blob: eceb85b4e74f7dd4b37dd311e9d78b90e852f85a [file] [log] [blame]
Damien Miller5c86ebd2013-10-23 16:29:12 +1100120131023
2 - (djm) OpenBSD CVS Sync
3 - djm@cvs.openbsd.org 2013/10/20 04:39:28
4 [ssh_config.5]
5 document % expansions performed by "Match command ..."
Damien Miller8a04be72013-10-23 16:29:40 +11006 - djm@cvs.openbsd.org 2013/10/20 06:19:28
7 [readconf.c ssh_config.5]
8 rename "command" subclause of the recently-added "Match" keyword to
9 "exec"; it's shorter, clearer in intent and we might want to add the
10 ability to match against the command being executed at the remote end in
11 the future.
Damien Millerc0049bd2013-10-23 16:29:59 +110012 - djm@cvs.openbsd.org 2013/10/20 09:51:26
13 [scp.1 sftp.1]
14 add canonicalisation options to -o lists
Damien Miller8e5a67f2013-10-23 16:30:25 +110015 - jmc@cvs.openbsd.org 2013/10/20 18:00:13
16 [ssh_config.5]
17 tweak the "exec" description, as worded by djm;
Damien Miller5c86ebd2013-10-23 16:29:12 +110018
Damien Millera176e182013-10-18 09:05:41 +11001920131018
20 - (djm) OpenBSD CVS Sync
21 - djm@cvs.openbsd.org 2013/10/09 23:44:14
22 [regress/Makefile regress/sftp-perm.sh]
23 regression test for sftp request white/blacklisting and readonly mode.
Damien Miller1edcbf62013-10-18 10:17:17 +110024 - jmc@cvs.openbsd.org 2013/10/17 07:35:48
25 [sftp.1 sftp.c]
26 tweak previous;
Damien Miller4502f882013-10-18 10:17:36 +110027 - djm@cvs.openbsd.org 2013/10/17 22:08:04
28 [sshd.c]
29 include remote port in bad banner message; bz#2162
Damien Millera176e182013-10-18 09:05:41 +110030
Damien Millerd77b81f2013-10-17 11:39:00 +11003120131017
32 - (djm) OpenBSD CVS Sync
33 - jmc@cvs.openbsd.org 2013/10/15 14:10:25
34 [ssh.1 ssh_config.5]
35 tweak previous;
Damien Miller0faf7472013-10-17 11:47:23 +110036 - djm@cvs.openbsd.org 2013/10/16 02:31:47
37 [readconf.c readconf.h roaming_client.c ssh.1 ssh.c ssh_config.5]
38 [sshconnect.c sshconnect.h]
39 Implement client-side hostname canonicalisation to allow an explicit
40 search path of domain suffixes to use to convert unqualified host names
41 to fully-qualified ones for host key matching.
42 This is particularly useful for host certificates, which would otherwise
43 need to list unqualified names alongside fully-qualified ones (and this
44 causes a number of problems).
45 "looks fine" markus@
Damien Miller607af342013-10-17 11:47:51 +110046 - jmc@cvs.openbsd.org 2013/10/16 06:42:25
47 [ssh_config.5]
48 tweak previous;
Damien Miller38505592013-10-17 11:48:13 +110049 - djm@cvs.openbsd.org 2013/10/16 22:49:39
50 [readconf.c readconf.h ssh.1 ssh.c ssh_config.5]
51 s/canonicalise/canonicalize/ for consistency with existing spelling,
52 e.g. authorized_keys; pointed out by naddy@
Damien Miller51682fa2013-10-17 11:48:31 +110053 - djm@cvs.openbsd.org 2013/10/16 22:58:01
54 [ssh.c ssh_config.5]
55 one I missed in previous: s/isation/ization/
Damien Millerf29238e2013-10-17 11:48:52 +110056 - djm@cvs.openbsd.org 2013/10/17 00:30:13
57 [PROTOCOL sftp-client.c sftp-client.h sftp-server.c sftp.1 sftp.c]
58 fsync@openssh.com protocol extension for sftp-server
59 client support to allow calling fsync() faster successful transfer
60 patch mostly by imorgan AT nas.nasa.gov; bz#1798
61 "fine" markus@ "grumble OK" deraadt@ "doesn't sound bad to me" millert@
Damien Millere3ea0942013-10-17 11:57:23 +110062 - djm@cvs.openbsd.org 2013/10/17 00:46:49
63 [ssh.c]
64 rearrange check to reduce diff against -portable
65 (Id sync only)
Damien Millerd77b81f2013-10-17 11:39:00 +110066
Damien Miller6eaeebf2013-10-15 11:55:57 +11006720131015
68 - (djm) OpenBSD CVS Sync
69 - djm@cvs.openbsd.org 2013/10/09 23:42:17
70 [sftp-server.8 sftp-server.c]
71 Add ability to whitelist and/or blacklist sftp protocol requests by name.
72 Refactor dispatch loop and consolidate read-only mode checks.
73 Make global variables static, since sftp-server is linked into sshd(8).
74 ok dtucker@
Damien Miller73600e52013-10-15 11:56:25 +110075 - djm@cvs.openbsd.org 2013/10/10 00:53:25
76 [sftp-server.c]
77 add -Q, -P and -p to usage() before jmc@ catches me
Damien Miller61ee4d62013-10-15 11:56:47 +110078 - djm@cvs.openbsd.org 2013/10/10 01:43:03
79 [sshd.c]
80 bz#2139: fix re-exec fallback by ensuring that startup_pipe is correctly
81 updated; ok dtucker@
Damien Millerbda5c842013-10-15 12:05:58 +110082 - djm@cvs.openbsd.org 2013/10/11 02:45:36
83 [sftp-client.c]
84 rename flag arguments to be more clear and consistent.
85 reorder some internal function arguments to make adding additional flags
86 easier.
87 no functional change
Damien Miller2f93d052013-10-15 12:06:27 +110088 - djm@cvs.openbsd.org 2013/10/11 02:52:23
89 [sftp-client.c]
90 missed one arg reorder
Damien Miller61c7de82013-10-15 12:06:45 +110091 - djm@cvs.openbsd.org 2013/10/11 02:53:45
92 [sftp-client.h]
93 obsolete comment
Damien Miller6efab272013-10-15 12:07:05 +110094 - jmc@cvs.openbsd.org 2013/10/14 14:18:56
95 [sftp-server.8 sftp-server.c]
96 tweak previous;
97 ok djm
Damien Miller71df7522013-10-15 12:12:02 +110098 - djm@cvs.openbsd.org 2013/10/14 21:20:52
99 [session.c session.h]
100 Add logging of session starts in a useful format; ok markus@ feedback and
101 ok dtucker@
Damien Miller194fd902013-10-15 12:13:05 +1100102 - djm@cvs.openbsd.org 2013/10/14 22:22:05
103 [readconf.c readconf.h ssh-keysign.c ssh.c ssh_config.5]
104 add a "Match" keyword to ssh_config that allows matching on hostname,
105 user and result of arbitrary commands. "nice work" markus@
Damien Millere9fc72e2013-10-15 12:14:12 +1100106 - djm@cvs.openbsd.org 2013/10/14 23:28:23
107 [canohost.c misc.c misc.h readconf.c sftp-server.c ssh.c]
108 refactor client config code a little:
109 add multistate option partsing to readconf.c, similar to servconf.c's
110 existing code.
111 move checking of options that accept "none" as an argument to readconf.c
112 add a lowercase() function and use it instead of explicit tolower() in
113 loops
114 part of a larger diff that was ok markus@
Damien Miller386feab2013-10-15 12:14:49 +1100115 - djm@cvs.openbsd.org 2013/10/14 23:31:01
116 [ssh.c]
117 whitespace at EOL; pointed out by markus@
Damien Millerdcd39f22013-10-17 11:31:40 +1100118 - [ssh.c] g/c unused variable.
Damien Miller6eaeebf2013-10-15 11:55:57 +1100119
Darren Tuckerad92df72013-10-10 10:24:11 +110012020131010
121 - (dtucker) OpenBSD CVS Sync
122 - sthen@cvs.openbsd.org 2013/09/16 11:35:43
123 [ssh_config]
124 Remove gssapi config parts from ssh_config, as was already done for
125 sshd_config. Req by/ok ajacoutot@
126 ID SYNC ONLY for portable; kerberos/gssapi is still pretty popular
Darren Tucker5d80e452013-10-10 10:25:09 +1100127 - djm@cvs.openbsd.org 2013/09/19 00:24:52
128 [progressmeter.c]
129 store the initial file offset so the progress meter doesn't freak out
130 when resuming sftp transfers. bz#2137; patch from Iain Morgan; ok dtucker@`
Darren Tuckerb59aaf32013-10-10 10:26:21 +1100131 - djm@cvs.openbsd.org 2013/09/19 00:49:12
132 [sftp-client.c]
133 fix swapped pflag and printflag in sftp upload_dir; from Iain Morgan
Darren Tucker71152bc2013-10-10 10:27:21 +1100134 - djm@cvs.openbsd.org 2013/09/19 01:24:46
135 [channels.c]
136 bz#1297 - tell the client (via packet_send_debug) when their preferred
137 listen address has been overridden by the server's GatewayPorts;
138 ok dtucker@
Darren Tuckere6e52f82013-10-10 10:28:07 +1100139 - djm@cvs.openbsd.org 2013/09/19 01:26:29
140 [sshconnect.c]
141 bz#1211: make BindAddress work with UsePrivilegedPort=yes; patch from
142 swp AT swp.pp.ru; ok dtucker@
Darren Tuckerdf62d712013-10-10 10:32:39 +1100143 - dtucker@cvs.openbsd.org 2013/10/08 11:42:13
144 [dh.c dh.h]
145 Increase the size of the Diffie-Hellman groups requested for a each
146 symmetric key size. New values from NIST Special Publication 800-57 with
147 the upper limit specified by RFC4419. Pointed out by Peter Backes, ok
148 djm@.
Darren Tuckerad92df72013-10-10 10:24:11 +1100149
Damien Miller91593102013-10-09 10:42:32 +110015020131009
151 - (djm) [openbsd-compat/arc4random.c openbsd-compat/chacha_private.h] Pull
152 in OpenBSD implementation of arc4random, shortly to replace the existing
153 bsd-arc4random.c
Damien Miller72071192013-10-09 10:44:47 +1100154 - (djm) [openbsd-compat/Makefile.in openbsd-compat/arc4random.c]
155 [openbsd-compat/bsd-arc4random.c] Replace old RC4-based arc4random
156 implementation with recent OpenBSD's ChaCha-based PRNG. ok dtucker@,
157 tested tim@
Damien Miller91593102013-10-09 10:42:32 +1100158
Darren Tuckerf2bf36c2013-09-22 19:02:40 +100015920130922
160 - (dtucker) [platform.c platform.h sshd.c] bz#2156: restore Linux oom_adj
161 setting when handling SIGHUP to maintain behaviour over retart. Patch
162 from Matthew Ife.
163
Darren Tuckere90a06a2013-09-18 15:09:38 +100016420130918
165 - (dtucker) [sshd_config] Trailing whitespace; from jstjohn at purdue edu.
166
Damien Miller045bda52013-09-14 09:44:37 +100016720130914
168 - (djm) OpenBSD CVS Sync
169 - djm@cvs.openbsd.org 2013/08/22 19:02:21
170 [sshd.c]
171 Stir PRNG after post-accept fork. The child gets a different PRNG state
172 anyway via rexec and explicit privsep reseeds, but it's good to be sure.
173 ok markus@
Damien Miller66085482013-09-14 09:45:03 +1000174 - mikeb@cvs.openbsd.org 2013/08/28 12:34:27
175 [ssh-keygen.c]
176 improve batch processing a bit by making use of the quite flag a bit
177 more often and exit with a non zero code if asked to find a hostname
178 in a known_hosts file and it wasn't there;
179 originally from reyk@, ok djm
Damien Miller61353b32013-09-14 09:45:32 +1000180 - djm@cvs.openbsd.org 2013/08/31 00:13:54
181 [sftp.c]
182 make ^w match ksh behaviour (delete previous word instead of entire line)
Damien Miller8bab5e72013-09-14 09:47:00 +1000183 - deraadt@cvs.openbsd.org 2013/09/02 22:00:34
184 [ssh-keygen.c sshconnect1.c sshd.c]
185 All the instances of arc4random_stir() are bogus, since arc4random()
186 does this itself, inside itself, and has for a very long time.. Actually,
187 this was probably reducing the entropy available.
188 ok djm
189 ID SYNC ONLY for portable; we don't trust other arc4random implementations
190 to do this right.
Damien Millerff9d6c22013-09-14 09:48:55 +1000191 - sthen@cvs.openbsd.org 2013/09/07 13:53:11
192 [sshd_config]
193 Remove commented-out kerberos/gssapi config options from sample config,
194 kerberos support is currently not enabled in ssh in OpenBSD. Discussed with
195 various people; ok deraadt@
196 ID SYNC ONLY for portable; kerberos/gssapi is still pretty popular
Damien Miller70182522013-09-14 09:49:19 +1000197 - djm@cvs.openbsd.org 2013/09/12 01:41:12
198 [clientloop.c]
199 fix connection crash when sending break (~B) on ControlPersist'd session;
200 ok dtucker@
Damien Miller13840e02013-09-14 09:49:43 +1000201 - djm@cvs.openbsd.org 2013/09/13 06:54:34
202 [channels.c]
203 avoid unaligned access in code that reused a buffer to send a
204 struct in_addr in a reply; simpler just use use buffer_put_int();
205 from portable; spotted by and ok dtucker@
Damien Miller045bda52013-09-14 09:44:37 +1000206
Damien Miller04be8b92013-08-28 12:49:43 +100020720130828
208 - (djm) [openbsd-compat/bsd-snprintf.c] teach our local snprintf code the
209 'j' (intmax_t/uintmax_t) and 'z' (size_t/ssize_t) conversions in case we
210 start to use them in the future.
Damien Miller43968a82013-08-28 14:00:54 +1000211 - (djm) [openbsd-compat/bsd-snprintf.c] #ifdef noytet for intmax_t bits
212 until we have configure support.
Damien Miller04be8b92013-08-28 12:49:43 +1000213
Damien Miller02e87802013-08-21 02:38:51 +100021420130821
215 - (djm) OpenBSD CVS Sync
216 - djm@cvs.openbsd.org 2013/08/06 23:03:49
217 [sftp.c]
218 fix some whitespace at EOL
219 make list of commands an enum rather than a long list of defines
220 add -a to usage()
Damien Millereec84062013-08-21 02:39:39 +1000221 - djm@cvs.openbsd.org 2013/08/06 23:05:01
222 [sftp.1]
223 document top-level -a option (the -a option to 'get' was already
224 documented)
Damien Millera6d6c1f2013-08-21 02:40:01 +1000225 - djm@cvs.openbsd.org 2013/08/06 23:06:01
226 [servconf.c]
227 add cast to avoid format warning; from portable
Damien Millerc6895c52013-08-21 02:40:21 +1000228 - jmc@cvs.openbsd.org 2013/08/07 06:24:51
229 [sftp.1 sftp.c]
230 sort -a;
Damien Miller034f27a2013-08-21 02:40:44 +1000231 - djm@cvs.openbsd.org 2013/08/08 04:52:04
232 [sftp.c]
233 fix two year old regression: symlinking a file would incorrectly
234 canonicalise the target path. bz#2129 report from delphij AT freebsd.org
Damien Millerc7dba122013-08-21 02:41:15 +1000235 - djm@cvs.openbsd.org 2013/08/08 05:04:03
236 [sftp-client.c sftp-client.h sftp.c]
237 add a "-l" flag for the rename command to force it to use the silly
238 standard SSH_FXP_RENAME command instead of the POSIX-rename- like
239 posix-rename@openssh.com extension.
Damien Miller02e87802013-08-21 02:38:51 +1000240
Damien Millerc7dba122013-08-21 02:41:15 +1000241 intended for use in regress tests, so no documentation.
Damien Miller036d3072013-08-21 02:41:46 +1000242 - djm@cvs.openbsd.org 2013/08/09 03:37:25
243 [sftp.c]
244 do getopt parsing for all sftp commands (with an empty optstring for
245 commands without arguments) to ensure consistent behaviour
Damien Millerfec029f2013-08-21 02:42:12 +1000246 - djm@cvs.openbsd.org 2013/08/09 03:39:13
247 [sftp-client.c]
248 two problems found by a to-be-committed regress test: 1) msg_id was not
249 being initialised so was starting at a random value from the heap
250 (harmless, but confusing). 2) some error conditions were not being
251 propagated back to the caller
Damien Millere0ee7272013-08-21 02:42:35 +1000252 - djm@cvs.openbsd.org 2013/08/09 03:56:42
253 [sftp.c]
254 enable ctrl-left-arrow and ctrl-right-arrow to move forward/back a word;
255 matching ksh's relatively recent change.
Damien Millerd234afb2013-08-21 02:42:58 +1000256 - djm@cvs.openbsd.org 2013/08/13 18:32:08
257 [ssh-keygen.c]
258 typo in error message; from Stephan Rickauer
Damien Millerd5d9d7b2013-08-21 02:43:27 +1000259 - djm@cvs.openbsd.org 2013/08/13 18:33:08
260 [ssh-keygen.c]
261 another of the same typo
Damien Millerb7727df2013-08-21 02:43:49 +1000262 - jmc@cvs.openbsd.org 2013/08/14 08:39:27
263 [scp.1 ssh.1]
264 some Bx/Ox conversion;
265 From: Jan Stary
Damien Miller1262b662013-08-21 02:44:24 +1000266 - djm@cvs.openbsd.org 2013/08/20 00:11:38
267 [readconf.c readconf.h ssh_config.5 sshconnect.c]
268 Add a ssh_config ProxyUseFDPass option that supports the use of
269 ProxyCommands that establish a connection and then pass a connected
270 file descriptor back to ssh(1). This allows the ProxyCommand to exit
271 rather than have to shuffle data back and forth and enables ssh to use
272 getpeername, etc. to obtain address information just like it does with
273 regular directly-connected sockets. ok markus@
Damien Millerf2f6c312013-08-21 02:44:58 +1000274 - jmc@cvs.openbsd.org 2013/08/20 06:56:07
275 [ssh.1 ssh_config.5]
276 some proxyusefdpass tweaks;
Damien Miller036d3072013-08-21 02:41:46 +1000277
Darren Tuckera5a3cbf2013-08-08 10:58:49 +100027820130808
279 - (dtucker) [regress/Makefile regress/test-exec.sh] Don't try to use test -nt
280 since some platforms (eg really old FreeBSD) don't have it. Instead,
281 run "make clean" before a complete regress run. ok djm.
Darren Tucker94396b72013-08-08 11:52:37 +1000282 - (dtucker) [misc.c] Fall back to time(2) at runtime if clock_gettime(
283 CLOCK_MONOTONIC...) fails. Some older versions of RHEL have the
284 CLOCK_MONOTONIC define but don't actually support it. Found and tested
285 by Kevin Brott, ok djm.
Darren Tucker9542de42013-08-08 12:50:06 +1000286 - (dtucker) [misc.c] Remove define added for fallback testing that was
287 mistakenly included in the previous commit.
Darren Tuckeracd20602013-08-08 17:02:12 +1000288 - (dtucker) [regress/Makefile regress/test-exec.sh] Roll back the -nt
289 removal. The "make clean" removes modpipe which is built by the top-level
290 directory before running the tests. Spotted by tim@
Damien Millered4af412013-09-14 09:40:51 +1000291 - (djm) Release 6.3p1
Darren Tuckera5a3cbf2013-08-08 10:58:49 +1000292
Darren Tuckerf3ab2c52013-08-04 21:48:41 +100029320130804
294 - (dtucker) [auth-krb5.c configure.ac openbsd-compat/bsd-misc.h] Add support
295 for building with older Heimdal versions. ok djm.
296
Damien Millerc192a4c2013-08-01 14:29:20 +100029720130801
298 - (djm) [channels.c channels.h] bz#2135: On Solaris, isatty() on a non-
299 blocking connecting socket will clear any stored errno that might
300 otherwise have been retrievable via getsockopt(). A hack to limit writes
301 to TTYs on AIX was triggering this. Since only AIX needs the hack, wrap
302 it in an #ifdef. Diagnosis and patch from Ivo Raisr.
Damien Millerab3575c2013-08-01 14:34:16 +1000303 - (djm) [sshlogin.h] Fix prototype merge botch from 2006; bz#2134
Damien Millerc192a4c2013-08-01 14:29:20 +1000304
Damien Millerc8669a82013-07-25 11:52:48 +100030520130725
306 - (djm) OpenBSD CVS Sync
307 - djm@cvs.openbsd.org 2013/07/20 22:20:42
308 [krl.c]
309 fix verification error in (as-yet usused) KRL signature checking path
Damien Millerc331dbd2013-07-25 11:55:20 +1000310 - djm@cvs.openbsd.org 2013/07/22 05:00:17
311 [umac.c]
312 make MAC key, data to be hashed and nonce for final hash const;
313 checked with -Wcast-qual
Damien Miller94c9cd32013-07-25 11:55:39 +1000314 - djm@cvs.openbsd.org 2013/07/22 12:20:02
315 [umac.h]
316 oops, forgot to commit corresponding header change;
317 spotted by jsg and jasper
Damien Miller98e27dc2013-07-25 11:55:52 +1000318 - djm@cvs.openbsd.org 2013/07/25 00:29:10
319 [ssh.c]
320 daemonise backgrounded (ControlPersist'ed) multiplexing master to ensure
321 it is fully detached from its controlling terminal. based on debugging
Damien Miller0d032412013-07-25 11:56:52 +1000322 - djm@cvs.openbsd.org 2013/07/25 00:56:52
323 [sftp-client.c sftp-client.h sftp.1 sftp.c]
324 sftp support for resuming partial downloads; patch mostly by Loganaden
325 Velvindron/AfriNIC with some tweaks by me; feedback and ok dtucker@
Damien Miller53435b22013-07-25 11:57:15 +1000326 "Just be careful" deraadt@
327 - djm@cvs.openbsd.org 2013/07/25 00:57:37
328 [version.h]
329 openssh-6.3 for release
Damien Millerfea44062013-07-25 12:08:07 +1000330 - dtucker@cvs.openbsd.org 2013/05/30 20:12:32
331 [regress/test-exec.sh]
332 use ssh and sshd as testdata since it needs to be >256k for the rekey test
Damien Miller78d47b72013-07-25 12:08:46 +1000333 - dtucker@cvs.openbsd.org 2013/06/10 21:56:43
334 [regress/forwarding.sh]
335 Add test for forward config parsing
Damien Millerd1e26cf2013-07-25 12:11:18 +1000336 - djm@cvs.openbsd.org 2013/06/21 02:26:26
337 [regress/sftp-cmds.sh regress/test-exec.sh]
338 unbreak sftp-cmds for renamed test data (s/ls/data/)
Tim Riceed899eb2013-07-25 15:40:00 -0700339 - (tim) [sftp-client.c] Use of a gcc extension trips up native compilers on
340 Solaris and UnixWare. Feedback and OK djm@
Tim Rice81f7cf12013-07-25 18:41:40 -0700341 - (tim) [regress/forwarding.sh] Fix for building outside source tree.
Damien Millerc8669a82013-07-25 11:52:48 +1000342
Damien Miller85b45e02013-07-20 13:21:52 +100034320130720
344 - (djm) OpenBSD CVS Sync
345 - markus@cvs.openbsd.org 2013/07/19 07:37:48
346 [auth.h kex.h kexdhs.c kexecdhs.c kexgexs.c monitor.c servconf.c]
347 [servconf.h session.c sshd.c sshd_config.5]
348 add ssh-agent(1) support to sshd(8); allows encrypted hostkeys,
349 or hostkeys on smartcards; most of the work by Zev Weiss; bz #1974
350 ok djm@
Damien Miller32ecfa02013-07-20 13:22:13 +1000351 - djm@cvs.openbsd.org 2013/07/20 01:43:46
352 [umac.c]
353 use a union to ensure correct alignment; ok deraadt
Damien Miller3009d3c2013-07-20 13:22:31 +1000354 - djm@cvs.openbsd.org 2013/07/20 01:44:37
355 [ssh-keygen.c ssh.c]
356 More useful error message on missing current user in /etc/passwd
Damien Miller1f0e86f2013-07-20 13:22:49 +1000357 - djm@cvs.openbsd.org 2013/07/20 01:50:20
358 [ssh-agent.c]
359 call cleanup_handler on SIGINT when in debug mode to ensure sockets
360 are cleaned up on manual exit; bz#2120
Damien Miller63ddc892013-07-20 13:35:45 +1000361 - djm@cvs.openbsd.org 2013/07/20 01:55:13
362 [auth-krb5.c gss-serv-krb5.c gss-serv.c]
363 fix kerberos/GSSAPI deprecation warnings and linking; "looks okay" millert@
Damien Miller85b45e02013-07-20 13:21:52 +1000364
Damien Miller9a661552013-07-18 16:09:04 +100036520130718
366 - (djm) OpenBSD CVS Sync
367 - dtucker@cvs.openbsd.org 2013/06/10 19:19:44
368 [readconf.c]
369 revert 1.203 while we investigate crashes reported by okan@
Damien Miller044bd2a2013-07-18 16:09:25 +1000370 - guenther@cvs.openbsd.org 2013/06/17 04:48:42
371 [scp.c]
372 Handle time_t values as long long's when formatting them and when
373 parsing them from remote servers.
374 Improve error checking in parsing of 'T' lines.
375 ok dtucker@ deraadt@
Damien Miller30710702013-07-18 16:09:44 +1000376 - markus@cvs.openbsd.org 2013/06/20 19:15:06
377 [krl.c]
378 don't leak the rdata blob on errors; ok djm@
Damien Miller20bdcd72013-07-18 16:10:09 +1000379 - djm@cvs.openbsd.org 2013/06/21 00:34:49
380 [auth-rsa.c auth.h auth2-hostbased.c auth2-pubkey.c monitor.c]
381 for hostbased authentication, print the client host and user on
382 the auth success/failure line; bz#2064, ok dtucker@
Damien Miller7f2b4382013-07-18 16:10:29 +1000383 - djm@cvs.openbsd.org 2013/06/21 00:37:49
384 [ssh_config.5]
385 explicitly mention that IdentitiesOnly can be used with IdentityFile
386 to control which keys are offered from an agent.
Damien Millerbbeb1da2013-07-18 16:10:49 +1000387 - djm@cvs.openbsd.org 2013/06/21 05:42:32
388 [dh.c]
389 sprinkle in some error() to explain moduli(5) parse failures
Damien Miller81584412013-07-18 16:11:07 +1000390 - djm@cvs.openbsd.org 2013/06/21 05:43:10
391 [scp.c]
392 make this -Wsign-compare clean after time_t conversion
Damien Millerbc35d922013-07-18 16:11:25 +1000393 - djm@cvs.openbsd.org 2013/06/22 06:31:57
394 [scp.c]
395 improved time_t overflow check suggested by guenther@
Damien Millerfecfd112013-07-18 16:11:50 +1000396 - jmc@cvs.openbsd.org 2013/06/27 14:05:37
397 [ssh-keygen.1 ssh.1 ssh_config.5 sshd.8 sshd_config.5]
398 do not use Sx for sections outwith the man page - ingo informs me that
399 stuff like html will render with broken links;
400 issue reported by Eric S. Raymond, via djm
Damien Miller0d02c3e2013-07-18 16:12:06 +1000401 - markus@cvs.openbsd.org 2013/07/02 12:31:43
402 [dh.c]
403 remove extra whitespace
Damien Millerce986542013-07-18 16:12:44 +1000404 - djm@cvs.openbsd.org 2013/07/12 00:19:59
405 [auth-options.c auth-rsa.c bufaux.c buffer.h channels.c hostfile.c]
406 [hostfile.h mux.c packet.c packet.h roaming_common.c serverloop.c]
407 fix pointer-signedness warnings from clang/llvm-3.3; "seems nice" deraadt@
Damien Miller746d1a62013-07-18 16:13:02 +1000408 - djm@cvs.openbsd.org 2013/07/12 00:20:00
409 [sftp.c ssh-keygen.c ssh-pkcs11.c]
410 fix pointer-signedness warnings from clang/llvm-3.3; "seems nice" deraadt@
Damien Miller7313fc92013-07-18 16:13:19 +1000411 - djm@cvs.openbsd.org 2013/07/12 00:43:50
412 [misc.c]
413 in ssh_gai_strerror() don't fallback to strerror for EAI_SYSTEM when
414 errno == 0. Avoids confusing error message in some broken resolver
415 cases. bz#2122 patch from plautrba AT redhat.com; ok dtucker
Damien Miller5bb88332013-07-18 16:13:37 +1000416 - djm@cvs.openbsd.org 2013/07/12 05:42:03
417 [ssh-keygen.c]
418 do_print_resource_record() can never be called with a NULL filename, so
419 don't attempt (and bungle) asking for one if it has not been specified
420 bz#2127 ok dtucker@
Damien Miller649fe022013-07-18 16:13:55 +1000421 - djm@cvs.openbsd.org 2013/07/12 05:48:55
422 [ssh.c]
423 set TCP nodelay for connections started with -N; bz#2124 ok dtucker@
Damien Millerbf836e52013-07-18 16:14:13 +1000424 - schwarze@cvs.openbsd.org 2013/07/16 00:07:52
425 [scp.1 sftp-server.8 ssh-keyscan.1 ssh-keysign.8 ssh-pkcs11-helper.8]
426 use .Mt for email addresses; from Jan Stary <hans at stare dot cz>; ok jmc@
Damien Millerd93340c2013-07-18 16:14:34 +1000427 - djm@cvs.openbsd.org 2013/07/18 01:12:26
428 [ssh.1]
429 be more exact wrt perms for ~/.ssh/config; bz#2078
Damien Miller9a661552013-07-18 16:09:04 +1000430
Darren Tuckerb7482cf2013-07-02 20:06:46 +100043120130702
432 - (dtucker) [contrib/cygwin/README contrib/cygwin/ssh-host-config
433 contrib/cygwin/ssh-user-config] Modernizes and improve readability of
434 the Cygwin README file (which hasn't been updated for ages), drop
435 unsupported OSes from the ssh-host-config help text, and drop an
436 unneeded option from ssh-user-config. Patch from vinschen at redhat com.
437
Damien Miller36187092013-06-10 13:07:11 +100043820130610
439 - (djm) OpenBSD CVS Sync
440 - dtucker@cvs.openbsd.org 2013/06/07 15:37:52
441 [channels.c channels.h clientloop.c]
442 Add an "ABANDONED" channel state and use for mux sessions that are
443 disconnected via the ~. escape sequence. Channels in this state will
444 be able to close if the server responds, but do not count as active channels.
445 This means that if you ~. all of the mux clients when using ControlPersist
446 on a broken network, the backgrounded mux master will exit when the
447 Control Persist time expires rather than hanging around indefinitely.
448 bz#1917, also reported and tested by tedu@. ok djm@ markus@.
Darren Tucker6d8bd572013-06-11 11:26:10 +1000449 - (dtucker) [Makefile.in configure.ac fixalgorithms] Remove unsupported
450 algorithms (Ciphers, MACs and HostKeyAlgorithms) from man pages.
Darren Tucker97b62f42013-06-11 11:47:24 +1000451 - (dtucker) [myproposal.h] Do not advertise AES GSM ciphers if we don't have
452 the required OpenSSL support. Patch from naddy at freebsd.
Darren Tuckerb8ae92d2013-06-11 12:10:02 +1000453 - (dtucker) [myproposal.h] Make the conditional algorithm support consistent
454 and add some comments so it's clear what goes where.
Damien Miller36187092013-06-10 13:07:11 +1000455
Darren Tucker2ea9eb72013-06-05 15:04:00 +100045620130605
Darren Tuckerb4e00942013-06-05 22:48:44 +1000457 - (dtucker) [myproposal.h] Enable sha256 kex methods based on the presence of
458 the necessary functions, not from the openssl version.
459 - (dtucker) [contrib/ssh-copy-id] bz#2117: Use portable operator in test.
460 Patch from cjwatson at debian.
Darren Tucker2a228732013-06-06 01:59:13 +1000461 - (dtucker) [regress/forwarding.sh] For (as yet unknown) reason, the
462 forwarding test is extremely slow copying data on some machines so switch
463 back to copying the much smaller ls binary until we can figure out why
464 this is.
Darren Tuckerdc62edb2013-06-06 05:12:35 +1000465 - (dtucker) [Makefile.in] append $CFLAGS to compiler options when building
466 modpipe in case there's anything in there we need.
Darren Tucker5d12b8f2013-06-06 08:09:10 +1000467 - (dtucker) OpenBSD CVS Sync
468 - dtucker@cvs.openbsd.org 2013/06/02 21:01:51
469 [channels.h]
470 typo in comment
Darren Tuckerea8342c2013-06-06 08:11:40 +1000471 - dtucker@cvs.openbsd.org 2013/06/02 23:36:29
472 [clientloop.h clientloop.c mux.c]
473 No need for the mux cleanup callback to be visible so restore it to static
474 and call it through the detach_user function pointer. ok djm@
Darren Tucker4ac66af2013-06-06 08:12:37 +1000475 - dtucker@cvs.openbsd.org 2013/06/03 00:03:18
476 [mac.c]
477 force the MAC output to be 64-bit aligned so umac won't see unaligned
478 accesses on strict-alignment architectures. bz#2101, patch from
479 tomas.kuthan at oracle.com, ok djm@
Darren Tucker194454d2013-06-06 08:16:04 +1000480 - dtucker@cvs.openbsd.org 2013/06/04 19:12:23
481 [scp.c]
482 use MAXPATHLEN for buffer size instead of fixed value. ok markus
Darren Tuckerea647212013-06-06 08:19:09 +1000483 - dtucker@cvs.openbsd.org 2013/06/04 20:42:36
484 [sftp.c]
485 Make sftp's libedit interface marginally multibyte aware by building up
486 the quoted string by character instead of by byte. Prevents failures
487 when linked against a libedit built with wide character support (bz#1990).
488 "looks ok" djm
Darren Tucker746e9062013-06-06 08:20:13 +1000489 - dtucker@cvs.openbsd.org 2013/06/05 02:07:29
490 [mux.c]
491 fix leaks in mux error paths, from Zhenbo Xu, found by Melton. bz#1967,
492 ok djm
Darren Tucker0cca17f2013-06-06 08:21:14 +1000493 - dtucker@cvs.openbsd.org 2013/06/05 02:27:50
494 [sshd.c]
495 When running sshd -D, close stderr unless we have explicitly requesting
496 logging to stderr. From james.hunt at ubuntu.com via bz#1976, djm's patch
497 so, err, ok dtucker.
Darren Tuckere52a2602013-06-06 08:22:05 +1000498 - dtucker@cvs.openbsd.org 2013/06/05 12:52:38
499 [sshconnect2.c]
500 Fix memory leaks found by Zhenbo Xu and the Melton tool. bz#1967, ok djm
Darren Tucker408eaf32013-06-06 08:22:46 +1000501 - dtucker@cvs.openbsd.org 2013/06/05 22:00:28
502 [readconf.c]
503 plug another memleak. bz#1967, from Zhenbo Xu, detected by Melton, ok djm
Darren Tuckerae133d42013-06-06 08:30:20 +1000504 - (dtucker) [configure.ac sftp.c openbsd-compat/openbsd-compat.h] Cater for
505 platforms that don't have multibyte character support (specifically,
506 mblen).
