 1320: Add optional support for LDNS, a BSD licensed DNS resolver library
2109 which supports DNSSEC. Patch from Simon Vallet (svallet at genoscope cns fr)
2110 with some rework from myself and djm. ok djm.
Darren Tucker45c66d72011-11-04 10:50:40 +11002111
Darren Tucker9f157ab2011-10-25 09:37:57 +1100211220111025
2113 - (dtucker) [contrib/cygwin/Makefile] Continue if installing a doc file
2114 fails. Patch from Corinna Vinschen.
2115
Damien Millerd3e69902011-10-18 16:04:57 +1100211620111018
2117 - (djm) OpenBSD CVS Sync
2118 - djm@cvs.openbsd.org 2011/10/04 14:17:32
2119 [sftp-glob.c]
2120 silence error spam for "ls */foo" in directory with files; bz#1683
Damien Miller390d0562011-10-18 16:05:19 +11002121 - dtucker@cvs.openbsd.org 2011/10/16 11:02:46
2122 [moduli.c ssh-keygen.1 ssh-keygen.c]
2123 Add optional checkpoints for moduli screening. feedback & ok deraadt
Damien Miller927d82b2011-10-18 16:05:38 +11002124 - jmc@cvs.openbsd.org 2011/10/16 15:02:41
2125 [ssh-keygen.c]
2126 put -K in the right place (usage());
Damien Miller91f3eae2011-10-18 16:05:55 +11002127 - stsp@cvs.openbsd.org 2011/10/16 15:51:39
2128 [moduli.c]
2129 add missing includes to unbreak tree; fix from rpointel
Damien Millerc51a5ab2011-10-18 16:06:14 +11002130 - djm@cvs.openbsd.org 2011/10/18 04:58:26
2131 [auth-options.c key.c]
2132 remove explict search for \0 in packet strings, this job is now done
2133 implicitly by buffer_get_cstring; ok markus
Damien Miller8f4279e2011-10-18 16:06:33 +11002134 - djm@cvs.openbsd.org 2011/10/18 05:00:48
2135 [ssh-add.1 ssh-add.c]
2136 new "ssh-add -k" option to load plain keys (skipping certificates);
2137 "looks ok" markus@
Damien Millerd3e69902011-10-18 16:04:57 +11002138
213920111001
Darren Tucker036876c2011-10-01 18:46:12 +10002140 - (dtucker) [openbsd-compat/mktemp.c] Fix compiler warning. ok djm
Darren Tucker1338b9e2011-10-02 18:57:35 +11002141 - (dtucker) OpenBSD CVS Sync
2142 - dtucker@cvs.openbsd.org 2011/09/23 00:22:04
2143 [channels.c auth-options.c servconf.c channels.h sshd.8]
2144 Add wildcard support to PermitOpen, allowing things like "PermitOpen
2145 localhost:*". bz #1857, ok djm markus.
Darren Tucker68afb8c2011-10-02 18:59:03 +11002146 - markus@cvs.openbsd.org 2011/09/23 07:45:05
2147 [mux.c readconf.h channels.h compat.h compat.c ssh.c readconf.c channels.c
2148 version.h]
2149 unbreak remote portforwarding with dynamic allocated listen ports:
2150 1) send the actual listen port in the open message (instead of 0).
2151 this allows multiple forwardings with a dynamic listen port
2152 2) update the matching permit-open entry, so we can identify where
2153 to connect to
2154 report: den at skbkontur.ru and P. Szczygielski
2155 feedback and ok djm@
Darren Tuckeraf1a60e2011-10-02 18:59:59 +11002156 - djm@cvs.openbsd.org 2011/09/25 05:44:47
2157 [auth2-pubkey.c]
2158 improve the AuthorizedPrincipalsFile debug log message to include
2159 file and line number
Darren Tucker95125e52011-10-02 19:09:07 +11002160 - dtucker@cvs.openbsd.org 2011/09/30 00:47:37
2161 [sshd.c]
2162 don't attempt privsep cleanup when not using privsep; ok markus@
Darren Tucker2e135602011-10-02 19:10:13 +11002163 - djm@cvs.openbsd.org 2011/09/30 21:22:49
2164 [sshd.c]
2165 fix inverted test that caused logspam; spotted by henning@
Darren Tucker036876c2011-10-01 18:46:12 +10002166
Damien Miller5ffe1c42011-09-29 11:11:51 +1000216720110929
2168 - (djm) [configure.ac defines.h] No need to detect sizeof(char); patch
2169 from des AT des.no
Darren Tuckerb54f50e2011-09-29 23:17:18 +10002170 - (dtucker) [configure.ac openbsd-compat/Makefile.in
2171 openbsd-compat/strnlen.c] Add strnlen to the compat library.
Damien Miller5ffe1c42011-09-29 11:11:51 +10002172
Damien Milleradd1e202011-09-23 10:38:01 +1000217320110923
Damien Milleracdf3fb2011-09-23 10:40:50 +10002174 - (djm) [openbsd-compat/getcwd.c] Remove OpenBSD rcsid marker since we no
2175 longer want to sync this file (OpenBSD uses a __getcwd syscall now, we
2176 want this longhand version)
Damien Millercd927902011-09-23 10:44:03 +10002177 - (djm) [openbsd-compat/getgrouplist.c] Remove OpenBSD rcsid marker: the
2178 upstream version is YPified and we don't want this
Damien Miller48886712011-09-23 10:56:29 +10002179 - (djm) [openbsd-compat/mktemp.c] forklift upgrade to -current version.
2180 The file was totally rewritten between what we had in tree and -current.
Damien Miller64efe962011-09-23 11:13:00 +10002181 - (djm) [openbsd-compat/sha2.c openbsd-compat/sha2.h] Remove OpenBSD rcsid
2182 marker. The upstream API has changed (function and structure names)
2183 enough to put it out of sync with other providers of this interface.
Damien Millerd1a74582011-09-23 11:26:34 +10002184 - (djm) [openbsd-compat/setenv.c] Forklift upgrade, including inclusion
2185 of static __findenv() function from upstream setenv.c
Damien Milleradd1e202011-09-23 10:38:01 +10002186 - OpenBSD CVS Sync
2187 - millert@cvs.openbsd.org 2006/05/05 15:27:38
Damien Milleracdf3fb2011-09-23 10:40:50 +10002188 [openbsd-compat/strlcpy.c]
Damien Milleradd1e202011-09-23 10:38:01 +10002189 Convert do {} while loop -> while {} for clarity. No binary change
2190 on most architectures. From Oliver Smith. OK deraadt@ and henning@
Damien Miller834e8202011-09-23 10:42:02 +10002191 - tobias@cvs.openbsd.org 2007/10/21 11:09:30
Damien Miller3e6fe872011-09-23 11:16:09 +10002192 [openbsd-compat/mktemp.c]
Damien Miller834e8202011-09-23 10:42:02 +10002193 Comment fix about time consumption of _gettemp.
2194 FreeBSD did this in revision 1.20.
2195 OK deraadt@, krw@
Damien Millerdc0e09b2011-09-23 10:46:48 +10002196 - deraadt@cvs.openbsd.org 2008/07/22 21:47:45
Damien Miller3e6fe872011-09-23 11:16:09 +10002197 [openbsd-compat/mktemp.c]
Damien Millerdc0e09b2011-09-23 10:46:48 +10002198 use arc4random_uniform(); ok djm millert
Damien Miller3a359b32011-09-23 10:47:29 +10002199 - millert@cvs.openbsd.org 2008/08/21 16:54:44
Damien Miller3e6fe872011-09-23 11:16:09 +10002200 [openbsd-compat/mktemp.c]
Damien Miller3a359b32011-09-23 10:47:29 +10002201 Remove useless code, the kernel will set errno appropriately if an
2202 element in the path does not exist. OK deraadt@ pvalchev@
Damien Miller3e6fe872011-09-23 11:16:09 +10002203 - otto@cvs.openbsd.org 2008/12/09 19:38:38
2204 [openbsd-compat/inet_ntop.c]
2205 fix inet_ntop(3) prototype; ok millert@ libc to be bumbed very soon
Damien Milleradd1e202011-09-23 10:38:01 +10002206
Damien Millere01a6272011-09-22 21:20:21 +1000220720110922
2208 - OpenBSD CVS Sync
2209 - pyr@cvs.openbsd.org 2011/05/12 07:15:10
2210 [openbsd-compat/glob.c]
2211 When the max number of items for a directory has reached GLOB_LIMIT_READDIR
2212 an error is returned but closedir() is not called.
2213 spotted and fix provided by Frank Denis obsd-tech@pureftpd.org
2214 ok otto@, millert@
Damien Millerc4bf7dd2011-09-22 21:21:48 +10002215 - stsp@cvs.openbsd.org 2011/09/20 10:18:46
2216 [glob.c]
2217 In glob(3), limit recursion during matching attempts. Similar to
2218 fnmatch fix. Also collapse consecutive '*' (from NetBSD).
2219 ok miod deraadt
Damien Millere128a502011-09-22 21:22:21 +10002220 - djm@cvs.openbsd.org 2011/09/22 06:27:29
2221 [glob.c]
2222 fix GLOB_KEEPSTAT without GLOB_NOSORT; the implicit sort was being
2223 applied only to the gl_pathv vector and not the corresponding gl_statv
2224 array. reported in OpenSSH bz#1935; feedback and okay matthew@
Damien Millerefad7272011-09-22 21:33:53 +10002225 - djm@cvs.openbsd.org 2011/08/26 01:45:15
2226 [ssh.1]
2227 Add some missing ssh_config(5) options that can be used in ssh(1)'s
2228 -o argument. Patch from duclare AT guu.fi
Damien Millere5777722011-09-22 21:34:15 +10002229 - djm@cvs.openbsd.org 2011/09/05 05:56:13
2230 [scp.1 sftp.1]
2231 mention ControlPersist and KbdInteractiveAuthentication in the -o
2232 verbiage in these pages too (prompted by jmc@)
Damien Miller2918e032011-09-22 21:34:35 +10002233 - djm@cvs.openbsd.org 2011/09/05 05:59:08
2234 [misc.c]
2235 fix typo in IPQoS parsing: there is no "AF14" class, but there is
2236 an "AF21" class. Spotted by giesen AT snickers.org; ok markus stevesk
Damien Millere0296732011-09-22 21:34:56 +10002237 - jmc@cvs.openbsd.org 2011/09/05 07:01:44
2238 [scp.1]
2239 knock out a useless Ns;
Damien Miller6232a162011-09-22 21:36:00 +10002240 - deraadt@cvs.openbsd.org 2011/09/07 02:18:31
2241 [ssh-keygen.1]
2242 typo (they vs the) found by Lawrence Teo
Damien Millerf6e758c2011-09-22 21:37:13 +10002243 - djm@cvs.openbsd.org 2011/09/09 00:43:00
2244 [ssh_config.5 sshd_config.5]
2245 fix typo in IPQoS parsing: there is no "AF14" class, but there is
2246 an "AF21" class. Spotted by giesen AT snickers.org; ok markus stevesk
Damien Miller4cb855b2011-09-22 21:37:38 +10002247 - djm@cvs.openbsd.org 2011/09/09 00:44:07
2248 [PROTOCOL.mux]
2249 MUX_C_CLOSE_FWD includes forward type in message (though it isn't
2250 implemented anyway)
Damien Miller0603d982011-09-22 21:38:00 +10002251 - djm@cvs.openbsd.org 2011/09/09 22:37:01
2252 [scp.c]
2253 suppress adding '--' to remote commandlines when the first argument
2254 does not start with '-'. saves breakage on some difficult-to-upgrade
2255 embedded/router platforms; feedback & ok dtucker ok markus
Damien Miller9ee2c602011-09-22 21:38:30 +10002256 - djm@cvs.openbsd.org 2011/09/09 22:38:21
2257 [sshd.c]
2258 kill the preauth privsep child on fatal errors in the monitor;
2259 ok markus@
Damien Millerf6dff7c2011-09-22 21:38:52 +10002260 - djm@cvs.openbsd.org 2011/09/09 22:46:44
2261 [channels.c channels.h clientloop.h mux.c ssh.c]
2262 support for cancelling local and remote port forwards via the multiplex
2263 socket. Use ssh -O cancel -L xx:xx:xx -R yy:yy:yy user@host" to request
2264 the cancellation of the specified forwardings; ok markus@
Damien Millerff773642011-09-22 21:39:48 +10002265 - markus@cvs.openbsd.org 2011/09/10 22:26:34
2266 [channels.c channels.h clientloop.c ssh.1]
2267 support cancellation of local/dynamic forwardings from ~C commandline;
2268 ok & feedback djm@
Damien Miller1bcbd0a2011-09-22 21:40:45 +10002269 - okan@cvs.openbsd.org 2011/09/11 06:59:05
2270 [ssh.1]
2271 document new -O cancel command; ok djm@
Damien Miller3decdba2011-09-22 21:41:05 +10002272 - markus@cvs.openbsd.org 2011/09/11 16:07:26
2273 [sftp-client.c]
2274 fix leaks in do_hardlink() and do_readlink(); bz#1921
2275 from Loganaden Velvindron
Damien Miller57c38ac2011-09-22 21:42:45 +10002276 - markus@cvs.openbsd.org 2011/09/12 08:46:15
2277 [sftp-client.c]
2278 fix leak in do_lsreaddir(); ok djm
Damien Millerd7be70d2011-09-22 21:43:06 +10002279 - djm@cvs.openbsd.org 2011/09/22 06:29:03
2280 [sftp.c]
2281 don't let remote_glob() implicitly sort its results in do_globbed_ls() -
2282 in all likelihood, they will be resorted anyway
Damien Millere01a6272011-09-22 21:20:21 +10002283
Darren Tuckere8a82c52011-09-09 11:29:40 +1000228420110909
2285 - (dtucker) [entropy.h] Bug #1932: remove old definition of init_rng. From
2286 Colin Watson.
2287
Damien Millerfb9d8172011-09-07 09:11:53 +1000228820110906
2289 - (djm) [README version.h] Correct version
Damien Miller022ee242011-09-07 09:15:02 +10002290 - (djm) [contrib/redhat/openssh.spec] Correct restorcon => restorecon
2291 - (djm) Respin OpenSSH-5.9p1 release
Damien Millerfb9d8172011-09-07 09:11:53 +10002292
Damien Miller86dcd3e2011-09-05 10:29:04 +1000229320110905
2294 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2295 [contrib/suse/openssh.spec] Update version numbers.
2296
Damien Miller6efd94f2011-09-04 19:04:16 +1000229720110904
2298 - (djm) [regress/connect-privsep.sh regress/test-exec.sh] demote fatal
2299 regress errors for the sandbox to warnings. ok tim dtucker
Darren Tucker0dd24e02011-09-04 19:59:26 +10002300 - (dtucker) [ssh-keygen.c ssh-pkcs11.c] Bug #1929: add null implementations
Damien Miller86dcd3e2011-09-05 10:29:04 +10002301 ofsh-pkcs11.cpkcs_init and pkcs_terminate for building without dlopen
2302 support.
Damien Miller6efd94f2011-09-04 19:04:16 +10002303
Damien Miller58ac11a2011-08-29 16:09:52 +1000230420110829
2305 - (djm) [openbsd-compat/port-linux.c] Suppress logging when attempting
2306 to switch SELinux context away from unconfined_t, based on patch from
2307 Jan Chadima; bz#1919 ok dtucker@
2308
Darren Tucker44383542011-08-28 04:50:16 +1000230920110827
2310 - (dtucker) [auth-skey.c] Add log.h to fix build --with-skey.
2311
Tim Ricea6e60612011-08-17 21:48:22 -0700231220110818
2313 - (tim) [configure.ac] Typo in error message spotted by Andy Tsouladze
2314
Tim Ricea1226822011-08-16 17:29:01 -0700231520110817
2316 - (tim) [mac.c myproposal.h] Wrap SHA256 and SHA512 in ifdefs for
2317 OpenSSL 0.9.7. ok djm
Damien Miller9c083122011-08-17 11:31:07 +10002318 - (djm) [ openbsd-compat/bsd-cygwin_util.c openbsd-compat/bsd-cygwin_util.h]
2319 binary_pipe is no longer required on Cygwin; patch from Corinna Vinschen
Damien Miller1a91c0f2011-08-17 11:59:25 +10002320 - (djm) [configure.ac] error out if the host lacks the necessary bits for
2321 an explicitly requested sandbox type
Damien Miller44a6c932011-08-17 12:01:44 +10002322 - (djm) [contrib/ssh-copy-id] Missing backlslash; spotted by
2323 bisson AT archlinux.org
Damien Miller9231c8b2011-08-17 12:08:15 +10002324 - (djm) OpenBSD CVS Sync
2325 - dtucker@cvs.openbsd.org 2011/06/03 05:35:10
2326 [regress/cfgmatch.sh]
2327 use OBJ to find test configs, patch from Tim Rice
Damien Millerfaf4d802011-08-17 12:09:19 +10002328 - markus@cvs.openbsd.org 2011/06/30 22:44:43
2329 [regress/connect-privsep.sh]
2330 test with sandbox enabled; ok djm@
Damien Miller062fa302011-08-17 12:10:02 +10002331 - djm@cvs.openbsd.org 2011/08/02 01:23:41
2332 [regress/cipher-speed.sh regress/try-ciphers.sh]
2333 add SHA256/SHA512 based HMAC modes
Damien Miller2df1bec2011-08-17 12:25:46 +10002334 - (djm) [regress/cipher-speed.sh regress/try-ciphers.sh] disable HMAC-SHA2
2335 MAC tests for platforms that hack EVP_SHA2 support
Tim Ricea1226822011-08-16 17:29:01 -07002336
Darren Tucker4d47ec92011-08-12 10:12:53 +1000233720110812
2338 - (dtucker) [openbsd-compat/port-linux.c] Bug 1924: Improve selinux context
2339 change error by reporting old and new context names Patch from
2340 jchadima at redhat.
