blob: 50054ef01c1c7ac9c7b0a8e389f723c7a2d50bbb [file] [log] [blame]
Darren Tucker712de4d2013-05-17 09:07:12 +10001 20130517
2 - (dtucker) OpenBSD CVS Sync
3 - djm@cvs.openbsd.org 2013/03/07 00:20:34
4 [regress/proxy-connect.sh]
5 repeat test with a style appended to the username
Darren Tucker7c8b1e72013-05-17 09:10:20 +10006 - dtucker@cvs.openbsd.org 2013/03/23 11:09:43
Darren Tucker75129022013-05-17 09:19:10 +10007 [regress/test-exec.sh]
Darren Tucker7c8b1e72013-05-17 09:10:20 +10008 Only regenerate host keys if they don't exist or if ssh-keygen has changed
9 since they were. Reduces test runtime by 5-30% depending on machine
10 speed.
Darren Tucker75129022013-05-17 09:19:10 +100011 - dtucker@cvs.openbsd.org 2013/04/06 06:00:22
12 [regress/rekey.sh regress/test-exec.sh regress/integrity.sh
13 regress/multiplex.sh Makefile regress/cfgmatch.sh]
14 Split the regress log into 3 parts: the debug output from ssh, the debug
15 log from sshd and the output from the client command (ssh, scp or sftp).
16 Somewhat functional now, will become more useful when ssh/sshd -E is added.
Darren Tuckerdfea3bc2013-05-17 09:31:39 +100017 - dtucker@cvs.openbsd.org 2013/04/07 02:16:03
18 [regress/Makefile regress/rekey.sh regress/integrity.sh
19 regress/sshd-log-wrapper.sh regress/forwarding.sh regress/test-exec.sh]
20 use -E option for ssh and sshd to write debuging logs to ssh{,d}.log and
21 save the output from any failing tests. If a test fails the debug output
22 from ssh and sshd for the failing tests (and only the failing tests) should
23 be available in failed-ssh{,d}.log.
Darren Tuckerf3568fc2013-05-17 09:35:26 +100024 - djm@cvs.openbsd.org 2013/04/18 02:46:12
Darren Tucker40aaff72013-05-17 09:36:20 +100025 [regress/Makefile regress/sftp-chroot.sh]
Darren Tuckerf3568fc2013-05-17 09:35:26 +100026 test sshd ChrootDirectory+internal-sftp; feedback & ok dtucker@
Darren Tucker40aaff72013-05-17 09:36:20 +100027 - dtucker@cvs.openbsd.org 2013/04/22 07:23:08
Darren Tuckera4df65b2013-05-17 09:37:31 +100028 [regress/multiplex.sh]
Darren Tucker40aaff72013-05-17 09:36:20 +100029 Write mux master logs to regress.log instead of ssh.log to keep separate
Darren Tucker5e951732013-05-17 09:41:33 +100030 - djm@cvs.openbsd.org 2013/05/10 03:46:14
Darren Tuckerc31c8722013-05-17 09:43:33 +100031 [regress/modpipe.c]
Darren Tucker5e951732013-05-17 09:41:33 +100032 sync some portability changes from portable OpenSSH (id sync only)
Darren Tuckera8a62fc2013-05-17 09:42:34 +100033 - dtucker@cvs.openbsd.org 2013/05/16 02:10:35
Darren Tuckerc31c8722013-05-17 09:43:33 +100034 [regress/rekey.sh]
Darren Tuckera8a62fc2013-05-17 09:42:34 +100035 Add test for time-based rekeying
Darren Tuckerc31c8722013-05-17 09:43:33 +100036 - dtucker@cvs.openbsd.org 2013/05/16 03:33:30
37 [regress/rekey.sh]
38 test rekeying when there's no data being transferred
Darren Tucker14490fe2013-05-17 09:44:20 +100039 - dtucker@cvs.openbsd.org 2013/05/16 04:26:10
40 [regress/rekey.sh]
41 add server-side rekey test
Darren Tucker982b0cb2013-05-17 09:45:12 +100042 - dtucker@cvs.openbsd.org 2013/05/16 05:48:31
43 [regress/rekey.sh]
44 add tests for RekeyLimit parsing
Darren Tucker56347ef2013-05-17 13:28:36 +100045 - dtucker@cvs.openbsd.org 2013/05/17 00:37:40
46 [regress/agent.sh regress/keytype.sh regress/cfgmatch.sh
47 regress/forcecommand.sh regress/proto-version.sh regress/test-exec.sh
48 regress/cipher-speed.sh regress/cert-hostkey.sh regress/cert-userkey.sh
49 regress/ssh-com.sh]
50 replace 'echo -n' with 'printf' since it's more portable
51 also remove "echon" hack.
Darren Tuckerb8b96b02013-05-17 14:46:20 +100052 - dtucker@cvs.openbsd.org 2013/05/17 01:16:09
53 [regress/agent-timeout.sh]
54 Pull back some portability changes from -portable:
55 - TIMEOUT is a read-only variable in some shells
56 - not all greps have -q so redirect to /dev/null instead.
57 (ID sync only)
Darren Tucker34035be2013-05-17 14:47:51 +100058 - dtucker@cvs.openbsd.org 2013/05/17 01:32:11
59 [regress/integrity.sh]
60 don't print output from ssh before getting it (it's available in ssh.log)
Darren Tucker59d928d2013-05-17 15:32:29 +100061 - dtucker@cvs.openbsd.org 2013/05/17 04:29:14
62 [regress/sftp.sh regress/putty-ciphers.sh regress/cipher-speed.sh
63 regress/test-exec.sh regress/sftp-batch.sh regress/dynamic-forward.sh
64 regress/putty-transfer.sh regress/conch-ciphers.sh regress/sftp-cmds.sh
65 regress/scp.sh regress/ssh-com-sftp.sh regress/rekey.sh
66 regress/putty-kex.sh regress/stderr-data.sh regress/stderr-after-eof.sh
67 regress/sftp-badcmds.sh regress/reexec.sh regress/ssh-com-client.sh
68 regress/sftp-chroot.sh regress/forwarding.sh regress/transfer.sh
69 regress/multiplex.sh]
70 Move the setting of DATA and COPY into test-exec.sh
Darren Tuckerdd669172013-05-17 20:39:57 +100071 - dtucker@cvs.openbsd.org 2013/05/17 10:16:26
72 [regress/try-ciphers.sh]
73 use expr for math to keep diffs vs portable down
74 (id sync only)
Darren Tucker05b5e512013-05-17 20:41:07 +100075 - dtucker@cvs.openbsd.org 2013/05/17 10:23:52
76 [regress/login-timeout.sh regress/reexec.sh regress/test-exec.sh]
77 Use SUDO when cat'ing pid files and running the sshd log wrapper so that
78 it works with a restrictive umask and the pid files are not world readable.
79 Changes from -portable. (id sync only)
Darren Tucker1466bd22013-05-17 20:42:05 +100080 - dtucker@cvs.openbsd.org 2013/05/17 10:24:48
Darren Tucker438f60e2013-05-17 20:43:13 +100081 [regress/localcommand.sh]
Darren Tucker1466bd22013-05-17 20:42:05 +100082 use backticks for portability. (id sync only)
Darren Tucker438f60e2013-05-17 20:43:13 +100083 - dtucker@cvs.openbsd.org 2013/05/17 10:26:26
84 [regress/sftp-badcmds.sh]
85 remove unused BATCH variable. (id sync only)
Darren Tucker98989eb2013-05-17 20:44:09 +100086 - dtucker@cvs.openbsd.org 2013/05/17 10:28:11
87 [regress/sftp.sh]
88 only compare copied data if sftp succeeds. from portable (id sync only)
Darren Tucker00478d32013-05-17 20:45:06 +100089 - dtucker@cvs.openbsd.org 2013/05/17 10:30:07
90 [regress/test-exec.sh]
91 wait a bit longer for startup and use case for absolute path.
92 from portable (id sync only)
Darren Tucker62ee2222013-05-17 20:46:00 +100093 - dtucker@cvs.openbsd.org 2013/05/17 10:33:09
94 [regress/agent-getpeereid.sh]
95 don't redirect stdout from sudo. from portable (id sync only)
Darren Tucker0a404b02013-05-17 20:47:29 +100096 - dtucker@cvs.openbsd.org 2013/05/17 10:34:30
97 [regress/portnum.sh]
98 use a more portable negated if structure. from portable (id sync only)
Darren Tucker9b42d322013-05-17 20:48:59 +100099 - dtucker@cvs.openbsd.org 2013/05/17 10:35:43
100 [regress/scp.sh]
101 use a file extention that's not special on some platforms. from portable
102 (id sync only)
Darren Tucker6e1e60c2013-05-17 11:23:41 +1000103 - (dtucker) [regress/bsd.regress.mk] Remove unused file. We've never used it
104 in portable and it's long gone in openbsd.
Darren Tucker91af05c2013-05-17 13:16:59 +1000105 - (dtucker) [regress/integrity.sh]. Force fixed Diffie-Hellman key exchange
106 methods. When the openssl version doesn't support ECDH then next one on
107 the list is DH group exchange, but that causes a bit more traffic which can
108 mean that the tests flip bits in the initial exchange rather than the MACed
109 traffic and we get different errors to what the tests look for.
Darren Tucker8654dd22013-05-17 16:03:48 +1000110 - (dtucker) [openbsd-compat/getopt.h] Remove unneeded bits.
Darren Tucker7f193232013-05-17 19:02:28 +1000111 - (dtucker) [regress/cfgmatch.sh] Resync config file setup with openbsd.
Darren Tucker96457a52013-05-17 19:03:38 +1000112 - (dtucker) [regress/agent-getpeereid.sh] Resync spaces with openbsd.
Darren Tucker5f1a89a2013-05-17 19:17:58 +1000113 - (dtucker) [regress/integrity.sh regress/krl.sh regress/test-exec.sh]
114 Move the jot helper function to portable-specific part of test-exec.sh.
Darren Tucker6f669812013-05-17 19:28:51 +1000115 - (dtucker) [regress/test-exec.sh] Move the portable-specific functions
116 together and add a couple of missing lines from openbsd.
Darren Tuckerf8d5b342013-05-17 19:53:25 +1000117 - (dtucker) [regress/stderr-after-eof.sh regress/test-exec.sh] Move the md5
118 helper function to the portable part of test-exec.sh.
Darren Tucker9cc8ff72013-05-17 20:01:52 +1000119 - (dtucker) [regress/runtests.sh] Remove obsolete test driver script.
Darren Tucker044f32f2013-05-17 20:12:57 +1000120 - (dtucker) [regress/cfgmatch.sh] Remove unneeded sleep renderd obsolete by
121 rev 1.6 which calls wait.
Darren Tucker712de4d2013-05-17 09:07:12 +1000122
Damien Miller6aa3eac2013-05-16 11:10:17 +100012320130516
124 - (djm) [contrib/ssh-copy-id] Fix bug that could cause "rm *" to be
125 executed if mktemp failed; bz#2105 ok dtucker@
Darren Tucker2ca51bf2013-05-16 20:22:46 +1000126 - (dtucker) OpenBSD CVS Sync
127 - tedu@cvs.openbsd.org 2013/04/23 17:49:45
128 [misc.c]
129 use xasprintf instead of a series of strlcats and strdup. ok djm
Darren Tucker026d9db2013-05-16 20:23:52 +1000130 - tedu@cvs.openbsd.org 2013/04/24 16:01:46
131 [misc.c]
132 remove extra parens noticed by nicm
Darren Tucker5d8b7022013-05-16 20:24:23 +1000133 - dtucker@cvs.openbsd.org 2013/05/06 07:35:12
134 [sftp-server.8]
135 Reference the version of the sftp draft we actually implement. ok djm@
Darren Tucker54da6be2013-05-16 20:25:04 +1000136 - djm@cvs.openbsd.org 2013/05/10 03:40:07
137 [sshconnect2.c]
138 fix bzero(ptr_to_struct, sizeof(ptr_to_struct)); bz#2100 from
Darren Tucker7e831ed2013-05-16 20:25:40 +1000139 Colin Watson
Darren Tuckercaf00102013-05-16 20:26:18 +1000140 - djm@cvs.openbsd.org 2013/05/10 04:08:01
141 [key.c]
142 memleak in cert_free(), wasn't actually freeing the struct;
143 bz#2096 from shm AT digitalsun.pl
Darren Tucker64c6fce2013-05-16 20:27:14 +1000144 - dtucker@cvs.openbsd.org 2013/05/10 10:13:50
145 [ssh-pkcs11-helper.c]
146 remove unused extern optarg. ok markus@
Darren Tuckerc53c2af2013-05-16 20:28:16 +1000147 - dtucker@cvs.openbsd.org 2013/05/16 02:00:34
148 [ssh_config sshconnect2.c packet.c readconf.h readconf.c clientloop.c
149 ssh_config.5 packet.h]
150 Add an optional second argument to RekeyLimit in the client to allow
151 rekeying based on elapsed time in addition to amount of traffic.
152 with djm@ jmc@, ok djm
Darren Tucker5f96f3b2013-05-16 20:29:28 +1000153 - dtucker@cvs.openbsd.org 2013/05/16 04:09:14
154 [sshd_config.5 servconf.c servconf.h packet.c serverloop.c monitor.c sshd_config
155 sshd.c] Add RekeyLimit to sshd with the same syntax as the client allowing
156 rekeying based on traffic volume or time. ok djm@, help & ok jmc@ for the man
157 page.
Darren Tucker07636982013-05-16 20:30:03 +1000158 - djm@cvs.openbsd.org 2013/05/16 04:27:50
159 [ssh_config.5 readconf.h readconf.c]
160 add the ability to ignore specific unrecognised ssh_config options;
161 bz#866; ok markus@
Darren Tucker63e0df22013-05-16 20:30:31 +1000162 - jmc@cvs.openbsd.org 2013/05/16 06:28:45
163 [ssh_config.5]
164 put IgnoreUnknown in the right place;
Darren Tucker64d22942013-05-16 20:31:29 +1000165 - jmc@cvs.openbsd.org 2013/05/16 06:30:06
166 [sshd_config.5]
167 oops! avoid Xr to self;
Darren Tuckerdbee3082013-05-16 20:32:29 +1000168 - dtucker@cvs.openbsd.org 2013/05/16 09:08:41
169 [log.c scp.c sshd.c serverloop.c schnorr.c sftp.c]
170 Fix some "unused result" warnings found via clang and -portable.
171 ok markus@
Darren Tuckerb7ee8522013-05-16 20:33:10 +1000172 - dtucker@cvs.openbsd.org 2013/05/16 09:12:31
173 [readconf.c servconf.c]
174 switch RekeyLimit traffic volume parsing to scan_scaled. ok djm@
Darren Tucker9113d0c2013-05-16 20:48:14 +1000175 - dtucker@cvs.openbsd.org 2013/05/16 10:43:34
176 [servconf.c readconf.c]
177 remove now-unused variables
Darren Tucker09c0f032013-05-16 20:48:57 +1000178 - dtucker@cvs.openbsd.org 2013/05/16 10:44:06
179 [servconf.c]
180 remove another now-unused variable
Darren Tuckere194ba42013-05-16 20:47:31 +1000181 - (dtucker) [configure.ac readconf.c servconf.c
182 openbsd-compat/openbsd-compat.h] Add compat bits for scan_scaled.
Damien Miller6aa3eac2013-05-16 11:10:17 +1000183
Darren Tuckerabbc7a72013-05-10 13:54:23 +100018420130510
185 - (dtucker) [configure.ac] Enable -Wsizeof-pointer-memaccess if the compiler
186 supports it. Mentioned by Colin Watson in bz#2100, ok djm.
Darren Tucker35b2fe92013-05-10 15:35:26 +1000187 - (dtucker) [openbsd-compat/getopt.c] Factor out portibility changes to
188 getopt.c. Preprocessed source is identical other than line numbers.
Darren Tucker39332022013-05-10 15:38:11 +1000189 - (dtucker) [openbsd-compat/getopt_long.c] Import from OpenBSD. No
190 portability changes yet.
Darren Tuckerccfdfce2013-05-10 16:28:55 +1000191 - (dtucker) [openbsd-compat/Makefile.in openbsd-compat/getopt.c
192 openbsd-compat/getopt_long.c regress/modpipe.c] Remove getopt.c, add
193 portability code to getopt_long.c and switch over Makefile and the ugly
194 hack in modpipe.c. Fixes bz#1448.
Darren Tucker0abfb552013-05-10 18:08:49 +1000195 - (dtucker) [openbsd-compat/getopt.h openbsd-compat/getopt_long.c
196 openbsd-compat/openbsd-compat.h] pull in getopt.h from openbsd and plumb
197 in to use it when we're using our own getopt.
Darren Tuckera75d2472013-05-10 18:11:55 +1000198 - (dtucker) [kex.c] Only include sha256 and ECC key exchange methods when the
199 underlying libraries support them.
Darren Tuckerc54e3e02013-05-10 18:53:14 +1000200 - (dtucker) [configure.ac] Add -Werror to the -Qunused-arguments test so
201 we don't get a warning on compilers that *don't* support it. Add
202 -Wno-unknown-warning-option. Move both to the start of the list for
203 maximum noise suppression. Tested with gcc 4.6.3, gcc 2.95.4 and clang 2.9.
Darren Tuckerabbc7a72013-05-10 13:54:23 +1000204
Damien Miller6332da22013-04-23 14:25:52 +100020520130423
206 - (djm) [auth.c configure.ac misc.c monitor.c monitor_wrap.c] Support
207 platforms, such as Android, that lack struct passwd.pw_gecos. Report
208 and initial patch from Nathan Osman bz#2086; feedback tim@ ok dtucker@
Damien Miller62e9c4f2013-04-23 15:15:49 +1000209 - (djm) OpenBSD CVS Sync
210 - markus@cvs.openbsd.org 2013/03/05 20:16:09
211 [sshconnect2.c]
212 reset pubkey order on partial success; ok djm@
Damien Miller998cc562013-04-23 15:16:43 +1000213 - djm@cvs.openbsd.org 2013/03/06 23:35:23
214 [session.c]
215 fatal() when ChrootDirectory specified by running without root privileges;
216 ok markus@
Damien Miller5cbec4c2013-04-23 15:17:12 +1000217 - djm@cvs.openbsd.org 2013/03/06 23:36:53
218 [readconf.c]
219 g/c unused variable (-Wunused)
Damien Miller4ce189d2013-04-23 15:17:52 +1000220 - djm@cvs.openbsd.org 2013/03/07 00:19:59
221 [auth2-pubkey.c monitor.c]
222 reconstruct the original username that was sent by the client, which may
223 have included a style (e.g. "root:skey") when checking public key
224 signatures. Fixes public key and hostbased auth when the client specified
225 a style; ok markus@
Damien Miller91a55f22013-04-23 15:18:10 +1000226 - markus@cvs.openbsd.org 2013/03/07 19:27:25
227 [auth.h auth2-chall.c auth2.c monitor.c sshd_config.5]
228 add submethod support to AuthenticationMethods; ok and freedback djm@
Damien Miller508b6c32013-04-23 15:18:28 +1000229 - djm@cvs.openbsd.org 2013/03/08 06:32:58
230 [ssh.c]
231 allow "ssh -f none ..." ok markus@
Damien Millerd677ad12013-04-23 15:18:51 +1000232 - djm@cvs.openbsd.org 2013/04/05 00:14:00
233 [auth2-gss.c krl.c sshconnect2.c]
234 hush some {unused, printf type} warnings
Damien Miller9f12b5d2013-04-23 15:19:11 +1000235 - djm@cvs.openbsd.org 2013/04/05 00:31:49
236 [pathnames.h]
237 use the existing _PATH_SSH_USER_RC define to construct the other
238 pathnames; bz#2077, ok dtucker@ (no binary change)
Damien Miller172859c2013-04-23 15:19:27 +1000239 - djm@cvs.openbsd.org 2013/04/05 00:58:51
240 [mux.c]
241 cleanup mux-created channels that are in SSH_CHANNEL_OPENING state too
242 (in addition to ones already in OPEN); bz#2079, ok dtucker@
Damien Miller37f1c082013-04-23 15:20:43 +1000243 - markus@cvs.openbsd.org 2013/04/06 16:07:00
244 [channels.c sshd.c]
245 handle ECONNABORTED for accept(); ok deraadt some time ago...
Damien Miller03d4d7e2013-04-23 15:21:06 +1000246 - dtucker@cvs.openbsd.org 2013/04/07 02:10:33
247 [log.c log.h ssh.1 ssh.c sshd.8 sshd.c]
248 Add -E option to ssh and sshd to append debugging logs to a specified file
249 instead of stderr or syslog. ok markus@, man page help jmc@
Damien Miller69010322013-04-23 15:21:24 +1000250 - dtucker@cvs.openbsd.org 2013/04/07 09:40:27
251 [sshd.8]
252 clarify -e text. suggested by & ok jmc@
Damien Millerd5edefd2013-04-23 15:21:39 +1000253 - djm@cvs.openbsd.org 2013/04/11 02:27:50
254 [packet.c]
255 quiet disconnect notifications on the server from error() back to logit()
256 if it is a normal client closure; bz#2057 ok+feedback dtucker@
Damien Millerf1a02ae2013-04-23 15:22:13 +1000257 - dtucker@cvs.openbsd.org 2013/04/17 09:04:09
258 [session.c]
259 revert rev 1.262; it fails because uid is already set here. ok djm@
Damien Miller9303e652013-04-23 15:22:40 +1000260 - djm@cvs.openbsd.org 2013/04/18 02:16:07
261 [sftp.c]
262 make "sftp -q" do what it says on the sticker: hush everything but errors;
Damien Miller467b00c2013-04-23 15:23:07 +1000263 ok dtucker@
264 - djm@cvs.openbsd.org 2013/04/19 01:00:10
265 [sshd_config.5]
266 document the requirment that the AuthorizedKeysCommand be owned by root;
267 ok dtucker@ markus@
Damien Miller0d6771b2013-04-23 15:23:24 +1000268 - djm@cvs.openbsd.org 2013/04/19 01:01:00
269 [ssh-keygen.c]
270 fix some memory leaks; bz#2088 ok dtucker@
Damien Millera56086b2013-04-23 15:24:18 +1000271 - djm@cvs.openbsd.org 2013/04/19 01:03:01
272 [session.c]
273 reintroduce 1.262 without the connection-killing bug:
274 fatal() when ChrootDirectory specified by running without root privileges;
275 ok markus@
Damien Millerea111192013-04-23 19:24:32 +1000276 - djm@cvs.openbsd.org 2013/04/19 01:06:50
277 [authfile.c cipher.c cipher.h kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c]
278 [key.c key.h mac.c mac.h packet.c ssh.1 ssh.c]
279 add the ability to query supported ciphers, MACs, key type and KEX
280 algorithms to ssh. Includes some refactoring of KEX and key type handling
281 to be table-driven; ok markus@
Damien Miller34bd20a2013-04-23 19:25:00 +1000282 - djm@cvs.openbsd.org 2013/04/19 11:10:18
283 [ssh.c]
284 add -Q to usage; reminded by jmc@
Damien Millerf8b894e2013-04-23 19:25:29 +1000285 - djm@cvs.openbsd.org 2013/04/19 12:07:08
286 [kex.c]
287 remove duplicated list entry pointed out by naddy@
Damien Millerbc02f162013-04-23 19:25:49 +1000288 - dtucker@cvs.openbsd.org 2013/04/22 01:17:18
289 [mux.c]
290 typo in debug output: evitval->exitval
Damien Miller6332da22013-04-23 14:25:52 +1000291
Damien Millerbc68f242013-04-18 11:26:25 +100029220130418
293 - (djm) [config.guess config.sub] Update to last versions before they switch
294 to GPL3. ok dtucker@
Darren Tuckerce1c9572013-04-18 21:36:19 +1000295 - (dtucker) [configure.ac] Use -Qunused-arguments to suppress warnings from
296 unused argument warnings (in particular, -fno-builtin-memset) from clang.
Damien Millerbc68f242013-04-18 11:26:25 +1000297
Darren Tucker19104782013-04-05 11:13:08 +110029820130404
299 - (dtucker) OpenBSD CVS Sync
300 - dtucker@cvs.openbsd.org 2013/02/17 23:16:57
301 [readconf.c ssh.c readconf.h sshconnect2.c]
302 Keep track of which IndentityFile options were manually supplied and which
303 were default options, and don't warn if the latter are missing.
304 ok markus@
Darren Tuckerf3c38142013-04-05 11:16:52 +1100305 - dtucker@cvs.openbsd.org 2013/02/19 02:12:47
306 [krl.c]
307 Remove bogus include. ok djm
Darren Tuckeraefa3682013-04-05 11:18:35 +1100308 - dtucker@cvs.openbsd.org 2013/02/22 04:45:09
309 [ssh.c readconf.c readconf.h]
310 Don't complain if IdentityFiles specified in system-wide configs are
311 missing. ok djm, deraadt.
Darren Tucker5d1d9542013-04-05 11:20:00 +1100312 - markus@cvs.openbsd.org 2013/02/22 19:13:56
313 [sshconnect.c]
314 support ProxyCommand=- (stdin/out already point to the proxy); ok djm@
Darren Tucker15fd19c2013-04-05 11:22:26 +1100315 - djm@cvs.openbsd.org 2013/02/22 22:09:01
316 [ssh.c]
317 Allow IdenityFile=none; ok markus deraadt (and dtucker for an earlier
318 version)
Darren Tucker19104782013-04-05 11:13:08 +1100319
Darren Tuckerc9627cd2013-04-01 12:40:48 +110032020130401
321 - (dtucker) [openbsd-compat/bsd-cygwin_util.{c,h}] Don't include windows.h
322 to avoid conflicting definitions of __int64, adding the required bits.
323 Patch from Corinna Vinschen.
324
Tim Rice75db01d2013-03-22 10:14:32 -070032520120323
326 - (tim) [Makefile.in] remove some duplication introduced in 20130220 commit.
327
Damien Miller83efe7c2013-03-22 10:17:36 +110032820120322
329 - (djm) [contrib/ssh-copy-id contrib/ssh-copy-id.1] Updated to Phil
330 Hands' greatly revised version.
Damien Millereed8dc22013-03-22 10:25:22 +1100331 - (djm) Release 6.2p1
Darren Tuckerc8a0f272013-03-22 12:49:14 +1100332 - (dtucker) [configure.ac] Add stdlib.h to zlib check for exit() prototype.
Darren Tucker221b4b22013-03-22 12:51:09 +1100333 - (dtucker) [includes.h] Check if _GNU_SOURCE is already defined before
334 defining it again. Prevents warnings if someone, eg, sets it in CFLAGS.
Damien Miller83efe7c2013-03-22 10:17:36 +1100335
Damien Miller63b4bcd2013-03-20 12:55:14 +110033620120318
337 - (djm) [configure.ac log.c scp.c sshconnect2.c openbsd-compat/vis.c]
338 [openbsd-compat/vis.h] FreeBSD's strnvis isn't compatible with OpenBSD's
339 so mark it as broken. Patch from des AT des.no
340
Tim Riceaa86c392013-03-16 20:55:46 -070034120120317
342 - (tim) [configure.ac] OpenServer 5 wants lastlog even though it has none
343 of the bits the configure test looks for.
344
Damien Millera2438bb2013-03-15 10:23:07 +110034520120316
346 - (djm) [configure.ac] Disable utmp, wtmp and/or lastlog if the platform
347 is unable to successfully compile them. Based on patch from des AT
348 des.no
Damien Millerf4db77d2013-03-15 10:34:25 +1100349 - (djm) [configure.ac openbsd-compat/bsd-misc.c openbsd-compat/bsd-misc.h]
350 Add a usleep replacement for platforms that lack it; ok dtucker
Damien Miller58528402013-03-15 11:22:37 +1100351 - (djm) [session.c] FreeBSD needs setusercontext(..., LOGIN_SETUMASK) to
352 occur after UID switch; patch from John Marshall via des AT des.no;
353 ok dtucker@
Damien Millera2438bb2013-03-15 10:23:07 +1100354
Darren Tuckerfe10a282013-03-12 11:19:40 +110035520120312
356 - (dtucker) [regress/Makefile regress/cipher-speed.sh regress/test-exec.sh]
357 Improve portability of cipher-speed test, based mostly on a patch from
358 Iain Morgan.
Darren Tuckeraa97d132013-03-12 11:31:05 +1100359 - (dtucker) [auth.c configure.ac platform.c platform.h] Accept uid 2 ("bin")
360 in addition to root as an owner of system directories on AIX and HP-UX.
361 ok djm@
Darren Tuckerfe10a282013-03-12 11:19:40 +1100362
Darren Tuckerb3cd5032013-03-07 12:33:35 +110036320130307
364 - (dtucker) [INSTALL] Bump documented autoconf version to what we're
365 currently using.
Darren Tucker4d1a0fe2013-03-07 20:14:34 +1100366 - (dtucker) [defines.h] Remove SIZEOF_CHAR bits since the test for it
Darren Tucker9243ef02013-03-07 20:06:13 +1100367 was removed in configure.ac rev 1.481 as it was redundant.
Tim Rice2b6ea472013-03-07 07:37:13 -0800368 - (tim) [Makefile.in] Add another missing $(EXEEXT) I should have seen 3 days
369 ago.
Damien Millere4f43472013-03-08 12:14:22 +1100370 - (djm) [configure.ac] Add a timeout to the select/rlimit test to give it a
371 chance to complete on broken systems; ok dtucker@
Darren Tuckerb3cd5032013-03-07 12:33:35 +1100372
Darren Tucker834a0d62013-03-06 14:06:48 +110037320130306
374 - (dtucker) [regress/forward-control.sh] Wait longer for the forwarding
375 connection to start so that the test works on slower machines.
Darren Tuckerff008de2013-03-06 17:48:48 +1100376 - (dtucker) [configure.ac] test that we can set number of file descriptors
377 to zero with setrlimit before enabling the rlimit sandbox. This affects
378 (at least) HPUX 11.11.