Darren Tucker2ea9eb72013-06-05 15:04:00 +1000507
Tim Rice86211d12013-06-01 18:38:23 -070050820130602
509 - (tim) [Makefile.in] Make Solaris, UnixWare, & OpenServer linkers happy
510 linking regress/modpipe.
Darren Tucker00e1abb2013-06-02 23:46:24 +1000511 - (dtucker) OpenBSD CVS Sync
512 - dtucker@cvs.openbsd.org 2013/06/02 13:33:05
513 [progressmeter.c]
514 Add misc.h for monotime prototype. (ID sync only).
Darren Tucker073f7952013-06-02 23:47:11 +1000515 - dtucker@cvs.openbsd.org 2013/06/02 13:35:58
516 [ssh-agent.c]
517 Make parent_alive_interval time_t to avoid signed/unsigned comparison
Darren Tuckeref4901c2013-06-03 01:59:13 +1000518 - (dtucker) [configure.ac] sys/un.h needs sys/socket.h on some platforms
Darren Tucker898ac932013-06-03 02:03:25 +1000519 to prevent noise from configure. Patch from Nathan Osman. (bz#2114).
520 - (dtucker) [configure.ac] bz#2111: don't try to use lastlog on Android.
521 Patch from Nathan Osman.
Tim Rice5ab9b632013-06-02 14:05:48 -0700522 - (tim) [configure.ac regress/Makefile] With rev 1.47 of test-exec.sh we
523 need a shell that can handle "[ file1 -nt file2 ]". Rather than keep
524 dealing with shell portability issues in regression tests, we let
525 configure find us a capable shell on those platforms with an old /bin/sh.
Tim Rice01ec0af2013-06-02 14:31:27 -0700526 - (tim) [aclocal.m4] Enhance OSSH_CHECK_CFLAG_COMPILE to check stderr.
527 feedback and ok dtucker
Tim Rice3f3064c2013-06-02 15:13:09 -0700528 - (tim) [regress/sftp-chroot.sh] skip if no sudo. ok dtucker
Darren Tucker0b43ffe2013-06-03 09:30:44 +1000529 - (dtucker) [configure.ac] Some platforms need sys/types.h before sys/un.h.
Darren Tucker16cac192013-06-04 12:55:24 +1000530 - (dtucker) [configure.ac] Some other platforms need sys/types.h before
531 sys/socket.h.
Tim Rice86211d12013-06-01 18:38:23 -0700532
Darren Tuckerc0c33732013-06-02 06:28:03 +100053320130601
534 - (dtucker) [configure.ac openbsd-compat/xcrypt.c] bz#2112: fall back to
Darren Tucker65cf7402013-06-02 09:11:19 +1000535 using openssl's DES_crypt function on platorms that don't have a native
Darren Tuckerc0c33732013-06-02 06:28:03 +1000536 one, eg Android. Based on a patch from Nathan Osman.
Darren Tuckerc7aad002013-06-02 07:18:47 +1000537 - (dtucker) [configure.ac defines.h] Test for fd_mask, howmany and NFDBITS
538 rather than trying to enumerate the plaforms that don't have them.
539 Based on a patch from Nathan Osman, with help from tim@.
Darren Tuckera627d422013-06-02 07:31:17 +1000540 - (dtucker) OpenBSD CVS Sync
541 - djm@cvs.openbsd.org 2013/05/17 00:13:13
542 [xmalloc.h cipher.c sftp-glob.c ssh-keyscan.c ssh.c sftp-common.c
543 ssh-ecdsa.c auth2-chall.c compat.c readconf.c kexgexs.c monitor.c
544 gss-genr.c cipher-3des1.c kex.c monitor_wrap.c ssh-pkcs11-client.c
545 auth-options.c rsa.c auth2-pubkey.c sftp.c hostfile.c auth2.c
546 servconf.c auth.c authfile.c xmalloc.c uuencode.c sftp-client.c
547 auth2-gss.c sftp-server.c bufaux.c mac.c session.c jpake.c kexgexc.c
548 sshconnect.c auth-chall.c auth2-passwd.c sshconnect1.c buffer.c
549 kexecdhs.c kexdhs.c ssh-rsa.c auth1.c ssh-pkcs11.c auth2-kbdint.c
550 kexdhc.c sshd.c umac.c ssh-dss.c auth2-jpake.c bufbn.c clientloop.c
551 monitor_mm.c scp.c roaming_client.c serverloop.c key.c auth-rsa.c
552 ssh-pkcs11-helper.c ssh-keysign.c ssh-keygen.c match.c channels.c
553 sshconnect2.c addrmatch.c mux.c canohost.c kexecdhc.c schnorr.c
554 ssh-add.c misc.c auth2-hostbased.c ssh-agent.c bufec.c groupaccess.c
555 dns.c packet.c readpass.c authfd.c moduli.c]
556 bye, bye xfree(); ok markus@
Darren Tucker74836ae2013-06-02 07:32:00 +1000557 - djm@cvs.openbsd.org 2013/05/19 02:38:28
558 [auth2-pubkey.c]
559 fix failure to recognise cert-authority keys if a key of a different type
560 appeared in authorized_keys before it; ok markus@
Darren Tucker0acca372013-06-02 07:41:51 +1000561 - djm@cvs.openbsd.org 2013/05/19 02:42:42
562 [auth.h auth.c key.c monitor.c auth-rsa.c auth2.c auth1.c key.h]
563 Standardise logging of supplemental information during userauth. Keys
564 and ruser is now logged in the auth success/failure message alongside
565 the local username, remote host/port and protocol in use. Certificates
566 contents and CA are logged too.
567 Pushing all logging onto a single line simplifies log analysis as it is
568 no longer necessary to relate information scattered across multiple log
569 entries. "I like it" markus@
Darren Tucker55119252013-06-02 07:43:59 +1000570 - dtucker@cvs.openbsd.org 2013/05/31 12:28:10
571 [ssh-agent.c]
572 Use time_t where appropriate. ok djm
Darren Tuckerb759c9c2013-06-02 07:46:16 +1000573 - dtucker@cvs.openbsd.org 2013/06/01 13:15:52
574 [ssh-agent.c clientloop.c misc.h packet.c progressmeter.c misc.c
575 channels.c sandbox-systrace.c]
576 Use clock_gettime(CLOCK_MONOTONIC ...) for ssh timers so that things like
577 keepalives and rekeying will work properly over clock steps. Suggested by
578 markus@, "looks good" djm@.
Darren Tucker3750fce2013-06-02 07:52:21 +1000579 - dtucker@cvs.openbsd.org 2013/06/01 20:59:25
580 [scp.c sftp-client.c]
581 Replace S_IWRITE, which isn't standardized, with S_IWUSR, which is. Patch
582 from Nathan Osman via bz#2085. ok deraadt.
Darren Tuckerc9a19912013-06-02 08:37:05 +1000583 - dtucker@cvs.openbsd.org 2013/06/01 22:34:50
584 [sftp-client.c]
585 Update progressmeter when data is acked, not when it's sent. bz#2108, from
586 Debian via Colin Watson, ok djm@
Darren Tuckerf60845f2013-06-02 08:07:31 +1000587 - (dtucker) [M auth-chall.c auth-krb5.c auth-pam.c cipher-aes.c cipher-ctr.c
588 groupaccess.c loginrec.c monitor.c monitor_wrap.c session.c sshd.c
589 sshlogin.c uidswap.c openbsd-compat/bsd-cygwin_util.c
590 openbsd-compat/getrrsetbyname-ldns.c openbsd-compat/port-aix.c
591 openbsd-compat/port-linux.c] Replace portable-specific instances of xfree
592 with the equivalent calls to free.
Darren Tuckera7108912013-06-02 08:18:31 +1000593 - (dtucker) [configure.ac misc.c] Look for clock_gettime in librt and fall
594 back to time(NULL) if we can't find it anywhere.
Darren Tuckere9887d12013-06-02 09:17:09 +1000595 - (dtucker) [sandbox-seccomp-filter.c] Allow clock_gettimeofday.
Darren Tuckerc0c33732013-06-02 06:28:03 +1000596
59720130529
Darren Tuckerefdf5342013-05-30 08:29:08 +1000598 - (dtucker) [configure.ac openbsd-compat/bsd-misc.h] bz#2087: Add a null
599 implementation of endgrent for platforms that don't have it (eg Android).
600 Loosely based on a patch from Nathan Osman, ok djm
Darren Tuckerc0c33732013-06-02 06:28:03 +1000601
Darren Tucker712de4d2013-05-17 09:07:12 +1000602 20130517
603 - (dtucker) OpenBSD CVS Sync
604 - djm@cvs.openbsd.org 2013/03/07 00:20:34
605 [regress/proxy-connect.sh]
606 repeat test with a style appended to the username
Darren Tucker7c8b1e72013-05-17 09:10:20 +1000607 - dtucker@cvs.openbsd.org 2013/03/23 11:09:43
Darren Tucker75129022013-05-17 09:19:10 +1000608 [regress/test-exec.sh]
Darren Tucker7c8b1e72013-05-17 09:10:20 +1000609 Only regenerate host keys if they don't exist or if ssh-keygen has changed
610 since they were. Reduces test runtime by 5-30% depending on machine
611 speed.
Darren Tucker75129022013-05-17 09:19:10 +1000612 - dtucker@cvs.openbsd.org 2013/04/06 06:00:22
613 [regress/rekey.sh regress/test-exec.sh regress/integrity.sh
614 regress/multiplex.sh Makefile regress/cfgmatch.sh]
615 Split the regress log into 3 parts: the debug output from ssh, the debug
616 log from sshd and the output from the client command (ssh, scp or sftp).
617 Somewhat functional now, will become more useful when ssh/sshd -E is added.
Darren Tuckerdfea3bc2013-05-17 09:31:39 +1000618 - dtucker@cvs.openbsd.org 2013/04/07 02:16:03
619 [regress/Makefile regress/rekey.sh regress/integrity.sh
620 regress/sshd-log-wrapper.sh regress/forwarding.sh regress/test-exec.sh]
621 use -E option for ssh and sshd to write debuging logs to ssh{,d}.log and
622 save the output from any failing tests. If a test fails the debug output
623 from ssh and sshd for the failing tests (and only the failing tests) should
624 be available in failed-ssh{,d}.log.
Darren Tuckerf3568fc2013-05-17 09:35:26 +1000625 - djm@cvs.openbsd.org 2013/04/18 02:46:12
Darren Tucker40aaff72013-05-17 09:36:20 +1000626 [regress/Makefile regress/sftp-chroot.sh]
Darren Tuckerf3568fc2013-05-17 09:35:26 +1000627 test sshd ChrootDirectory+internal-sftp; feedback & ok dtucker@
Darren Tucker40aaff72013-05-17 09:36:20 +1000628 - dtucker@cvs.openbsd.org 2013/04/22 07:23:08
Darren Tuckera4df65b2013-05-17 09:37:31 +1000629 [regress/multiplex.sh]
Darren Tucker40aaff72013-05-17 09:36:20 +1000630 Write mux master logs to regress.log instead of ssh.log to keep separate
Darren Tucker5e951732013-05-17 09:41:33 +1000631 - djm@cvs.openbsd.org 2013/05/10 03:46:14
Darren Tuckerc31c8722013-05-17 09:43:33 +1000632 [regress/modpipe.c]
Darren Tucker5e951732013-05-17 09:41:33 +1000633 sync some portability changes from portable OpenSSH (id sync only)
Darren Tuckera8a62fc2013-05-17 09:42:34 +1000634 - dtucker@cvs.openbsd.org 2013/05/16 02:10:35
Darren Tuckerc31c8722013-05-17 09:43:33 +1000635 [regress/rekey.sh]
Darren Tuckera8a62fc2013-05-17 09:42:34 +1000636 Add test for time-based rekeying
Darren Tuckerc31c8722013-05-17 09:43:33 +1000637 - dtucker@cvs.openbsd.org 2013/05/16 03:33:30
638 [regress/rekey.sh]
639 test rekeying when there's no data being transferred
Darren Tucker14490fe2013-05-17 09:44:20 +1000640 - dtucker@cvs.openbsd.org 2013/05/16 04:26:10
641 [regress/rekey.sh]
642 add server-side rekey test
Darren Tucker982b0cb2013-05-17 09:45:12 +1000643 - dtucker@cvs.openbsd.org 2013/05/16 05:48:31
644 [regress/rekey.sh]
645 add tests for RekeyLimit parsing
Darren Tucker56347ef2013-05-17 13:28:36 +1000646 - dtucker@cvs.openbsd.org 2013/05/17 00:37:40
647 [regress/agent.sh regress/keytype.sh regress/cfgmatch.sh
648 regress/forcecommand.sh regress/proto-version.sh regress/test-exec.sh
649 regress/cipher-speed.sh regress/cert-hostkey.sh regress/cert-userkey.sh
650 regress/ssh-com.sh]
651 replace 'echo -n' with 'printf' since it's more portable
652 also remove "echon" hack.
Darren Tuckerb8b96b02013-05-17 14:46:20 +1000653 - dtucker@cvs.openbsd.org 2013/05/17 01:16:09
654 [regress/agent-timeout.sh]
655 Pull back some portability changes from -portable:
656 - TIMEOUT is a read-only variable in some shells
657 - not all greps have -q so redirect to /dev/null instead.
658 (ID sync only)
Darren Tucker34035be2013-05-17 14:47:51 +1000659 - dtucker@cvs.openbsd.org 2013/05/17 01:32:11
660 [regress/integrity.sh]
661 don't print output from ssh before getting it (it's available in ssh.log)
Darren Tucker59d928d2013-05-17 15:32:29 +1000662 - dtucker@cvs.openbsd.org 2013/05/17 04:29:14
663 [regress/sftp.sh regress/putty-ciphers.sh regress/cipher-speed.sh
664 regress/test-exec.sh regress/sftp-batch.sh regress/dynamic-forward.sh
665 regress/putty-transfer.sh regress/conch-ciphers.sh regress/sftp-cmds.sh
666 regress/scp.sh regress/ssh-com-sftp.sh regress/rekey.sh
667 regress/putty-kex.sh regress/stderr-data.sh regress/stderr-after-eof.sh
668 regress/sftp-badcmds.sh regress/reexec.sh regress/ssh-com-client.sh
669 regress/sftp-chroot.sh regress/forwarding.sh regress/transfer.sh
670 regress/multiplex.sh]
671 Move the setting of DATA and COPY into test-exec.sh
Darren Tuckerdd669172013-05-17 20:39:57 +1000672 - dtucker@cvs.openbsd.org 2013/05/17 10:16:26
673 [regress/try-ciphers.sh]
674 use expr for math to keep diffs vs portable down
675 (id sync only)
Darren Tucker05b5e512013-05-17 20:41:07 +1000676 - dtucker@cvs.openbsd.org 2013/05/17 10:23:52
677 [regress/login-timeout.sh regress/reexec.sh regress/test-exec.sh]
678 Use SUDO when cat'ing pid files and running the sshd log wrapper so that
679 it works with a restrictive umask and the pid files are not world readable.
680 Changes from -portable. (id sync only)
Darren Tucker1466bd22013-05-17 20:42:05 +1000681 - dtucker@cvs.openbsd.org 2013/05/17 10:24:48
Darren Tucker438f60e2013-05-17 20:43:13 +1000682 [regress/localcommand.sh]
Darren Tucker1466bd22013-05-17 20:42:05 +1000683 use backticks for portability. (id sync only)
Darren Tucker438f60e2013-05-17 20:43:13 +1000684 - dtucker@cvs.openbsd.org 2013/05/17 10:26:26
685 [regress/sftp-badcmds.sh]
686 remove unused BATCH variable. (id sync only)
Darren Tucker98989eb2013-05-17 20:44:09 +1000687 - dtucker@cvs.openbsd.org 2013/05/17 10:28:11
688 [regress/sftp.sh]
689 only compare copied data if sftp succeeds. from portable (id sync only)
Darren Tucker00478d32013-05-17 20:45:06 +1000690 - dtucker@cvs.openbsd.org 2013/05/17 10:30:07
691 [regress/test-exec.sh]
692 wait a bit longer for startup and use case for absolute path.
693 from portable (id sync only)
Darren Tucker62ee2222013-05-17 20:46:00 +1000694 - dtucker@cvs.openbsd.org 2013/05/17 10:33:09
695 [regress/agent-getpeereid.sh]
696 don't redirect stdout from sudo. from portable (id sync only)
Darren Tucker0a404b02013-05-17 20:47:29 +1000697 - dtucker@cvs.openbsd.org 2013/05/17 10:34:30
698 [regress/portnum.sh]
699 use a more portable negated if structure. from portable (id sync only)
Darren Tucker9b42d322013-05-17 20:48:59 +1000700 - dtucker@cvs.openbsd.org 2013/05/17 10:35:43
701 [regress/scp.sh]
702 use a file extention that's not special on some platforms. from portable
703 (id sync only)
Darren Tucker6e1e60c2013-05-17 11:23:41 +1000704 - (dtucker) [regress/bsd.regress.mk] Remove unused file. We've never used it
705 in portable and it's long gone in openbsd.
Darren Tucker91af05c2013-05-17 13:16:59 +1000706 - (dtucker) [regress/integrity.sh]. Force fixed Diffie-Hellman key exchange
707 methods. When the openssl version doesn't support ECDH then next one on
708 the list is DH group exchange, but that causes a bit more traffic which can
709 mean that the tests flip bits in the initial exchange rather than the MACed
710 traffic and we get different errors to what the tests look for.
Darren Tucker8654dd22013-05-17 16:03:48 +1000711 - (dtucker) [openbsd-compat/getopt.h] Remove unneeded bits.
Darren Tucker7f193232013-05-17 19:02:28 +1000712 - (dtucker) [regress/cfgmatch.sh] Resync config file setup with openbsd.
Darren Tucker96457a52013-05-17 19:03:38 +1000713 - (dtucker) [regress/agent-getpeereid.sh] Resync spaces with openbsd.
Darren Tucker5f1a89a2013-05-17 19:17:58 +1000714 - (dtucker) [regress/integrity.sh regress/krl.sh regress/test-exec.sh]
715 Move the jot helper function to portable-specific part of test-exec.sh.
Darren Tucker6f669812013-05-17 19:28:51 +1000716 - (dtucker) [regress/test-exec.sh] Move the portable-specific functions
717 together and add a couple of missing lines from openbsd.
Darren Tuckerf8d5b342013-05-17 19:53:25 +1000718 - (dtucker) [regress/stderr-after-eof.sh regress/test-exec.sh] Move the md5
719 helper function to the portable part of test-exec.sh.
Darren Tucker9cc8ff72013-05-17 20:01:52 +1000720 - (dtucker) [regress/runtests.sh] Remove obsolete test driver script.
Darren Tucker044f32f2013-05-17 20:12:57 +1000721 - (dtucker) [regress/cfgmatch.sh] Remove unneeded sleep renderd obsolete by
722 rev 1.6 which calls wait.
Darren Tucker712de4d2013-05-17 09:07:12 +1000723
Damien Miller6aa3eac2013-05-16 11:10:17 +100072420130516
725 - (djm) [contrib/ssh-copy-id] Fix bug that could cause "rm *" to be
726 executed if mktemp failed; bz#2105 ok dtucker@
Darren Tucker2ca51bf2013-05-16 20:22:46 +1000727 - (dtucker) OpenBSD CVS Sync
728 - tedu@cvs.openbsd.org 2013/04/23 17:49:45
729 [misc.c]
730 use xasprintf instead of a series of strlcats and strdup. ok djm
Darren Tucker026d9db2013-05-16 20:23:52 +1000731 - tedu@cvs.openbsd.org 2013/04/24 16:01:46
732 [misc.c]
733 remove extra parens noticed by nicm
Darren Tucker5d8b7022013-05-16 20:24:23 +1000734 - dtucker@cvs.openbsd.org 2013/05/06 07:35:12
735 [sftp-server.8]
736 Reference the version of the sftp draft we actually implement. ok djm@
Darren Tucker54da6be2013-05-16 20:25:04 +1000737 - djm@cvs.openbsd.org 2013/05/10 03:40:07
738 [sshconnect2.c]
739 fix bzero(ptr_to_struct, sizeof(ptr_to_struct)); bz#2100 from
Darren Tucker7e831ed2013-05-16 20:25:40 +1000740 Colin Watson
Darren Tuckercaf00102013-05-16 20:26:18 +1000741 - djm@cvs.openbsd.org 2013/05/10 04:08:01
742 [key.c]
743 memleak in cert_free(), wasn't actually freeing the struct;
744 bz#2096 from shm AT digitalsun.pl
Darren Tucker64c6fce2013-05-16 20:27:14 +1000745 - dtucker@cvs.openbsd.org 2013/05/10 10:13:50
746 [ssh-pkcs11-helper.c]
747 remove unused extern optarg. ok markus@
Darren Tuckerc53c2af2013-05-16 20:28:16 +1000748 - dtucker@cvs.openbsd.org 2013/05/16 02:00:34
749 [ssh_config sshconnect2.c packet.c readconf.h readconf.c clientloop.c
750 ssh_config.5 packet.h]
751 Add an optional second argument to RekeyLimit in the client to allow
752 rekeying based on elapsed time in addition to amount of traffic.
753 with djm@ jmc@, ok djm
Darren Tucker5f96f3b2013-05-16 20:29:28 +1000754 - dtucker@cvs.openbsd.org 2013/05/16 04:09:14
755 [sshd_config.5 servconf.c servconf.h packet.c serverloop.c monitor.c sshd_config
756 sshd.c] Add RekeyLimit to sshd with the same syntax as the client allowing
757 rekeying based on traffic volume or time. ok djm@, help & ok jmc@ for the man
758 page.
Darren Tucker07636982013-05-16 20:30:03 +1000759 - djm@cvs.openbsd.org 2013/05/16 04:27:50
760 [ssh_config.5 readconf.h readconf.c]
761 add the ability to ignore specific unrecognised ssh_config options;
762 bz#866; ok markus@
Darren Tucker63e0df22013-05-16 20:30:31 +1000763 - jmc@cvs.openbsd.org 2013/05/16 06:28:45
764 [ssh_config.5]
765 put IgnoreUnknown in the right place;
Darren Tucker64d22942013-05-16 20:31:29 +1000766 - jmc@cvs.openbsd.org 2013/05/16 06:30:06
767 [sshd_config.5]
768 oops! avoid Xr to self;
Darren Tuckerdbee3082013-05-16 20:32:29 +1000769 - dtucker@cvs.openbsd.org 2013/05/16 09:08:41
770 [log.c scp.c sshd.c serverloop.c schnorr.c sftp.c]
771 Fix some "unused result" warnings found via clang and -portable.
772 ok markus@
Darren Tuckerb7ee8522013-05-16 20:33:10 +1000773 - dtucker@cvs.openbsd.org 2013/05/16 09:12:31
774 [readconf.c servconf.c]
775 switch RekeyLimit traffic volume parsing to scan_scaled. ok djm@
Darren Tucker9113d0c2013-05-16 20:48:14 +1000776 - dtucker@cvs.openbsd.org 2013/05/16 10:43:34
777 [servconf.c readconf.c]
778 remove now-unused variables
Darren Tucker09c0f032013-05-16 20:48:57 +1000779 - dtucker@cvs.openbsd.org 2013/05/16 10:44:06
780 [servconf.c]
781 remove another now-unused variable
Darren Tuckere194ba42013-05-16 20:47:31 +1000782 - (dtucker) [configure.ac readconf.c servconf.c
783 openbsd-compat/openbsd-compat.h] Add compat bits for scan_scaled.
Damien Miller6aa3eac2013-05-16 11:10:17 +1000784
Darren Tuckerabbc7a72013-05-10 13:54:23 +100078520130510
786 - (dtucker) [configure.ac] Enable -Wsizeof-pointer-memaccess if the compiler
787 supports it. Mentioned by Colin Watson in bz#2100, ok djm.
Darren Tucker35b2fe92013-05-10 15:35:26 +1000788 - (dtucker) [openbsd-compat/getopt.c] Factor out portibility changes to
789 getopt.c. Preprocessed source is identical other than line numbers.
Darren Tucker39332022013-05-10 15:38:11 +1000790 - (dtucker) [openbsd-compat/getopt_long.c] Import from OpenBSD. No
791 portability changes yet.
Darren Tuckerccfdfce2013-05-10 16:28:55 +1000792 - (dtucker) [openbsd-compat/Makefile.in openbsd-compat/getopt.c
793 openbsd-compat/getopt_long.c regress/modpipe.c] Remove getopt.c, add
794 portability code to getopt_long.c and switch over Makefile and the ugly
795 hack in modpipe.c. Fixes bz#1448.
Darren Tucker0abfb552013-05-10 18:08:49 +1000796 - (dtucker) [openbsd-compat/getopt.h openbsd-compat/getopt_long.c
797 openbsd-compat/openbsd-compat.h] pull in getopt.h from openbsd and plumb
798 in to use it when we're using our own getopt.
Darren Tuckera75d2472013-05-10 18:11:55 +1000799 - (dtucker) [kex.c] Only include sha256 and ECC key exchange methods when the
800 underlying libraries support them.
Darren Tuckerc54e3e02013-05-10 18:53:14 +1000801 - (dtucker) [configure.ac] Add -Werror to the -Qunused-arguments test so
802 we don't get a warning on compilers that *don't* support it. Add
803 -Wno-unknown-warning-option. Move both to the start of the list for
804 maximum noise suppression. Tested with gcc 4.6.3, gcc 2.95.4 and clang 2.9.
Darren Tuckerabbc7a72013-05-10 13:54:23 +1000805
Damien Miller6332da22013-04-23 14:25:52 +100080620130423
807 - (djm) [auth.c configure.ac misc.c monitor.c monitor_wrap.c] Support
808 platforms, such as Android, that lack struct passwd.pw_gecos. Report
809 and initial patch from Nathan Osman bz#2086; feedback tim@ ok dtucker@
Damien Miller62e9c4f2013-04-23 15:15:49 +1000810 - (djm) OpenBSD CVS Sync
811 - markus@cvs.openbsd.org 2013/03/05 20:16:09
812 [sshconnect2.c]
813 reset pubkey order on partial success; ok djm@
Damien Miller998cc562013-04-23 15:16:43 +1000814 - djm@cvs.openbsd.org 2013/03/06 23:35:23
815 [session.c]
816 fatal() when ChrootDirectory specified by running without root privileges;
817 ok markus@
Damien Miller5cbec4c2013-04-23 15:17:12 +1000818 - djm@cvs.openbsd.org 2013/03/06 23:36:53
819 [readconf.c]
820 g/c unused variable (-Wunused)
Damien Miller4ce189d2013-04-23 15:17:52 +1000821 - djm@cvs.openbsd.org 2013/03/07 00:19:59
822 [auth2-pubkey.c monitor.c]
823 reconstruct the original username that was sent by the client, which may
824 have included a style (e.g. "root:skey") when checking public key
825 signatures. Fixes public key and hostbased auth when the client specified
826 a style; ok markus@
Damien Miller91a55f22013-04-23 15:18:10 +1000827 - markus@cvs.openbsd.org 2013/03/07 19:27:25
828 [auth.h auth2-chall.c auth2.c monitor.c sshd_config.5]
829 add submethod support to AuthenticationMethods; ok and freedback djm@
Damien Miller508b6c32013-04-23 15:18:28 +1000830 - djm@cvs.openbsd.org 2013/03/08 06:32:58
831 [ssh.c]
832 allow "ssh -f none ..." ok markus@
Damien Millerd677ad12013-04-23 15:18:51 +1000833 - djm@cvs.openbsd.org 2013/04/05 00:14:00
834 [auth2-gss.c krl.c sshconnect2.c]
835 hush some {unused, printf type} warnings
Damien Miller9f12b5d2013-04-23 15:19:11 +1000836 - djm@cvs.openbsd.org 2013/04/05 00:31:49
837 [pathnames.h]
838 use the existing _PATH_SSH_USER_RC define to construct the other
839 pathnames; bz#2077, ok dtucker@ (no binary change)
Damien Miller172859c2013-04-23 15:19:27 +1000840 - djm@cvs.openbsd.org 2013/04/05 00:58:51
841 [mux.c]
842 cleanup mux-created channels that are in SSH_CHANNEL_OPENING state too
843 (in addition to ones already in OPEN); bz#2079, ok dtucker@
Damien Miller37f1c082013-04-23 15:20:43 +1000844 - markus@cvs.openbsd.org 2013/04/06 16:07:00
845 [channels.c sshd.c]
846 handle ECONNABORTED for accept(); ok deraadt some time ago...
Damien Miller03d4d7e2013-04-23 15:21:06 +1000847 - dtucker@cvs.openbsd.org 2013/04/07 02:10:33
848 [log.c log.h ssh.1 ssh.c sshd.8 sshd.c]
849 Add -E option to ssh and sshd to append debugging logs to a specified file
850 instead of stderr or syslog. ok markus@, man page help jmc@
Damien Miller69010322013-04-23 15:21:24 +1000851 - dtucker@cvs.openbsd.org 2013/04/07 09:40:27
852 [sshd.8]
853 clarify -e text. suggested by & ok jmc@
Damien Millerd5edefd2013-04-23 15:21:39 +1000854 - djm@cvs.openbsd.org 2013/04/11 02:27:50
855 [packet.c]
856 quiet disconnect notifications on the server from error() back to logit()
857 if it is a normal client closure; bz#2057 ok+feedback dtucker@
Damien Millerf1a02ae2013-04-23 15:22:13 +1000858 - dtucker@cvs.openbsd.org 2013/04/17 09:04:09
859 [session.c]
860 revert rev 1.262; it fails because uid is already set here. ok djm@
Damien Miller9303e652013-04-23 15:22:40 +1000861 - djm@cvs.openbsd.org 2013/04/18 02:16:07
862 [sftp.c]
863 make "sftp -q" do what it says on the sticker: hush everything but errors;
Damien Miller467b00c2013-04-23 15:23:07 +1000864 ok dtucker@
865 - djm@cvs.openbsd.org 2013/04/19 01:00:10
866 [sshd_config.5]
867 document the requirment that the AuthorizedKeysCommand be owned by root;
868 ok dtucker@ markus@
Damien Miller0d6771b2013-04-23 15:23:24 +1000869 - djm@cvs.openbsd.org 2013/04/19 01:01:00
870 [ssh-keygen.c]
871 fix some memory leaks; bz#2088 ok dtucker@
Damien Millera56086b2013-04-23 15:24:18 +1000872 - djm@cvs.openbsd.org 2013/04/19 01:03:01
873 [session.c]
874 reintroduce 1.262 without the connection-killing bug:
875 fatal() when ChrootDirectory specified by running without root privileges;
876 ok markus@
Damien Millerea111192013-04-23 19:24:32 +1000877 - djm@cvs.openbsd.org 2013/04/19 01:06:50
878 [authfile.c cipher.c cipher.h kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c]
879 [key.c key.h mac.c mac.h packet.c ssh.1 ssh.c]
880 add the ability to query supported ciphers, MACs, key type and KEX
881 algorithms to ssh. Includes some refactoring of KEX and key type handling
882 to be table-driven; ok markus@
Damien Miller34bd20a2013-04-23 19:25:00 +1000883 - djm@cvs.openbsd.org 2013/04/19 11:10:18
884 [ssh.c]
885 add -Q to usage; reminded by jmc@
Damien Millerf8b894e2013-04-23 19:25:29 +1000886 - djm@cvs.openbsd.org 2013/04/19 12:07:08
887 [kex.c]
888 remove duplicated list entry pointed out by naddy@
Damien Millerbc02f162013-04-23 19:25:49 +1000889 - dtucker@cvs.openbsd.org 2013/04/22 01:17:18
890 [mux.c]
891 typo in debug output: evitval->exitval
Damien Miller6332da22013-04-23 14:25:52 +1000892
Damien Millerbc68f242013-04-18 11:26:25 +100089320130418
894 - (djm) [config.guess config.sub] Update to last versions before they switch
895 to GPL3. ok dtucker@
Darren Tuckerce1c9572013-04-18 21:36:19 +1000896 - (dtucker) [configure.ac] Use -Qunused-arguments to suppress warnings from
897 unused argument warnings (in particular, -fno-builtin-memset) from clang.
Damien Millerbc68f242013-04-18 11:26:25 +1000898
Darren Tucker19104782013-04-05 11:13:08 +110089920130404
900 - (dtucker) OpenBSD CVS Sync
901 - dtucker@cvs.openbsd.org 2013/02/17 23:16:57
902 [readconf.c ssh.c readconf.h sshconnect2.c]
903 Keep track of which IndentityFile options were manually supplied and which
904 were default options, and don't warn if the latter are missing.
905 ok markus@
Darren Tuckerf3c38142013-04-05 11:16:52 +1100906 - dtucker@cvs.openbsd.org 2013/02/19 02:12:47
907 [krl.c]
908 Remove bogus include. ok djm
Darren Tuckeraefa3682013-04-05 11:18:35 +1100909 - dtucker@cvs.openbsd.org 2013/02/22 04:45:09
910 [ssh.c readconf.c readconf.h]
911 Don't complain if IdentityFiles specified in system-wide configs are
912 missing. ok djm, deraadt.
Darren Tucker5d1d9542013-04-05 11:20:00 +1100913 - markus@cvs.openbsd.org 2013/02/22 19:13:56
914 [sshconnect.c]
915 support ProxyCommand=- (stdin/out already point to the proxy); ok djm@
Darren Tucker15fd19c2013-04-05 11:22:26 +1100916 - djm@cvs.openbsd.org 2013/02/22 22:09:01
917 [ssh.c]
918 Allow IdenityFile=none; ok markus deraadt (and dtucker for an earlier
919 version)
Darren Tucker19104782013-04-05 11:13:08 +1100920
Darren Tuckerc9627cd2013-04-01 12:40:48 +110092120130401
922 - (dtucker) [openbsd-compat/bsd-cygwin_util.{c,h}] Don't include windows.h
923 to avoid conflicting definitions of __int64, adding the required bits.
924 Patch from Corinna Vinschen.
925
Damien Miller67f1d552013-10-09 09:33:08 +110092620130323
Tim Rice75db01d2013-03-22 10:14:32 -0700927 - (tim) [Makefile.in] remove some duplication introduced in 20130220 commit.
928
Damien Miller67f1d552013-10-09 09:33:08 +110092920130322
Damien Miller83efe7c2013-03-22 10:17:36 +1100930 - (djm) [contrib/ssh-copy-id contrib/ssh-copy-id.1] Updated to Phil
931 Hands' greatly revised version.
Damien Millereed8dc22013-03-22 10:25:22 +1100932 - (djm) Release 6.2p1
Darren Tuckerc8a0f272013-03-22 12:49:14 +1100933 - (dtucker) [configure.ac] Add stdlib.h to zlib check for exit() prototype.
Darren Tucker221b4b22013-03-22 12:51:09 +1100934 - (dtucker) [includes.h] Check if _GNU_SOURCE is already defined before
935 defining it again. Prevents warnings if someone, eg, sets it in CFLAGS.
Damien Miller83efe7c2013-03-22 10:17:36 +1100936
Damien Miller67f1d552013-10-09 09:33:08 +110093720130318
Damien Miller63b4bcd2013-03-20 12:55:14 +1100938 - (djm) [configure.ac log.c scp.c sshconnect2.c openbsd-compat/vis.c]
939 [openbsd-compat/vis.h] FreeBSD's strnvis isn't compatible with OpenBSD's
940 so mark it as broken. Patch from des AT des.no
941
Damien Miller67f1d552013-10-09 09:33:08 +110094220130317
Tim Riceaa86c392013-03-16 20:55:46 -0700943 - (tim) [configure.ac] OpenServer 5 wants lastlog even though it has none
944 of the bits the configure test looks for.
