blob: 0966a11bbab6cbc6392e3959d44e87697e9e06a8 [file] [log] [blame]
Damien Miller6332da22013-04-23 14:25:52 +1000120130423
2 - (djm) [auth.c configure.ac misc.c monitor.c monitor_wrap.c] Support
3 platforms, such as Android, that lack struct passwd.pw_gecos. Report
4 and initial patch from Nathan Osman bz#2086; feedback tim@ ok dtucker@
Damien Miller62e9c4f2013-04-23 15:15:49 +10005 - (djm) OpenBSD CVS Sync
6 - markus@cvs.openbsd.org 2013/03/05 20:16:09
7 [sshconnect2.c]
8 reset pubkey order on partial success; ok djm@
Damien Miller998cc562013-04-23 15:16:43 +10009 - djm@cvs.openbsd.org 2013/03/06 23:35:23
10 [session.c]
11 fatal() when ChrootDirectory specified by running without root privileges;
12 ok markus@
Damien Miller5cbec4c2013-04-23 15:17:12 +100013 - djm@cvs.openbsd.org 2013/03/06 23:36:53
14 [readconf.c]
15 g/c unused variable (-Wunused)
Damien Miller4ce189d2013-04-23 15:17:52 +100016 - djm@cvs.openbsd.org 2013/03/07 00:19:59
17 [auth2-pubkey.c monitor.c]
18 reconstruct the original username that was sent by the client, which may
19 have included a style (e.g. "root:skey") when checking public key
20 signatures. Fixes public key and hostbased auth when the client specified
21 a style; ok markus@
Damien Miller91a55f22013-04-23 15:18:10 +100022 - markus@cvs.openbsd.org 2013/03/07 19:27:25
23 [auth.h auth2-chall.c auth2.c monitor.c sshd_config.5]
24 add submethod support to AuthenticationMethods; ok and freedback djm@
Damien Miller508b6c32013-04-23 15:18:28 +100025 - djm@cvs.openbsd.org 2013/03/08 06:32:58
26 [ssh.c]
27 allow "ssh -f none ..." ok markus@
Damien Millerd677ad12013-04-23 15:18:51 +100028 - djm@cvs.openbsd.org 2013/04/05 00:14:00
29 [auth2-gss.c krl.c sshconnect2.c]
30 hush some {unused, printf type} warnings
Damien Miller9f12b5d2013-04-23 15:19:11 +100031 - djm@cvs.openbsd.org 2013/04/05 00:31:49
32 [pathnames.h]
33 use the existing _PATH_SSH_USER_RC define to construct the other
34 pathnames; bz#2077, ok dtucker@ (no binary change)
Damien Miller172859c2013-04-23 15:19:27 +100035 - djm@cvs.openbsd.org 2013/04/05 00:58:51
36 [mux.c]
37 cleanup mux-created channels that are in SSH_CHANNEL_OPENING state too
38 (in addition to ones already in OPEN); bz#2079, ok dtucker@
Damien Miller37f1c082013-04-23 15:20:43 +100039 - markus@cvs.openbsd.org 2013/04/06 16:07:00
40 [channels.c sshd.c]
41 handle ECONNABORTED for accept(); ok deraadt some time ago...