Darren Tucker834a0d62013-03-06 14:06:48 +1100379
Damien Miller43e5e602013-03-05 09:49:00 +110038020130305
381 - (djm) [regress/modpipe.c] Compilation fix for AIX and parsing fix for
382 HP/UX. Spotted by Kevin Brott
Darren Tucker5f0e54c2013-03-05 19:57:39 +1100383 - (dtucker) [configure.ac] use "=" for shell test and not "==". Spotted by
Darren Tuckerfef9f7c2013-03-05 20:02:24 +1100384 Amit Kulkarni and Kevin Brott.
Darren Tucker29c71512013-03-05 21:50:09 +1100385 - (dtucker) [Makefile.in] Remove trailing "\" on PATHS, which caused obscure
386 build breakage on (at least) HP-UX 11.11. Found by Amit Kulkarni and Kevin
387 Brott.
Tim Riceff8bda82013-03-05 14:23:58 -0800388 - (tim) [Makefile.in] Add missing $(EXEEXT). Found by Roumen Petrov.
Damien Miller43e5e602013-03-05 09:49:00 +1100389
Damien Millerc0cc7ce2013-02-27 10:48:18 +110039020130227
391 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
392 [contrib/suse/openssh.spec] Crank version numbers
Tim Ricea514bc02013-02-26 19:35:26 -0800393 - (tim) [regress/forward-control.sh] use sh in case login shell is csh.
Tim Ricef9e20602013-02-26 20:27:29 -0800394 - (tim) [regress/integrity.sh] shell portability fix.
Tim Riceada7e172013-02-26 21:49:09 -0800395 - (tim) [regress/integrity.sh] keep old solaris awk from hanging.
Tim Rice21f591b2013-02-26 22:48:31 -0800396 - (tim) [regress/krl.sh] keep old solaris awk from hanging.
Damien Millerc0cc7ce2013-02-27 10:48:18 +1100397
Damien Miller1e657d52013-02-26 18:58:06 +110039820130226
399 - OpenBSD CVS Sync
400 - djm@cvs.openbsd.org 2013/02/20 08:27:50
401 [integrity.sh]
402 Add an option to modpipe that warns if the modification offset it not
403 reached in it's stream and turn it on for t-integrity. This should catch
404 cases where the session is not fuzzed for being too short (cf. my last
405 "oops" commit)
Damien Miller6c21bb82013-02-26 19:41:30 +1100406 - (djm) [regress/integrity.sh] Run sshd via $SUDO; fixes tinderbox breakage
407 for UsePAM=yes configuration
Damien Miller1e657d52013-02-26 18:58:06 +1100408
Darren Tucker03978c62013-02-25 11:24:44 +110040920130225
410 - (dtucker) [configure.ac ssh-gss.h] bz#2073: additional #includes needed
411 to use Solaris native GSS libs. Patch from Pierre Ossman.
412
Darren Tuckera423fef2013-02-25 10:32:27 +110041320130223
Damien Millerb87f6b72013-02-23 09:12:23 +1100414 - (djm) [configure.ac includes.h loginrec.c mux.c sftp.c] Prefer
415 bsd/libutil.h to libutil.h to avoid deprecation warnings on Ubuntu.
416 ok tim
417
Darren Tuckera423fef2013-02-25 10:32:27 +110041820130222
Darren Tucker964de182013-02-22 10:39:59 +1100419 - (dtucker) [Makefile.in configure.ac] bz#2072: don't link krb5 libs to
Darren Tuckera2b5a4c2013-02-22 10:43:15 +1100420 ssh(1) since they're not needed. Patch from Pierre Ossman, ok djm.
421 - (dtucker) [configure.ac] bz#2073: look for Solaris' differently-named
422 libgss too. Patch from Pierre Ossman, ok djm.
Damien Miller91f40d82013-02-22 11:37:00 +1100423 - (djm) [configure.ac sandbox-seccomp-filter.c] Support for Linux
424 seccomp-bpf sandbox on ARM. Patch from shawnlandden AT gmail.com;
425 ok dtucker
Darren Tucker964de182013-02-22 10:39:59 +1100426
Tim Rice0ec74232013-02-20 21:37:55 -080042720130221
428 - (tim) [regress/forward-control.sh] shell portability fix.
429
Tim Ricec08b3ef2013-02-19 11:53:29 -080043020130220
431 - (tim) [regress/cipher-speed.sh regress/try-ciphers.sh] shell portability fix.
Tim Ricec31db8c2013-02-19 19:01:51 -0800432 - (tim) [krl.c Makefile.in regress/Makefile regress/modpipe.c] remove unneeded
433 err.h include from krl.c. Additional portability fixes for modpipe. OK djm
Damien Miller283e5752013-02-20 21:13:27 +1100434 - OpenBSD CVS Sync
435 - djm@cvs.openbsd.org 2013/02/20 08:27:50
436 [regress/integrity.sh regress/modpipe.c]
437 Add an option to modpipe that warns if the modification offset it not
438 reached in it's stream and turn it on for t-integrity. This should catch
439 cases where the session is not fuzzed for being too short (cf. my last
440 "oops" commit)
Damien Miller5acc6be2013-02-20 21:16:07 +1100441 - djm@cvs.openbsd.org 2013/02/20 08:29:27
442 [regress/modpipe.c]
443 s/Id/OpenBSD/ in RCS tag
Tim Ricec08b3ef2013-02-19 11:53:29 -0800444
Damien Miller0dc3bc92013-02-19 09:28:32 +110044520130219
446 - OpenBSD CVS Sync
447 - djm@cvs.openbsd.org 2013/02/18 22:26:47
448 [integrity.sh]
449 crank the offset yet again; it was still fuzzing KEX one of Darren's
450 portable test hosts at 2800
Damien Millerb3764e12013-02-19 13:15:01 +1100451 - djm@cvs.openbsd.org 2013/02/19 02:14:09
452 [integrity.sh]
453 oops, forgot to increase the output of the ssh command to ensure that
454 we actually reach $offset
Damien Millerdae85cc2013-02-19 14:27:44 +1100455 - (djm) [regress/integrity.sh] Skip SHA2-based MACs on configurations that
456 lack support for SHA2.
Tim Ricec31db8c2013-02-19 19:01:51 -0800457 - (djm) [regress/modpipe.c] Add local err, and errx functions for platforms
458 that do not have them.
Damien Miller0dc3bc92013-02-19 09:28:32 +1100459
Damien Miller33d52562013-02-18 10:18:05 +110046020130217
461 - OpenBSD CVS Sync
462 - djm@cvs.openbsd.org 2013/02/17 23:16:55
463 [integrity.sh]
464 make the ssh command generates some output to ensure that there are at
465 least offset+tries bytes in the stream.
466
Damien Miller5d7b9562013-02-16 17:32:31 +110046720130216
468 - OpenBSD CVS Sync
469 - djm@cvs.openbsd.org 2013/02/16 06:08:45
470 [integrity.sh]
471 make sure the fuzz offset is actually past the end of KEX for all KEX
472 types. diffie-hellman-group-exchange-sha256 requires an offset around
473 2700. Noticed via test failures in portable OpenSSH on platforms that
474 lack ECC and this the more byte-frugal ECDH KEX algorithms.
475
Damien Miller91edc1c2013-02-15 10:23:44 +110047620130215
477 - (djm) [contrib/suse/rc.sshd] Use SSHD_BIN consistently; bz#2056 from
478 Iain Morgan
Darren Tucker3c4a24c2013-02-15 11:41:35 +1100479 - (dtucker) [configure.ac openbsd-compat/bsd-misc.c openbsd-compat/bsd-misc.h]
480 Use getpgrp() if we don't have getpgid() (old BSDs, maybe others).
Darren Tucker8e6fb782013-02-15 12:13:01 +1100481 - (dtucker) [configure.ac openbsd-compat/Makefile.in openbsd-compat/strtoull.c
482 openbsd-compat/openbsd-compat.h] Add strtoull to compat library for
483 platforms that don't have it.
Darren Tuckerf32db832013-02-15 12:20:41 +1100484 - (dtucker) [openbsd-compat/openbsd-compat.h] Add prototype for strtoul,
485 group strto* function prototypes together.
Darren Tucker2991d282013-02-15 14:55:38 +1100486 - (dtucker) [openbsd-compat/bsd-misc.c] Handle the case where setpgrp() takes
487 an argument. Pointed out by djm.
Damien Miller4018dc02013-02-15 10:28:55 +1100488 - (djm) OpenBSD CVS Sync
489 - djm@cvs.openbsd.org 2013/02/14 21:35:59
490 [auth2-pubkey.c]
491 Correct error message that had a typo and was logging the wrong thing;
492 patch from Petr Lautrbach
Damien Miller5ceddc32013-02-15 12:18:32 +1100493 - dtucker@cvs.openbsd.org 2013/02/15 00:21:01
494 [sshconnect2.c]
495 Warn more loudly if an IdentityFile provided by the user cannot be read.
496 bz #1981, ok djm@
Damien Miller91edc1c2013-02-15 10:23:44 +1100497
Damien Miller2653f5c2013-02-14 10:14:51 +110049820130214
499 - (djm) [regress/krl.sh] Don't use ecdsa keys in environment that lack ECC.
Damien Miller6d77d6e2013-02-14 10:31:03 +1100500 - (djm) [regress/krl.sh] typo; found by Iain Morgan
Damien Miller57f92182013-02-14 10:32:33 +1100501 - (djm) [regress/integrity.sh] Start fuzzing from offset 2500 (instead
502 of 2300) to avoid clobbering the end of (non-MAC'd) KEX. Verified by
503 Iain Morgan
Damien Miller2653f5c2013-02-14 10:14:51 +1100504
Damien Millerea078462013-02-12 10:54:37 +110050520130212
506 - (djm) OpenBSD CVS Sync
507 - djm@cvs.openbsd.org 2013/01/24 21:45:37
508 [krl.c]
509 fix handling of (unused) KRL signatures; skip string in correct buffer
Damien Miller6045f5d2013-02-12 10:54:54 +1100510 - djm@cvs.openbsd.org 2013/01/24 22:08:56
511 [krl.c]
512 skip serial lookup when cert's serial number is zero
Damien Miller377d9a42013-02-12 10:55:16 +1100513 - krw@cvs.openbsd.org 2013/01/25 05:00:27
514 [krl.c]
515 Revert last. Breaks due to likely typo. Let djm@ fix later.
516 ok djm@ via dlg@
Damien Miller60565bc2013-02-12 10:56:42 +1100517 - djm@cvs.openbsd.org 2013/01/25 10:22:19
518 [krl.c]
519 redo last commit without the vi-vomit that snuck in:
520 skip serial lookup when cert's serial number is zero
521 (now with 100% better comment)
Damien Millerf0a8ded2013-02-12 11:00:34 +1100522 - djm@cvs.openbsd.org 2013/01/26 06:11:05
523 [Makefile.in acss.c acss.h cipher-acss.c cipher.c]
524 [openbsd-compat/openssl-compat.h]
525 remove ACSS, now that it is gone from libcrypto too
Damien Miller0cd2f8e2013-02-12 11:01:39 +1100526 - djm@cvs.openbsd.org 2013/01/27 10:06:12
527 [krl.c]
528 actually use the xrealloc() return value; spotted by xi.wang AT gmail.com
Damien Miller1f583df2013-02-12 11:02:08 +1100529 - dtucker@cvs.openbsd.org 2013/02/06 00:20:42
530 [servconf.c sshd_config sshd_config.5]
531 Change default of MaxStartups to 10:30:100 to start doing random early
532 drop at 10 connections up to 100 connections. This will make it harder
533 to DoS as CPUs have come a long way since the original value was set
534 back in 2000. Prompted by nion at debian org, ok markus@
Damien Miller18de9132013-02-12 11:02:27 +1100535 - dtucker@cvs.openbsd.org 2013/02/06 00:22:21
536 [auth.c]
537 Fix comment, from jfree.e1 at gmail
Damien Millerd6d9fa02013-02-12 11:02:46 +1100538 - djm@cvs.openbsd.org 2013/02/08 00:41:12
539 [sftp.c]
540 fix NULL deref when built without libedit and control characters
541 entered as command; debugging and patch from Iain Morgan an
542 Loganaden Velvindron in bz#1956
Damien Millerfd051542013-02-12 11:03:10 +1100543 - markus@cvs.openbsd.org 2013/02/10 21:19:34
544 [version.h]
545 openssh 6.2
Damien Miller78d22712013-02-12 11:03:36 +1100546 - djm@cvs.openbsd.org 2013/02/10 23:32:10
547 [ssh-keygen.c]
548 append to moduli file when screening candidates rather than overwriting.
549 allows resumption of interrupted screen; patch from Christophe Garault
550 in bz#1957; ok dtucker@
Damien Miller894926e2013-02-12 11:03:58 +1100551 - djm@cvs.openbsd.org 2013/02/10 23:35:24
552 [packet.c]
553 record "Received disconnect" messages at ERROR rather than INFO priority,
554 since they are abnormal and result in a non-zero ssh exit status; patch
555 from Iain Morgan in bz#2057; ok dtucker@
Damien Miller22e8a1e2013-02-12 11:04:48 +1100556 - dtucker@cvs.openbsd.org 2013/02/11 21:21:58
557 [sshd.c]
558 Add openssl version to debug output similar to the client. ok markus@
Damien Miller58e2c5b2013-02-12 11:16:57 +1100559 - djm@cvs.openbsd.org 2013/02/11 23:58:51
560 [regress/try-ciphers.sh]
561 remove acss here too
Damien Miller2f20de52013-02-12 11:31:38 +1100562 - (djm) [regress/try-ciphers.sh] clean up CVS merge botch
Damien Millerea078462013-02-12 10:54:37 +1100563
Damien Millerb6f73b32013-02-11 10:39:12 +110056420130211
565 - (djm) [configure.ac openbsd-compat/openssl-compat.h] Repair build on old
566 libcrypto that lacks EVP_CIPHER_CTX_ctrl
567
Damien Millere7f50e12013-02-08 10:49:37 +110056820130208
569 - (djm) [contrib/redhat/sshd.init] treat RETVAL as an integer;
570 patch from Iain Morgan in bz#2059
Darren Tucker951b53b2013-02-08 11:50:09 +1100571 - (dtucker) [configure.ac openbsd-compat/sys-tree.h] Test if compiler allows
572 __attribute__ on return values and work around if necessary. ok djm@
Damien Millere7f50e12013-02-08 10:49:37 +1100573
57420130207
Damien Miller5c3bbd72013-02-07 10:11:05 +1100575 - (djm) [configure.ac] Don't probe seccomp capability of running kernel
576 at configure time; the seccomp sandbox will fall back to rlimit at
577 runtime anyway. Patch from plautrba AT redhat.com in bz#2011
578
Damien Millerda5cc5d2013-01-20 22:31:29 +110057920130120
580 - (djm) [cipher-aes.c cipher-ctr.c openbsd-compat/openssl-compat.h]
581 Move prototypes for replacement ciphers to openssl-compat.h; fix EVP
582 prototypes for openssl-1.0.0-fips.
Damien Millerac5542b2013-01-20 22:33:02 +1100583 - (djm) OpenBSD CVS Sync
584 - jmc@cvs.openbsd.org 2013/01/18 07:57:47
585 [ssh-keygen.1]
586 tweak previous;
Damien Miller3d6d68b2013-01-20 22:33:23 +1100587 - jmc@cvs.openbsd.org 2013/01/18 07:59:46
588 [ssh-keygen.c]
589 -u before -V in usage();
Damien Miller72abeb72013-01-20 22:33:44 +1100590 - jmc@cvs.openbsd.org 2013/01/18 08:00:49
591 [sshd_config.5]
592 tweak previous;
Damien Miller072fdcd2013-01-20 22:34:04 +1100593 - jmc@cvs.openbsd.org 2013/01/18 08:39:04
594 [ssh-keygen.1]
595 add -Q to the options list; ok djm
Damien Miller881a7a22013-01-20 22:34:46 +1100596 - jmc@cvs.openbsd.org 2013/01/18 21:48:43
597 [ssh-keygen.1]
598 command-line (adj.) -> command line (n.);
Damien Millera0a7ee82013-01-20 22:35:06 +1100599 - jmc@cvs.openbsd.org 2013/01/19 07:13:25
600 [ssh-keygen.1]
601 fix some formatting; ok djm
Damien Millera7522d92013-01-20 22:35:31 +1100602 - markus@cvs.openbsd.org 2013/01/19 12:34:55
603 [krl.c]
604 RB_INSERT does not remove existing elments; ok djm@
Damien Millerd60b2102013-01-20 22:49:58 +1100605 - (djm) [openbsd-compat/sys-tree.h] Sync with OpenBSD. krl.c needs newer
606 version.
Damien Millerdc75d1f2013-01-20 22:58:51 +1100607 - (djm) [regress/krl.sh] replacement for jot; most platforms lack it
Damien Millerda5cc5d2013-01-20 22:31:29 +1100608
Damien Millerf3747bf2013-01-18 11:44:04 +110060920130118
610 - (djm) OpenBSD CVS Sync
611 - djm@cvs.openbsd.org 2013/01/17 23:00:01
612 [auth.c key.c key.h ssh-keygen.1 ssh-keygen.c sshd_config.5]
613 [krl.c krl.h PROTOCOL.krl]
614 add support for Key Revocation Lists (KRLs). These are a compact way to
615 represent lists of revoked keys and certificates, taking as little as
616 a single bit of incremental cost to revoke a certificate by serial number.
617 KRLs are loaded via the existing RevokedKeys sshd_config option.
618 feedback and ok markus@
Damien Millerebafebd2013-01-18 11:51:56 +1100619 - djm@cvs.openbsd.org 2013/01/18 00:45:29
620 [regress/Makefile regress/cert-userkey.sh regress/krl.sh]
621 Tests for Key Revocation Lists (KRLs)
Damien Miller13f5f762013-01-18 15:32:03 +1100622 - djm@cvs.openbsd.org 2013/01/18 03:00:32
623 [krl.c]
624 fix KRL generation bug for list sections
Damien Millerf3747bf2013-01-18 11:44:04 +1100625
Damien Millerb26699b2013-01-17 14:31:57 +110062620130117
627 - (djm) [regress/cipher-speed.sh regress/integrity.sh regress/try-ciphers.sh]
628 check for GCM support before testing GCM ciphers.
629
Damien Millerc20eb8b2013-01-12 22:41:26 +110063020130112
631 - (djm) OpenBSD CVS Sync
632 - djm@cvs.openbsd.org 2013/01/12 11:22:04
633 [cipher.c]
634 improve error message for integrity failure in AES-GCM modes; ok markus@
Damien Miller846dc7f2013-01-12 22:46:26 +1100635 - djm@cvs.openbsd.org 2013/01/12 11:23:53
636 [regress/cipher-speed.sh regress/integrity.sh regress/try-ciphers.sh]
637 test AES-GCM modes; feedback markus@
Damien Millerefa1c952013-01-12 23:10:47 +1100638 - (djm) [regress/integrity.sh] repair botched merge
Damien Millerc20eb8b2013-01-12 22:41:26 +1100639
Damien Miller4e14a582013-01-09 15:54:48 +110064020130109
641 - (djm) OpenBSD CVS Sync
642 - dtucker@cvs.openbsd.org 2012/12/14 05:26:43
643 [auth.c]
644 use correct string in error message; from rustybsd at gmx.fr
Damien Miller73298f42013-01-09 15:55:50 +1100645 - djm@cvs.openbsd.org 2013/01/02 00:32:07
646 [clientloop.c mux.c]
647 channel_setup_local_fwd_listener() returns 0 on failure, not -ve
648 bz#2055 reported by mathieu.lacage AT gmail.com
Damien Miller697485d2013-01-09 15:56:13 +1100649 - djm@cvs.openbsd.org 2013/01/02 00:33:49
650 [PROTOCOL.agent]
651 correct format description for SSH_AGENTC_ADD_RSA_ID_CONSTRAINED
652 bz#2051 from david AT lechnology.com
Damien Miller44138442013-01-09 15:56:45 +1100653 - djm@cvs.openbsd.org 2013/01/03 05:49:36
654 [servconf.h]
655 add a couple of ServerOptions members that should be copied to the privsep
656 child (for consistency, in this case they happen only to be accessed in
657 the monitor); ok dtucker@
Damien Miller3739c8f2013-01-09 15:57:16 +1100658 - djm@cvs.openbsd.org 2013/01/03 12:49:01
659 [PROTOCOL]
660 fix description of MAC calculation for EtM modes; ok markus@
Damien Miller502ab0e2013-01-09 15:57:36 +1100661 - djm@cvs.openbsd.org 2013/01/03 12:54:49
662 [sftp-server.8 sftp-server.c]
663 allow specification of an alternate start directory for sftp-server(8)
664 "I like this" markus@
Damien Millerec77c952013-01-09 15:58:00 +1100665 - djm@cvs.openbsd.org 2013/01/03 23:22:58
666 [ssh-keygen.c]
667 allow fingerprinting of keys hosted in PKCS#11 tokens: ssh-keygen -lD ...
668 ok markus@
Damien Milleraa7ad302013-01-09 15:58:21 +1100669 - jmc@cvs.openbsd.org 2013/01/04 19:26:38
670 [sftp-server.8 sftp-server.c]
671 sftp-server.8: add argument name to -d
672 sftp-server.c: add -d to usage()
673 ok djm
Damien Miller1d75abf2013-01-09 16:12:19 +1100674 - markus@cvs.openbsd.org 2013/01/08 18:49:04
675 [PROTOCOL authfile.c cipher.c cipher.h kex.c kex.h monitor_wrap.c]
676 [myproposal.h packet.c ssh_config.5 sshd_config.5]
677 support AES-GCM as defined in RFC 5647 (but with simpler KEX handling)
678 ok and feedback djm@
Damien Miller1422c082013-01-09 16:44:54 +1100679 - djm@cvs.openbsd.org 2013/01/09 05:40:17
680 [ssh-keygen.c]
681 correctly initialise fingerprint type for fingerprinting PKCS#11 keys
Damien Millerd522c682013-01-09 16:42:47 +1100682 - (djm) [cipher.c configure.ac openbsd-compat/openssl-compat.h]
683 Fix merge botch, automatically detect AES-GCM in OpenSSL, move a little
684 cipher compat code to openssl-compat.h
Damien Miller4e14a582013-01-09 15:54:48 +1100685
Darren Tucker0fc77292012-12-17 15:59:42 +110068620121217
687 - (dtucker) [Makefile.in] Add some scaffolding so that the new regress
688 tests will work with VPATH directories.
689
Damien Miller8c05da32012-12-13 07:18:59 +110069020121213
691 - (djm) OpenBSD CVS Sync
692 - markus@cvs.openbsd.org 2012/12/12 16:45:52
693 [packet.c]
694 reset incoming_packet buffer for each new packet in EtM-case, too;
695 this happens if packets are parsed only parially (e.g. ignore
696 messages sent when su/sudo turn off echo); noted by sthen/millert
Damien Miller25a02b02012-12-13 08:18:56 +1100697 - naddy@cvs.openbsd.org 2012/12/12 16:46:10
698 [cipher.c]
699 use OpenSSL's EVP_aes_{128,192,256}_ctr() API and remove our hand-rolled
700 counter mode code; ok djm@
701 - (djm) [configure.ac cipher-ctr.c] Adapt EVP AES CTR change to retain our
702 compat code for older OpenSSL
Damien Miller13cbff12012-12-13 08:25:07 +1100703 - (djm) [cipher.c] Fix missing prototype for compat code
Damien Miller8c05da32012-12-13 07:18:59 +1100704
Damien Miller6a1937e2012-12-12 10:44:38 +110070520121212
706 - (djm) OpenBSD CVS Sync
707 - markus@cvs.openbsd.org 2012/12/11 22:16:21
708 [monitor.c]
709 drain the log messages after receiving the keystate from the unpriv
710 child. otherwise it might block while sending. ok djm@
Damien Milleraf43a7a2012-12-12 10:46:31 +1100711 - markus@cvs.openbsd.org 2012/12/11 22:31:18
712 [PROTOCOL authfile.c cipher.c cipher.h kex.h mac.c myproposal.h]
713 [packet.c ssh_config.5 sshd_config.5]
714 add encrypt-then-mac (EtM) modes to openssh by defining new mac algorithms
715 that change the packet format and compute the MAC over the encrypted
716 message (including the packet size) instead of the plaintext data;
717 these EtM modes are considered more secure and used by default.
718 feedback and ok djm@
Damien Miller74f13bd2012-12-12 10:46:53 +1100719 - sthen@cvs.openbsd.org 2012/12/11 22:51:45
720 [mac.c]
721 fix typo, s/tem/etm in hmac-ripemd160-tem. ok markus@
Damien Miller1a45b632012-12-12 10:52:07 +1100722 - markus@cvs.openbsd.org 2012/12/11 22:32:56
723 [regress/try-ciphers.sh]
724 add etm modes
Damien Miller1fb593a2012-12-12 10:54:37 +1100725 - markus@cvs.openbsd.org 2012/12/11 22:42:11
726 [regress/Makefile regress/modpipe.c regress/integrity.sh]
727 test the integrity of the packets; with djm@
Damien Millerec7ce9a2012-12-12 10:55:32 +1100728 - markus@cvs.openbsd.org 2012/12/11 23:12:13
729 [try-ciphers.sh]
730 add hmac-ripemd160-etm@openssh.com
Damien Miller37834af2012-12-12 11:00:37 +1100731 - (djm) [mac.c] fix merge botch
Damien Miller37461d72012-12-12 12:37:32 +1100732 - (djm) [regress/Makefile regress/integrity.sh] Make the integrity.sh test
733 work on platforms without 'jot'
734 - (djm) [regress/integrity.sh] Fix awk quoting, packet length skip
Damien Millerfaabeb62012-12-12 12:51:54 +1100735 - (djm) [regress/Makefile] fix t-exec rule
Damien Miller6a1937e2012-12-12 10:44:38 +1100736
Darren Tucker3dfb8772012-12-07 13:03:10 +110073720121207
738 - (dtucker) OpenBSD CVS Sync
739 - dtucker@cvs.openbsd.org 2012/12/06 06:06:54
740 [regress/keys-command.sh]
741 Fix some problems with the keys-command test:
742 - use string comparison rather than numeric comparison
743 - check for existing KEY_COMMAND file and don't clobber if it exists
744 - clean up KEY_COMMAND file if we do create it.
745 - check that KEY_COMMAND is executable (which it won't be if eg /var/run
746 is mounted noexec).
747 ok djm.
Darren Tuckerf9333d52012-12-07 13:06:13 +1100748 - jmc@cvs.openbsd.org 2012/12/03 08:33:03
749 [ssh-add.1 sshd_config.5]
750 tweak previous;
Darren Tucker8a965222012-12-07 13:07:02 +1100751 - markus@cvs.openbsd.org 2012/12/05 15:42:52
752 [ssh-add.c]
753 prevent double-free of comment; ok djm@
Darren Tucker3e1027c2012-12-07 13:07:46 +1100754 - dtucker@cvs.openbsd.org 2012/12/07 01:51:35
755 [serverloop.c]
756 Cast signal to int for logging. A no-op on openbsd (they're always ints)
757 but will prevent warnings in portable. ok djm@
Darren Tucker3dfb8772012-12-07 13:03:10 +1100758
Tim Rice96ce9a12012-12-04 07:50:03 -080075920121205
760 - (tim) [defines.h] Some platforms are missing ULLONG_MAX. Feedback djm@.
761
Damien Millercf6ef132012-12-03 09:37:56 +110076220121203
763 - (djm) [openbsd-compat/sys-queue.h] Sync with OpenBSD to get
764 TAILQ_FOREACH_SAFE needed for upcoming changes.
Damien Millercb6b68b2012-12-03 09:49:52 +1100765 - (djm) OpenBSD CVS Sync
766 - djm@cvs.openbsd.org 2012/12/02 20:26:11
767 [ssh_config.5 sshconnect2.c]
768 Make IdentitiesOnly apply to keys obtained from a PKCS11Provider.
769 This allows control of which keys are offered from tokens using
770 IdentityFile. ok markus@
Damien Miller33a81362012-12-03 09:50:24 +1100771 - djm@cvs.openbsd.org 2012/12/02 20:42:15
772 [ssh-add.1 ssh-add.c]
773 make deleting explicit keys "ssh-add -d" symmetric with adding keys -
774 try to delete the corresponding certificate too and respect the -k option
775 to allow deleting of the key only; feedback and ok markus@
Damien Milleraa5b3f82012-12-03 09:50:54 +1100776 - djm@cvs.openbsd.org 2012/12/02 20:46:11
777 [auth-options.c channels.c servconf.c servconf.h serverloop.c session.c]
778 [sshd_config.5]
779 make AllowTcpForwarding accept "local" and "remote" in addition to its
780 current "yes"/"no" to allow the server to specify whether just local or
781 remote TCP forwarding is enabled. ok markus@
Damien Millerfa51d8b2012-12-03 10:08:25 +1100782 - dtucker@cvs.openbsd.org 2012/10/05 02:20:48
783 [regress/cipher-speed.sh regress/try-ciphers.sh]
784 Add umac-128@openssh.com to the list of MACs to be tested
Damien Miller6618e922012-12-03 10:09:04 +1100785 - djm@cvs.openbsd.org 2012/10/19 05:10:42
786 [regress/cert-userkey.sh]
787 include a serial number when generating certs
Damien Miller771c43c2012-12-03 10:12:13 +1100788 - djm@cvs.openbsd.org 2012/11/22 22:49:30
789 [regress/Makefile regress/keys-command.sh]
790 regress for AuthorizedKeysCommand; hints from markus@
Damien Miller999bd2d2012-12-03 10:13:39 +1100791 - djm@cvs.openbsd.org 2012/12/02 20:47:48
792 [Makefile regress/forward-control.sh]
793 regress for AllowTcpForwarding local/remote; ok markus@
Damien Miller55aca022012-12-03 11:25:30 +1100794 - djm@cvs.openbsd.org 2012/12/03 00:14:06
795 [auth2-chall.c ssh-keygen.c]
796 Fix compilation with -Wall -Werror (trivial type fixes)
Damien Miller03af12e2012-12-03 11:55:53 +1100797 - (djm) [configure.ac] Turn on -g for gcc compilers. Helps pre-installation
798 debugging. ok dtucker@
Damien Miller8b489822012-12-03 12:35:55 +1100799 - (djm) [configure.ac] Revert previous. configure.ac already does this
800 for us.