Damien Miller2db99772011-08-12 11:02:35 +10002341 - (djm) [contrib/redhat/openssh.spec contrib/redhat/sshd.init]
2342 [contrib/suse/openssh.spec contrib/suse/rc.sshd] Updated RHEL and SLES
Damien Millerd1eb1dd2011-08-12 11:22:47 +10002343 init scrips from imorgan AT nas.nasa.gov; bz#1920
2344 - (djm) [contrib/ssh-copy-id] Fix failure for cases where the path to the
2345 identify file contained whitespace. bz#1828 patch from gwenael.lambrouin
2346 AT gmail.com; ok dtucker@
Darren Tucker4d47ec92011-08-12 10:12:53 +10002347
Darren Tucker578451d2011-08-07 23:09:20 +1000234820110807
2349 - (dtucker) OpenBSD CVS Sync
2350 - jmc@cvs.openbsd.org 2008/06/26 06:59:39
2351 [moduli.5]
2352 tweak previous;
Darren Tuckerf2794742011-08-07 23:10:11 +10002353 - sobrado@cvs.openbsd.org 2009/10/28 08:56:54
2354 [moduli.5]
2355 "Diffie-Hellman" is the usual spelling for the cryptographic protocol
2356 first published by Whitfield Diffie and Martin Hellman in 1976.
2357 ok jmc@
Darren Tucker91e6b572011-08-07 23:10:56 +10002358 - jmc@cvs.openbsd.org 2010/10/14 20:41:28
2359 [moduli.5]
2360 probabalistic -> probabilistic; from naddy
Darren Tuckerddccfb42011-08-07 23:12:26 +10002361 - dtucker@cvs.openbsd.org 2011/08/07 12:55:30
2362 [sftp.1]
2363 typo, fix from Laurent Gautrot
Darren Tucker578451d2011-08-07 23:09:20 +10002364
Damien Miller7741ce82011-08-06 06:15:15 +1000236520110805
2366 - OpenBSD CVS Sync
2367 - djm@cvs.openbsd.org 2011/06/23 23:35:42
2368 [monitor.c]
2369 ignore EINTR errors from poll()
Damien Miller6ea5e442011-08-06 06:16:00 +10002370 - tedu@cvs.openbsd.org 2011/07/06 18:09:21
2371 [authfd.c]
2372 bzero the agent address. the kernel was for a while very cranky about
2373 these things. evne though that's fixed, always good to initialize
2374 memory. ok deraadt djm
Damien Miller35e48192011-08-06 06:16:23 +10002375 - djm@cvs.openbsd.org 2011/07/29 14:42:45
2376 [sandbox-systrace.c]
2377 fail open(2) with EPERM rather than SIGKILLing the whole process. libc
2378 will call open() to do strerror() when NLS is enabled;
2379 feedback and ok markus@
Damien Milleradb467f2011-08-06 06:16:46 +10002380 - markus@cvs.openbsd.org 2011/08/01 19:18:15
2381 [gss-serv.c]
2382 prevent post-auth resource exhaustion (int overflow leading to 4GB malloc);
2383 report Adam Zabrock; ok djm@, deraadt@
Damien Miller20bd4532011-08-06 06:17:30 +10002384 - djm@cvs.openbsd.org 2011/08/02 01:22:11
2385 [mac.c myproposal.h ssh.1 ssh_config.5 sshd.8 sshd_config.5]
2386 Add new SHA256 and SHA512 based HMAC modes from
2387 http://www.ietf.org/id/draft-dbider-sha2-mac-for-ssh-02.txt
2388 Patch from mdb AT juniper.net; feedback and ok markus@
Damien Millerc4718602011-08-06 06:17:48 +10002389 - djm@cvs.openbsd.org 2011/08/02 23:13:01
2390 [version.h]
2391 crank now, release later
Damien Miller765f8c42011-08-06 06:18:16 +10002392 - djm@cvs.openbsd.org 2011/08/02 23:15:03
2393 [ssh.c]
2394 typo in comment
Damien Miller7741ce82011-08-06 06:15:15 +10002395
Damien Millercd5e52e2011-06-27 07:18:18 +1000239620110624
2397 - (djm) [configure.ac Makefile.in sandbox-darwin.c] Add a sandbox for
2398 Darwin/OS X using sandbox_init() + setrlimit(); feedback and testing
2399 markus@
2400
Damien Miller82c55872011-06-23 08:20:30 +1000240120110623
2402 - OpenBSD CVS Sync
2403 - djm@cvs.openbsd.org 2011/06/22 21:47:28
2404 [servconf.c]
2405 reuse the multistate option arrays to pretty-print options for "sshd -T"
Damien Miller69ff1df2011-06-23 08:30:03 +10002406 - djm@cvs.openbsd.org 2011/06/22 21:57:01
2407 [servconf.c servconf.h sshd.c sshd_config.5]
2408 [configure.ac Makefile.in]
2409 introduce sandboxing of the pre-auth privsep child using systrace(4).
2410
2411 This introduces a new "UsePrivilegeSeparation=sandbox" option for
2412 sshd_config that applies mandatory restrictions on the syscalls the
2413 privsep child can perform. This prevents a compromised privsep child
2414 from being used to attack other hosts (by opening sockets and proxying)
2415 or probing local kernel attack surface.
2416
2417 The sandbox is implemented using systrace(4) in unsupervised "fast-path"
2418 mode, where a list of permitted syscalls is supplied. Any syscall not
2419 on the list results in SIGKILL being sent to the privsep child. Note
2420 that this requires a kernel with the new SYSTR_POLICY_KILL option.
2421
2422 UsePrivilegeSeparation=sandbox will become the default in the future
2423 so please start testing it now.
2424
2425 feedback dtucker@; ok markus@
Damien Miller6d7b4372011-06-23 08:31:57 +10002426 - djm@cvs.openbsd.org 2011/06/22 22:08:42
2427 [channels.c channels.h clientloop.c clientloop.h mux.c ssh.c]
2428 hook up a channel confirm callback to warn the user then requested X11
2429 forwarding was refused by the server; ok markus@
Damien Millerdcbd41e2011-06-23 19:45:51 +10002430 - djm@cvs.openbsd.org 2011/06/23 09:34:13
2431 [sshd.c ssh-sandbox.h sandbox.h sandbox-rlimit.c sandbox-systrace.c]
2432 [sandbox-null.c]
2433 rename sandbox.h => ssh-sandbox.h to make things easier for portable
Damien Miller80b62e32011-06-23 19:03:18 +10002434 - (djm) [sandbox-null.c] Dummy sandbox for platforms that don't support
2435 setrlimit(2)
Damien Miller82c55872011-06-23 08:20:30 +10002436
Damien Miller6029e072011-06-20 14:22:49 +1000243720110620
2438 - OpenBSD CVS Sync
2439 - djm@cvs.openbsd.org 2011/06/04 00:10:26
2440 [ssh_config.5]
2441 explain IdentifyFile's semantics a little better, prompted by bz#1898
2442 ok dtucker jmc
Damien Millere7ac2bd2011-06-20 14:23:25 +10002443 - markus@cvs.openbsd.org 2011/06/14 22:49:18
2444 [authfile.c]
2445 make sure key_parse_public/private_rsa1() no longer consumes its input
2446 buffer. fixes ssh-add for passphrase-protected ssh1-keys;
2447 noted by naddy@; ok djm@
Damien Miller8f0bf232011-06-20 14:42:23 +10002448 - djm@cvs.openbsd.org 2011/06/17 21:44:31
2449 [log.c log.h monitor.c monitor.h monitor_wrap.c monitor_wrap.h sshd.c]
2450 make the pre-auth privsep slave log via a socketpair shared with the
2451 monitor rather than /var/empty/dev/log; ok dtucker@ deraadt@ markus@
Damien Millerf145a5b2011-06-20 14:42:51 +10002452 - djm@cvs.openbsd.org 2011/06/17 21:46:16
2453 [sftp-server.c]
2454 the protocol version should be unsigned; bz#1913 reported by mb AT
2455 smartftp.com
Damien Miller33322122011-06-20 14:43:11 +10002456 - djm@cvs.openbsd.org 2011/06/17 21:47:35
2457 [servconf.c]
2458 factor out multi-choice option parsing into a parse_multistate label
2459 and some support structures; ok dtucker@
Damien Miller4ac99c32011-06-20 14:43:31 +10002460 - djm@cvs.openbsd.org 2011/06/17 21:57:25
2461 [clientloop.c]
2462 setproctitle for a mux master that has been gracefully stopped;
2463 bz#1911 from Bert.Wesarg AT googlemail.com
Damien Miller6029e072011-06-20 14:22:49 +10002464
Darren Tuckerc412c152011-06-03 10:35:23 +1000246520110603
2466 - (dtucker) [README version.h contrib/caldera/openssh.spec
2467 contrib/redhat/openssh.spec contrib/suse/openssh.spec] Pull the version
2468 bumps from the 5.8p2 branch into HEAD. ok djm.
Tim Rice90f42b02011-06-02 18:17:49 -07002469 - (tim) [configure.ac defines.h] Run test program to detect system mail
2470 directory. Add --with-maildir option to override. Fixed OpenServer 6
2471 getting it wrong. Fixed many systems having MAIL=/var/mail//username
2472 ok dtucker
Darren Tuckerc3c72272011-06-03 11:20:06 +10002473 - (dtucker) [monitor.c] Remove the !HAVE_SOCKETPAIR case. We use socketpair
2474 unconditionally in other places and the survey data we have does not show
2475 any systems that use it. "nuke it" djm@
Damien Millerc09182f2011-06-03 12:11:38 +10002476 - (djm) [configure.ac] enable setproctitle emulation for OS X
2477 - (djm) OpenBSD CVS Sync
Damien Millerea2c1a42011-06-03 12:10:22 +10002478 - djm@cvs.openbsd.org 2011/06/03 00:54:38
2479 [ssh.c]
2480 bz#1883 - setproctitle() to identify mux master; patch from Bert.Wesarg
2481 AT googlemail.com; ok dtucker@
2482 NB. includes additional portability code to enable setproctitle emulation
2483 on platforms that don't support it.
Darren Tucker3e78a512011-06-03 14:14:16 +10002484 - dtucker@cvs.openbsd.org 2011/06/03 01:37:40
2485 [ssh-agent.c]
2486 Check current parent process ID against saved one to determine if the parent
2487 has exited, rather than attempting to send a zero signal, since the latter
2488 won't work if the parent has changed privs. bz#1905, patch from Daniel Kahn
2489 Gillmor, ok djm@
Darren Tucker260c8fb2011-06-03 14:17:27 +10002490 - dtucker@cvs.openbsd.org 2011/05/31 02:01:58
2491 [regress/dynamic-forward.sh]
2492 back out revs 1.6 and 1.5 since it's not reliable
Darren Tucker75e035c2011-06-03 14:18:17 +10002493 - dtucker@cvs.openbsd.org 2011/05/31 02:03:34
2494 [regress/dynamic-forward.sh]
2495 work around startup and teardown races; caught by deraadt
Darren Tuckerbf4d05a2011-06-03 14:19:02 +10002496 - dtucker@cvs.openbsd.org 2011/06/03 00:29:52
2497 [regress/dynamic-forward.sh]
2498 Retry establishing the port forwarding after a small delay, should make
2499 the tests less flaky when the previous test is slow to shut down and free
2500 up the port.
Tim Ricebc481572011-06-02 22:26:19 -07002501 - (tim) [regress/cfgmatch.sh] Build/test out of tree fix.
Darren Tuckerc412c152011-06-03 10:35:23 +10002502
Damien Millerd8478b62011-05-29 21:39:36 +1000250320110529
2504 - (djm) OpenBSD CVS Sync
2505 - djm@cvs.openbsd.org 2011/05/23 03:30:07
2506 [auth-rsa.c auth.c auth.h auth2-pubkey.c monitor.c monitor_wrap.c]
2507 [pathnames.h servconf.c servconf.h sshd.8 sshd_config sshd_config.5]
2508 allow AuthorizedKeysFile to specify multiple files, separated by spaces.
2509 Bring back authorized_keys2 as a default search path (to avoid breaking
2510 existing users of this file), but override this in sshd_config so it will
2511 be no longer used on fresh installs. Maybe in 2015 we can remove it
2512 entierly :)
2513
2514 feedback and ok markus@ dtucker@
Damien Miller1dd66e52011-05-29 21:40:42 +10002515 - djm@cvs.openbsd.org 2011/05/23 03:33:38
2516 [auth.c]
2517 make secure_filename() spam debug logs less
Damien Miller201f4252011-05-29 21:41:03 +10002518 - djm@cvs.openbsd.org 2011/05/23 03:52:55
2519 [sshconnect.c]
2520 remove extra newline
Damien Millerb9132fc2011-05-29 21:41:40 +10002521 - jmc@cvs.openbsd.org 2011/05/23 07:10:21
2522 [sshd.8 sshd_config.5]
2523 tweak previous; ok djm
Damien Miller04bb56e2011-05-29 21:42:08 +10002524 - djm@cvs.openbsd.org 2011/05/23 07:24:57
2525 [authfile.c]
2526 read in key comments for v.2 keys (though note that these are not
2527 passed over the agent protocol); bz#439, based on patch from binder
2528 AT arago.de; ok markus@
Damien Miller295ee632011-05-29 21:42:31 +10002529 - djm@cvs.openbsd.org 2011/05/24 07:15:47
2530 [readconf.c readconf.h ssh.c ssh_config.5 sshconnect.c sshconnect2.c]
2531 Remove undocumented legacy options UserKnownHostsFile2 and
2532 GlobalKnownHostsFile2 by making UserKnownHostsFile/GlobalKnownHostsFile
2533 accept multiple paths per line and making their defaults include
2534 known_hosts2; ok markus
Damien Miller8cb35872011-05-29 21:59:10 +10002535 - djm@cvs.openbsd.org 2011/05/23 03:31:31
2536 [regress/cfgmatch.sh]
2537 include testing of multiple/overridden AuthorizedKeysFiles
2538 refactor to simply daemon start/stop and get rid of racy constructs
Damien Millerd8478b62011-05-29 21:39:36 +10002539
Damien Miller14684a12011-05-20 11:23:07 +1000254020110520
2541 - (djm) [session.c] call setexeccon() before executing passwd for pw
2542 changes; bz#1891 reported by jchadima AT redhat.com; ok dtucker@
Damien Miller989bb7f2011-05-20 18:56:30 +10002543 - (djm) [aclocal.m4 configure.ac] since gcc-4.x ignores all -Wno-options
2544 options, we should corresponding -W-option when trying to determine
2545 whether it is accepted. Also includes a warning fix on the program
2546 fragment uses (bad main() return type).