Damien Miller03d4d7e2013-04-23 15:21:06 +100042 - dtucker@cvs.openbsd.org 2013/04/07 02:10:33
43 [log.c log.h ssh.1 ssh.c sshd.8 sshd.c]
44 Add -E option to ssh and sshd to append debugging logs to a specified file
45 instead of stderr or syslog. ok markus@, man page help jmc@
Damien Miller69010322013-04-23 15:21:24 +100046 - dtucker@cvs.openbsd.org 2013/04/07 09:40:27
47 [sshd.8]
48 clarify -e text. suggested by & ok jmc@
Damien Millerd5edefd2013-04-23 15:21:39 +100049 - djm@cvs.openbsd.org 2013/04/11 02:27:50
50 [packet.c]
51 quiet disconnect notifications on the server from error() back to logit()
52 if it is a normal client closure; bz#2057 ok+feedback dtucker@
Damien Millerf1a02ae2013-04-23 15:22:13 +100053 - dtucker@cvs.openbsd.org 2013/04/17 09:04:09
54 [session.c]
55 revert rev 1.262; it fails because uid is already set here. ok djm@
Damien Miller9303e652013-04-23 15:22:40 +100056 - djm@cvs.openbsd.org 2013/04/18 02:16:07
57 [sftp.c]
58 make "sftp -q" do what it says on the sticker: hush everything but errors;
Damien Miller467b00c2013-04-23 15:23:07 +100059 ok dtucker@
60 - djm@cvs.openbsd.org 2013/04/19 01:00:10
61 [sshd_config.5]
62 document the requirment that the AuthorizedKeysCommand be owned by root;
63 ok dtucker@ markus@
Damien Miller0d6771b2013-04-23 15:23:24 +100064 - djm@cvs.openbsd.org 2013/04/19 01:01:00
65 [ssh-keygen.c]
66 fix some memory leaks; bz#2088 ok dtucker@
Damien Millera56086b2013-04-23 15:24:18 +100067 - djm@cvs.openbsd.org 2013/04/19 01:03:01
68 [session.c]
69 reintroduce 1.262 without the connection-killing bug:
70 fatal() when ChrootDirectory specified by running without root privileges;
71 ok markus@
Damien Miller6332da22013-04-23 14:25:52 +100072
Damien Millerbc68f242013-04-18 11:26:25 +10007320130418
74 - (djm) [config.guess config.sub] Update to last versions before they switch
75 to GPL3. ok dtucker@
Darren Tuckerce1c9572013-04-18 21:36:19 +100076 - (dtucker) [configure.ac] Use -Qunused-arguments to suppress warnings from
77 unused argument warnings (in particular, -fno-builtin-memset) from clang.
Damien Millerbc68f242013-04-18 11:26:25 +100078
Darren Tucker19104782013-04-05 11:13:08 +11007920130404
80 - (dtucker) OpenBSD CVS Sync
81 - dtucker@cvs.openbsd.org 2013/02/17 23:16:57
82 [readconf.c ssh.c readconf.h sshconnect2.c]
83 Keep track of which IndentityFile options were manually supplied and which
84 were default options, and don't warn if the latter are missing.
85 ok markus@
Darren Tuckerf3c38142013-04-05 11:16:52 +110086 - dtucker@cvs.openbsd.org 2013/02/19 02:12:47
87 [krl.c]
88 Remove bogus include. ok djm
Darren Tuckeraefa3682013-04-05 11:18:35 +110089 - dtucker@cvs.openbsd.org 2013/02/22 04:45:09
90 [ssh.c readconf.c readconf.h]
91 Don't complain if IdentityFiles specified in system-wide configs are
92 missing. ok djm, deraadt.
Darren Tucker5d1d9542013-04-05 11:20:00 +110093 - markus@cvs.openbsd.org 2013/02/22 19:13:56
94 [sshconnect.c]
95 support ProxyCommand=- (stdin/out already point to the proxy); ok djm@
Darren Tucker15fd19c2013-04-05 11:22:26 +110096 - djm@cvs.openbsd.org 2013/02/22 22:09:01
97 [ssh.c]
98 Allow IdenityFile=none; ok markus deraadt (and dtucker for an earlier
99 version)
Darren Tucker19104782013-04-05 11:13:08 +1100100
Darren Tuckerc9627cd2013-04-01 12:40:48 +110010120130401
102 - (dtucker) [openbsd-compat/bsd-cygwin_util.{c,h}] Don't include windows.h
103 to avoid conflicting definitions of __int64, adding the required bits.
104 Patch from Corinna Vinschen.
105
Tim Rice75db01d2013-03-22 10:14:32 -070010620120323
107 - (tim) [Makefile.in] remove some duplication introduced in 20130220 commit.
108
Damien Miller83efe7c2013-03-22 10:17:36 +110010920120322
110 - (djm) [contrib/ssh-copy-id contrib/ssh-copy-id.1] Updated to Phil
111 Hands' greatly revised version.
Damien Millereed8dc22013-03-22 10:25:22 +1100112 - (djm) Release 6.2p1
Darren Tuckerc8a0f272013-03-22 12:49:14 +1100113 - (dtucker) [configure.ac] Add stdlib.h to zlib check for exit() prototype.