Damien Millercf6ef132012-12-03 09:37:56 +1100801
Damien Miller1e854692012-11-14 19:04:02 +110080220121114
803 - (djm) OpenBSD CVS Sync
804 - djm@cvs.openbsd.org 2012/11/14 02:24:27
805 [auth2-pubkey.c]
806 fix username passed to helper program
807 prepare stdio fds before closefrom()
808 spotted by landry@
Damien Miller6f3b3622012-11-14 19:04:33 +1100809 - djm@cvs.openbsd.org 2012/11/14 02:32:15
810 [ssh-keygen.c]
811 allow the full range of unsigned serial numbers; 'fine' deraadt@
Damien Miller15b05cf2012-12-03 09:53:20 +1100812 - djm@cvs.openbsd.org 2012/12/02 20:34:10
813 [auth.c auth.h auth1.c auth2-chall.c auth2-gss.c auth2-jpake.c auth2.c]
814 [monitor.c monitor.h]
815 Fixes logging of partial authentication when privsep is enabled
816 Previously, we recorded "Failed xxx" since we reset authenticated before
817 calling auth_log() in auth2.c. This adds an explcit "Partial" state.
818
819 Add a "submethod" to auth_log() to report which submethod is used
820 for keyboard-interactive.
821
822 Fix multiple authentication when one of the methods is
823 keyboard-interactive.
824
825 ok markus@
Damien Millerd27a0262012-12-03 10:06:37 +1100826 - dtucker@cvs.openbsd.org 2012/10/05 02:05:30
827 [regress/multiplex.sh]
828 Use 'kill -0' to test for the presence of a pid since it's more portable
Damien Miller1e854692012-11-14 19:04:02 +1100829
Damien Millerd5c3d4c2012-11-07 08:35:38 +110083020121107
831 - (djm) OpenBSD CVS Sync
832 - eric@cvs.openbsd.org 2011/11/28 08:46:27
833 [moduli.5]
834 fix formula
835 ok djm@
Damien Miller0120c412012-11-07 08:36:00 +1100836 - jmc@cvs.openbsd.org 2012/09/26 17:34:38
837 [moduli.5]
838 last stage of rfc changes, using consistent Rs/Re blocks, and moving the
839 references into a STANDARDS section;
Damien Millerd5c3d4c2012-11-07 08:35:38 +1100840
Darren Tuckerf96ff182012-11-05 17:04:37 +110084120121105
842 - (dtucker) [uidswap.c openbsd-compat/Makefile.in
843 openbsd-compat/bsd-setres_id.c openbsd-compat/bsd-setres_id.h
844 openbsd-compat/openbsd-compat.h] Move the fallback code for setting uids
845 and gids from uidswap.c to the compat library, which allows it to work with
846 the new setresuid calls in auth2-pubkey. with tim@, ok djm@
Darren Tucker737f7af2012-11-05 17:07:43 +1100847 - (dtucker) [auth2-pubkey.c] wrap paths.h in an ifdef for platforms that
848 don't have it. Spotted by tim@.
Darren Tuckerf96ff182012-11-05 17:04:37 +1100849
Damien Millerf33580e2012-11-04 22:22:52 +110085020121104
851 - (djm) OpenBSD CVS Sync
852 - jmc@cvs.openbsd.org 2012/10/31 08:04:50
853 [sshd_config.5]
854 tweak previous;
Damien Millerd0d10992012-11-04 22:23:14 +1100855 - djm@cvs.openbsd.org 2012/11/04 10:38:43
856 [auth2-pubkey.c sshd.c sshd_config.5]
857 Remove default of AuthorizedCommandUser. Administrators are now expected
858 to explicitly specify a user. feedback and ok markus@
Damien Millera6e3f012012-11-04 23:21:40 +1100859 - djm@cvs.openbsd.org 2012/11/04 11:09:15
860 [auth.h auth1.c auth2.c monitor.c servconf.c servconf.h sshd.c]
861 [sshd_config.5]
862 Support multiple required authentication via an AuthenticationMethods
863 option. This option lists one or more comma-separated lists of
864 authentication method names. Successful completion of all the methods in
865 any list is required for authentication to complete;
866 feedback and ok markus@
Damien Millerf33580e2012-11-04 22:22:52 +1100867
Damien Miller07daed52012-10-31 08:57:55 +110086820121030
869 - (djm) OpenBSD CVS Sync
870 - markus@cvs.openbsd.org 2012/10/05 12:34:39
871 [sftp.c]
872 fix signed vs unsigned warning; feedback & ok: djm@
Damien Miller09d3e122012-10-31 08:58:58 +1100873 - djm@cvs.openbsd.org 2012/10/30 21:29:55
874 [auth-rsa.c auth.c auth.h auth2-pubkey.c servconf.c servconf.h]
875 [sshd.c sshd_config sshd_config.5]
876 new sshd_config option AuthorizedKeysCommand to support fetching
877 authorized_keys from a command in addition to (or instead of) from
878 the filesystem. The command is run as the target server user unless
879 another specified via a new AuthorizedKeysCommandUser option.
880
881 patch originally by jchadima AT redhat.com, reworked by me; feedback
882 and ok markus@
Damien Miller07daed52012-10-31 08:57:55 +1100883
Tim Ricec0e5cbe2012-10-18 21:38:58 -070088420121019
885 - (tim) [buildpkg.sh.in] Double up on some backslashes so they end up in
886 the generated file as intended.
887
Darren Tucker0af24052012-10-05 10:41:25 +100088820121005
889 - (dtucker) OpenBSD CVS Sync
890 - djm@cvs.openbsd.org 2012/09/17 09:54:44
891 [sftp.c]
892 an XXX for later
Darren Tucker302889a2012-10-05 10:42:53 +1000893 - markus@cvs.openbsd.org 2012/09/17 13:04:11
894 [packet.c]
895 clear old keys on rekeing; ok djm
Darren Tucker063018d2012-10-05 10:43:58 +1000896 - dtucker@cvs.openbsd.org 2012/09/18 10:36:12
897 [sftp.c]
898 Add bounds check on sftp tab-completion. Part of a patch from from
899 Jean-Marc Robert via tech@, ok djm
Darren Tucker191fcc62012-10-05 10:45:01 +1000900 - dtucker@cvs.openbsd.org 2012/09/21 10:53:07
901 [sftp.c]
902 Fix improper handling of absolute paths when PWD is part of the completed
903 path. Patch from Jean-Marc Robert via tech@, ok djm.
Darren Tucker17146d32012-10-05 10:46:16 +1000904 - dtucker@cvs.openbsd.org 2012/09/21 10:55:04
905 [sftp.c]
906 Fix handling of filenames containing escaped globbing characters and
907 escape "#" and "*". Patch from Jean-Marc Robert via tech@, ok djm.
Darren Tucker628a3fd2012-10-05 10:50:15 +1000908 - jmc@cvs.openbsd.org 2012/09/26 16:12:13
909 [ssh.1]
910 last stage of rfc changes, using consistent Rs/Re blocks, and moving the
911 references into a STANDARDS section;
Darren Tucker3a7c0412012-10-05 10:51:59 +1000912 - naddy@cvs.openbsd.org 2012/10/01 13:59:51
913 [monitor_wrap.c]
914 pasto; ok djm@
Darren Tucker0dc283b2012-10-05 10:52:51 +1000915 - djm@cvs.openbsd.org 2012/10/02 07:07:45
916 [ssh-keygen.c]
917 fix -z option, broken in revision 1.215
Darren Tucker427e4092012-10-05 11:02:39 +1000918 - markus@cvs.openbsd.org 2012/10/04 13:21:50
919 [myproposal.h ssh_config.5 umac.h sshd_config.5 ssh.1 sshd.8 mac.c]
920 add umac128 variant; ok djm@ at n2k12
Darren Tucker189e5ba2012-10-05 11:41:52 +1000921 - dtucker@cvs.openbsd.org 2012/09/06 04:11:07
922 [regress/try-ciphers.sh]
923 Restore missing space. (Id sync only).
Darren Tucker6fc5aa82012-10-05 11:43:57 +1000924 - dtucker@cvs.openbsd.org 2012/09/09 11:51:25
925 [regress/multiplex.sh]
926 Add test for ssh -Ostop
Darren Tucker9b2c0362012-10-05 11:45:39 +1000927 - dtucker@cvs.openbsd.org 2012/09/10 00:49:21
928 [regress/multiplex.sh]
929 Log -O cmd output to the log file and make logging consistent with the
930 other tests. Test clean shutdown of an existing channel when testing
931 "stop".
Darren Tuckeree4ad772012-10-05 12:04:10 +1000932 - dtucker@cvs.openbsd.org 2012/09/10 01:51:19
933 [regress/multiplex.sh]
934 use -Ocheck and waiting for completions by PID to make multiplexing test
935 less racy and (hopefully) more reliable on slow hardware.
Darren Tucker992faad2012-10-05 11:38:24 +1000936 - [Makefile umac.c] Add special-case target to build umac128.o.
Darren Tucker50ce4472012-10-05 12:11:33 +1000937 - [umac.c] Enforce allowed umac output sizes. From djm@.
Darren Tuckercc8e9ff2012-10-05 15:41:06 +1000938 - [Makefile.in] "Using $< in a non-suffix rule context is a GNUmake idiom".
Darren Tucker0af24052012-10-05 10:41:25 +1000939
Darren Tuckerbb6cc072012-09-17 13:25:06 +100094020120917
941 - (dtucker) OpenBSD CVS Sync
942 - dtucker@cvs.openbsd.org 2012/09/13 23:37:36
943 [servconf.c]
944 Fix comment line length
Darren Tucker26b9e3b2012-09-17 13:25:44 +1000945 - markus@cvs.openbsd.org 2012/09/14 16:51:34
946 [sshconnect.c]
947 remove unused variable
Darren Tuckerbb6cc072012-09-17 13:25:06 +1000948
Darren Tucker92a39cf2012-09-07 11:20:20 +100094920120907
950 - (dtucker) OpenBSD CVS Sync
951 - dtucker@cvs.openbsd.org 2012/09/06 09:50:13
952 [clientloop.c]
953 Make the escape command help (~?) context sensitive so that only commands
954 that will work in the current session are shown. ok markus@
Darren Tucker83d0af62012-09-07 11:21:03 +1000955 - jmc@cvs.openbsd.org 2012/09/06 13:57:42
956 [ssh.1]
957 missing letter in previous;
Darren Tuckerf111d402012-09-07 11:21:42 +1000958 - dtucker@cvs.openbsd.org 2012/09/07 00:30:19
959 [clientloop.c]
960 Print '^Z' instead of a raw ^Z when the sequence is not supported. ok djm@
Darren Tuckerca0d0fd2012-09-07 11:22:24 +1000961 - dtucker@cvs.openbsd.org 2012/09/07 01:10:21
962 [clientloop.c]
963 Merge escape help text for ~v and ~V; ok djm@
Darren Tucker48bf4b02012-09-07 16:38:53 +1000964 - dtucker@cvs.openbsd.org 2012/09/07 06:34:21
965 [clientloop.c]
966 when muxmaster is run with -N, make it shut down gracefully when a client
967 sends it "-O stop" rather than hanging around (bz#1985). ok djm@
Darren Tucker92a39cf2012-09-07 11:20:20 +1000968
Darren Tucker3ee50c52012-09-06 21:18:11 +100096920120906
970 - (dtucker) OpenBSD CVS Sync
971 - jmc@cvs.openbsd.org 2012/08/15 18:25:50
972 [ssh-keygen.1]
973 a little more info on certificate validity;
974 requested by Ross L Richardson, and provided by djm
Darren Tucker66cb0e02012-09-06 21:19:05 +1000975 - dtucker@cvs.openbsd.org 2012/08/17 00:45:45
976 [clientloop.c clientloop.h mux.c]
977 Force a clean shutdown of ControlMaster client sessions when the ~. escape
978 sequence is used. This means that ~. should now work in mux clients even
979 if the server is no longer responding. Found by tedu, ok djm.
Darren Tuckerae608bd2012-09-06 21:19:51 +1000980 - djm@cvs.openbsd.org 2012/08/17 01:22:56
981 [kex.c]
982 add some comments about better handling first-KEX-follows notifications
983 from the server. Nothing uses these right now. No binary change
Darren Tuckerf09a8a62012-09-06 21:20:39 +1000984 - djm@cvs.openbsd.org 2012/08/17 01:25:58
985 [ssh-keygen.c]
986 print details of which host lines were deleted when using
987 "ssh-keygen -R host"; ok markus@
Darren Tucker00c15182012-09-06 21:21:56 +1000988 - djm@cvs.openbsd.org 2012/08/17 01:30:00
989 [compat.c sshconnect.c]
990 Send client banner immediately, rather than waiting for the server to
991 move first for SSH protocol 2 connections (the default). Patch based on
992 one in bz#1999 by tls AT panix.com, feedback dtucker@ ok markus@
Darren Tucker50a48d02012-09-06 21:25:37 +1000993 - dtucker@cvs.openbsd.org 2012/09/06 04:37:39
994 [clientloop.c log.c ssh.1 log.h]
995 Add ~v and ~V escape sequences to raise and lower the logging level
996 respectively. Man page help from jmc, ok deraadt jmc
Darren Tucker3ee50c52012-09-06 21:18:11 +1000997
Darren Tucker23e4b802012-08-30 10:42:47 +100099820120830
999 - (dtucker) [moduli] Import new moduli file.
1000
Darren Tucker31854182012-08-28 19:57:19 +1000100120120828
Damien Miller4eb0a532012-08-29 10:26:20 +10001002 - (djm) Release openssh-6.1
1003
100420120828
Darren Tucker31854182012-08-28 19:57:19 +10001005 - (dtucker) [openbsd-compat/bsd-cygwin_util.h] define WIN32_LEAN_AND_MEAN
1006 for compatibility with future mingw-w64 headers. Patch from vinschen at
1007 redhat com.
1008
Damien Miller39a9d2c2012-08-22 21:57:13 +1000100920120822
1010 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1011 [contrib/suse/openssh.spec] Update version numbers
1012
Damien Miller709a1e92012-07-31 12:20:43 +1000101320120731
1014 - (djm) OpenBSD CVS Sync
1015 - jmc@cvs.openbsd.org 2012/07/06 06:38:03
1016 [ssh-keygen.c]
1017 missing full stop in usage();
Damien Miller5a5c2b92012-07-31 12:21:34 +10001018 - djm@cvs.openbsd.org 2012/07/10 02:19:15
1019 [servconf.c servconf.h sshd.c sshd_config]
1020 Turn on systrace sandboxing of pre-auth sshd by default for new installs
1021 by shipping a config that overrides the current UsePrivilegeSeparation=yes
1022 default. Make it easier to flip the default in the future by adding too.
Damien Miller1cce1032012-07-31 12:22:18 +10001023 prodded markus@ feedback dtucker@ "get it in" deraadt@
Damien Miller46cb75a2012-07-31 12:22:37 +10001024 - dtucker@cvs.openbsd.org 2012/07/13 01:35:21
1025 [servconf.c]
1026 handle long comments in config files better. bz#2025, ok markus
Damien Miller38fe6622012-07-31 12:23:16 +10001027 - markus@cvs.openbsd.org 2012/07/22 18:19:21
1028 [version.h]
1029 openssh 6.1
Damien Miller709a1e92012-07-31 12:20:43 +10001030
Darren Tuckerd809a4b2012-07-20 10:42:06 +1000103120120720
1032 - (dtucker) Import regened moduli file.
1033
Damien Millera0433a72012-07-06 10:27:10 +1000103420120706
1035 - (djm) [sandbox-seccomp-filter.c] fallback to rlimit if seccomp filter is
1036 not available. Allows use of sshd compiled on host with a filter-capable
1037 kernel on hosts that lack the support. bz#2011 ok dtucker@
Damien Miller77eab7b2012-07-06 11:49:28 +10001038 - (djm) [configure.ac] Recursively expand $(bindir) to ensure it has no
1039 unexpanded $(prefix) embedded. bz#2007 patch from nix-corp AT
1040 esperi.org.uk; ok dtucker@
Damien Millerdfceafe2012-07-06 13:44:19 +10001041- (djm) OpenBSD CVS Sync
1042 - dtucker@cvs.openbsd.org 2012/07/06 00:41:59
1043 [moduli.c ssh-keygen.1 ssh-keygen.c]
1044 Add options to specify starting line number and number of lines to process
1045 when screening moduli candidates. This allows processing of different
1046 parts of a candidate moduli file in parallel. man page help jmc@, ok djm@
Damien Millerab523b02012-07-06 13:44:43 +10001047 - djm@cvs.openbsd.org 2012/07/06 01:37:21
1048 [mux.c]
1049 fix memory leak of passed-in environment variables and connection
1050 context when new session message is malformed; bz#2003 from Bert.Wesarg
1051 AT googlemail.com
Damien Millerfff9f092012-07-06 13:45:01 +10001052 - djm@cvs.openbsd.org 2012/07/06 01:47:38
1053 [ssh.c]
1054 move setting of tty_flag to after config parsing so RequestTTY options
1055 are correctly picked up. bz#1995 patch from przemoc AT gmail.com;
1056 ok dtucker@
Damien Millera0433a72012-07-06 10:27:10 +10001057
Darren Tucker34f702a2012-07-04 08:50:09 +1000105820120704
1059 - (dtucker) [configure.ac openbsd-compat/bsd-misc.h] Add setlinebuf for
1060 platforms that don't have it. "looks good" tim@
1061
Darren Tucker60395f92012-07-03 14:31:18 +1000106220120703
1063 - (dtucker) [configure.ac] Detect platforms that can't use select(2) with
1064 setrlimit(RLIMIT_NOFILE, rl_zero) and disable the rlimit sandbox on those.
Darren Tuckerd545a4b2012-07-03 22:48:31 +10001065 - (dtucker) [configure.ac sandbox-rlimit.c] Test whether or not
1066 setrlimit(RLIMIT_FSIZE, rl_zero) and skip it if it's not supported. Its
1067 benefit is minor, so it's not worth disabling the sandbox if it doesn't
1068 work.
Darren Tucker60395f92012-07-03 14:31:18 +10001069
Darren Tuckerecbf14a2012-07-02 18:53:37 +1000107020120702
1071- (dtucker) OpenBSD CVS Sync
1072 - naddy@cvs.openbsd.org 2012/06/29 13:57:25
1073 [ssh_config.5 sshd_config.5]
1074 match the documented MAC order of preference to the actual one;
1075 ok dtucker@
Darren Tucker3b4b2d32012-07-02 18:54:31 +10001076 - markus@cvs.openbsd.org 2012/06/30 14:35:09
1077 [sandbox-systrace.c sshd.c]
1078 fix a during the load of the sandbox policies (child can still make
1079 the read-syscall and wait forever for systrace-answers) by replacing
1080 the read/write synchronisation with SIGSTOP/SIGCONT;
1081 report and help hshoexer@; ok djm@, dtucker@
Darren Tucker7b305012012-07-02 18:55:09 +10001082 - dtucker@cvs.openbsd.org 2012/07/02 08:50:03
1083 [ssh.c]
1084 set interactive ToS for forwarded X11 sessions. ok djm@
Darren Tucker4908d442012-07-02 22:15:38 +10001085 - dtucker@cvs.openbsd.org 2012/07/02 12:13:26
1086 [ssh-pkcs11-helper.c sftp-client.c]
1087 fix a couple of "assigned but not used" warnings. ok markus@
Darren Tucker369ceed2012-07-03 00:53:18 +10001088 - dtucker@cvs.openbsd.org 2012/07/02 14:37:06
1089 [regress/connect-privsep.sh]
1090 remove exit from end of test since it prevents reporting failure
Darren Tuckerec1e15d2012-07-03 01:06:49 +10001091 - (dtucker) [regress/reexec.sh regress/sftp-cmds.sh regress/test-exec.sh]
1092 Move cygwin detection to test-exec and use to skip reexec test on cygwin.
Darren Tucker6ea5dc62012-07-03 01:11:28 +10001093 - (dtucker) [regress/test-exec.sh] Correct uname for cygwin/w2k.
Darren Tuckerecbf14a2012-07-02 18:53:37 +10001094
Damien Miller97f43bb2012-06-30 08:32:29 +1000109520120629
1096 - OpenBSD CVS Sync
1097 - dtucker@cvs.openbsd.org 2012/06/21 00:16:07
1098 [addrmatch.c]
1099 fix strlcpy truncation check. from carsten at debian org, ok markus
Damien Miller5f58a872012-06-30 08:33:17 +10001100 - dtucker@cvs.openbsd.org 2012/06/22 12:30:26
1101 [monitor.c sshconnect2.c]
1102 remove dead code following 'for (;;)' loops.
1103 From Steve.McClellan at radisys com, ok markus@
Damien Millerea858292012-06-30 08:33:32 +10001104 - dtucker@cvs.openbsd.org 2012/06/22 14:36:33
1105 [sftp.c]
1106 Remove unused variable leftover from tab-completion changes.
1107 From Steve.McClellan at radisys com, ok markus@
Damien Miller560de922012-06-30 08:33:53 +10001108 - dtucker@cvs.openbsd.org 2012/06/26 11:02:30
1109 [sandbox-systrace.c]
1110 Add mquery to the list of allowed syscalls for "UsePrivilegeSeparation
1111 sandbox" since malloc now uses it. From johnw.mail at gmail com.
Damien Millerdb4f8e82012-06-30 08:34:59 +10001112 - dtucker@cvs.openbsd.org 2012/06/28 05:07:45
1113 [mac.c myproposal.h ssh_config.5 sshd_config.5]
1114 Remove hmac-sha2-256-96 and hmac-sha2-512-96 MACs since they were removed
1115 from draft6 of the spec and will not be in the RFC when published. Patch
1116 from mdb at juniper net via bz#2023, ok markus.
Damien Milleree3c1962012-06-30 08:35:59 +10001117 - naddy@cvs.openbsd.org 2012/06/29 13:57:25
1118 [ssh_config.5 sshd_config.5]
1119 match the documented MAC order of preference to the actual one; ok dtucker@
Darren Tucker30139032012-06-30 15:01:22 +10001120 - dtucker@cvs.openbsd.org 2012/05/13 01:42:32
1121 [regress/addrmatch.sh]
1122 Add "Match LocalAddress" and "Match LocalPort" to sshd and adjust tests
1123 to match. Feedback and ok djm@ markus@.
Darren Tucker4430a862012-06-30 15:03:28 +10001124 - djm@cvs.openbsd.org 2012/06/01 00:47:35
Darren Tucker2920bc12012-06-30 15:06:28 +10001125 [regress/multiplex.sh regress/forwarding.sh]
Darren Tucker4430a862012-06-30 15:03:28 +10001126 append to rather than truncate test log; bz#2013 from openssh AT
1127 roumenpetrov.info
Darren Tuckerff32d7c2012-06-30 15:04:13 +10001128 - djm@cvs.openbsd.org 2012/06/01 00:52:52
Darren Tucker2920bc12012-06-30 15:06:28 +10001129 [regress/sftp-cmds.sh]
Darren Tuckerff32d7c2012-06-30 15:04:13 +10001130 don't delete .* on cleanup due to unintended env expansion; pointed out in
1131 bz#2014 by openssh AT roumenpetrov.info
Darren Tucker2920bc12012-06-30 15:06:28 +10001132 - dtucker@cvs.openbsd.org 2012/06/26 12:06:59
1133 [regress/connect-privsep.sh]
1134 test sandbox with every malloc option
Darren Tuckera08c2072012-06-30 15:08:53 +10001135 - dtucker@cvs.openbsd.org 2012/06/28 05:07:45
1136 [regress/try-ciphers.sh regress/cipher-speed.sh]
1137 Remove hmac-sha2-256-96 and hmac-sha2-512-96 MACs since they were removed
1138 from draft6 of the spec and will not be in the RFC when published. Patch
1139 from mdb at juniper net via bz#2023, ok markus.
Darren Tucker3886f952012-06-30 19:47:01 +10001140 - (dtucker) [myproposal.h] Remove trailing backslash to fix compile error.
Darren Tucker14a9d252012-06-30 20:05:02 +10001141 - (dtucker) [key.c] ifdef out sha256 key types on platforms that don't have
1142 the required functions in libcrypto.
Damien Miller97f43bb2012-06-30 08:32:29 +10001143
Darren Tucker8908da72012-06-28 15:21:32 +1000114420120628
1145 - (dtucker) [openbsd-compat/getrrsetbyname-ldns.c] bz #2022: prevent null
1146 pointer deref in the client when built with LDNS and using DNSSEC with a
1147 CNAME. Patch from gregdlg+mr at hochet info.
1148
Darren Tucker62dcd632012-06-22 22:02:42 +1000114920120622
1150 - (dtucker) [contrib/cygwin/ssh-host-config] Ensure that user sshd runs as
1151 can logon as a service. Patch from vinschen at redhat com.
1152
Damien Millerefc6fc92012-06-20 21:44:56 +1000115320120620
1154 - (djm) OpenBSD CVS Sync
1155 - djm@cvs.openbsd.org 2011/12/02 00:41:56
1156 [mux.c]
1157 fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1158 ok dtucker@
Damien Miller140df632012-06-20 21:46:57 +10001159 - djm@cvs.openbsd.org 2011/12/04 23:16:12
1160 [mux.c]
1161 revert:
1162 > revision 1.32
1163 > date: 2011/12/02 00:41:56; author: djm; state: Exp; lines: +4 -1
1164 > fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1165 > ok dtucker@
1166 it interacts badly with ControlPersist
Damien Millerac58ce82012-06-20 21:50:47 +10001167 - djm@cvs.openbsd.org 2012/01/07 21:11:36
1168 [mux.c]
1169 fix double-free in new session handler
1170 NB. Id sync only
Damien Miller3bde12a2012-06-20 21:51:11 +10001171 - djm@cvs.openbsd.org 2012/05/23 03:28:28
1172 [dns.c dns.h key.c key.h ssh-keygen.c]
1173 add support for RFC6594 SSHFP DNS records for ECDSA key types.
1174 patch from bugzilla-m67 AT nulld.me in bz#1978; ok + tweak markus@
Darren Tucker86dc9b42012-09-07 18:08:23 +10001175 (Original authors Ondřej Surý, Ondřej Caletka and Daniel Black)
Damien Miller7f121572012-06-20 21:51:29 +10001176 - djm@cvs.openbsd.org 2012/06/01 00:49:35
1177 [PROTOCOL.mux]
1178 correct types of port numbers (integers, not strings); bz#2004 from
1179 bert.wesarg AT googlemail.com
Damien Miller2e7decf2012-06-20 21:52:00 +10001180 - djm@cvs.openbsd.org 2012/06/01 01:01:22
1181 [mux.c]
1182 fix memory leak when mux socket creation fails; bz#2002 from bert.wesarg
1183 AT googlemail.com
Damien Miller276dcfd2012-06-20 21:52:18 +10001184 - dtucker@cvs.openbsd.org 2012/06/18 11:43:53
1185 [jpake.c]
1186 correct sizeof usage. patch from saw at online.de, ok deraadt
Damien Miller71924332012-06-20 21:52:38 +10001187 - dtucker@cvs.openbsd.org 2012/06/18 11:49:58
1188 [ssh_config.5]
1189 RSA instead of DSA twice. From Steve.McClellan at radisys com
Damien Millerb9902cf2012-06-20 21:52:58 +10001190 - dtucker@cvs.openbsd.org 2012/06/18 12:07:07
1191 [ssh.1 sshd.8]
1192 Remove mention of 'three' key files since there are now four. From
1193 Steve.McClellan at radisys com.
Damien Miller36378c62012-06-20 21:53:25 +10001194 - dtucker@cvs.openbsd.org 2012/06/18 12:17:18
1195 [ssh.1]
1196 Clarify description of -W. Noted by Steve.McClellan at radisys com,
1197 ok jmc
Damien Millerc24da772012-06-20 21:53:58 +10001198 - markus@cvs.openbsd.org 2012/06/19 18:25:28
1199 [servconf.c servconf.h sshd_config.5]
1200 sshd_config: extend Match to allow AcceptEnv and {Allow,Deny}{Users,Groups}
1201 this allows 'Match LocalPort 1022' combined with 'AllowUser bauer'
1202 ok djm@ (back in March)
Damien Millerf8268502012-06-20 21:54:15 +10001203 - jmc@cvs.openbsd.org 2012/06/19 21:35:54
1204 [sshd_config.5]
1205 tweak previous; ok markus
Damien Miller6c6da332012-06-20 22:31:26 +10001206 - djm@cvs.openbsd.org 2012/06/20 04:42:58
1207 [clientloop.c serverloop.c]
1208 initialise accept() backoff timer to avoid EINVAL from select(2) in
1209 rekeying
Damien Millerefc6fc92012-06-20 21:44:56 +10001210
Darren Tuckerd0494fd2012-05-19 14:25:39 +1000121120120519
1212 - (dtucker) [configure.ac] bz#2010: fix non-portable shell construct. Patch
1213 from cjwatson at debian org.
Darren Tucker59353892012-05-19 15:24:37 +10001214 - (dtucker) [configure.ac contrib/Makefile] bz#1996: use AC_PATH_TOOL to find
1215 pkg-config so it does the right thing when cross-compiling. Patch from
1216 cjwatson at debian org.
Darren Tuckerfbcf8272012-05-19 19:37:01 +10001217- (dtucker) OpenBSD CVS Sync
1218 - dtucker@cvs.openbsd.org 2012/05/13 01:42:32
1219 [servconf.h servconf.c sshd.8 sshd.c auth.c sshd_config.5]
1220 Add "Match LocalAddress" and "Match LocalPort" to sshd and adjust tests
1221 to match. Feedback and ok djm@ markus@.