945
Damien Miller67f1d552013-10-09 09:33:08 +110094620130316
Damien Millera2438bb2013-03-15 10:23:07 +1100947 - (djm) [configure.ac] Disable utmp, wtmp and/or lastlog if the platform
948 is unable to successfully compile them. Based on patch from des AT
949 des.no
Damien Millerf4db77d2013-03-15 10:34:25 +1100950 - (djm) [configure.ac openbsd-compat/bsd-misc.c openbsd-compat/bsd-misc.h]
951 Add a usleep replacement for platforms that lack it; ok dtucker
Damien Miller58528402013-03-15 11:22:37 +1100952 - (djm) [session.c] FreeBSD needs setusercontext(..., LOGIN_SETUMASK) to
953 occur after UID switch; patch from John Marshall via des AT des.no;
954 ok dtucker@
Damien Millera2438bb2013-03-15 10:23:07 +1100955
Damien Miller67f1d552013-10-09 09:33:08 +110095620130312
Darren Tuckerfe10a282013-03-12 11:19:40 +1100957 - (dtucker) [regress/Makefile regress/cipher-speed.sh regress/test-exec.sh]
958 Improve portability of cipher-speed test, based mostly on a patch from
959 Iain Morgan.
Darren Tuckeraa97d132013-03-12 11:31:05 +1100960 - (dtucker) [auth.c configure.ac platform.c platform.h] Accept uid 2 ("bin")
961 in addition to root as an owner of system directories on AIX and HP-UX.
962 ok djm@
Darren Tuckerfe10a282013-03-12 11:19:40 +1100963
Darren Tuckerb3cd5032013-03-07 12:33:35 +110096420130307
965 - (dtucker) [INSTALL] Bump documented autoconf version to what we're
966 currently using.
Darren Tucker4d1a0fe2013-03-07 20:14:34 +1100967 - (dtucker) [defines.h] Remove SIZEOF_CHAR bits since the test for it
Darren Tucker9243ef02013-03-07 20:06:13 +1100968 was removed in configure.ac rev 1.481 as it was redundant.
Tim Rice2b6ea472013-03-07 07:37:13 -0800969 - (tim) [Makefile.in] Add another missing $(EXEEXT) I should have seen 3 days
970 ago.
Damien Millere4f43472013-03-08 12:14:22 +1100971 - (djm) [configure.ac] Add a timeout to the select/rlimit test to give it a
972 chance to complete on broken systems; ok dtucker@
Darren Tuckerb3cd5032013-03-07 12:33:35 +1100973
Darren Tucker834a0d62013-03-06 14:06:48 +110097420130306
975 - (dtucker) [regress/forward-control.sh] Wait longer for the forwarding
976 connection to start so that the test works on slower machines.
Darren Tuckerff008de2013-03-06 17:48:48 +1100977 - (dtucker) [configure.ac] test that we can set number of file descriptors
978 to zero with setrlimit before enabling the rlimit sandbox. This affects
979 (at least) HPUX 11.11.
Darren Tucker834a0d62013-03-06 14:06:48 +1100980
Damien Miller43e5e602013-03-05 09:49:00 +110098120130305
982 - (djm) [regress/modpipe.c] Compilation fix for AIX and parsing fix for
983 HP/UX. Spotted by Kevin Brott
Darren Tucker5f0e54c2013-03-05 19:57:39 +1100984 - (dtucker) [configure.ac] use "=" for shell test and not "==". Spotted by
Darren Tuckerfef9f7c2013-03-05 20:02:24 +1100985 Amit Kulkarni and Kevin Brott.
Darren Tucker29c71512013-03-05 21:50:09 +1100986 - (dtucker) [Makefile.in] Remove trailing "\" on PATHS, which caused obscure
987 build breakage on (at least) HP-UX 11.11. Found by Amit Kulkarni and Kevin
988 Brott.
Tim Riceff8bda82013-03-05 14:23:58 -0800989 - (tim) [Makefile.in] Add missing $(EXEEXT). Found by Roumen Petrov.
Damien Miller43e5e602013-03-05 09:49:00 +1100990
Damien Millerc0cc7ce2013-02-27 10:48:18 +110099120130227
992 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
993 [contrib/suse/openssh.spec] Crank version numbers
Tim Ricea514bc02013-02-26 19:35:26 -0800994 - (tim) [regress/forward-control.sh] use sh in case login shell is csh.
Tim Ricef9e20602013-02-26 20:27:29 -0800995 - (tim) [regress/integrity.sh] shell portability fix.
Tim Riceada7e172013-02-26 21:49:09 -0800996 - (tim) [regress/integrity.sh] keep old solaris awk from hanging.
Tim Rice21f591b2013-02-26 22:48:31 -0800997 - (tim) [regress/krl.sh] keep old solaris awk from hanging.
Damien Millerc0cc7ce2013-02-27 10:48:18 +1100998
Damien Miller1e657d52013-02-26 18:58:06 +110099920130226
1000 - OpenBSD CVS Sync
1001 - djm@cvs.openbsd.org 2013/02/20 08:27:50
1002 [integrity.sh]
1003 Add an option to modpipe that warns if the modification offset it not
1004 reached in it's stream and turn it on for t-integrity. This should catch
1005 cases where the session is not fuzzed for being too short (cf. my last
1006 "oops" commit)
Damien Miller6c21bb82013-02-26 19:41:30 +11001007 - (djm) [regress/integrity.sh] Run sshd via $SUDO; fixes tinderbox breakage
1008 for UsePAM=yes configuration
Damien Miller1e657d52013-02-26 18:58:06 +11001009
Darren Tucker03978c62013-02-25 11:24:44 +1100101020130225
1011 - (dtucker) [configure.ac ssh-gss.h] bz#2073: additional #includes needed
1012 to use Solaris native GSS libs. Patch from Pierre Ossman.
1013
Darren Tuckera423fef2013-02-25 10:32:27 +1100101420130223
Damien Millerb87f6b72013-02-23 09:12:23 +11001015 - (djm) [configure.ac includes.h loginrec.c mux.c sftp.c] Prefer
1016 bsd/libutil.h to libutil.h to avoid deprecation warnings on Ubuntu.
1017 ok tim
1018
Darren Tuckera423fef2013-02-25 10:32:27 +1100101920130222
Darren Tucker964de182013-02-22 10:39:59 +11001020 - (dtucker) [Makefile.in configure.ac] bz#2072: don't link krb5 libs to
Darren Tuckera2b5a4c2013-02-22 10:43:15 +11001021 ssh(1) since they're not needed. Patch from Pierre Ossman, ok djm.
1022 - (dtucker) [configure.ac] bz#2073: look for Solaris' differently-named
1023 libgss too. Patch from Pierre Ossman, ok djm.
Damien Miller91f40d82013-02-22 11:37:00 +11001024 - (djm) [configure.ac sandbox-seccomp-filter.c] Support for Linux
1025 seccomp-bpf sandbox on ARM. Patch from shawnlandden AT gmail.com;
1026 ok dtucker
Darren Tucker964de182013-02-22 10:39:59 +11001027
Tim Rice0ec74232013-02-20 21:37:55 -0800102820130221
1029 - (tim) [regress/forward-control.sh] shell portability fix.
1030
Tim Ricec08b3ef2013-02-19 11:53:29 -0800103120130220
1032 - (tim) [regress/cipher-speed.sh regress/try-ciphers.sh] shell portability fix.
Tim Ricec31db8c2013-02-19 19:01:51 -08001033 - (tim) [krl.c Makefile.in regress/Makefile regress/modpipe.c] remove unneeded
1034 err.h include from krl.c. Additional portability fixes for modpipe. OK djm
Damien Miller283e5752013-02-20 21:13:27 +11001035 - OpenBSD CVS Sync
1036 - djm@cvs.openbsd.org 2013/02/20 08:27:50
1037 [regress/integrity.sh regress/modpipe.c]
1038 Add an option to modpipe that warns if the modification offset it not
1039 reached in it's stream and turn it on for t-integrity. This should catch
1040 cases where the session is not fuzzed for being too short (cf. my last
1041 "oops" commit)
Damien Miller5acc6be2013-02-20 21:16:07 +11001042 - djm@cvs.openbsd.org 2013/02/20 08:29:27
1043 [regress/modpipe.c]
1044 s/Id/OpenBSD/ in RCS tag
Tim Ricec08b3ef2013-02-19 11:53:29 -08001045
Damien Miller0dc3bc92013-02-19 09:28:32 +1100104620130219
1047 - OpenBSD CVS Sync
1048 - djm@cvs.openbsd.org 2013/02/18 22:26:47
1049 [integrity.sh]
1050 crank the offset yet again; it was still fuzzing KEX one of Darren's
1051 portable test hosts at 2800
Damien Millerb3764e12013-02-19 13:15:01 +11001052 - djm@cvs.openbsd.org 2013/02/19 02:14:09
1053 [integrity.sh]
1054 oops, forgot to increase the output of the ssh command to ensure that
1055 we actually reach $offset
Damien Millerdae85cc2013-02-19 14:27:44 +11001056 - (djm) [regress/integrity.sh] Skip SHA2-based MACs on configurations that
1057 lack support for SHA2.
Tim Ricec31db8c2013-02-19 19:01:51 -08001058 - (djm) [regress/modpipe.c] Add local err, and errx functions for platforms
1059 that do not have them.
Damien Miller0dc3bc92013-02-19 09:28:32 +11001060
Damien Miller33d52562013-02-18 10:18:05 +1100106120130217
1062 - OpenBSD CVS Sync
1063 - djm@cvs.openbsd.org 2013/02/17 23:16:55
1064 [integrity.sh]
1065 make the ssh command generates some output to ensure that there are at
1066 least offset+tries bytes in the stream.
1067
Damien Miller5d7b9562013-02-16 17:32:31 +1100106820130216
1069 - OpenBSD CVS Sync
1070 - djm@cvs.openbsd.org 2013/02/16 06:08:45
1071 [integrity.sh]
1072 make sure the fuzz offset is actually past the end of KEX for all KEX
1073 types. diffie-hellman-group-exchange-sha256 requires an offset around
1074 2700. Noticed via test failures in portable OpenSSH on platforms that
1075 lack ECC and this the more byte-frugal ECDH KEX algorithms.
1076
Damien Miller91edc1c2013-02-15 10:23:44 +1100107720130215
1078 - (djm) [contrib/suse/rc.sshd] Use SSHD_BIN consistently; bz#2056 from
1079 Iain Morgan
Darren Tucker3c4a24c2013-02-15 11:41:35 +11001080 - (dtucker) [configure.ac openbsd-compat/bsd-misc.c openbsd-compat/bsd-misc.h]
1081 Use getpgrp() if we don't have getpgid() (old BSDs, maybe others).
Darren Tucker8e6fb782013-02-15 12:13:01 +11001082 - (dtucker) [configure.ac openbsd-compat/Makefile.in openbsd-compat/strtoull.c
1083 openbsd-compat/openbsd-compat.h] Add strtoull to compat library for
1084 platforms that don't have it.
Darren Tuckerf32db832013-02-15 12:20:41 +11001085 - (dtucker) [openbsd-compat/openbsd-compat.h] Add prototype for strtoul,
1086 group strto* function prototypes together.
Darren Tucker2991d282013-02-15 14:55:38 +11001087 - (dtucker) [openbsd-compat/bsd-misc.c] Handle the case where setpgrp() takes
1088 an argument. Pointed out by djm.
Damien Miller4018dc02013-02-15 10:28:55 +11001089 - (djm) OpenBSD CVS Sync
1090 - djm@cvs.openbsd.org 2013/02/14 21:35:59
1091 [auth2-pubkey.c]
1092 Correct error message that had a typo and was logging the wrong thing;
1093 patch from Petr Lautrbach
Damien Miller5ceddc32013-02-15 12:18:32 +11001094 - dtucker@cvs.openbsd.org 2013/02/15 00:21:01
1095 [sshconnect2.c]
1096 Warn more loudly if an IdentityFile provided by the user cannot be read.
1097 bz #1981, ok djm@
Damien Miller91edc1c2013-02-15 10:23:44 +11001098
Damien Miller2653f5c2013-02-14 10:14:51 +1100109920130214
1100 - (djm) [regress/krl.sh] Don't use ecdsa keys in environment that lack ECC.
Damien Miller6d77d6e2013-02-14 10:31:03 +11001101 - (djm) [regress/krl.sh] typo; found by Iain Morgan
Damien Miller57f92182013-02-14 10:32:33 +11001102 - (djm) [regress/integrity.sh] Start fuzzing from offset 2500 (instead
1103 of 2300) to avoid clobbering the end of (non-MAC'd) KEX. Verified by
1104 Iain Morgan
Damien Miller2653f5c2013-02-14 10:14:51 +11001105
Damien Millerea078462013-02-12 10:54:37 +1100110620130212
1107 - (djm) OpenBSD CVS Sync
1108 - djm@cvs.openbsd.org 2013/01/24 21:45:37
1109 [krl.c]
1110 fix handling of (unused) KRL signatures; skip string in correct buffer
Damien Miller6045f5d2013-02-12 10:54:54 +11001111 - djm@cvs.openbsd.org 2013/01/24 22:08:56
1112 [krl.c]
1113 skip serial lookup when cert's serial number is zero
Damien Miller377d9a42013-02-12 10:55:16 +11001114 - krw@cvs.openbsd.org 2013/01/25 05:00:27
1115 [krl.c]
1116 Revert last. Breaks due to likely typo. Let djm@ fix later.
1117 ok djm@ via dlg@
Damien Miller60565bc2013-02-12 10:56:42 +11001118 - djm@cvs.openbsd.org 2013/01/25 10:22:19
1119 [krl.c]
1120 redo last commit without the vi-vomit that snuck in:
1121 skip serial lookup when cert's serial number is zero
1122 (now with 100% better comment)
Damien Millerf0a8ded2013-02-12 11:00:34 +11001123 - djm@cvs.openbsd.org 2013/01/26 06:11:05
1124 [Makefile.in acss.c acss.h cipher-acss.c cipher.c]
1125 [openbsd-compat/openssl-compat.h]
1126 remove ACSS, now that it is gone from libcrypto too
Damien Miller0cd2f8e2013-02-12 11:01:39 +11001127 - djm@cvs.openbsd.org 2013/01/27 10:06:12
1128 [krl.c]
1129 actually use the xrealloc() return value; spotted by xi.wang AT gmail.com
Damien Miller1f583df2013-02-12 11:02:08 +11001130 - dtucker@cvs.openbsd.org 2013/02/06 00:20:42
1131 [servconf.c sshd_config sshd_config.5]
1132 Change default of MaxStartups to 10:30:100 to start doing random early
1133 drop at 10 connections up to 100 connections. This will make it harder
1134 to DoS as CPUs have come a long way since the original value was set
1135 back in 2000. Prompted by nion at debian org, ok markus@
Damien Miller18de9132013-02-12 11:02:27 +11001136 - dtucker@cvs.openbsd.org 2013/02/06 00:22:21
1137 [auth.c]
1138 Fix comment, from jfree.e1 at gmail
Damien Millerd6d9fa02013-02-12 11:02:46 +11001139 - djm@cvs.openbsd.org 2013/02/08 00:41:12
1140 [sftp.c]
1141 fix NULL deref when built without libedit and control characters
1142 entered as command; debugging and patch from Iain Morgan an
1143 Loganaden Velvindron in bz#1956
Damien Millerfd051542013-02-12 11:03:10 +11001144 - markus@cvs.openbsd.org 2013/02/10 21:19:34
1145 [version.h]
1146 openssh 6.2
Damien Miller78d22712013-02-12 11:03:36 +11001147 - djm@cvs.openbsd.org 2013/02/10 23:32:10
1148 [ssh-keygen.c]
1149 append to moduli file when screening candidates rather than overwriting.
1150 allows resumption of interrupted screen; patch from Christophe Garault
1151 in bz#1957; ok dtucker@
Damien Miller894926e2013-02-12 11:03:58 +11001152 - djm@cvs.openbsd.org 2013/02/10 23:35:24
1153 [packet.c]
1154 record "Received disconnect" messages at ERROR rather than INFO priority,
1155 since they are abnormal and result in a non-zero ssh exit status; patch
1156 from Iain Morgan in bz#2057; ok dtucker@
Damien Miller22e8a1e2013-02-12 11:04:48 +11001157 - dtucker@cvs.openbsd.org 2013/02/11 21:21:58
1158 [sshd.c]
1159 Add openssl version to debug output similar to the client. ok markus@
Damien Miller58e2c5b2013-02-12 11:16:57 +11001160 - djm@cvs.openbsd.org 2013/02/11 23:58:51
1161 [regress/try-ciphers.sh]
1162 remove acss here too
Damien Miller2f20de52013-02-12 11:31:38 +11001163 - (djm) [regress/try-ciphers.sh] clean up CVS merge botch
Damien Millerea078462013-02-12 10:54:37 +11001164
Damien Millerb6f73b32013-02-11 10:39:12 +1100116520130211
1166 - (djm) [configure.ac openbsd-compat/openssl-compat.h] Repair build on old
1167 libcrypto that lacks EVP_CIPHER_CTX_ctrl
1168
Damien Millere7f50e12013-02-08 10:49:37 +1100116920130208
1170 - (djm) [contrib/redhat/sshd.init] treat RETVAL as an integer;
1171 patch from Iain Morgan in bz#2059
Darren Tucker951b53b2013-02-08 11:50:09 +11001172 - (dtucker) [configure.ac openbsd-compat/sys-tree.h] Test if compiler allows
1173 __attribute__ on return values and work around if necessary. ok djm@
Damien Millere7f50e12013-02-08 10:49:37 +11001174
117520130207
Damien Miller5c3bbd72013-02-07 10:11:05 +11001176 - (djm) [configure.ac] Don't probe seccomp capability of running kernel
1177 at configure time; the seccomp sandbox will fall back to rlimit at
1178 runtime anyway. Patch from plautrba AT redhat.com in bz#2011
1179
Damien Millerda5cc5d2013-01-20 22:31:29 +1100118020130120
1181 - (djm) [cipher-aes.c cipher-ctr.c openbsd-compat/openssl-compat.h]
1182 Move prototypes for replacement ciphers to openssl-compat.h; fix EVP
1183 prototypes for openssl-1.0.0-fips.
Damien Millerac5542b2013-01-20 22:33:02 +11001184 - (djm) OpenBSD CVS Sync
1185 - jmc@cvs.openbsd.org 2013/01/18 07:57:47
1186 [ssh-keygen.1]
1187 tweak previous;
Damien Miller3d6d68b2013-01-20 22:33:23 +11001188 - jmc@cvs.openbsd.org 2013/01/18 07:59:46
1189 [ssh-keygen.c]
1190 -u before -V in usage();
Damien Miller72abeb72013-01-20 22:33:44 +11001191 - jmc@cvs.openbsd.org 2013/01/18 08:00:49
1192 [sshd_config.5]
1193 tweak previous;
Damien Miller072fdcd2013-01-20 22:34:04 +11001194 - jmc@cvs.openbsd.org 2013/01/18 08:39:04
1195 [ssh-keygen.1]
1196 add -Q to the options list; ok djm
Damien Miller881a7a22013-01-20 22:34:46 +11001197 - jmc@cvs.openbsd.org 2013/01/18 21:48:43
1198 [ssh-keygen.1]
1199 command-line (adj.) -> command line (n.);
Damien Millera0a7ee82013-01-20 22:35:06 +11001200 - jmc@cvs.openbsd.org 2013/01/19 07:13:25
1201 [ssh-keygen.1]
1202 fix some formatting; ok djm
Damien Millera7522d92013-01-20 22:35:31 +11001203 - markus@cvs.openbsd.org 2013/01/19 12:34:55
1204 [krl.c]
1205 RB_INSERT does not remove existing elments; ok djm@
Damien Millerd60b2102013-01-20 22:49:58 +11001206 - (djm) [openbsd-compat/sys-tree.h] Sync with OpenBSD. krl.c needs newer
1207 version.
Damien Millerdc75d1f2013-01-20 22:58:51 +11001208 - (djm) [regress/krl.sh] replacement for jot; most platforms lack it
Damien Millerda5cc5d2013-01-20 22:31:29 +11001209
Damien Millerf3747bf2013-01-18 11:44:04 +1100121020130118
1211 - (djm) OpenBSD CVS Sync
1212 - djm@cvs.openbsd.org 2013/01/17 23:00:01
1213 [auth.c key.c key.h ssh-keygen.1 ssh-keygen.c sshd_config.5]
1214 [krl.c krl.h PROTOCOL.krl]
1215 add support for Key Revocation Lists (KRLs). These are a compact way to
1216 represent lists of revoked keys and certificates, taking as little as
1217 a single bit of incremental cost to revoke a certificate by serial number.
1218 KRLs are loaded via the existing RevokedKeys sshd_config option.
1219 feedback and ok markus@
Damien Millerebafebd2013-01-18 11:51:56 +11001220 - djm@cvs.openbsd.org 2013/01/18 00:45:29
1221 [regress/Makefile regress/cert-userkey.sh regress/krl.sh]
1222 Tests for Key Revocation Lists (KRLs)
Damien Miller13f5f762013-01-18 15:32:03 +11001223 - djm@cvs.openbsd.org 2013/01/18 03:00:32
1224 [krl.c]
1225 fix KRL generation bug for list sections
Damien Millerf3747bf2013-01-18 11:44:04 +11001226
Damien Millerb26699b2013-01-17 14:31:57 +1100122720130117
1228 - (djm) [regress/cipher-speed.sh regress/integrity.sh regress/try-ciphers.sh]
1229 check for GCM support before testing GCM ciphers.
1230
Damien Millerc20eb8b2013-01-12 22:41:26 +1100123120130112
1232 - (djm) OpenBSD CVS Sync
1233 - djm@cvs.openbsd.org 2013/01/12 11:22:04
1234 [cipher.c]
1235 improve error message for integrity failure in AES-GCM modes; ok markus@
Damien Miller846dc7f2013-01-12 22:46:26 +11001236 - djm@cvs.openbsd.org 2013/01/12 11:23:53
1237 [regress/cipher-speed.sh regress/integrity.sh regress/try-ciphers.sh]
1238 test AES-GCM modes; feedback markus@
Damien Millerefa1c952013-01-12 23:10:47 +11001239 - (djm) [regress/integrity.sh] repair botched merge
Damien Millerc20eb8b2013-01-12 22:41:26 +11001240
Damien Miller4e14a582013-01-09 15:54:48 +1100124120130109
1242 - (djm) OpenBSD CVS Sync
1243 - dtucker@cvs.openbsd.org 2012/12/14 05:26:43
1244 [auth.c]
1245 use correct string in error message; from rustybsd at gmx.fr
Damien Miller73298f42013-01-09 15:55:50 +11001246 - djm@cvs.openbsd.org 2013/01/02 00:32:07
1247 [clientloop.c mux.c]
1248 channel_setup_local_fwd_listener() returns 0 on failure, not -ve
1249 bz#2055 reported by mathieu.lacage AT gmail.com
Damien Miller697485d2013-01-09 15:56:13 +11001250 - djm@cvs.openbsd.org 2013/01/02 00:33:49
1251 [PROTOCOL.agent]
1252 correct format description for SSH_AGENTC_ADD_RSA_ID_CONSTRAINED
1253 bz#2051 from david AT lechnology.com
Damien Miller44138442013-01-09 15:56:45 +11001254 - djm@cvs.openbsd.org 2013/01/03 05:49:36
1255 [servconf.h]
1256 add a couple of ServerOptions members that should be copied to the privsep
1257 child (for consistency, in this case they happen only to be accessed in
1258 the monitor); ok dtucker@
Damien Miller3739c8f2013-01-09 15:57:16 +11001259 - djm@cvs.openbsd.org 2013/01/03 12:49:01
1260 [PROTOCOL]
1261 fix description of MAC calculation for EtM modes; ok markus@
Damien Miller502ab0e2013-01-09 15:57:36 +11001262 - djm@cvs.openbsd.org 2013/01/03 12:54:49
1263 [sftp-server.8 sftp-server.c]
1264 allow specification of an alternate start directory for sftp-server(8)
1265 "I like this" markus@
Damien Millerec77c952013-01-09 15:58:00 +11001266 - djm@cvs.openbsd.org 2013/01/03 23:22:58
1267 [ssh-keygen.c]
1268 allow fingerprinting of keys hosted in PKCS#11 tokens: ssh-keygen -lD ...
1269 ok markus@
Damien Milleraa7ad302013-01-09 15:58:21 +11001270 - jmc@cvs.openbsd.org 2013/01/04 19:26:38
1271 [sftp-server.8 sftp-server.c]
1272 sftp-server.8: add argument name to -d
1273 sftp-server.c: add -d to usage()
1274 ok djm
Damien Miller1d75abf2013-01-09 16:12:19 +11001275 - markus@cvs.openbsd.org 2013/01/08 18:49:04
1276 [PROTOCOL authfile.c cipher.c cipher.h kex.c kex.h monitor_wrap.c]
1277 [myproposal.h packet.c ssh_config.5 sshd_config.5]
1278 support AES-GCM as defined in RFC 5647 (but with simpler KEX handling)
1279 ok and feedback djm@
Damien Miller1422c082013-01-09 16:44:54 +11001280 - djm@cvs.openbsd.org 2013/01/09 05:40:17
1281 [ssh-keygen.c]
1282 correctly initialise fingerprint type for fingerprinting PKCS#11 keys
Damien Millerd522c682013-01-09 16:42:47 +11001283 - (djm) [cipher.c configure.ac openbsd-compat/openssl-compat.h]
1284 Fix merge botch, automatically detect AES-GCM in OpenSSL, move a little
1285 cipher compat code to openssl-compat.h
Damien Miller4e14a582013-01-09 15:54:48 +11001286
Darren Tucker0fc77292012-12-17 15:59:42 +1100128720121217
1288 - (dtucker) [Makefile.in] Add some scaffolding so that the new regress
1289 tests will work with VPATH directories.
1290
Damien Miller8c05da32012-12-13 07:18:59 +1100129120121213
1292 - (djm) OpenBSD CVS Sync
1293 - markus@cvs.openbsd.org 2012/12/12 16:45:52
1294 [packet.c]
1295 reset incoming_packet buffer for each new packet in EtM-case, too;
1296 this happens if packets are parsed only parially (e.g. ignore
1297 messages sent when su/sudo turn off echo); noted by sthen/millert
Damien Miller25a02b02012-12-13 08:18:56 +11001298 - naddy@cvs.openbsd.org 2012/12/12 16:46:10
1299 [cipher.c]
1300 use OpenSSL's EVP_aes_{128,192,256}_ctr() API and remove our hand-rolled
1301 counter mode code; ok djm@
1302 - (djm) [configure.ac cipher-ctr.c] Adapt EVP AES CTR change to retain our
1303 compat code for older OpenSSL
Damien Miller13cbff12012-12-13 08:25:07 +11001304 - (djm) [cipher.c] Fix missing prototype for compat code
Damien Miller8c05da32012-12-13 07:18:59 +11001305
Damien Miller6a1937e2012-12-12 10:44:38 +1100130620121212
1307 - (djm) OpenBSD CVS Sync
1308 - markus@cvs.openbsd.org 2012/12/11 22:16:21
1309 [monitor.c]
1310 drain the log messages after receiving the keystate from the unpriv
1311 child. otherwise it might block while sending. ok djm@
Damien Milleraf43a7a2012-12-12 10:46:31 +11001312 - markus@cvs.openbsd.org 2012/12/11 22:31:18
1313 [PROTOCOL authfile.c cipher.c cipher.h kex.h mac.c myproposal.h]
1314 [packet.c ssh_config.5 sshd_config.5]
1315 add encrypt-then-mac (EtM) modes to openssh by defining new mac algorithms
1316 that change the packet format and compute the MAC over the encrypted
1317 message (including the packet size) instead of the plaintext data;
1318 these EtM modes are considered more secure and used by default.
1319 feedback and ok djm@
Damien Miller74f13bd2012-12-12 10:46:53 +11001320 - sthen@cvs.openbsd.org 2012/12/11 22:51:45
1321 [mac.c]
1322 fix typo, s/tem/etm in hmac-ripemd160-tem. ok markus@
Damien Miller1a45b632012-12-12 10:52:07 +11001323 - markus@cvs.openbsd.org 2012/12/11 22:32:56
1324 [regress/try-ciphers.sh]
1325 add etm modes
Damien Miller1fb593a2012-12-12 10:54:37 +11001326 - markus@cvs.openbsd.org 2012/12/11 22:42:11
1327 [regress/Makefile regress/modpipe.c regress/integrity.sh]
1328 test the integrity of the packets; with djm@
Damien Millerec7ce9a2012-12-12 10:55:32 +11001329 - markus@cvs.openbsd.org 2012/12/11 23:12:13
1330 [try-ciphers.sh]
1331 add hmac-ripemd160-etm@openssh.com
Damien Miller37834af2012-12-12 11:00:37 +11001332 - (djm) [mac.c] fix merge botch
Damien Miller37461d72012-12-12 12:37:32 +11001333 - (djm) [regress/Makefile regress/integrity.sh] Make the integrity.sh test
1334 work on platforms without 'jot'
1335 - (djm) [regress/integrity.sh] Fix awk quoting, packet length skip
Damien Millerfaabeb62012-12-12 12:51:54 +11001336 - (djm) [regress/Makefile] fix t-exec rule
Damien Miller6a1937e2012-12-12 10:44:38 +11001337
Darren Tucker3dfb8772012-12-07 13:03:10 +1100133820121207
1339 - (dtucker) OpenBSD CVS Sync
1340 - dtucker@cvs.openbsd.org 2012/12/06 06:06:54
1341 [regress/keys-command.sh]
1342 Fix some problems with the keys-command test:
1343 - use string comparison rather than numeric comparison
1344 - check for existing KEY_COMMAND file and don't clobber if it exists
1345 - clean up KEY_COMMAND file if we do create it.
1346 - check that KEY_COMMAND is executable (which it won't be if eg /var/run
1347 is mounted noexec).
1348 ok djm.
Darren Tuckerf9333d52012-12-07 13:06:13 +11001349 - jmc@cvs.openbsd.org 2012/12/03 08:33:03
1350 [ssh-add.1 sshd_config.5]
1351 tweak previous;
Darren Tucker8a965222012-12-07 13:07:02 +11001352 - markus@cvs.openbsd.org 2012/12/05 15:42:52
1353 [ssh-add.c]
1354 prevent double-free of comment; ok djm@
Darren Tucker3e1027c2012-12-07 13:07:46 +11001355 - dtucker@cvs.openbsd.org 2012/12/07 01:51:35
1356 [serverloop.c]
1357 Cast signal to int for logging. A no-op on openbsd (they're always ints)
1358 but will prevent warnings in portable. ok djm@
Darren Tucker3dfb8772012-12-07 13:03:10 +11001359
Tim Rice96ce9a12012-12-04 07:50:03 -0800136020121205
1361 - (tim) [defines.h] Some platforms are missing ULLONG_MAX. Feedback djm@.
1362
Damien Millercf6ef132012-12-03 09:37:56 +1100136320121203
1364 - (djm) [openbsd-compat/sys-queue.h] Sync with OpenBSD to get
1365 TAILQ_FOREACH_SAFE needed for upcoming changes.
Damien Millercb6b68b2012-12-03 09:49:52 +11001366 - (djm) OpenBSD CVS Sync
1367 - djm@cvs.openbsd.org 2012/12/02 20:26:11
1368 [ssh_config.5 sshconnect2.c]
1369 Make IdentitiesOnly apply to keys obtained from a PKCS11Provider.
1370 This allows control of which keys are offered from tokens using
1371 IdentityFile. ok markus@
Damien Miller33a81362012-12-03 09:50:24 +11001372 - djm@cvs.openbsd.org 2012/12/02 20:42:15
1373 [ssh-add.1 ssh-add.c]
1374 make deleting explicit keys "ssh-add -d" symmetric with adding keys -
1375 try to delete the corresponding certificate too and respect the -k option
1376 to allow deleting of the key only; feedback and ok markus@
Damien Milleraa5b3f82012-12-03 09:50:54 +11001377 - djm@cvs.openbsd.org 2012/12/02 20:46:11
1378 [auth-options.c channels.c servconf.c servconf.h serverloop.c session.c]
1379 [sshd_config.5]
1380 make AllowTcpForwarding accept "local" and "remote" in addition to its
1381 current "yes"/"no" to allow the server to specify whether just local or
1382 remote TCP forwarding is enabled. ok markus@
Damien Millerfa51d8b2012-12-03 10:08:25 +11001383 - dtucker@cvs.openbsd.org 2012/10/05 02:20:48
1384 [regress/cipher-speed.sh regress/try-ciphers.sh]
1385 Add umac-128@openssh.com to the list of MACs to be tested
Damien Miller6618e922012-12-03 10:09:04 +11001386 - djm@cvs.openbsd.org 2012/10/19 05:10:42
1387 [regress/cert-userkey.sh]
1388 include a serial number when generating certs
Damien Miller771c43c2012-12-03 10:12:13 +11001389 - djm@cvs.openbsd.org 2012/11/22 22:49:30
1390 [regress/Makefile regress/keys-command.sh]
1391 regress for AuthorizedKeysCommand; hints from markus@
Damien Miller999bd2d2012-12-03 10:13:39 +11001392 - djm@cvs.openbsd.org 2012/12/02 20:47:48
1393 [Makefile regress/forward-control.sh]
1394 regress for AllowTcpForwarding local/remote; ok markus@
Damien Miller55aca022012-12-03 11:25:30 +11001395 - djm@cvs.openbsd.org 2012/12/03 00:14:06
1396 [auth2-chall.c ssh-keygen.c]
1397 Fix compilation with -Wall -Werror (trivial type fixes)
Damien Miller03af12e2012-12-03 11:55:53 +11001398 - (djm) [configure.ac] Turn on -g for gcc compilers. Helps pre-installation
1399 debugging. ok dtucker@
Damien Miller8b489822012-12-03 12:35:55 +11001400 - (djm) [configure.ac] Revert previous. configure.ac already does this
1401 for us.
Damien Millercf6ef132012-12-03 09:37:56 +11001402
Damien Miller1e854692012-11-14 19:04:02 +1100140320121114
1404 - (djm) OpenBSD CVS Sync
1405 - djm@cvs.openbsd.org 2012/11/14 02:24:27
1406 [auth2-pubkey.c]
1407 fix username passed to helper program
1408 prepare stdio fds before closefrom()
1409 spotted by landry@
Damien Miller6f3b3622012-11-14 19:04:33 +11001410 - djm@cvs.openbsd.org 2012/11/14 02:32:15
1411 [ssh-keygen.c]
1412 allow the full range of unsigned serial numbers; 'fine' deraadt@
Damien Miller15b05cf2012-12-03 09:53:20 +11001413 - djm@cvs.openbsd.org 2012/12/02 20:34:10
1414 [auth.c auth.h auth1.c auth2-chall.c auth2-gss.c auth2-jpake.c auth2.c]
1415 [monitor.c monitor.h]
1416 Fixes logging of partial authentication when privsep is enabled
1417 Previously, we recorded "Failed xxx" since we reset authenticated before
1418 calling auth_log() in auth2.c. This adds an explcit "Partial" state.
1419
1420 Add a "submethod" to auth_log() to report which submethod is used
1421 for keyboard-interactive.
1422
1423 Fix multiple authentication when one of the methods is
1424 keyboard-interactive.