Darren Tucker221b4b22013-03-22 12:51:09 +1100114 - (dtucker) [includes.h] Check if _GNU_SOURCE is already defined before
115 defining it again. Prevents warnings if someone, eg, sets it in CFLAGS.
Damien Miller83efe7c2013-03-22 10:17:36 +1100116
Damien Miller63b4bcd2013-03-20 12:55:14 +110011720120318
118 - (djm) [configure.ac log.c scp.c sshconnect2.c openbsd-compat/vis.c]
119 [openbsd-compat/vis.h] FreeBSD's strnvis isn't compatible with OpenBSD's
120 so mark it as broken. Patch from des AT des.no
121
Tim Riceaa86c392013-03-16 20:55:46 -070012220120317
123 - (tim) [configure.ac] OpenServer 5 wants lastlog even though it has none
124 of the bits the configure test looks for.
125
Damien Millera2438bb2013-03-15 10:23:07 +110012620120316
127 - (djm) [configure.ac] Disable utmp, wtmp and/or lastlog if the platform
128 is unable to successfully compile them. Based on patch from des AT
129 des.no
Damien Millerf4db77d2013-03-15 10:34:25 +1100130 - (djm) [configure.ac openbsd-compat/bsd-misc.c openbsd-compat/bsd-misc.h]
131 Add a usleep replacement for platforms that lack it; ok dtucker
Damien Miller58528402013-03-15 11:22:37 +1100132 - (djm) [session.c] FreeBSD needs setusercontext(..., LOGIN_SETUMASK) to
133 occur after UID switch; patch from John Marshall via des AT des.no;
134 ok dtucker@
Damien Millera2438bb2013-03-15 10:23:07 +1100135
Darren Tuckerfe10a282013-03-12 11:19:40 +110013620120312
137 - (dtucker) [regress/Makefile regress/cipher-speed.sh regress/test-exec.sh]
138 Improve portability of cipher-speed test, based mostly on a patch from
139 Iain Morgan.
Darren Tuckeraa97d132013-03-12 11:31:05 +1100140 - (dtucker) [auth.c configure.ac platform.c platform.h] Accept uid 2 ("bin")
141 in addition to root as an owner of system directories on AIX and HP-UX.
142 ok djm@
Darren Tuckerfe10a282013-03-12 11:19:40 +1100143
Darren Tuckerb3cd5032013-03-07 12:33:35 +110014420130307
145 - (dtucker) [INSTALL] Bump documented autoconf version to what we're
146 currently using.
Darren Tucker4d1a0fe2013-03-07 20:14:34 +1100147 - (dtucker) [defines.h] Remove SIZEOF_CHAR bits since the test for it
Darren Tucker9243ef02013-03-07 20:06:13 +1100148 was removed in configure.ac rev 1.481 as it was redundant.
Tim Rice2b6ea472013-03-07 07:37:13 -0800149 - (tim) [Makefile.in] Add another missing $(EXEEXT) I should have seen 3 days
150 ago.
Damien Millere4f43472013-03-08 12:14:22 +1100151 - (djm) [configure.ac] Add a timeout to the select/rlimit test to give it a
152 chance to complete on broken systems; ok dtucker@
Darren Tuckerb3cd5032013-03-07 12:33:35 +1100153
Darren Tucker834a0d62013-03-06 14:06:48 +110015420130306
155 - (dtucker) [regress/forward-control.sh] Wait longer for the forwarding
156 connection to start so that the test works on slower machines.
Darren Tuckerff008de2013-03-06 17:48:48 +1100157 - (dtucker) [configure.ac] test that we can set number of file descriptors
158 to zero with setrlimit before enabling the rlimit sandbox. This affects
159 (at least) HPUX 11.11.
Darren Tucker834a0d62013-03-06 14:06:48 +1100160
Damien Miller43e5e602013-03-05 09:49:00 +110016120130305
162 - (djm) [regress/modpipe.c] Compilation fix for AIX and parsing fix for
163 HP/UX. Spotted by Kevin Brott
Darren Tucker5f0e54c2013-03-05 19:57:39 +1100164 - (dtucker) [configure.ac] use "=" for shell test and not "==". Spotted by
Darren Tuckerfef9f7c2013-03-05 20:02:24 +1100165 Amit Kulkarni and Kevin Brott.