Darren Tuckerba9ea322012-05-19 19:37:33 +10001222 - dtucker@cvs.openbsd.org 2012/05/19 06:30:30
1223 [sshd_config.5]
1224 Document PermitOpen none. bz#2001, patch from Loganaden Velvindron
Darren Tuckerd0494fd2012-05-19 14:25:39 +10001225
Darren Tuckere1a3ddf2012-05-04 11:05:45 +1000122620120504
1227 - (dtucker) [configure.ac] Include <sys/param.h> rather than <sys/types.h>
1228 to fix building on some plaforms. Fom bowman at math utah edu and
1229 des at des no.
1230
Darren Tuckerd0d3fff2012-04-27 10:55:39 +1000123120120427
1232 - (dtucker) [regress/addrmatch.sh] skip tests when running on a non-ipv6
1233 platform rather than exiting early, so that we still clean up and return
1234 success or failure to test-exec.sh
1235
Damien Miller7584cb12012-04-26 09:51:26 +1000123620120426
1237 - (djm) [auth-passwd.c] Handle crypt() returning NULL; from Paul Wouters
1238 via Niels
Damien Miller025bfd12012-04-26 09:52:15 +10001239 - (djm) [auth-krb5.c] Save errno across calls that might modify it;
1240 ok dtucker@
Damien Miller7584cb12012-04-26 09:51:26 +10001241
Damien Millerba77e1f2012-04-23 18:21:05 +1000124220120423
1243 - OpenBSD CVS Sync
1244 - djm@cvs.openbsd.org 2012/04/23 08:18:17
1245 [channels.c]
1246 fix function proto/source mismatch
1247
Damien Millera563cce2012-04-22 11:07:28 +1000124820120422
1249 - OpenBSD CVS Sync
1250 - djm@cvs.openbsd.org 2012/02/29 11:21:26
1251 [ssh-keygen.c]
1252 allow conversion of RSA1 keys to public PEM and PKCS8; "nice" markus@
Damien Miller29cd1882012-04-22 11:08:10 +10001253 - guenther@cvs.openbsd.org 2012/03/15 03:10:27
1254 [session.c]
1255 root should always be excluded from the test for /etc/nologin instead
1256 of having it always enforced even when marked as ignorenologin. This
1257 regressed when the logic was incompletely flipped around in rev 1.251
1258 ok halex@ millert@
Damien Miller48348fc2012-04-22 11:08:30 +10001259 - djm@cvs.openbsd.org 2012/03/28 07:23:22
1260 [PROTOCOL.certkeys]
1261 explain certificate extensions/crit split rationale. Mention requirement
1262 that each appear at most once per cert.
Damien Millerc6081482012-04-22 11:18:53 +10001263 - dtucker@cvs.openbsd.org 2012/03/29 23:54:36
1264 [channels.c channels.h servconf.c]
1265 Add PermitOpen none option based on patch from Loganaden Velvindron
1266 (bz #1949). ok djm@
Damien Millera6508752012-04-22 11:21:10 +10001267 - djm@cvs.openbsd.org 2012/04/11 13:16:19
1268 [channels.c channels.h clientloop.c serverloop.c]
1269 don't spin in accept() when out of fds (ENFILE/ENFILE) - back off for a
1270 while; ok deraadt@ markus@
Damien Miller9fed1612012-04-22 11:21:43 +10001271 - djm@cvs.openbsd.org 2012/04/11 13:17:54
1272 [auth.c]
1273 Support "none" as an argument for AuthorizedPrincipalsFile to indicate
1274 no file should be read.
Damien Millera116d132012-04-22 11:23:46 +10001275 - djm@cvs.openbsd.org 2012/04/11 13:26:40
1276 [sshd.c]
1277 don't spin in accept() when out of fds (ENFILE/ENFILE) - back off for a
1278 while; ok deraadt@ markus@
Damien Miller839f7432012-04-22 11:24:21 +10001279 - djm@cvs.openbsd.org 2012/04/11 13:34:17
1280 [ssh-keyscan.1 ssh-keyscan.c]
1281 now that sshd defaults to offering ECDSA keys, ssh-keyscan should also
1282 look for them by default; bz#1971
Damien Miller23528812012-04-22 11:24:43 +10001283 - djm@cvs.openbsd.org 2012/04/12 02:42:32
1284 [servconf.c servconf.h sshd.c sshd_config sshd_config.5]
1285 VersionAddendum option to allow server operators to append some arbitrary
1286 text to the SSH-... banner; ok deraadt@ "don't care" markus@
Damien Miller8fef9eb2012-04-22 11:25:10 +10001287 - djm@cvs.openbsd.org 2012/04/12 02:43:55
1288 [sshd_config sshd_config.5]
1289 mention AuthorizedPrincipalsFile=none default
Damien Miller49223152012-04-22 11:25:47 +10001290 - djm@cvs.openbsd.org 2012/04/20 03:24:23
1291 [sftp.c]
1292 setlinebuf(3) is more readable than setvbuf(.., _IOLBF, ...)
Damien Miller70b2d552012-04-22 11:26:10 +10001293 - jmc@cvs.openbsd.org 2012/04/20 16:26:22
1294 [ssh.1]
1295 use "brackets" instead of "braces", for consistency;
Damien Millera563cce2012-04-22 11:07:28 +10001296
Damien Miller8beb3202012-04-20 10:58:34 +1000129720120420
1298 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1299 [contrib/suse/openssh.spec] Update for release 6.0
Damien Millerbf230412012-04-20 14:11:04 +10001300 - (djm) [README] Update URL to release notes.
Damien Millerd5dacb42012-04-20 15:01:01 +10001301 - (djm) Release openssh-6.0
Damien Miller8beb3202012-04-20 10:58:34 +10001302
Damien Miller398c0ff2012-04-19 21:46:35 +1000130320120419
1304 - (djm) [configure.ac] Fix compilation error on FreeBSD, whose libutil
1305 contains openpty() but not login()
1306
Damien Millere0956e32012-04-04 11:27:54 +1000130720120404
1308 - (djm) [Makefile.in configure.ac sandbox-seccomp-filter.c] Add sandbox
1309 mode for Linux's new seccomp filter; patch from Will Drewry; feedback
1310 and ok dtucker@
1311
Darren Tucker67ccc862012-03-30 10:19:56 +1100131220120330
1313 - (dtucker) [contrib/redhat/openssh.spec] Bug #1992: remove now-gone WARNING
1314 file from spec file. From crighter at nuclioss com.
Damien Miller4d557342012-03-30 11:34:27 +11001315 - (djm) [entropy.c] bz#1991: relax OpenSSL version test to allow running
1316 openssh binaries on a newer fix release than they were compiled on.
1317 with and ok dtucker@
Damien Millerce1ec9d2012-03-30 14:07:05 +11001318 - (djm) [openbsd-compat/bsd-cygwin_util.h] #undef _WIN32 to avoid incorrect
1319 assumptions when building on Cygwin; patch from Corinna Vinschen
Darren Tucker67ccc862012-03-30 10:19:56 +11001320
Damien Miller7bf7b882012-03-09 10:25:16 +1100132120120309
1322 - (djm) [openbsd-compat/port-linux.c] bz#1960: fix crash on SELinux
1323 systems where sshd is run in te wrong context. Patch from Sven
1324 Vermeulen; ok dtucker@
Damien Miller54c38d22012-03-09 10:28:07 +11001325 - (djm) [packet.c] bz#1963: Fix IPQoS not being set on non-mapped v4-in-v6
1326 addressed connections. ok dtucker@
Damien Miller7bf7b882012-03-09 10:25:16 +11001327
Darren Tucker93a2d412012-02-24 10:40:41 +1100132820120224
1329 - (dtucker) [audit-bsm.c configure.ac] bug #1968: enable workarounds for BSM
1330 audit breakage in Solaris 11. Patch from Magnus Johansson.
1331
Tim Ricee3609c92012-02-14 10:03:30 -0800133220120215
1333 - (tim) [openbsd-compat/bsd-misc.h sshd.c] Fix conflicting return type for
1334 unsetenv due to rev 1.14 change to setenv.c. Cast unsetenv to void in sshd.c
1335 ok dtucker@
Tim Ricef79b5d32012-02-14 20:13:05 -08001336 - (tim) [defines.h] move chunk introduced in 1.125 before MAXPATHLEN so
1337 it actually works.
Tim Ricea3f297d2012-02-14 23:01:42 -08001338 - (tim) [regress/keytype.sh] stderr redirection needs to be inside back quote
1339 to work. Spotted by Angel Gonzalez
Tim Ricee3609c92012-02-14 10:03:30 -08001340
Damien Miller7b7901c2012-02-14 06:38:36 +1100134120120214
1342 - (djm) [openbsd-compat/bsd-cygwin_util.c] Add PROGRAMFILES to list of
1343 preserved Cygwin environment variables; from Corinna Vinschen
1344
Damien Millera2876db2012-02-11 08:16:06 +1100134520120211
1346 - (djm) OpenBSD CVS Sync
1347 - djm@cvs.openbsd.org 2012/01/05 00:16:56
1348 [monitor.c]
1349 memleak on error path
Damien Miller2ec03422012-02-11 08:16:28 +11001350 - djm@cvs.openbsd.org 2012/01/07 21:11:36
1351 [mux.c]
1352 fix double-free in new session handler
Damien Miller83ba8e62012-02-11 08:17:27 +11001353 - miod@cvs.openbsd.org 2012/01/08 13:17:11
1354 [ssh-ecdsa.c]
1355 Fix memory leak in ssh_ecdsa_verify(); from Loganaden Velvindron,
1356 ok markus@
Damien Millerfb12c6d2012-02-11 08:17:52 +11001357 - miod@cvs.openbsd.org 2012/01/16 20:34:09
1358 [ssh-pkcs11-client.c]
1359 Fix a memory leak in pkcs11_rsa_private_encrypt(), reported by Jan Klemkow.
1360 While there, be sure to buffer_clear() between send_msg() and recv_msg().
1361 ok markus@
Damien Miller8d60be52012-02-11 08:18:17 +11001362 - dtucker@cvs.openbsd.org 2012/01/18 21:46:43
1363 [clientloop.c]
1364 Ensure that $DISPLAY contains only valid characters before using it to
1365 extract xauth data so that it can't be used to play local shell
1366 metacharacter games. Report from r00t_ati at ihteam.net, ok markus.
Damien Miller1de2cfe2012-02-11 08:18:43 +11001367 - markus@cvs.openbsd.org 2012/01/25 19:26:43
1368 [packet.c]
1369 do not permit SSH2_MSG_SERVICE_REQUEST/ACCEPT during rekeying;
1370 ok dtucker@, djm@
Damien Miller5d007702012-02-11 08:19:02 +11001371 - markus@cvs.openbsd.org 2012/01/25 19:36:31
1372 [authfile.c]
1373 memleak in key_load_file(); from Jan Klemkow
Damien Miller72de9822012-02-11 08:19:21 +11001374 - markus@cvs.openbsd.org 2012/01/25 19:40:09
1375 [packet.c packet.h]
1376 packet_read_poll() is not used anymore.
Damien Millerdb854552012-02-11 08:19:44 +11001377 - markus@cvs.openbsd.org 2012/02/09 20:00:18
1378 [version.h]
1379 move from 6.0-beta to 6.0
Damien Millera2876db2012-02-11 08:16:06 +11001380
Damien Millerb56e4932012-02-06 07:41:27 +1100138120120206
1382 - (djm) [ssh-keygen.c] Don't fail in do_gen_all_hostkeys on platforms
1383 that don't support ECC. Patch from Phil Oleson
Darren Tuckere9b3ad72012-01-17 14:03:34 +11001384
Damien Miller5360dff2011-12-19 10:51:11 +1100138520111219
1386 - OpenBSD CVS Sync
1387 - djm@cvs.openbsd.org 2011/12/02 00:41:56
1388 [mux.c]
1389 fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1390 ok dtucker@
Damien Millerd0e582c2011-12-19 10:51:39 +11001391 - djm@cvs.openbsd.org 2011/12/02 00:43:57
1392 [mac.c]
1393 fix bz#1934: newer OpenSSL versions will require HMAC_CTX_Init before
1394 HMAC_init (this change in policy seems insane to me)
1395 ok dtucker@
Damien Miller913ddff2011-12-19 10:52:21 +11001396 - djm@cvs.openbsd.org 2011/12/04 23:16:12
1397 [mux.c]
1398 revert:
1399 > revision 1.32
1400 > date: 2011/12/02 00:41:56; author: djm; state: Exp; lines: +4 -1
1401 > fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1402 > ok dtucker@
1403 it interacts badly with ControlPersist
Damien Miller8ed4de82011-12-19 10:52:50 +11001404 - djm@cvs.openbsd.org 2011/12/07 05:44:38
1405 [auth2.c dh.c packet.c roaming.h roaming_client.c roaming_common.c]
1406 fix some harmless and/or unreachable int overflows;
1407 reported Xi Wang, ok markus@
Damien Miller5360dff2011-12-19 10:51:11 +11001408
Damien Miller47d81152011-11-25 13:53:48 +1100140920111125
1410 - OpenBSD CVS Sync
1411 - oga@cvs.openbsd.org 2011/11/16 12:24:28
1412 [sftp.c]
1413 Don't leak list in complete_cmd_parse if there are no commands found.
1414 Discovered when I was ``borrowing'' this code for something else.
1415 ok djm@
1416
Darren Tucker4a725ef2011-11-21 16:38:48 +1100141720111121
1418 - (dtucker) [configure.ac] Set _FORTIFY_SOURCE. ok djm@
1419
Darren Tucker45c66d72011-11-04 10:50:40 +1100142020111104
1421 - (dtucker) OpenBSD CVS Sync
1422 - djm@cvs.openbsd.org 2011/10/18 05:15:28
1423 [ssh.c]
1424 ssh(1): skip attempting to create ~/.ssh when -F is passed; ok markus@
Darren Tuckere68cf842011-11-04 10:51:51 +11001425 - djm@cvs.openbsd.org 2011/10/18 23:37:42
1426 [ssh-add.c]
1427 add -k to usage(); reminded by jmc@
Darren Tucker9ee09cf2011-11-04 10:52:43 +11001428 - djm@cvs.openbsd.org 2011/10/19 00:06:10
1429 [moduli.c]
1430 s/tmpfile/tmp/ to make this -Wshadow clean
Darren Tucker8a057952011-11-04 10:53:31 +11001431 - djm@cvs.openbsd.org 2011/10/19 10:39:48
1432 [umac.c]
1433 typo in comment; patch from Michael W. Bombardieri
Darren Tucker2d6665d2011-11-04 10:54:22 +11001434 - djm@cvs.openbsd.org 2011/10/24 02:10:46
1435 [ssh.c]
1436 bz#1943: unbreak stdio forwarding when ControlPersist is in user - ssh
1437 was incorrectly requesting the forward in both the control master and
1438 slave. skip requesting it in the master to fix. ok markus@
Darren Tucker9c5d5532011-11-04 10:55:24 +11001439 - djm@cvs.openbsd.org 2011/10/24 02:13:13
1440 [session.c]
1441 bz#1859: send tty break to pty master instead of (probably already
1442 closed) slave side; "looks good" markus@
Darren Tuckerbe4032b2011-11-04 11:16:06 +11001443 - dtucker@cvs.openbsd.org 011/11/04 00:09:39
1444 [moduli]
1445 regenerated moduli file; ok deraadt
Darren Tuckeraa3cbd12011-11-04 11:25:24 +11001446 - (dtucker) [INSTALL LICENCE configure.ac openbsd-compat/Makefile.in
1447 openbsd-compat/getrrsetbyname-ldns.c openbsd-compat/getrrsetbyname.c]
1448 bz 1320: Add optional support for LDNS, a BSD licensed DNS resolver library
1449 which supports DNSSEC. Patch from Simon Vallet (svallet at genoscope cns fr)
1450 with some rework from myself and djm. ok djm.
Darren Tucker45c66d72011-11-04 10:50:40 +11001451
Darren Tucker9f157ab2011-10-25 09:37:57 +1100145220111025
1453 - (dtucker) [contrib/cygwin/Makefile] Continue if installing a doc file
1454 fails. Patch from Corinna Vinschen.
1455
Damien Millerd3e69902011-10-18 16:04:57 +1100145620111018
1457 - (djm) OpenBSD CVS Sync
1458 - djm@cvs.openbsd.org 2011/10/04 14:17:32
1459 [sftp-glob.c]
1460 silence error spam for "ls */foo" in directory with files; bz#1683
Damien Miller390d0562011-10-18 16:05:19 +11001461 - dtucker@cvs.openbsd.org 2011/10/16 11:02:46
1462 [moduli.c ssh-keygen.1 ssh-keygen.c]
1463 Add optional checkpoints for moduli screening. feedback & ok deraadt
Damien Miller927d82b2011-10-18 16:05:38 +11001464 - jmc@cvs.openbsd.org 2011/10/16 15:02:41
1465 [ssh-keygen.c]
1466 put -K in the right place (usage());
Damien Miller91f3eae2011-10-18 16:05:55 +11001467 - stsp@cvs.openbsd.org 2011/10/16 15:51:39
1468 [moduli.c]
1469 add missing includes to unbreak tree; fix from rpointel
Damien Millerc51a5ab2011-10-18 16:06:14 +11001470 - djm@cvs.openbsd.org 2011/10/18 04:58:26
1471 [auth-options.c key.c]
1472 remove explict search for \0 in packet strings, this job is now done
1473 implicitly by buffer_get_cstring; ok markus
Damien Miller8f4279e2011-10-18 16:06:33 +11001474 - djm@cvs.openbsd.org 2011/10/18 05:00:48
1475 [ssh-add.1 ssh-add.c]
1476 new "ssh-add -k" option to load plain keys (skipping certificates);
1477 "looks ok" markus@
Damien Millerd3e69902011-10-18 16:04:57 +11001478
147920111001
Darren Tucker036876c2011-10-01 18:46:12 +10001480 - (dtucker) [openbsd-compat/mktemp.c] Fix compiler warning. ok djm
Darren Tucker1338b9e2011-10-02 18:57:35 +11001481 - (dtucker) OpenBSD CVS Sync
1482 - dtucker@cvs.openbsd.org 2011/09/23 00:22:04
1483 [channels.c auth-options.c servconf.c channels.h sshd.8]
1484 Add wildcard support to PermitOpen, allowing things like "PermitOpen
1485 localhost:*". bz #1857, ok djm markus.
Darren Tucker68afb8c2011-10-02 18:59:03 +11001486 - markus@cvs.openbsd.org 2011/09/23 07:45:05
1487 [mux.c readconf.h channels.h compat.h compat.c ssh.c readconf.c channels.c
1488 version.h]
1489 unbreak remote portforwarding with dynamic allocated listen ports:
1490 1) send the actual listen port in the open message (instead of 0).
1491 this allows multiple forwardings with a dynamic listen port
1492 2) update the matching permit-open entry, so we can identify where
1493 to connect to
1494 report: den at skbkontur.ru and P. Szczygielski
1495 feedback and ok djm@
Darren Tuckeraf1a60e2011-10-02 18:59:59 +11001496 - djm@cvs.openbsd.org 2011/09/25 05:44:47
1497 [auth2-pubkey.c]
1498 improve the AuthorizedPrincipalsFile debug log message to include
1499 file and line number
Darren Tucker95125e52011-10-02 19:09:07 +11001500 - dtucker@cvs.openbsd.org 2011/09/30 00:47:37
1501 [sshd.c]
1502 don't attempt privsep cleanup when not using privsep; ok markus@
Darren Tucker2e135602011-10-02 19:10:13 +11001503 - djm@cvs.openbsd.org 2011/09/30 21:22:49
1504 [sshd.c]
1505 fix inverted test that caused logspam; spotted by henning@
Darren Tucker036876c2011-10-01 18:46:12 +10001506
Damien Miller5ffe1c42011-09-29 11:11:51 +1000150720110929
1508 - (djm) [configure.ac defines.h] No need to detect sizeof(char); patch
1509 from des AT des.no
Darren Tuckerb54f50e2011-09-29 23:17:18 +10001510 - (dtucker) [configure.ac openbsd-compat/Makefile.in
1511 openbsd-compat/strnlen.c] Add strnlen to the compat library.
Damien Miller5ffe1c42011-09-29 11:11:51 +10001512
Damien Milleradd1e202011-09-23 10:38:01 +1000151320110923
Damien Milleracdf3fb2011-09-23 10:40:50 +10001514 - (djm) [openbsd-compat/getcwd.c] Remove OpenBSD rcsid marker since we no
1515 longer want to sync this file (OpenBSD uses a __getcwd syscall now, we
1516 want this longhand version)
Damien Millercd927902011-09-23 10:44:03 +10001517 - (djm) [openbsd-compat/getgrouplist.c] Remove OpenBSD rcsid marker: the
1518 upstream version is YPified and we don't want this
Damien Miller48886712011-09-23 10:56:29 +10001519 - (djm) [openbsd-compat/mktemp.c] forklift upgrade to -current version.
1520 The file was totally rewritten between what we had in tree and -current.
Damien Miller64efe962011-09-23 11:13:00 +10001521 - (djm) [openbsd-compat/sha2.c openbsd-compat/sha2.h] Remove OpenBSD rcsid
1522 marker. The upstream API has changed (function and structure names)
1523 enough to put it out of sync with other providers of this interface.
Damien Millerd1a74582011-09-23 11:26:34 +10001524 - (djm) [openbsd-compat/setenv.c] Forklift upgrade, including inclusion
1525 of static __findenv() function from upstream setenv.c
Damien Milleradd1e202011-09-23 10:38:01 +10001526 - OpenBSD CVS Sync
1527 - millert@cvs.openbsd.org 2006/05/05 15:27:38
Damien Milleracdf3fb2011-09-23 10:40:50 +10001528 [openbsd-compat/strlcpy.c]
Damien Milleradd1e202011-09-23 10:38:01 +10001529 Convert do {} while loop -> while {} for clarity. No binary change
1530 on most architectures. From Oliver Smith. OK deraadt@ and henning@
Damien Miller834e8202011-09-23 10:42:02 +10001531 - tobias@cvs.openbsd.org 2007/10/21 11:09:30
Damien Miller3e6fe872011-09-23 11:16:09 +10001532 [openbsd-compat/mktemp.c]
Damien Miller834e8202011-09-23 10:42:02 +10001533 Comment fix about time consumption of _gettemp.
1534 FreeBSD did this in revision 1.20.
1535 OK deraadt@, krw@
Damien Millerdc0e09b2011-09-23 10:46:48 +10001536 - deraadt@cvs.openbsd.org 2008/07/22 21:47:45
Damien Miller3e6fe872011-09-23 11:16:09 +10001537 [openbsd-compat/mktemp.c]
Damien Millerdc0e09b2011-09-23 10:46:48 +10001538 use arc4random_uniform(); ok djm millert
Damien Miller3a359b32011-09-23 10:47:29 +10001539 - millert@cvs.openbsd.org 2008/08/21 16:54:44
Damien Miller3e6fe872011-09-23 11:16:09 +10001540 [openbsd-compat/mktemp.c]
Damien Miller3a359b32011-09-23 10:47:29 +10001541 Remove useless code, the kernel will set errno appropriately if an
1542 element in the path does not exist. OK deraadt@ pvalchev@
Damien Miller3e6fe872011-09-23 11:16:09 +10001543 - otto@cvs.openbsd.org 2008/12/09 19:38:38
1544 [openbsd-compat/inet_ntop.c]
1545 fix inet_ntop(3) prototype; ok millert@ libc to be bumbed very soon
Damien Milleradd1e202011-09-23 10:38:01 +10001546
Damien Millere01a6272011-09-22 21:20:21 +1000154720110922
1548 - OpenBSD CVS Sync
1549 - pyr@cvs.openbsd.org 2011/05/12 07:15:10
1550 [openbsd-compat/glob.c]
1551 When the max number of items for a directory has reached GLOB_LIMIT_READDIR
1552 an error is returned but closedir() is not called.
1553 spotted and fix provided by Frank Denis obsd-tech@pureftpd.org
1554 ok otto@, millert@
Damien Millerc4bf7dd2011-09-22 21:21:48 +10001555 - stsp@cvs.openbsd.org 2011/09/20 10:18:46
1556 [glob.c]
1557 In glob(3), limit recursion during matching attempts. Similar to
1558 fnmatch fix. Also collapse consecutive '*' (from NetBSD).
1559 ok miod deraadt
Damien Millere128a502011-09-22 21:22:21 +10001560 - djm@cvs.openbsd.org 2011/09/22 06:27:29
1561 [glob.c]
1562 fix GLOB_KEEPSTAT without GLOB_NOSORT; the implicit sort was being
1563 applied only to the gl_pathv vector and not the corresponding gl_statv
1564 array. reported in OpenSSH bz#1935; feedback and okay matthew@
Damien Millerefad7272011-09-22 21:33:53 +10001565 - djm@cvs.openbsd.org 2011/08/26 01:45:15
1566 [ssh.1]
1567 Add some missing ssh_config(5) options that can be used in ssh(1)'s
1568 -o argument. Patch from duclare AT guu.fi
Damien Millere5777722011-09-22 21:34:15 +10001569 - djm@cvs.openbsd.org 2011/09/05 05:56:13
1570 [scp.1 sftp.1]
1571 mention ControlPersist and KbdInteractiveAuthentication in the -o
1572 verbiage in these pages too (prompted by jmc@)
Damien Miller2918e032011-09-22 21:34:35 +10001573 - djm@cvs.openbsd.org 2011/09/05 05:59:08
1574 [misc.c]
1575 fix typo in IPQoS parsing: there is no "AF14" class, but there is
1576 an "AF21" class. Spotted by giesen AT snickers.org; ok markus stevesk
Damien Millere0296732011-09-22 21:34:56 +10001577 - jmc@cvs.openbsd.org 2011/09/05 07:01:44
1578 [scp.1]
1579 knock out a useless Ns;
Damien Miller6232a162011-09-22 21:36:00 +10001580 - deraadt@cvs.openbsd.org 2011/09/07 02:18:31
1581 [ssh-keygen.1]
1582 typo (they vs the) found by Lawrence Teo
Damien Millerf6e758c2011-09-22 21:37:13 +10001583 - djm@cvs.openbsd.org 2011/09/09 00:43:00
1584 [ssh_config.5 sshd_config.5]
1585 fix typo in IPQoS parsing: there is no "AF14" class, but there is
1586 an "AF21" class. Spotted by giesen AT snickers.org; ok markus stevesk
Damien Miller4cb855b2011-09-22 21:37:38 +10001587 - djm@cvs.openbsd.org 2011/09/09 00:44:07
1588 [PROTOCOL.mux]
1589 MUX_C_CLOSE_FWD includes forward type in message (though it isn't
1590 implemented anyway)
Damien Miller0603d982011-09-22 21:38:00 +10001591 - djm@cvs.openbsd.org 2011/09/09 22:37:01
1592 [scp.c]
1593 suppress adding '--' to remote commandlines when the first argument
1594 does not start with '-'. saves breakage on some difficult-to-upgrade
1595 embedded/router platforms; feedback & ok dtucker ok markus
Damien Miller9ee2c602011-09-22 21:38:30 +10001596 - djm@cvs.openbsd.org 2011/09/09 22:38:21
1597 [sshd.c]
1598 kill the preauth privsep child on fatal errors in the monitor;
1599 ok markus@
Damien Millerf6dff7c2011-09-22 21:38:52 +10001600 - djm@cvs.openbsd.org 2011/09/09 22:46:44
1601 [channels.c channels.h clientloop.h mux.c ssh.c]
1602 support for cancelling local and remote port forwards via the multiplex
1603 socket. Use ssh -O cancel -L xx:xx:xx -R yy:yy:yy user@host" to request
1604 the cancellation of the specified forwardings; ok markus@
Damien Millerff773642011-09-22 21:39:48 +10001605 - markus@cvs.openbsd.org 2011/09/10 22:26:34
1606 [channels.c channels.h clientloop.c ssh.1]
1607 support cancellation of local/dynamic forwardings from ~C commandline;
1608 ok & feedback djm@
Damien Miller1bcbd0a2011-09-22 21:40:45 +10001609 - okan@cvs.openbsd.org 2011/09/11 06:59:05
1610 [ssh.1]
1611 document new -O cancel command; ok djm@
Damien Miller3decdba2011-09-22 21:41:05 +10001612 - markus@cvs.openbsd.org 2011/09/11 16:07:26
1613 [sftp-client.c]
1614 fix leaks in do_hardlink() and do_readlink(); bz#1921
1615 from Loganaden Velvindron
Damien Miller57c38ac2011-09-22 21:42:45 +10001616 - markus@cvs.openbsd.org 2011/09/12 08:46:15
1617 [sftp-client.c]
1618 fix leak in do_lsreaddir(); ok djm
Damien Millerd7be70d2011-09-22 21:43:06 +10001619 - djm@cvs.openbsd.org 2011/09/22 06:29:03
1620 [sftp.c]
1621 don't let remote_glob() implicitly sort its results in do_globbed_ls() -
1622 in all likelihood, they will be resorted anyway
Damien Millere01a6272011-09-22 21:20:21 +10001623
Darren Tuckere8a82c52011-09-09 11:29:40 +1000162420110909
1625 - (dtucker) [entropy.h] Bug #1932: remove old definition of init_rng. From
1626 Colin Watson.
1627
Damien Millerfb9d8172011-09-07 09:11:53 +1000162820110906
1629 - (djm) [README version.h] Correct version
Damien Miller022ee242011-09-07 09:15:02 +10001630 - (djm) [contrib/redhat/openssh.spec] Correct restorcon => restorecon
1631 - (djm) Respin OpenSSH-5.9p1 release
Damien Millerfb9d8172011-09-07 09:11:53 +10001632
Damien Miller86dcd3e2011-09-05 10:29:04 +1000163320110905
1634 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1635 [contrib/suse/openssh.spec] Update version numbers.