1425
1426 ok markus@
Damien Millerd27a0262012-12-03 10:06:37 +11001427 - dtucker@cvs.openbsd.org 2012/10/05 02:05:30
1428 [regress/multiplex.sh]
1429 Use 'kill -0' to test for the presence of a pid since it's more portable
Damien Miller1e854692012-11-14 19:04:02 +11001430
Damien Millerd5c3d4c2012-11-07 08:35:38 +1100143120121107
1432 - (djm) OpenBSD CVS Sync
1433 - eric@cvs.openbsd.org 2011/11/28 08:46:27
1434 [moduli.5]
1435 fix formula
1436 ok djm@
Damien Miller0120c412012-11-07 08:36:00 +11001437 - jmc@cvs.openbsd.org 2012/09/26 17:34:38
1438 [moduli.5]
1439 last stage of rfc changes, using consistent Rs/Re blocks, and moving the
1440 references into a STANDARDS section;
Damien Millerd5c3d4c2012-11-07 08:35:38 +11001441
Darren Tuckerf96ff182012-11-05 17:04:37 +1100144220121105
1443 - (dtucker) [uidswap.c openbsd-compat/Makefile.in
1444 openbsd-compat/bsd-setres_id.c openbsd-compat/bsd-setres_id.h
1445 openbsd-compat/openbsd-compat.h] Move the fallback code for setting uids
1446 and gids from uidswap.c to the compat library, which allows it to work with
1447 the new setresuid calls in auth2-pubkey. with tim@, ok djm@
Darren Tucker737f7af2012-11-05 17:07:43 +11001448 - (dtucker) [auth2-pubkey.c] wrap paths.h in an ifdef for platforms that
1449 don't have it. Spotted by tim@.
Darren Tuckerf96ff182012-11-05 17:04:37 +11001450
Damien Millerf33580e2012-11-04 22:22:52 +1100145120121104
1452 - (djm) OpenBSD CVS Sync
1453 - jmc@cvs.openbsd.org 2012/10/31 08:04:50
1454 [sshd_config.5]
1455 tweak previous;
Damien Millerd0d10992012-11-04 22:23:14 +11001456 - djm@cvs.openbsd.org 2012/11/04 10:38:43
1457 [auth2-pubkey.c sshd.c sshd_config.5]
1458 Remove default of AuthorizedCommandUser. Administrators are now expected
1459 to explicitly specify a user. feedback and ok markus@
Damien Millera6e3f012012-11-04 23:21:40 +11001460 - djm@cvs.openbsd.org 2012/11/04 11:09:15
1461 [auth.h auth1.c auth2.c monitor.c servconf.c servconf.h sshd.c]
1462 [sshd_config.5]
1463 Support multiple required authentication via an AuthenticationMethods
1464 option. This option lists one or more comma-separated lists of
1465 authentication method names. Successful completion of all the methods in
1466 any list is required for authentication to complete;
1467 feedback and ok markus@
Damien Millerf33580e2012-11-04 22:22:52 +11001468
Damien Miller07daed52012-10-31 08:57:55 +1100146920121030
1470 - (djm) OpenBSD CVS Sync
1471 - markus@cvs.openbsd.org 2012/10/05 12:34:39
1472 [sftp.c]
1473 fix signed vs unsigned warning; feedback & ok: djm@
Damien Miller09d3e122012-10-31 08:58:58 +11001474 - djm@cvs.openbsd.org 2012/10/30 21:29:55
1475 [auth-rsa.c auth.c auth.h auth2-pubkey.c servconf.c servconf.h]
1476 [sshd.c sshd_config sshd_config.5]
1477 new sshd_config option AuthorizedKeysCommand to support fetching
1478 authorized_keys from a command in addition to (or instead of) from
1479 the filesystem. The command is run as the target server user unless
1480 another specified via a new AuthorizedKeysCommandUser option.
1481
1482 patch originally by jchadima AT redhat.com, reworked by me; feedback
1483 and ok markus@
Damien Miller07daed52012-10-31 08:57:55 +11001484
Tim Ricec0e5cbe2012-10-18 21:38:58 -0700148520121019
1486 - (tim) [buildpkg.sh.in] Double up on some backslashes so they end up in
1487 the generated file as intended.
1488
Darren Tucker0af24052012-10-05 10:41:25 +1000148920121005
1490 - (dtucker) OpenBSD CVS Sync
1491 - djm@cvs.openbsd.org 2012/09/17 09:54:44
1492 [sftp.c]
1493 an XXX for later
Darren Tucker302889a2012-10-05 10:42:53 +10001494 - markus@cvs.openbsd.org 2012/09/17 13:04:11
1495 [packet.c]
1496 clear old keys on rekeing; ok djm
Darren Tucker063018d2012-10-05 10:43:58 +10001497 - dtucker@cvs.openbsd.org 2012/09/18 10:36:12
1498 [sftp.c]
1499 Add bounds check on sftp tab-completion. Part of a patch from from
1500 Jean-Marc Robert via tech@, ok djm
Darren Tucker191fcc62012-10-05 10:45:01 +10001501 - dtucker@cvs.openbsd.org 2012/09/21 10:53:07
1502 [sftp.c]
1503 Fix improper handling of absolute paths when PWD is part of the completed
1504 path. Patch from Jean-Marc Robert via tech@, ok djm.
Darren Tucker17146d32012-10-05 10:46:16 +10001505 - dtucker@cvs.openbsd.org 2012/09/21 10:55:04
1506 [sftp.c]
1507 Fix handling of filenames containing escaped globbing characters and
1508 escape "#" and "*". Patch from Jean-Marc Robert via tech@, ok djm.
Darren Tucker628a3fd2012-10-05 10:50:15 +10001509 - jmc@cvs.openbsd.org 2012/09/26 16:12:13
1510 [ssh.1]
1511 last stage of rfc changes, using consistent Rs/Re blocks, and moving the
1512 references into a STANDARDS section;
Darren Tucker3a7c0412012-10-05 10:51:59 +10001513 - naddy@cvs.openbsd.org 2012/10/01 13:59:51
1514 [monitor_wrap.c]
1515 pasto; ok djm@
Darren Tucker0dc283b2012-10-05 10:52:51 +10001516 - djm@cvs.openbsd.org 2012/10/02 07:07:45
1517 [ssh-keygen.c]
1518 fix -z option, broken in revision 1.215
Darren Tucker427e4092012-10-05 11:02:39 +10001519 - markus@cvs.openbsd.org 2012/10/04 13:21:50
1520 [myproposal.h ssh_config.5 umac.h sshd_config.5 ssh.1 sshd.8 mac.c]
1521 add umac128 variant; ok djm@ at n2k12
Darren Tucker189e5ba2012-10-05 11:41:52 +10001522 - dtucker@cvs.openbsd.org 2012/09/06 04:11:07
1523 [regress/try-ciphers.sh]
1524 Restore missing space. (Id sync only).
Darren Tucker6fc5aa82012-10-05 11:43:57 +10001525 - dtucker@cvs.openbsd.org 2012/09/09 11:51:25
1526 [regress/multiplex.sh]
1527 Add test for ssh -Ostop
Darren Tucker9b2c0362012-10-05 11:45:39 +10001528 - dtucker@cvs.openbsd.org 2012/09/10 00:49:21
1529 [regress/multiplex.sh]
1530 Log -O cmd output to the log file and make logging consistent with the
1531 other tests. Test clean shutdown of an existing channel when testing
1532 "stop".
Darren Tuckeree4ad772012-10-05 12:04:10 +10001533 - dtucker@cvs.openbsd.org 2012/09/10 01:51:19
1534 [regress/multiplex.sh]
1535 use -Ocheck and waiting for completions by PID to make multiplexing test
1536 less racy and (hopefully) more reliable on slow hardware.
Darren Tucker992faad2012-10-05 11:38:24 +10001537 - [Makefile umac.c] Add special-case target to build umac128.o.
Darren Tucker50ce4472012-10-05 12:11:33 +10001538 - [umac.c] Enforce allowed umac output sizes. From djm@.
Darren Tuckercc8e9ff2012-10-05 15:41:06 +10001539 - [Makefile.in] "Using $< in a non-suffix rule context is a GNUmake idiom".
Darren Tucker0af24052012-10-05 10:41:25 +10001540
Darren Tuckerbb6cc072012-09-17 13:25:06 +1000154120120917
1542 - (dtucker) OpenBSD CVS Sync
1543 - dtucker@cvs.openbsd.org 2012/09/13 23:37:36
1544 [servconf.c]
1545 Fix comment line length
Darren Tucker26b9e3b2012-09-17 13:25:44 +10001546 - markus@cvs.openbsd.org 2012/09/14 16:51:34
1547 [sshconnect.c]
1548 remove unused variable
Darren Tuckerbb6cc072012-09-17 13:25:06 +10001549
Darren Tucker92a39cf2012-09-07 11:20:20 +1000155020120907
1551 - (dtucker) OpenBSD CVS Sync
1552 - dtucker@cvs.openbsd.org 2012/09/06 09:50:13
1553 [clientloop.c]
1554 Make the escape command help (~?) context sensitive so that only commands
1555 that will work in the current session are shown. ok markus@
Darren Tucker83d0af62012-09-07 11:21:03 +10001556 - jmc@cvs.openbsd.org 2012/09/06 13:57:42
1557 [ssh.1]
1558 missing letter in previous;
Darren Tuckerf111d402012-09-07 11:21:42 +10001559 - dtucker@cvs.openbsd.org 2012/09/07 00:30:19
1560 [clientloop.c]
1561 Print '^Z' instead of a raw ^Z when the sequence is not supported. ok djm@
Darren Tuckerca0d0fd2012-09-07 11:22:24 +10001562 - dtucker@cvs.openbsd.org 2012/09/07 01:10:21
1563 [clientloop.c]
1564 Merge escape help text for ~v and ~V; ok djm@
Darren Tucker48bf4b02012-09-07 16:38:53 +10001565 - dtucker@cvs.openbsd.org 2012/09/07 06:34:21
1566 [clientloop.c]
1567 when muxmaster is run with -N, make it shut down gracefully when a client
1568 sends it "-O stop" rather than hanging around (bz#1985). ok djm@
Darren Tucker92a39cf2012-09-07 11:20:20 +10001569
Darren Tucker3ee50c52012-09-06 21:18:11 +1000157020120906
1571 - (dtucker) OpenBSD CVS Sync
1572 - jmc@cvs.openbsd.org 2012/08/15 18:25:50
1573 [ssh-keygen.1]
1574 a little more info on certificate validity;
1575 requested by Ross L Richardson, and provided by djm
Darren Tucker66cb0e02012-09-06 21:19:05 +10001576 - dtucker@cvs.openbsd.org 2012/08/17 00:45:45
1577 [clientloop.c clientloop.h mux.c]
1578 Force a clean shutdown of ControlMaster client sessions when the ~. escape
1579 sequence is used. This means that ~. should now work in mux clients even
1580 if the server is no longer responding. Found by tedu, ok djm.
Darren Tuckerae608bd2012-09-06 21:19:51 +10001581 - djm@cvs.openbsd.org 2012/08/17 01:22:56
1582 [kex.c]
1583 add some comments about better handling first-KEX-follows notifications
1584 from the server. Nothing uses these right now. No binary change
Darren Tuckerf09a8a62012-09-06 21:20:39 +10001585 - djm@cvs.openbsd.org 2012/08/17 01:25:58
1586 [ssh-keygen.c]
1587 print details of which host lines were deleted when using
1588 "ssh-keygen -R host"; ok markus@
Darren Tucker00c15182012-09-06 21:21:56 +10001589 - djm@cvs.openbsd.org 2012/08/17 01:30:00
1590 [compat.c sshconnect.c]
1591 Send client banner immediately, rather than waiting for the server to
1592 move first for SSH protocol 2 connections (the default). Patch based on
1593 one in bz#1999 by tls AT panix.com, feedback dtucker@ ok markus@
Darren Tucker50a48d02012-09-06 21:25:37 +10001594 - dtucker@cvs.openbsd.org 2012/09/06 04:37:39
1595 [clientloop.c log.c ssh.1 log.h]
1596 Add ~v and ~V escape sequences to raise and lower the logging level
1597 respectively. Man page help from jmc, ok deraadt jmc
Darren Tucker3ee50c52012-09-06 21:18:11 +10001598
Darren Tucker23e4b802012-08-30 10:42:47 +1000159920120830
1600 - (dtucker) [moduli] Import new moduli file.
1601
Darren Tucker31854182012-08-28 19:57:19 +1000160220120828
Damien Miller4eb0a532012-08-29 10:26:20 +10001603 - (djm) Release openssh-6.1
1604
160520120828
Darren Tucker31854182012-08-28 19:57:19 +10001606 - (dtucker) [openbsd-compat/bsd-cygwin_util.h] define WIN32_LEAN_AND_MEAN
1607 for compatibility with future mingw-w64 headers. Patch from vinschen at
1608 redhat com.
1609
Damien Miller39a9d2c2012-08-22 21:57:13 +1000161020120822
1611 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1612 [contrib/suse/openssh.spec] Update version numbers
1613
Damien Miller709a1e92012-07-31 12:20:43 +1000161420120731
1615 - (djm) OpenBSD CVS Sync
1616 - jmc@cvs.openbsd.org 2012/07/06 06:38:03
1617 [ssh-keygen.c]
1618 missing full stop in usage();
Damien Miller5a5c2b92012-07-31 12:21:34 +10001619 - djm@cvs.openbsd.org 2012/07/10 02:19:15
1620 [servconf.c servconf.h sshd.c sshd_config]
1621 Turn on systrace sandboxing of pre-auth sshd by default for new installs
1622 by shipping a config that overrides the current UsePrivilegeSeparation=yes
1623 default. Make it easier to flip the default in the future by adding too.
Damien Miller1cce1032012-07-31 12:22:18 +10001624 prodded markus@ feedback dtucker@ "get it in" deraadt@
Damien Miller46cb75a2012-07-31 12:22:37 +10001625 - dtucker@cvs.openbsd.org 2012/07/13 01:35:21
1626 [servconf.c]
1627 handle long comments in config files better. bz#2025, ok markus
Damien Miller38fe6622012-07-31 12:23:16 +10001628 - markus@cvs.openbsd.org 2012/07/22 18:19:21
1629 [version.h]
1630 openssh 6.1
Damien Miller709a1e92012-07-31 12:20:43 +10001631
Darren Tuckerd809a4b2012-07-20 10:42:06 +1000163220120720
1633 - (dtucker) Import regened moduli file.
1634
Damien Millera0433a72012-07-06 10:27:10 +1000163520120706
1636 - (djm) [sandbox-seccomp-filter.c] fallback to rlimit if seccomp filter is
1637 not available. Allows use of sshd compiled on host with a filter-capable
1638 kernel on hosts that lack the support. bz#2011 ok dtucker@
Damien Miller77eab7b2012-07-06 11:49:28 +10001639 - (djm) [configure.ac] Recursively expand $(bindir) to ensure it has no
1640 unexpanded $(prefix) embedded. bz#2007 patch from nix-corp AT
1641 esperi.org.uk; ok dtucker@
Damien Millerdfceafe2012-07-06 13:44:19 +10001642- (djm) OpenBSD CVS Sync
1643 - dtucker@cvs.openbsd.org 2012/07/06 00:41:59
1644 [moduli.c ssh-keygen.1 ssh-keygen.c]
1645 Add options to specify starting line number and number of lines to process
1646 when screening moduli candidates. This allows processing of different
1647 parts of a candidate moduli file in parallel. man page help jmc@, ok djm@
Damien Millerab523b02012-07-06 13:44:43 +10001648 - djm@cvs.openbsd.org 2012/07/06 01:37:21
1649 [mux.c]
1650 fix memory leak of passed-in environment variables and connection
1651 context when new session message is malformed; bz#2003 from Bert.Wesarg
1652 AT googlemail.com
Damien Millerfff9f092012-07-06 13:45:01 +10001653 - djm@cvs.openbsd.org 2012/07/06 01:47:38
1654 [ssh.c]
1655 move setting of tty_flag to after config parsing so RequestTTY options
1656 are correctly picked up. bz#1995 patch from przemoc AT gmail.com;
1657 ok dtucker@
Damien Millera0433a72012-07-06 10:27:10 +10001658
Darren Tucker34f702a2012-07-04 08:50:09 +1000165920120704
1660 - (dtucker) [configure.ac openbsd-compat/bsd-misc.h] Add setlinebuf for
1661 platforms that don't have it. "looks good" tim@
1662
Darren Tucker60395f92012-07-03 14:31:18 +1000166320120703
1664 - (dtucker) [configure.ac] Detect platforms that can't use select(2) with
1665 setrlimit(RLIMIT_NOFILE, rl_zero) and disable the rlimit sandbox on those.
Darren Tuckerd545a4b2012-07-03 22:48:31 +10001666 - (dtucker) [configure.ac sandbox-rlimit.c] Test whether or not
1667 setrlimit(RLIMIT_FSIZE, rl_zero) and skip it if it's not supported. Its
1668 benefit is minor, so it's not worth disabling the sandbox if it doesn't
1669 work.
Darren Tucker60395f92012-07-03 14:31:18 +10001670
Darren Tuckerecbf14a2012-07-02 18:53:37 +1000167120120702
1672- (dtucker) OpenBSD CVS Sync
1673 - naddy@cvs.openbsd.org 2012/06/29 13:57:25
1674 [ssh_config.5 sshd_config.5]
1675 match the documented MAC order of preference to the actual one;
1676 ok dtucker@
Darren Tucker3b4b2d32012-07-02 18:54:31 +10001677 - markus@cvs.openbsd.org 2012/06/30 14:35:09
1678 [sandbox-systrace.c sshd.c]
1679 fix a during the load of the sandbox policies (child can still make
1680 the read-syscall and wait forever for systrace-answers) by replacing
1681 the read/write synchronisation with SIGSTOP/SIGCONT;
1682 report and help hshoexer@; ok djm@, dtucker@
Darren Tucker7b305012012-07-02 18:55:09 +10001683 - dtucker@cvs.openbsd.org 2012/07/02 08:50:03
1684 [ssh.c]
1685 set interactive ToS for forwarded X11 sessions. ok djm@
Darren Tucker4908d442012-07-02 22:15:38 +10001686 - dtucker@cvs.openbsd.org 2012/07/02 12:13:26
1687 [ssh-pkcs11-helper.c sftp-client.c]
1688 fix a couple of "assigned but not used" warnings. ok markus@
Darren Tucker369ceed2012-07-03 00:53:18 +10001689 - dtucker@cvs.openbsd.org 2012/07/02 14:37:06
1690 [regress/connect-privsep.sh]
1691 remove exit from end of test since it prevents reporting failure
Darren Tuckerec1e15d2012-07-03 01:06:49 +10001692 - (dtucker) [regress/reexec.sh regress/sftp-cmds.sh regress/test-exec.sh]
1693 Move cygwin detection to test-exec and use to skip reexec test on cygwin.
Darren Tucker6ea5dc62012-07-03 01:11:28 +10001694 - (dtucker) [regress/test-exec.sh] Correct uname for cygwin/w2k.
Darren Tuckerecbf14a2012-07-02 18:53:37 +10001695
Damien Miller97f43bb2012-06-30 08:32:29 +1000169620120629
1697 - OpenBSD CVS Sync
1698 - dtucker@cvs.openbsd.org 2012/06/21 00:16:07
1699 [addrmatch.c]
1700 fix strlcpy truncation check. from carsten at debian org, ok markus
Damien Miller5f58a872012-06-30 08:33:17 +10001701 - dtucker@cvs.openbsd.org 2012/06/22 12:30:26
1702 [monitor.c sshconnect2.c]
1703 remove dead code following 'for (;;)' loops.
1704 From Steve.McClellan at radisys com, ok markus@
Damien Millerea858292012-06-30 08:33:32 +10001705 - dtucker@cvs.openbsd.org 2012/06/22 14:36:33
1706 [sftp.c]
1707 Remove unused variable leftover from tab-completion changes.
1708 From Steve.McClellan at radisys com, ok markus@
Damien Miller560de922012-06-30 08:33:53 +10001709 - dtucker@cvs.openbsd.org 2012/06/26 11:02:30
1710 [sandbox-systrace.c]
1711 Add mquery to the list of allowed syscalls for "UsePrivilegeSeparation
1712 sandbox" since malloc now uses it. From johnw.mail at gmail com.
Damien Millerdb4f8e82012-06-30 08:34:59 +10001713 - dtucker@cvs.openbsd.org 2012/06/28 05:07:45
1714 [mac.c myproposal.h ssh_config.5 sshd_config.5]
1715 Remove hmac-sha2-256-96 and hmac-sha2-512-96 MACs since they were removed
1716 from draft6 of the spec and will not be in the RFC when published. Patch
1717 from mdb at juniper net via bz#2023, ok markus.
Damien Milleree3c1962012-06-30 08:35:59 +10001718 - naddy@cvs.openbsd.org 2012/06/29 13:57:25
1719 [ssh_config.5 sshd_config.5]
1720 match the documented MAC order of preference to the actual one; ok dtucker@
Darren Tucker30139032012-06-30 15:01:22 +10001721 - dtucker@cvs.openbsd.org 2012/05/13 01:42:32
1722 [regress/addrmatch.sh]
1723 Add "Match LocalAddress" and "Match LocalPort" to sshd and adjust tests
1724 to match. Feedback and ok djm@ markus@.
Darren Tucker4430a862012-06-30 15:03:28 +10001725 - djm@cvs.openbsd.org 2012/06/01 00:47:35
Darren Tucker2920bc12012-06-30 15:06:28 +10001726 [regress/multiplex.sh regress/forwarding.sh]
Darren Tucker4430a862012-06-30 15:03:28 +10001727 append to rather than truncate test log; bz#2013 from openssh AT
1728 roumenpetrov.info
Darren Tuckerff32d7c2012-06-30 15:04:13 +10001729 - djm@cvs.openbsd.org 2012/06/01 00:52:52
Darren Tucker2920bc12012-06-30 15:06:28 +10001730 [regress/sftp-cmds.sh]
Darren Tuckerff32d7c2012-06-30 15:04:13 +10001731 don't delete .* on cleanup due to unintended env expansion; pointed out in
1732 bz#2014 by openssh AT roumenpetrov.info
Darren Tucker2920bc12012-06-30 15:06:28 +10001733 - dtucker@cvs.openbsd.org 2012/06/26 12:06:59
1734 [regress/connect-privsep.sh]
1735 test sandbox with every malloc option
Darren Tuckera08c2072012-06-30 15:08:53 +10001736 - dtucker@cvs.openbsd.org 2012/06/28 05:07:45
1737 [regress/try-ciphers.sh regress/cipher-speed.sh]
1738 Remove hmac-sha2-256-96 and hmac-sha2-512-96 MACs since they were removed
1739 from draft6 of the spec and will not be in the RFC when published. Patch
1740 from mdb at juniper net via bz#2023, ok markus.
Darren Tucker3886f952012-06-30 19:47:01 +10001741 - (dtucker) [myproposal.h] Remove trailing backslash to fix compile error.
Darren Tucker14a9d252012-06-30 20:05:02 +10001742 - (dtucker) [key.c] ifdef out sha256 key types on platforms that don't have
1743 the required functions in libcrypto.
Damien Miller97f43bb2012-06-30 08:32:29 +10001744
Darren Tucker8908da72012-06-28 15:21:32 +1000174520120628
1746 - (dtucker) [openbsd-compat/getrrsetbyname-ldns.c] bz #2022: prevent null
1747 pointer deref in the client when built with LDNS and using DNSSEC with a
1748 CNAME. Patch from gregdlg+mr at hochet info.
1749
Darren Tucker62dcd632012-06-22 22:02:42 +1000175020120622
1751 - (dtucker) [contrib/cygwin/ssh-host-config] Ensure that user sshd runs as
1752 can logon as a service. Patch from vinschen at redhat com.
1753
Damien Millerefc6fc92012-06-20 21:44:56 +1000175420120620
1755 - (djm) OpenBSD CVS Sync
1756 - djm@cvs.openbsd.org 2011/12/02 00:41:56
1757 [mux.c]
1758 fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1759 ok dtucker@
Damien Miller140df632012-06-20 21:46:57 +10001760 - djm@cvs.openbsd.org 2011/12/04 23:16:12
1761 [mux.c]
1762 revert:
1763 > revision 1.32
1764 > date: 2011/12/02 00:41:56; author: djm; state: Exp; lines: +4 -1
1765 > fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1766 > ok dtucker@
1767 it interacts badly with ControlPersist
Damien Millerac58ce82012-06-20 21:50:47 +10001768 - djm@cvs.openbsd.org 2012/01/07 21:11:36
1769 [mux.c]
1770 fix double-free in new session handler
1771 NB. Id sync only
Damien Miller3bde12a2012-06-20 21:51:11 +10001772 - djm@cvs.openbsd.org 2012/05/23 03:28:28
1773 [dns.c dns.h key.c key.h ssh-keygen.c]
1774 add support for RFC6594 SSHFP DNS records for ECDSA key types.
1775 patch from bugzilla-m67 AT nulld.me in bz#1978; ok + tweak markus@
Darren Tucker86dc9b42012-09-07 18:08:23 +10001776 (Original authors Ondřej Surý, Ondřej Caletka and Daniel Black)
Damien Miller7f121572012-06-20 21:51:29 +10001777 - djm@cvs.openbsd.org 2012/06/01 00:49:35
1778 [PROTOCOL.mux]
1779 correct types of port numbers (integers, not strings); bz#2004 from
1780 bert.wesarg AT googlemail.com
Damien Miller2e7decf2012-06-20 21:52:00 +10001781 - djm@cvs.openbsd.org 2012/06/01 01:01:22
1782 [mux.c]
1783 fix memory leak when mux socket creation fails; bz#2002 from bert.wesarg
1784 AT googlemail.com
Damien Miller276dcfd2012-06-20 21:52:18 +10001785 - dtucker@cvs.openbsd.org 2012/06/18 11:43:53
1786 [jpake.c]
1787 correct sizeof usage. patch from saw at online.de, ok deraadt
Damien Miller71924332012-06-20 21:52:38 +10001788 - dtucker@cvs.openbsd.org 2012/06/18 11:49:58
1789 [ssh_config.5]
1790 RSA instead of DSA twice. From Steve.McClellan at radisys com
Damien Millerb9902cf2012-06-20 21:52:58 +10001791 - dtucker@cvs.openbsd.org 2012/06/18 12:07:07
1792 [ssh.1 sshd.8]
1793 Remove mention of 'three' key files since there are now four. From
1794 Steve.McClellan at radisys com.
Damien Miller36378c62012-06-20 21:53:25 +10001795 - dtucker@cvs.openbsd.org 2012/06/18 12:17:18
1796 [ssh.1]
1797 Clarify description of -W. Noted by Steve.McClellan at radisys com,
1798 ok jmc
Damien Millerc24da772012-06-20 21:53:58 +10001799 - markus@cvs.openbsd.org 2012/06/19 18:25:28
1800 [servconf.c servconf.h sshd_config.5]
1801 sshd_config: extend Match to allow AcceptEnv and {Allow,Deny}{Users,Groups}
1802 this allows 'Match LocalPort 1022' combined with 'AllowUser bauer'
1803 ok djm@ (back in March)
Damien Millerf8268502012-06-20 21:54:15 +10001804 - jmc@cvs.openbsd.org 2012/06/19 21:35:54
1805 [sshd_config.5]
1806 tweak previous; ok markus
Damien Miller6c6da332012-06-20 22:31:26 +10001807 - djm@cvs.openbsd.org 2012/06/20 04:42:58
1808 [clientloop.c serverloop.c]
1809 initialise accept() backoff timer to avoid EINVAL from select(2) in
1810 rekeying
Damien Millerefc6fc92012-06-20 21:44:56 +10001811
Darren Tuckerd0494fd2012-05-19 14:25:39 +1000181220120519
1813 - (dtucker) [configure.ac] bz#2010: fix non-portable shell construct. Patch
1814 from cjwatson at debian org.
Darren Tucker59353892012-05-19 15:24:37 +10001815 - (dtucker) [configure.ac contrib/Makefile] bz#1996: use AC_PATH_TOOL to find
1816 pkg-config so it does the right thing when cross-compiling. Patch from
1817 cjwatson at debian org.
Darren Tuckerfbcf8272012-05-19 19:37:01 +10001818- (dtucker) OpenBSD CVS Sync
1819 - dtucker@cvs.openbsd.org 2012/05/13 01:42:32
1820 [servconf.h servconf.c sshd.8 sshd.c auth.c sshd_config.5]
1821 Add "Match LocalAddress" and "Match LocalPort" to sshd and adjust tests
1822 to match. Feedback and ok djm@ markus@.
Darren Tuckerba9ea322012-05-19 19:37:33 +10001823 - dtucker@cvs.openbsd.org 2012/05/19 06:30:30
1824 [sshd_config.5]
1825 Document PermitOpen none. bz#2001, patch from Loganaden Velvindron
Darren Tuckerd0494fd2012-05-19 14:25:39 +10001826
Darren Tuckere1a3ddf2012-05-04 11:05:45 +1000182720120504
1828 - (dtucker) [configure.ac] Include <sys/param.h> rather than <sys/types.h>
1829 to fix building on some plaforms. Fom bowman at math utah edu and
1830 des at des no.
1831
Darren Tuckerd0d3fff2012-04-27 10:55:39 +1000183220120427
1833 - (dtucker) [regress/addrmatch.sh] skip tests when running on a non-ipv6
1834 platform rather than exiting early, so that we still clean up and return
1835 success or failure to test-exec.sh
1836
Damien Miller7584cb12012-04-26 09:51:26 +1000183720120426
1838 - (djm) [auth-passwd.c] Handle crypt() returning NULL; from Paul Wouters
1839 via Niels
Damien Miller025bfd12012-04-26 09:52:15 +10001840 - (djm) [auth-krb5.c] Save errno across calls that might modify it;
1841 ok dtucker@
Damien Miller7584cb12012-04-26 09:51:26 +10001842
Damien Millerba77e1f2012-04-23 18:21:05 +1000184320120423
1844 - OpenBSD CVS Sync
1845 - djm@cvs.openbsd.org 2012/04/23 08:18:17
1846 [channels.c]
1847 fix function proto/source mismatch
1848
Damien Millera563cce2012-04-22 11:07:28 +1000184920120422
1850 - OpenBSD CVS Sync
1851 - djm@cvs.openbsd.org 2012/02/29 11:21:26
1852 [ssh-keygen.c]
1853 allow conversion of RSA1 keys to public PEM and PKCS8; "nice" markus@
Damien Miller29cd1882012-04-22 11:08:10 +10001854 - guenther@cvs.openbsd.org 2012/03/15 03:10:27
1855 [session.c]
1856 root should always be excluded from the test for /etc/nologin instead
1857 of having it always enforced even when marked as ignorenologin. This
1858 regressed when the logic was incompletely flipped around in rev 1.251
1859 ok halex@ millert@
Damien Miller48348fc2012-04-22 11:08:30 +10001860 - djm@cvs.openbsd.org 2012/03/28 07:23:22
1861 [PROTOCOL.certkeys]
1862 explain certificate extensions/crit split rationale. Mention requirement
1863 that each appear at most once per cert.
Damien Millerc6081482012-04-22 11:18:53 +10001864 - dtucker@cvs.openbsd.org 2012/03/29 23:54:36
1865 [channels.c channels.h servconf.c]
1866 Add PermitOpen none option based on patch from Loganaden Velvindron
1867 (bz #1949). ok djm@
Damien Millera6508752012-04-22 11:21:10 +10001868 - djm@cvs.openbsd.org 2012/04/11 13:16:19
1869 [channels.c channels.h clientloop.c serverloop.c]
1870 don't spin in accept() when out of fds (ENFILE/ENFILE) - back off for a
1871 while; ok deraadt@ markus@
Damien Miller9fed1612012-04-22 11:21:43 +10001872 - djm@cvs.openbsd.org 2012/04/11 13:17:54
1873 [auth.c]
1874 Support "none" as an argument for AuthorizedPrincipalsFile to indicate
1875 no file should be read.
Damien Millera116d132012-04-22 11:23:46 +10001876 - djm@cvs.openbsd.org 2012/04/11 13:26:40
1877 [sshd.c]
1878 don't spin in accept() when out of fds (ENFILE/ENFILE) - back off for a
1879 while; ok deraadt@ markus@
Damien Miller839f7432012-04-22 11:24:21 +10001880 - djm@cvs.openbsd.org 2012/04/11 13:34:17
1881 [ssh-keyscan.1 ssh-keyscan.c]
1882 now that sshd defaults to offering ECDSA keys, ssh-keyscan should also
1883 look for them by default; bz#1971
Damien Miller23528812012-04-22 11:24:43 +10001884 - djm@cvs.openbsd.org 2012/04/12 02:42:32
1885 [servconf.c servconf.h sshd.c sshd_config sshd_config.5]
1886 VersionAddendum option to allow server operators to append some arbitrary
1887 text to the SSH-... banner; ok deraadt@ "don't care" markus@
Damien Miller8fef9eb2012-04-22 11:25:10 +10001888 - djm@cvs.openbsd.org 2012/04/12 02:43:55
1889 [sshd_config sshd_config.5]
1890 mention AuthorizedPrincipalsFile=none default
Damien Miller49223152012-04-22 11:25:47 +10001891 - djm@cvs.openbsd.org 2012/04/20 03:24:23
1892 [sftp.c]
1893 setlinebuf(3) is more readable than setvbuf(.., _IOLBF, ...)
Damien Miller70b2d552012-04-22 11:26:10 +10001894 - jmc@cvs.openbsd.org 2012/04/20 16:26:22
1895 [ssh.1]
1896 use "brackets" instead of "braces", for consistency;
Damien Millera563cce2012-04-22 11:07:28 +10001897
Damien Miller8beb3202012-04-20 10:58:34 +1000189820120420
1899 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1900 [contrib/suse/openssh.spec] Update for release 6.0
Damien Millerbf230412012-04-20 14:11:04 +10001901 - (djm) [README] Update URL to release notes.
Damien Millerd5dacb42012-04-20 15:01:01 +10001902 - (djm) Release openssh-6.0
Damien Miller8beb3202012-04-20 10:58:34 +10001903
Damien Miller398c0ff2012-04-19 21:46:35 +1000190420120419
1905 - (djm) [configure.ac] Fix compilation error on FreeBSD, whose libutil
1906 contains openpty() but not login()
1907
Damien Millere0956e32012-04-04 11:27:54 +1000190820120404
1909 - (djm) [Makefile.in configure.ac sandbox-seccomp-filter.c] Add sandbox
1910 mode for Linux's new seccomp filter; patch from Will Drewry; feedback
1911 and ok dtucker@
1912
Darren Tucker67ccc862012-03-30 10:19:56 +1100191320120330
1914 - (dtucker) [contrib/redhat/openssh.spec] Bug #1992: remove now-gone WARNING
1915 file from spec file. From crighter at nuclioss com.
Damien Miller4d557342012-03-30 11:34:27 +11001916 - (djm) [entropy.c] bz#1991: relax OpenSSL version test to allow running
1917 openssh binaries on a newer fix release than they were compiled on.
1918 with and ok dtucker@
Damien Millerce1ec9d2012-03-30 14:07:05 +11001919 - (djm) [openbsd-compat/bsd-cygwin_util.h] #undef _WIN32 to avoid incorrect
1920 assumptions when building on Cygwin; patch from Corinna Vinschen
Darren Tucker67ccc862012-03-30 10:19:56 +11001921
Damien Miller7bf7b882012-03-09 10:25:16 +1100192220120309
1923 - (djm) [openbsd-compat/port-linux.c] bz#1960: fix crash on SELinux
1924 systems where sshd is run in te wrong context. Patch from Sven
1925 Vermeulen; ok dtucker@
Damien Miller54c38d22012-03-09 10:28:07 +11001926 - (djm) [packet.c] bz#1963: Fix IPQoS not being set on non-mapped v4-in-v6
1927 addressed connections. ok dtucker@
Damien Miller7bf7b882012-03-09 10:25:16 +11001928
Darren Tucker93a2d412012-02-24 10:40:41 +1100192920120224
1930 - (dtucker) [audit-bsm.c configure.ac] bug #1968: enable workarounds for BSM
1931 audit breakage in Solaris 11. Patch from Magnus Johansson.