Darren Tucker29c71512013-03-05 21:50:09 +1100166 - (dtucker) [Makefile.in] Remove trailing "\" on PATHS, which caused obscure
167 build breakage on (at least) HP-UX 11.11. Found by Amit Kulkarni and Kevin
168 Brott.
Tim Riceff8bda82013-03-05 14:23:58 -0800169 - (tim) [Makefile.in] Add missing $(EXEEXT). Found by Roumen Petrov.
Damien Miller43e5e602013-03-05 09:49:00 +1100170
Damien Millerc0cc7ce2013-02-27 10:48:18 +110017120130227
172 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
173 [contrib/suse/openssh.spec] Crank version numbers
Tim Ricea514bc02013-02-26 19:35:26 -0800174 - (tim) [regress/forward-control.sh] use sh in case login shell is csh.
Tim Ricef9e20602013-02-26 20:27:29 -0800175 - (tim) [regress/integrity.sh] shell portability fix.
Tim Riceada7e172013-02-26 21:49:09 -0800176 - (tim) [regress/integrity.sh] keep old solaris awk from hanging.
Tim Rice21f591b2013-02-26 22:48:31 -0800177 - (tim) [regress/krl.sh] keep old solaris awk from hanging.
Damien Millerc0cc7ce2013-02-27 10:48:18 +1100178
Damien Miller1e657d52013-02-26 18:58:06 +110017920130226
180 - OpenBSD CVS Sync
181 - djm@cvs.openbsd.org 2013/02/20 08:27:50
182 [integrity.sh]
183 Add an option to modpipe that warns if the modification offset it not
184 reached in it's stream and turn it on for t-integrity. This should catch
185 cases where the session is not fuzzed for being too short (cf. my last
186 "oops" commit)
Damien Miller6c21bb82013-02-26 19:41:30 +1100187 - (djm) [regress/integrity.sh] Run sshd via $SUDO; fixes tinderbox breakage
188 for UsePAM=yes configuration
Damien Miller1e657d52013-02-26 18:58:06 +1100189
Darren Tucker03978c62013-02-25 11:24:44 +110019020130225
191 - (dtucker) [configure.ac ssh-gss.h] bz#2073: additional #includes needed
192 to use Solaris native GSS libs. Patch from Pierre Ossman.
193
Darren Tuckera423fef2013-02-25 10:32:27 +110019420130223
Damien Millerb87f6b72013-02-23 09:12:23 +1100195 - (djm) [configure.ac includes.h loginrec.c mux.c sftp.c] Prefer
196 bsd/libutil.h to libutil.h to avoid deprecation warnings on Ubuntu.
197 ok tim
198
Darren Tuckera423fef2013-02-25 10:32:27 +110019920130222
Darren Tucker964de182013-02-22 10:39:59 +1100200 - (dtucker) [Makefile.in configure.ac] bz#2072: don't link krb5 libs to
Darren Tuckera2b5a4c2013-02-22 10:43:15 +1100201 ssh(1) since they're not needed. Patch from Pierre Ossman, ok djm.
202 - (dtucker) [configure.ac] bz#2073: look for Solaris' differently-named
203 libgss too. Patch from Pierre Ossman, ok djm.
Damien Miller91f40d82013-02-22 11:37:00 +1100204 - (djm) [configure.ac sandbox-seccomp-filter.c] Support for Linux
205 seccomp-bpf sandbox on ARM. Patch from shawnlandden AT gmail.com;
206 ok dtucker
Darren Tucker964de182013-02-22 10:39:59 +1100207
Tim Rice0ec74232013-02-20 21:37:55 -080020820130221
209 - (tim) [regress/forward-control.sh] shell portability fix.
210
Tim Ricec08b3ef2013-02-19 11:53:29 -080021120130220
212 - (tim) [regress/cipher-speed.sh regress/try-ciphers.sh] shell portability fix.