1636
Damien Miller6efd94f2011-09-04 19:04:16 +1000163720110904
1638 - (djm) [regress/connect-privsep.sh regress/test-exec.sh] demote fatal
1639 regress errors for the sandbox to warnings. ok tim dtucker
Darren Tucker0dd24e02011-09-04 19:59:26 +10001640 - (dtucker) [ssh-keygen.c ssh-pkcs11.c] Bug #1929: add null implementations
Damien Miller86dcd3e2011-09-05 10:29:04 +10001641 ofsh-pkcs11.cpkcs_init and pkcs_terminate for building without dlopen
1642 support.
Damien Miller6efd94f2011-09-04 19:04:16 +10001643
Damien Miller58ac11a2011-08-29 16:09:52 +1000164420110829
1645 - (djm) [openbsd-compat/port-linux.c] Suppress logging when attempting
1646 to switch SELinux context away from unconfined_t, based on patch from
1647 Jan Chadima; bz#1919 ok dtucker@
1648
Darren Tucker44383542011-08-28 04:50:16 +1000164920110827
1650 - (dtucker) [auth-skey.c] Add log.h to fix build --with-skey.
1651
Tim Ricea6e60612011-08-17 21:48:22 -0700165220110818
1653 - (tim) [configure.ac] Typo in error message spotted by Andy Tsouladze
1654
Tim Ricea1226822011-08-16 17:29:01 -0700165520110817
1656 - (tim) [mac.c myproposal.h] Wrap SHA256 and SHA512 in ifdefs for
1657 OpenSSL 0.9.7. ok djm
Damien Miller9c083122011-08-17 11:31:07 +10001658 - (djm) [ openbsd-compat/bsd-cygwin_util.c openbsd-compat/bsd-cygwin_util.h]
1659 binary_pipe is no longer required on Cygwin; patch from Corinna Vinschen
Damien Miller1a91c0f2011-08-17 11:59:25 +10001660 - (djm) [configure.ac] error out if the host lacks the necessary bits for
1661 an explicitly requested sandbox type
Damien Miller44a6c932011-08-17 12:01:44 +10001662 - (djm) [contrib/ssh-copy-id] Missing backlslash; spotted by
1663 bisson AT archlinux.org
Damien Miller9231c8b2011-08-17 12:08:15 +10001664 - (djm) OpenBSD CVS Sync
1665 - dtucker@cvs.openbsd.org 2011/06/03 05:35:10
1666 [regress/cfgmatch.sh]
1667 use OBJ to find test configs, patch from Tim Rice
Damien Millerfaf4d802011-08-17 12:09:19 +10001668 - markus@cvs.openbsd.org 2011/06/30 22:44:43
1669 [regress/connect-privsep.sh]
1670 test with sandbox enabled; ok djm@
Damien Miller062fa302011-08-17 12:10:02 +10001671 - djm@cvs.openbsd.org 2011/08/02 01:23:41
1672 [regress/cipher-speed.sh regress/try-ciphers.sh]
1673 add SHA256/SHA512 based HMAC modes
Damien Miller2df1bec2011-08-17 12:25:46 +10001674 - (djm) [regress/cipher-speed.sh regress/try-ciphers.sh] disable HMAC-SHA2
1675 MAC tests for platforms that hack EVP_SHA2 support
Tim Ricea1226822011-08-16 17:29:01 -07001676
Darren Tucker4d47ec92011-08-12 10:12:53 +1000167720110812
1678 - (dtucker) [openbsd-compat/port-linux.c] Bug 1924: Improve selinux context
1679 change error by reporting old and new context names Patch from
1680 jchadima at redhat.
Damien Miller2db99772011-08-12 11:02:35 +10001681 - (djm) [contrib/redhat/openssh.spec contrib/redhat/sshd.init]
1682 [contrib/suse/openssh.spec contrib/suse/rc.sshd] Updated RHEL and SLES
Damien Millerd1eb1dd2011-08-12 11:22:47 +10001683 init scrips from imorgan AT nas.nasa.gov; bz#1920
1684 - (djm) [contrib/ssh-copy-id] Fix failure for cases where the path to the
1685 identify file contained whitespace. bz#1828 patch from gwenael.lambrouin
1686 AT gmail.com; ok dtucker@
Darren Tucker4d47ec92011-08-12 10:12:53 +10001687
Darren Tucker578451d2011-08-07 23:09:20 +1000168820110807
1689 - (dtucker) OpenBSD CVS Sync
1690 - jmc@cvs.openbsd.org 2008/06/26 06:59:39
1691 [moduli.5]
1692 tweak previous;
Darren Tuckerf2794742011-08-07 23:10:11 +10001693 - sobrado@cvs.openbsd.org 2009/10/28 08:56:54
1694 [moduli.5]
1695 "Diffie-Hellman" is the usual spelling for the cryptographic protocol
1696 first published by Whitfield Diffie and Martin Hellman in 1976.
1697 ok jmc@
Darren Tucker91e6b572011-08-07 23:10:56 +10001698 - jmc@cvs.openbsd.org 2010/10/14 20:41:28
1699 [moduli.5]
1700 probabalistic -> probabilistic; from naddy
Darren Tuckerddccfb42011-08-07 23:12:26 +10001701 - dtucker@cvs.openbsd.org 2011/08/07 12:55:30
1702 [sftp.1]
1703 typo, fix from Laurent Gautrot
Darren Tucker578451d2011-08-07 23:09:20 +10001704
Damien Miller7741ce82011-08-06 06:15:15 +1000170520110805
1706 - OpenBSD CVS Sync
1707 - djm@cvs.openbsd.org 2011/06/23 23:35:42
1708 [monitor.c]
1709 ignore EINTR errors from poll()
Damien Miller6ea5e442011-08-06 06:16:00 +10001710 - tedu@cvs.openbsd.org 2011/07/06 18:09:21
1711 [authfd.c]
1712 bzero the agent address. the kernel was for a while very cranky about
1713 these things. evne though that's fixed, always good to initialize
1714 memory. ok deraadt djm
Damien Miller35e48192011-08-06 06:16:23 +10001715 - djm@cvs.openbsd.org 2011/07/29 14:42:45
1716 [sandbox-systrace.c]
1717 fail open(2) with EPERM rather than SIGKILLing the whole process. libc
1718 will call open() to do strerror() when NLS is enabled;
1719 feedback and ok markus@
Damien Milleradb467f2011-08-06 06:16:46 +10001720 - markus@cvs.openbsd.org 2011/08/01 19:18:15
1721 [gss-serv.c]
1722 prevent post-auth resource exhaustion (int overflow leading to 4GB malloc);
1723 report Adam Zabrock; ok djm@, deraadt@
Damien Miller20bd4532011-08-06 06:17:30 +10001724 - djm@cvs.openbsd.org 2011/08/02 01:22:11
1725 [mac.c myproposal.h ssh.1 ssh_config.5 sshd.8 sshd_config.5]
1726 Add new SHA256 and SHA512 based HMAC modes from
1727 http://www.ietf.org/id/draft-dbider-sha2-mac-for-ssh-02.txt
1728 Patch from mdb AT juniper.net; feedback and ok markus@
Damien Millerc4718602011-08-06 06:17:48 +10001729 - djm@cvs.openbsd.org 2011/08/02 23:13:01
1730 [version.h]
1731 crank now, release later
Damien Miller765f8c42011-08-06 06:18:16 +10001732 - djm@cvs.openbsd.org 2011/08/02 23:15:03
1733 [ssh.c]
1734 typo in comment
Damien Miller7741ce82011-08-06 06:15:15 +10001735
Damien Millercd5e52e2011-06-27 07:18:18 +1000173620110624
1737 - (djm) [configure.ac Makefile.in sandbox-darwin.c] Add a sandbox for
1738 Darwin/OS X using sandbox_init() + setrlimit(); feedback and testing
1739 markus@
1740
Damien Miller82c55872011-06-23 08:20:30 +1000174120110623
1742 - OpenBSD CVS Sync
1743 - djm@cvs.openbsd.org 2011/06/22 21:47:28
1744 [servconf.c]
1745 reuse the multistate option arrays to pretty-print options for "sshd -T"
Damien Miller69ff1df2011-06-23 08:30:03 +10001746 - djm@cvs.openbsd.org 2011/06/22 21:57:01
1747 [servconf.c servconf.h sshd.c sshd_config.5]
1748 [configure.ac Makefile.in]
1749 introduce sandboxing of the pre-auth privsep child using systrace(4).
1750
1751 This introduces a new "UsePrivilegeSeparation=sandbox" option for
1752 sshd_config that applies mandatory restrictions on the syscalls the
1753 privsep child can perform. This prevents a compromised privsep child
1754 from being used to attack other hosts (by opening sockets and proxying)
1755 or probing local kernel attack surface.
1756
1757 The sandbox is implemented using systrace(4) in unsupervised "fast-path"
1758 mode, where a list of permitted syscalls is supplied. Any syscall not
1759 on the list results in SIGKILL being sent to the privsep child. Note
1760 that this requires a kernel with the new SYSTR_POLICY_KILL option.
1761
1762 UsePrivilegeSeparation=sandbox will become the default in the future
1763 so please start testing it now.
1764
1765 feedback dtucker@; ok markus@
Damien Miller6d7b4372011-06-23 08:31:57 +10001766 - djm@cvs.openbsd.org 2011/06/22 22:08:42
1767 [channels.c channels.h clientloop.c clientloop.h mux.c ssh.c]
1768 hook up a channel confirm callback to warn the user then requested X11
1769 forwarding was refused by the server; ok markus@
Damien Millerdcbd41e2011-06-23 19:45:51 +10001770 - djm@cvs.openbsd.org 2011/06/23 09:34:13
1771 [sshd.c ssh-sandbox.h sandbox.h sandbox-rlimit.c sandbox-systrace.c]
1772 [sandbox-null.c]
1773 rename sandbox.h => ssh-sandbox.h to make things easier for portable
Damien Miller80b62e32011-06-23 19:03:18 +10001774 - (djm) [sandbox-null.c] Dummy sandbox for platforms that don't support
1775 setrlimit(2)
Damien Miller82c55872011-06-23 08:20:30 +10001776
Damien Miller6029e072011-06-20 14:22:49 +1000177720110620
1778 - OpenBSD CVS Sync
1779 - djm@cvs.openbsd.org 2011/06/04 00:10:26
1780 [ssh_config.5]
1781 explain IdentifyFile's semantics a little better, prompted by bz#1898
1782 ok dtucker jmc
Damien Millere7ac2bd2011-06-20 14:23:25 +10001783 - markus@cvs.openbsd.org 2011/06/14 22:49:18
1784 [authfile.c]
1785 make sure key_parse_public/private_rsa1() no longer consumes its input
1786 buffer. fixes ssh-add for passphrase-protected ssh1-keys;
1787 noted by naddy@; ok djm@
Damien Miller8f0bf232011-06-20 14:42:23 +10001788 - djm@cvs.openbsd.org 2011/06/17 21:44:31
1789 [log.c log.h monitor.c monitor.h monitor_wrap.c monitor_wrap.h sshd.c]
1790 make the pre-auth privsep slave log via a socketpair shared with the
1791 monitor rather than /var/empty/dev/log; ok dtucker@ deraadt@ markus@
Damien Millerf145a5b2011-06-20 14:42:51 +10001792 - djm@cvs.openbsd.org 2011/06/17 21:46:16
1793 [sftp-server.c]
1794 the protocol version should be unsigned; bz#1913 reported by mb AT
1795 smartftp.com
Damien Miller33322122011-06-20 14:43:11 +10001796 - djm@cvs.openbsd.org 2011/06/17 21:47:35
1797 [servconf.c]
1798 factor out multi-choice option parsing into a parse_multistate label
1799 and some support structures; ok dtucker@
Damien Miller4ac99c32011-06-20 14:43:31 +10001800 - djm@cvs.openbsd.org 2011/06/17 21:57:25
1801 [clientloop.c]
1802 setproctitle for a mux master that has been gracefully stopped;
1803 bz#1911 from Bert.Wesarg AT googlemail.com
Damien Miller6029e072011-06-20 14:22:49 +10001804
Darren Tuckerc412c152011-06-03 10:35:23 +1000180520110603
1806 - (dtucker) [README version.h contrib/caldera/openssh.spec
1807 contrib/redhat/openssh.spec contrib/suse/openssh.spec] Pull the version
1808 bumps from the 5.8p2 branch into HEAD. ok djm.
Tim Rice90f42b02011-06-02 18:17:49 -07001809 - (tim) [configure.ac defines.h] Run test program to detect system mail
1810 directory. Add --with-maildir option to override. Fixed OpenServer 6
1811 getting it wrong. Fixed many systems having MAIL=/var/mail//username
1812 ok dtucker
Darren Tuckerc3c72272011-06-03 11:20:06 +10001813 - (dtucker) [monitor.c] Remove the !HAVE_SOCKETPAIR case. We use socketpair
1814 unconditionally in other places and the survey data we have does not show
1815 any systems that use it. "nuke it" djm@
Damien Millerc09182f2011-06-03 12:11:38 +10001816 - (djm) [configure.ac] enable setproctitle emulation for OS X
1817 - (djm) OpenBSD CVS Sync
Damien Millerea2c1a42011-06-03 12:10:22 +10001818 - djm@cvs.openbsd.org 2011/06/03 00:54:38
1819 [ssh.c]
1820 bz#1883 - setproctitle() to identify mux master; patch from Bert.Wesarg
1821 AT googlemail.com; ok dtucker@
1822 NB. includes additional portability code to enable setproctitle emulation
1823 on platforms that don't support it.
Darren Tucker3e78a512011-06-03 14:14:16 +10001824 - dtucker@cvs.openbsd.org 2011/06/03 01:37:40
1825 [ssh-agent.c]
1826 Check current parent process ID against saved one to determine if the parent
1827 has exited, rather than attempting to send a zero signal, since the latter
1828 won't work if the parent has changed privs. bz#1905, patch from Daniel Kahn
1829 Gillmor, ok djm@
Darren Tucker260c8fb2011-06-03 14:17:27 +10001830 - dtucker@cvs.openbsd.org 2011/05/31 02:01:58
1831 [regress/dynamic-forward.sh]
1832 back out revs 1.6 and 1.5 since it's not reliable
Darren Tucker75e035c2011-06-03 14:18:17 +10001833 - dtucker@cvs.openbsd.org 2011/05/31 02:03:34
1834 [regress/dynamic-forward.sh]
1835 work around startup and teardown races; caught by deraadt
Darren Tuckerbf4d05a2011-06-03 14:19:02 +10001836 - dtucker@cvs.openbsd.org 2011/06/03 00:29:52
1837 [regress/dynamic-forward.sh]
1838 Retry establishing the port forwarding after a small delay, should make
1839 the tests less flaky when the previous test is slow to shut down and free
1840 up the port.
Tim Ricebc481572011-06-02 22:26:19 -07001841 - (tim) [regress/cfgmatch.sh] Build/test out of tree fix.
Darren Tuckerc412c152011-06-03 10:35:23 +10001842
Damien Millerd8478b62011-05-29 21:39:36 +1000184320110529
1844 - (djm) OpenBSD CVS Sync
1845 - djm@cvs.openbsd.org 2011/05/23 03:30:07
1846 [auth-rsa.c auth.c auth.h auth2-pubkey.c monitor.c monitor_wrap.c]
1847 [pathnames.h servconf.c servconf.h sshd.8 sshd_config sshd_config.5]
1848 allow AuthorizedKeysFile to specify multiple files, separated by spaces.
1849 Bring back authorized_keys2 as a default search path (to avoid breaking
1850 existing users of this file), but override this in sshd_config so it will
1851 be no longer used on fresh installs. Maybe in 2015 we can remove it
1852 entierly :)
1853
1854 feedback and ok markus@ dtucker@
Damien Miller1dd66e52011-05-29 21:40:42 +10001855 - djm@cvs.openbsd.org 2011/05/23 03:33:38
1856 [auth.c]
1857 make secure_filename() spam debug logs less
Damien Miller201f4252011-05-29 21:41:03 +10001858 - djm@cvs.openbsd.org 2011/05/23 03:52:55
1859 [sshconnect.c]
1860 remove extra newline
Damien Millerb9132fc2011-05-29 21:41:40 +10001861 - jmc@cvs.openbsd.org 2011/05/23 07:10:21
1862 [sshd.8 sshd_config.5]
1863 tweak previous; ok djm
Damien Miller04bb56e2011-05-29 21:42:08 +10001864 - djm@cvs.openbsd.org 2011/05/23 07:24:57
1865 [authfile.c]
1866 read in key comments for v.2 keys (though note that these are not
1867 passed over the agent protocol); bz#439, based on patch from binder
1868 AT arago.de; ok markus@
Damien Miller295ee632011-05-29 21:42:31 +10001869 - djm@cvs.openbsd.org 2011/05/24 07:15:47
1870 [readconf.c readconf.h ssh.c ssh_config.5 sshconnect.c sshconnect2.c]
1871 Remove undocumented legacy options UserKnownHostsFile2 and
1872 GlobalKnownHostsFile2 by making UserKnownHostsFile/GlobalKnownHostsFile
1873 accept multiple paths per line and making their defaults include
1874 known_hosts2; ok markus
Damien Miller8cb35872011-05-29 21:59:10 +10001875 - djm@cvs.openbsd.org 2011/05/23 03:31:31
1876 [regress/cfgmatch.sh]
1877 include testing of multiple/overridden AuthorizedKeysFiles
1878 refactor to simply daemon start/stop and get rid of racy constructs
Damien Millerd8478b62011-05-29 21:39:36 +10001879
Damien Miller14684a12011-05-20 11:23:07 +1000188020110520
1881 - (djm) [session.c] call setexeccon() before executing passwd for pw
1882 changes; bz#1891 reported by jchadima AT redhat.com; ok dtucker@
Damien Miller989bb7f2011-05-20 18:56:30 +10001883 - (djm) [aclocal.m4 configure.ac] since gcc-4.x ignores all -Wno-options
1884 options, we should corresponding -W-option when trying to determine
1885 whether it is accepted. Also includes a warning fix on the program
1886 fragment uses (bad main() return type).
1887 bz#1900 and bz#1901 reported by g.esp AT free.fr; ok dtucker@
Damien Millerec2eaa32011-05-20 18:57:14 +10001888 - (djm) [servconf.c] remove leftover droppings of AuthorizedKeysFile2
Damien Miller814ace02011-05-20 19:02:47 +10001889 - OpenBSD CVS Sync
1890 - djm@cvs.openbsd.org 2011/05/15 08:09:01
1891 [authfd.c monitor.c serverloop.c]
1892 use FD_CLOEXEC consistently; patch from zion AT x96.org
Damien Miller8f639fe2011-05-20 19:03:08 +10001893 - djm@cvs.openbsd.org 2011/05/17 07:13:31
1894 [key.c]
1895 fatal() if asked to generate a legacy ECDSA cert (these don't exist)
1896 and fix the regress test that was trying to generate them :)
Damien Miller5d74e582011-05-20 19:03:31 +10001897 - djm@cvs.openbsd.org 2011/05/20 00:55:02
1898 [servconf.c]
1899 the options TrustedUserCAKeys, RevokedKeysFile, AuthorizedKeysFile
1900 and AuthorizedPrincipalsFile were not being correctly applied in
1901 Match blocks, despite being overridable there; ok dtucker@
Damien Millerc2411902011-05-20 19:03:49 +10001902 - dtucker@cvs.openbsd.org 2011/05/20 02:00:19
1903 [servconf.c]
1904 Add comment documenting what should be after the preauth check. ok djm
Damien Millerf2e407e2011-05-20 19:04:14 +10001905 - djm@cvs.openbsd.org 2011/05/20 03:25:45
1906 [monitor.c monitor_wrap.c servconf.c servconf.h]
1907 use a macro to define which string options to copy between configs
1908 for Match. This avoids problems caused by forgetting to keep three
1909 code locations in perfect sync and ordering
1910
1911 "this is at once beautiful and horrible" + ok dtucker@
Damien Millerf67188f2011-05-20 19:06:48 +10001912 - djm@cvs.openbsd.org 2011/05/17 07:13:31
1913 [regress/cert-userkey.sh]
1914 fatal() if asked to generate a legacy ECDSA cert (these don't exist)
1915 and fix the regress test that was trying to generate them :)
Damien Miller3045b452011-05-20 19:07:45 +10001916 - djm@cvs.openbsd.org 2011/05/20 02:43:36
1917 [cert-hostkey.sh]
1918 another attempt to generate a v00 ECDSA key that broke the test
1919 ID sync only - portable already had this somehow
Damien Miller7b9451f2011-05-20 19:08:11 +10001920 - dtucker@cvs.openbsd.org 2011/05/20 05:19:50
1921 [dynamic-forward.sh]
1922 Prevent races in dynamic forwarding test; ok djm
Damien Milleracacced2011-05-20 19:08:40 +10001923 - dtucker@cvs.openbsd.org 2011/05/20 06:32:30
1924 [dynamic-forward.sh]
1925 fix dumb error in dynamic-forward test
Damien Miller14684a12011-05-20 11:23:07 +10001926
Damien Miller60432d82011-05-15 08:34:46 +1000192720110515
1928 - (djm) OpenBSD CVS Sync
1929 - djm@cvs.openbsd.org 2011/05/05 05:12:08
1930 [mux.c]
1931 gracefully fall back when ControlPath is too large for a
1932 sockaddr_un. ok markus@ as part of a larger diff
Damien Millerfd53abd2011-05-15 08:36:02 +10001933 - dtucker@cvs.openbsd.org 2011/05/06 01:03:35
1934 [sshd_config]
1935 clarify language about overriding defaults. bz#1892, from Petr Cerny
Damien Miller58a77e22011-05-15 08:36:29 +10001936 - djm@cvs.openbsd.org 2011/05/06 01:09:53
1937 [sftp.1]
1938 mention that IPv6 addresses must be enclosed in square brackets;
1939 bz#1845
Damien Miller78c40c32011-05-15 08:36:59 +10001940 - djm@cvs.openbsd.org 2011/05/06 02:05:41
1941 [sshconnect2.c]
1942 fix memory leak; bz#1849 ok dtucker@
Damien Millerd2ac5d72011-05-15 08:43:13 +10001943 - djm@cvs.openbsd.org 2011/05/06 21:14:05
1944 [packet.c packet.h]
1945 set traffic class for IPv6 traffic as we do for IPv4 TOS;
1946 patch from lionel AT mamane.lu via Colin Watson in bz#1855;
1947 ok markus@
Damien Millerdfc85fa2011-05-15 08:44:02 +10001948 - djm@cvs.openbsd.org 2011/05/06 21:18:02
1949 [ssh.c ssh_config.5]
1950 add a %L expansion (short-form of the local host name) for ControlPath;
1951 sync some more expansions with LocalCommand; ok markus@
Damien Millerfe924212011-05-15 08:44:45 +10001952 - djm@cvs.openbsd.org 2011/05/06 21:31:38
1953 [readconf.c ssh_config.5]
1954 support negated Host matching, e.g.
1955
1956 Host *.example.org !c.example.org
1957 User mekmitasdigoat
1958
1959 Will match "a.example.org", "b.example.org", but not "c.example.org"
1960 ok markus@
Damien Miller21771e22011-05-15 08:45:50 +10001961 - djm@cvs.openbsd.org 2011/05/06 21:34:32
1962 [clientloop.c mux.c readconf.c readconf.h ssh.c ssh_config.5]
1963 Add a RequestTTY ssh_config option to allow configuration-based
1964 control over tty allocation (like -t/-T); ok markus@
Damien Millera6bbbe42011-05-15 08:46:29 +10001965 - djm@cvs.openbsd.org 2011/05/06 21:38:58
1966 [ssh.c]
1967 fix dropping from previous diff
Damien Millerc067f622011-05-15 08:46:54 +10001968 - djm@cvs.openbsd.org 2011/05/06 22:20:10
1969 [PROTOCOL.mux]
1970 fix numbering; from bert.wesarg AT googlemail.com
Damien Miller486dd2e2011-05-15 08:47:18 +10001971 - jmc@cvs.openbsd.org 2011/05/07 23:19:39
1972 [ssh_config.5]
1973 - tweak previous
1974 - come consistency fixes
1975 ok djm
Damien Millerf4b32aa2011-05-15 08:47:43 +10001976 - jmc@cvs.openbsd.org 2011/05/07 23:20:25
1977 [ssh.1]
1978 +.It RequestTTY
Damien Miller555f3b82011-05-15 08:48:05 +10001979 - djm@cvs.openbsd.org 2011/05/08 12:52:01
1980 [PROTOCOL.mux clientloop.c clientloop.h mux.c]
1981 improve our behaviour when TTY allocation fails: if we are in
1982 RequestTTY=auto mode (the default), then do not treat at TTY
1983 allocation error as fatal but rather just restore the local TTY
1984 to cooked mode and continue. This is more graceful on devices that
1985 never allocate TTYs.
1986
1987 If RequestTTY is set to "yes" or "force", then failure to allocate
1988 a TTY is fatal.
1989
1990 ok markus@
Damien Miller32198242011-05-15 08:50:32 +10001991 - djm@cvs.openbsd.org 2011/05/10 05:46:46
1992 [authfile.c]
1993 despam debug() logs by detecting that we are trying to load a private key
1994 in key_try_load_public() and returning early; ok markus@
Damien Miller7c1b2c42011-05-15 08:51:05 +10001995 - djm@cvs.openbsd.org 2011/05/11 04:47:06
1996 [auth.c auth.h auth2-pubkey.c pathnames.h servconf.c servconf.h]
1997 remove support for authorized_keys2; it is a relic from the early days
1998 of protocol v.2 support and has been undocumented for many years;
1999 ok markus@
Damien Miller9d276b82011-05-15 08:51:43 +10002000 - djm@cvs.openbsd.org 2011/05/13 00:05:36
2001 [authfile.c]
2002 warn on unexpected key type in key_parse_private_type()
Damien Miller23f425b2011-05-15 08:58:15 +10002003 - (djm) [packet.c] unbreak portability #endif
Damien Miller60432d82011-05-15 08:34:46 +10002004
Darren Tuckerd6548fe2011-05-10 11:13:36 +1000200520110510
2006 - (dtucker) [openbsd-compat/openssl-compat.{c,h}] Bug #1882: fix
2007 --with-ssl-engine which was broken with the change from deprecated
2008 SSLeay_add_all_algorithms(). ok djm
2009
Darren Tucker343f75f2011-05-06 10:43:50 +1000201020110506
2011 - (dtucker) [openbsd-compat/regress/closefromtest.c] Bug #1875: add prototype
2012 for closefrom() in test code. Report from Dan Wallis via Gentoo.
2013
Damien Miller68790fe2011-05-05 11:19:13 +1000201420110505
2015 - (djm) [defines.h] Move up include of netinet/ip.h for IPTOS
2016 definitions. From des AT des.no
Damien Millerf22019b2011-05-05 13:48:37 +10002017 - (djm) [Makefile.in WARNING.RNG aclocal.m4 buildpkg.sh.in configure.ac]
2018 [entropy.c ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c]
2019 [ssh-keysign.c ssh-pkcs11-helper.c ssh-rand-helper.8 ssh-rand-helper.c]
2020 [ssh.c ssh_prng_cmds.in sshd.c contrib/aix/buildbff.sh]
2021 [regress/README.regress] Remove ssh-rand-helper and all its
2022 tentacles. PRNGd seeding has been rolled into entropy.c directly.
2023 Thanks to tim@ for testing on affected platforms.
Damien Miller3fcdfd52011-05-05 14:04:11 +10002024 - OpenBSD CVS Sync
2025 - djm@cvs.openbsd.org 2011/03/10 02:52:57
Damien Millerb2da7d12011-05-05 14:04:50 +10002026 [auth2-gss.c auth2.c auth.h]
Damien Miller3fcdfd52011-05-05 14:04:11 +10002027 allow GSSAPI authentication to detect when a server-side failure causes
2028 authentication failure and don't count such failures against MaxAuthTries;
2029 bz#1244 from simon AT sxw.org.uk; ok markus@ before lock
Damien Millerc5219e72011-05-05 14:05:12 +10002030 - okan@cvs.openbsd.org 2011/03/15 10:36:02
2031 [ssh-keyscan.c]
2032 use timerclear macro
2033 ok djm@
Damien Miller58f1baf2011-05-05 14:06:15 +10002034 - stevesk@cvs.openbsd.org 2011/03/23 15:16:22
2035 [ssh-keygen.1 ssh-keygen.c]
2036 Add -A option. For each of the key types (rsa1, rsa, dsa and ecdsa)
2037 for which host keys do not exist, generate the host keys with the
2038 default key file path, an empty passphrase, default bits for the key
2039 type, and default comment. This will be used by /etc/rc to generate
2040 new host keys. Idea from deraadt.
2041 ok deraadt
Damien Miller4a4d1612011-05-05 14:06:39 +10002042 - stevesk@cvs.openbsd.org 2011/03/23 16:24:56
2043 [ssh-keygen.1]
2044 -q not used in /etc/rc now so remove statement.