2547 bz#1900 and bz#1901 reported by g.esp AT free.fr; ok dtucker@
Damien Millerec2eaa32011-05-20 18:57:14 +10002548 - (djm) [servconf.c] remove leftover droppings of AuthorizedKeysFile2
Damien Miller814ace02011-05-20 19:02:47 +10002549 - OpenBSD CVS Sync
2550 - djm@cvs.openbsd.org 2011/05/15 08:09:01
2551 [authfd.c monitor.c serverloop.c]
2552 use FD_CLOEXEC consistently; patch from zion AT x96.org
Damien Miller8f639fe2011-05-20 19:03:08 +10002553 - djm@cvs.openbsd.org 2011/05/17 07:13:31
2554 [key.c]
2555 fatal() if asked to generate a legacy ECDSA cert (these don't exist)
2556 and fix the regress test that was trying to generate them :)
Damien Miller5d74e582011-05-20 19:03:31 +10002557 - djm@cvs.openbsd.org 2011/05/20 00:55:02
2558 [servconf.c]
2559 the options TrustedUserCAKeys, RevokedKeysFile, AuthorizedKeysFile
2560 and AuthorizedPrincipalsFile were not being correctly applied in
2561 Match blocks, despite being overridable there; ok dtucker@
Damien Millerc2411902011-05-20 19:03:49 +10002562 - dtucker@cvs.openbsd.org 2011/05/20 02:00:19
2563 [servconf.c]
2564 Add comment documenting what should be after the preauth check. ok djm
Damien Millerf2e407e2011-05-20 19:04:14 +10002565 - djm@cvs.openbsd.org 2011/05/20 03:25:45
2566 [monitor.c monitor_wrap.c servconf.c servconf.h]
2567 use a macro to define which string options to copy between configs
2568 for Match. This avoids problems caused by forgetting to keep three
2569 code locations in perfect sync and ordering
2570
2571 "this is at once beautiful and horrible" + ok dtucker@
Damien Millerf67188f2011-05-20 19:06:48 +10002572 - djm@cvs.openbsd.org 2011/05/17 07:13:31
2573 [regress/cert-userkey.sh]
2574 fatal() if asked to generate a legacy ECDSA cert (these don't exist)
2575 and fix the regress test that was trying to generate them :)
Damien Miller3045b452011-05-20 19:07:45 +10002576 - djm@cvs.openbsd.org 2011/05/20 02:43:36
2577 [cert-hostkey.sh]
2578 another attempt to generate a v00 ECDSA key that broke the test
2579 ID sync only - portable already had this somehow
Damien Miller7b9451f2011-05-20 19:08:11 +10002580 - dtucker@cvs.openbsd.org 2011/05/20 05:19:50
2581 [dynamic-forward.sh]
2582 Prevent races in dynamic forwarding test; ok djm
Damien Milleracacced2011-05-20 19:08:40 +10002583 - dtucker@cvs.openbsd.org 2011/05/20 06:32:30
2584 [dynamic-forward.sh]
2585 fix dumb error in dynamic-forward test
Damien Miller14684a12011-05-20 11:23:07 +10002586
Damien Miller60432d82011-05-15 08:34:46 +1000258720110515
2588 - (djm) OpenBSD CVS Sync
2589 - djm@cvs.openbsd.org 2011/05/05 05:12:08
2590 [mux.c]
2591 gracefully fall back when ControlPath is too large for a
2592 sockaddr_un. ok markus@ as part of a larger diff
Damien Millerfd53abd2011-05-15 08:36:02 +10002593 - dtucker@cvs.openbsd.org 2011/05/06 01:03:35
2594 [sshd_config]
2595 clarify language about overriding defaults. bz#1892, from Petr Cerny
Damien Miller58a77e22011-05-15 08:36:29 +10002596 - djm@cvs.openbsd.org 2011/05/06 01:09:53
2597 [sftp.1]
2598 mention that IPv6 addresses must be enclosed in square brackets;
2599 bz#1845
Damien Miller78c40c32011-05-15 08:36:59 +10002600 - djm@cvs.openbsd.org 2011/05/06 02:05:41
2601 [sshconnect2.c]
2602 fix memory leak; bz#1849 ok dtucker@
Damien Millerd2ac5d72011-05-15 08:43:13 +10002603 - djm@cvs.openbsd.org 2011/05/06 21:14:05
2604 [packet.c packet.h]
2605 set traffic class for IPv6 traffic as we do for IPv4 TOS;
2606 patch from lionel AT mamane.lu via Colin Watson in bz#1855;
2607 ok markus@
Damien Millerdfc85fa2011-05-15 08:44:02 +10002608 - djm@cvs.openbsd.org 2011/05/06 21:18:02
2609 [ssh.c ssh_config.5]
2610 add a %L expansion (short-form of the local host name) for ControlPath;
2611 sync some more expansions with LocalCommand; ok markus@
Damien Millerfe924212011-05-15 08:44:45 +10002612 - djm@cvs.openbsd.org 2011/05/06 21:31:38
2613 [readconf.c ssh_config.5]
2614 support negated Host matching, e.g.
2615
2616 Host *.example.org !c.example.org
2617 User mekmitasdigoat
2618
2619 Will match "a.example.org", "b.example.org", but not "c.example.org"
2620 ok markus@
Damien Miller21771e22011-05-15 08:45:50 +10002621 - djm@cvs.openbsd.org 2011/05/06 21:34:32
2622 [clientloop.c mux.c readconf.c readconf.h ssh.c ssh_config.5]
2623 Add a RequestTTY ssh_config option to allow configuration-based
2624 control over tty allocation (like -t/-T); ok markus@
Damien Millera6bbbe42011-05-15 08:46:29 +10002625 - djm@cvs.openbsd.org 2011/05/06 21:38:58
2626 [ssh.c]
2627 fix dropping from previous diff
Damien Millerc067f622011-05-15 08:46:54 +10002628 - djm@cvs.openbsd.org 2011/05/06 22:20:10
2629 [PROTOCOL.mux]
2630 fix numbering; from bert.wesarg AT googlemail.com
Damien Miller486dd2e2011-05-15 08:47:18 +10002631 - jmc@cvs.openbsd.org 2011/05/07 23:19:39
2632 [ssh_config.5]
2633 - tweak previous
2634 - come consistency fixes
2635 ok djm
Damien Millerf4b32aa2011-05-15 08:47:43 +10002636 - jmc@cvs.openbsd.org 2011/05/07 23:20:25
2637 [ssh.1]
2638 +.It RequestTTY
Damien Miller555f3b82011-05-15 08:48:05 +10002639 - djm@cvs.openbsd.org 2011/05/08 12:52:01
2640 [PROTOCOL.mux clientloop.c clientloop.h mux.c]
2641 improve our behaviour when TTY allocation fails: if we are in
2642 RequestTTY=auto mode (the default), then do not treat at TTY
2643 allocation error as fatal but rather just restore the local TTY
2644 to cooked mode and continue. This is more graceful on devices that
2645 never allocate TTYs.
2646
2647 If RequestTTY is set to "yes" or "force", then failure to allocate
2648 a TTY is fatal.
2649
2650 ok markus@
Damien Miller32198242011-05-15 08:50:32 +10002651 - djm@cvs.openbsd.org 2011/05/10 05:46:46
2652 [authfile.c]
2653 despam debug() logs by detecting that we are trying to load a private key
2654 in key_try_load_public() and returning early; ok markus@
Damien Miller7c1b2c42011-05-15 08:51:05 +10002655 - djm@cvs.openbsd.org 2011/05/11 04:47:06
2656 [auth.c auth.h auth2-pubkey.c pathnames.h servconf.c servconf.h]
2657 remove support for authorized_keys2; it is a relic from the early days
2658 of protocol v.2 support and has been undocumented for many years;
2659 ok markus@
Damien Miller9d276b82011-05-15 08:51:43 +10002660 - djm@cvs.openbsd.org 2011/05/13 00:05:36
2661 [authfile.c]
2662 warn on unexpected key type in key_parse_private_type()
Damien Miller23f425b2011-05-15 08:58:15 +10002663 - (djm) [packet.c] unbreak portability #endif
Damien Miller60432d82011-05-15 08:34:46 +10002664
Darren Tuckerd6548fe2011-05-10 11:13:36 +1000266520110510
2666 - (dtucker) [openbsd-compat/openssl-compat.{c,h}] Bug #1882: fix
2667 --with-ssl-engine which was broken with the change from deprecated
2668 SSLeay_add_all_algorithms(). ok djm
2669
Darren Tucker343f75f2011-05-06 10:43:50 +1000267020110506
2671 - (dtucker) [openbsd-compat/regress/closefromtest.c] Bug #1875: add prototype
2672 for closefrom() in test code. Report from Dan Wallis via Gentoo.
2673
Damien Miller68790fe2011-05-05 11:19:13 +1000267420110505
2675 - (djm) [defines.h] Move up include of netinet/ip.h for IPTOS
2676 definitions. From des AT des.no
Damien Millerf22019b2011-05-05 13:48:37 +10002677 - (djm) [Makefile.in WARNING.RNG aclocal.m4 buildpkg.sh.in configure.ac]
2678 [entropy.c ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c]
2679 [ssh-keysign.c ssh-pkcs11-helper.c ssh-rand-helper.8 ssh-rand-helper.c]
2680 [ssh.c ssh_prng_cmds.in sshd.c contrib/aix/buildbff.sh]
2681 [regress/README.regress] Remove ssh-rand-helper and all its
2682 tentacles. PRNGd seeding has been rolled into entropy.c directly.
2683 Thanks to tim@ for testing on affected platforms.
Damien Miller3fcdfd52011-05-05 14:04:11 +10002684 - OpenBSD CVS Sync
2685 - djm@cvs.openbsd.org 2011/03/10 02:52:57
Damien Millerb2da7d12011-05-05 14:04:50 +10002686 [auth2-gss.c auth2.c auth.h]
Damien Miller3fcdfd52011-05-05 14:04:11 +10002687 allow GSSAPI authentication to detect when a server-side failure causes
2688 authentication failure and don't count such failures against MaxAuthTries;
2689 bz#1244 from simon AT sxw.org.uk; ok markus@ before lock
Damien Millerc5219e72011-05-05 14:05:12 +10002690 - okan@cvs.openbsd.org 2011/03/15 10:36:02
2691 [ssh-keyscan.c]
2692 use timerclear macro
2693 ok djm@
Damien Miller58f1baf2011-05-05 14:06:15 +10002694 - stevesk@cvs.openbsd.org 2011/03/23 15:16:22
2695 [ssh-keygen.1 ssh-keygen.c]
2696 Add -A option. For each of the key types (rsa1, rsa, dsa and ecdsa)
2697 for which host keys do not exist, generate the host keys with the
2698 default key file path, an empty passphrase, default bits for the key
2699 type, and default comment. This will be used by /etc/rc to generate
2700 new host keys. Idea from deraadt.
2701 ok deraadt
Damien Miller4a4d1612011-05-05 14:06:39 +10002702 - stevesk@cvs.openbsd.org 2011/03/23 16:24:56
2703 [ssh-keygen.1]
2704 -q not used in /etc/rc now so remove statement.
Damien Miller11143192011-05-05 14:13:25 +10002705 - stevesk@cvs.openbsd.org 2011/03/23 16:50:04
2706 [ssh-keygen.c]
2707 remove -d, documentation removed >10 years ago; ok markus
Damien Miller3ca1eb32011-05-05 14:13:50 +10002708 - jmc@cvs.openbsd.org 2011/03/24 15:29:30
2709 [ssh-keygen.1]
2710 zap trailing whitespace;
Damien Miller044f4a62011-05-05 14:14:08 +10002711 - stevesk@cvs.openbsd.org 2011/03/24 22:14:54
2712 [ssh-keygen.c]
2713 use strcasecmp() for "clear" cert permission option also; ok djm
Damien Miller91475862011-05-05 14:14:34 +10002714 - stevesk@cvs.openbsd.org 2011/03/29 18:54:17
2715 [misc.c misc.h servconf.c]
2716 print ipqos friendly string for sshd -T; ok markus
2717 # sshd -Tf sshd_config|grep ipqos
2718 ipqos lowdelay throughput
Damien Miller884b63a2011-05-05 14:14:52 +10002719 - djm@cvs.openbsd.org 2011/04/12 04:23:50
2720 [ssh-keygen.c]
2721 fix -Wshadow
Damien Miller26b57ce2011-05-05 14:15:09 +10002722 - djm@cvs.openbsd.org 2011/04/12 05:32:49
2723 [sshd.c]
2724 exit with 0 status on SIGTERM; bz#1879
Damien Miller085c90f2011-05-05 14:15:33 +10002725 - djm@cvs.openbsd.org 2011/04/13 04:02:48
2726 [ssh-keygen.1]
2727 improve wording; bz#1861
Damien Millerad210322011-05-05 14:15:54 +10002728 - djm@cvs.openbsd.org 2011/04/13 04:09:37
2729 [ssh-keygen.1]
2730 mention valid -b sizes for ECDSA keys; bz#1862
Damien Miller6c3eec72011-05-05 14:16:22 +10002731 - djm@cvs.openbsd.org 2011/04/17 22:42:42
2732 [PROTOCOL.mux clientloop.c clientloop.h mux.c ssh.1 ssh.c]
2733 allow graceful shutdown of multiplexing: request that a mux server
2734 removes its listener socket and refuse future multiplexing requests;
2735 ok markus@
Damien Miller8cb1cda2011-05-05 14:16:56 +10002736 - djm@cvs.openbsd.org 2011/04/18 00:46:05
2737 [ssh-keygen.c]
2738 certificate options are supposed to be packed in lexical order of
2739 option name (though we don't actually enforce this at present).
2740 Move one up that was out of sequence
Damien Miller2ce12ef2011-05-05 14:17:18 +10002741 - djm@cvs.openbsd.org 2011/05/04 21:15:29
2742 [authfile.c authfile.h ssh-add.c]
2743 allow "ssh-add - < key"; feedback and ok markus@
Tim Rice19d81812011-05-04 21:44:25 -07002744 - (tim) [configure.ac] Add AC_LANG_SOURCE to OPENSSH_CHECK_CFLAG_COMPILE
2745 so autoreconf 2.68 is happy.
Tim Rice9abb6972011-05-04 23:06:59 -07002746 - (tim) [defines.h] Deal with platforms that do not have S_IFSOCK ok djm@
Damien Miller68790fe2011-05-05 11:19:13 +10002747
Darren Tuckere541aaa2011-02-21 21:41:29 +1100274820110221
2749 - (dtucker) [contrib/cygwin/ssh-host-config] From Corinna: revamp of the
2750 Cygwin-specific service installer script ssh-host-config. The actual
2751 functionality is the same, the revisited version is just more
2752 exact when it comes to check for problems which disallow to run
2753 certain aspects of the script. So, part of this script and the also
2754 rearranged service helper script library "csih" is to check if all
2755 the tools required to run the script are available on the system.
2756 The new script also is more thorough to inform the user why the
2757 script failed. Patch from vinschen at redhat com.
2758
Damien Miller0588beb2011-02-18 09:18:45 +1100275920110218
2760 - OpenBSD CVS Sync
2761 - djm@cvs.openbsd.org 2011/02/16 00:31:14
2762 [ssh-keysign.c]
2763 make hostbased auth with ECDSA keys work correctly. Based on patch
2764 by harvey.eneman AT oracle.com in bz#1858; ok markus@ (pre-lock)
2765
Darren Tucker3b9617e2011-02-06 13:24:35 +1100276620110206
2767 - (dtucker) [openbsd-compat/port-linux.c] Bug #1851: fix syntax error in
2768 selinux code. Patch from Leonardo Chiquitto
Darren Tuckerea676a62011-02-06 13:31:23 +11002769 - (dtucker) [contrib/cygwin/ssh-{host,user}-config] Add ECDSA key
2770 generation and simplify. Patch from Corinna Vinschen.
Darren Tucker3b9617e2011-02-06 13:24:35 +11002771
Damien Millerb407dd82011-02-04 11:46:39 +1100277220110204
2773 - OpenBSD CVS Sync
2774 - djm@cvs.openbsd.org 2011/01/31 21:42:15
2775 [PROTOCOL.mux]
2776 cut'n'pasto; from bert.wesarg AT googlemail.com
Damien Miller0a5f0122011-02-04 11:47:01 +11002777 - djm@cvs.openbsd.org 2011/02/04 00:44:21
2778 [key.c]
2779 fix uninitialised nonce variable; reported by Mateusz Kocielski
Damien Millera6981272011-02-04 11:47:20 +11002780 - djm@cvs.openbsd.org 2011/02/04 00:44:43
2781 [version.h]
2782 openssh-5.8
Damien Miller0d30b092011-02-04 12:43:36 +11002783 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2784 [contrib/suse/openssh.spec] update versions in docs and spec files.
2785 - Release OpenSSH 5.8p1
Damien Millerb407dd82011-02-04 11:46:39 +11002786
Damien Millerd4a55042011-01-28 10:30:18 +1100278720110128
2788 - (djm) [openbsd-compat/port-linux.c] Check whether SELinux is enabled
2789 before attempting setfscreatecon(). Check whether matchpathcon()
2790 succeeded before using its result. Patch from cjwatson AT debian.org;
2791 bz#1851
2792
Tim Riced069c482011-01-26 12:32:12 -0800279320110127
2794 - (tim) [config.guess config.sub] Sync with upstream.
Tim Rice648f8762011-01-26 12:38:57 -08002795 - (tim) [configure.ac] Consistent M4 quoting throughout, updated obsolete
2796 AC_TRY_COMPILE with AC_COMPILE_IFELSE, updated obsolete AC_TRY_LINK with
2797 AC_LINK_IFELSE, updated obsolete AC_TRY_RUN with AC_RUN_IFELSE, misc white
2798 space changes for consistency/readability. Makes autoconf 2.68 happy.