Tim Ricec31db8c2013-02-19 19:01:51 -0800213 - (tim) [krl.c Makefile.in regress/Makefile regress/modpipe.c] remove unneeded
214 err.h include from krl.c. Additional portability fixes for modpipe. OK djm
Damien Miller283e5752013-02-20 21:13:27 +1100215 - OpenBSD CVS Sync
216 - djm@cvs.openbsd.org 2013/02/20 08:27:50
217 [regress/integrity.sh regress/modpipe.c]
218 Add an option to modpipe that warns if the modification offset it not
219 reached in it's stream and turn it on for t-integrity. This should catch
220 cases where the session is not fuzzed for being too short (cf. my last
221 "oops" commit)
Damien Miller5acc6be2013-02-20 21:16:07 +1100222 - djm@cvs.openbsd.org 2013/02/20 08:29:27
223 [regress/modpipe.c]
224 s/Id/OpenBSD/ in RCS tag
Tim Ricec08b3ef2013-02-19 11:53:29 -0800225
Damien Miller0dc3bc92013-02-19 09:28:32 +110022620130219
227 - OpenBSD CVS Sync
228 - djm@cvs.openbsd.org 2013/02/18 22:26:47
229 [integrity.sh]
230 crank the offset yet again; it was still fuzzing KEX one of Darren's
231 portable test hosts at 2800
Damien Millerb3764e12013-02-19 13:15:01 +1100232 - djm@cvs.openbsd.org 2013/02/19 02:14:09
233 [integrity.sh]
234 oops, forgot to increase the output of the ssh command to ensure that
235 we actually reach $offset
Damien Millerdae85cc2013-02-19 14:27:44 +1100236 - (djm) [regress/integrity.sh] Skip SHA2-based MACs on configurations that
237 lack support for SHA2.
Tim Ricec31db8c2013-02-19 19:01:51 -0800238 - (djm) [regress/modpipe.c] Add local err, and errx functions for platforms
239 that do not have them.
Damien Miller0dc3bc92013-02-19 09:28:32 +1100240
Damien Miller33d52562013-02-18 10:18:05 +110024120130217
242 - OpenBSD CVS Sync
243 - djm@cvs.openbsd.org 2013/02/17 23:16:55
244 [integrity.sh]
245 make the ssh command generates some output to ensure that there are at
246 least offset+tries bytes in the stream.
247
Damien Miller5d7b9562013-02-16 17:32:31 +110024820130216
249 - OpenBSD CVS Sync
250 - djm@cvs.openbsd.org 2013/02/16 06:08:45
251 [integrity.sh]
252 make sure the fuzz offset is actually past the end of KEX for all KEX
253 types. diffie-hellman-group-exchange-sha256 requires an offset around
254 2700. Noticed via test failures in portable OpenSSH on platforms that
255 lack ECC and this the more byte-frugal ECDH KEX algorithms.
256
Damien Miller91edc1c2013-02-15 10:23:44 +110025720130215
258 - (djm) [contrib/suse/rc.sshd] Use SSHD_BIN consistently; bz#2056 from
259 Iain Morgan
Darren Tucker3c4a24c2013-02-15 11:41:35 +1100260 - (dtucker) [configure.ac openbsd-compat/bsd-misc.c openbsd-compat/bsd-misc.h]
261 Use getpgrp() if we don't have getpgid() (old BSDs, maybe others).
Darren Tucker8e6fb782013-02-15 12:13:01 +1100262 - (dtucker) [configure.ac openbsd-compat/Makefile.in openbsd-compat/strtoull.c
263 openbsd-compat/openbsd-compat.h] Add strtoull to compat library for
264 platforms that don't have it.
Darren Tuckerf32db832013-02-15 12:20:41 +1100265 - (dtucker) [openbsd-compat/openbsd-compat.h] Add prototype for strtoul,
266 group strto* function prototypes together.
Darren Tucker2991d282013-02-15 14:55:38 +1100267 - (dtucker) [openbsd-compat/bsd-misc.c] Handle the case where setpgrp() takes
268 an argument. Pointed out by djm.