Damien Miller11143192011-05-05 14:13:25 +10002045 - stevesk@cvs.openbsd.org 2011/03/23 16:50:04
2046 [ssh-keygen.c]
2047 remove -d, documentation removed >10 years ago; ok markus
Damien Miller3ca1eb32011-05-05 14:13:50 +10002048 - jmc@cvs.openbsd.org 2011/03/24 15:29:30
2049 [ssh-keygen.1]
2050 zap trailing whitespace;
Damien Miller044f4a62011-05-05 14:14:08 +10002051 - stevesk@cvs.openbsd.org 2011/03/24 22:14:54
2052 [ssh-keygen.c]
2053 use strcasecmp() for "clear" cert permission option also; ok djm
Damien Miller91475862011-05-05 14:14:34 +10002054 - stevesk@cvs.openbsd.org 2011/03/29 18:54:17
2055 [misc.c misc.h servconf.c]
2056 print ipqos friendly string for sshd -T; ok markus
2057 # sshd -Tf sshd_config|grep ipqos
2058 ipqos lowdelay throughput
Damien Miller884b63a2011-05-05 14:14:52 +10002059 - djm@cvs.openbsd.org 2011/04/12 04:23:50
2060 [ssh-keygen.c]
2061 fix -Wshadow
Damien Miller26b57ce2011-05-05 14:15:09 +10002062 - djm@cvs.openbsd.org 2011/04/12 05:32:49
2063 [sshd.c]
2064 exit with 0 status on SIGTERM; bz#1879
Damien Miller085c90f2011-05-05 14:15:33 +10002065 - djm@cvs.openbsd.org 2011/04/13 04:02:48
2066 [ssh-keygen.1]
2067 improve wording; bz#1861
Damien Millerad210322011-05-05 14:15:54 +10002068 - djm@cvs.openbsd.org 2011/04/13 04:09:37
2069 [ssh-keygen.1]
2070 mention valid -b sizes for ECDSA keys; bz#1862
Damien Miller6c3eec72011-05-05 14:16:22 +10002071 - djm@cvs.openbsd.org 2011/04/17 22:42:42
2072 [PROTOCOL.mux clientloop.c clientloop.h mux.c ssh.1 ssh.c]
2073 allow graceful shutdown of multiplexing: request that a mux server
2074 removes its listener socket and refuse future multiplexing requests;
2075 ok markus@
Damien Miller8cb1cda2011-05-05 14:16:56 +10002076 - djm@cvs.openbsd.org 2011/04/18 00:46:05
2077 [ssh-keygen.c]
2078 certificate options are supposed to be packed in lexical order of
2079 option name (though we don't actually enforce this at present).
2080 Move one up that was out of sequence
Damien Miller2ce12ef2011-05-05 14:17:18 +10002081 - djm@cvs.openbsd.org 2011/05/04 21:15:29
2082 [authfile.c authfile.h ssh-add.c]
2083 allow "ssh-add - < key"; feedback and ok markus@
Tim Rice19d81812011-05-04 21:44:25 -07002084 - (tim) [configure.ac] Add AC_LANG_SOURCE to OPENSSH_CHECK_CFLAG_COMPILE
2085 so autoreconf 2.68 is happy.
Tim Rice9abb6972011-05-04 23:06:59 -07002086 - (tim) [defines.h] Deal with platforms that do not have S_IFSOCK ok djm@
Damien Miller68790fe2011-05-05 11:19:13 +10002087
Darren Tuckere541aaa2011-02-21 21:41:29 +1100208820110221
2089 - (dtucker) [contrib/cygwin/ssh-host-config] From Corinna: revamp of the
2090 Cygwin-specific service installer script ssh-host-config. The actual
2091 functionality is the same, the revisited version is just more
2092 exact when it comes to check for problems which disallow to run
2093 certain aspects of the script. So, part of this script and the also
2094 rearranged service helper script library "csih" is to check if all
2095 the tools required to run the script are available on the system.
2096 The new script also is more thorough to inform the user why the
2097 script failed. Patch from vinschen at redhat com.
2098
Damien Miller0588beb2011-02-18 09:18:45 +1100209920110218
2100 - OpenBSD CVS Sync
2101 - djm@cvs.openbsd.org 2011/02/16 00:31:14
2102 [ssh-keysign.c]
2103 make hostbased auth with ECDSA keys work correctly. Based on patch
2104 by harvey.eneman AT oracle.com in bz#1858; ok markus@ (pre-lock)
2105
Darren Tucker3b9617e2011-02-06 13:24:35 +1100210620110206
2107 - (dtucker) [openbsd-compat/port-linux.c] Bug #1851: fix syntax error in
2108 selinux code. Patch from Leonardo Chiquitto
Darren Tuckerea676a62011-02-06 13:31:23 +11002109 - (dtucker) [contrib/cygwin/ssh-{host,user}-config] Add ECDSA key
2110 generation and simplify. Patch from Corinna Vinschen.
Darren Tucker3b9617e2011-02-06 13:24:35 +11002111
Damien Millerb407dd82011-02-04 11:46:39 +1100211220110204
2113 - OpenBSD CVS Sync
2114 - djm@cvs.openbsd.org 2011/01/31 21:42:15
2115 [PROTOCOL.mux]
2116 cut'n'pasto; from bert.wesarg AT googlemail.com
Damien Miller0a5f0122011-02-04 11:47:01 +11002117 - djm@cvs.openbsd.org 2011/02/04 00:44:21
2118 [key.c]
2119 fix uninitialised nonce variable; reported by Mateusz Kocielski
Damien Millera6981272011-02-04 11:47:20 +11002120 - djm@cvs.openbsd.org 2011/02/04 00:44:43
2121 [version.h]
2122 openssh-5.8
Damien Miller0d30b092011-02-04 12:43:36 +11002123 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2124 [contrib/suse/openssh.spec] update versions in docs and spec files.
2125 - Release OpenSSH 5.8p1
Damien Millerb407dd82011-02-04 11:46:39 +11002126
Damien Millerd4a55042011-01-28 10:30:18 +1100212720110128
2128 - (djm) [openbsd-compat/port-linux.c] Check whether SELinux is enabled
2129 before attempting setfscreatecon(). Check whether matchpathcon()
2130 succeeded before using its result. Patch from cjwatson AT debian.org;
2131 bz#1851
2132
Tim Riced069c482011-01-26 12:32:12 -0800213320110127
2134 - (tim) [config.guess config.sub] Sync with upstream.
Tim Rice648f8762011-01-26 12:38:57 -08002135 - (tim) [configure.ac] Consistent M4 quoting throughout, updated obsolete
2136 AC_TRY_COMPILE with AC_COMPILE_IFELSE, updated obsolete AC_TRY_LINK with
2137 AC_LINK_IFELSE, updated obsolete AC_TRY_RUN with AC_RUN_IFELSE, misc white
2138 space changes for consistency/readability. Makes autoconf 2.68 happy.
2139 "Nice work" djm
Tim Riced069c482011-01-26 12:32:12 -08002140
Damien Miller71adf122011-01-25 12:16:15 +1100214120110125
2142 - (djm) [configure.ac Makefile.in ssh.c openbsd-compat/port-linux.c
2143 openbsd-compat/port-linux.h] Move SELinux-specific code from ssh.c to
2144 port-linux.c to avoid compilation errors. Add -lselinux to ssh when
2145 building with SELinux support to avoid linking failure; report from
2146 amk AT spamfence.net; ok dtucker
2147
Darren Tucker79241372011-01-22 09:37:01 +1100214820110122
2149 - (dtucker) [configure.ac openbsd-compat/openssl-compat.{c,h}] Add
2150 RSA_get_default_method() for the benefit of openssl versions that don't
2151 have it (at least openssl-engine-0.9.6b). Found and tested by Kevin Brott,
2152 ok djm@.
Damien Millerad4b1ad2011-01-22 20:21:33 +11002153 - OpenBSD CVS Sync
2154 - djm@cvs.openbsd.org 2011/01/22 09:18:53
2155 [version.h]
2156 crank to OpenSSH-5.7
Damien Miller966accc2011-01-22 20:23:10 +11002157 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2158 [contrib/suse/openssh.spec] update versions in docs and spec files.
Damien Miller6f8f04b2011-01-22 20:25:11 +11002159 - (djm) Release 5.7p1
Darren Tucker79241372011-01-22 09:37:01 +11002160
Tim Rice15e1b4d2011-01-18 20:47:04 -0800216120110119
2162 - (tim) [contrib/caldera/openssh.spec] Use CFLAGS from Makefile instead
2163 of RPM so build completes. Signatures were changed to .asc since 4.1p1.
Damien Millere323ebc2011-01-19 23:12:27 +11002164 - (djm) [configure.ac] Disable ECC on OpenSSL <0.9.8g. Releases prior to
2165 0.9.8 lacked it, and 0.9.8a through 0.9.8d have proven buggy in pre-
2166 release testing (random crashes and failure to load ECC keys).
2167 ok dtucker@
Tim Rice15e1b4d2011-01-18 20:47:04 -08002168
Damien Miller369c0e82011-01-17 10:51:40 +1100216920110117
2170 - (djm) [regress/Makefile] use $TEST_SSH_KEYGEN instead of the one in
2171 $PATH, fix cleanup of droppings; reported by openssh AT
2172 roumenpetrov.info; ok dtucker@
Damien Millerfd3669e2011-01-17 11:20:18 +11002173 - (djm) [regress/agent-ptrace.sh] Fix false failure on OS X by adding
2174 its unique snowflake of a gdb error to the ones we look for.
Damien Miller1ccbfa82011-01-17 11:52:40 +11002175 - (djm) [regress/agent-getpeereid.sh] leave stdout attached when running
2176 ssh-add to avoid $SUDO failures on Linux
Darren Tucker0c93adc2011-01-17 11:55:59 +11002177 - (dtucker) [openbsd-compat/port-linux.c] Bug #1838: Add support for the new
2178 Linux OOM-killer magic values that changed in 2.6.36 kernels, with fallback
2179 to the old values. Feedback from vapier at gentoo org and djm, ok djm.
Damien Miller58497782011-01-17 16:17:09 +11002180 - (djm) [configure.ac regress/agent-getpeereid.sh regress/multiplex.sh]
2181 [regress/sftp-glob.sh regress/test-exec.sh] Rework how feature tests are
2182 disabled on platforms that do not support them; add a "config_defined()"
2183 shell function that greps for defines in config.h and use them to decide
2184 on feature tests.
2185 Convert a couple of existing grep's over config.h to use the new function
2186 Add a define "FILESYSTEM_NO_BACKSLASH" for filesystem that can't represent
2187 backslash characters in filenames, enable it for Cygwin and use it to turn
2188 of tests for quotes backslashes in sftp-glob.sh.
2189 based on discussion with vinschen AT redhat.com and dtucker@; ok dtucker@
Tim Rice6dfcd342011-01-16 22:53:56 -08002190 - (tim) [regress/agent-getpeereid.sh] shell portability fix.
Darren Tucker263d43d2011-01-17 18:50:22 +11002191 - (dtucker) [openbsd-compat/port-linux.c] Fix minor bug caught by -Werror on
2192 the tinderbox.
Darren Tuckerea52a822011-01-17 21:15:27 +11002193 - (dtucker) [LICENCE Makefile.in audit-bsm.c audit-linux.c audit.c audit.h
2194 configure.ac defines.h loginrec.c] Bug #1402: add linux audit subsystem
2195 support, based on patches from Tomas Mraz and jchadima at redhat.
Damien Miller369c0e82011-01-17 10:51:40 +11002196
Darren Tucker50c61f82011-01-16 18:28:09 +1100219720110116
2198 - (dtucker) [Makefile.in configure.ac regress/kextype.sh] Skip sha256-based
2199 on configurations that don't have it.
Damien Miller4791f9d2011-01-16 23:16:53 +11002200 - OpenBSD CVS Sync
2201 - djm@cvs.openbsd.org 2011/01/16 11:50:05
2202 [clientloop.c]
2203 Use atomicio when flushing protocol 1 std{out,err} buffers at
2204 session close. This was a latent bug exposed by setting a SIGCHLD
2205 handler and spotted by kevin.brott AT gmail.com; ok dtucker@
Damien Miller6fb6fd52011-01-16 23:17:45 +11002206 - djm@cvs.openbsd.org 2011/01/16 11:50:36
2207 [sshconnect.c]
2208 reset the SIGPIPE handler when forking to execute child processes;
2209 ok dtucker@
Damien Millercfd6e4f2011-01-16 23:18:33 +11002210 - djm@cvs.openbsd.org 2011/01/16 12:05:59
2211 [clientloop.c]
2212 a couple more tweaks to the post-close protocol 1 stderr/stdout flush:
2213 now that we use atomicio(), convert them from while loops to if statements
2214 add test and cast to compile cleanly with -Wsigned
Darren Tucker50c61f82011-01-16 18:28:09 +11002215
Darren Tucker08f83882011-01-16 18:24:04 +1100221620110114
Damien Miller445c9a52011-01-14 12:01:29 +11002217 - OpenBSD CVS Sync
2218 - djm@cvs.openbsd.org 2011/01/13 21:54:53
2219 [mux.c]
2220 correct error messages; patch from bert.wesarg AT googlemail.com
Damien Miller42747df2011-01-14 12:01:50 +11002221 - djm@cvs.openbsd.org 2011/01/13 21:55:25
2222 [PROTOCOL.mux]
2223 correct protocol names and add a couple of missing protocol number
2224 defines; patch from bert.wesarg AT googlemail.com
Damien Millere9b40482011-01-14 14:47:37 +11002225 - (djm) [Makefile.in] Use shell test to disable ecdsa key generating in
2226 host-key-force target rather than a substitution that is replaced with a
2227 comment so that the Makefile.in is still a syntactically valid Makefile
2228 (useful to run the distprep target)
Tim Rice02d99da2011-01-13 22:20:27 -08002229 - (tim) [regress/cert-hostkey.sh] Typo. Missing $ on variable name.
Tim Ricec5c346b2011-01-13 22:36:14 -08002230 - (tim) [regress/cert-hostkey.sh] Add missing TEST_SSH_ECC guard around some
2231 ecdsa bits.
Damien Miller445c9a52011-01-14 12:01:29 +11002232
Darren Tucker08f83882011-01-16 18:24:04 +1100223320110113
Damien Miller1708cb72011-01-13 12:21:34 +11002234 - (djm) [misc.c] include time.h for nanosleep() prototype
Tim Ricecce927c2011-01-12 19:06:31 -08002235 - (tim) [Makefile.in] test the ECC bits if we have the capability. ok djm
Tim Rice9b87a5c2011-01-12 22:35:43 -08002236 - (tim) [Makefile.in configure.ac opensshd.init.in] Add support for generating
2237 ecdsa keys. ok djm.
Damien Millerff22df52011-01-13 21:05:27 +11002238 - (djm) [entropy.c] cast OPENSSL_VERSION_NUMBER to u_long to avoid
2239 gcc warning on platforms where it defaults to int
Damien Millercbaf8e62011-01-13 21:08:27 +11002240 - (djm) [regress/Makefile] add a few more generated files to the clean
2241 target
Damien Miller9b160862011-01-13 22:00:20 +11002242 - (djm) [myproposal.h] Fix reversed OPENSSL_VERSION_NUMBER test and bad
2243 #define that was causing diffie-hellman-group-exchange-sha256 to be
2244 incorrectly disabled
Damien Miller52788062011-01-13 22:05:14 +11002245 - (djm) [regress/kextype.sh] Testing diffie-hellman-group-exchange-sha256
2246 should not depend on ECC support
Damien Miller1708cb72011-01-13 12:21:34 +11002247
Darren Tucker08f83882011-01-16 18:24:04 +1100224820110112
Damien Millerb66e9172011-01-12 13:30:18 +11002249 - OpenBSD CVS Sync
2250 - nicm@cvs.openbsd.org 2010/10/08 21:48:42
2251 [openbsd-compat/glob.c]
2252 Extend GLOB_LIMIT to cover readdir and stat and bump the malloc limit
2253 from ARG_MAX to 64K.
2254 Fixes glob-using programs (notably ftp) able to be triggered to hit
2255 resource limits.
2256 Idea from a similar NetBSD change, original problem reported by jasper@.
2257 ok millert tedu jasper
Damien Miller4927aaf2011-01-12 13:32:03 +11002258 - djm@cvs.openbsd.org 2011/01/12 01:53:14
2259 avoid some integer overflows mostly with GLOB_APPEND and GLOB_DOOFFS
2260 and sanity check arguments (these will be unnecessary when we switch
2261 struct glob members from being type into to size_t in the future);
2262 "looks ok" tedu@ feedback guenther@
Damien Miller945aa0c2011-01-12 13:34:02 +11002263 - (djm) [configure.ac] Turn on -Wno-unused-result for gcc >= 4.4 to avoid
2264 silly warnings on write() calls we don't care succeed or not.
Damien Miller134d02a2011-01-12 16:00:37 +11002265 - (djm) [configure.ac] Fix broken test for gcc >= 4.4 with per-compiler
2266 flag tests that don't depend on gcc version at all; suggested by and
2267 ok dtucker@
Damien Millerb66e9172011-01-12 13:30:18 +11002268
Tim Rice076a3b92011-01-10 12:56:26 -0800226920110111
2270 - (tim) [regress/host-expand.sh] Fix for building outside of read only
2271 source tree.
Damien Miller81ad4b12011-01-11 17:02:23 +11002272 - (djm) [platform.c] Some missing includes that show up under -Werror
Damien Millerb73b6fd2011-01-11 17:18:56 +11002273 - OpenBSD CVS Sync
2274 - djm@cvs.openbsd.org 2011/01/08 10:51:51
2275 [clientloop.c]
2276 use host and not options.hostname, as the latter may have unescaped
2277 substitution characters
Damien Millera256c8d2011-01-11 17:20:05 +11002278 - djm@cvs.openbsd.org 2011/01/11 06:06:09
2279 [sshlogin.c]
2280 fd leak on error paths; from zinovik@
2281 NB. Id sync only; we use loginrec.c that was also audited and fixed
2282 recently
Damien Miller821de0a2011-01-11 17:20:29 +11002283 - djm@cvs.openbsd.org 2011/01/11 06:13:10
2284 [clientloop.c ssh-keygen.c sshd.c]
2285 some unsigned long long casts that make things a bit easier for
2286 portable without resorting to dropping PRIu64 formats everywhere
Tim Rice076a3b92011-01-10 12:56:26 -08002287
Damien Millere63b7f22011-01-09 09:19:50 +1100228820110109
2289 - (djm) [Makefile.in] list ssh_host_ecdsa key in PATHSUBS; spotted by
2290 openssh AT roumenpetrov.info
2291
Damien Miller996384d2011-01-08 21:58:20 +1100229220110108
2293 - (djm) [regress/keytype.sh] s/echo -n/echon/ to repair failing regress
2294 test on OSX and others. Reported by imorgan AT nas.nasa.gov
2295
Damien Miller322125b2011-01-07 09:50:08 +1100229620110107
2297 - (djm) [regress/cert-hostkey.sh regress/cert-userkey.sh] fix shell test
2298 for no-ECC case. Patch from cristian.ionescu-idbohrn AT axis.com
Damien Miller83f8a402011-01-07 09:51:17 +11002299 - djm@cvs.openbsd.org 2011/01/06 22:23:53
2300 [ssh.c]
2301 unbreak %n expansion in LocalCommand; patch from bert.wesarg AT
2302 googlemail.com; ok markus@
Damien Miller64abf312011-01-07 09:51:52 +11002303 - djm@cvs.openbsd.org 2011/01/06 22:23:02
2304 [clientloop.c]
2305 when exiting due to ServerAliveTimeout, mention the hostname that caused
2306 it (useful with backgrounded controlmaster)
Damien Miller7d06b002011-01-07 09:54:20 +11002307 - djm@cvs.openbsd.org 2011/01/06 22:46:21
2308 [regress/Makefile regress/host-expand.sh]
2309 regress test for LocalCommand %n expansion from bert.wesarg AT
2310 googlemail.com; ok markus@
Damien Millered3a8eb2011-01-07 10:02:52 +11002311 - djm@cvs.openbsd.org 2011/01/06 23:01:35
2312 [sshconnect.c]
2313 reset SIGCHLD handler to SIG_DFL when execuring LocalCommand;
2314 ok markus@
Damien Miller322125b2011-01-07 09:50:08 +11002315
Damien Millerf1211432011-01-06 22:40:30 +1100231620110106
2317 - (djm) OpenBSD CVS Sync
2318 - markus@cvs.openbsd.org 2010/12/08 22:46:03
2319 [scp.1 scp.c]
2320 add a new -3 option to scp: Copies between two remote hosts are
2321 transferred through the local host. Without this option the data
2322 is copied directly between the two remote hosts. ok djm@ (bugzilla #1837)
Damien Miller907998d2011-01-06 22:41:21 +11002323 - jmc@cvs.openbsd.org 2010/12/09 14:13:33
2324 [scp.1 scp.c]
2325 scp.1: grammer fix
2326 scp.c: add -3 to usage()
Damien Miller05c89972011-01-06 22:42:04 +11002327 - markus@cvs.openbsd.org 2010/12/14 11:59:06
2328 [sshconnect.c]
2329 don't mention key type in key-changed-warning, since we also print
2330 this warning if a new key type appears. ok djm@
Damien Miller106079c2011-01-06 22:43:44 +11002331 - djm@cvs.openbsd.org 2010/12/15 00:49:27
2332 [readpass.c]
2333 fix ControlMaster=ask regression
2334 reset SIGCHLD handler before fork (and restore it after) so we don't miss
2335 the the askpass child's exit status. Correct test for exit status/signal to
2336 account for waitpid() failure; with claudio@ ok claudio@ markus@
Damien Millerde53fd02011-01-06 22:44:18 +11002337 - djm@cvs.openbsd.org 2010/12/24 21:41:48
2338 [auth-options.c]
2339 don't send the actual forced command in a debug message; ok markus deraadt
Damien Miller8ad960b2011-01-06 22:44:44 +11002340 - otto@cvs.openbsd.org 2011/01/04 20:44:13
2341 [ssh-keyscan.c]
2342 handle ecdsa-sha2 with various key lengths; hint and ok djm@
Damien Millerf1211432011-01-06 22:40:30 +11002343
Damien Miller30a69e72011-01-04 08:16:27 +1100234420110104
2345 - (djm) [configure.ac Makefile.in] Use mandoc as preferred manpage
2346 formatter if it is present, followed by nroff and groff respectively.
2347 Fixes distprep target on OpenBSD (which has bumped groff/nroff to ports
2348 in favour of mandoc). feedback and ok tim
2349
235020110103
Damien Millerd197fd62011-01-03 14:48:14 +11002351 - (djm) [Makefile.in] revert local hack I didn't intend to commit
2352
235320110102
Damien Miller4a06f922011-01-02 21:43:59 +11002354 - (djm) [loginrec.c] Fix some fd leaks on error paths. ok dtucker
Damien Miller41bccf72011-01-02 21:53:07 +11002355 - (djm) [configure.ac] Check whether libdes is needed when building
2356 with Heimdal krb5 support. On OpenBSD this library no longer exists,
2357 so linking it unconditionally causes a build failure; ok dtucker
Damien Miller4a06f922011-01-02 21:43:59 +11002358
Damien Miller928362d2010-12-26 14:26:45 +1100235920101226
2360 - (dtucker) OpenBSD CVS Sync
2361 - djm@cvs.openbsd.org 2010/12/08 04:02:47
2362 [ssh_config.5 sshd_config.5]
2363 explain that IPQoS arguments are separated by whitespace; iirc requested
2364 by jmc@ a while back
2365
Darren Tucker37bb7562010-12-05 08:46:05 +1100236620101205
2367 - (dtucker) openbsd-compat/openssl-compat.c] remove sleep leftover from
2368 debugging. Spotted by djm.
Darren Tucker7336b902010-12-05 09:00:30 +11002369 - (dtucker) OpenBSD CVS Sync
2370 - djm@cvs.openbsd.org 2010/12/03 23:49:26
2371 [schnorr.c]
2372 check that g^x^q === 1 mod p; recommended by JPAKE author Feng Hao
2373 (this code is still disabled, but apprently people are treating it as
2374 a reference implementation)
Darren Tuckeradab6f12010-12-05 09:01:47 +11002375 - djm@cvs.openbsd.org 2010/12/03 23:55:27
2376 [auth-rsa.c]
2377 move check for revoked keys to run earlier (in auth_rsa_key_allowed)
2378 bz#1829; patch from ldv AT altlinux.org; ok markus@
Darren Tuckeraf1f9092010-12-05 09:02:47 +11002379 - djm@cvs.openbsd.org 2010/12/04 00:18:01
2380 [sftp-server.c sftp.1 sftp-client.h sftp.c PROTOCOL sftp-client.c]
2381 add a protocol extension to support a hard link operation. It is
2382 available through the "ln" command in the client. The old "ln"
2383 behaviour of creating a symlink is available using its "-s" option
2384 or through the preexisting "symlink" command; based on a patch from
2385 miklos AT szeredi.hu in bz#1555; ok markus@
Darren Tucker094f1e92010-12-05 09:03:31 +11002386 - djm@cvs.openbsd.org 2010/12/04 13:31:37
2387 [hostfile.c]
2388 fix fd leak; spotted and ok dtucker
Darren Tucker4288c532010-12-05 09:45:50 +11002389 - djm@cvs.openbsd.org 2010/12/04 00:21:19
2390 [regress/sftp-cmds.sh]
2391 adjust for hard-link support
Darren Tucker7e1a5a42010-12-05 09:29:31 +11002392 - (dtucker) [regress/Makefile] Id sync.
Darren Tucker37bb7562010-12-05 08:46:05 +11002393
Damien Millerd89745b2010-12-03 10:50:26 +1100239420101204
2395 - (djm) [openbsd-compat/bindresvport.c] Use arc4random_uniform(range)
2396 instead of (arc4random() % range)
Darren Tuckerebdef762010-12-04 23:20:50 +11002397 - (dtucker) [configure.ac moduli.c openbsd-compat/openssl-compat.{c,h}] Add
2398 shims for the new, non-deprecated OpenSSL key generation functions for
2399 platforms that don't have the new interfaces.
Damien Millerd89745b2010-12-03 10:50:26 +11002400
Damien Miller188ea812010-12-01 11:50:14 +1100240120101201
2402 - OpenBSD CVS Sync
2403 - deraadt@cvs.openbsd.org 2010/11/20 05:12:38
2404 [auth2-pubkey.c]
2405 clean up cases of ;;
Damien Miller2cd62932010-12-01 11:50:35 +11002406 - djm@cvs.openbsd.org 2010/11/21 01:01:13
2407 [clientloop.c misc.c misc.h ssh-agent.1 ssh-agent.c]
2408 honour $TMPDIR for client xauth and ssh-agent temporary directories;
2409 feedback and ok markus@
Damien Millera2327922010-12-01 12:01:21 +11002410 - djm@cvs.openbsd.org 2010/11/21 10:57:07
2411 [authfile.c]
2412 Refactor internals of private key loading and saving to work on memory
2413 buffers rather than directly on files. This will make a few things
2414 easier to do in the future; ok markus@
Damien Miller6a740e72010-12-01 12:01:51 +11002415 - djm@cvs.openbsd.org 2010/11/23 02:35:50
2416 [auth.c]
2417 use strict_modes already passed as function argument over referencing
2418 global options.strict_modes
Damien Millerd0fdd682010-12-01 12:02:14 +11002419 - djm@cvs.openbsd.org 2010/11/23 23:57:24
2420 [clientloop.c]
2421 avoid NULL deref on receiving a channel request on an unknown or invalid
2422 channel; report bz#1842 from jchadima AT redhat.com; ok dtucker@
Damien Millerb7f827a2010-12-01 12:02:35 +11002423 - djm@cvs.openbsd.org 2010/11/24 01:24:14
2424 [channels.c]
2425 remove a debug() that pollutes stderr on client connecting to a server
2426 in debug mode (channel_close_fds is called transitively from the session
2427 code post-fork); bz#1719, ok dtucker
Damien Millerf80c3de2010-12-01 12:02:59 +11002428 - djm@cvs.openbsd.org 2010/11/25 04:10:09
2429 [session.c]
2430 replace close() loop for fds 3->64 with closefrom();
2431 ok markus deraadt dtucker
Damien Miller87dc0a42010-12-01 12:03:19 +11002432 - djm@cvs.openbsd.org 2010/11/26 05:52:49
2433 [scp.c]
2434 Pass through ssh command-line flags and options when doing remote-remote
2435 transfers, e.g. to enable agent forwarding which is particularly useful
2436 in this case; bz#1837 ok dtucker@
Damien Miller03c0e532010-12-01 12:03:39 +11002437 - markus@cvs.openbsd.org 2010/11/29 18:57:04
2438 [authfile.c]
2439 correctly load comment for encrypted rsa1 keys;
2440 report/fix Joachim Schipper; ok djm@
Damien Millerd925dcd2010-12-01 12:21:51 +11002441 - djm@cvs.openbsd.org 2010/11/29 23:45:51
2442 [auth.c hostfile.c hostfile.h ssh.c ssh_config.5 sshconnect.c]
2443 [sshconnect.h sshconnect2.c]
2444 automatically order the hostkeys requested by the client based on
2445 which hostkeys are already recorded in known_hosts. This avoids
2446 hostkey warnings when connecting to servers with new ECDSA keys
2447 that are preferred by default; with markus@
Damien Miller188ea812010-12-01 11:50:14 +11002448
Darren Tuckerd9957122010-11-24 10:09:13 +1100244920101124
2450 - (dtucker) [platform.c session.c] Move the getluid call out of session.c and
2451 into the platform-specific code Only affects SCO, tested by and ok tim@.
Damien Miller88e341e2010-11-24 10:36:15 +11002452 - (djm) [loginrec.c] Relax permission requirement on btmp logs to allow
2453 group read/write. ok dtucker@
Darren Tucker4b6cbf72010-11-24 10:46:37 +11002454 - (dtucker) [packet.c] Remove redundant local declaration of "int tos".
Damien Miller73de86a2010-11-24 10:50:04 +11002455 - (djm) [defines.h] Add IP DSCP defines
Darren Tuckerd9957122010-11-24 10:09:13 +11002456
Darren Tucker9e0ff7a2010-11-22 17:59:00 +1100245720101122
2458 - (dtucker) Bug #1840: fix warning when configuring --with-ssl-engine, patch
2459 from vapier at gentoo org.
2460
Damien Miller7a221a12010-11-20 15:14:29 +1100246120101120
2462 - OpenBSD CVS Sync
2463 - djm@cvs.openbsd.org 2010/11/05 02:46:47
2464 [packet.c]
2465 whitespace KNF
Damien Miller4499f4c2010-11-20 15:15:49 +11002466 - djm@cvs.openbsd.org 2010/11/10 01:33:07
2467 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c moduli.c]
2468 use only libcrypto APIs that are retained with OPENSSL_NO_DEPRECATED.