2799 "Nice work" djm
Tim Riced069c482011-01-26 12:32:12 -08002800
Damien Miller71adf122011-01-25 12:16:15 +1100280120110125
2802 - (djm) [configure.ac Makefile.in ssh.c openbsd-compat/port-linux.c
2803 openbsd-compat/port-linux.h] Move SELinux-specific code from ssh.c to
2804 port-linux.c to avoid compilation errors. Add -lselinux to ssh when
2805 building with SELinux support to avoid linking failure; report from
2806 amk AT spamfence.net; ok dtucker
2807
Darren Tucker79241372011-01-22 09:37:01 +1100280820110122
2809 - (dtucker) [configure.ac openbsd-compat/openssl-compat.{c,h}] Add
2810 RSA_get_default_method() for the benefit of openssl versions that don't
2811 have it (at least openssl-engine-0.9.6b). Found and tested by Kevin Brott,
2812 ok djm@.
Damien Millerad4b1ad2011-01-22 20:21:33 +11002813 - OpenBSD CVS Sync
2814 - djm@cvs.openbsd.org 2011/01/22 09:18:53
2815 [version.h]
2816 crank to OpenSSH-5.7
Damien Miller966accc2011-01-22 20:23:10 +11002817 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2818 [contrib/suse/openssh.spec] update versions in docs and spec files.
Damien Miller6f8f04b2011-01-22 20:25:11 +11002819 - (djm) Release 5.7p1
Darren Tucker79241372011-01-22 09:37:01 +11002820
Tim Rice15e1b4d2011-01-18 20:47:04 -0800282120110119
2822 - (tim) [contrib/caldera/openssh.spec] Use CFLAGS from Makefile instead
2823 of RPM so build completes. Signatures were changed to .asc since 4.1p1.
Damien Millere323ebc2011-01-19 23:12:27 +11002824 - (djm) [configure.ac] Disable ECC on OpenSSL <0.9.8g. Releases prior to
2825 0.9.8 lacked it, and 0.9.8a through 0.9.8d have proven buggy in pre-
2826 release testing (random crashes and failure to load ECC keys).
2827 ok dtucker@
Tim Rice15e1b4d2011-01-18 20:47:04 -08002828
Damien Miller369c0e82011-01-17 10:51:40 +1100282920110117
2830 - (djm) [regress/Makefile] use $TEST_SSH_KEYGEN instead of the one in
2831 $PATH, fix cleanup of droppings; reported by openssh AT
2832 roumenpetrov.info; ok dtucker@
Damien Millerfd3669e2011-01-17 11:20:18 +11002833 - (djm) [regress/agent-ptrace.sh] Fix false failure on OS X by adding
2834 its unique snowflake of a gdb error to the ones we look for.
Damien Miller1ccbfa82011-01-17 11:52:40 +11002835 - (djm) [regress/agent-getpeereid.sh] leave stdout attached when running
2836 ssh-add to avoid $SUDO failures on Linux
Darren Tucker0c93adc2011-01-17 11:55:59 +11002837 - (dtucker) [openbsd-compat/port-linux.c] Bug #1838: Add support for the new
2838 Linux OOM-killer magic values that changed in 2.6.36 kernels, with fallback
2839 to the old values. Feedback from vapier at gentoo org and djm, ok djm.
Damien Miller58497782011-01-17 16:17:09 +11002840 - (djm) [configure.ac regress/agent-getpeereid.sh regress/multiplex.sh]
2841 [regress/sftp-glob.sh regress/test-exec.sh] Rework how feature tests are
2842 disabled on platforms that do not support them; add a "config_defined()"
2843 shell function that greps for defines in config.h and use them to decide
2844 on feature tests.
2845 Convert a couple of existing grep's over config.h to use the new function
2846 Add a define "FILESYSTEM_NO_BACKSLASH" for filesystem that can't represent
2847 backslash characters in filenames, enable it for Cygwin and use it to turn
2848 of tests for quotes backslashes in sftp-glob.sh.
2849 based on discussion with vinschen AT redhat.com and dtucker@; ok dtucker@
Tim Rice6dfcd342011-01-16 22:53:56 -08002850 - (tim) [regress/agent-getpeereid.sh] shell portability fix.
Darren Tucker263d43d2011-01-17 18:50:22 +11002851 - (dtucker) [openbsd-compat/port-linux.c] Fix minor bug caught by -Werror on
2852 the tinderbox.
Darren Tuckerea52a822011-01-17 21:15:27 +11002853 - (dtucker) [LICENCE Makefile.in audit-bsm.c audit-linux.c audit.c audit.h
2854 configure.ac defines.h loginrec.c] Bug #1402: add linux audit subsystem
2855 support, based on patches from Tomas Mraz and jchadima at redhat.
Damien Miller369c0e82011-01-17 10:51:40 +11002856
Darren Tucker50c61f82011-01-16 18:28:09 +1100285720110116
2858 - (dtucker) [Makefile.in configure.ac regress/kextype.sh] Skip sha256-based
2859 on configurations that don't have it.
Damien Miller4791f9d2011-01-16 23:16:53 +11002860 - OpenBSD CVS Sync
2861 - djm@cvs.openbsd.org 2011/01/16 11:50:05
2862 [clientloop.c]
2863 Use atomicio when flushing protocol 1 std{out,err} buffers at
2864 session close. This was a latent bug exposed by setting a SIGCHLD
2865 handler and spotted by kevin.brott AT gmail.com; ok dtucker@
Damien Miller6fb6fd52011-01-16 23:17:45 +11002866 - djm@cvs.openbsd.org 2011/01/16 11:50:36
2867 [sshconnect.c]
2868 reset the SIGPIPE handler when forking to execute child processes;
2869 ok dtucker@
Damien Millercfd6e4f2011-01-16 23:18:33 +11002870 - djm@cvs.openbsd.org 2011/01/16 12:05:59
2871 [clientloop.c]
2872 a couple more tweaks to the post-close protocol 1 stderr/stdout flush:
2873 now that we use atomicio(), convert them from while loops to if statements
2874 add test and cast to compile cleanly with -Wsigned
Darren Tucker50c61f82011-01-16 18:28:09 +11002875
Darren Tucker08f83882011-01-16 18:24:04 +1100287620110114
Damien Miller445c9a52011-01-14 12:01:29 +11002877 - OpenBSD CVS Sync
2878 - djm@cvs.openbsd.org 2011/01/13 21:54:53
2879 [mux.c]
2880 correct error messages; patch from bert.wesarg AT googlemail.com
Damien Miller42747df2011-01-14 12:01:50 +11002881 - djm@cvs.openbsd.org 2011/01/13 21:55:25
2882 [PROTOCOL.mux]
2883 correct protocol names and add a couple of missing protocol number
2884 defines; patch from bert.wesarg AT googlemail.com
Damien Millere9b40482011-01-14 14:47:37 +11002885 - (djm) [Makefile.in] Use shell test to disable ecdsa key generating in
2886 host-key-force target rather than a substitution that is replaced with a
2887 comment so that the Makefile.in is still a syntactically valid Makefile
2888 (useful to run the distprep target)
Tim Rice02d99da2011-01-13 22:20:27 -08002889 - (tim) [regress/cert-hostkey.sh] Typo. Missing $ on variable name.
Tim Ricec5c346b2011-01-13 22:36:14 -08002890 - (tim) [regress/cert-hostkey.sh] Add missing TEST_SSH_ECC guard around some
2891 ecdsa bits.
Damien Miller445c9a52011-01-14 12:01:29 +11002892
Darren Tucker08f83882011-01-16 18:24:04 +1100289320110113
Damien Miller1708cb72011-01-13 12:21:34 +11002894 - (djm) [misc.c] include time.h for nanosleep() prototype
Tim Ricecce927c2011-01-12 19:06:31 -08002895 - (tim) [Makefile.in] test the ECC bits if we have the capability. ok djm
Tim Rice9b87a5c2011-01-12 22:35:43 -08002896 - (tim) [Makefile.in configure.ac opensshd.init.in] Add support for generating
2897 ecdsa keys. ok djm.
Damien Millerff22df52011-01-13 21:05:27 +11002898 - (djm) [entropy.c] cast OPENSSL_VERSION_NUMBER to u_long to avoid
2899 gcc warning on platforms where it defaults to int
Damien Millercbaf8e62011-01-13 21:08:27 +11002900 - (djm) [regress/Makefile] add a few more generated files to the clean
2901 target
Damien Miller9b160862011-01-13 22:00:20 +11002902 - (djm) [myproposal.h] Fix reversed OPENSSL_VERSION_NUMBER test and bad
2903 #define that was causing diffie-hellman-group-exchange-sha256 to be
2904 incorrectly disabled
Damien Miller52788062011-01-13 22:05:14 +11002905 - (djm) [regress/kextype.sh] Testing diffie-hellman-group-exchange-sha256
2906 should not depend on ECC support
Damien Miller1708cb72011-01-13 12:21:34 +11002907
Darren Tucker08f83882011-01-16 18:24:04 +1100290820110112
Damien Millerb66e9172011-01-12 13:30:18 +11002909 - OpenBSD CVS Sync
2910 - nicm@cvs.openbsd.org 2010/10/08 21:48:42
2911 [openbsd-compat/glob.c]
2912 Extend GLOB_LIMIT to cover readdir and stat and bump the malloc limit
2913 from ARG_MAX to 64K.
2914 Fixes glob-using programs (notably ftp) able to be triggered to hit
2915 resource limits.
2916 Idea from a similar NetBSD change, original problem reported by jasper@.
2917 ok millert tedu jasper
Damien Miller4927aaf2011-01-12 13:32:03 +11002918 - djm@cvs.openbsd.org 2011/01/12 01:53:14
2919 avoid some integer overflows mostly with GLOB_APPEND and GLOB_DOOFFS
2920 and sanity check arguments (these will be unnecessary when we switch
2921 struct glob members from being type into to size_t in the future);
2922 "looks ok" tedu@ feedback guenther@
Damien Miller945aa0c2011-01-12 13:34:02 +11002923 - (djm) [configure.ac] Turn on -Wno-unused-result for gcc >= 4.4 to avoid
2924 silly warnings on write() calls we don't care succeed or not.
Damien Miller134d02a2011-01-12 16:00:37 +11002925 - (djm) [configure.ac] Fix broken test for gcc >= 4.4 with per-compiler
2926 flag tests that don't depend on gcc version at all; suggested by and
2927 ok dtucker@
Damien Millerb66e9172011-01-12 13:30:18 +11002928
Tim Rice076a3b92011-01-10 12:56:26 -0800292920110111
2930 - (tim) [regress/host-expand.sh] Fix for building outside of read only
2931 source tree.
Damien Miller81ad4b12011-01-11 17:02:23 +11002932 - (djm) [platform.c] Some missing includes that show up under -Werror
Damien Millerb73b6fd2011-01-11 17:18:56 +11002933 - OpenBSD CVS Sync
2934 - djm@cvs.openbsd.org 2011/01/08 10:51:51
2935 [clientloop.c]
2936 use host and not options.hostname, as the latter may have unescaped
2937 substitution characters
Damien Millera256c8d2011-01-11 17:20:05 +11002938 - djm@cvs.openbsd.org 2011/01/11 06:06:09
2939 [sshlogin.c]
2940 fd leak on error paths; from zinovik@
2941 NB. Id sync only; we use loginrec.c that was also audited and fixed
2942 recently
Damien Miller821de0a2011-01-11 17:20:29 +11002943 - djm@cvs.openbsd.org 2011/01/11 06:13:10
2944 [clientloop.c ssh-keygen.c sshd.c]
2945 some unsigned long long casts that make things a bit easier for
2946 portable without resorting to dropping PRIu64 formats everywhere
Tim Rice076a3b92011-01-10 12:56:26 -08002947
Damien Millere63b7f22011-01-09 09:19:50 +1100294820110109
2949 - (djm) [Makefile.in] list ssh_host_ecdsa key in PATHSUBS; spotted by
2950 openssh AT roumenpetrov.info
2951
Damien Miller996384d2011-01-08 21:58:20 +1100295220110108
2953 - (djm) [regress/keytype.sh] s/echo -n/echon/ to repair failing regress
2954 test on OSX and others. Reported by imorgan AT nas.nasa.gov
2955
Damien Miller322125b2011-01-07 09:50:08 +1100295620110107
2957 - (djm) [regress/cert-hostkey.sh regress/cert-userkey.sh] fix shell test
2958 for no-ECC case. Patch from cristian.ionescu-idbohrn AT axis.com
Damien Miller83f8a402011-01-07 09:51:17 +11002959 - djm@cvs.openbsd.org 2011/01/06 22:23:53
2960 [ssh.c]
2961 unbreak %n expansion in LocalCommand; patch from bert.wesarg AT
2962 googlemail.com; ok markus@
Damien Miller64abf312011-01-07 09:51:52 +11002963 - djm@cvs.openbsd.org 2011/01/06 22:23:02
2964 [clientloop.c]
2965 when exiting due to ServerAliveTimeout, mention the hostname that caused
2966 it (useful with backgrounded controlmaster)
Damien Miller7d06b002011-01-07 09:54:20 +11002967 - djm@cvs.openbsd.org 2011/01/06 22:46:21
2968 [regress/Makefile regress/host-expand.sh]
2969 regress test for LocalCommand %n expansion from bert.wesarg AT
2970 googlemail.com; ok markus@
Damien Millered3a8eb2011-01-07 10:02:52 +11002971 - djm@cvs.openbsd.org 2011/01/06 23:01:35
2972 [sshconnect.c]
2973 reset SIGCHLD handler to SIG_DFL when execuring LocalCommand;
2974 ok markus@
Damien Miller322125b2011-01-07 09:50:08 +11002975
Damien Millerf1211432011-01-06 22:40:30 +1100297620110106
2977 - (djm) OpenBSD CVS Sync
2978 - markus@cvs.openbsd.org 2010/12/08 22:46:03
2979 [scp.1 scp.c]
2980 add a new -3 option to scp: Copies between two remote hosts are
2981 transferred through the local host. Without this option the data
2982 is copied directly between the two remote hosts. ok djm@ (bugzilla #1837)
Damien Miller907998d2011-01-06 22:41:21 +11002983 - jmc@cvs.openbsd.org 2010/12/09 14:13:33
2984 [scp.1 scp.c]
2985 scp.1: grammer fix
2986 scp.c: add -3 to usage()
Damien Miller05c89972011-01-06 22:42:04 +11002987 - markus@cvs.openbsd.org 2010/12/14 11:59:06
2988 [sshconnect.c]
2989 don't mention key type in key-changed-warning, since we also print
2990 this warning if a new key type appears. ok djm@
Damien Miller106079c2011-01-06 22:43:44 +11002991 - djm@cvs.openbsd.org 2010/12/15 00:49:27
2992 [readpass.c]
2993 fix ControlMaster=ask regression
2994 reset SIGCHLD handler before fork (and restore it after) so we don't miss
2995 the the askpass child's exit status. Correct test for exit status/signal to
2996 account for waitpid() failure; with claudio@ ok claudio@ markus@
Damien Millerde53fd02011-01-06 22:44:18 +11002997 - djm@cvs.openbsd.org 2010/12/24 21:41:48
2998 [auth-options.c]
2999 don't send the actual forced command in a debug message; ok markus deraadt
Damien Miller8ad960b2011-01-06 22:44:44 +11003000 - otto@cvs.openbsd.org 2011/01/04 20:44:13
3001 [ssh-keyscan.c]
3002 handle ecdsa-sha2 with various key lengths; hint and ok djm@
Damien Millerf1211432011-01-06 22:40:30 +11003003
Damien Miller30a69e72011-01-04 08:16:27 +1100300420110104
3005 - (djm) [configure.ac Makefile.in] Use mandoc as preferred manpage
3006 formatter if it is present, followed by nroff and groff respectively.
3007 Fixes distprep target on OpenBSD (which has bumped groff/nroff to ports
3008 in favour of mandoc). feedback and ok tim
3009
301020110103
Damien Millerd197fd62011-01-03 14:48:14 +11003011 - (djm) [Makefile.in] revert local hack I didn't intend to commit
3012
301320110102
Damien Miller4a06f922011-01-02 21:43:59 +11003014 - (djm) [loginrec.c] Fix some fd leaks on error paths. ok dtucker
Damien Miller41bccf72011-01-02 21:53:07 +11003015 - (djm) [configure.ac] Check whether libdes is needed when building
3016 with Heimdal krb5 support. On OpenBSD this library no longer exists,
3017 so linking it unconditionally causes a build failure; ok dtucker
Damien Miller4a06f922011-01-02 21:43:59 +11003018
Damien Miller928362d2010-12-26 14:26:45 +1100301920101226
3020 - (dtucker) OpenBSD CVS Sync
3021 - djm@cvs.openbsd.org 2010/12/08 04:02:47
3022 [ssh_config.5 sshd_config.5]
3023 explain that IPQoS arguments are separated by whitespace; iirc requested
3024 by jmc@ a while back
3025
Darren Tucker37bb7562010-12-05 08:46:05 +1100302620101205
3027 - (dtucker) openbsd-compat/openssl-compat.c] remove sleep leftover from
3028 debugging. Spotted by djm.