1932
Tim Ricee3609c92012-02-14 10:03:30 -0800193320120215
1934 - (tim) [openbsd-compat/bsd-misc.h sshd.c] Fix conflicting return type for
1935 unsetenv due to rev 1.14 change to setenv.c. Cast unsetenv to void in sshd.c
1936 ok dtucker@
Tim Ricef79b5d32012-02-14 20:13:05 -08001937 - (tim) [defines.h] move chunk introduced in 1.125 before MAXPATHLEN so
1938 it actually works.
Tim Ricea3f297d2012-02-14 23:01:42 -08001939 - (tim) [regress/keytype.sh] stderr redirection needs to be inside back quote
1940 to work. Spotted by Angel Gonzalez
Tim Ricee3609c92012-02-14 10:03:30 -08001941
Damien Miller7b7901c2012-02-14 06:38:36 +1100194220120214
1943 - (djm) [openbsd-compat/bsd-cygwin_util.c] Add PROGRAMFILES to list of
1944 preserved Cygwin environment variables; from Corinna Vinschen
1945
Damien Millera2876db2012-02-11 08:16:06 +1100194620120211
1947 - (djm) OpenBSD CVS Sync
1948 - djm@cvs.openbsd.org 2012/01/05 00:16:56
1949 [monitor.c]
1950 memleak on error path
Damien Miller2ec03422012-02-11 08:16:28 +11001951 - djm@cvs.openbsd.org 2012/01/07 21:11:36
1952 [mux.c]
1953 fix double-free in new session handler
Damien Miller83ba8e62012-02-11 08:17:27 +11001954 - miod@cvs.openbsd.org 2012/01/08 13:17:11
1955 [ssh-ecdsa.c]
1956 Fix memory leak in ssh_ecdsa_verify(); from Loganaden Velvindron,
1957 ok markus@
Damien Millerfb12c6d2012-02-11 08:17:52 +11001958 - miod@cvs.openbsd.org 2012/01/16 20:34:09
1959 [ssh-pkcs11-client.c]
1960 Fix a memory leak in pkcs11_rsa_private_encrypt(), reported by Jan Klemkow.
1961 While there, be sure to buffer_clear() between send_msg() and recv_msg().
1962 ok markus@
Damien Miller8d60be52012-02-11 08:18:17 +11001963 - dtucker@cvs.openbsd.org 2012/01/18 21:46:43
1964 [clientloop.c]
1965 Ensure that $DISPLAY contains only valid characters before using it to
1966 extract xauth data so that it can't be used to play local shell
1967 metacharacter games. Report from r00t_ati at ihteam.net, ok markus.
Damien Miller1de2cfe2012-02-11 08:18:43 +11001968 - markus@cvs.openbsd.org 2012/01/25 19:26:43
1969 [packet.c]
1970 do not permit SSH2_MSG_SERVICE_REQUEST/ACCEPT during rekeying;
1971 ok dtucker@, djm@
Damien Miller5d007702012-02-11 08:19:02 +11001972 - markus@cvs.openbsd.org 2012/01/25 19:36:31
1973 [authfile.c]
1974 memleak in key_load_file(); from Jan Klemkow
Damien Miller72de9822012-02-11 08:19:21 +11001975 - markus@cvs.openbsd.org 2012/01/25 19:40:09
1976 [packet.c packet.h]
1977 packet_read_poll() is not used anymore.
Damien Millerdb854552012-02-11 08:19:44 +11001978 - markus@cvs.openbsd.org 2012/02/09 20:00:18
1979 [version.h]
1980 move from 6.0-beta to 6.0
Damien Millera2876db2012-02-11 08:16:06 +11001981
Damien Millerb56e4932012-02-06 07:41:27 +1100198220120206
1983 - (djm) [ssh-keygen.c] Don't fail in do_gen_all_hostkeys on platforms
1984 that don't support ECC. Patch from Phil Oleson
Darren Tuckere9b3ad72012-01-17 14:03:34 +11001985
Damien Miller5360dff2011-12-19 10:51:11 +1100198620111219
1987 - OpenBSD CVS Sync
1988 - djm@cvs.openbsd.org 2011/12/02 00:41:56
1989 [mux.c]
1990 fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1991 ok dtucker@
Damien Millerd0e582c2011-12-19 10:51:39 +11001992 - djm@cvs.openbsd.org 2011/12/02 00:43:57
1993 [mac.c]
1994 fix bz#1934: newer OpenSSL versions will require HMAC_CTX_Init before
1995 HMAC_init (this change in policy seems insane to me)
1996 ok dtucker@
Damien Miller913ddff2011-12-19 10:52:21 +11001997 - djm@cvs.openbsd.org 2011/12/04 23:16:12
1998 [mux.c]
1999 revert:
2000 > revision 1.32
2001 > date: 2011/12/02 00:41:56; author: djm; state: Exp; lines: +4 -1
2002 > fix bz#1948: ssh -f doesn't fork for multiplexed connection.
2003 > ok dtucker@
2004 it interacts badly with ControlPersist
Damien Miller8ed4de82011-12-19 10:52:50 +11002005 - djm@cvs.openbsd.org 2011/12/07 05:44:38
2006 [auth2.c dh.c packet.c roaming.h roaming_client.c roaming_common.c]
2007 fix some harmless and/or unreachable int overflows;
2008 reported Xi Wang, ok markus@
Damien Miller5360dff2011-12-19 10:51:11 +11002009
Damien Miller47d81152011-11-25 13:53:48 +1100201020111125
2011 - OpenBSD CVS Sync
2012 - oga@cvs.openbsd.org 2011/11/16 12:24:28
2013 [sftp.c]
2014 Don't leak list in complete_cmd_parse if there are no commands found.
2015 Discovered when I was ``borrowing'' this code for something else.
2016 ok djm@
2017
Darren Tucker4a725ef2011-11-21 16:38:48 +1100201820111121
2019 - (dtucker) [configure.ac] Set _FORTIFY_SOURCE. ok djm@
2020
Darren Tucker45c66d72011-11-04 10:50:40 +1100202120111104
2022 - (dtucker) OpenBSD CVS Sync
2023 - djm@cvs.openbsd.org 2011/10/18 05:15:28
2024 [ssh.c]
2025 ssh(1): skip attempting to create ~/.ssh when -F is passed; ok markus@
Darren Tuckere68cf842011-11-04 10:51:51 +11002026 - djm@cvs.openbsd.org 2011/10/18 23:37:42
2027 [ssh-add.c]
2028 add -k to usage(); reminded by jmc@
Darren Tucker9ee09cf2011-11-04 10:52:43 +11002029 - djm@cvs.openbsd.org 2011/10/19 00:06:10
2030 [moduli.c]
2031 s/tmpfile/tmp/ to make this -Wshadow clean
Darren Tucker8a057952011-11-04 10:53:31 +11002032 - djm@cvs.openbsd.org 2011/10/19 10:39:48
2033 [umac.c]
2034 typo in comment; patch from Michael W. Bombardieri
Darren Tucker2d6665d2011-11-04 10:54:22 +11002035 - djm@cvs.openbsd.org 2011/10/24 02:10:46
2036 [ssh.c]
2037 bz#1943: unbreak stdio forwarding when ControlPersist is in user - ssh
2038 was incorrectly requesting the forward in both the control master and
2039 slave. skip requesting it in the master to fix. ok markus@
Darren Tucker9c5d5532011-11-04 10:55:24 +11002040 - djm@cvs.openbsd.org 2011/10/24 02:13:13
2041 [session.c]
2042 bz#1859: send tty break to pty master instead of (probably already
2043 closed) slave side; "looks good" markus@
Darren Tuckerbe4032b2011-11-04 11:16:06 +11002044 - dtucker@cvs.openbsd.org 011/11/04 00:09:39
2045 [moduli]
2046 regenerated moduli file; ok deraadt
Darren Tuckeraa3cbd12011-11-04 11:25:24 +11002047 - (dtucker) [INSTALL LICENCE configure.ac openbsd-compat/Makefile.in
2048 openbsd-compat/getrrsetbyname-ldns.c openbsd-compat/getrrsetbyname.c]
2049 bz 1320: Add optional support for LDNS, a BSD licensed DNS resolver library
2050 which supports DNSSEC. Patch from Simon Vallet (svallet at genoscope cns fr)
2051 with some rework from myself and djm. ok djm.
Darren Tucker45c66d72011-11-04 10:50:40 +11002052
Darren Tucker9f157ab2011-10-25 09:37:57 +1100205320111025
2054 - (dtucker) [contrib/cygwin/Makefile] Continue if installing a doc file
2055 fails. Patch from Corinna Vinschen.
2056
Damien Millerd3e69902011-10-18 16:04:57 +1100205720111018
2058 - (djm) OpenBSD CVS Sync
2059 - djm@cvs.openbsd.org 2011/10/04 14:17:32
2060 [sftp-glob.c]
2061 silence error spam for "ls */foo" in directory with files; bz#1683
Damien Miller390d0562011-10-18 16:05:19 +11002062 - dtucker@cvs.openbsd.org 2011/10/16 11:02:46
2063 [moduli.c ssh-keygen.1 ssh-keygen.c]
2064 Add optional checkpoints for moduli screening. feedback & ok deraadt
Damien Miller927d82b2011-10-18 16:05:38 +11002065 - jmc@cvs.openbsd.org 2011/10/16 15:02:41
2066 [ssh-keygen.c]
2067 put -K in the right place (usage());
Damien Miller91f3eae2011-10-18 16:05:55 +11002068 - stsp@cvs.openbsd.org 2011/10/16 15:51:39
2069 [moduli.c]
2070 add missing includes to unbreak tree; fix from rpointel
Damien Millerc51a5ab2011-10-18 16:06:14 +11002071 - djm@cvs.openbsd.org 2011/10/18 04:58:26
2072 [auth-options.c key.c]
2073 remove explict search for \0 in packet strings, this job is now done
2074 implicitly by buffer_get_cstring; ok markus
Damien Miller8f4279e2011-10-18 16:06:33 +11002075 - djm@cvs.openbsd.org 2011/10/18 05:00:48
2076 [ssh-add.1 ssh-add.c]
2077 new "ssh-add -k" option to load plain keys (skipping certificates);
2078 "looks ok" markus@
Damien Millerd3e69902011-10-18 16:04:57 +11002079
208020111001
Darren Tucker036876c2011-10-01 18:46:12 +10002081 - (dtucker) [openbsd-compat/mktemp.c] Fix compiler warning. ok djm
Darren Tucker1338b9e2011-10-02 18:57:35 +11002082 - (dtucker) OpenBSD CVS Sync
2083 - dtucker@cvs.openbsd.org 2011/09/23 00:22:04
2084 [channels.c auth-options.c servconf.c channels.h sshd.8]
2085 Add wildcard support to PermitOpen, allowing things like "PermitOpen
2086 localhost:*". bz #1857, ok djm markus.
Darren Tucker68afb8c2011-10-02 18:59:03 +11002087 - markus@cvs.openbsd.org 2011/09/23 07:45:05
2088 [mux.c readconf.h channels.h compat.h compat.c ssh.c readconf.c channels.c
2089 version.h]
2090 unbreak remote portforwarding with dynamic allocated listen ports:
2091 1) send the actual listen port in the open message (instead of 0).
2092 this allows multiple forwardings with a dynamic listen port
2093 2) update the matching permit-open entry, so we can identify where
2094 to connect to
2095 report: den at skbkontur.ru and P. Szczygielski
2096 feedback and ok djm@
Darren Tuckeraf1a60e2011-10-02 18:59:59 +11002097 - djm@cvs.openbsd.org 2011/09/25 05:44:47
2098 [auth2-pubkey.c]
2099 improve the AuthorizedPrincipalsFile debug log message to include
2100 file and line number
Darren Tucker95125e52011-10-02 19:09:07 +11002101 - dtucker@cvs.openbsd.org 2011/09/30 00:47:37
2102 [sshd.c]
2103 don't attempt privsep cleanup when not using privsep; ok markus@
Darren Tucker2e135602011-10-02 19:10:13 +11002104 - djm@cvs.openbsd.org 2011/09/30 21:22:49
2105 [sshd.c]
2106 fix inverted test that caused logspam; spotted by henning@
Darren Tucker036876c2011-10-01 18:46:12 +10002107
Damien Miller5ffe1c42011-09-29 11:11:51 +1000210820110929
2109 - (djm) [configure.ac defines.h] No need to detect sizeof(char); patch
2110 from des AT des.no
Darren Tuckerb54f50e2011-09-29 23:17:18 +10002111 - (dtucker) [configure.ac openbsd-compat/Makefile.in
2112 openbsd-compat/strnlen.c] Add strnlen to the compat library.
Damien Miller5ffe1c42011-09-29 11:11:51 +10002113
Damien Milleradd1e202011-09-23 10:38:01 +1000211420110923
Damien Milleracdf3fb2011-09-23 10:40:50 +10002115 - (djm) [openbsd-compat/getcwd.c] Remove OpenBSD rcsid marker since we no
2116 longer want to sync this file (OpenBSD uses a __getcwd syscall now, we
2117 want this longhand version)
Damien Millercd927902011-09-23 10:44:03 +10002118 - (djm) [openbsd-compat/getgrouplist.c] Remove OpenBSD rcsid marker: the
2119 upstream version is YPified and we don't want this
Damien Miller48886712011-09-23 10:56:29 +10002120 - (djm) [openbsd-compat/mktemp.c] forklift upgrade to -current version.
2121 The file was totally rewritten between what we had in tree and -current.
Damien Miller64efe962011-09-23 11:13:00 +10002122 - (djm) [openbsd-compat/sha2.c openbsd-compat/sha2.h] Remove OpenBSD rcsid
2123 marker. The upstream API has changed (function and structure names)
2124 enough to put it out of sync with other providers of this interface.
Damien Millerd1a74582011-09-23 11:26:34 +10002125 - (djm) [openbsd-compat/setenv.c] Forklift upgrade, including inclusion
2126 of static __findenv() function from upstream setenv.c
Damien Milleradd1e202011-09-23 10:38:01 +10002127 - OpenBSD CVS Sync
2128 - millert@cvs.openbsd.org 2006/05/05 15:27:38
Damien Milleracdf3fb2011-09-23 10:40:50 +10002129 [openbsd-compat/strlcpy.c]
Damien Milleradd1e202011-09-23 10:38:01 +10002130 Convert do {} while loop -> while {} for clarity. No binary change
2131 on most architectures. From Oliver Smith. OK deraadt@ and henning@
Damien Miller834e8202011-09-23 10:42:02 +10002132 - tobias@cvs.openbsd.org 2007/10/21 11:09:30
Damien Miller3e6fe872011-09-23 11:16:09 +10002133 [openbsd-compat/mktemp.c]
Damien Miller834e8202011-09-23 10:42:02 +10002134 Comment fix about time consumption of _gettemp.
2135 FreeBSD did this in revision 1.20.
2136 OK deraadt@, krw@
Damien Millerdc0e09b2011-09-23 10:46:48 +10002137 - deraadt@cvs.openbsd.org 2008/07/22 21:47:45
Damien Miller3e6fe872011-09-23 11:16:09 +10002138 [openbsd-compat/mktemp.c]
Damien Millerdc0e09b2011-09-23 10:46:48 +10002139 use arc4random_uniform(); ok djm millert
Damien Miller3a359b32011-09-23 10:47:29 +10002140 - millert@cvs.openbsd.org 2008/08/21 16:54:44
Damien Miller3e6fe872011-09-23 11:16:09 +10002141 [openbsd-compat/mktemp.c]
Damien Miller3a359b32011-09-23 10:47:29 +10002142 Remove useless code, the kernel will set errno appropriately if an
2143 element in the path does not exist. OK deraadt@ pvalchev@
Damien Miller3e6fe872011-09-23 11:16:09 +10002144 - otto@cvs.openbsd.org 2008/12/09 19:38:38
2145 [openbsd-compat/inet_ntop.c]
2146 fix inet_ntop(3) prototype; ok millert@ libc to be bumbed very soon
Damien Milleradd1e202011-09-23 10:38:01 +10002147
Damien Millere01a6272011-09-22 21:20:21 +1000214820110922
2149 - OpenBSD CVS Sync
2150 - pyr@cvs.openbsd.org 2011/05/12 07:15:10
2151 [openbsd-compat/glob.c]
2152 When the max number of items for a directory has reached GLOB_LIMIT_READDIR
2153 an error is returned but closedir() is not called.
2154 spotted and fix provided by Frank Denis obsd-tech@pureftpd.org
2155 ok otto@, millert@
Damien Millerc4bf7dd2011-09-22 21:21:48 +10002156 - stsp@cvs.openbsd.org 2011/09/20 10:18:46
2157 [glob.c]
2158 In glob(3), limit recursion during matching attempts. Similar to
2159 fnmatch fix. Also collapse consecutive '*' (from NetBSD).
2160 ok miod deraadt
Damien Millere128a502011-09-22 21:22:21 +10002161 - djm@cvs.openbsd.org 2011/09/22 06:27:29
2162 [glob.c]
2163 fix GLOB_KEEPSTAT without GLOB_NOSORT; the implicit sort was being
2164 applied only to the gl_pathv vector and not the corresponding gl_statv
2165 array. reported in OpenSSH bz#1935; feedback and okay matthew@
Damien Millerefad7272011-09-22 21:33:53 +10002166 - djm@cvs.openbsd.org 2011/08/26 01:45:15
2167 [ssh.1]
2168 Add some missing ssh_config(5) options that can be used in ssh(1)'s
2169 -o argument. Patch from duclare AT guu.fi
Damien Millere5777722011-09-22 21:34:15 +10002170 - djm@cvs.openbsd.org 2011/09/05 05:56:13
2171 [scp.1 sftp.1]
2172 mention ControlPersist and KbdInteractiveAuthentication in the -o
2173 verbiage in these pages too (prompted by jmc@)
Damien Miller2918e032011-09-22 21:34:35 +10002174 - djm@cvs.openbsd.org 2011/09/05 05:59:08
2175 [misc.c]
2176 fix typo in IPQoS parsing: there is no "AF14" class, but there is
2177 an "AF21" class. Spotted by giesen AT snickers.org; ok markus stevesk
Damien Millere0296732011-09-22 21:34:56 +10002178 - jmc@cvs.openbsd.org 2011/09/05 07:01:44
2179 [scp.1]
2180 knock out a useless Ns;
Damien Miller6232a162011-09-22 21:36:00 +10002181 - deraadt@cvs.openbsd.org 2011/09/07 02:18:31
2182 [ssh-keygen.1]
2183 typo (they vs the) found by Lawrence Teo
Damien Millerf6e758c2011-09-22 21:37:13 +10002184 - djm@cvs.openbsd.org 2011/09/09 00:43:00
2185 [ssh_config.5 sshd_config.5]
2186 fix typo in IPQoS parsing: there is no "AF14" class, but there is
2187 an "AF21" class. Spotted by giesen AT snickers.org; ok markus stevesk
Damien Miller4cb855b2011-09-22 21:37:38 +10002188 - djm@cvs.openbsd.org 2011/09/09 00:44:07
2189 [PROTOCOL.mux]
2190 MUX_C_CLOSE_FWD includes forward type in message (though it isn't
2191 implemented anyway)
Damien Miller0603d982011-09-22 21:38:00 +10002192 - djm@cvs.openbsd.org 2011/09/09 22:37:01
2193 [scp.c]
2194 suppress adding '--' to remote commandlines when the first argument
2195 does not start with '-'. saves breakage on some difficult-to-upgrade
2196 embedded/router platforms; feedback & ok dtucker ok markus
Damien Miller9ee2c602011-09-22 21:38:30 +10002197 - djm@cvs.openbsd.org 2011/09/09 22:38:21
2198 [sshd.c]
2199 kill the preauth privsep child on fatal errors in the monitor;
2200 ok markus@
Damien Millerf6dff7c2011-09-22 21:38:52 +10002201 - djm@cvs.openbsd.org 2011/09/09 22:46:44
2202 [channels.c channels.h clientloop.h mux.c ssh.c]
2203 support for cancelling local and remote port forwards via the multiplex
2204 socket. Use ssh -O cancel -L xx:xx:xx -R yy:yy:yy user@host" to request
2205 the cancellation of the specified forwardings; ok markus@
Damien Millerff773642011-09-22 21:39:48 +10002206 - markus@cvs.openbsd.org 2011/09/10 22:26:34
2207 [channels.c channels.h clientloop.c ssh.1]
2208 support cancellation of local/dynamic forwardings from ~C commandline;
2209 ok & feedback djm@
Damien Miller1bcbd0a2011-09-22 21:40:45 +10002210 - okan@cvs.openbsd.org 2011/09/11 06:59:05
2211 [ssh.1]
2212 document new -O cancel command; ok djm@
Damien Miller3decdba2011-09-22 21:41:05 +10002213 - markus@cvs.openbsd.org 2011/09/11 16:07:26
2214 [sftp-client.c]
2215 fix leaks in do_hardlink() and do_readlink(); bz#1921
2216 from Loganaden Velvindron
Damien Miller57c38ac2011-09-22 21:42:45 +10002217 - markus@cvs.openbsd.org 2011/09/12 08:46:15
2218 [sftp-client.c]
2219 fix leak in do_lsreaddir(); ok djm
Damien Millerd7be70d2011-09-22 21:43:06 +10002220 - djm@cvs.openbsd.org 2011/09/22 06:29:03
2221 [sftp.c]
2222 don't let remote_glob() implicitly sort its results in do_globbed_ls() -
2223 in all likelihood, they will be resorted anyway
Damien Millere01a6272011-09-22 21:20:21 +10002224
Darren Tuckere8a82c52011-09-09 11:29:40 +1000222520110909
2226 - (dtucker) [entropy.h] Bug #1932: remove old definition of init_rng. From
2227 Colin Watson.
2228
Damien Millerfb9d8172011-09-07 09:11:53 +1000222920110906
2230 - (djm) [README version.h] Correct version
Damien Miller022ee242011-09-07 09:15:02 +10002231 - (djm) [contrib/redhat/openssh.spec] Correct restorcon => restorecon
2232 - (djm) Respin OpenSSH-5.9p1 release
Damien Millerfb9d8172011-09-07 09:11:53 +10002233
Damien Miller86dcd3e2011-09-05 10:29:04 +1000223420110905
2235 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2236 [contrib/suse/openssh.spec] Update version numbers.
2237
Damien Miller6efd94f2011-09-04 19:04:16 +1000223820110904
2239 - (djm) [regress/connect-privsep.sh regress/test-exec.sh] demote fatal
2240 regress errors for the sandbox to warnings. ok tim dtucker
Darren Tucker0dd24e02011-09-04 19:59:26 +10002241 - (dtucker) [ssh-keygen.c ssh-pkcs11.c] Bug #1929: add null implementations
Damien Miller86dcd3e2011-09-05 10:29:04 +10002242 ofsh-pkcs11.cpkcs_init and pkcs_terminate for building without dlopen
2243 support.
Damien Miller6efd94f2011-09-04 19:04:16 +10002244
Damien Miller58ac11a2011-08-29 16:09:52 +1000224520110829
2246 - (djm) [openbsd-compat/port-linux.c] Suppress logging when attempting
2247 to switch SELinux context away from unconfined_t, based on patch from
2248 Jan Chadima; bz#1919 ok dtucker@
2249
Darren Tucker44383542011-08-28 04:50:16 +1000225020110827
2251 - (dtucker) [auth-skey.c] Add log.h to fix build --with-skey.
2252
Tim Ricea6e60612011-08-17 21:48:22 -0700225320110818
2254 - (tim) [configure.ac] Typo in error message spotted by Andy Tsouladze
2255
Tim Ricea1226822011-08-16 17:29:01 -0700225620110817
2257 - (tim) [mac.c myproposal.h] Wrap SHA256 and SHA512 in ifdefs for
2258 OpenSSL 0.9.7. ok djm
Damien Miller9c083122011-08-17 11:31:07 +10002259 - (djm) [ openbsd-compat/bsd-cygwin_util.c openbsd-compat/bsd-cygwin_util.h]
2260 binary_pipe is no longer required on Cygwin; patch from Corinna Vinschen
Damien Miller1a91c0f2011-08-17 11:59:25 +10002261 - (djm) [configure.ac] error out if the host lacks the necessary bits for
2262 an explicitly requested sandbox type
Damien Miller44a6c932011-08-17 12:01:44 +10002263 - (djm) [contrib/ssh-copy-id] Missing backlslash; spotted by
2264 bisson AT archlinux.org
Damien Miller9231c8b2011-08-17 12:08:15 +10002265 - (djm) OpenBSD CVS Sync
2266 - dtucker@cvs.openbsd.org 2011/06/03 05:35:10
2267 [regress/cfgmatch.sh]
2268 use OBJ to find test configs, patch from Tim Rice
Damien Millerfaf4d802011-08-17 12:09:19 +10002269 - markus@cvs.openbsd.org 2011/06/30 22:44:43
2270 [regress/connect-privsep.sh]
2271 test with sandbox enabled; ok djm@
Damien Miller062fa302011-08-17 12:10:02 +10002272 - djm@cvs.openbsd.org 2011/08/02 01:23:41
2273 [regress/cipher-speed.sh regress/try-ciphers.sh]
2274 add SHA256/SHA512 based HMAC modes
Damien Miller2df1bec2011-08-17 12:25:46 +10002275 - (djm) [regress/cipher-speed.sh regress/try-ciphers.sh] disable HMAC-SHA2
2276 MAC tests for platforms that hack EVP_SHA2 support
Tim Ricea1226822011-08-16 17:29:01 -07002277
Darren Tucker4d47ec92011-08-12 10:12:53 +1000227820110812
2279 - (dtucker) [openbsd-compat/port-linux.c] Bug 1924: Improve selinux context
2280 change error by reporting old and new context names Patch from
2281 jchadima at redhat.
Damien Miller2db99772011-08-12 11:02:35 +10002282 - (djm) [contrib/redhat/openssh.spec contrib/redhat/sshd.init]
2283 [contrib/suse/openssh.spec contrib/suse/rc.sshd] Updated RHEL and SLES
Damien Millerd1eb1dd2011-08-12 11:22:47 +10002284 init scrips from imorgan AT nas.nasa.gov; bz#1920
2285 - (djm) [contrib/ssh-copy-id] Fix failure for cases where the path to the
2286 identify file contained whitespace. bz#1828 patch from gwenael.lambrouin
2287 AT gmail.com; ok dtucker@
Darren Tucker4d47ec92011-08-12 10:12:53 +10002288
Darren Tucker578451d2011-08-07 23:09:20 +1000228920110807
2290 - (dtucker) OpenBSD CVS Sync
2291 - jmc@cvs.openbsd.org 2008/06/26 06:59:39
2292 [moduli.5]
2293 tweak previous;
Darren Tuckerf2794742011-08-07 23:10:11 +10002294 - sobrado@cvs.openbsd.org 2009/10/28 08:56:54
2295 [moduli.5]
2296 "Diffie-Hellman" is the usual spelling for the cryptographic protocol
2297 first published by Whitfield Diffie and Martin Hellman in 1976.
2298 ok jmc@
Darren Tucker91e6b572011-08-07 23:10:56 +10002299 - jmc@cvs.openbsd.org 2010/10/14 20:41:28
2300 [moduli.5]
2301 probabalistic -> probabilistic; from naddy
Darren Tuckerddccfb42011-08-07 23:12:26 +10002302 - dtucker@cvs.openbsd.org 2011/08/07 12:55:30
2303 [sftp.1]
2304 typo, fix from Laurent Gautrot
Darren Tucker578451d2011-08-07 23:09:20 +10002305
Damien Miller7741ce82011-08-06 06:15:15 +1000230620110805
2307 - OpenBSD CVS Sync
2308 - djm@cvs.openbsd.org 2011/06/23 23:35:42
2309 [monitor.c]
2310 ignore EINTR errors from poll()
Damien Miller6ea5e442011-08-06 06:16:00 +10002311 - tedu@cvs.openbsd.org 2011/07/06 18:09:21
2312 [authfd.c]
2313 bzero the agent address. the kernel was for a while very cranky about
2314 these things. evne though that's fixed, always good to initialize
2315 memory. ok deraadt djm
Damien Miller35e48192011-08-06 06:16:23 +10002316 - djm@cvs.openbsd.org 2011/07/29 14:42:45
2317 [sandbox-systrace.c]
2318 fail open(2) with EPERM rather than SIGKILLing the whole process. libc
2319 will call open() to do strerror() when NLS is enabled;
2320 feedback and ok markus@
Damien Milleradb467f2011-08-06 06:16:46 +10002321 - markus@cvs.openbsd.org 2011/08/01 19:18:15
2322 [gss-serv.c]
2323 prevent post-auth resource exhaustion (int overflow leading to 4GB malloc);
2324 report Adam Zabrock; ok djm@, deraadt@
Damien Miller20bd4532011-08-06 06:17:30 +10002325 - djm@cvs.openbsd.org 2011/08/02 01:22:11
2326 [mac.c myproposal.h ssh.1 ssh_config.5 sshd.8 sshd_config.5]
2327 Add new SHA256 and SHA512 based HMAC modes from
2328 http://www.ietf.org/id/draft-dbider-sha2-mac-for-ssh-02.txt
2329 Patch from mdb AT juniper.net; feedback and ok markus@
Damien Millerc4718602011-08-06 06:17:48 +10002330 - djm@cvs.openbsd.org 2011/08/02 23:13:01
2331 [version.h]
2332 crank now, release later
Damien Miller765f8c42011-08-06 06:18:16 +10002333 - djm@cvs.openbsd.org 2011/08/02 23:15:03
2334 [ssh.c]
2335 typo in comment
Damien Miller7741ce82011-08-06 06:15:15 +10002336
Damien Millercd5e52e2011-06-27 07:18:18 +1000233720110624
2338 - (djm) [configure.ac Makefile.in sandbox-darwin.c] Add a sandbox for
2339 Darwin/OS X using sandbox_init() + setrlimit(); feedback and testing
2340 markus@
2341
Damien Miller82c55872011-06-23 08:20:30 +1000234220110623
2343 - OpenBSD CVS Sync
2344 - djm@cvs.openbsd.org 2011/06/22 21:47:28
2345 [servconf.c]
2346 reuse the multistate option arrays to pretty-print options for "sshd -T"
Damien Miller69ff1df2011-06-23 08:30:03 +10002347 - djm@cvs.openbsd.org 2011/06/22 21:57:01
2348 [servconf.c servconf.h sshd.c sshd_config.5]
2349 [configure.ac Makefile.in]
2350 introduce sandboxing of the pre-auth privsep child using systrace(4).
2351
2352 This introduces a new "UsePrivilegeSeparation=sandbox" option for
2353 sshd_config that applies mandatory restrictions on the syscalls the
2354 privsep child can perform. This prevents a compromised privsep child
2355 from being used to attack other hosts (by opening sockets and proxying)
2356 or probing local kernel attack surface.
2357
2358 The sandbox is implemented using systrace(4) in unsupervised "fast-path"
2359 mode, where a list of permitted syscalls is supplied. Any syscall not
2360 on the list results in SIGKILL being sent to the privsep child. Note
2361 that this requires a kernel with the new SYSTR_POLICY_KILL option.
2362
2363 UsePrivilegeSeparation=sandbox will become the default in the future
2364 so please start testing it now.
2365
2366 feedback dtucker@; ok markus@
Damien Miller6d7b4372011-06-23 08:31:57 +10002367 - djm@cvs.openbsd.org 2011/06/22 22:08:42
2368 [channels.c channels.h clientloop.c clientloop.h mux.c ssh.c]
2369 hook up a channel confirm callback to warn the user then requested X11
2370 forwarding was refused by the server; ok markus@
Damien Millerdcbd41e2011-06-23 19:45:51 +10002371 - djm@cvs.openbsd.org 2011/06/23 09:34:13
2372 [sshd.c ssh-sandbox.h sandbox.h sandbox-rlimit.c sandbox-systrace.c]
2373 [sandbox-null.c]
2374 rename sandbox.h => ssh-sandbox.h to make things easier for portable
Damien Miller80b62e32011-06-23 19:03:18 +10002375 - (djm) [sandbox-null.c] Dummy sandbox for platforms that don't support
2376 setrlimit(2)
Damien Miller82c55872011-06-23 08:20:30 +10002377
Damien Miller6029e072011-06-20 14:22:49 +1000237820110620
2379 - OpenBSD CVS Sync
2380 - djm@cvs.openbsd.org 2011/06/04 00:10:26
2381 [ssh_config.5]
2382 explain IdentifyFile's semantics a little better, prompted by bz#1898
2383 ok dtucker jmc
Damien Millere7ac2bd2011-06-20 14:23:25 +10002384 - markus@cvs.openbsd.org 2011/06/14 22:49:18
2385 [authfile.c]
2386 make sure key_parse_public/private_rsa1() no longer consumes its input
2387 buffer. fixes ssh-add for passphrase-protected ssh1-keys;
2388 noted by naddy@; ok djm@
Damien Miller8f0bf232011-06-20 14:42:23 +10002389 - djm@cvs.openbsd.org 2011/06/17 21:44:31
2390 [log.c log.h monitor.c monitor.h monitor_wrap.c monitor_wrap.h sshd.c]
2391 make the pre-auth privsep slave log via a socketpair shared with the
2392 monitor rather than /var/empty/dev/log; ok dtucker@ deraadt@ markus@
Damien Millerf145a5b2011-06-20 14:42:51 +10002393 - djm@cvs.openbsd.org 2011/06/17 21:46:16
2394 [sftp-server.c]
2395 the protocol version should be unsigned; bz#1913 reported by mb AT
2396 smartftp.com
Damien Miller33322122011-06-20 14:43:11 +10002397 - djm@cvs.openbsd.org 2011/06/17 21:47:35
2398 [servconf.c]
2399 factor out multi-choice option parsing into a parse_multistate label
2400 and some support structures; ok dtucker@
Damien Miller4ac99c32011-06-20 14:43:31 +10002401 - djm@cvs.openbsd.org 2011/06/17 21:57:25
2402 [clientloop.c]
2403 setproctitle for a mux master that has been gracefully stopped;
2404 bz#1911 from Bert.Wesarg AT googlemail.com
Damien Miller6029e072011-06-20 14:22:49 +10002405
Darren Tuckerc412c152011-06-03 10:35:23 +1000240620110603
2407 - (dtucker) [README version.h contrib/caldera/openssh.spec
2408 contrib/redhat/openssh.spec contrib/suse/openssh.spec] Pull the version
2409 bumps from the 5.8p2 branch into HEAD. ok djm.
Tim Rice90f42b02011-06-02 18:17:49 -07002410 - (tim) [configure.ac defines.h] Run test program to detect system mail
2411 directory. Add --with-maildir option to override. Fixed OpenServer 6
2412 getting it wrong. Fixed many systems having MAIL=/var/mail//username
2413 ok dtucker
Darren Tuckerc3c72272011-06-03 11:20:06 +10002414 - (dtucker) [monitor.c] Remove the !HAVE_SOCKETPAIR case. We use socketpair
2415 unconditionally in other places and the survey data we have does not show
2416 any systems that use it. "nuke it" djm@
Damien Millerc09182f2011-06-03 12:11:38 +10002417 - (djm) [configure.ac] enable setproctitle emulation for OS X
2418 - (djm) OpenBSD CVS Sync
Damien Millerea2c1a42011-06-03 12:10:22 +10002419 - djm@cvs.openbsd.org 2011/06/03 00:54:38
2420 [ssh.c]
2421 bz#1883 - setproctitle() to identify mux master; patch from Bert.Wesarg
2422 AT googlemail.com; ok dtucker@
2423 NB. includes additional portability code to enable setproctitle emulation
2424 on platforms that don't support it.