2469 these have been around for years by this time. ok markus
Damien Miller0dac6fb2010-11-20 15:19:38 +11002470 - djm@cvs.openbsd.org 2010/11/13 23:27:51
2471 [clientloop.c misc.c misc.h packet.c packet.h readconf.c readconf.h]
2472 [servconf.c servconf.h session.c ssh.c ssh_config.5 sshd_config.5]
2473 allow ssh and sshd to set arbitrary TOS/DSCP/QoS values instead of
2474 hardcoding lowdelay/throughput.
2475
2476 bz#1733 patch from philipp AT redfish-solutions.com; ok markus@ deraadt@
Damien Miller8e1ea4e2010-11-20 15:20:10 +11002477 - jmc@cvs.openbsd.org 2010/11/15 07:40:14
2478 [ssh_config.5]
2479 libary -> library;
Damien Miller0a184732010-11-20 15:21:03 +11002480 - jmc@cvs.openbsd.org 2010/11/18 15:01:00
2481 [scp.1 sftp.1 ssh.1 sshd_config.5]
2482 add IPQoS to the various -o lists, and zap some trailing whitespace;
Damien Miller7a221a12010-11-20 15:14:29 +11002483
Damien Millerdd190dd2010-11-11 14:17:02 +1100248420101111
2485 - (djm) [servconf.c ssh-add.c ssh-keygen.c] don't look for ECDSA keys on
2486 platforms that don't support ECC. Fixes some spurious warnings reported
2487 by tim@
2488
Tim Ricee426f5e2010-11-08 09:15:14 -0800248920101109
2490 - (tim) [regress/kextype.sh] Not all platforms have time in /usr/bin.
2491 Feedback from dtucker@
Tim Ricec7a8af02010-11-08 14:26:23 -08002492 - (tim) [configure.ac openbsd-compat/bsd-misc.h openbsd-compat/bsd-misc.c] Add
2493 support for platforms missing isblank(). ok djm@
Tim Ricee426f5e2010-11-08 09:15:14 -08002494
Tim Rice522262f2010-11-07 13:00:27 -0800249520101108
2496 - (tim) [regress/Makefile] Fixes to allow building/testing outside source
2497 tree.
Tim Ricec10aeaa2010-11-07 13:03:11 -08002498 - (tim) [regress/kextype.sh] Shell portability fix.
Tim Rice522262f2010-11-07 13:00:27 -08002499
Darren Tuckerd1ece6e2010-11-07 18:05:54 +1100250020101107
2501 - (dtucker) [platform.c] includes.h instead of defines.h so that we get
2502 the correct typedefs.
2503
Damien Miller3a0e9f62010-11-05 10:16:34 +1100250420101105
Damien Miller34ee4202010-11-05 10:52:37 +11002505 - (djm) [loginrec.c loginrec.h] Use correct uid_t/pid_t types instead of
2506 int. Should fix bz#1817 cleanly; ok dtucker@
Damien Miller3a0e9f62010-11-05 10:16:34 +11002507 - OpenBSD CVS Sync
2508 - djm@cvs.openbsd.org 2010/09/22 12:26:05
2509 [regress/Makefile regress/kextype.sh]
2510 regress test for each of the key exchange algorithms that we support
Damien Millerb472a902010-11-05 10:19:49 +11002511 - djm@cvs.openbsd.org 2010/10/28 11:22:09
2512 [authfile.c key.c key.h ssh-keygen.c]
2513 fix a possible NULL deref on loading a corrupt ECDH key
2514
2515 store ECDH group information in private keys files as "named groups"
2516 rather than as a set of explicit group parameters (by setting
2517 the OPENSSL_EC_NAMED_CURVE flag). This makes for shorter key files and
2518 retrieves the group's OpenSSL NID that we need for various things.
Damien Miller55fa5652010-11-05 10:20:14 +11002519 - jmc@cvs.openbsd.org 2010/10/28 18:33:28
2520 [scp.1 ssh-add.1 ssh-keygen.1 ssh.1 ssh_config.5 sshd.8 sshd_config.5]
2521 knock out some "-*- nroff -*-" lines;
Damien Miller07331212010-11-05 10:20:31 +11002522 - djm@cvs.openbsd.org 2010/11/04 02:45:34
2523 [sftp-server.c]
2524 umask should be parsed as octal. reported by candland AT xmission.com;
2525 ok markus@
Darren Tucker97528352010-11-05 12:03:05 +11002526 - (dtucker) [configure.ac platform.{c,h} session.c
2527 openbsd-compat/port-solaris.{c,h}] Bug #1824: Add Solaris Project support.
2528 Patch from cory.erickson at csu mnscu edu with a bit of rework from me.
2529 ok djm@
Darren Tucker920612e2010-11-05 12:36:15 +11002530 - (dtucker) [platform.c platform.h session.c] Add a platform hook to run
2531 after the user's groups are established and move the selinux calls into it.
Darren Tucker4db38072010-11-05 12:41:13 +11002532 - (dtucker) [platform.c session.c] Move the AIX setpcred+chroot hack into
2533 platform.c
Darren Tucker44a97be2010-11-05 12:45:18 +11002534 - (dtucker) [platform.c session.c] Move the BSDI setpgrp into platform.c.
Darren Tuckerfd4d8aa2010-11-05 12:50:41 +11002535 - (dtucker) [platform.c] Only call setpgrp on BSDI if running as root to
2536 retain previous behavior.
Darren Tucker728d8372010-11-05 13:00:05 +11002537 - (dtucker) [platform.c session.c] Move the PAM credential establishment for
2538 the LOGIN_CAP case into platform.c.
Darren Tucker7a8afe32010-11-05 13:07:24 +11002539 - (dtucker) platform.c session.c] Move the USE_LIBIAF fragment into
2540 platform.c
Darren Tucker0b2ee642010-11-05 13:29:25 +11002541 - (dtucker) [platform.c session.c] Move aix_usrinfo frament into platform.c.
2542 - (dtucker) [platform.c session.c] Move irix setusercontext fragment into
2543 platform.c.
Darren Tuckercc124182010-11-05 13:32:52 +11002544 - (dtucker) [platform.c session.c] Move PAM credential establishment for the
2545 non-LOGIN_CAP case into platform.c.
Darren Tuckerb12fe272010-11-05 14:47:01 +11002546 - (dtucker) [platform.c platform.h session.c] Move the Cygwin special-case
2547 check into platform.c
Darren Tuckerb69e0332010-11-05 18:19:15 +11002548 - (dtucker) [regress/keytype.sh] Import new test.
Darren Tuckereab5f0d2010-11-05 18:23:38 +11002549 - (dtucker) [Makefile configure.ac regress/Makefile regress/keytype.sh]
2550 Import recent changes to regress/Makefile, pass a flag to enable ECC tests
2551 from configure through to regress/Makefile and use it in the tests.
Darren Tucker345178d2010-11-05 18:35:52 +11002552 - (dtucker) [regress/kextype.sh] Add missing "test".
Darren Tuckerf619d1c2010-11-05 18:41:50 +11002553 - (dtucker) [regress/kextype.sh] Make sha256 test depend on ECC. This is not
2554 strictly correct since while ECC requires sha256 the reverse is not true
2555 however it does prevent spurious test failures.
Darren Tucker9283d8c2010-11-05 18:56:08 +11002556 - (dtucker) [platform.c] Need servconf.h and extern options.
Damien Miller3a0e9f62010-11-05 10:16:34 +11002557
Tim Ricebdd3e672010-10-24 18:35:55 -0700255820101025
2559 - (tim) [openbsd-compat/glob.h] Remove sys/cdefs.h include that came with
2560 1.12 to unbreak Solaris build.
2561 ok djm@
Darren Tucker54b1f312010-10-25 16:54:28 +11002562 - (dtucker) [defines.h] Use SIZE_T_MAX for SIZE_MAX for platforms that have a
2563 native one.
Tim Ricebdd3e672010-10-24 18:35:55 -07002564
Darren Tuckera5393932010-10-24 10:47:30 +1100256520101024
2566 - (dtucker) [includes.h] Add missing ifdef GLOB_HAS_GL_STATV to fix build.
Darren Tuckerbfd9b1b2010-10-24 11:19:26 +11002567 - (dtucker) [regress/cert-hostkey.sh] Disable ECC-based tests on platforms
2568 which don't have ECC support in libcrypto.
Darren Tuckerd633fef2010-10-24 11:33:07 +11002569 - (dtucker) [regress/cert-userkey.sh] Disable ECC-based tests on platforms
2570 which don't have ECC support in libcrypto.
Darren Tucker7bc236d2010-10-24 11:58:43 +11002571 - (dtucker) [defines.h] Add SIZE_MAX for the benefit of platforms that don't
2572 have it.
Darren Tuckerd78739a2010-10-24 10:56:32 +11002573 - (dtucker) OpenBSD CVS Sync
2574 - sthen@cvs.openbsd.org 2010/10/23 22:06:12
2575 [sftp.c]
2576 escape '[' in filename tab-completion; fix a type while there.
2577 ok djm@
Darren Tuckera5393932010-10-24 10:47:30 +11002578
Damien Miller68512c02010-10-21 15:21:11 +1100257920101021
2580 - OpenBSD CVS Sync
2581 - dtucker@cvs.openbsd.org 2010/10/12 02:22:24
2582 [mux.c]
2583 Typo in confirmation message. bz#1827, patch from imorgan at
2584 nas nasa gov
Damien Miller6fd2d7d2010-10-21 15:27:14 +11002585 - djm@cvs.openbsd.org 2010/08/31 12:24:09
2586 [regress/cert-hostkey.sh regress/cert-userkey.sh]
2587 tests for ECDSA certificates
Damien Miller68512c02010-10-21 15:21:11 +11002588
Damien Miller1f789802010-10-11 22:35:22 +1100258920101011
Damien Miller47e57bf2010-10-12 13:28:12 +11002590 - (djm) [canohost.c] Zero a4 instead of addr to better match type.
2591 bz#1825, reported by foo AT mailinator.com
Damien Miller9c0c31d2010-10-12 13:30:44 +11002592 - (djm) [sshconnect.c] Need signal.h for prototype for kill(2)
Damien Miller47e57bf2010-10-12 13:28:12 +11002593
259420101011
Damien Miller1f789802010-10-11 22:35:22 +11002595 - (djm) [configure.ac] Use = instead of == in shell tests. Patch from
2596 dr AT vasco.com
2597
Damien Milleraa180632010-10-07 21:25:27 +1100259820101007
Damien Miller9a3d0dc2010-10-07 22:06:42 +11002599 - (djm) [ssh-agent.c] Fix type for curve name.
Damien Milleraa180632010-10-07 21:25:27 +11002600 - (djm) OpenBSD CVS Sync
2601 - matthew@cvs.openbsd.org 2010/09/24 13:33:00
2602 [misc.c misc.h configure.ac openbsd-compat/openbsd-compat.h]
2603 [openbsd-compat/timingsafe_bcmp.c]
2604 Add timingsafe_bcmp(3) to libc, mention that it's already in the
2605 kernel in kern(9), and remove it from OpenSSH.
2606 ok deraadt@, djm@
2607 NB. re-added under openbsd-compat/ for portable OpenSSH
Damien Millera6e121a2010-10-07 21:39:17 +11002608 - djm@cvs.openbsd.org 2010/09/25 09:30:16
2609 [sftp.c configure.ac openbsd-compat/glob.c openbsd-compat/glob.h]
2610 make use of new glob(3) GLOB_KEEPSTAT extension to save extra server
2611 rountrips to fetch per-file stat(2) information.
2612 NB. update openbsd-compat/ glob(3) implementation from OpenBSD libc to
2613 match.
Damien Miller68e2e562010-10-07 21:39:55 +11002614 - djm@cvs.openbsd.org 2010/09/26 22:26:33
2615 [sftp.c]
2616 when performing an "ls" in columnated (short) mode, only call
2617 ioctl(TIOCGWINSZ) once to get the window width instead of per-
2618 filename
Damien Millerc54b02c2010-10-07 21:40:17 +11002619 - djm@cvs.openbsd.org 2010/09/30 11:04:51
2620 [servconf.c]
2621 prevent free() of string in .rodata when overriding AuthorizedKeys in
2622 a Match block; patch from rein AT basefarm.no
Damien Miller9a3d0dc2010-10-07 22:06:42 +11002623 - djm@cvs.openbsd.org 2010/10/01 23:05:32
2624 [cipher-3des1.c cipher-bf1.c cipher-ctr.c openbsd-compat/openssl-compat.h]
2625 adapt to API changes in openssl-1.0.0a
2626 NB. contains compat code to select correct API for older OpenSSL
Damien Miller38d9a962010-10-07 22:07:11 +11002627 - djm@cvs.openbsd.org 2010/10/05 05:13:18
2628 [sftp.c sshconnect.c]
2629 use default shell /bin/sh if $SHELL is ""; ok markus@
Damien Millera41ccca2010-10-07 22:07:32 +11002630 - djm@cvs.openbsd.org 2010/10/06 06:39:28
2631 [clientloop.c ssh.c sshconnect.c sshconnect.h]
2632 kill proxy command on fatal() (we already kill it on clean exit);
2633 ok markus@
Damien Miller45fcdaa2010-10-07 22:07:58 +11002634 - djm@cvs.openbsd.org 2010/10/06 21:10:21
2635 [sshconnect.c]
2636 swapped args to kill(2)
Damien Miller37f4f182010-10-07 22:10:38 +11002637 - (djm) [openbsd-compat/glob.c] restore ARG_MAX compat code.
Damien Miller80e99532010-10-07 22:12:08 +11002638 - (djm) [cipher-acss.c] Add missing header.
Damien Miller88b844f2010-10-07 22:19:23 +11002639 - (djm) [openbsd-compat/Makefile.in] Actually link timingsafe_bcmp
Damien Milleraa180632010-10-07 21:25:27 +11002640
Damien Miller6186bbc2010-09-24 22:00:54 +1000264120100924
2642 - (djm) OpenBSD CVS Sync
2643 - naddy@cvs.openbsd.org 2010/09/10 15:19:29
2644 [ssh-keygen.1]
2645 * mention ECDSA in more places
2646 * less repetition in FILES section
2647 * SSHv1 keys are still encrypted with 3DES
2648 help and ok jmc@
Damien Miller1ca94692010-09-24 22:01:22 +10002649 - djm@cvs.openbsd.org 2010/09/11 21:44:20
2650 [ssh.1]
2651 mention RFC 5656 for ECC stuff
Damien Miller881adf72010-09-24 22:01:54 +10002652 - jmc@cvs.openbsd.org 2010/09/19 21:30:05
2653 [sftp.1]
2654 more wacky macro fixing;
Damien Miller857b02e2010-09-24 22:02:56 +10002655 - djm@cvs.openbsd.org 2010/09/20 04:41:47
2656 [ssh.c]
2657 install a SIGCHLD handler to reap expiried child process; ok markus@
Damien Millerf7540cd2010-09-24 22:03:24 +10002658 - djm@cvs.openbsd.org 2010/09/20 04:50:53
2659 [jpake.c schnorr.c]
2660 check that received values are smaller than the group size in the
2661 disabled and unfinished J-PAKE code.
2662 avoids catastrophic security failure found by Sebastien Martini
Damien Miller18e1cab2010-09-24 22:07:17 +10002663 - djm@cvs.openbsd.org 2010/09/20 04:54:07
2664 [jpake.c]
2665 missing #include
Damien Miller603134e2010-09-24 22:07:55 +10002666 - djm@cvs.openbsd.org 2010/09/20 07:19:27
2667 [mux.c]
2668 "atomically" create the listening mux socket by binding it on a temorary
2669 name and then linking it into position after listen() has succeeded.
2670 this allows the mux clients to determine that the server socket is
2671 either ready or stale without races. stale server sockets are now
2672 automatically removed
2673 ok deraadt
Damien Millerd5f62bf2010-09-24 22:11:14 +10002674 - djm@cvs.openbsd.org 2010/09/22 05:01:30
2675 [kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c readconf.c readconf.h]
2676 [servconf.c servconf.h ssh_config.5 sshconnect2.c sshd.c sshd_config.5]
2677 add a KexAlgorithms knob to the client and server configuration to allow
2678 selection of which key exchange methods are used by ssh(1) and sshd(8)
2679 and their order of preference.
2680 ok markus@
Damien Miller7fe2b1f2010-09-24 22:11:53 +10002681 - jmc@cvs.openbsd.org 2010/09/22 08:30:08
2682 [ssh.1 ssh_config.5]
2683 ssh.1: add kexalgorithms to the -o list
2684 ssh_config.5: format the kexalgorithms in a more consistent
2685 (prettier!) way
2686 ok djm
Damien Miller65e42f82010-09-24 22:15:11 +10002687 - djm@cvs.openbsd.org 2010/09/22 22:58:51
2688 [atomicio.c atomicio.h misc.c misc.h scp.c sftp-client.c]
2689 [sftp-client.h sftp.1 sftp.c]
2690 add an option per-read/write callback to atomicio
2691
2692 factor out bandwidth limiting code from scp(1) into a generic bandwidth
2693 limiter that can be attached using the atomicio callback mechanism
2694
2695 add a bandwidth limit option to sftp(1) using the above
2696 "very nice" markus@
Damien Miller56883e12010-09-24 22:15:39 +10002697 - jmc@cvs.openbsd.org 2010/09/23 13:34:43
2698 [sftp.c]
2699 add [-l limit] to usage();
Damien Miller2beb32f2010-09-24 22:16:03 +10002700 - jmc@cvs.openbsd.org 2010/09/23 13:36:46
2701 [scp.1 sftp.1]
2702 add KexAlgorithms to the -o list;
Damien Miller6186bbc2010-09-24 22:00:54 +10002703
Damien Miller4314c2b2010-09-10 11:12:09 +1000270420100910
Darren Tucker50e3bab2010-09-10 10:30:25 +10002705 - (dtucker) [openbsd-compat/port-linux.c] Check is_selinux_enabled for exact
2706 return code since it can apparently return -1 under some conditions. From
2707 openssh bugs werbittewas de, ok djm@
Damien Miller4314c2b2010-09-10 11:12:09 +10002708 - OpenBSD CVS Sync
2709 - djm@cvs.openbsd.org 2010/08/31 12:33:38
2710 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
2711 reintroduce commit from tedu@, which I pulled out for release
2712 engineering:
2713 OpenSSL_add_all_algorithms is the name of the function we have a
2714 man page for, so use that. ok djm
Damien Millerde735ea2010-09-10 11:12:38 +10002715 - jmc@cvs.openbsd.org 2010/08/31 17:40:54
2716 [ssh-agent.1]
2717 fix some macro abuse;
Damien Millerd4427902010-09-10 11:15:10 +10002718 - jmc@cvs.openbsd.org 2010/08/31 21:14:58
2719 [ssh.1]
2720 small text tweak to accommodate previous;
Damien Millere13cadf2010-09-10 11:15:33 +10002721 - naddy@cvs.openbsd.org 2010/09/01 15:21:35
2722 [servconf.c]
2723 pick up ECDSA host key by default; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +10002724 - markus@cvs.openbsd.org 2010/09/02 16:07:25
Damien Miller57737942010-09-10 11:16:37 +10002725 [ssh-keygen.c]
2726 permit -b 256, 384 or 521 as key size for ECDSA; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +10002727 - markus@cvs.openbsd.org 2010/09/02 16:08:39
Damien Miller5929c522010-09-10 11:17:02 +10002728 [ssh.c]
2729 unbreak ControlPersist=yes for ControlMaster=yes; ok djm@
Damien Miller6e9f6802010-09-10 11:17:38 +10002730 - naddy@cvs.openbsd.org 2010/09/02 17:21:50
2731 [ssh-keygen.c]
2732 Switch ECDSA default key size to 256 bits, which according to RFC5656
2733 should still be better than our current RSA-2048 default.
2734 ok djm@, markus@
Damien Miller390f1532010-09-10 11:17:54 +10002735 - jmc@cvs.openbsd.org 2010/09/03 11:09:29
2736 [scp.1]
2737 add an EXIT STATUS section for /usr/bin;
Damien Millerdaa7b222010-09-10 11:19:33 +10002738 - jmc@cvs.openbsd.org 2010/09/04 09:38:34
2739 [ssh-add.1 ssh.1]
2740 two more EXIT STATUS sections;
Damien Miller80ed82a2010-09-10 11:20:11 +10002741 - naddy@cvs.openbsd.org 2010/09/06 17:10:19
2742 [sshd_config]
2743 add ssh_host_ecdsa_key to /etc; from Mattieu Baptiste
2744 <mattieu.b@gmail.com>
2745 ok deraadt@
Damien Millerbf0423e2010-09-10 11:20:38 +10002746 - djm@cvs.openbsd.org 2010/09/08 03:54:36
2747 [authfile.c]
2748 typo
Damien Miller3796ab42010-09-10 11:20:59 +10002749 - deraadt@cvs.openbsd.org 2010/09/08 04:13:31
2750 [compress.c]
2751 work around name-space collisions some buggy compilers (looking at you
2752 gcc, at least in earlier versions, but this does not forgive your current
2753 transgressions) seen between zlib and openssl
2754 ok djm
Damien Miller041ab7c2010-09-10 11:23:34 +10002755 - djm@cvs.openbsd.org 2010/09/09 10:45:45
2756 [kex.c kex.h kexecdh.c key.c key.h monitor.c ssh-ecdsa.c]
2757 ECDH/ECDSA compliance fix: these methods vary the hash function they use
2758 (SHA256/384/512) depending on the length of the curve in use. The previous
2759 code incorrectly used SHA256 in all cases.
2760
2761 This fix will cause authentication failure when using 384 or 521-bit curve
2762 keys if one peer hasn't been upgraded and the other has. (256-bit curve
2763 keys work ok). In particular you may need to specify HostkeyAlgorithms
2764 when connecting to a server that has not been upgraded from an upgraded
2765 client.
2766
2767 ok naddy@
Damien Miller6af914a2010-09-10 11:39:26 +10002768 - (djm) [authfd.c authfile.c bufec.c buffer.h configure.ac kex.h kexecdh.c]
2769 [kexecdhc.c kexecdhs.c key.c key.h myproposal.h packet.c readconf.c]
2770 [ssh-agent.c ssh-ecdsa.c ssh-keygen.c ssh.c] Disable ECDH and ECDSA on
2771 platforms that don't have the requisite OpenSSL support. ok dtucker@
Darren Tucker8ccb7392010-09-10 12:28:24 +10002772 - (dtucker) [kex.h key.c packet.h ssh-agent.c ssh.c] A few more ECC ifdefs
2773 for missing headers and compiler warnings.
Darren Tucker50e3bab2010-09-10 10:30:25 +10002774
277520100831
Damien Millerafdae612010-08-31 22:31:14 +10002776 - OpenBSD CVS Sync
2777 - jmc@cvs.openbsd.org 2010/08/08 19:36:30
2778 [ssh-keysign.8 ssh.1 sshd.8]
2779 use the same template for all FILES sections; i.e. -compact/.Pp where we
2780 have multiple items, and .Pa for path names;
Damien Miller9b87e792010-08-31 22:31:37 +10002781 - tedu@cvs.openbsd.org 2010/08/12 23:34:39
2782 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
2783 OpenSSL_add_all_algorithms is the name of the function we have a man page
2784 for, so use that. ok djm
Damien Millerd96546f2010-08-31 22:32:12 +10002785 - djm@cvs.openbsd.org 2010/08/16 04:06:06
2786 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
2787 backout previous temporarily; discussed with deraadt@
Damien Millerda108ec2010-08-31 22:36:39 +10002788 - djm@cvs.openbsd.org 2010/08/31 09:58:37
2789 [auth-options.c auth1.c auth2.c bufaux.c buffer.h kex.c key.c packet.c]
2790 [packet.h ssh-dss.c ssh-rsa.c]
2791 Add buffer_get_cstring() and related functions that verify that the
2792 string extracted from the buffer contains no embedded \0 characters*
2793 This prevents random (possibly malicious) crap from being appended to
2794 strings where it would not be noticed if the string is used with
2795 a string(3) function.
2796
2797 Use the new API in a few sensitive places.
2798
2799 * actually, we allow a single one at the end of the string for now because
2800 we don't know how many deployed implementations get this wrong, but don't
2801 count on this to remain indefinitely.
Damien Millereb8b60e2010-08-31 22:41:14 +10002802 - djm@cvs.openbsd.org 2010/08/31 11:54:45
2803 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys auth2-jpake.c authfd.c]
2804 [authfile.c buffer.h dns.c kex.c kex.h key.c key.h monitor.c]
2805 [monitor_wrap.c myproposal.h packet.c packet.h pathnames.h readconf.c]
2806 [ssh-add.1 ssh-add.c ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh-keygen.c]
2807 [ssh-keyscan.1 ssh-keyscan.c ssh-keysign.8 ssh.1 ssh.c ssh2.h]
2808 [ssh_config.5 sshconnect.c sshconnect2.c sshd.8 sshd.c sshd_config.5]
2809 [uuencode.c uuencode.h bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c]
2810 Implement Elliptic Curve Cryptography modes for key exchange (ECDH) and
2811 host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA offer
2812 better performance than plain DH and DSA at the same equivalent symmetric
2813 key length, as well as much shorter keys.
2814
2815 Only the mandatory sections of RFC5656 are implemented, specifically the
2816 three REQUIRED curves nistp256, nistp384 and nistp521 and only ECDH and
2817 ECDSA. Point compression (optional in RFC5656 is NOT implemented).
2818
2819 Certificate host and user keys using the new ECDSA key types are supported.
2820
2821 Note that this code has not been tested for interoperability and may be
2822 subject to change.
2823
2824 feedback and ok markus@
Damien Millerb5a62d02010-08-31 22:47:15 +10002825 - (djm) [Makefile.in] Add new ECC files
Damien Millerc79ff072010-08-31 22:50:48 +10002826 - (djm) [bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c] include
2827 includes.h
Damien Millerafdae612010-08-31 22:31:14 +10002828
Darren Tucker6889abd2010-08-27 10:12:54 +1000282920100827
2830 - (dtucker) [contrib/redhat/sshd.init] Bug #1810: initlog is deprecated,
2831 remove. Patch from martynas at venck us
2832
Damien Millera5362022010-08-23 21:20:20 +1000283320100823
2834 - (djm) Release OpenSSH-5.6p1
2835
Darren Tuckeraa74f672010-08-16 13:15:23 +1000283620100816
2837 - (dtucker) [configure.ac openbsd-compat/Makefile.in
2838 openbsd-compat/openbsd-compat.h openbsd-compat/strptime.c] Add strptime to
2839 the compat library which helps on platforms like old IRIX. Based on work
2840 by djm, tested by Tom Christensen.
Damien Miller00d9ae22010-08-17 01:59:31 +10002841 - OpenBSD CVS Sync
2842 - djm@cvs.openbsd.org 2010/08/12 21:49:44
2843 [ssh.c]
2844 close any extra file descriptors inherited from parent at start and
2845 reopen stdin/stdout to /dev/null when forking for ControlPersist.
2846
2847 prevents tools that fork and run a captive ssh for communication from
2848 failing to exit when the ssh completes while they wait for these fds to
2849 close. The inherited fds may persist arbitrarily long if a background
2850 mux master has been started by ControlPersist. cvs and scp were effected
2851 by this.
2852
2853 "please commit" markus@
Damien Miller07ad3892010-08-17 07:04:28 +10002854 - (djm) [regress/README.regress] typo
Darren Tuckeraa74f672010-08-16 13:15:23 +10002855
Tim Rice722b8d12010-08-12 09:43:13 -0700285620100812
2857 - (tim) [regress/login-timeout.sh regress/reconfigure.sh regress/reexec.sh
2858 regress/test-exec.sh] Under certain conditions when testing with sudo
2859 tests would fail because the pidfile could not be read by a regular user.
2860 "cat: cannot open ...../regress/pidfile: Permission denied (error 13)"
2861 Make sure cat is run by $SUDO. no objection from me. djm@
Tim Ricead7d5472010-08-12 10:33:01 -07002862 - (tim) [auth.c] add cast to quiet compiler. Change only affects SVR5 systems.
Tim Rice722b8d12010-08-12 09:43:13 -07002863
Damien Miller7e569b82010-08-09 02:28:37 +1000286420100809
Damien Miller2c4b13a2010-08-10 12:47:40 +10002865 - (djm) bz#1561: don't bother setting IFF_UP on tun(4) device if it is
2866 already set. Makes FreeBSD user openable tunnels useful; patch from
2867 richard.burakowski+ossh AT mrburak.net, ok dtucker@
Darren Tucker02c47342010-08-10 13:36:09 +10002868 - (dtucker) bug #1530: strip trailing ":" from hostname in ssh-copy-id.