Darren Tucker7336b902010-12-05 09:00:30 +11003029 - (dtucker) OpenBSD CVS Sync
3030 - djm@cvs.openbsd.org 2010/12/03 23:49:26
3031 [schnorr.c]
3032 check that g^x^q === 1 mod p; recommended by JPAKE author Feng Hao
3033 (this code is still disabled, but apprently people are treating it as
3034 a reference implementation)
Darren Tuckeradab6f12010-12-05 09:01:47 +11003035 - djm@cvs.openbsd.org 2010/12/03 23:55:27
3036 [auth-rsa.c]
3037 move check for revoked keys to run earlier (in auth_rsa_key_allowed)
3038 bz#1829; patch from ldv AT altlinux.org; ok markus@
Darren Tuckeraf1f9092010-12-05 09:02:47 +11003039 - djm@cvs.openbsd.org 2010/12/04 00:18:01
3040 [sftp-server.c sftp.1 sftp-client.h sftp.c PROTOCOL sftp-client.c]
3041 add a protocol extension to support a hard link operation. It is
3042 available through the "ln" command in the client. The old "ln"
3043 behaviour of creating a symlink is available using its "-s" option
3044 or through the preexisting "symlink" command; based on a patch from
3045 miklos AT szeredi.hu in bz#1555; ok markus@
Darren Tucker094f1e92010-12-05 09:03:31 +11003046 - djm@cvs.openbsd.org 2010/12/04 13:31:37
3047 [hostfile.c]
3048 fix fd leak; spotted and ok dtucker
Darren Tucker4288c532010-12-05 09:45:50 +11003049 - djm@cvs.openbsd.org 2010/12/04 00:21:19
3050 [regress/sftp-cmds.sh]
3051 adjust for hard-link support
Darren Tucker7e1a5a42010-12-05 09:29:31 +11003052 - (dtucker) [regress/Makefile] Id sync.
Darren Tucker37bb7562010-12-05 08:46:05 +11003053
Damien Millerd89745b2010-12-03 10:50:26 +1100305420101204
3055 - (djm) [openbsd-compat/bindresvport.c] Use arc4random_uniform(range)
3056 instead of (arc4random() % range)
Darren Tuckerebdef762010-12-04 23:20:50 +11003057 - (dtucker) [configure.ac moduli.c openbsd-compat/openssl-compat.{c,h}] Add
3058 shims for the new, non-deprecated OpenSSL key generation functions for
3059 platforms that don't have the new interfaces.
Damien Millerd89745b2010-12-03 10:50:26 +11003060
Damien Miller188ea812010-12-01 11:50:14 +1100306120101201
3062 - OpenBSD CVS Sync
3063 - deraadt@cvs.openbsd.org 2010/11/20 05:12:38
3064 [auth2-pubkey.c]
3065 clean up cases of ;;
Damien Miller2cd62932010-12-01 11:50:35 +11003066 - djm@cvs.openbsd.org 2010/11/21 01:01:13
3067 [clientloop.c misc.c misc.h ssh-agent.1 ssh-agent.c]
3068 honour $TMPDIR for client xauth and ssh-agent temporary directories;
3069 feedback and ok markus@
Damien Millera2327922010-12-01 12:01:21 +11003070 - djm@cvs.openbsd.org 2010/11/21 10:57:07
3071 [authfile.c]
3072 Refactor internals of private key loading and saving to work on memory
3073 buffers rather than directly on files. This will make a few things
3074 easier to do in the future; ok markus@
Damien Miller6a740e72010-12-01 12:01:51 +11003075 - djm@cvs.openbsd.org 2010/11/23 02:35:50
3076 [auth.c]
3077 use strict_modes already passed as function argument over referencing
3078 global options.strict_modes
Damien Millerd0fdd682010-12-01 12:02:14 +11003079 - djm@cvs.openbsd.org 2010/11/23 23:57:24
3080 [clientloop.c]
3081 avoid NULL deref on receiving a channel request on an unknown or invalid
3082 channel; report bz#1842 from jchadima AT redhat.com; ok dtucker@
Damien Millerb7f827a2010-12-01 12:02:35 +11003083 - djm@cvs.openbsd.org 2010/11/24 01:24:14
3084 [channels.c]
3085 remove a debug() that pollutes stderr on client connecting to a server
3086 in debug mode (channel_close_fds is called transitively from the session
3087 code post-fork); bz#1719, ok dtucker
Damien Millerf80c3de2010-12-01 12:02:59 +11003088 - djm@cvs.openbsd.org 2010/11/25 04:10:09
3089 [session.c]
3090 replace close() loop for fds 3->64 with closefrom();
3091 ok markus deraadt dtucker
Damien Miller87dc0a42010-12-01 12:03:19 +11003092 - djm@cvs.openbsd.org 2010/11/26 05:52:49
3093 [scp.c]
3094 Pass through ssh command-line flags and options when doing remote-remote
3095 transfers, e.g. to enable agent forwarding which is particularly useful
3096 in this case; bz#1837 ok dtucker@
Damien Miller03c0e532010-12-01 12:03:39 +11003097 - markus@cvs.openbsd.org 2010/11/29 18:57:04
3098 [authfile.c]
3099 correctly load comment for encrypted rsa1 keys;
3100 report/fix Joachim Schipper; ok djm@
Damien Millerd925dcd2010-12-01 12:21:51 +11003101 - djm@cvs.openbsd.org 2010/11/29 23:45:51
3102 [auth.c hostfile.c hostfile.h ssh.c ssh_config.5 sshconnect.c]
3103 [sshconnect.h sshconnect2.c]
3104 automatically order the hostkeys requested by the client based on
3105 which hostkeys are already recorded in known_hosts. This avoids
3106 hostkey warnings when connecting to servers with new ECDSA keys
3107 that are preferred by default; with markus@
Damien Miller188ea812010-12-01 11:50:14 +11003108
Darren Tuckerd9957122010-11-24 10:09:13 +1100310920101124
3110 - (dtucker) [platform.c session.c] Move the getluid call out of session.c and
3111 into the platform-specific code Only affects SCO, tested by and ok tim@.
Damien Miller88e341e2010-11-24 10:36:15 +11003112 - (djm) [loginrec.c] Relax permission requirement on btmp logs to allow
3113 group read/write. ok dtucker@
Darren Tucker4b6cbf72010-11-24 10:46:37 +11003114 - (dtucker) [packet.c] Remove redundant local declaration of "int tos".
Damien Miller73de86a2010-11-24 10:50:04 +11003115 - (djm) [defines.h] Add IP DSCP defines
Darren Tuckerd9957122010-11-24 10:09:13 +11003116
Darren Tucker9e0ff7a2010-11-22 17:59:00 +1100311720101122
3118 - (dtucker) Bug #1840: fix warning when configuring --with-ssl-engine, patch
3119 from vapier at gentoo org.
3120
Damien Miller7a221a12010-11-20 15:14:29 +1100312120101120
3122 - OpenBSD CVS Sync
3123 - djm@cvs.openbsd.org 2010/11/05 02:46:47
3124 [packet.c]
3125 whitespace KNF
Damien Miller4499f4c2010-11-20 15:15:49 +11003126 - djm@cvs.openbsd.org 2010/11/10 01:33:07
3127 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c moduli.c]
3128 use only libcrypto APIs that are retained with OPENSSL_NO_DEPRECATED.
3129 these have been around for years by this time. ok markus
Damien Miller0dac6fb2010-11-20 15:19:38 +11003130 - djm@cvs.openbsd.org 2010/11/13 23:27:51
3131 [clientloop.c misc.c misc.h packet.c packet.h readconf.c readconf.h]
3132 [servconf.c servconf.h session.c ssh.c ssh_config.5 sshd_config.5]
3133 allow ssh and sshd to set arbitrary TOS/DSCP/QoS values instead of
3134 hardcoding lowdelay/throughput.
3135
3136 bz#1733 patch from philipp AT redfish-solutions.com; ok markus@ deraadt@
Damien Miller8e1ea4e2010-11-20 15:20:10 +11003137 - jmc@cvs.openbsd.org 2010/11/15 07:40:14
3138 [ssh_config.5]
3139 libary -> library;
Damien Miller0a184732010-11-20 15:21:03 +11003140 - jmc@cvs.openbsd.org 2010/11/18 15:01:00
3141 [scp.1 sftp.1 ssh.1 sshd_config.5]
3142 add IPQoS to the various -o lists, and zap some trailing whitespace;
Damien Miller7a221a12010-11-20 15:14:29 +11003143
Damien Millerdd190dd2010-11-11 14:17:02 +1100314420101111
3145 - (djm) [servconf.c ssh-add.c ssh-keygen.c] don't look for ECDSA keys on
3146 platforms that don't support ECC. Fixes some spurious warnings reported
3147 by tim@
3148
Tim Ricee426f5e2010-11-08 09:15:14 -0800314920101109
3150 - (tim) [regress/kextype.sh] Not all platforms have time in /usr/bin.
3151 Feedback from dtucker@
Tim Ricec7a8af02010-11-08 14:26:23 -08003152 - (tim) [configure.ac openbsd-compat/bsd-misc.h openbsd-compat/bsd-misc.c] Add
3153 support for platforms missing isblank(). ok djm@
Tim Ricee426f5e2010-11-08 09:15:14 -08003154
Tim Rice522262f2010-11-07 13:00:27 -0800315520101108
3156 - (tim) [regress/Makefile] Fixes to allow building/testing outside source
3157 tree.
Tim Ricec10aeaa2010-11-07 13:03:11 -08003158 - (tim) [regress/kextype.sh] Shell portability fix.
Tim Rice522262f2010-11-07 13:00:27 -08003159
Darren Tuckerd1ece6e2010-11-07 18:05:54 +1100316020101107
3161 - (dtucker) [platform.c] includes.h instead of defines.h so that we get
3162 the correct typedefs.
3163
Damien Miller3a0e9f62010-11-05 10:16:34 +1100316420101105
Damien Miller34ee4202010-11-05 10:52:37 +11003165 - (djm) [loginrec.c loginrec.h] Use correct uid_t/pid_t types instead of
3166 int. Should fix bz#1817 cleanly; ok dtucker@
Damien Miller3a0e9f62010-11-05 10:16:34 +11003167 - OpenBSD CVS Sync
3168 - djm@cvs.openbsd.org 2010/09/22 12:26:05
3169 [regress/Makefile regress/kextype.sh]
3170 regress test for each of the key exchange algorithms that we support
Damien Millerb472a902010-11-05 10:19:49 +11003171 - djm@cvs.openbsd.org 2010/10/28 11:22:09
3172 [authfile.c key.c key.h ssh-keygen.c]
3173 fix a possible NULL deref on loading a corrupt ECDH key
3174
3175 store ECDH group information in private keys files as "named groups"
3176 rather than as a set of explicit group parameters (by setting
3177 the OPENSSL_EC_NAMED_CURVE flag). This makes for shorter key files and
3178 retrieves the group's OpenSSL NID that we need for various things.
Damien Miller55fa5652010-11-05 10:20:14 +11003179 - jmc@cvs.openbsd.org 2010/10/28 18:33:28
3180 [scp.1 ssh-add.1 ssh-keygen.1 ssh.1 ssh_config.5 sshd.8 sshd_config.5]
3181 knock out some "-*- nroff -*-" lines;
Damien Miller07331212010-11-05 10:20:31 +11003182 - djm@cvs.openbsd.org 2010/11/04 02:45:34
3183 [sftp-server.c]
3184 umask should be parsed as octal. reported by candland AT xmission.com;
3185 ok markus@
Darren Tucker97528352010-11-05 12:03:05 +11003186 - (dtucker) [configure.ac platform.{c,h} session.c
3187 openbsd-compat/port-solaris.{c,h}] Bug #1824: Add Solaris Project support.
3188 Patch from cory.erickson at csu mnscu edu with a bit of rework from me.
3189 ok djm@
Darren Tucker920612e2010-11-05 12:36:15 +11003190 - (dtucker) [platform.c platform.h session.c] Add a platform hook to run
3191 after the user's groups are established and move the selinux calls into it.
Darren Tucker4db38072010-11-05 12:41:13 +11003192 - (dtucker) [platform.c session.c] Move the AIX setpcred+chroot hack into
3193 platform.c
Darren Tucker44a97be2010-11-05 12:45:18 +11003194 - (dtucker) [platform.c session.c] Move the BSDI setpgrp into platform.c.
Darren Tuckerfd4d8aa2010-11-05 12:50:41 +11003195 - (dtucker) [platform.c] Only call setpgrp on BSDI if running as root to
3196 retain previous behavior.
Darren Tucker728d8372010-11-05 13:00:05 +11003197 - (dtucker) [platform.c session.c] Move the PAM credential establishment for
3198 the LOGIN_CAP case into platform.c.
Darren Tucker7a8afe32010-11-05 13:07:24 +11003199 - (dtucker) platform.c session.c] Move the USE_LIBIAF fragment into
3200 platform.c
Darren Tucker0b2ee642010-11-05 13:29:25 +11003201 - (dtucker) [platform.c session.c] Move aix_usrinfo frament into platform.c.
3202 - (dtucker) [platform.c session.c] Move irix setusercontext fragment into
3203 platform.c.
Darren Tuckercc124182010-11-05 13:32:52 +11003204 - (dtucker) [platform.c session.c] Move PAM credential establishment for the
3205 non-LOGIN_CAP case into platform.c.
Darren Tuckerb12fe272010-11-05 14:47:01 +11003206 - (dtucker) [platform.c platform.h session.c] Move the Cygwin special-case
3207 check into platform.c
Darren Tuckerb69e0332010-11-05 18:19:15 +11003208 - (dtucker) [regress/keytype.sh] Import new test.
Darren Tuckereab5f0d2010-11-05 18:23:38 +11003209 - (dtucker) [Makefile configure.ac regress/Makefile regress/keytype.sh]
3210 Import recent changes to regress/Makefile, pass a flag to enable ECC tests
3211 from configure through to regress/Makefile and use it in the tests.
Darren Tucker345178d2010-11-05 18:35:52 +11003212 - (dtucker) [regress/kextype.sh] Add missing "test".
Darren Tuckerf619d1c2010-11-05 18:41:50 +11003213 - (dtucker) [regress/kextype.sh] Make sha256 test depend on ECC. This is not
3214 strictly correct since while ECC requires sha256 the reverse is not true
3215 however it does prevent spurious test failures.
Darren Tucker9283d8c2010-11-05 18:56:08 +11003216 - (dtucker) [platform.c] Need servconf.h and extern options.
Damien Miller3a0e9f62010-11-05 10:16:34 +11003217
Tim Ricebdd3e672010-10-24 18:35:55 -0700321820101025
3219 - (tim) [openbsd-compat/glob.h] Remove sys/cdefs.h include that came with
3220 1.12 to unbreak Solaris build.
3221 ok djm@
Darren Tucker54b1f312010-10-25 16:54:28 +11003222 - (dtucker) [defines.h] Use SIZE_T_MAX for SIZE_MAX for platforms that have a
3223 native one.
Tim Ricebdd3e672010-10-24 18:35:55 -07003224
Darren Tuckera5393932010-10-24 10:47:30 +1100322520101024
3226 - (dtucker) [includes.h] Add missing ifdef GLOB_HAS_GL_STATV to fix build.
Darren Tuckerbfd9b1b2010-10-24 11:19:26 +11003227 - (dtucker) [regress/cert-hostkey.sh] Disable ECC-based tests on platforms
3228 which don't have ECC support in libcrypto.
Darren Tuckerd633fef2010-10-24 11:33:07 +11003229 - (dtucker) [regress/cert-userkey.sh] Disable ECC-based tests on platforms
3230 which don't have ECC support in libcrypto.
Darren Tucker7bc236d2010-10-24 11:58:43 +11003231 - (dtucker) [defines.h] Add SIZE_MAX for the benefit of platforms that don't
3232 have it.
Darren Tuckerd78739a2010-10-24 10:56:32 +11003233 - (dtucker) OpenBSD CVS Sync
3234 - sthen@cvs.openbsd.org 2010/10/23 22:06:12
3235 [sftp.c]
3236 escape '[' in filename tab-completion; fix a type while there.
3237 ok djm@
Darren Tuckera5393932010-10-24 10:47:30 +11003238
Damien Miller68512c02010-10-21 15:21:11 +1100323920101021
3240 - OpenBSD CVS Sync
3241 - dtucker@cvs.openbsd.org 2010/10/12 02:22:24
3242 [mux.c]
3243 Typo in confirmation message. bz#1827, patch from imorgan at
3244 nas nasa gov
Damien Miller6fd2d7d2010-10-21 15:27:14 +11003245 - djm@cvs.openbsd.org 2010/08/31 12:24:09
3246 [regress/cert-hostkey.sh regress/cert-userkey.sh]
3247 tests for ECDSA certificates
Damien Miller68512c02010-10-21 15:21:11 +11003248
Damien Miller1f789802010-10-11 22:35:22 +1100324920101011
Damien Miller47e57bf2010-10-12 13:28:12 +11003250 - (djm) [canohost.c] Zero a4 instead of addr to better match type.