Darren Tucker3e78a512011-06-03 14:14:16 +10002425 - dtucker@cvs.openbsd.org 2011/06/03 01:37:40
2426 [ssh-agent.c]
2427 Check current parent process ID against saved one to determine if the parent
2428 has exited, rather than attempting to send a zero signal, since the latter
2429 won't work if the parent has changed privs. bz#1905, patch from Daniel Kahn
2430 Gillmor, ok djm@
Darren Tucker260c8fb2011-06-03 14:17:27 +10002431 - dtucker@cvs.openbsd.org 2011/05/31 02:01:58
2432 [regress/dynamic-forward.sh]
2433 back out revs 1.6 and 1.5 since it's not reliable
Darren Tucker75e035c2011-06-03 14:18:17 +10002434 - dtucker@cvs.openbsd.org 2011/05/31 02:03:34
2435 [regress/dynamic-forward.sh]
2436 work around startup and teardown races; caught by deraadt
Darren Tuckerbf4d05a2011-06-03 14:19:02 +10002437 - dtucker@cvs.openbsd.org 2011/06/03 00:29:52
2438 [regress/dynamic-forward.sh]
2439 Retry establishing the port forwarding after a small delay, should make
2440 the tests less flaky when the previous test is slow to shut down and free
2441 up the port.
Tim Ricebc481572011-06-02 22:26:19 -07002442 - (tim) [regress/cfgmatch.sh] Build/test out of tree fix.
Darren Tuckerc412c152011-06-03 10:35:23 +10002443
Damien Millerd8478b62011-05-29 21:39:36 +1000244420110529
2445 - (djm) OpenBSD CVS Sync
2446 - djm@cvs.openbsd.org 2011/05/23 03:30:07
2447 [auth-rsa.c auth.c auth.h auth2-pubkey.c monitor.c monitor_wrap.c]
2448 [pathnames.h servconf.c servconf.h sshd.8 sshd_config sshd_config.5]
2449 allow AuthorizedKeysFile to specify multiple files, separated by spaces.
2450 Bring back authorized_keys2 as a default search path (to avoid breaking
2451 existing users of this file), but override this in sshd_config so it will
2452 be no longer used on fresh installs. Maybe in 2015 we can remove it
2453 entierly :)
2454
2455 feedback and ok markus@ dtucker@
Damien Miller1dd66e52011-05-29 21:40:42 +10002456 - djm@cvs.openbsd.org 2011/05/23 03:33:38
2457 [auth.c]
2458 make secure_filename() spam debug logs less
Damien Miller201f4252011-05-29 21:41:03 +10002459 - djm@cvs.openbsd.org 2011/05/23 03:52:55
2460 [sshconnect.c]
2461 remove extra newline
Damien Millerb9132fc2011-05-29 21:41:40 +10002462 - jmc@cvs.openbsd.org 2011/05/23 07:10:21
2463 [sshd.8 sshd_config.5]
2464 tweak previous; ok djm
Damien Miller04bb56e2011-05-29 21:42:08 +10002465 - djm@cvs.openbsd.org 2011/05/23 07:24:57
2466 [authfile.c]
2467 read in key comments for v.2 keys (though note that these are not
2468 passed over the agent protocol); bz#439, based on patch from binder
2469 AT arago.de; ok markus@
Damien Miller295ee632011-05-29 21:42:31 +10002470 - djm@cvs.openbsd.org 2011/05/24 07:15:47
2471 [readconf.c readconf.h ssh.c ssh_config.5 sshconnect.c sshconnect2.c]
2472 Remove undocumented legacy options UserKnownHostsFile2 and
2473 GlobalKnownHostsFile2 by making UserKnownHostsFile/GlobalKnownHostsFile
2474 accept multiple paths per line and making their defaults include
2475 known_hosts2; ok markus
Damien Miller8cb35872011-05-29 21:59:10 +10002476 - djm@cvs.openbsd.org 2011/05/23 03:31:31
2477 [regress/cfgmatch.sh]
2478 include testing of multiple/overridden AuthorizedKeysFiles
2479 refactor to simply daemon start/stop and get rid of racy constructs
Damien Millerd8478b62011-05-29 21:39:36 +10002480
Damien Miller14684a12011-05-20 11:23:07 +1000248120110520
2482 - (djm) [session.c] call setexeccon() before executing passwd for pw
2483 changes; bz#1891 reported by jchadima AT redhat.com; ok dtucker@
Damien Miller989bb7f2011-05-20 18:56:30 +10002484 - (djm) [aclocal.m4 configure.ac] since gcc-4.x ignores all -Wno-options
2485 options, we should corresponding -W-option when trying to determine
2486 whether it is accepted. Also includes a warning fix on the program
2487 fragment uses (bad main() return type).
2488 bz#1900 and bz#1901 reported by g.esp AT free.fr; ok dtucker@
Damien Millerec2eaa32011-05-20 18:57:14 +10002489 - (djm) [servconf.c] remove leftover droppings of AuthorizedKeysFile2
Damien Miller814ace02011-05-20 19:02:47 +10002490 - OpenBSD CVS Sync
2491 - djm@cvs.openbsd.org 2011/05/15 08:09:01
2492 [authfd.c monitor.c serverloop.c]
2493 use FD_CLOEXEC consistently; patch from zion AT x96.org
Damien Miller8f639fe2011-05-20 19:03:08 +10002494 - djm@cvs.openbsd.org 2011/05/17 07:13:31
2495 [key.c]
2496 fatal() if asked to generate a legacy ECDSA cert (these don't exist)
2497 and fix the regress test that was trying to generate them :)
Damien Miller5d74e582011-05-20 19:03:31 +10002498 - djm@cvs.openbsd.org 2011/05/20 00:55:02
2499 [servconf.c]
2500 the options TrustedUserCAKeys, RevokedKeysFile, AuthorizedKeysFile
2501 and AuthorizedPrincipalsFile were not being correctly applied in
2502 Match blocks, despite being overridable there; ok dtucker@
Damien Millerc2411902011-05-20 19:03:49 +10002503 - dtucker@cvs.openbsd.org 2011/05/20 02:00:19
2504 [servconf.c]
2505 Add comment documenting what should be after the preauth check. ok djm
Damien Millerf2e407e2011-05-20 19:04:14 +10002506 - djm@cvs.openbsd.org 2011/05/20 03:25:45
2507 [monitor.c monitor_wrap.c servconf.c servconf.h]
2508 use a macro to define which string options to copy between configs
2509 for Match. This avoids problems caused by forgetting to keep three
2510 code locations in perfect sync and ordering
2511
2512 "this is at once beautiful and horrible" + ok dtucker@
Damien Millerf67188f2011-05-20 19:06:48 +10002513 - djm@cvs.openbsd.org 2011/05/17 07:13:31
2514 [regress/cert-userkey.sh]
2515 fatal() if asked to generate a legacy ECDSA cert (these don't exist)
2516 and fix the regress test that was trying to generate them :)
Damien Miller3045b452011-05-20 19:07:45 +10002517 - djm@cvs.openbsd.org 2011/05/20 02:43:36
2518 [cert-hostkey.sh]
2519 another attempt to generate a v00 ECDSA key that broke the test
2520 ID sync only - portable already had this somehow
Damien Miller7b9451f2011-05-20 19:08:11 +10002521 - dtucker@cvs.openbsd.org 2011/05/20 05:19:50
2522 [dynamic-forward.sh]
2523 Prevent races in dynamic forwarding test; ok djm
Damien Milleracacced2011-05-20 19:08:40 +10002524 - dtucker@cvs.openbsd.org 2011/05/20 06:32:30
2525 [dynamic-forward.sh]
2526 fix dumb error in dynamic-forward test
Damien Miller14684a12011-05-20 11:23:07 +10002527
Damien Miller60432d82011-05-15 08:34:46 +1000252820110515
2529 - (djm) OpenBSD CVS Sync
2530 - djm@cvs.openbsd.org 2011/05/05 05:12:08
2531 [mux.c]
2532 gracefully fall back when ControlPath is too large for a
2533 sockaddr_un. ok markus@ as part of a larger diff
Damien Millerfd53abd2011-05-15 08:36:02 +10002534 - dtucker@cvs.openbsd.org 2011/05/06 01:03:35
2535 [sshd_config]
2536 clarify language about overriding defaults. bz#1892, from Petr Cerny
Damien Miller58a77e22011-05-15 08:36:29 +10002537 - djm@cvs.openbsd.org 2011/05/06 01:09:53
2538 [sftp.1]
2539 mention that IPv6 addresses must be enclosed in square brackets;
2540 bz#1845
Damien Miller78c40c32011-05-15 08:36:59 +10002541 - djm@cvs.openbsd.org 2011/05/06 02:05:41
2542 [sshconnect2.c]
2543 fix memory leak; bz#1849 ok dtucker@
Damien Millerd2ac5d72011-05-15 08:43:13 +10002544 - djm@cvs.openbsd.org 2011/05/06 21:14:05
2545 [packet.c packet.h]
2546 set traffic class for IPv6 traffic as we do for IPv4 TOS;
2547 patch from lionel AT mamane.lu via Colin Watson in bz#1855;
2548 ok markus@
Damien Millerdfc85fa2011-05-15 08:44:02 +10002549 - djm@cvs.openbsd.org 2011/05/06 21:18:02
2550 [ssh.c ssh_config.5]
2551 add a %L expansion (short-form of the local host name) for ControlPath;
2552 sync some more expansions with LocalCommand; ok markus@
Damien Millerfe924212011-05-15 08:44:45 +10002553 - djm@cvs.openbsd.org 2011/05/06 21:31:38
2554 [readconf.c ssh_config.5]
2555 support negated Host matching, e.g.
2556
2557 Host *.example.org !c.example.org
2558 User mekmitasdigoat
2559
2560 Will match "a.example.org", "b.example.org", but not "c.example.org"
2561 ok markus@
Damien Miller21771e22011-05-15 08:45:50 +10002562 - djm@cvs.openbsd.org 2011/05/06 21:34:32
2563 [clientloop.c mux.c readconf.c readconf.h ssh.c ssh_config.5]
2564 Add a RequestTTY ssh_config option to allow configuration-based
2565 control over tty allocation (like -t/-T); ok markus@
Damien Millera6bbbe42011-05-15 08:46:29 +10002566 - djm@cvs.openbsd.org 2011/05/06 21:38:58
2567 [ssh.c]
2568 fix dropping from previous diff
Damien Millerc067f622011-05-15 08:46:54 +10002569 - djm@cvs.openbsd.org 2011/05/06 22:20:10
2570 [PROTOCOL.mux]
2571 fix numbering; from bert.wesarg AT googlemail.com
Damien Miller486dd2e2011-05-15 08:47:18 +10002572 - jmc@cvs.openbsd.org 2011/05/07 23:19:39
2573 [ssh_config.5]
2574 - tweak previous
2575 - come consistency fixes
2576 ok djm
Damien Millerf4b32aa2011-05-15 08:47:43 +10002577 - jmc@cvs.openbsd.org 2011/05/07 23:20:25
2578 [ssh.1]
2579 +.It RequestTTY
Damien Miller555f3b82011-05-15 08:48:05 +10002580 - djm@cvs.openbsd.org 2011/05/08 12:52:01
2581 [PROTOCOL.mux clientloop.c clientloop.h mux.c]
2582 improve our behaviour when TTY allocation fails: if we are in
2583 RequestTTY=auto mode (the default), then do not treat at TTY
2584 allocation error as fatal but rather just restore the local TTY
2585 to cooked mode and continue. This is more graceful on devices that
2586 never allocate TTYs.
2587
2588 If RequestTTY is set to "yes" or "force", then failure to allocate
2589 a TTY is fatal.
2590
2591 ok markus@
Damien Miller32198242011-05-15 08:50:32 +10002592 - djm@cvs.openbsd.org 2011/05/10 05:46:46
2593 [authfile.c]
2594 despam debug() logs by detecting that we are trying to load a private key
2595 in key_try_load_public() and returning early; ok markus@
Damien Miller7c1b2c42011-05-15 08:51:05 +10002596 - djm@cvs.openbsd.org 2011/05/11 04:47:06
2597 [auth.c auth.h auth2-pubkey.c pathnames.h servconf.c servconf.h]
2598 remove support for authorized_keys2; it is a relic from the early days
2599 of protocol v.2 support and has been undocumented for many years;
2600 ok markus@
Damien Miller9d276b82011-05-15 08:51:43 +10002601 - djm@cvs.openbsd.org 2011/05/13 00:05:36
2602 [authfile.c]
2603 warn on unexpected key type in key_parse_private_type()
Damien Miller23f425b2011-05-15 08:58:15 +10002604 - (djm) [packet.c] unbreak portability #endif
Damien Miller60432d82011-05-15 08:34:46 +10002605
Darren Tuckerd6548fe2011-05-10 11:13:36 +1000260620110510
2607 - (dtucker) [openbsd-compat/openssl-compat.{c,h}] Bug #1882: fix
2608 --with-ssl-engine which was broken with the change from deprecated
2609 SSLeay_add_all_algorithms(). ok djm
2610
Darren Tucker343f75f2011-05-06 10:43:50 +1000261120110506
2612 - (dtucker) [openbsd-compat/regress/closefromtest.c] Bug #1875: add prototype
2613 for closefrom() in test code. Report from Dan Wallis via Gentoo.
2614
Damien Miller68790fe2011-05-05 11:19:13 +1000261520110505
2616 - (djm) [defines.h] Move up include of netinet/ip.h for IPTOS
2617 definitions. From des AT des.no
Damien Millerf22019b2011-05-05 13:48:37 +10002618 - (djm) [Makefile.in WARNING.RNG aclocal.m4 buildpkg.sh.in configure.ac]
2619 [entropy.c ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c]
2620 [ssh-keysign.c ssh-pkcs11-helper.c ssh-rand-helper.8 ssh-rand-helper.c]
2621 [ssh.c ssh_prng_cmds.in sshd.c contrib/aix/buildbff.sh]
2622 [regress/README.regress] Remove ssh-rand-helper and all its
2623 tentacles. PRNGd seeding has been rolled into entropy.c directly.
2624 Thanks to tim@ for testing on affected platforms.
Damien Miller3fcdfd52011-05-05 14:04:11 +10002625 - OpenBSD CVS Sync
2626 - djm@cvs.openbsd.org 2011/03/10 02:52:57
Damien Millerb2da7d12011-05-05 14:04:50 +10002627 [auth2-gss.c auth2.c auth.h]
Damien Miller3fcdfd52011-05-05 14:04:11 +10002628 allow GSSAPI authentication to detect when a server-side failure causes
2629 authentication failure and don't count such failures against MaxAuthTries;
2630 bz#1244 from simon AT sxw.org.uk; ok markus@ before lock
Damien Millerc5219e72011-05-05 14:05:12 +10002631 - okan@cvs.openbsd.org 2011/03/15 10:36:02
2632 [ssh-keyscan.c]
2633 use timerclear macro
2634 ok djm@
Damien Miller58f1baf2011-05-05 14:06:15 +10002635 - stevesk@cvs.openbsd.org 2011/03/23 15:16:22
2636 [ssh-keygen.1 ssh-keygen.c]
2637 Add -A option. For each of the key types (rsa1, rsa, dsa and ecdsa)
2638 for which host keys do not exist, generate the host keys with the
2639 default key file path, an empty passphrase, default bits for the key
2640 type, and default comment. This will be used by /etc/rc to generate
2641 new host keys. Idea from deraadt.
2642 ok deraadt
Damien Miller4a4d1612011-05-05 14:06:39 +10002643 - stevesk@cvs.openbsd.org 2011/03/23 16:24:56
2644 [ssh-keygen.1]
2645 -q not used in /etc/rc now so remove statement.
Damien Miller11143192011-05-05 14:13:25 +10002646 - stevesk@cvs.openbsd.org 2011/03/23 16:50:04
2647 [ssh-keygen.c]
2648 remove -d, documentation removed >10 years ago; ok markus
Damien Miller3ca1eb32011-05-05 14:13:50 +10002649 - jmc@cvs.openbsd.org 2011/03/24 15:29:30
2650 [ssh-keygen.1]
2651 zap trailing whitespace;
Damien Miller044f4a62011-05-05 14:14:08 +10002652 - stevesk@cvs.openbsd.org 2011/03/24 22:14:54
2653 [ssh-keygen.c]
2654 use strcasecmp() for "clear" cert permission option also; ok djm
Damien Miller91475862011-05-05 14:14:34 +10002655 - stevesk@cvs.openbsd.org 2011/03/29 18:54:17
2656 [misc.c misc.h servconf.c]
2657 print ipqos friendly string for sshd -T; ok markus
2658 # sshd -Tf sshd_config|grep ipqos
2659 ipqos lowdelay throughput
Damien Miller884b63a2011-05-05 14:14:52 +10002660 - djm@cvs.openbsd.org 2011/04/12 04:23:50
2661 [ssh-keygen.c]
2662 fix -Wshadow
Damien Miller26b57ce2011-05-05 14:15:09 +10002663 - djm@cvs.openbsd.org 2011/04/12 05:32:49
2664 [sshd.c]
2665 exit with 0 status on SIGTERM; bz#1879
Damien Miller085c90f2011-05-05 14:15:33 +10002666 - djm@cvs.openbsd.org 2011/04/13 04:02:48
2667 [ssh-keygen.1]
2668 improve wording; bz#1861
Damien Millerad210322011-05-05 14:15:54 +10002669 - djm@cvs.openbsd.org 2011/04/13 04:09:37
2670 [ssh-keygen.1]
2671 mention valid -b sizes for ECDSA keys; bz#1862
Damien Miller6c3eec72011-05-05 14:16:22 +10002672 - djm@cvs.openbsd.org 2011/04/17 22:42:42
2673 [PROTOCOL.mux clientloop.c clientloop.h mux.c ssh.1 ssh.c]
2674 allow graceful shutdown of multiplexing: request that a mux server
2675 removes its listener socket and refuse future multiplexing requests;
2676 ok markus@
Damien Miller8cb1cda2011-05-05 14:16:56 +10002677 - djm@cvs.openbsd.org 2011/04/18 00:46:05
2678 [ssh-keygen.c]
2679 certificate options are supposed to be packed in lexical order of
2680 option name (though we don't actually enforce this at present).
2681 Move one up that was out of sequence
Damien Miller2ce12ef2011-05-05 14:17:18 +10002682 - djm@cvs.openbsd.org 2011/05/04 21:15:29
2683 [authfile.c authfile.h ssh-add.c]
2684 allow "ssh-add - < key"; feedback and ok markus@
Tim Rice19d81812011-05-04 21:44:25 -07002685 - (tim) [configure.ac] Add AC_LANG_SOURCE to OPENSSH_CHECK_CFLAG_COMPILE
2686 so autoreconf 2.68 is happy.
Tim Rice9abb6972011-05-04 23:06:59 -07002687 - (tim) [defines.h] Deal with platforms that do not have S_IFSOCK ok djm@
Damien Miller68790fe2011-05-05 11:19:13 +10002688
Darren Tuckere541aaa2011-02-21 21:41:29 +1100268920110221
2690 - (dtucker) [contrib/cygwin/ssh-host-config] From Corinna: revamp of the
2691 Cygwin-specific service installer script ssh-host-config. The actual
2692 functionality is the same, the revisited version is just more
2693 exact when it comes to check for problems which disallow to run
2694 certain aspects of the script. So, part of this script and the also
2695 rearranged service helper script library "csih" is to check if all
2696 the tools required to run the script are available on the system.
2697 The new script also is more thorough to inform the user why the
2698 script failed. Patch from vinschen at redhat com.
2699
Damien Miller0588beb2011-02-18 09:18:45 +1100270020110218
2701 - OpenBSD CVS Sync
2702 - djm@cvs.openbsd.org 2011/02/16 00:31:14
2703 [ssh-keysign.c]
2704 make hostbased auth with ECDSA keys work correctly. Based on patch
2705 by harvey.eneman AT oracle.com in bz#1858; ok markus@ (pre-lock)
2706
Darren Tucker3b9617e2011-02-06 13:24:35 +1100270720110206
2708 - (dtucker) [openbsd-compat/port-linux.c] Bug #1851: fix syntax error in
2709 selinux code. Patch from Leonardo Chiquitto
Darren Tuckerea676a62011-02-06 13:31:23 +11002710 - (dtucker) [contrib/cygwin/ssh-{host,user}-config] Add ECDSA key
2711 generation and simplify. Patch from Corinna Vinschen.
Darren Tucker3b9617e2011-02-06 13:24:35 +11002712
Damien Millerb407dd82011-02-04 11:46:39 +1100271320110204
2714 - OpenBSD CVS Sync
2715 - djm@cvs.openbsd.org 2011/01/31 21:42:15
2716 [PROTOCOL.mux]
2717 cut'n'pasto; from bert.wesarg AT googlemail.com
Damien Miller0a5f0122011-02-04 11:47:01 +11002718 - djm@cvs.openbsd.org 2011/02/04 00:44:21
2719 [key.c]
2720 fix uninitialised nonce variable; reported by Mateusz Kocielski
Damien Millera6981272011-02-04 11:47:20 +11002721 - djm@cvs.openbsd.org 2011/02/04 00:44:43
2722 [version.h]
2723 openssh-5.8
Damien Miller0d30b092011-02-04 12:43:36 +11002724 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2725 [contrib/suse/openssh.spec] update versions in docs and spec files.
2726 - Release OpenSSH 5.8p1
Damien Millerb407dd82011-02-04 11:46:39 +11002727
Damien Millerd4a55042011-01-28 10:30:18 +1100272820110128
2729 - (djm) [openbsd-compat/port-linux.c] Check whether SELinux is enabled
2730 before attempting setfscreatecon(). Check whether matchpathcon()
2731 succeeded before using its result. Patch from cjwatson AT debian.org;
2732 bz#1851
2733
Tim Riced069c482011-01-26 12:32:12 -0800273420110127
2735 - (tim) [config.guess config.sub] Sync with upstream.
Tim Rice648f8762011-01-26 12:38:57 -08002736 - (tim) [configure.ac] Consistent M4 quoting throughout, updated obsolete
2737 AC_TRY_COMPILE with AC_COMPILE_IFELSE, updated obsolete AC_TRY_LINK with
2738 AC_LINK_IFELSE, updated obsolete AC_TRY_RUN with AC_RUN_IFELSE, misc white
2739 space changes for consistency/readability. Makes autoconf 2.68 happy.
2740 "Nice work" djm
Tim Riced069c482011-01-26 12:32:12 -08002741
Damien Miller71adf122011-01-25 12:16:15 +1100274220110125
2743 - (djm) [configure.ac Makefile.in ssh.c openbsd-compat/port-linux.c
2744 openbsd-compat/port-linux.h] Move SELinux-specific code from ssh.c to
2745 port-linux.c to avoid compilation errors. Add -lselinux to ssh when
2746 building with SELinux support to avoid linking failure; report from
2747 amk AT spamfence.net; ok dtucker
2748
Darren Tucker79241372011-01-22 09:37:01 +1100274920110122
2750 - (dtucker) [configure.ac openbsd-compat/openssl-compat.{c,h}] Add
2751 RSA_get_default_method() for the benefit of openssl versions that don't
2752 have it (at least openssl-engine-0.9.6b). Found and tested by Kevin Brott,
2753 ok djm@.
Damien Millerad4b1ad2011-01-22 20:21:33 +11002754 - OpenBSD CVS Sync
2755 - djm@cvs.openbsd.org 2011/01/22 09:18:53
2756 [version.h]
2757 crank to OpenSSH-5.7
Damien Miller966accc2011-01-22 20:23:10 +11002758 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2759 [contrib/suse/openssh.spec] update versions in docs and spec files.
Damien Miller6f8f04b2011-01-22 20:25:11 +11002760 - (djm) Release 5.7p1
Darren Tucker79241372011-01-22 09:37:01 +11002761
Tim Rice15e1b4d2011-01-18 20:47:04 -0800276220110119
2763 - (tim) [contrib/caldera/openssh.spec] Use CFLAGS from Makefile instead
2764 of RPM so build completes. Signatures were changed to .asc since 4.1p1.
Damien Millere323ebc2011-01-19 23:12:27 +11002765 - (djm) [configure.ac] Disable ECC on OpenSSL <0.9.8g. Releases prior to
2766 0.9.8 lacked it, and 0.9.8a through 0.9.8d have proven buggy in pre-
2767 release testing (random crashes and failure to load ECC keys).
2768 ok dtucker@
Tim Rice15e1b4d2011-01-18 20:47:04 -08002769
Damien Miller369c0e82011-01-17 10:51:40 +1100277020110117
2771 - (djm) [regress/Makefile] use $TEST_SSH_KEYGEN instead of the one in
2772 $PATH, fix cleanup of droppings; reported by openssh AT
2773 roumenpetrov.info; ok dtucker@
Damien Millerfd3669e2011-01-17 11:20:18 +11002774 - (djm) [regress/agent-ptrace.sh] Fix false failure on OS X by adding
2775 its unique snowflake of a gdb error to the ones we look for.
Damien Miller1ccbfa82011-01-17 11:52:40 +11002776 - (djm) [regress/agent-getpeereid.sh] leave stdout attached when running
2777 ssh-add to avoid $SUDO failures on Linux
Darren Tucker0c93adc2011-01-17 11:55:59 +11002778 - (dtucker) [openbsd-compat/port-linux.c] Bug #1838: Add support for the new
2779 Linux OOM-killer magic values that changed in 2.6.36 kernels, with fallback
2780 to the old values. Feedback from vapier at gentoo org and djm, ok djm.
Damien Miller58497782011-01-17 16:17:09 +11002781 - (djm) [configure.ac regress/agent-getpeereid.sh regress/multiplex.sh]
2782 [regress/sftp-glob.sh regress/test-exec.sh] Rework how feature tests are
2783 disabled on platforms that do not support them; add a "config_defined()"
2784 shell function that greps for defines in config.h and use them to decide
2785 on feature tests.
2786 Convert a couple of existing grep's over config.h to use the new function
2787 Add a define "FILESYSTEM_NO_BACKSLASH" for filesystem that can't represent
2788 backslash characters in filenames, enable it for Cygwin and use it to turn
2789 of tests for quotes backslashes in sftp-glob.sh.
2790 based on discussion with vinschen AT redhat.com and dtucker@; ok dtucker@
Tim Rice6dfcd342011-01-16 22:53:56 -08002791 - (tim) [regress/agent-getpeereid.sh] shell portability fix.
Darren Tucker263d43d2011-01-17 18:50:22 +11002792 - (dtucker) [openbsd-compat/port-linux.c] Fix minor bug caught by -Werror on
2793 the tinderbox.
Darren Tuckerea52a822011-01-17 21:15:27 +11002794 - (dtucker) [LICENCE Makefile.in audit-bsm.c audit-linux.c audit.c audit.h
2795 configure.ac defines.h loginrec.c] Bug #1402: add linux audit subsystem
2796 support, based on patches from Tomas Mraz and jchadima at redhat.
Damien Miller369c0e82011-01-17 10:51:40 +11002797
Darren Tucker50c61f82011-01-16 18:28:09 +1100279820110116
2799 - (dtucker) [Makefile.in configure.ac regress/kextype.sh] Skip sha256-based
2800 on configurations that don't have it.
Damien Miller4791f9d2011-01-16 23:16:53 +11002801 - OpenBSD CVS Sync
2802 - djm@cvs.openbsd.org 2011/01/16 11:50:05
2803 [clientloop.c]
2804 Use atomicio when flushing protocol 1 std{out,err} buffers at
2805 session close. This was a latent bug exposed by setting a SIGCHLD
2806 handler and spotted by kevin.brott AT gmail.com; ok dtucker@
Damien Miller6fb6fd52011-01-16 23:17:45 +11002807 - djm@cvs.openbsd.org 2011/01/16 11:50:36
2808 [sshconnect.c]
2809 reset the SIGPIPE handler when forking to execute child processes;
2810 ok dtucker@
Damien Millercfd6e4f2011-01-16 23:18:33 +11002811 - djm@cvs.openbsd.org 2011/01/16 12:05:59
2812 [clientloop.c]
2813 a couple more tweaks to the post-close protocol 1 stderr/stdout flush:
2814 now that we use atomicio(), convert them from while loops to if statements
2815 add test and cast to compile cleanly with -Wsigned
Darren Tucker50c61f82011-01-16 18:28:09 +11002816
Darren Tucker08f83882011-01-16 18:24:04 +1100281720110114
Damien Miller445c9a52011-01-14 12:01:29 +11002818 - OpenBSD CVS Sync
2819 - djm@cvs.openbsd.org 2011/01/13 21:54:53
2820 [mux.c]
2821 correct error messages; patch from bert.wesarg AT googlemail.com
Damien Miller42747df2011-01-14 12:01:50 +11002822 - djm@cvs.openbsd.org 2011/01/13 21:55:25
2823 [PROTOCOL.mux]
2824 correct protocol names and add a couple of missing protocol number
2825 defines; patch from bert.wesarg AT googlemail.com
Damien Millere9b40482011-01-14 14:47:37 +11002826 - (djm) [Makefile.in] Use shell test to disable ecdsa key generating in
2827 host-key-force target rather than a substitution that is replaced with a
2828 comment so that the Makefile.in is still a syntactically valid Makefile
2829 (useful to run the distprep target)
Tim Rice02d99da2011-01-13 22:20:27 -08002830 - (tim) [regress/cert-hostkey.sh] Typo. Missing $ on variable name.
Tim Ricec5c346b2011-01-13 22:36:14 -08002831 - (tim) [regress/cert-hostkey.sh] Add missing TEST_SSH_ECC guard around some
2832 ecdsa bits.
Damien Miller445c9a52011-01-14 12:01:29 +11002833
Darren Tucker08f83882011-01-16 18:24:04 +1100283420110113
Damien Miller1708cb72011-01-13 12:21:34 +11002835 - (djm) [misc.c] include time.h for nanosleep() prototype
Tim Ricecce927c2011-01-12 19:06:31 -08002836 - (tim) [Makefile.in] test the ECC bits if we have the capability. ok djm
Tim Rice9b87a5c2011-01-12 22:35:43 -08002837 - (tim) [Makefile.in configure.ac opensshd.init.in] Add support for generating
2838 ecdsa keys. ok djm.
Damien Millerff22df52011-01-13 21:05:27 +11002839 - (djm) [entropy.c] cast OPENSSL_VERSION_NUMBER to u_long to avoid
2840 gcc warning on platforms where it defaults to int
Damien Millercbaf8e62011-01-13 21:08:27 +11002841 - (djm) [regress/Makefile] add a few more generated files to the clean
2842 target
Damien Miller9b160862011-01-13 22:00:20 +11002843 - (djm) [myproposal.h] Fix reversed OPENSSL_VERSION_NUMBER test and bad
2844 #define that was causing diffie-hellman-group-exchange-sha256 to be
2845 incorrectly disabled
Damien Miller52788062011-01-13 22:05:14 +11002846 - (djm) [regress/kextype.sh] Testing diffie-hellman-group-exchange-sha256
2847 should not depend on ECC support
Damien Miller1708cb72011-01-13 12:21:34 +11002848
Darren Tucker08f83882011-01-16 18:24:04 +1100284920110112
Damien Millerb66e9172011-01-12 13:30:18 +11002850 - OpenBSD CVS Sync
2851 - nicm@cvs.openbsd.org 2010/10/08 21:48:42
2852 [openbsd-compat/glob.c]
2853 Extend GLOB_LIMIT to cover readdir and stat and bump the malloc limit
2854 from ARG_MAX to 64K.
2855 Fixes glob-using programs (notably ftp) able to be triggered to hit
2856 resource limits.
2857 Idea from a similar NetBSD change, original problem reported by jasper@.
2858 ok millert tedu jasper
Damien Miller4927aaf2011-01-12 13:32:03 +11002859 - djm@cvs.openbsd.org 2011/01/12 01:53:14
2860 avoid some integer overflows mostly with GLOB_APPEND and GLOB_DOOFFS
2861 and sanity check arguments (these will be unnecessary when we switch
2862 struct glob members from being type into to size_t in the future);
2863 "looks ok" tedu@ feedback guenther@
Damien Miller945aa0c2011-01-12 13:34:02 +11002864 - (djm) [configure.ac] Turn on -Wno-unused-result for gcc >= 4.4 to avoid
2865 silly warnings on write() calls we don't care succeed or not.
Damien Miller134d02a2011-01-12 16:00:37 +11002866 - (djm) [configure.ac] Fix broken test for gcc >= 4.4 with per-compiler
2867 flag tests that don't depend on gcc version at all; suggested by and
2868 ok dtucker@
Damien Millerb66e9172011-01-12 13:30:18 +11002869
Tim Rice076a3b92011-01-10 12:56:26 -0800287020110111
2871 - (tim) [regress/host-expand.sh] Fix for building outside of read only
2872 source tree.