2869 based in part on a patch from Colin Watson, ok djm@
Damien Miller2c4b13a2010-08-10 12:47:40 +10002870
287120100809
Damien Miller7e569b82010-08-09 02:28:37 +10002872 - OpenBSD CVS Sync
2873 - djm@cvs.openbsd.org 2010/08/08 16:26:42
2874 [version.h]
2875 crank to 5.6
Damien Miller792010b2010-08-09 02:32:05 +10002876 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2877 [contrib/suse/openssh.spec] Crank version numbers
Damien Miller7e569b82010-08-09 02:28:37 +10002878
Damien Miller8e604ac2010-08-09 02:28:10 +1000287920100805
Damien Miller7fa96602010-08-05 13:03:13 +10002880 - OpenBSD CVS Sync
2881 - djm@cvs.openbsd.org 2010/08/04 05:37:01
2882 [ssh.1 ssh_config.5 sshd.8]
2883 Remove mentions of weird "addr/port" alternate address format for IPv6
2884 addresses combinations. It hasn't worked for ages and we have supported
2885 the more commen "[addr]:port" format for a long time. ok jmc@ markus@
Damien Miller1da63882010-08-05 13:03:51 +10002886 - djm@cvs.openbsd.org 2010/08/04 05:40:39
2887 [PROTOCOL.certkeys ssh-keygen.c]
2888 tighten the rules for certificate encoding by requiring that options
2889 appear in lexical order and make our ssh-keygen comply. ok markus@
Damien Millerc1583312010-08-05 13:04:50 +10002890 - djm@cvs.openbsd.org 2010/08/04 05:42:47
2891 [auth.c auth2-hostbased.c authfile.c authfile.h ssh-keysign.8]
2892 [ssh-keysign.c ssh.c]
2893 enable certificates for hostbased authentication, from Iain Morgan;
2894 "looks ok" markus@
Damien Miller5458c4d2010-08-05 13:05:15 +10002895 - djm@cvs.openbsd.org 2010/08/04 05:49:22
2896 [authfile.c]
2897 commited the wrong version of the hostbased certificate diff; this
2898 version replaces some strlc{py,at} verbosity with xasprintf() at
2899 the request of markus@
Damien Miller757f34e2010-08-05 13:05:31 +10002900 - djm@cvs.openbsd.org 2010/08/04 06:07:11
2901 [ssh-keygen.1 ssh-keygen.c]
2902 Support CA keys in PKCS#11 tokens; feedback and ok markus@
Damien Millerb89e6b72010-08-05 13:06:20 +10002903 - djm@cvs.openbsd.org 2010/08/04 06:08:40
2904 [ssh-keysign.c]
2905 clean for -Wuninitialized (Id sync only; portable had this change)
Damien Miller7d457182010-08-05 23:09:48 +10002906 - djm@cvs.openbsd.org 2010/08/05 13:08:42
2907 [channels.c]
2908 Fix a trio of bugs in the local/remote window calculation for datagram
2909 data channels (i.e. TunnelForward):
2910
2911 Calculate local_consumed correctly in channel_handle_wfd() by measuring
2912 the delta to buffer_len(c->output) from when we start to when we finish.
2913 The proximal problem here is that the output_filter we use in portable
2914 modified the length of the dequeued datagram (to futz with the headers
2915 for !OpenBSD).
2916
2917 In channel_output_poll(), don't enqueue datagrams that won't fit in the
2918 peer's advertised packet size (highly unlikely to ever occur) or which
2919 won't fit in the peer's remaining window (more likely).
2920
2921 In channel_input_data(), account for the 4-byte string header in
2922 datagram packets that we accept from the peer and enqueue in c->output.
2923
2924 report, analysis and testing 2/3 cases from wierbows AT us.ibm.com;
2925 "looks good" markus@
Damien Miller7fa96602010-08-05 13:03:13 +10002926
Damien Miller8e604ac2010-08-09 02:28:10 +1000292720100803
Darren Tucker8b7a0552010-08-03 15:50:16 +10002928 - (dtucker) [monitor.c] Bug #1795: Initialize the values to be returned from
2929 PAM to sane values in case the PAM method doesn't write to them. Spotted by
2930 Bitman Zhou, ok djm@.
Damien Miller844cccf2010-08-03 16:03:29 +10002931 - OpenBSD CVS Sync
2932 - djm@cvs.openbsd.org 2010/07/16 04:45:30
2933 [ssh-keygen.c]
2934 avoid bogus compiler warning
Damien Miller4e8285e2010-08-03 16:04:03 +10002935 - djm@cvs.openbsd.org 2010/07/16 14:07:35
2936 [ssh-rsa.c]
2937 more timing paranoia - compare all parts of the expected decrypted
2938 data before returning. AFAIK not exploitable in the SSH protocol.
2939 "groovy" deraadt@
Damien Millerc4bb91c2010-08-03 16:04:22 +10002940 - djm@cvs.openbsd.org 2010/07/19 03:16:33
2941 [sftp-client.c]
2942 bz#1797: fix swapped args in upload_dir_internal(), breaking recursive
2943 upload depth checks and causing verbose printing of transfers to always
2944 be turned on; patch from imorgan AT nas.nasa.gov
Damien Millere11e1ea2010-08-03 16:04:46 +10002945 - djm@cvs.openbsd.org 2010/07/19 09:15:12
2946 [clientloop.c readconf.c readconf.h ssh.c ssh_config.5]
2947 add a "ControlPersist" option that automatically starts a background
2948 ssh(1) multiplex master when connecting. This connection can stay alive
2949 indefinitely, or can be set to automatically close after a user-specified
2950 duration of inactivity. bz#1330 - patch by dwmw2 AT infradead.org, but
2951 further hacked on by wmertens AT cisco.com, apb AT cequrux.com,
2952 martin-mindrot-bugzilla AT earth.li and myself; "looks ok" markus@
Damien Miller8c1eb112010-08-03 16:05:05 +10002953 - djm@cvs.openbsd.org 2010/07/21 02:10:58
2954 [misc.c]
2955 sync timingsafe_bcmp() with the one dempsky@ committed to sys/lib/libkern
Damien Miller081f3c72010-08-03 16:05:25 +10002956 - dtucker@cvs.openbsd.org 2010/07/23 08:49:25
2957 [ssh.1]
2958 Ciphers is documented in ssh_config(5) these days
Darren Tucker8b7a0552010-08-03 15:50:16 +10002959
296020100819
Darren Tucker12b29db2010-07-19 21:24:13 +10002961 - (dtucker) [contrib/ssh-copy-ud.1] Bug #1786: update ssh-copy-id.1 with more
2962 details about its behaviour WRT existing directories. Patch from
2963 asguthrie at gmail com, ok djm.
2964
Damien Miller9308fc72010-07-16 13:56:01 +1000296520100716
2966 - (djm) OpenBSD CVS Sync
2967 - djm@cvs.openbsd.org 2010/07/02 04:32:44
2968 [misc.c]
2969 unbreak strdelim() skipping past quoted strings, e.g.
2970 AllowUsers "blah blah" blah
2971 was broken; report and fix in bz#1757 from bitman.zhou AT centrify.com
2972 ok dtucker;
Damien Miller1f25ab42010-07-16 13:56:23 +10002973 - djm@cvs.openbsd.org 2010/07/12 22:38:52
2974 [ssh.c]
2975 Make ExitOnForwardFailure work with fork-after-authentication ("ssh -f")
2976 for protocol 2. ok markus@
Damien Millerd0244d42010-07-16 13:56:43 +10002977 - djm@cvs.openbsd.org 2010/07/12 22:41:13
2978 [ssh.c ssh_config.5]
2979 expand %h to the hostname in ssh_config Hostname options. While this
2980 sounds useless, it is actually handy for working with unqualified
2981 hostnames:
2982
2983 Host *.*
2984 Hostname %h
2985 Host *
2986 Hostname %h.example.org
2987
2988 "I like it" markus@
Damien Miller8a0268f2010-07-16 13:57:51 +10002989 - djm@cvs.openbsd.org 2010/07/13 11:52:06
2990 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c]
2991 [packet.c ssh-rsa.c]
2992 implement a timing_safe_cmp() function to compare memory without leaking
2993 timing information by short-circuiting like memcmp() and use it for
2994 some of the more sensitive comparisons (though nothing high-value was
2995 readily attackable anyway); "looks ok" markus@
Damien Millerea1651c2010-07-16 13:58:37 +10002996 - djm@cvs.openbsd.org 2010/07/13 23:13:16
2997 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c packet.c]
2998 [ssh-rsa.c]
2999 s/timing_safe_cmp/timingsafe_bcmp/g
Damien Millerbcfbc482010-07-16 13:59:11 +10003000 - jmc@cvs.openbsd.org 2010/07/14 17:06:58
3001 [ssh.1]
3002 finally ssh synopsis looks nice again! this commit just removes a ton of
3003 hacks we had in place to make it work with old groff;
Damien Millerbad5e032010-07-16 13:59:59 +10003004 - schwarze@cvs.openbsd.org 2010/07/15 21:20:38
3005 [ssh-keygen.1]
3006 repair incorrect block nesting, which screwed up indentation;
3007 problem reported and fix OK by jmc@
Damien Miller9308fc72010-07-16 13:56:01 +10003008
Tim Ricecfbdc282010-07-14 13:42:28 -0700300920100714
3010 - (tim) [contrib/redhat/openssh.spec] Bug 1796: Test for skip_x11_askpass
3011 (line 77) should have been for no_x11_askpass.
3012
Damien Millercede1db2010-07-02 13:33:48 +1000301320100702
3014 - (djm) OpenBSD CVS Sync
3015 - jmc@cvs.openbsd.org 2010/06/26 00:57:07
3016 [ssh_config.5]
3017 tweak previous;
Damien Millerb96c4412010-07-02 13:34:24 +10003018 - djm@cvs.openbsd.org 2010/06/26 23:04:04
3019 [ssh.c]
3020 oops, forgot to #include <canohost.h>; spotted and patch from chl@
Damien Miller44b25042010-07-02 13:35:01 +10003021 - djm@cvs.openbsd.org 2010/06/29 23:15:30
3022 [ssh-keygen.1 ssh-keygen.c]
3023 allow import (-i) and export (-e) of PEM and PKCS#8 encoded keys;
3024 bz#1749; ok markus@
Damien Miller6018a362010-07-02 13:35:19 +10003025 - djm@cvs.openbsd.org 2010/06/29 23:16:46
3026 [auth2-pubkey.c sshd_config.5]
3027 allow key options (command="..." and friends) in AuthorizedPrincipals;
3028 ok markus@
Damien Millerea727282010-07-02 13:35:34 +10003029 - jmc@cvs.openbsd.org 2010/06/30 07:24:25
3030 [ssh-keygen.1]
3031 tweak previous;
Damien Miller6022f582010-07-02 13:37:01 +10003032 - jmc@cvs.openbsd.org 2010/06/30 07:26:03
3033 [ssh-keygen.c]
3034 sort usage();
Damien Millerd59dab82010-07-02 13:37:17 +10003035 - jmc@cvs.openbsd.org 2010/06/30 07:28:34
3036 [sshd_config.5]
3037 tweak previous;
Damien Miller0979b402010-07-02 13:37:33 +10003038 - millert@cvs.openbsd.org 2010/07/01 13:06:59
3039 [scp.c]
3040 Fix a longstanding problem where if you suspend scp at the
3041 password/passphrase prompt the terminal mode is not restored.
3042 OK djm@
Damien Miller527ded72010-07-02 13:40:16 +10003043 - phessler@cvs.openbsd.org 2010/06/27 19:19:56
3044 [regress/Makefile]
3045 fix how we run the tests so we can successfully use SUDO='sudo -E'
3046 in our env
Damien Millerab139cd2010-07-02 13:42:18 +10003047 - djm@cvs.openbsd.org 2010/06/29 23:59:54
3048 [cert-userkey.sh]
3049 regress tests for key options in AuthorizedPrincipals
Damien Millercede1db2010-07-02 13:33:48 +10003050
Tim Rice3fd307d2010-06-26 16:45:15 -0700305120100627
3052 - (tim) [openbsd-compat/port-uw.c] Reorder includes. auth-options.h now needs
3053 key.h.
3054
Damien Miller2e774462010-06-26 09:30:47 +1000305520100626
3056 - (djm) OpenBSD CVS Sync
3057 - djm@cvs.openbsd.org 2010/05/21 05:00:36
3058 [misc.c]
3059 colon() returns char*, so s/return (0)/return NULL/
Damien Miller4fe686d2010-06-26 09:36:10 +10003060 - markus@cvs.openbsd.org 2010/06/08 21:32:19
3061 [ssh-pkcs11.c]
3062 check length of value returned C_GetAttributValue for != 0
3063 from mdrtbugzilla@codefive.co.uk; bugzilla #1773; ok dtucker@
Damien Millerc094d1e2010-06-26 09:36:34 +10003064 - djm@cvs.openbsd.org 2010/06/17 07:07:30
3065 [mux.c]
3066 Correct sizing of object to be allocated by calloc(), replacing
3067 sizeof(state) with sizeof(*state). This worked by accident since
3068 the struct contained a single int at present, but could have broken
3069 in the future. patch from hyc AT symas.com
Damien Miller99ac4e92010-06-26 09:36:58 +10003070 - djm@cvs.openbsd.org 2010/06/18 00:58:39
3071 [sftp.c]
3072 unbreak ls in working directories that contains globbing characters in
3073 their pathnames. bz#1655 reported by vgiffin AT apple.com
Damien Miller7aa46ec2010-06-26 09:37:57 +10003074 - djm@cvs.openbsd.org 2010/06/18 03:16:03
3075 [session.c]
3076 Missing check for chroot_director == "none" (we already checked against
3077 NULL); bz#1564 from Jan.Pechanec AT Sun.COM
Damien Miller49566312010-06-26 09:38:23 +10003078 - djm@cvs.openbsd.org 2010/06/18 04:43:08
3079 [sftp-client.c]
3080 fix memory leak in do_realpath() error path; bz#1771, patch from
3081 anicka AT suse.cz
Damien Millerab6de352010-06-26 09:38:45 +10003082 - djm@cvs.openbsd.org 2010/06/22 04:22:59
3083 [servconf.c sshd_config.5]
3084 expose some more sshd_config options inside Match blocks:
3085 AuthorizedKeysFile AuthorizedPrincipalsFile
3086 HostbasedUsesNameFromPacketOnly PermitTunnel
3087 bz#1764; feedback from imorgan AT nas.nasa.gov; ok dtucker@
Damien Millerba3420a2010-06-26 09:39:07 +10003088 - djm@cvs.openbsd.org 2010/06/22 04:32:06
3089 [ssh-keygen.c]
3090 standardise error messages when attempting to open private key
3091 files to include "progname: filename: error reason"
3092 bz#1783; ok dtucker@
Damien Miller48147d62010-06-26 09:39:25 +10003093 - djm@cvs.openbsd.org 2010/06/22 04:49:47
3094 [auth.c]
3095 queue auth debug messages for bad ownership or permissions on the user's
3096 keyfiles. These messages will be sent after the user has successfully
3097 authenticated (where our client will display them with LogLevel=debug).
Damien Miller0e76c5e2010-06-26 09:39:59 +10003098 bz#1554; ok dtucker@
3099 - djm@cvs.openbsd.org 2010/06/22 04:54:30
3100 [ssh-keyscan.c]
3101 replace verbose and overflow-prone Linebuf code with read_keyfile_line()
3102 based on patch from joachim AT joachimschipper.nl; bz#1565; ok dtucker@
Damien Miller1b2b61e2010-06-26 09:47:43 +10003103 - djm@cvs.openbsd.org 2010/06/22 04:59:12
3104 [session.c]
3105 include the user name on "subsystem request for ..." log messages;
3106 bz#1571; ok dtucker@
Damien Millerd834d352010-06-26 09:48:02 +10003107 - djm@cvs.openbsd.org 2010/06/23 02:59:02
3108 [ssh-keygen.c]
3109 fix printing of extensions in v01 certificates that I broke in r1.190
Damien Miller232cfb12010-06-26 09:50:30 +10003110 - djm@cvs.openbsd.org 2010/06/25 07:14:46
3111 [channels.c mux.c readconf.c readconf.h ssh.h]
3112 bz#1327: remove hardcoded limit of 100 permitopen clauses and port
3113 forwards per direction; ok markus@ stevesk@
Damien Miller8853ca52010-06-26 10:00:14 +10003114 - djm@cvs.openbsd.org 2010/06/25 07:20:04
3115 [channels.c session.c]
3116 bz#1750: fix requirement for /dev/null inside ChrootDirectory for
3117 internal-sftp accidentally introduced in r1.253 by removing the code
3118 that opens and dup /dev/null to stderr and modifying the channels code
3119 to read stderr but discard it instead; ok markus@
Damien Millerbda3eca2010-06-26 10:01:33 +10003120 - djm@cvs.openbsd.org 2010/06/25 08:46:17
3121 [auth1.c auth2-none.c]
3122 skip the initial check for access with an empty password when
3123 PermitEmptyPasswords=no; bz#1638; ok markus@
Damien Miller383ffe62010-06-26 10:02:03 +10003124 - djm@cvs.openbsd.org 2010/06/25 23:10:30
3125 [ssh.c]
3126 log the hostname and address that we connected to at LogLevel=verbose
3127 after authentication is successful to mitigate "phishing" attacks by
3128 servers with trusted keys that accept authentication silently and
3129 automatically before presenting fake password/passphrase prompts;
3130 "nice!" markus@
Damien Miller1ab6a512010-06-26 10:02:24 +10003131 - djm@cvs.openbsd.org 2010/06/25 23:10:30
3132 [ssh.c]
3133 log the hostname and address that we connected to at LogLevel=verbose
3134 after authentication is successful to mitigate "phishing" attacks by
3135 servers with trusted keys that accept authentication silently and
3136 automatically before presenting fake password/passphrase prompts;
3137 "nice!" markus@
Damien Miller2e774462010-06-26 09:30:47 +10003138
Damien Millerd82a2602010-06-22 15:02:39 +1000313920100622
3140 - (djm) [loginrec.c] crank LINFO_NAMESIZE (username length) to 512
3141 bz#1579; ok dtucker
3142
Damien Millerea909792010-06-18 11:09:24 +1000314320100618
3144 - (djm) [contrib/ssh-copy-id] Update key file explicitly under ~
3145 rather than assuming that $CWD == $HOME. bz#1500, patch from
3146 timothy AT gelter.com
3147
Tim Riceb9ae4ec2010-06-17 11:11:44 -0700314820100617
3149 - (tim) [contrib/cygwin/README] Remove a reference to the obsolete
3150 minires-devel package, and to add the reference to the libedit-devel
3151 package since CYgwin now provides libedit. Patch from Corinna Vinschen.
3152
Damien Miller3bcce802010-05-21 14:48:16 +1000315320100521
3154 - (djm) OpenBSD CVS Sync
3155 - djm@cvs.openbsd.org 2010/05/07 11:31:26
3156 [regress/Makefile regress/cert-userkey.sh]
3157 regress tests for AuthorizedPrincipalsFile and "principals=" key option.
3158 feedback and ok markus@
Damien Miller3b903822010-05-21 14:56:25 +10003159 - djm@cvs.openbsd.org 2010/05/11 02:58:04
3160 [auth-rsa.c]
3161 don't accept certificates marked as "cert-authority" here; ok markus@
Damien Millerc6afb5f2010-05-21 14:56:47 +10003162 - djm@cvs.openbsd.org 2010/05/14 00:47:22
3163 [ssh-add.c]
3164 check that the certificate matches the corresponding private key before
3165 grafting it on
Damien Millerd530f5f2010-05-21 14:57:10 +10003166 - djm@cvs.openbsd.org 2010/05/14 23:29:23
3167 [channels.c channels.h mux.c ssh.c]
3168 Pause the mux channel while waiting for reply from aynch callbacks.
3169 Prevents misordering of replies if new requests arrive while waiting.
3170
3171 Extend channel open confirm callback to allow signalling failure
3172 conditions as well as success. Use this to 1) fix a memory leak, 2)
3173 start using the above pause mechanism and 3) delay sending a success/
3174 failure message on mux slave session open until we receive a reply from
3175 the server.
3176
3177 motivated by and with feedback from markus@
Damien Miller388f6fc2010-05-21 14:57:35 +10003178 - markus@cvs.openbsd.org 2010/05/16 12:55:51
3179 [PROTOCOL.mux clientloop.h mux.c readconf.c readconf.h ssh.1 ssh.c]
3180 mux support for remote forwarding with dynamic port allocation,
3181 use with
3182 LPORT=`ssh -S muxsocket -R0:localhost:25 -O forward somehost`
3183 feedback and ok djm@
Damien Miller84399552010-05-21 14:58:12 +10003184 - djm@cvs.openbsd.org 2010/05/20 11:25:26
3185 [auth2-pubkey.c]
3186 fix logspam when key options (from="..." especially) deny non-matching
3187 keys; reported by henning@ also bz#1765; ok markus@ dtucker@
Damien Millerd0e4a8e2010-05-21 14:58:32 +10003188 - djm@cvs.openbsd.org 2010/05/20 23:46:02
3189 [PROTOCOL.certkeys auth-options.c ssh-keygen.c]
3190 Move the permit-* options to the non-critical "extensions" field for v01
3191 certificates. The logic is that if another implementation fails to
3192 implement them then the connection just loses features rather than fails
3193 outright.
3194
3195 ok markus@
Damien Miller3bcce802010-05-21 14:48:16 +10003196
Darren Tucker5b6d0d02010-05-12 16:51:38 +1000319720100511
3198 - (dtucker) [Makefile.in] Bug #1770: Link libopenbsd-compat twice to solve
3199 circular dependency problem on old or odd platforms. From Tom Lane, ok
3200 djm@.
Damien Miller4b1ec832010-05-12 17:49:59 +10003201 - (djm) [openbsd-compat/openssl-compat.h] Fix build breakage on older
3202 libcrypto by defining OPENSSL_[DR]SA_MAX_MODULUS_BITS if they aren't
3203 already. ok dtucker@
Darren Tucker5b6d0d02010-05-12 16:51:38 +10003204
Damien Miller50af79b2010-05-10 11:52:00 +1000320520100510
3206 - OpenBSD CVS Sync
3207 - djm@cvs.openbsd.org 2010/04/23 01:47:41
3208 [ssh-keygen.c]
3209 bz#1740: display a more helpful error message when $HOME is
3210 inaccessible while trying to create .ssh directory. Based on patch
3211 from jchadima AT redhat.com; ok dtucker@
Damien Miller85c50d72010-05-10 11:53:02 +10003212 - djm@cvs.openbsd.org 2010/04/23 22:27:38
3213 [mux.c]
3214 set "detach_close" flag when registering channel cleanup callbacks.
3215 This causes the channel to close normally when its fds close and
3216 hangs when terminating a mux slave using ~. bz#1758; ok markus@
Damien Miller22a29882010-05-10 11:53:54 +10003217 - djm@cvs.openbsd.org 2010/04/23 22:42:05
3218 [session.c]
3219 set stderr to /dev/null for subsystems rather than just closing it.
3220 avoids hangs if a subsystem or shell initialisation writes to stderr.
3221 bz#1750; ok markus@
Damien Millerbebbb7e2010-05-10 11:54:38 +10003222 - djm@cvs.openbsd.org 2010/04/23 22:48:31
3223 [ssh-keygen.c]
3224 refuse to generate keys longer than OPENSSL_[RD]SA_MAX_MODULUS_BITS,
3225 since we would refuse to use them anyway. bz#1516; ok dtucker@
Damien Miller79442c02010-05-10 11:55:38 +10003226 - djm@cvs.openbsd.org 2010/04/26 22:28:24
3227 [sshconnect2.c]
3228 bz#1502: authctxt.success is declared as an int, but passed by
3229 reference to function that accepts sig_atomic_t*. Convert it to
3230 the latter; ok markus@ dtucker@
Damien Miller2725c212010-05-10 11:56:14 +10003231 - djm@cvs.openbsd.org 2010/05/01 02:50:50
3232 [PROTOCOL.certkeys]
3233 typo; jmeltzer@
Damien Miller099fc162010-05-10 11:56:50 +10003234 - dtucker@cvs.openbsd.org 2010/05/05 04:22:09
3235 [sftp.c]
3236 restore mput and mget which got lost in the tab-completion changes.
3237 found by Kenneth Whitaker, ok djm@
Damien Miller30da3442010-05-10 11:58:03 +10003238 - djm@cvs.openbsd.org 2010/05/07 11:30:30
3239 [auth-options.c auth-options.h auth.c auth.h auth2-pubkey.c]
3240 [key.c servconf.c servconf.h sshd.8 sshd_config.5]
3241 add some optional indirection to matching of principal names listed
3242 in certificates. Currently, a certificate must include the a user's name
3243 to be accepted for authentication. This change adds the ability to
3244 specify a list of certificate principal names that are acceptable.
3245
3246 When authenticating using a CA trusted through ~/.ssh/authorized_keys,
3247 this adds a new principals="name1[,name2,...]" key option.
3248
3249 For CAs listed through sshd_config's TrustedCAKeys option, a new config
3250 option "AuthorizedPrincipalsFile" specifies a per-user file containing
3251 the list of acceptable names.
3252
3253 If either option is absent, the current behaviour of requiring the
3254 username to appear in principals continues to apply.
3255
3256 These options are useful for role accounts, disjoint account namespaces
3257 and "user@realm"-style naming policies in certificates.
3258
3259 feedback and ok markus@
Damien Miller81d3fc52010-05-10 11:58:45 +10003260 - jmc@cvs.openbsd.org 2010/05/07 12:49:17
3261 [sshd_config.5]
3262 tweak previous;
Damien Miller50af79b2010-05-10 11:52:00 +10003263
Darren Tucker9f8703b2010-04-23 11:12:06 +1000326420100423
3265 - (dtucker) [configure.ac] Bug #1756: Check for the existence of a lib64 dir
3266 in the openssl install directory (some newer openssl versions do this on at
3267 least some amd64 platforms).
3268
Damien Millerc4eddee2010-04-18 08:07:43 +1000326920100418
3270 - OpenBSD CVS Sync
3271 - jmc@cvs.openbsd.org 2010/04/16 06:45:01
3272 [ssh_config.5]
3273 tweak previous; ok djm
Damien Miller1f181422010-04-18 08:08:03 +10003274 - jmc@cvs.openbsd.org 2010/04/16 06:47:04
3275 [ssh-keygen.1 ssh-keygen.c]
3276 tweak previous; ok djm
Damien Millerc617aa92010-04-18 08:08:20 +10003277 - djm@cvs.openbsd.org 2010/04/16 21:14:27
3278 [sshconnect.c]
3279 oops, %r => remote username, not %u
Damien Miller53f4bb62010-04-18 08:15:14 +10003280 - djm@cvs.openbsd.org 2010/04/16 01:58:45
3281 [regress/cert-hostkey.sh regress/cert-userkey.sh]
3282 regression tests for v01 certificate format
3283 includes interop tests for v00 certs
Darren Tuckere25a9bd2010-04-18 13:35:00 +10003284 - (dtucker) [contrib/aix/buildbff.sh] Fix creation of ssh_prng_cmds.default
3285 file.
Damien Millerc4eddee2010-04-18 08:07:43 +10003286
Damien Millera45f1c02010-04-16 15:51:34 +1000328720100416
3288 - (djm) Release openssh-5.5p1
Damien Millerd6fc3062010-04-16 15:51:45 +10003289 - OpenBSD CVS Sync
3290 - djm@cvs.openbsd.org 2010/03/26 03:13:17
3291 [bufaux.c]
3292 allow buffer_get_int_ret/buffer_get_int64_ret to take a NULL pointer
3293 argument to allow skipping past values in a buffer
Damien Miller67f30d72010-04-16 15:52:03 +10003294 - jmc@cvs.openbsd.org 2010/03/26 06:54:36
3295 [ssh.1]
3296 tweak previous;
Damien Miller544378d2010-04-16 15:52:24 +10003297 - jmc@cvs.openbsd.org 2010/03/27 14:26:55
3298 [ssh_config.5]
3299 tweak previous; ok dtucker
Damien Millerdeb5a142010-04-16 15:52:43 +10003300 - djm@cvs.openbsd.org 2010/04/10 00:00:16
3301 [ssh.c]
3302 bz#1746 - suppress spurious tty warning when using -O and stdin
3303 is not a tty; ok dtucker@ markus@
Damien Miller67283992010-04-16 15:53:02 +10003304 - djm@cvs.openbsd.org 2010/04/10 00:04:30
3305 [sshconnect.c]
3306 fix terminology: we didn't find a certificate in known_hosts, we found
3307 a CA key
Damien Miller22c97f12010-04-16 15:53:23 +10003308 - djm@cvs.openbsd.org 2010/04/10 02:08:44
3309 [clientloop.c]
3310 bz#1698: kill channel when pty allocation requests fail. Fixed
3311 stuck client if the server refuses pty allocation.
3312 ok dtucker@ "think so" markus@
Damien Miller88680652010-04-16 15:53:43 +10003313 - djm@cvs.openbsd.org 2010/04/10 02:10:56
3314 [sshconnect2.c]
3315 show the key type that we are offering in debug(), helps distinguish
3316 between certs and plain keys as the path to the private key is usually
3317 the same.
Damien Miller601a23c2010-04-16 15:54:01 +10003318 - djm@cvs.openbsd.org 2010/04/10 05:48:16
3319 [mux.c]
3320 fix NULL dereference; from matthew.haub AT alumni.adelaide.edu.au
Damien Millerb1b17042010-04-16 15:54:19 +10003321 - djm@cvs.openbsd.org 2010/04/14 22:27:42
3322 [ssh_config.5 sshconnect.c]
3323 expand %r => remote username in ssh_config:ProxyCommand;
3324 ok deraadt markus
Damien Miller031c9102010-04-16 15:54:44 +10003325 - markus@cvs.openbsd.org 2010/04/15 20:32:55
3326 [ssh-pkcs11.c]
3327 retry lookup for private key if there's no matching key with CKA_SIGN
3328 attribute enabled; this fixes fixes MuscleCard support (bugzilla #1736)
3329 ok djm@
Damien Miller4e270b02010-04-16 15:56:21 +10003330 - djm@cvs.openbsd.org 2010/04/16 01:47:26
3331 [PROTOCOL.certkeys auth-options.c auth-options.h auth-rsa.c]
3332 [auth2-pubkey.c authfd.c key.c key.h myproposal.h ssh-add.c]
3333 [ssh-agent.c ssh-dss.c ssh-keygen.1 ssh-keygen.c ssh-rsa.c]
3334 [sshconnect.c sshconnect2.c sshd.c]
3335 revised certificate format ssh-{dss,rsa}-cert-v01@openssh.com with the
3336 following changes:
3337
3338 move the nonce field to the beginning of the certificate where it can
3339 better protect against chosen-prefix attacks on the signature hash
3340
3341 Rename "constraints" field to "critical options"
3342
3343 Add a new non-critical "extensions" field
3344
3345 Add a serial number
3346
3347 The older format is still support for authentication and cert generation
3348 (use "ssh-keygen -t v00 -s ca_key ..." to generate a v00 certificate)
3349
3350 ok markus@