3251 bz#1825, reported by foo AT mailinator.com
Damien Miller9c0c31d2010-10-12 13:30:44 +11003252 - (djm) [sshconnect.c] Need signal.h for prototype for kill(2)
Damien Miller47e57bf2010-10-12 13:28:12 +11003253
325420101011
Damien Miller1f789802010-10-11 22:35:22 +11003255 - (djm) [configure.ac] Use = instead of == in shell tests. Patch from
3256 dr AT vasco.com
3257
Damien Milleraa180632010-10-07 21:25:27 +1100325820101007
Damien Miller9a3d0dc2010-10-07 22:06:42 +11003259 - (djm) [ssh-agent.c] Fix type for curve name.
Damien Milleraa180632010-10-07 21:25:27 +11003260 - (djm) OpenBSD CVS Sync
3261 - matthew@cvs.openbsd.org 2010/09/24 13:33:00
3262 [misc.c misc.h configure.ac openbsd-compat/openbsd-compat.h]
3263 [openbsd-compat/timingsafe_bcmp.c]
3264 Add timingsafe_bcmp(3) to libc, mention that it's already in the
3265 kernel in kern(9), and remove it from OpenSSH.
3266 ok deraadt@, djm@
3267 NB. re-added under openbsd-compat/ for portable OpenSSH
Damien Millera6e121a2010-10-07 21:39:17 +11003268 - djm@cvs.openbsd.org 2010/09/25 09:30:16
3269 [sftp.c configure.ac openbsd-compat/glob.c openbsd-compat/glob.h]
3270 make use of new glob(3) GLOB_KEEPSTAT extension to save extra server
3271 rountrips to fetch per-file stat(2) information.
3272 NB. update openbsd-compat/ glob(3) implementation from OpenBSD libc to
3273 match.
Damien Miller68e2e562010-10-07 21:39:55 +11003274 - djm@cvs.openbsd.org 2010/09/26 22:26:33
3275 [sftp.c]
3276 when performing an "ls" in columnated (short) mode, only call
3277 ioctl(TIOCGWINSZ) once to get the window width instead of per-
3278 filename
Damien Millerc54b02c2010-10-07 21:40:17 +11003279 - djm@cvs.openbsd.org 2010/09/30 11:04:51
3280 [servconf.c]
3281 prevent free() of string in .rodata when overriding AuthorizedKeys in
3282 a Match block; patch from rein AT basefarm.no
Damien Miller9a3d0dc2010-10-07 22:06:42 +11003283 - djm@cvs.openbsd.org 2010/10/01 23:05:32
3284 [cipher-3des1.c cipher-bf1.c cipher-ctr.c openbsd-compat/openssl-compat.h]
3285 adapt to API changes in openssl-1.0.0a
3286 NB. contains compat code to select correct API for older OpenSSL
Damien Miller38d9a962010-10-07 22:07:11 +11003287 - djm@cvs.openbsd.org 2010/10/05 05:13:18
3288 [sftp.c sshconnect.c]
3289 use default shell /bin/sh if $SHELL is ""; ok markus@
Damien Millera41ccca2010-10-07 22:07:32 +11003290 - djm@cvs.openbsd.org 2010/10/06 06:39:28
3291 [clientloop.c ssh.c sshconnect.c sshconnect.h]
3292 kill proxy command on fatal() (we already kill it on clean exit);
3293 ok markus@
Damien Miller45fcdaa2010-10-07 22:07:58 +11003294 - djm@cvs.openbsd.org 2010/10/06 21:10:21
3295 [sshconnect.c]
3296 swapped args to kill(2)
Damien Miller37f4f182010-10-07 22:10:38 +11003297 - (djm) [openbsd-compat/glob.c] restore ARG_MAX compat code.
Damien Miller80e99532010-10-07 22:12:08 +11003298 - (djm) [cipher-acss.c] Add missing header.
Damien Miller88b844f2010-10-07 22:19:23 +11003299 - (djm) [openbsd-compat/Makefile.in] Actually link timingsafe_bcmp
Damien Milleraa180632010-10-07 21:25:27 +11003300
Damien Miller6186bbc2010-09-24 22:00:54 +1000330120100924
3302 - (djm) OpenBSD CVS Sync
3303 - naddy@cvs.openbsd.org 2010/09/10 15:19:29
3304 [ssh-keygen.1]
3305 * mention ECDSA in more places
3306 * less repetition in FILES section
3307 * SSHv1 keys are still encrypted with 3DES
3308 help and ok jmc@
Damien Miller1ca94692010-09-24 22:01:22 +10003309 - djm@cvs.openbsd.org 2010/09/11 21:44:20
3310 [ssh.1]
3311 mention RFC 5656 for ECC stuff
Damien Miller881adf72010-09-24 22:01:54 +10003312 - jmc@cvs.openbsd.org 2010/09/19 21:30:05
3313 [sftp.1]
3314 more wacky macro fixing;
Damien Miller857b02e2010-09-24 22:02:56 +10003315 - djm@cvs.openbsd.org 2010/09/20 04:41:47
3316 [ssh.c]
3317 install a SIGCHLD handler to reap expiried child process; ok markus@
Damien Millerf7540cd2010-09-24 22:03:24 +10003318 - djm@cvs.openbsd.org 2010/09/20 04:50:53
3319 [jpake.c schnorr.c]
3320 check that received values are smaller than the group size in the
3321 disabled and unfinished J-PAKE code.
3322 avoids catastrophic security failure found by Sebastien Martini
Damien Miller18e1cab2010-09-24 22:07:17 +10003323 - djm@cvs.openbsd.org 2010/09/20 04:54:07
3324 [jpake.c]
3325 missing #include
Damien Miller603134e2010-09-24 22:07:55 +10003326 - djm@cvs.openbsd.org 2010/09/20 07:19:27
3327 [mux.c]
3328 "atomically" create the listening mux socket by binding it on a temorary
3329 name and then linking it into position after listen() has succeeded.
3330 this allows the mux clients to determine that the server socket is
3331 either ready or stale without races. stale server sockets are now
3332 automatically removed
3333 ok deraadt
Damien Millerd5f62bf2010-09-24 22:11:14 +10003334 - djm@cvs.openbsd.org 2010/09/22 05:01:30
3335 [kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c readconf.c readconf.h]
3336 [servconf.c servconf.h ssh_config.5 sshconnect2.c sshd.c sshd_config.5]
3337 add a KexAlgorithms knob to the client and server configuration to allow
3338 selection of which key exchange methods are used by ssh(1) and sshd(8)
3339 and their order of preference.
3340 ok markus@
Damien Miller7fe2b1f2010-09-24 22:11:53 +10003341 - jmc@cvs.openbsd.org 2010/09/22 08:30:08
3342 [ssh.1 ssh_config.5]
3343 ssh.1: add kexalgorithms to the -o list
3344 ssh_config.5: format the kexalgorithms in a more consistent
3345 (prettier!) way
3346 ok djm
Damien Miller65e42f82010-09-24 22:15:11 +10003347 - djm@cvs.openbsd.org 2010/09/22 22:58:51
3348 [atomicio.c atomicio.h misc.c misc.h scp.c sftp-client.c]
3349 [sftp-client.h sftp.1 sftp.c]
3350 add an option per-read/write callback to atomicio
3351
3352 factor out bandwidth limiting code from scp(1) into a generic bandwidth
3353 limiter that can be attached using the atomicio callback mechanism
3354
3355 add a bandwidth limit option to sftp(1) using the above
3356 "very nice" markus@
Damien Miller56883e12010-09-24 22:15:39 +10003357 - jmc@cvs.openbsd.org 2010/09/23 13:34:43
3358 [sftp.c]
3359 add [-l limit] to usage();
Damien Miller2beb32f2010-09-24 22:16:03 +10003360 - jmc@cvs.openbsd.org 2010/09/23 13:36:46
3361 [scp.1 sftp.1]
3362 add KexAlgorithms to the -o list;
Damien Miller6186bbc2010-09-24 22:00:54 +10003363
Damien Miller4314c2b2010-09-10 11:12:09 +1000336420100910
Darren Tucker50e3bab2010-09-10 10:30:25 +10003365 - (dtucker) [openbsd-compat/port-linux.c] Check is_selinux_enabled for exact
3366 return code since it can apparently return -1 under some conditions. From
3367 openssh bugs werbittewas de, ok djm@
Damien Miller4314c2b2010-09-10 11:12:09 +10003368 - OpenBSD CVS Sync
3369 - djm@cvs.openbsd.org 2010/08/31 12:33:38
3370 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
3371 reintroduce commit from tedu@, which I pulled out for release
3372 engineering:
3373 OpenSSL_add_all_algorithms is the name of the function we have a
3374 man page for, so use that. ok djm
Damien Millerde735ea2010-09-10 11:12:38 +10003375 - jmc@cvs.openbsd.org 2010/08/31 17:40:54
3376 [ssh-agent.1]
3377 fix some macro abuse;
Damien Millerd4427902010-09-10 11:15:10 +10003378 - jmc@cvs.openbsd.org 2010/08/31 21:14:58
3379 [ssh.1]
3380 small text tweak to accommodate previous;
Damien Millere13cadf2010-09-10 11:15:33 +10003381 - naddy@cvs.openbsd.org 2010/09/01 15:21:35
3382 [servconf.c]
3383 pick up ECDSA host key by default; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +10003384 - markus@cvs.openbsd.org 2010/09/02 16:07:25
Damien Miller57737942010-09-10 11:16:37 +10003385 [ssh-keygen.c]
3386 permit -b 256, 384 or 521 as key size for ECDSA; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +10003387 - markus@cvs.openbsd.org 2010/09/02 16:08:39
Damien Miller5929c522010-09-10 11:17:02 +10003388 [ssh.c]
3389 unbreak ControlPersist=yes for ControlMaster=yes; ok djm@
Damien Miller6e9f6802010-09-10 11:17:38 +10003390 - naddy@cvs.openbsd.org 2010/09/02 17:21:50
3391 [ssh-keygen.c]
3392 Switch ECDSA default key size to 256 bits, which according to RFC5656
3393 should still be better than our current RSA-2048 default.
3394 ok djm@, markus@
Damien Miller390f1532010-09-10 11:17:54 +10003395 - jmc@cvs.openbsd.org 2010/09/03 11:09:29
3396 [scp.1]
3397 add an EXIT STATUS section for /usr/bin;
Damien Millerdaa7b222010-09-10 11:19:33 +10003398 - jmc@cvs.openbsd.org 2010/09/04 09:38:34
3399 [ssh-add.1 ssh.1]
3400 two more EXIT STATUS sections;
Damien Miller80ed82a2010-09-10 11:20:11 +10003401 - naddy@cvs.openbsd.org 2010/09/06 17:10:19
3402 [sshd_config]
3403 add ssh_host_ecdsa_key to /etc; from Mattieu Baptiste
3404 <mattieu.b@gmail.com>
3405 ok deraadt@
Damien Millerbf0423e2010-09-10 11:20:38 +10003406 - djm@cvs.openbsd.org 2010/09/08 03:54:36
3407 [authfile.c]
3408 typo
Damien Miller3796ab42010-09-10 11:20:59 +10003409 - deraadt@cvs.openbsd.org 2010/09/08 04:13:31
3410 [compress.c]
3411 work around name-space collisions some buggy compilers (looking at you
3412 gcc, at least in earlier versions, but this does not forgive your current
3413 transgressions) seen between zlib and openssl
3414 ok djm
Damien Miller041ab7c2010-09-10 11:23:34 +10003415 - djm@cvs.openbsd.org 2010/09/09 10:45:45
3416 [kex.c kex.h kexecdh.c key.c key.h monitor.c ssh-ecdsa.c]
3417 ECDH/ECDSA compliance fix: these methods vary the hash function they use
3418 (SHA256/384/512) depending on the length of the curve in use. The previous
3419 code incorrectly used SHA256 in all cases.
3420
3421 This fix will cause authentication failure when using 384 or 521-bit curve
3422 keys if one peer hasn't been upgraded and the other has. (256-bit curve
3423 keys work ok). In particular you may need to specify HostkeyAlgorithms
3424 when connecting to a server that has not been upgraded from an upgraded
3425 client.
3426
3427 ok naddy@
Damien Miller6af914a2010-09-10 11:39:26 +10003428 - (djm) [authfd.c authfile.c bufec.c buffer.h configure.ac kex.h kexecdh.c]
3429 [kexecdhc.c kexecdhs.c key.c key.h myproposal.h packet.c readconf.c]
3430 [ssh-agent.c ssh-ecdsa.c ssh-keygen.c ssh.c] Disable ECDH and ECDSA on
3431 platforms that don't have the requisite OpenSSL support. ok dtucker@
Darren Tucker8ccb7392010-09-10 12:28:24 +10003432 - (dtucker) [kex.h key.c packet.h ssh-agent.c ssh.c] A few more ECC ifdefs
3433 for missing headers and compiler warnings.
Darren Tucker50e3bab2010-09-10 10:30:25 +10003434
343520100831
Damien Millerafdae612010-08-31 22:31:14 +10003436 - OpenBSD CVS Sync
3437 - jmc@cvs.openbsd.org 2010/08/08 19:36:30
3438 [ssh-keysign.8 ssh.1 sshd.8]
3439 use the same template for all FILES sections; i.e. -compact/.Pp where we
3440 have multiple items, and .Pa for path names;
Damien Miller9b87e792010-08-31 22:31:37 +10003441 - tedu@cvs.openbsd.org 2010/08/12 23:34:39
3442 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
3443 OpenSSL_add_all_algorithms is the name of the function we have a man page
3444 for, so use that. ok djm
Damien Millerd96546f2010-08-31 22:32:12 +10003445 - djm@cvs.openbsd.org 2010/08/16 04:06:06
3446 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
3447 backout previous temporarily; discussed with deraadt@
Damien Millerda108ec2010-08-31 22:36:39 +10003448 - djm@cvs.openbsd.org 2010/08/31 09:58:37
3449 [auth-options.c auth1.c auth2.c bufaux.c buffer.h kex.c key.c packet.c]
3450 [packet.h ssh-dss.c ssh-rsa.c]
3451 Add buffer_get_cstring() and related functions that verify that the
3452 string extracted from the buffer contains no embedded \0 characters*
3453 This prevents random (possibly malicious) crap from being appended to
3454 strings where it would not be noticed if the string is used with
3455 a string(3) function.
3456
3457 Use the new API in a few sensitive places.
3458
3459 * actually, we allow a single one at the end of the string for now because
3460 we don't know how many deployed implementations get this wrong, but don't
3461 count on this to remain indefinitely.
Damien Millereb8b60e2010-08-31 22:41:14 +10003462 - djm@cvs.openbsd.org 2010/08/31 11:54:45
3463 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys auth2-jpake.c authfd.c]
3464 [authfile.c buffer.h dns.c kex.c kex.h key.c key.h monitor.c]
3465 [monitor_wrap.c myproposal.h packet.c packet.h pathnames.h readconf.c]
3466 [ssh-add.1 ssh-add.c ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh-keygen.c]
3467 [ssh-keyscan.1 ssh-keyscan.c ssh-keysign.8 ssh.1 ssh.c ssh2.h]
3468 [ssh_config.5 sshconnect.c sshconnect2.c sshd.8 sshd.c sshd_config.5]
3469 [uuencode.c uuencode.h bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c]
3470 Implement Elliptic Curve Cryptography modes for key exchange (ECDH) and
3471 host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA offer
3472 better performance than plain DH and DSA at the same equivalent symmetric
3473 key length, as well as much shorter keys.
3474
3475 Only the mandatory sections of RFC5656 are implemented, specifically the
3476 three REQUIRED curves nistp256, nistp384 and nistp521 and only ECDH and
3477 ECDSA. Point compression (optional in RFC5656 is NOT implemented).
3478
3479 Certificate host and user keys using the new ECDSA key types are supported.
3480
3481 Note that this code has not been tested for interoperability and may be
3482 subject to change.
3483
3484 feedback and ok markus@
Damien Millerb5a62d02010-08-31 22:47:15 +10003485 - (djm) [Makefile.in] Add new ECC files
Damien Millerc79ff072010-08-31 22:50:48 +10003486 - (djm) [bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c] include
3487 includes.h
Damien Millerafdae612010-08-31 22:31:14 +10003488
Darren Tucker6889abd2010-08-27 10:12:54 +1000348920100827
3490 - (dtucker) [contrib/redhat/sshd.init] Bug #1810: initlog is deprecated,
3491 remove. Patch from martynas at venck us
3492
Damien Millera5362022010-08-23 21:20:20 +1000349320100823
3494 - (djm) Release OpenSSH-5.6p1
3495
Darren Tuckeraa74f672010-08-16 13:15:23 +1000349620100816
3497 - (dtucker) [configure.ac openbsd-compat/Makefile.in
3498 openbsd-compat/openbsd-compat.h openbsd-compat/strptime.c] Add strptime to
3499 the compat library which helps on platforms like old IRIX. Based on work
3500 by djm, tested by Tom Christensen.