Damien Miller81ad4b12011-01-11 17:02:23 +11002873 - (djm) [platform.c] Some missing includes that show up under -Werror
Damien Millerb73b6fd2011-01-11 17:18:56 +11002874 - OpenBSD CVS Sync
2875 - djm@cvs.openbsd.org 2011/01/08 10:51:51
2876 [clientloop.c]
2877 use host and not options.hostname, as the latter may have unescaped
2878 substitution characters
Damien Millera256c8d2011-01-11 17:20:05 +11002879 - djm@cvs.openbsd.org 2011/01/11 06:06:09
2880 [sshlogin.c]
2881 fd leak on error paths; from zinovik@
2882 NB. Id sync only; we use loginrec.c that was also audited and fixed
2883 recently
Damien Miller821de0a2011-01-11 17:20:29 +11002884 - djm@cvs.openbsd.org 2011/01/11 06:13:10
2885 [clientloop.c ssh-keygen.c sshd.c]
2886 some unsigned long long casts that make things a bit easier for
2887 portable without resorting to dropping PRIu64 formats everywhere
Tim Rice076a3b92011-01-10 12:56:26 -08002888
Damien Millere63b7f22011-01-09 09:19:50 +1100288920110109
2890 - (djm) [Makefile.in] list ssh_host_ecdsa key in PATHSUBS; spotted by
2891 openssh AT roumenpetrov.info
2892
Damien Miller996384d2011-01-08 21:58:20 +1100289320110108
2894 - (djm) [regress/keytype.sh] s/echo -n/echon/ to repair failing regress
2895 test on OSX and others. Reported by imorgan AT nas.nasa.gov
2896
Damien Miller322125b2011-01-07 09:50:08 +1100289720110107
2898 - (djm) [regress/cert-hostkey.sh regress/cert-userkey.sh] fix shell test
2899 for no-ECC case. Patch from cristian.ionescu-idbohrn AT axis.com
Damien Miller83f8a402011-01-07 09:51:17 +11002900 - djm@cvs.openbsd.org 2011/01/06 22:23:53
2901 [ssh.c]
2902 unbreak %n expansion in LocalCommand; patch from bert.wesarg AT
2903 googlemail.com; ok markus@
Damien Miller64abf312011-01-07 09:51:52 +11002904 - djm@cvs.openbsd.org 2011/01/06 22:23:02
2905 [clientloop.c]
2906 when exiting due to ServerAliveTimeout, mention the hostname that caused
2907 it (useful with backgrounded controlmaster)
Damien Miller7d06b002011-01-07 09:54:20 +11002908 - djm@cvs.openbsd.org 2011/01/06 22:46:21
2909 [regress/Makefile regress/host-expand.sh]
2910 regress test for LocalCommand %n expansion from bert.wesarg AT
2911 googlemail.com; ok markus@
Damien Millered3a8eb2011-01-07 10:02:52 +11002912 - djm@cvs.openbsd.org 2011/01/06 23:01:35
2913 [sshconnect.c]
2914 reset SIGCHLD handler to SIG_DFL when execuring LocalCommand;
2915 ok markus@
Damien Miller322125b2011-01-07 09:50:08 +11002916
Damien Millerf1211432011-01-06 22:40:30 +1100291720110106
2918 - (djm) OpenBSD CVS Sync
2919 - markus@cvs.openbsd.org 2010/12/08 22:46:03
2920 [scp.1 scp.c]
2921 add a new -3 option to scp: Copies between two remote hosts are
2922 transferred through the local host. Without this option the data
2923 is copied directly between the two remote hosts. ok djm@ (bugzilla #1837)
Damien Miller907998d2011-01-06 22:41:21 +11002924 - jmc@cvs.openbsd.org 2010/12/09 14:13:33
2925 [scp.1 scp.c]
2926 scp.1: grammer fix
2927 scp.c: add -3 to usage()
Damien Miller05c89972011-01-06 22:42:04 +11002928 - markus@cvs.openbsd.org 2010/12/14 11:59:06
2929 [sshconnect.c]
2930 don't mention key type in key-changed-warning, since we also print
2931 this warning if a new key type appears. ok djm@
Damien Miller106079c2011-01-06 22:43:44 +11002932 - djm@cvs.openbsd.org 2010/12/15 00:49:27
2933 [readpass.c]
2934 fix ControlMaster=ask regression
2935 reset SIGCHLD handler before fork (and restore it after) so we don't miss
2936 the the askpass child's exit status. Correct test for exit status/signal to
2937 account for waitpid() failure; with claudio@ ok claudio@ markus@
Damien Millerde53fd02011-01-06 22:44:18 +11002938 - djm@cvs.openbsd.org 2010/12/24 21:41:48
2939 [auth-options.c]
2940 don't send the actual forced command in a debug message; ok markus deraadt
Damien Miller8ad960b2011-01-06 22:44:44 +11002941 - otto@cvs.openbsd.org 2011/01/04 20:44:13
2942 [ssh-keyscan.c]
2943 handle ecdsa-sha2 with various key lengths; hint and ok djm@
Damien Millerf1211432011-01-06 22:40:30 +11002944
Damien Miller30a69e72011-01-04 08:16:27 +1100294520110104
2946 - (djm) [configure.ac Makefile.in] Use mandoc as preferred manpage
2947 formatter if it is present, followed by nroff and groff respectively.
2948 Fixes distprep target on OpenBSD (which has bumped groff/nroff to ports
2949 in favour of mandoc). feedback and ok tim
2950
295120110103
Damien Millerd197fd62011-01-03 14:48:14 +11002952 - (djm) [Makefile.in] revert local hack I didn't intend to commit
2953
295420110102
Damien Miller4a06f922011-01-02 21:43:59 +11002955 - (djm) [loginrec.c] Fix some fd leaks on error paths. ok dtucker
Damien Miller41bccf72011-01-02 21:53:07 +11002956 - (djm) [configure.ac] Check whether libdes is needed when building
2957 with Heimdal krb5 support. On OpenBSD this library no longer exists,
2958 so linking it unconditionally causes a build failure; ok dtucker
Damien Miller4a06f922011-01-02 21:43:59 +11002959
Damien Miller928362d2010-12-26 14:26:45 +1100296020101226
2961 - (dtucker) OpenBSD CVS Sync
2962 - djm@cvs.openbsd.org 2010/12/08 04:02:47
2963 [ssh_config.5 sshd_config.5]
2964 explain that IPQoS arguments are separated by whitespace; iirc requested
2965 by jmc@ a while back
2966
Darren Tucker37bb7562010-12-05 08:46:05 +1100296720101205
2968 - (dtucker) openbsd-compat/openssl-compat.c] remove sleep leftover from
2969 debugging. Spotted by djm.
Darren Tucker7336b902010-12-05 09:00:30 +11002970 - (dtucker) OpenBSD CVS Sync
2971 - djm@cvs.openbsd.org 2010/12/03 23:49:26
2972 [schnorr.c]
2973 check that g^x^q === 1 mod p; recommended by JPAKE author Feng Hao
2974 (this code is still disabled, but apprently people are treating it as
2975 a reference implementation)
Darren Tuckeradab6f12010-12-05 09:01:47 +11002976 - djm@cvs.openbsd.org 2010/12/03 23:55:27
2977 [auth-rsa.c]
2978 move check for revoked keys to run earlier (in auth_rsa_key_allowed)
2979 bz#1829; patch from ldv AT altlinux.org; ok markus@
Darren Tuckeraf1f9092010-12-05 09:02:47 +11002980 - djm@cvs.openbsd.org 2010/12/04 00:18:01
2981 [sftp-server.c sftp.1 sftp-client.h sftp.c PROTOCOL sftp-client.c]
2982 add a protocol extension to support a hard link operation. It is
2983 available through the "ln" command in the client. The old "ln"
2984 behaviour of creating a symlink is available using its "-s" option
2985 or through the preexisting "symlink" command; based on a patch from
2986 miklos AT szeredi.hu in bz#1555; ok markus@
Darren Tucker094f1e92010-12-05 09:03:31 +11002987 - djm@cvs.openbsd.org 2010/12/04 13:31:37
2988 [hostfile.c]
2989 fix fd leak; spotted and ok dtucker
Darren Tucker4288c532010-12-05 09:45:50 +11002990 - djm@cvs.openbsd.org 2010/12/04 00:21:19
2991 [regress/sftp-cmds.sh]
2992 adjust for hard-link support
Darren Tucker7e1a5a42010-12-05 09:29:31 +11002993 - (dtucker) [regress/Makefile] Id sync.
Darren Tucker37bb7562010-12-05 08:46:05 +11002994
Damien Millerd89745b2010-12-03 10:50:26 +1100299520101204
2996 - (djm) [openbsd-compat/bindresvport.c] Use arc4random_uniform(range)
2997 instead of (arc4random() % range)
Darren Tuckerebdef762010-12-04 23:20:50 +11002998 - (dtucker) [configure.ac moduli.c openbsd-compat/openssl-compat.{c,h}] Add
2999 shims for the new, non-deprecated OpenSSL key generation functions for
3000 platforms that don't have the new interfaces.
Damien Millerd89745b2010-12-03 10:50:26 +11003001
Damien Miller188ea812010-12-01 11:50:14 +1100300220101201
3003 - OpenBSD CVS Sync
3004 - deraadt@cvs.openbsd.org 2010/11/20 05:12:38
3005 [auth2-pubkey.c]
3006 clean up cases of ;;
Damien Miller2cd62932010-12-01 11:50:35 +11003007 - djm@cvs.openbsd.org 2010/11/21 01:01:13
3008 [clientloop.c misc.c misc.h ssh-agent.1 ssh-agent.c]
3009 honour $TMPDIR for client xauth and ssh-agent temporary directories;
3010 feedback and ok markus@
Damien Millera2327922010-12-01 12:01:21 +11003011 - djm@cvs.openbsd.org 2010/11/21 10:57:07
3012 [authfile.c]
3013 Refactor internals of private key loading and saving to work on memory
3014 buffers rather than directly on files. This will make a few things
3015 easier to do in the future; ok markus@
Damien Miller6a740e72010-12-01 12:01:51 +11003016 - djm@cvs.openbsd.org 2010/11/23 02:35:50
3017 [auth.c]
3018 use strict_modes already passed as function argument over referencing
3019 global options.strict_modes
Damien Millerd0fdd682010-12-01 12:02:14 +11003020 - djm@cvs.openbsd.org 2010/11/23 23:57:24
3021 [clientloop.c]
3022 avoid NULL deref on receiving a channel request on an unknown or invalid
3023 channel; report bz#1842 from jchadima AT redhat.com; ok dtucker@
Damien Millerb7f827a2010-12-01 12:02:35 +11003024 - djm@cvs.openbsd.org 2010/11/24 01:24:14
3025 [channels.c]
3026 remove a debug() that pollutes stderr on client connecting to a server
3027 in debug mode (channel_close_fds is called transitively from the session
3028 code post-fork); bz#1719, ok dtucker
Damien Millerf80c3de2010-12-01 12:02:59 +11003029 - djm@cvs.openbsd.org 2010/11/25 04:10:09
3030 [session.c]
3031 replace close() loop for fds 3->64 with closefrom();
3032 ok markus deraadt dtucker
Damien Miller87dc0a42010-12-01 12:03:19 +11003033 - djm@cvs.openbsd.org 2010/11/26 05:52:49
3034 [scp.c]
3035 Pass through ssh command-line flags and options when doing remote-remote
3036 transfers, e.g. to enable agent forwarding which is particularly useful
3037 in this case; bz#1837 ok dtucker@
Damien Miller03c0e532010-12-01 12:03:39 +11003038 - markus@cvs.openbsd.org 2010/11/29 18:57:04
3039 [authfile.c]
3040 correctly load comment for encrypted rsa1 keys;
3041 report/fix Joachim Schipper; ok djm@
Damien Millerd925dcd2010-12-01 12:21:51 +11003042 - djm@cvs.openbsd.org 2010/11/29 23:45:51
3043 [auth.c hostfile.c hostfile.h ssh.c ssh_config.5 sshconnect.c]
3044 [sshconnect.h sshconnect2.c]
3045 automatically order the hostkeys requested by the client based on
3046 which hostkeys are already recorded in known_hosts. This avoids
3047 hostkey warnings when connecting to servers with new ECDSA keys
3048 that are preferred by default; with markus@
Damien Miller188ea812010-12-01 11:50:14 +11003049
Darren Tuckerd9957122010-11-24 10:09:13 +1100305020101124
3051 - (dtucker) [platform.c session.c] Move the getluid call out of session.c and
3052 into the platform-specific code Only affects SCO, tested by and ok tim@.
Damien Miller88e341e2010-11-24 10:36:15 +11003053 - (djm) [loginrec.c] Relax permission requirement on btmp logs to allow
3054 group read/write. ok dtucker@
Darren Tucker4b6cbf72010-11-24 10:46:37 +11003055 - (dtucker) [packet.c] Remove redundant local declaration of "int tos".
Damien Miller73de86a2010-11-24 10:50:04 +11003056 - (djm) [defines.h] Add IP DSCP defines
Darren Tuckerd9957122010-11-24 10:09:13 +11003057
Darren Tucker9e0ff7a2010-11-22 17:59:00 +1100305820101122
3059 - (dtucker) Bug #1840: fix warning when configuring --with-ssl-engine, patch
3060 from vapier at gentoo org.
3061
Damien Miller7a221a12010-11-20 15:14:29 +1100306220101120
3063 - OpenBSD CVS Sync
3064 - djm@cvs.openbsd.org 2010/11/05 02:46:47
3065 [packet.c]
3066 whitespace KNF
Damien Miller4499f4c2010-11-20 15:15:49 +11003067 - djm@cvs.openbsd.org 2010/11/10 01:33:07
3068 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c moduli.c]
3069 use only libcrypto APIs that are retained with OPENSSL_NO_DEPRECATED.
3070 these have been around for years by this time. ok markus
Damien Miller0dac6fb2010-11-20 15:19:38 +11003071 - djm@cvs.openbsd.org 2010/11/13 23:27:51
3072 [clientloop.c misc.c misc.h packet.c packet.h readconf.c readconf.h]
3073 [servconf.c servconf.h session.c ssh.c ssh_config.5 sshd_config.5]
3074 allow ssh and sshd to set arbitrary TOS/DSCP/QoS values instead of
3075 hardcoding lowdelay/throughput.
3076
3077 bz#1733 patch from philipp AT redfish-solutions.com; ok markus@ deraadt@
Damien Miller8e1ea4e2010-11-20 15:20:10 +11003078 - jmc@cvs.openbsd.org 2010/11/15 07:40:14
3079 [ssh_config.5]
3080 libary -> library;
Damien Miller0a184732010-11-20 15:21:03 +11003081 - jmc@cvs.openbsd.org 2010/11/18 15:01:00
3082 [scp.1 sftp.1 ssh.1 sshd_config.5]
3083 add IPQoS to the various -o lists, and zap some trailing whitespace;
Damien Miller7a221a12010-11-20 15:14:29 +11003084
Damien Millerdd190dd2010-11-11 14:17:02 +1100308520101111
3086 - (djm) [servconf.c ssh-add.c ssh-keygen.c] don't look for ECDSA keys on
3087 platforms that don't support ECC. Fixes some spurious warnings reported
3088 by tim@
3089
Tim Ricee426f5e2010-11-08 09:15:14 -0800309020101109
3091 - (tim) [regress/kextype.sh] Not all platforms have time in /usr/bin.
3092 Feedback from dtucker@
Tim Ricec7a8af02010-11-08 14:26:23 -08003093 - (tim) [configure.ac openbsd-compat/bsd-misc.h openbsd-compat/bsd-misc.c] Add
3094 support for platforms missing isblank(). ok djm@
Tim Ricee426f5e2010-11-08 09:15:14 -08003095
Tim Rice522262f2010-11-07 13:00:27 -0800309620101108
3097 - (tim) [regress/Makefile] Fixes to allow building/testing outside source
3098 tree.
Tim Ricec10aeaa2010-11-07 13:03:11 -08003099 - (tim) [regress/kextype.sh] Shell portability fix.
Tim Rice522262f2010-11-07 13:00:27 -08003100
Darren Tuckerd1ece6e2010-11-07 18:05:54 +1100310120101107
3102 - (dtucker) [platform.c] includes.h instead of defines.h so that we get
3103 the correct typedefs.
3104
Damien Miller3a0e9f62010-11-05 10:16:34 +1100310520101105
Damien Miller34ee4202010-11-05 10:52:37 +11003106 - (djm) [loginrec.c loginrec.h] Use correct uid_t/pid_t types instead of
3107 int. Should fix bz#1817 cleanly; ok dtucker@
Damien Miller3a0e9f62010-11-05 10:16:34 +11003108 - OpenBSD CVS Sync
3109 - djm@cvs.openbsd.org 2010/09/22 12:26:05
3110 [regress/Makefile regress/kextype.sh]
3111 regress test for each of the key exchange algorithms that we support
Damien Millerb472a902010-11-05 10:19:49 +11003112 - djm@cvs.openbsd.org 2010/10/28 11:22:09
3113 [authfile.c key.c key.h ssh-keygen.c]
3114 fix a possible NULL deref on loading a corrupt ECDH key
3115
3116 store ECDH group information in private keys files as "named groups"
3117 rather than as a set of explicit group parameters (by setting
3118 the OPENSSL_EC_NAMED_CURVE flag). This makes for shorter key files and
3119 retrieves the group's OpenSSL NID that we need for various things.
Damien Miller55fa5652010-11-05 10:20:14 +11003120 - jmc@cvs.openbsd.org 2010/10/28 18:33:28
3121 [scp.1 ssh-add.1 ssh-keygen.1 ssh.1 ssh_config.5 sshd.8 sshd_config.5]
3122 knock out some "-*- nroff -*-" lines;
Damien Miller07331212010-11-05 10:20:31 +11003123 - djm@cvs.openbsd.org 2010/11/04 02:45:34
3124 [sftp-server.c]
3125 umask should be parsed as octal. reported by candland AT xmission.com;
3126 ok markus@
Darren Tucker97528352010-11-05 12:03:05 +11003127 - (dtucker) [configure.ac platform.{c,h} session.c
3128 openbsd-compat/port-solaris.{c,h}] Bug #1824: Add Solaris Project support.
3129 Patch from cory.erickson at csu mnscu edu with a bit of rework from me.
3130 ok djm@
Darren Tucker920612e2010-11-05 12:36:15 +11003131 - (dtucker) [platform.c platform.h session.c] Add a platform hook to run
3132 after the user's groups are established and move the selinux calls into it.
Darren Tucker4db38072010-11-05 12:41:13 +11003133 - (dtucker) [platform.c session.c] Move the AIX setpcred+chroot hack into
3134 platform.c
Darren Tucker44a97be2010-11-05 12:45:18 +11003135 - (dtucker) [platform.c session.c] Move the BSDI setpgrp into platform.c.
Darren Tuckerfd4d8aa2010-11-05 12:50:41 +11003136 - (dtucker) [platform.c] Only call setpgrp on BSDI if running as root to
3137 retain previous behavior.
Darren Tucker728d8372010-11-05 13:00:05 +11003138 - (dtucker) [platform.c session.c] Move the PAM credential establishment for
3139 the LOGIN_CAP case into platform.c.
Darren Tucker7a8afe32010-11-05 13:07:24 +11003140 - (dtucker) platform.c session.c] Move the USE_LIBIAF fragment into
3141 platform.c
Darren Tucker0b2ee642010-11-05 13:29:25 +11003142 - (dtucker) [platform.c session.c] Move aix_usrinfo frament into platform.c.
3143 - (dtucker) [platform.c session.c] Move irix setusercontext fragment into
3144 platform.c.
Darren Tuckercc124182010-11-05 13:32:52 +11003145 - (dtucker) [platform.c session.c] Move PAM credential establishment for the
3146 non-LOGIN_CAP case into platform.c.
Darren Tuckerb12fe272010-11-05 14:47:01 +11003147 - (dtucker) [platform.c platform.h session.c] Move the Cygwin special-case
3148 check into platform.c
Darren Tuckerb69e0332010-11-05 18:19:15 +11003149 - (dtucker) [regress/keytype.sh] Import new test.
Darren Tuckereab5f0d2010-11-05 18:23:38 +11003150 - (dtucker) [Makefile configure.ac regress/Makefile regress/keytype.sh]
3151 Import recent changes to regress/Makefile, pass a flag to enable ECC tests
3152 from configure through to regress/Makefile and use it in the tests.
Darren Tucker345178d2010-11-05 18:35:52 +11003153 - (dtucker) [regress/kextype.sh] Add missing "test".
Darren Tuckerf619d1c2010-11-05 18:41:50 +11003154 - (dtucker) [regress/kextype.sh] Make sha256 test depend on ECC. This is not
3155 strictly correct since while ECC requires sha256 the reverse is not true
3156 however it does prevent spurious test failures.
Darren Tucker9283d8c2010-11-05 18:56:08 +11003157 - (dtucker) [platform.c] Need servconf.h and extern options.
Damien Miller3a0e9f62010-11-05 10:16:34 +11003158
Tim Ricebdd3e672010-10-24 18:35:55 -0700315920101025
3160 - (tim) [openbsd-compat/glob.h] Remove sys/cdefs.h include that came with
3161 1.12 to unbreak Solaris build.
3162 ok djm@
Darren Tucker54b1f312010-10-25 16:54:28 +11003163 - (dtucker) [defines.h] Use SIZE_T_MAX for SIZE_MAX for platforms that have a
3164 native one.
Tim Ricebdd3e672010-10-24 18:35:55 -07003165
Darren Tuckera5393932010-10-24 10:47:30 +1100316620101024
3167 - (dtucker) [includes.h] Add missing ifdef GLOB_HAS_GL_STATV to fix build.
Darren Tuckerbfd9b1b2010-10-24 11:19:26 +11003168 - (dtucker) [regress/cert-hostkey.sh] Disable ECC-based tests on platforms
3169 which don't have ECC support in libcrypto.
Darren Tuckerd633fef2010-10-24 11:33:07 +11003170 - (dtucker) [regress/cert-userkey.sh] Disable ECC-based tests on platforms
3171 which don't have ECC support in libcrypto.
Darren Tucker7bc236d2010-10-24 11:58:43 +11003172 - (dtucker) [defines.h] Add SIZE_MAX for the benefit of platforms that don't
3173 have it.
Darren Tuckerd78739a2010-10-24 10:56:32 +11003174 - (dtucker) OpenBSD CVS Sync
3175 - sthen@cvs.openbsd.org 2010/10/23 22:06:12
3176 [sftp.c]
3177 escape '[' in filename tab-completion; fix a type while there.
3178 ok djm@
Darren Tuckera5393932010-10-24 10:47:30 +11003179
Damien Miller68512c02010-10-21 15:21:11 +1100318020101021
3181 - OpenBSD CVS Sync
3182 - dtucker@cvs.openbsd.org 2010/10/12 02:22:24
3183 [mux.c]
3184 Typo in confirmation message. bz#1827, patch from imorgan at
3185 nas nasa gov
Damien Miller6fd2d7d2010-10-21 15:27:14 +11003186 - djm@cvs.openbsd.org 2010/08/31 12:24:09
3187 [regress/cert-hostkey.sh regress/cert-userkey.sh]
3188 tests for ECDSA certificates
Damien Miller68512c02010-10-21 15:21:11 +11003189
Damien Miller1f789802010-10-11 22:35:22 +1100319020101011
Damien Miller47e57bf2010-10-12 13:28:12 +11003191 - (djm) [canohost.c] Zero a4 instead of addr to better match type.
3192 bz#1825, reported by foo AT mailinator.com
Damien Miller9c0c31d2010-10-12 13:30:44 +11003193 - (djm) [sshconnect.c] Need signal.h for prototype for kill(2)
Damien Miller47e57bf2010-10-12 13:28:12 +11003194
319520101011
Damien Miller1f789802010-10-11 22:35:22 +11003196 - (djm) [configure.ac] Use = instead of == in shell tests. Patch from
3197 dr AT vasco.com
3198
Damien Milleraa180632010-10-07 21:25:27 +1100319920101007
Damien Miller9a3d0dc2010-10-07 22:06:42 +11003200 - (djm) [ssh-agent.c] Fix type for curve name.
Damien Milleraa180632010-10-07 21:25:27 +11003201 - (djm) OpenBSD CVS Sync
3202 - matthew@cvs.openbsd.org 2010/09/24 13:33:00
3203 [misc.c misc.h configure.ac openbsd-compat/openbsd-compat.h]
3204 [openbsd-compat/timingsafe_bcmp.c]
3205 Add timingsafe_bcmp(3) to libc, mention that it's already in the
3206 kernel in kern(9), and remove it from OpenSSH.
3207 ok deraadt@, djm@
3208 NB. re-added under openbsd-compat/ for portable OpenSSH
Damien Millera6e121a2010-10-07 21:39:17 +11003209 - djm@cvs.openbsd.org 2010/09/25 09:30:16
3210 [sftp.c configure.ac openbsd-compat/glob.c openbsd-compat/glob.h]
3211 make use of new glob(3) GLOB_KEEPSTAT extension to save extra server
3212 rountrips to fetch per-file stat(2) information.
3213 NB. update openbsd-compat/ glob(3) implementation from OpenBSD libc to
3214 match.
Damien Miller68e2e562010-10-07 21:39:55 +11003215 - djm@cvs.openbsd.org 2010/09/26 22:26:33
3216 [sftp.c]
3217 when performing an "ls" in columnated (short) mode, only call
3218 ioctl(TIOCGWINSZ) once to get the window width instead of per-
3219 filename
Damien Millerc54b02c2010-10-07 21:40:17 +11003220 - djm@cvs.openbsd.org 2010/09/30 11:04:51
3221 [servconf.c]
3222 prevent free() of string in .rodata when overriding AuthorizedKeys in
3223 a Match block; patch from rein AT basefarm.no
Damien Miller9a3d0dc2010-10-07 22:06:42 +11003224 - djm@cvs.openbsd.org 2010/10/01 23:05:32
3225 [cipher-3des1.c cipher-bf1.c cipher-ctr.c openbsd-compat/openssl-compat.h]
3226 adapt to API changes in openssl-1.0.0a
3227 NB. contains compat code to select correct API for older OpenSSL
Damien Miller38d9a962010-10-07 22:07:11 +11003228 - djm@cvs.openbsd.org 2010/10/05 05:13:18
3229 [sftp.c sshconnect.c]
3230 use default shell /bin/sh if $SHELL is ""; ok markus@
Damien Millera41ccca2010-10-07 22:07:32 +11003231 - djm@cvs.openbsd.org 2010/10/06 06:39:28
3232 [clientloop.c ssh.c sshconnect.c sshconnect.h]
3233 kill proxy command on fatal() (we already kill it on clean exit);
3234 ok markus@
Damien Miller45fcdaa2010-10-07 22:07:58 +11003235 - djm@cvs.openbsd.org 2010/10/06 21:10:21
3236 [sshconnect.c]
3237 swapped args to kill(2)
Damien Miller37f4f182010-10-07 22:10:38 +11003238 - (djm) [openbsd-compat/glob.c] restore ARG_MAX compat code.
Damien Miller80e99532010-10-07 22:12:08 +11003239 - (djm) [cipher-acss.c] Add missing header.
Damien Miller88b844f2010-10-07 22:19:23 +11003240 - (djm) [openbsd-compat/Makefile.in] Actually link timingsafe_bcmp
Damien Milleraa180632010-10-07 21:25:27 +11003241
Damien Miller6186bbc2010-09-24 22:00:54 +1000324220100924
3243 - (djm) OpenBSD CVS Sync
3244 - naddy@cvs.openbsd.org 2010/09/10 15:19:29
3245 [ssh-keygen.1]
3246 * mention ECDSA in more places
3247 * less repetition in FILES section
3248 * SSHv1 keys are still encrypted with 3DES
3249 help and ok jmc@
Damien Miller1ca94692010-09-24 22:01:22 +10003250 - djm@cvs.openbsd.org 2010/09/11 21:44:20
3251 [ssh.1]
3252 mention RFC 5656 for ECC stuff
Damien Miller881adf72010-09-24 22:01:54 +10003253 - jmc@cvs.openbsd.org 2010/09/19 21:30:05
3254 [sftp.1]
3255 more wacky macro fixing;
Damien Miller857b02e2010-09-24 22:02:56 +10003256 - djm@cvs.openbsd.org 2010/09/20 04:41:47
3257 [ssh.c]
3258 install a SIGCHLD handler to reap expiried child process; ok markus@
Damien Millerf7540cd2010-09-24 22:03:24 +10003259 - djm@cvs.openbsd.org 2010/09/20 04:50:53
3260 [jpake.c schnorr.c]
3261 check that received values are smaller than the group size in the
3262 disabled and unfinished J-PAKE code.
3263 avoids catastrophic security failure found by Sebastien Martini
Damien Miller18e1cab2010-09-24 22:07:17 +10003264 - djm@cvs.openbsd.org 2010/09/20 04:54:07
3265 [jpake.c]
3266 missing #include
Damien Miller603134e2010-09-24 22:07:55 +10003267 - djm@cvs.openbsd.org 2010/09/20 07:19:27
3268 [mux.c]
3269 "atomically" create the listening mux socket by binding it on a temorary
3270 name and then linking it into position after listen() has succeeded.
3271 this allows the mux clients to determine that the server socket is
3272 either ready or stale without races. stale server sockets are now
3273 automatically removed
3274 ok deraadt
Damien Millerd5f62bf2010-09-24 22:11:14 +10003275 - djm@cvs.openbsd.org 2010/09/22 05:01:30
3276 [kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c readconf.c readconf.h]
3277 [servconf.c servconf.h ssh_config.5 sshconnect2.c sshd.c sshd_config.5]
3278 add a KexAlgorithms knob to the client and server configuration to allow
3279 selection of which key exchange methods are used by ssh(1) and sshd(8)
3280 and their order of preference.
3281 ok markus@
Damien Miller7fe2b1f2010-09-24 22:11:53 +10003282 - jmc@cvs.openbsd.org 2010/09/22 08:30:08
3283 [ssh.1 ssh_config.5]
3284 ssh.1: add kexalgorithms to the -o list
3285 ssh_config.5: format the kexalgorithms in a more consistent
3286 (prettier!) way
3287 ok djm
Damien Miller65e42f82010-09-24 22:15:11 +10003288 - djm@cvs.openbsd.org 2010/09/22 22:58:51
3289 [atomicio.c atomicio.h misc.c misc.h scp.c sftp-client.c]
3290 [sftp-client.h sftp.1 sftp.c]
3291 add an option per-read/write callback to atomicio
3292
3293 factor out bandwidth limiting code from scp(1) into a generic bandwidth
3294 limiter that can be attached using the atomicio callback mechanism
3295
3296 add a bandwidth limit option to sftp(1) using the above
3297 "very nice" markus@
Damien Miller56883e12010-09-24 22:15:39 +10003298 - jmc@cvs.openbsd.org 2010/09/23 13:34:43
3299 [sftp.c]
3300 add [-l limit] to usage();
Damien Miller2beb32f2010-09-24 22:16:03 +10003301 - jmc@cvs.openbsd.org 2010/09/23 13:36:46
3302 [scp.1 sftp.1]
3303 add KexAlgorithms to the -o list;
Damien Miller6186bbc2010-09-24 22:00:54 +10003304
Damien Miller4314c2b2010-09-10 11:12:09 +1000330520100910
Darren Tucker50e3bab2010-09-10 10:30:25 +10003306 - (dtucker) [openbsd-compat/port-linux.c] Check is_selinux_enabled for exact
3307 return code since it can apparently return -1 under some conditions. From
3308 openssh bugs werbittewas de, ok djm@
Damien Miller4314c2b2010-09-10 11:12:09 +10003309 - OpenBSD CVS Sync
3310 - djm@cvs.openbsd.org 2010/08/31 12:33:38
3311 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
3312 reintroduce commit from tedu@, which I pulled out for release
3313 engineering:
3314 OpenSSL_add_all_algorithms is the name of the function we have a
3315 man page for, so use that. ok djm
Damien Millerde735ea2010-09-10 11:12:38 +10003316 - jmc@cvs.openbsd.org 2010/08/31 17:40:54
3317 [ssh-agent.1]
3318 fix some macro abuse;
Damien Millerd4427902010-09-10 11:15:10 +10003319 - jmc@cvs.openbsd.org 2010/08/31 21:14:58
3320 [ssh.1]
3321 small text tweak to accommodate previous;
Damien Millere13cadf2010-09-10 11:15:33 +10003322 - naddy@cvs.openbsd.org 2010/09/01 15:21:35
3323 [servconf.c]
3324 pick up ECDSA host key by default; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +10003325 - markus@cvs.openbsd.org 2010/09/02 16:07:25
Damien Miller57737942010-09-10 11:16:37 +10003326 [ssh-keygen.c]
3327 permit -b 256, 384 or 521 as key size for ECDSA; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +10003328 - markus@cvs.openbsd.org 2010/09/02 16:08:39
Damien Miller5929c522010-09-10 11:17:02 +10003329 [ssh.c]
3330 unbreak ControlPersist=yes for ControlMaster=yes; ok djm@
Damien Miller6e9f6802010-09-10 11:17:38 +10003331 - naddy@cvs.openbsd.org 2010/09/02 17:21:50
3332 [ssh-keygen.c]
3333 Switch ECDSA default key size to 256 bits, which according to RFC5656
3334 should still be better than our current RSA-2048 default.
3335 ok djm@, markus@
Damien Miller390f1532010-09-10 11:17:54 +10003336 - jmc@cvs.openbsd.org 2010/09/03 11:09:29
3337 [scp.1]
3338 add an EXIT STATUS section for /usr/bin;
Damien Millerdaa7b222010-09-10 11:19:33 +10003339 - jmc@cvs.openbsd.org 2010/09/04 09:38:34
3340 [ssh-add.1 ssh.1]
3341 two more EXIT STATUS sections;
Damien Miller80ed82a2010-09-10 11:20:11 +10003342 - naddy@cvs.openbsd.org 2010/09/06 17:10:19
3343 [sshd_config]
3344 add ssh_host_ecdsa_key to /etc; from Mattieu Baptiste
3345 <mattieu.b@gmail.com>
3346 ok deraadt@
Damien Millerbf0423e2010-09-10 11:20:38 +10003347 - djm@cvs.openbsd.org 2010/09/08 03:54:36
3348 [authfile.c]
3349 typo
Damien Miller3796ab42010-09-10 11:20:59 +10003350 - deraadt@cvs.openbsd.org 2010/09/08 04:13:31
3351 [compress.c]
3352 work around name-space collisions some buggy compilers (looking at you
3353 gcc, at least in earlier versions, but this does not forgive your current
3354 transgressions) seen between zlib and openssl
3355 ok djm
Damien Miller041ab7c2010-09-10 11:23:34 +10003356 - djm@cvs.openbsd.org 2010/09/09 10:45:45
3357 [kex.c kex.h kexecdh.c key.c key.h monitor.c ssh-ecdsa.c]
3358 ECDH/ECDSA compliance fix: these methods vary the hash function they use
3359 (SHA256/384/512) depending on the length of the curve in use. The previous
3360 code incorrectly used SHA256 in all cases.
3361
3362 This fix will cause authentication failure when using 384 or 521-bit curve
3363 keys if one peer hasn't been upgraded and the other has. (256-bit curve
3364 keys work ok). In particular you may need to specify HostkeyAlgorithms
3365 when connecting to a server that has not been upgraded from an upgraded
3366 client.
3367
3368 ok naddy@
Damien Miller6af914a2010-09-10 11:39:26 +10003369 - (djm) [authfd.c authfile.c bufec.c buffer.h configure.ac kex.h kexecdh.c]
3370 [kexecdhc.c kexecdhs.c key.c key.h myproposal.h packet.c readconf.c]
3371 [ssh-agent.c ssh-ecdsa.c ssh-keygen.c ssh.c] Disable ECDH and ECDSA on
3372 platforms that don't have the requisite OpenSSL support. ok dtucker@
Darren Tucker8ccb7392010-09-10 12:28:24 +10003373 - (dtucker) [kex.h key.c packet.h ssh-agent.c ssh.c] A few more ECC ifdefs
3374 for missing headers and compiler warnings.
Darren Tucker50e3bab2010-09-10 10:30:25 +10003375
337620100831
Damien Millerafdae612010-08-31 22:31:14 +10003377 - OpenBSD CVS Sync
3378 - jmc@cvs.openbsd.org 2010/08/08 19:36:30
3379 [ssh-keysign.8 ssh.1 sshd.8]
3380 use the same template for all FILES sections; i.e. -compact/.Pp where we
3381 have multiple items, and .Pa for path names;
Damien Miller9b87e792010-08-31 22:31:37 +10003382 - tedu@cvs.openbsd.org 2010/08/12 23:34:39
3383 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
3384 OpenSSL_add_all_algorithms is the name of the function we have a man page
3385 for, so use that. ok djm
Damien Millerd96546f2010-08-31 22:32:12 +10003386 - djm@cvs.openbsd.org 2010/08/16 04:06:06
3387 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
3388 backout previous temporarily; discussed with deraadt@
Damien Millerda108ec2010-08-31 22:36:39 +10003389 - djm@cvs.openbsd.org 2010/08/31 09:58:37
3390 [auth-options.c auth1.c auth2.c bufaux.c buffer.h kex.c key.c packet.c]
3391 [packet.h ssh-dss.c ssh-rsa.c]
3392 Add buffer_get_cstring() and related functions that verify that the
3393 string extracted from the buffer contains no embedded \0 characters*
3394 This prevents random (possibly malicious) crap from being appended to
3395 strings where it would not be noticed if the string is used with
3396 a string(3) function.
3397
3398 Use the new API in a few sensitive places.
3399
3400 * actually, we allow a single one at the end of the string for now because
3401 we don't know how many deployed implementations get this wrong, but don't
3402 count on this to remain indefinitely.