Damien Miller00d9ae22010-08-17 01:59:31 +10003501 - OpenBSD CVS Sync
3502 - djm@cvs.openbsd.org 2010/08/12 21:49:44
3503 [ssh.c]
3504 close any extra file descriptors inherited from parent at start and
3505 reopen stdin/stdout to /dev/null when forking for ControlPersist.
3506
3507 prevents tools that fork and run a captive ssh for communication from
3508 failing to exit when the ssh completes while they wait for these fds to
3509 close. The inherited fds may persist arbitrarily long if a background
3510 mux master has been started by ControlPersist. cvs and scp were effected
3511 by this.
3512
3513 "please commit" markus@
Damien Miller07ad3892010-08-17 07:04:28 +10003514 - (djm) [regress/README.regress] typo
Darren Tuckeraa74f672010-08-16 13:15:23 +10003515
Tim Rice722b8d12010-08-12 09:43:13 -0700351620100812
3517 - (tim) [regress/login-timeout.sh regress/reconfigure.sh regress/reexec.sh
3518 regress/test-exec.sh] Under certain conditions when testing with sudo
3519 tests would fail because the pidfile could not be read by a regular user.
3520 "cat: cannot open ...../regress/pidfile: Permission denied (error 13)"
3521 Make sure cat is run by $SUDO. no objection from me. djm@
Tim Ricead7d5472010-08-12 10:33:01 -07003522 - (tim) [auth.c] add cast to quiet compiler. Change only affects SVR5 systems.
Tim Rice722b8d12010-08-12 09:43:13 -07003523
Damien Miller7e569b82010-08-09 02:28:37 +1000352420100809
Damien Miller2c4b13a2010-08-10 12:47:40 +10003525 - (djm) bz#1561: don't bother setting IFF_UP on tun(4) device if it is
3526 already set. Makes FreeBSD user openable tunnels useful; patch from
3527 richard.burakowski+ossh AT mrburak.net, ok dtucker@
Darren Tucker02c47342010-08-10 13:36:09 +10003528 - (dtucker) bug #1530: strip trailing ":" from hostname in ssh-copy-id.
3529 based in part on a patch from Colin Watson, ok djm@
Damien Miller2c4b13a2010-08-10 12:47:40 +10003530
353120100809
Damien Miller7e569b82010-08-09 02:28:37 +10003532 - OpenBSD CVS Sync
3533 - djm@cvs.openbsd.org 2010/08/08 16:26:42
3534 [version.h]
3535 crank to 5.6
Damien Miller792010b2010-08-09 02:32:05 +10003536 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
3537 [contrib/suse/openssh.spec] Crank version numbers
Damien Miller7e569b82010-08-09 02:28:37 +10003538
Damien Miller8e604ac2010-08-09 02:28:10 +1000353920100805
Damien Miller7fa96602010-08-05 13:03:13 +10003540 - OpenBSD CVS Sync
3541 - djm@cvs.openbsd.org 2010/08/04 05:37:01
3542 [ssh.1 ssh_config.5 sshd.8]
3543 Remove mentions of weird "addr/port" alternate address format for IPv6
3544 addresses combinations. It hasn't worked for ages and we have supported
3545 the more commen "[addr]:port" format for a long time. ok jmc@ markus@
Damien Miller1da63882010-08-05 13:03:51 +10003546 - djm@cvs.openbsd.org 2010/08/04 05:40:39
3547 [PROTOCOL.certkeys ssh-keygen.c]
3548 tighten the rules for certificate encoding by requiring that options
3549 appear in lexical order and make our ssh-keygen comply. ok markus@
Damien Millerc1583312010-08-05 13:04:50 +10003550 - djm@cvs.openbsd.org 2010/08/04 05:42:47
3551 [auth.c auth2-hostbased.c authfile.c authfile.h ssh-keysign.8]
3552 [ssh-keysign.c ssh.c]
3553 enable certificates for hostbased authentication, from Iain Morgan;
3554 "looks ok" markus@
Damien Miller5458c4d2010-08-05 13:05:15 +10003555 - djm@cvs.openbsd.org 2010/08/04 05:49:22
3556 [authfile.c]
3557 commited the wrong version of the hostbased certificate diff; this
3558 version replaces some strlc{py,at} verbosity with xasprintf() at
3559 the request of markus@
Damien Miller757f34e2010-08-05 13:05:31 +10003560 - djm@cvs.openbsd.org 2010/08/04 06:07:11
3561 [ssh-keygen.1 ssh-keygen.c]
3562 Support CA keys in PKCS#11 tokens; feedback and ok markus@
Damien Millerb89e6b72010-08-05 13:06:20 +10003563 - djm@cvs.openbsd.org 2010/08/04 06:08:40
3564 [ssh-keysign.c]
3565 clean for -Wuninitialized (Id sync only; portable had this change)
Damien Miller7d457182010-08-05 23:09:48 +10003566 - djm@cvs.openbsd.org 2010/08/05 13:08:42
3567 [channels.c]
3568 Fix a trio of bugs in the local/remote window calculation for datagram
3569 data channels (i.e. TunnelForward):
3570
3571 Calculate local_consumed correctly in channel_handle_wfd() by measuring
3572 the delta to buffer_len(c->output) from when we start to when we finish.
3573 The proximal problem here is that the output_filter we use in portable
3574 modified the length of the dequeued datagram (to futz with the headers
3575 for !OpenBSD).
3576
3577 In channel_output_poll(), don't enqueue datagrams that won't fit in the
3578 peer's advertised packet size (highly unlikely to ever occur) or which
3579 won't fit in the peer's remaining window (more likely).
3580
3581 In channel_input_data(), account for the 4-byte string header in
3582 datagram packets that we accept from the peer and enqueue in c->output.
3583
3584 report, analysis and testing 2/3 cases from wierbows AT us.ibm.com;
3585 "looks good" markus@
Damien Miller7fa96602010-08-05 13:03:13 +10003586
Damien Miller8e604ac2010-08-09 02:28:10 +1000358720100803
Darren Tucker8b7a0552010-08-03 15:50:16 +10003588 - (dtucker) [monitor.c] Bug #1795: Initialize the values to be returned from
3589 PAM to sane values in case the PAM method doesn't write to them. Spotted by
3590 Bitman Zhou, ok djm@.
Damien Miller844cccf2010-08-03 16:03:29 +10003591 - OpenBSD CVS Sync
3592 - djm@cvs.openbsd.org 2010/07/16 04:45:30
3593 [ssh-keygen.c]
3594 avoid bogus compiler warning
Damien Miller4e8285e2010-08-03 16:04:03 +10003595 - djm@cvs.openbsd.org 2010/07/16 14:07:35
3596 [ssh-rsa.c]
3597 more timing paranoia - compare all parts of the expected decrypted
3598 data before returning. AFAIK not exploitable in the SSH protocol.
3599 "groovy" deraadt@
Damien Millerc4bb91c2010-08-03 16:04:22 +10003600 - djm@cvs.openbsd.org 2010/07/19 03:16:33
3601 [sftp-client.c]
3602 bz#1797: fix swapped args in upload_dir_internal(), breaking recursive
3603 upload depth checks and causing verbose printing of transfers to always
3604 be turned on; patch from imorgan AT nas.nasa.gov
Damien Millere11e1ea2010-08-03 16:04:46 +10003605 - djm@cvs.openbsd.org 2010/07/19 09:15:12
3606 [clientloop.c readconf.c readconf.h ssh.c ssh_config.5]
3607 add a "ControlPersist" option that automatically starts a background
3608 ssh(1) multiplex master when connecting. This connection can stay alive
3609 indefinitely, or can be set to automatically close after a user-specified
3610 duration of inactivity. bz#1330 - patch by dwmw2 AT infradead.org, but
3611 further hacked on by wmertens AT cisco.com, apb AT cequrux.com,
3612 martin-mindrot-bugzilla AT earth.li and myself; "looks ok" markus@
Damien Miller8c1eb112010-08-03 16:05:05 +10003613 - djm@cvs.openbsd.org 2010/07/21 02:10:58
3614 [misc.c]
3615 sync timingsafe_bcmp() with the one dempsky@ committed to sys/lib/libkern
Damien Miller081f3c72010-08-03 16:05:25 +10003616 - dtucker@cvs.openbsd.org 2010/07/23 08:49:25
3617 [ssh.1]
3618 Ciphers is documented in ssh_config(5) these days
Darren Tucker8b7a0552010-08-03 15:50:16 +10003619
362020100819
Darren Tucker12b29db2010-07-19 21:24:13 +10003621 - (dtucker) [contrib/ssh-copy-ud.1] Bug #1786: update ssh-copy-id.1 with more
3622 details about its behaviour WRT existing directories. Patch from
3623 asguthrie at gmail com, ok djm.
3624
Damien Miller9308fc72010-07-16 13:56:01 +1000362520100716
3626 - (djm) OpenBSD CVS Sync
3627 - djm@cvs.openbsd.org 2010/07/02 04:32:44
3628 [misc.c]
3629 unbreak strdelim() skipping past quoted strings, e.g.
3630 AllowUsers "blah blah" blah
3631 was broken; report and fix in bz#1757 from bitman.zhou AT centrify.com
3632 ok dtucker;
Damien Miller1f25ab42010-07-16 13:56:23 +10003633 - djm@cvs.openbsd.org 2010/07/12 22:38:52
3634 [ssh.c]
3635 Make ExitOnForwardFailure work with fork-after-authentication ("ssh -f")
3636 for protocol 2. ok markus@
Damien Millerd0244d42010-07-16 13:56:43 +10003637 - djm@cvs.openbsd.org 2010/07/12 22:41:13
3638 [ssh.c ssh_config.5]
3639 expand %h to the hostname in ssh_config Hostname options. While this
3640 sounds useless, it is actually handy for working with unqualified
3641 hostnames:
3642
3643 Host *.*
3644 Hostname %h
3645 Host *
3646 Hostname %h.example.org
3647
3648 "I like it" markus@
Damien Miller8a0268f2010-07-16 13:57:51 +10003649 - djm@cvs.openbsd.org 2010/07/13 11:52:06
3650 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c]
3651 [packet.c ssh-rsa.c]
3652 implement a timing_safe_cmp() function to compare memory without leaking
3653 timing information by short-circuiting like memcmp() and use it for
3654 some of the more sensitive comparisons (though nothing high-value was
3655 readily attackable anyway); "looks ok" markus@
Damien Millerea1651c2010-07-16 13:58:37 +10003656 - djm@cvs.openbsd.org 2010/07/13 23:13:16
3657 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c packet.c]
3658 [ssh-rsa.c]
3659 s/timing_safe_cmp/timingsafe_bcmp/g
Damien Millerbcfbc482010-07-16 13:59:11 +10003660 - jmc@cvs.openbsd.org 2010/07/14 17:06:58
3661 [ssh.1]
3662 finally ssh synopsis looks nice again! this commit just removes a ton of
3663 hacks we had in place to make it work with old groff;
Damien Millerbad5e032010-07-16 13:59:59 +10003664 - schwarze@cvs.openbsd.org 2010/07/15 21:20:38
3665 [ssh-keygen.1]
3666 repair incorrect block nesting, which screwed up indentation;
3667 problem reported and fix OK by jmc@
Damien Miller9308fc72010-07-16 13:56:01 +10003668
Tim Ricecfbdc282010-07-14 13:42:28 -0700366920100714
3670 - (tim) [contrib/redhat/openssh.spec] Bug 1796: Test for skip_x11_askpass
3671 (line 77) should have been for no_x11_askpass.
3672
Damien Millercede1db2010-07-02 13:33:48 +1000367320100702
3674 - (djm) OpenBSD CVS Sync
3675 - jmc@cvs.openbsd.org 2010/06/26 00:57:07
3676 [ssh_config.5]
3677 tweak previous;
Damien Millerb96c4412010-07-02 13:34:24 +10003678 - djm@cvs.openbsd.org 2010/06/26 23:04:04
3679 [ssh.c]
3680 oops, forgot to #include <canohost.h>; spotted and patch from chl@
Damien Miller44b25042010-07-02 13:35:01 +10003681 - djm@cvs.openbsd.org 2010/06/29 23:15:30
3682 [ssh-keygen.1 ssh-keygen.c]
3683 allow import (-i) and export (-e) of PEM and PKCS#8 encoded keys;
3684 bz#1749; ok markus@
Damien Miller6018a362010-07-02 13:35:19 +10003685 - djm@cvs.openbsd.org 2010/06/29 23:16:46
3686 [auth2-pubkey.c sshd_config.5]
3687 allow key options (command="..." and friends) in AuthorizedPrincipals;
3688 ok markus@
Damien Millerea727282010-07-02 13:35:34 +10003689 - jmc@cvs.openbsd.org 2010/06/30 07:24:25
3690 [ssh-keygen.1]
3691 tweak previous;
Damien Miller6022f582010-07-02 13:37:01 +10003692 - jmc@cvs.openbsd.org 2010/06/30 07:26:03
3693 [ssh-keygen.c]
3694 sort usage();
Damien Millerd59dab82010-07-02 13:37:17 +10003695 - jmc@cvs.openbsd.org 2010/06/30 07:28:34
3696 [sshd_config.5]
3697 tweak previous;
Damien Miller0979b402010-07-02 13:37:33 +10003698 - millert@cvs.openbsd.org 2010/07/01 13:06:59
3699 [scp.c]
3700 Fix a longstanding problem where if you suspend scp at the
3701 password/passphrase prompt the terminal mode is not restored.
3702 OK djm@
Damien Miller527ded72010-07-02 13:40:16 +10003703 - phessler@cvs.openbsd.org 2010/06/27 19:19:56
3704 [regress/Makefile]
3705 fix how we run the tests so we can successfully use SUDO='sudo -E'
3706 in our env
Damien Millerab139cd2010-07-02 13:42:18 +10003707 - djm@cvs.openbsd.org 2010/06/29 23:59:54
3708 [cert-userkey.sh]
3709 regress tests for key options in AuthorizedPrincipals
Damien Millercede1db2010-07-02 13:33:48 +10003710
Tim Rice3fd307d2010-06-26 16:45:15 -0700371120100627
3712 - (tim) [openbsd-compat/port-uw.c] Reorder includes. auth-options.h now needs
3713 key.h.
3714
Damien Miller2e774462010-06-26 09:30:47 +1000371520100626
3716 - (djm) OpenBSD CVS Sync
3717 - djm@cvs.openbsd.org 2010/05/21 05:00:36
3718 [misc.c]
3719 colon() returns char*, so s/return (0)/return NULL/
Damien Miller4fe686d2010-06-26 09:36:10 +10003720 - markus@cvs.openbsd.org 2010/06/08 21:32:19
3721 [ssh-pkcs11.c]
3722 check length of value returned C_GetAttributValue for != 0
3723 from mdrtbugzilla@codefive.co.uk; bugzilla #1773; ok dtucker@
Damien Millerc094d1e2010-06-26 09:36:34 +10003724 - djm@cvs.openbsd.org 2010/06/17 07:07:30
3725 [mux.c]
3726 Correct sizing of object to be allocated by calloc(), replacing
3727 sizeof(state) with sizeof(*state). This worked by accident since
3728 the struct contained a single int at present, but could have broken
3729 in the future. patch from hyc AT symas.com
Damien Miller99ac4e92010-06-26 09:36:58 +10003730 - djm@cvs.openbsd.org 2010/06/18 00:58:39
3731 [sftp.c]
3732 unbreak ls in working directories that contains globbing characters in
3733 their pathnames. bz#1655 reported by vgiffin AT apple.com
Damien Miller7aa46ec2010-06-26 09:37:57 +10003734 - djm@cvs.openbsd.org 2010/06/18 03:16:03
3735 [session.c]
3736 Missing check for chroot_director == "none" (we already checked against
3737 NULL); bz#1564 from Jan.Pechanec AT Sun.COM
Damien Miller49566312010-06-26 09:38:23 +10003738 - djm@cvs.openbsd.org 2010/06/18 04:43:08
3739 [sftp-client.c]
3740 fix memory leak in do_realpath() error path; bz#1771, patch from
3741 anicka AT suse.cz
Damien Millerab6de352010-06-26 09:38:45 +10003742 - djm@cvs.openbsd.org 2010/06/22 04:22:59
3743 [servconf.c sshd_config.5]
3744 expose some more sshd_config options inside Match blocks:
3745 AuthorizedKeysFile AuthorizedPrincipalsFile
3746 HostbasedUsesNameFromPacketOnly PermitTunnel
3747 bz#1764; feedback from imorgan AT nas.nasa.gov; ok dtucker@
Damien Millerba3420a2010-06-26 09:39:07 +10003748 - djm@cvs.openbsd.org 2010/06/22 04:32:06
3749 [ssh-keygen.c]
3750 standardise error messages when attempting to open private key
3751 files to include "progname: filename: error reason"
3752 bz#1783; ok dtucker@
Damien Miller48147d62010-06-26 09:39:25 +10003753 - djm@cvs.openbsd.org 2010/06/22 04:49:47
3754 [auth.c]
3755 queue auth debug messages for bad ownership or permissions on the user's
3756 keyfiles. These messages will be sent after the user has successfully
3757 authenticated (where our client will display them with LogLevel=debug).
Damien Miller0e76c5e2010-06-26 09:39:59 +10003758 bz#1554; ok dtucker@
3759 - djm@cvs.openbsd.org 2010/06/22 04:54:30
3760 [ssh-keyscan.c]
3761 replace verbose and overflow-prone Linebuf code with read_keyfile_line()
3762 based on patch from joachim AT joachimschipper.nl; bz#1565; ok dtucker@
Damien Miller1b2b61e2010-06-26 09:47:43 +10003763 - djm@cvs.openbsd.org 2010/06/22 04:59:12
3764 [session.c]
3765 include the user name on "subsystem request for ..." log messages;
3766 bz#1571; ok dtucker@
Damien Millerd834d352010-06-26 09:48:02 +10003767 - djm@cvs.openbsd.org 2010/06/23 02:59:02
3768 [ssh-keygen.c]
3769 fix printing of extensions in v01 certificates that I broke in r1.190
Damien Miller232cfb12010-06-26 09:50:30 +10003770 - djm@cvs.openbsd.org 2010/06/25 07:14:46
3771 [channels.c mux.c readconf.c readconf.h ssh.h]
3772 bz#1327: remove hardcoded limit of 100 permitopen clauses and port
3773 forwards per direction; ok markus@ stevesk@
Damien Miller8853ca52010-06-26 10:00:14 +10003774 - djm@cvs.openbsd.org 2010/06/25 07:20:04
3775 [channels.c session.c]
3776 bz#1750: fix requirement for /dev/null inside ChrootDirectory for
3777 internal-sftp accidentally introduced in r1.253 by removing the code
3778 that opens and dup /dev/null to stderr and modifying the channels code
3779 to read stderr but discard it instead; ok markus@
Damien Millerbda3eca2010-06-26 10:01:33 +10003780 - djm@cvs.openbsd.org 2010/06/25 08:46:17
3781 [auth1.c auth2-none.c]
3782 skip the initial check for access with an empty password when
3783 PermitEmptyPasswords=no; bz#1638; ok markus@
Damien Miller383ffe62010-06-26 10:02:03 +10003784 - djm@cvs.openbsd.org 2010/06/25 23:10:30
3785 [ssh.c]
3786 log the hostname and address that we connected to at LogLevel=verbose
3787 after authentication is successful to mitigate "phishing" attacks by
3788 servers with trusted keys that accept authentication silently and
3789 automatically before presenting fake password/passphrase prompts;
3790 "nice!" markus@
Damien Miller1ab6a512010-06-26 10:02:24 +10003791 - djm@cvs.openbsd.org 2010/06/25 23:10:30
3792 [ssh.c]
3793 log the hostname and address that we connected to at LogLevel=verbose
3794 after authentication is successful to mitigate "phishing" attacks by
3795 servers with trusted keys that accept authentication silently and
3796 automatically before presenting fake password/passphrase prompts;
3797 "nice!" markus@
Damien Miller2e774462010-06-26 09:30:47 +10003798
Damien Millerd82a2602010-06-22 15:02:39 +1000379920100622
3800 - (djm) [loginrec.c] crank LINFO_NAMESIZE (username length) to 512
3801 bz#1579; ok dtucker
3802
Damien Millerea909792010-06-18 11:09:24 +1000380320100618
3804 - (djm) [contrib/ssh-copy-id] Update key file explicitly under ~
3805 rather than assuming that $CWD == $HOME. bz#1500, patch from
3806 timothy AT gelter.com
3807
Tim Riceb9ae4ec2010-06-17 11:11:44 -0700380820100617
3809 - (tim) [contrib/cygwin/README] Remove a reference to the obsolete
3810 minires-devel package, and to add the reference to the libedit-devel
3811 package since CYgwin now provides libedit. Patch from Corinna Vinschen.
3812
Damien Miller3bcce802010-05-21 14:48:16 +1000381320100521
3814 - (djm) OpenBSD CVS Sync
3815 - djm@cvs.openbsd.org 2010/05/07 11:31:26
3816 [regress/Makefile regress/cert-userkey.sh]
3817 regress tests for AuthorizedPrincipalsFile and "principals=" key option.
3818 feedback and ok markus@
Damien Miller3b903822010-05-21 14:56:25 +10003819 - djm@cvs.openbsd.org 2010/05/11 02:58:04
3820 [auth-rsa.c]
3821 don't accept certificates marked as "cert-authority" here; ok markus@
Damien Millerc6afb5f2010-05-21 14:56:47 +10003822 - djm@cvs.openbsd.org 2010/05/14 00:47:22
3823 [ssh-add.c]
3824 check that the certificate matches the corresponding private key before
3825 grafting it on
Damien Millerd530f5f2010-05-21 14:57:10 +10003826 - djm@cvs.openbsd.org 2010/05/14 23:29:23
3827 [channels.c channels.h mux.c ssh.c]
3828 Pause the mux channel while waiting for reply from aynch callbacks.
3829 Prevents misordering of replies if new requests arrive while waiting.
3830
3831 Extend channel open confirm callback to allow signalling failure
3832 conditions as well as success. Use this to 1) fix a memory leak, 2)
3833 start using the above pause mechanism and 3) delay sending a success/
3834 failure message on mux slave session open until we receive a reply from
3835 the server.
3836
3837 motivated by and with feedback from markus@
Damien Miller388f6fc2010-05-21 14:57:35 +10003838 - markus@cvs.openbsd.org 2010/05/16 12:55:51
3839 [PROTOCOL.mux clientloop.h mux.c readconf.c readconf.h ssh.1 ssh.c]
3840 mux support for remote forwarding with dynamic port allocation,
3841 use with
3842 LPORT=`ssh -S muxsocket -R0:localhost:25 -O forward somehost`
3843 feedback and ok djm@
Damien Miller84399552010-05-21 14:58:12 +10003844 - djm@cvs.openbsd.org 2010/05/20 11:25:26
3845 [auth2-pubkey.c]
3846 fix logspam when key options (from="..." especially) deny non-matching
3847 keys; reported by henning@ also bz#1765; ok markus@ dtucker@
Damien Millerd0e4a8e2010-05-21 14:58:32 +10003848 - djm@cvs.openbsd.org 2010/05/20 23:46:02
3849 [PROTOCOL.certkeys auth-options.c ssh-keygen.c]
3850 Move the permit-* options to the non-critical "extensions" field for v01
3851 certificates. The logic is that if another implementation fails to
3852 implement them then the connection just loses features rather than fails
3853 outright.
3854
3855 ok markus@
Damien Miller3bcce802010-05-21 14:48:16 +10003856
Darren Tucker5b6d0d02010-05-12 16:51:38 +1000385720100511
3858 - (dtucker) [Makefile.in] Bug #1770: Link libopenbsd-compat twice to solve
3859 circular dependency problem on old or odd platforms. From Tom Lane, ok
3860 djm@.
Damien Miller4b1ec832010-05-12 17:49:59 +10003861 - (djm) [openbsd-compat/openssl-compat.h] Fix build breakage on older
3862 libcrypto by defining OPENSSL_[DR]SA_MAX_MODULUS_BITS if they aren't
3863 already. ok dtucker@
Darren Tucker5b6d0d02010-05-12 16:51:38 +10003864
Damien Miller50af79b2010-05-10 11:52:00 +1000386520100510
3866 - OpenBSD CVS Sync
3867 - djm@cvs.openbsd.org 2010/04/23 01:47:41
3868 [ssh-keygen.c]
3869 bz#1740: display a more helpful error message when $HOME is
3870 inaccessible while trying to create .ssh directory. Based on patch
3871 from jchadima AT redhat.com; ok dtucker@
Damien Miller85c50d72010-05-10 11:53:02 +10003872 - djm@cvs.openbsd.org 2010/04/23 22:27:38
3873 [mux.c]
3874 set "detach_close" flag when registering channel cleanup callbacks.
3875 This causes the channel to close normally when its fds close and
3876 hangs when terminating a mux slave using ~. bz#1758; ok markus@
Damien Miller22a29882010-05-10 11:53:54 +10003877 - djm@cvs.openbsd.org 2010/04/23 22:42:05
3878 [session.c]
3879 set stderr to /dev/null for subsystems rather than just closing it.
3880 avoids hangs if a subsystem or shell initialisation writes to stderr.
3881 bz#1750; ok markus@
Damien Millerbebbb7e2010-05-10 11:54:38 +10003882 - djm@cvs.openbsd.org 2010/04/23 22:48:31
3883 [ssh-keygen.c]
3884 refuse to generate keys longer than OPENSSL_[RD]SA_MAX_MODULUS_BITS,
3885 since we would refuse to use them anyway. bz#1516; ok dtucker@
Damien Miller79442c02010-05-10 11:55:38 +10003886 - djm@cvs.openbsd.org 2010/04/26 22:28:24
3887 [sshconnect2.c]
3888 bz#1502: authctxt.success is declared as an int, but passed by
3889 reference to function that accepts sig_atomic_t*. Convert it to
3890 the latter; ok markus@ dtucker@
Damien Miller2725c212010-05-10 11:56:14 +10003891 - djm@cvs.openbsd.org 2010/05/01 02:50:50
3892 [PROTOCOL.certkeys]
3893 typo; jmeltzer@
Damien Miller099fc162010-05-10 11:56:50 +10003894 - dtucker@cvs.openbsd.org 2010/05/05 04:22:09
3895 [sftp.c]
3896 restore mput and mget which got lost in the tab-completion changes.
3897 found by Kenneth Whitaker, ok djm@
Damien Miller30da3442010-05-10 11:58:03 +10003898 - djm@cvs.openbsd.org 2010/05/07 11:30:30
3899 [auth-options.c auth-options.h auth.c auth.h auth2-pubkey.c]
3900 [key.c servconf.c servconf.h sshd.8 sshd_config.5]
3901 add some optional indirection to matching of principal names listed
3902 in certificates. Currently, a certificate must include the a user's name
3903 to be accepted for authentication. This change adds the ability to
3904 specify a list of certificate principal names that are acceptable.
3905
3906 When authenticating using a CA trusted through ~/.ssh/authorized_keys,
3907 this adds a new principals="name1[,name2,...]" key option.
3908
3909 For CAs listed through sshd_config's TrustedCAKeys option, a new config
3910 option "AuthorizedPrincipalsFile" specifies a per-user file containing
3911 the list of acceptable names.
3912
3913 If either option is absent, the current behaviour of requiring the
3914 username to appear in principals continues to apply.
3915
3916 These options are useful for role accounts, disjoint account namespaces
3917 and "user@realm"-style naming policies in certificates.
3918
3919 feedback and ok markus@
Damien Miller81d3fc52010-05-10 11:58:45 +10003920 - jmc@cvs.openbsd.org 2010/05/07 12:49:17
3921 [sshd_config.5]
3922 tweak previous;
Damien Miller50af79b2010-05-10 11:52:00 +10003923
Darren Tucker9f8703b2010-04-23 11:12:06 +1000392420100423
3925 - (dtucker) [configure.ac] Bug #1756: Check for the existence of a lib64 dir
3926 in the openssl install directory (some newer openssl versions do this on at
3927 least some amd64 platforms).
3928
Damien Millerc4eddee2010-04-18 08:07:43 +1000392920100418
3930 - OpenBSD CVS Sync
3931 - jmc@cvs.openbsd.org 2010/04/16 06:45:01
3932 [ssh_config.5]
3933 tweak previous; ok djm
Damien Miller1f181422010-04-18 08:08:03 +10003934 - jmc@cvs.openbsd.org 2010/04/16 06:47:04
3935 [ssh-keygen.1 ssh-keygen.c]
3936 tweak previous; ok djm
Damien Millerc617aa92010-04-18 08:08:20 +10003937 - djm@cvs.openbsd.org 2010/04/16 21:14:27
3938 [sshconnect.c]
3939 oops, %r => remote username, not %u
Damien Miller53f4bb62010-04-18 08:15:14 +10003940 - djm@cvs.openbsd.org 2010/04/16 01:58:45
3941 [regress/cert-hostkey.sh regress/cert-userkey.sh]
3942 regression tests for v01 certificate format
3943 includes interop tests for v00 certs
Darren Tuckere25a9bd2010-04-18 13:35:00 +10003944 - (dtucker) [contrib/aix/buildbff.sh] Fix creation of ssh_prng_cmds.default
3945 file.
Damien Millerc4eddee2010-04-18 08:07:43 +10003946
Damien Millera45f1c02010-04-16 15:51:34 +1000394720100416
3948 - (djm) Release openssh-5.5p1
Damien Millerd6fc3062010-04-16 15:51:45 +10003949 - OpenBSD CVS Sync
3950 - djm@cvs.openbsd.org 2010/03/26 03:13:17
3951 [bufaux.c]
3952 allow buffer_get_int_ret/buffer_get_int64_ret to take a NULL pointer
3953 argument to allow skipping past values in a buffer
Damien Miller67f30d72010-04-16 15:52:03 +10003954 - jmc@cvs.openbsd.org 2010/03/26 06:54:36
3955 [ssh.1]
3956 tweak previous;
Damien Miller544378d2010-04-16 15:52:24 +10003957 - jmc@cvs.openbsd.org 2010/03/27 14:26:55
3958 [ssh_config.5]
3959 tweak previous; ok dtucker
Damien Millerdeb5a142010-04-16 15:52:43 +10003960 - djm@cvs.openbsd.org 2010/04/10 00:00:16
3961 [ssh.c]
3962 bz#1746 - suppress spurious tty warning when using -O and stdin
3963 is not a tty; ok dtucker@ markus@
Damien Miller67283992010-04-16 15:53:02 +10003964 - djm@cvs.openbsd.org 2010/04/10 00:04:30
3965 [sshconnect.c]
3966 fix terminology: we didn't find a certificate in known_hosts, we found
3967 a CA key
Damien Miller22c97f12010-04-16 15:53:23 +10003968 - djm@cvs.openbsd.org 2010/04/10 02:08:44
3969 [clientloop.c]
3970 bz#1698: kill channel when pty allocation requests fail. Fixed
3971 stuck client if the server refuses pty allocation.
3972 ok dtucker@ "think so" markus@
Damien Miller88680652010-04-16 15:53:43 +10003973 - djm@cvs.openbsd.org 2010/04/10 02:10:56
3974 [sshconnect2.c]
3975 show the key type that we are offering in debug(), helps distinguish
3976 between certs and plain keys as the path to the private key is usually
3977 the same.
Damien Miller601a23c2010-04-16 15:54:01 +10003978 - djm@cvs.openbsd.org 2010/04/10 05:48:16
3979 [mux.c]
3980 fix NULL dereference; from matthew.haub AT alumni.adelaide.edu.au
Damien Millerb1b17042010-04-16 15:54:19 +10003981 - djm@cvs.openbsd.org 2010/04/14 22:27:42
3982 [ssh_config.5 sshconnect.c]
3983 expand %r => remote username in ssh_config:ProxyCommand;
3984 ok deraadt markus
Damien Miller031c9102010-04-16 15:54:44 +10003985 - markus@cvs.openbsd.org 2010/04/15 20:32:55
3986 [ssh-pkcs11.c]
3987 retry lookup for private key if there's no matching key with CKA_SIGN
3988 attribute enabled; this fixes fixes MuscleCard support (bugzilla #1736)
3989 ok djm@
Damien Miller4e270b02010-04-16 15:56:21 +10003990 - djm@cvs.openbsd.org 2010/04/16 01:47:26
3991 [PROTOCOL.certkeys auth-options.c auth-options.h auth-rsa.c]
3992 [auth2-pubkey.c authfd.c key.c key.h myproposal.h ssh-add.c]
3993 [ssh-agent.c ssh-dss.c ssh-keygen.1 ssh-keygen.c ssh-rsa.c]
3994 [sshconnect.c sshconnect2.c sshd.c]
3995 revised certificate format ssh-{dss,rsa}-cert-v01@openssh.com with the
3996 following changes:
3997
3998 move the nonce field to the beginning of the certificate where it can
3999 better protect against chosen-prefix attacks on the signature hash
4000
4001 Rename "constraints" field to "critical options"
4002
4003 Add a new non-critical "extensions" field
4004
4005 Add a serial number
4006
4007 The older format is still support for authentication and cert generation
4008 (use "ssh-keygen -t v00 -s ca_key ..." to generate a v00 certificate)
4009
4010 ok markus@