Damien Millereb8b60e2010-08-31 22:41:14 +10003403 - djm@cvs.openbsd.org 2010/08/31 11:54:45
3404 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys auth2-jpake.c authfd.c]
3405 [authfile.c buffer.h dns.c kex.c kex.h key.c key.h monitor.c]
3406 [monitor_wrap.c myproposal.h packet.c packet.h pathnames.h readconf.c]
3407 [ssh-add.1 ssh-add.c ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh-keygen.c]
3408 [ssh-keyscan.1 ssh-keyscan.c ssh-keysign.8 ssh.1 ssh.c ssh2.h]
3409 [ssh_config.5 sshconnect.c sshconnect2.c sshd.8 sshd.c sshd_config.5]
3410 [uuencode.c uuencode.h bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c]
3411 Implement Elliptic Curve Cryptography modes for key exchange (ECDH) and
3412 host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA offer
3413 better performance than plain DH and DSA at the same equivalent symmetric
3414 key length, as well as much shorter keys.
3415
3416 Only the mandatory sections of RFC5656 are implemented, specifically the
3417 three REQUIRED curves nistp256, nistp384 and nistp521 and only ECDH and
3418 ECDSA. Point compression (optional in RFC5656 is NOT implemented).
3419
3420 Certificate host and user keys using the new ECDSA key types are supported.
3421
3422 Note that this code has not been tested for interoperability and may be
3423 subject to change.
3424
3425 feedback and ok markus@
Damien Millerb5a62d02010-08-31 22:47:15 +10003426 - (djm) [Makefile.in] Add new ECC files
Damien Millerc79ff072010-08-31 22:50:48 +10003427 - (djm) [bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c] include
3428 includes.h
Damien Millerafdae612010-08-31 22:31:14 +10003429
Darren Tucker6889abd2010-08-27 10:12:54 +1000343020100827
3431 - (dtucker) [contrib/redhat/sshd.init] Bug #1810: initlog is deprecated,
3432 remove. Patch from martynas at venck us
3433
Damien Millera5362022010-08-23 21:20:20 +1000343420100823
3435 - (djm) Release OpenSSH-5.6p1
3436
Darren Tuckeraa74f672010-08-16 13:15:23 +1000343720100816
3438 - (dtucker) [configure.ac openbsd-compat/Makefile.in
3439 openbsd-compat/openbsd-compat.h openbsd-compat/strptime.c] Add strptime to
3440 the compat library which helps on platforms like old IRIX. Based on work
3441 by djm, tested by Tom Christensen.
Damien Miller00d9ae22010-08-17 01:59:31 +10003442 - OpenBSD CVS Sync
3443 - djm@cvs.openbsd.org 2010/08/12 21:49:44
3444 [ssh.c]
3445 close any extra file descriptors inherited from parent at start and
3446 reopen stdin/stdout to /dev/null when forking for ControlPersist.
3447
3448 prevents tools that fork and run a captive ssh for communication from
3449 failing to exit when the ssh completes while they wait for these fds to
3450 close. The inherited fds may persist arbitrarily long if a background
3451 mux master has been started by ControlPersist. cvs and scp were effected
3452 by this.
3453
3454 "please commit" markus@
Damien Miller07ad3892010-08-17 07:04:28 +10003455 - (djm) [regress/README.regress] typo
Darren Tuckeraa74f672010-08-16 13:15:23 +10003456
Tim Rice722b8d12010-08-12 09:43:13 -0700345720100812
3458 - (tim) [regress/login-timeout.sh regress/reconfigure.sh regress/reexec.sh
3459 regress/test-exec.sh] Under certain conditions when testing with sudo
3460 tests would fail because the pidfile could not be read by a regular user.
3461 "cat: cannot open ...../regress/pidfile: Permission denied (error 13)"
3462 Make sure cat is run by $SUDO. no objection from me. djm@
Tim Ricead7d5472010-08-12 10:33:01 -07003463 - (tim) [auth.c] add cast to quiet compiler. Change only affects SVR5 systems.
Tim Rice722b8d12010-08-12 09:43:13 -07003464
Damien Miller7e569b82010-08-09 02:28:37 +1000346520100809
Damien Miller2c4b13a2010-08-10 12:47:40 +10003466 - (djm) bz#1561: don't bother setting IFF_UP on tun(4) device if it is
3467 already set. Makes FreeBSD user openable tunnels useful; patch from
3468 richard.burakowski+ossh AT mrburak.net, ok dtucker@
Darren Tucker02c47342010-08-10 13:36:09 +10003469 - (dtucker) bug #1530: strip trailing ":" from hostname in ssh-copy-id.
3470 based in part on a patch from Colin Watson, ok djm@
Damien Miller2c4b13a2010-08-10 12:47:40 +10003471
347220100809
Damien Miller7e569b82010-08-09 02:28:37 +10003473 - OpenBSD CVS Sync
3474 - djm@cvs.openbsd.org 2010/08/08 16:26:42
3475 [version.h]
3476 crank to 5.6
Damien Miller792010b2010-08-09 02:32:05 +10003477 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
3478 [contrib/suse/openssh.spec] Crank version numbers
Damien Miller7e569b82010-08-09 02:28:37 +10003479
Damien Miller8e604ac2010-08-09 02:28:10 +1000348020100805
Damien Miller7fa96602010-08-05 13:03:13 +10003481 - OpenBSD CVS Sync
3482 - djm@cvs.openbsd.org 2010/08/04 05:37:01
3483 [ssh.1 ssh_config.5 sshd.8]
3484 Remove mentions of weird "addr/port" alternate address format for IPv6
3485 addresses combinations. It hasn't worked for ages and we have supported
3486 the more commen "[addr]:port" format for a long time. ok jmc@ markus@
Damien Miller1da63882010-08-05 13:03:51 +10003487 - djm@cvs.openbsd.org 2010/08/04 05:40:39
3488 [PROTOCOL.certkeys ssh-keygen.c]
3489 tighten the rules for certificate encoding by requiring that options
3490 appear in lexical order and make our ssh-keygen comply. ok markus@
Damien Millerc1583312010-08-05 13:04:50 +10003491 - djm@cvs.openbsd.org 2010/08/04 05:42:47
3492 [auth.c auth2-hostbased.c authfile.c authfile.h ssh-keysign.8]
3493 [ssh-keysign.c ssh.c]
3494 enable certificates for hostbased authentication, from Iain Morgan;
3495 "looks ok" markus@
Damien Miller5458c4d2010-08-05 13:05:15 +10003496 - djm@cvs.openbsd.org 2010/08/04 05:49:22
3497 [authfile.c]
3498 commited the wrong version of the hostbased certificate diff; this
3499 version replaces some strlc{py,at} verbosity with xasprintf() at
3500 the request of markus@
Damien Miller757f34e2010-08-05 13:05:31 +10003501 - djm@cvs.openbsd.org 2010/08/04 06:07:11
3502 [ssh-keygen.1 ssh-keygen.c]
3503 Support CA keys in PKCS#11 tokens; feedback and ok markus@
Damien Millerb89e6b72010-08-05 13:06:20 +10003504 - djm@cvs.openbsd.org 2010/08/04 06:08:40
3505 [ssh-keysign.c]
3506 clean for -Wuninitialized (Id sync only; portable had this change)
Damien Miller7d457182010-08-05 23:09:48 +10003507 - djm@cvs.openbsd.org 2010/08/05 13:08:42
3508 [channels.c]
3509 Fix a trio of bugs in the local/remote window calculation for datagram
3510 data channels (i.e. TunnelForward):
3511
3512 Calculate local_consumed correctly in channel_handle_wfd() by measuring
3513 the delta to buffer_len(c->output) from when we start to when we finish.
3514 The proximal problem here is that the output_filter we use in portable
3515 modified the length of the dequeued datagram (to futz with the headers
3516 for !OpenBSD).
3517
3518 In channel_output_poll(), don't enqueue datagrams that won't fit in the
3519 peer's advertised packet size (highly unlikely to ever occur) or which
3520 won't fit in the peer's remaining window (more likely).
3521
3522 In channel_input_data(), account for the 4-byte string header in
3523 datagram packets that we accept from the peer and enqueue in c->output.
3524
3525 report, analysis and testing 2/3 cases from wierbows AT us.ibm.com;
3526 "looks good" markus@
Damien Miller7fa96602010-08-05 13:03:13 +10003527
Damien Miller8e604ac2010-08-09 02:28:10 +1000352820100803
Darren Tucker8b7a0552010-08-03 15:50:16 +10003529 - (dtucker) [monitor.c] Bug #1795: Initialize the values to be returned from
3530 PAM to sane values in case the PAM method doesn't write to them. Spotted by
3531 Bitman Zhou, ok djm@.
Damien Miller844cccf2010-08-03 16:03:29 +10003532 - OpenBSD CVS Sync
3533 - djm@cvs.openbsd.org 2010/07/16 04:45:30
3534 [ssh-keygen.c]
3535 avoid bogus compiler warning
Damien Miller4e8285e2010-08-03 16:04:03 +10003536 - djm@cvs.openbsd.org 2010/07/16 14:07:35
3537 [ssh-rsa.c]
3538 more timing paranoia - compare all parts of the expected decrypted
3539 data before returning. AFAIK not exploitable in the SSH protocol.
3540 "groovy" deraadt@
Damien Millerc4bb91c2010-08-03 16:04:22 +10003541 - djm@cvs.openbsd.org 2010/07/19 03:16:33
3542 [sftp-client.c]
3543 bz#1797: fix swapped args in upload_dir_internal(), breaking recursive
3544 upload depth checks and causing verbose printing of transfers to always
3545 be turned on; patch from imorgan AT nas.nasa.gov
Damien Millere11e1ea2010-08-03 16:04:46 +10003546 - djm@cvs.openbsd.org 2010/07/19 09:15:12
3547 [clientloop.c readconf.c readconf.h ssh.c ssh_config.5]
3548 add a "ControlPersist" option that automatically starts a background
3549 ssh(1) multiplex master when connecting. This connection can stay alive
3550 indefinitely, or can be set to automatically close after a user-specified
3551 duration of inactivity. bz#1330 - patch by dwmw2 AT infradead.org, but
3552 further hacked on by wmertens AT cisco.com, apb AT cequrux.com,
3553 martin-mindrot-bugzilla AT earth.li and myself; "looks ok" markus@
Damien Miller8c1eb112010-08-03 16:05:05 +10003554 - djm@cvs.openbsd.org 2010/07/21 02:10:58
3555 [misc.c]
3556 sync timingsafe_bcmp() with the one dempsky@ committed to sys/lib/libkern
Damien Miller081f3c72010-08-03 16:05:25 +10003557 - dtucker@cvs.openbsd.org 2010/07/23 08:49:25
3558 [ssh.1]
3559 Ciphers is documented in ssh_config(5) these days
Darren Tucker8b7a0552010-08-03 15:50:16 +10003560
356120100819
Darren Tucker12b29db2010-07-19 21:24:13 +10003562 - (dtucker) [contrib/ssh-copy-ud.1] Bug #1786: update ssh-copy-id.1 with more
3563 details about its behaviour WRT existing directories. Patch from
3564 asguthrie at gmail com, ok djm.
3565
Damien Miller9308fc72010-07-16 13:56:01 +1000356620100716
3567 - (djm) OpenBSD CVS Sync
3568 - djm@cvs.openbsd.org 2010/07/02 04:32:44
3569 [misc.c]
3570 unbreak strdelim() skipping past quoted strings, e.g.
3571 AllowUsers "blah blah" blah
3572 was broken; report and fix in bz#1757 from bitman.zhou AT centrify.com
3573 ok dtucker;
Damien Miller1f25ab42010-07-16 13:56:23 +10003574 - djm@cvs.openbsd.org 2010/07/12 22:38:52
3575 [ssh.c]
3576 Make ExitOnForwardFailure work with fork-after-authentication ("ssh -f")
3577 for protocol 2. ok markus@
Damien Millerd0244d42010-07-16 13:56:43 +10003578 - djm@cvs.openbsd.org 2010/07/12 22:41:13
3579 [ssh.c ssh_config.5]
3580 expand %h to the hostname in ssh_config Hostname options. While this
3581 sounds useless, it is actually handy for working with unqualified
3582 hostnames:
3583
3584 Host *.*
3585 Hostname %h
3586 Host *
3587 Hostname %h.example.org
3588
3589 "I like it" markus@
Damien Miller8a0268f2010-07-16 13:57:51 +10003590 - djm@cvs.openbsd.org 2010/07/13 11:52:06
3591 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c]
3592 [packet.c ssh-rsa.c]
3593 implement a timing_safe_cmp() function to compare memory without leaking
3594 timing information by short-circuiting like memcmp() and use it for
3595 some of the more sensitive comparisons (though nothing high-value was
3596 readily attackable anyway); "looks ok" markus@
Damien Millerea1651c2010-07-16 13:58:37 +10003597 - djm@cvs.openbsd.org 2010/07/13 23:13:16
3598 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c packet.c]
3599 [ssh-rsa.c]
3600 s/timing_safe_cmp/timingsafe_bcmp/g
Damien Millerbcfbc482010-07-16 13:59:11 +10003601 - jmc@cvs.openbsd.org 2010/07/14 17:06:58
3602 [ssh.1]
3603 finally ssh synopsis looks nice again! this commit just removes a ton of
3604 hacks we had in place to make it work with old groff;
Damien Millerbad5e032010-07-16 13:59:59 +10003605 - schwarze@cvs.openbsd.org 2010/07/15 21:20:38
3606 [ssh-keygen.1]
3607 repair incorrect block nesting, which screwed up indentation;
3608 problem reported and fix OK by jmc@
Damien Miller9308fc72010-07-16 13:56:01 +10003609
Tim Ricecfbdc282010-07-14 13:42:28 -0700361020100714
3611 - (tim) [contrib/redhat/openssh.spec] Bug 1796: Test for skip_x11_askpass
3612 (line 77) should have been for no_x11_askpass.
3613
Damien Millercede1db2010-07-02 13:33:48 +1000361420100702
3615 - (djm) OpenBSD CVS Sync
3616 - jmc@cvs.openbsd.org 2010/06/26 00:57:07
3617 [ssh_config.5]
3618 tweak previous;
Damien Millerb96c4412010-07-02 13:34:24 +10003619 - djm@cvs.openbsd.org 2010/06/26 23:04:04
3620 [ssh.c]
3621 oops, forgot to #include <canohost.h>; spotted and patch from chl@
Damien Miller44b25042010-07-02 13:35:01 +10003622 - djm@cvs.openbsd.org 2010/06/29 23:15:30
3623 [ssh-keygen.1 ssh-keygen.c]
3624 allow import (-i) and export (-e) of PEM and PKCS#8 encoded keys;
3625 bz#1749; ok markus@
Damien Miller6018a362010-07-02 13:35:19 +10003626 - djm@cvs.openbsd.org 2010/06/29 23:16:46
3627 [auth2-pubkey.c sshd_config.5]
3628 allow key options (command="..." and friends) in AuthorizedPrincipals;
3629 ok markus@
Damien Millerea727282010-07-02 13:35:34 +10003630 - jmc@cvs.openbsd.org 2010/06/30 07:24:25
3631 [ssh-keygen.1]
3632 tweak previous;
Damien Miller6022f582010-07-02 13:37:01 +10003633 - jmc@cvs.openbsd.org 2010/06/30 07:26:03
3634 [ssh-keygen.c]
3635 sort usage();
Damien Millerd59dab82010-07-02 13:37:17 +10003636 - jmc@cvs.openbsd.org 2010/06/30 07:28:34
3637 [sshd_config.5]
3638 tweak previous;
Damien Miller0979b402010-07-02 13:37:33 +10003639 - millert@cvs.openbsd.org 2010/07/01 13:06:59
3640 [scp.c]
3641 Fix a longstanding problem where if you suspend scp at the
3642 password/passphrase prompt the terminal mode is not restored.
3643 OK djm@
Damien Miller527ded72010-07-02 13:40:16 +10003644 - phessler@cvs.openbsd.org 2010/06/27 19:19:56
3645 [regress/Makefile]
3646 fix how we run the tests so we can successfully use SUDO='sudo -E'
3647 in our env
Damien Millerab139cd2010-07-02 13:42:18 +10003648 - djm@cvs.openbsd.org 2010/06/29 23:59:54
3649 [cert-userkey.sh]
3650 regress tests for key options in AuthorizedPrincipals
Damien Millercede1db2010-07-02 13:33:48 +10003651
Tim Rice3fd307d2010-06-26 16:45:15 -0700365220100627
3653 - (tim) [openbsd-compat/port-uw.c] Reorder includes. auth-options.h now needs
3654 key.h.
3655
Damien Miller2e774462010-06-26 09:30:47 +1000365620100626
3657 - (djm) OpenBSD CVS Sync
3658 - djm@cvs.openbsd.org 2010/05/21 05:00:36
3659 [misc.c]
3660 colon() returns char*, so s/return (0)/return NULL/
Damien Miller4fe686d2010-06-26 09:36:10 +10003661 - markus@cvs.openbsd.org 2010/06/08 21:32:19
3662 [ssh-pkcs11.c]
3663 check length of value returned C_GetAttributValue for != 0
3664 from mdrtbugzilla@codefive.co.uk; bugzilla #1773; ok dtucker@
Damien Millerc094d1e2010-06-26 09:36:34 +10003665 - djm@cvs.openbsd.org 2010/06/17 07:07:30
3666 [mux.c]
3667 Correct sizing of object to be allocated by calloc(), replacing
3668 sizeof(state) with sizeof(*state). This worked by accident since
3669 the struct contained a single int at present, but could have broken
3670 in the future. patch from hyc AT symas.com
Damien Miller99ac4e92010-06-26 09:36:58 +10003671 - djm@cvs.openbsd.org 2010/06/18 00:58:39
3672 [sftp.c]
3673 unbreak ls in working directories that contains globbing characters in
3674 their pathnames. bz#1655 reported by vgiffin AT apple.com
Damien Miller7aa46ec2010-06-26 09:37:57 +10003675 - djm@cvs.openbsd.org 2010/06/18 03:16:03
3676 [session.c]
3677 Missing check for chroot_director == "none" (we already checked against
3678 NULL); bz#1564 from Jan.Pechanec AT Sun.COM
Damien Miller49566312010-06-26 09:38:23 +10003679 - djm@cvs.openbsd.org 2010/06/18 04:43:08
3680 [sftp-client.c]
3681 fix memory leak in do_realpath() error path; bz#1771, patch from
3682 anicka AT suse.cz
Damien Millerab6de352010-06-26 09:38:45 +10003683 - djm@cvs.openbsd.org 2010/06/22 04:22:59
3684 [servconf.c sshd_config.5]
3685 expose some more sshd_config options inside Match blocks:
3686 AuthorizedKeysFile AuthorizedPrincipalsFile
3687 HostbasedUsesNameFromPacketOnly PermitTunnel
3688 bz#1764; feedback from imorgan AT nas.nasa.gov; ok dtucker@
Damien Millerba3420a2010-06-26 09:39:07 +10003689 - djm@cvs.openbsd.org 2010/06/22 04:32:06
3690 [ssh-keygen.c]
3691 standardise error messages when attempting to open private key
3692 files to include "progname: filename: error reason"
3693 bz#1783; ok dtucker@
Damien Miller48147d62010-06-26 09:39:25 +10003694 - djm@cvs.openbsd.org 2010/06/22 04:49:47
3695 [auth.c]
3696 queue auth debug messages for bad ownership or permissions on the user's
3697 keyfiles. These messages will be sent after the user has successfully
3698 authenticated (where our client will display them with LogLevel=debug).
Damien Miller0e76c5e2010-06-26 09:39:59 +10003699 bz#1554; ok dtucker@
3700 - djm@cvs.openbsd.org 2010/06/22 04:54:30
3701 [ssh-keyscan.c]
3702 replace verbose and overflow-prone Linebuf code with read_keyfile_line()
3703 based on patch from joachim AT joachimschipper.nl; bz#1565; ok dtucker@
Damien Miller1b2b61e2010-06-26 09:47:43 +10003704 - djm@cvs.openbsd.org 2010/06/22 04:59:12
3705 [session.c]
3706 include the user name on "subsystem request for ..." log messages;
3707 bz#1571; ok dtucker@
Damien Millerd834d352010-06-26 09:48:02 +10003708 - djm@cvs.openbsd.org 2010/06/23 02:59:02
3709 [ssh-keygen.c]
3710 fix printing of extensions in v01 certificates that I broke in r1.190
Damien Miller232cfb12010-06-26 09:50:30 +10003711 - djm@cvs.openbsd.org 2010/06/25 07:14:46
3712 [channels.c mux.c readconf.c readconf.h ssh.h]
3713 bz#1327: remove hardcoded limit of 100 permitopen clauses and port
3714 forwards per direction; ok markus@ stevesk@
Damien Miller8853ca52010-06-26 10:00:14 +10003715 - djm@cvs.openbsd.org 2010/06/25 07:20:04
3716 [channels.c session.c]
3717 bz#1750: fix requirement for /dev/null inside ChrootDirectory for
3718 internal-sftp accidentally introduced in r1.253 by removing the code
3719 that opens and dup /dev/null to stderr and modifying the channels code
3720 to read stderr but discard it instead; ok markus@
Damien Millerbda3eca2010-06-26 10:01:33 +10003721 - djm@cvs.openbsd.org 2010/06/25 08:46:17
3722 [auth1.c auth2-none.c]
3723 skip the initial check for access with an empty password when
3724 PermitEmptyPasswords=no; bz#1638; ok markus@
Damien Miller383ffe62010-06-26 10:02:03 +10003725 - djm@cvs.openbsd.org 2010/06/25 23:10:30
3726 [ssh.c]
3727 log the hostname and address that we connected to at LogLevel=verbose
3728 after authentication is successful to mitigate "phishing" attacks by
3729 servers with trusted keys that accept authentication silently and
3730 automatically before presenting fake password/passphrase prompts;
3731 "nice!" markus@
Damien Miller1ab6a512010-06-26 10:02:24 +10003732 - djm@cvs.openbsd.org 2010/06/25 23:10:30
3733 [ssh.c]
3734 log the hostname and address that we connected to at LogLevel=verbose
3735 after authentication is successful to mitigate "phishing" attacks by
3736 servers with trusted keys that accept authentication silently and
3737 automatically before presenting fake password/passphrase prompts;
3738 "nice!" markus@
Damien Miller2e774462010-06-26 09:30:47 +10003739
Damien Millerd82a2602010-06-22 15:02:39 +1000374020100622
3741 - (djm) [loginrec.c] crank LINFO_NAMESIZE (username length) to 512
3742 bz#1579; ok dtucker
3743
Damien Millerea909792010-06-18 11:09:24 +1000374420100618
3745 - (djm) [contrib/ssh-copy-id] Update key file explicitly under ~
3746 rather than assuming that $CWD == $HOME. bz#1500, patch from
3747 timothy AT gelter.com
3748
Tim Riceb9ae4ec2010-06-17 11:11:44 -0700374920100617
3750 - (tim) [contrib/cygwin/README] Remove a reference to the obsolete
3751 minires-devel package, and to add the reference to the libedit-devel
3752 package since CYgwin now provides libedit. Patch from Corinna Vinschen.
3753
Damien Miller3bcce802010-05-21 14:48:16 +1000375420100521
3755 - (djm) OpenBSD CVS Sync
3756 - djm@cvs.openbsd.org 2010/05/07 11:31:26
3757 [regress/Makefile regress/cert-userkey.sh]
3758 regress tests for AuthorizedPrincipalsFile and "principals=" key option.
3759 feedback and ok markus@
Damien Miller3b903822010-05-21 14:56:25 +10003760 - djm@cvs.openbsd.org 2010/05/11 02:58:04
3761 [auth-rsa.c]
3762 don't accept certificates marked as "cert-authority" here; ok markus@
Damien Millerc6afb5f2010-05-21 14:56:47 +10003763 - djm@cvs.openbsd.org 2010/05/14 00:47:22
3764 [ssh-add.c]
3765 check that the certificate matches the corresponding private key before
3766 grafting it on
Damien Millerd530f5f2010-05-21 14:57:10 +10003767 - djm@cvs.openbsd.org 2010/05/14 23:29:23
3768 [channels.c channels.h mux.c ssh.c]
3769 Pause the mux channel while waiting for reply from aynch callbacks.
3770 Prevents misordering of replies if new requests arrive while waiting.
3771
3772 Extend channel open confirm callback to allow signalling failure
3773 conditions as well as success. Use this to 1) fix a memory leak, 2)
3774 start using the above pause mechanism and 3) delay sending a success/
3775 failure message on mux slave session open until we receive a reply from
3776 the server.
3777
3778 motivated by and with feedback from markus@
Damien Miller388f6fc2010-05-21 14:57:35 +10003779 - markus@cvs.openbsd.org 2010/05/16 12:55:51
3780 [PROTOCOL.mux clientloop.h mux.c readconf.c readconf.h ssh.1 ssh.c]
3781 mux support for remote forwarding with dynamic port allocation,
3782 use with
3783 LPORT=`ssh -S muxsocket -R0:localhost:25 -O forward somehost`
3784 feedback and ok djm@
Damien Miller84399552010-05-21 14:58:12 +10003785 - djm@cvs.openbsd.org 2010/05/20 11:25:26
3786 [auth2-pubkey.c]
3787 fix logspam when key options (from="..." especially) deny non-matching
3788 keys; reported by henning@ also bz#1765; ok markus@ dtucker@
Damien Millerd0e4a8e2010-05-21 14:58:32 +10003789 - djm@cvs.openbsd.org 2010/05/20 23:46:02
3790 [PROTOCOL.certkeys auth-options.c ssh-keygen.c]
3791 Move the permit-* options to the non-critical "extensions" field for v01
3792 certificates. The logic is that if another implementation fails to
3793 implement them then the connection just loses features rather than fails
3794 outright.
3795
3796 ok markus@
Damien Miller3bcce802010-05-21 14:48:16 +10003797
Darren Tucker5b6d0d02010-05-12 16:51:38 +1000379820100511
3799 - (dtucker) [Makefile.in] Bug #1770: Link libopenbsd-compat twice to solve
3800 circular dependency problem on old or odd platforms. From Tom Lane, ok
3801 djm@.
Damien Miller4b1ec832010-05-12 17:49:59 +10003802 - (djm) [openbsd-compat/openssl-compat.h] Fix build breakage on older
3803 libcrypto by defining OPENSSL_[DR]SA_MAX_MODULUS_BITS if they aren't
3804 already. ok dtucker@
Darren Tucker5b6d0d02010-05-12 16:51:38 +10003805
Damien Miller50af79b2010-05-10 11:52:00 +1000380620100510
3807 - OpenBSD CVS Sync
3808 - djm@cvs.openbsd.org 2010/04/23 01:47:41
3809 [ssh-keygen.c]
3810 bz#1740: display a more helpful error message when $HOME is
3811 inaccessible while trying to create .ssh directory. Based on patch
3812 from jchadima AT redhat.com; ok dtucker@
Damien Miller85c50d72010-05-10 11:53:02 +10003813 - djm@cvs.openbsd.org 2010/04/23 22:27:38
3814 [mux.c]
3815 set "detach_close" flag when registering channel cleanup callbacks.
3816 This causes the channel to close normally when its fds close and
3817 hangs when terminating a mux slave using ~. bz#1758; ok markus@
Damien Miller22a29882010-05-10 11:53:54 +10003818 - djm@cvs.openbsd.org 2010/04/23 22:42:05
3819 [session.c]
3820 set stderr to /dev/null for subsystems rather than just closing it.
3821 avoids hangs if a subsystem or shell initialisation writes to stderr.
3822 bz#1750; ok markus@
Damien Millerbebbb7e2010-05-10 11:54:38 +10003823 - djm@cvs.openbsd.org 2010/04/23 22:48:31
3824 [ssh-keygen.c]
3825 refuse to generate keys longer than OPENSSL_[RD]SA_MAX_MODULUS_BITS,
3826 since we would refuse to use them anyway. bz#1516; ok dtucker@
Damien Miller79442c02010-05-10 11:55:38 +10003827 - djm@cvs.openbsd.org 2010/04/26 22:28:24
3828 [sshconnect2.c]
3829 bz#1502: authctxt.success is declared as an int, but passed by
3830 reference to function that accepts sig_atomic_t*. Convert it to
3831 the latter; ok markus@ dtucker@
Damien Miller2725c212010-05-10 11:56:14 +10003832 - djm@cvs.openbsd.org 2010/05/01 02:50:50
3833 [PROTOCOL.certkeys]
3834 typo; jmeltzer@
Damien Miller099fc162010-05-10 11:56:50 +10003835 - dtucker@cvs.openbsd.org 2010/05/05 04:22:09
3836 [sftp.c]
3837 restore mput and mget which got lost in the tab-completion changes.
3838 found by Kenneth Whitaker, ok djm@
Damien Miller30da3442010-05-10 11:58:03 +10003839 - djm@cvs.openbsd.org 2010/05/07 11:30:30
3840 [auth-options.c auth-options.h auth.c auth.h auth2-pubkey.c]
3841 [key.c servconf.c servconf.h sshd.8 sshd_config.5]
3842 add some optional indirection to matching of principal names listed
3843 in certificates. Currently, a certificate must include the a user's name
3844 to be accepted for authentication. This change adds the ability to
3845 specify a list of certificate principal names that are acceptable.
3846
3847 When authenticating using a CA trusted through ~/.ssh/authorized_keys,
3848 this adds a new principals="name1[,name2,...]" key option.
3849
3850 For CAs listed through sshd_config's TrustedCAKeys option, a new config
3851 option "AuthorizedPrincipalsFile" specifies a per-user file containing
3852 the list of acceptable names.
3853
3854 If either option is absent, the current behaviour of requiring the
3855 username to appear in principals continues to apply.
3856
3857 These options are useful for role accounts, disjoint account namespaces
3858 and "user@realm"-style naming policies in certificates.
3859
3860 feedback and ok markus@
Damien Miller81d3fc52010-05-10 11:58:45 +10003861 - jmc@cvs.openbsd.org 2010/05/07 12:49:17
3862 [sshd_config.5]
3863 tweak previous;
Damien Miller50af79b2010-05-10 11:52:00 +10003864
Darren Tucker9f8703b2010-04-23 11:12:06 +1000386520100423
3866 - (dtucker) [configure.ac] Bug #1756: Check for the existence of a lib64 dir
3867 in the openssl install directory (some newer openssl versions do this on at
3868 least some amd64 platforms).
3869
Damien Millerc4eddee2010-04-18 08:07:43 +1000387020100418
3871 - OpenBSD CVS Sync
3872 - jmc@cvs.openbsd.org 2010/04/16 06:45:01
3873 [ssh_config.5]
3874 tweak previous; ok djm
Damien Miller1f181422010-04-18 08:08:03 +10003875 - jmc@cvs.openbsd.org 2010/04/16 06:47:04
3876 [ssh-keygen.1 ssh-keygen.c]
3877 tweak previous; ok djm
Damien Millerc617aa92010-04-18 08:08:20 +10003878 - djm@cvs.openbsd.org 2010/04/16 21:14:27
3879 [sshconnect.c]
3880 oops, %r => remote username, not %u
Damien Miller53f4bb62010-04-18 08:15:14 +10003881 - djm@cvs.openbsd.org 2010/04/16 01:58:45
3882 [regress/cert-hostkey.sh regress/cert-userkey.sh]
3883 regression tests for v01 certificate format
3884 includes interop tests for v00 certs
Darren Tuckere25a9bd2010-04-18 13:35:00 +10003885 - (dtucker) [contrib/aix/buildbff.sh] Fix creation of ssh_prng_cmds.default
3886 file.
Damien Millerc4eddee2010-04-18 08:07:43 +10003887
Damien Millera45f1c02010-04-16 15:51:34 +1000388820100416
3889 - (djm) Release openssh-5.5p1
Damien Millerd6fc3062010-04-16 15:51:45 +10003890 - OpenBSD CVS Sync
3891 - djm@cvs.openbsd.org 2010/03/26 03:13:17
3892 [bufaux.c]
3893 allow buffer_get_int_ret/buffer_get_int64_ret to take a NULL pointer
3894 argument to allow skipping past values in a buffer
Damien Miller67f30d72010-04-16 15:52:03 +10003895 - jmc@cvs.openbsd.org 2010/03/26 06:54:36
3896 [ssh.1]
3897 tweak previous;
Damien Miller544378d2010-04-16 15:52:24 +10003898 - jmc@cvs.openbsd.org 2010/03/27 14:26:55
3899 [ssh_config.5]
3900 tweak previous; ok dtucker
Damien Millerdeb5a142010-04-16 15:52:43 +10003901 - djm@cvs.openbsd.org 2010/04/10 00:00:16
3902 [ssh.c]
3903 bz#1746 - suppress spurious tty warning when using -O and stdin
3904 is not a tty; ok dtucker@ markus@
Damien Miller67283992010-04-16 15:53:02 +10003905 - djm@cvs.openbsd.org 2010/04/10 00:04:30
3906 [sshconnect.c]
3907 fix terminology: we didn't find a certificate in known_hosts, we found
3908 a CA key
Damien Miller22c97f12010-04-16 15:53:23 +10003909 - djm@cvs.openbsd.org 2010/04/10 02:08:44
3910 [clientloop.c]
3911 bz#1698: kill channel when pty allocation requests fail. Fixed
3912 stuck client if the server refuses pty allocation.
3913 ok dtucker@ "think so" markus@
Damien Miller88680652010-04-16 15:53:43 +10003914 - djm@cvs.openbsd.org 2010/04/10 02:10:56
3915 [sshconnect2.c]
3916 show the key type that we are offering in debug(), helps distinguish
3917 between certs and plain keys as the path to the private key is usually
3918 the same.
Damien Miller601a23c2010-04-16 15:54:01 +10003919 - djm@cvs.openbsd.org 2010/04/10 05:48:16
3920 [mux.c]
3921 fix NULL dereference; from matthew.haub AT alumni.adelaide.edu.au
Damien Millerb1b17042010-04-16 15:54:19 +10003922 - djm@cvs.openbsd.org 2010/04/14 22:27:42
3923 [ssh_config.5 sshconnect.c]
3924 expand %r => remote username in ssh_config:ProxyCommand;
3925 ok deraadt markus
Damien Miller031c9102010-04-16 15:54:44 +10003926 - markus@cvs.openbsd.org 2010/04/15 20:32:55
3927 [ssh-pkcs11.c]
3928 retry lookup for private key if there's no matching key with CKA_SIGN
3929 attribute enabled; this fixes fixes MuscleCard support (bugzilla #1736)
3930 ok djm@
Damien Miller4e270b02010-04-16 15:56:21 +10003931 - djm@cvs.openbsd.org 2010/04/16 01:47:26
3932 [PROTOCOL.certkeys auth-options.c auth-options.h auth-rsa.c]
3933 [auth2-pubkey.c authfd.c key.c key.h myproposal.h ssh-add.c]
3934 [ssh-agent.c ssh-dss.c ssh-keygen.1 ssh-keygen.c ssh-rsa.c]
3935 [sshconnect.c sshconnect2.c sshd.c]
3936 revised certificate format ssh-{dss,rsa}-cert-v01@openssh.com with the
3937 following changes:
3938
3939 move the nonce field to the beginning of the certificate where it can
3940 better protect against chosen-prefix attacks on the signature hash
3941
3942 Rename "constraints" field to "critical options"
3943
3944 Add a new non-critical "extensions" field
3945
3946 Add a serial number
3947
3948 The older format is still support for authentication and cert generation
3949 (use "ssh-keygen -t v00 -s ca_key ..." to generate a v00 certificate)
3950
3951 ok markus@