Damien Miller4018dc02013-02-15 10:28:55 +1100269 - (djm) OpenBSD CVS Sync
270 - djm@cvs.openbsd.org 2013/02/14 21:35:59
271 [auth2-pubkey.c]
272 Correct error message that had a typo and was logging the wrong thing;
273 patch from Petr Lautrbach
Damien Miller5ceddc32013-02-15 12:18:32 +1100274 - dtucker@cvs.openbsd.org 2013/02/15 00:21:01
275 [sshconnect2.c]
276 Warn more loudly if an IdentityFile provided by the user cannot be read.
277 bz #1981, ok djm@
Damien Miller91edc1c2013-02-15 10:23:44 +1100278
Damien Miller2653f5c2013-02-14 10:14:51 +110027920130214
280 - (djm) [regress/krl.sh] Don't use ecdsa keys in environment that lack ECC.
Damien Miller6d77d6e2013-02-14 10:31:03 +1100281 - (djm) [regress/krl.sh] typo; found by Iain Morgan
Damien Miller57f92182013-02-14 10:32:33 +1100282 - (djm) [regress/integrity.sh] Start fuzzing from offset 2500 (instead
283 of 2300) to avoid clobbering the end of (non-MAC'd) KEX. Verified by
284 Iain Morgan
Damien Miller2653f5c2013-02-14 10:14:51 +1100285
Damien Millerea078462013-02-12 10:54:37 +110028620130212
287 - (djm) OpenBSD CVS Sync
288 - djm@cvs.openbsd.org 2013/01/24 21:45:37
289 [krl.c]
290 fix handling of (unused) KRL signatures; skip string in correct buffer
Damien Miller6045f5d2013-02-12 10:54:54 +1100291 - djm@cvs.openbsd.org 2013/01/24 22:08:56
292 [krl.c]
293 skip serial lookup when cert's serial number is zero
Damien Miller377d9a42013-02-12 10:55:16 +1100294 - krw@cvs.openbsd.org 2013/01/25 05:00:27
295 [krl.c]
296 Revert last. Breaks due to likely typo. Let djm@ fix later.
297 ok djm@ via dlg@
Damien Miller60565bc2013-02-12 10:56:42 +1100298 - djm@cvs.openbsd.org 2013/01/25 10:22:19
299 [krl.c]
300 redo last commit without the vi-vomit that snuck in:
301 skip serial lookup when cert's serial number is zero
302 (now with 100% better comment)
Damien Millerf0a8ded2013-02-12 11:00:34 +1100303 - djm@cvs.openbsd.org 2013/01/26 06:11:05
304 [Makefile.in acss.c acss.h cipher-acss.c cipher.c]
305 [openbsd-compat/openssl-compat.h]
306 remove ACSS, now that it is gone from libcrypto too
Damien Miller0cd2f8e2013-02-12 11:01:39 +1100307 - djm@cvs.openbsd.org 2013/01/27 10:06:12
308 [krl.c]
309 actually use the xrealloc() return value; spotted by xi.wang AT gmail.com
Damien Miller1f583df2013-02-12 11:02:08 +1100310 - dtucker@cvs.openbsd.org 2013/02/06 00:20:42
311 [servconf.c sshd_config sshd_config.5]
312 Change default of MaxStartups to 10:30:100 to start doing random early
313 drop at 10 connections up to 100 connections. This will make it harder
314 to DoS as CPUs have come a long way since the original value was set
315 back in 2000. Prompted by nion at debian org, ok markus@
Damien Miller18de9132013-02-12 11:02:27 +1100316 - dtucker@cvs.openbsd.org 2013/02/06 00:22:21
317 [auth.c]
318 Fix comment, from jfree.e1 at gmail
Damien Millerd6d9fa02013-02-12 11:02:46 +1100319 - djm@cvs.openbsd.org 2013/02/08 00:41:12
320 [sftp.c]
321 fix NULL deref when built without libedit and control characters
322 entered as command; debugging and patch from Iain Morgan an
323 Loganaden Velvindron in bz#1956
Damien Millerfd051542013-02-12 11:03:10 +1100324 - markus@cvs.openbsd.org 2013/02/10 21:19:34
325 [version.h]
326 openssh 6.2
Damien Miller78d22712013-02-12 11:03:36 +1100327 - djm@cvs.openbsd.org 2013/02/10 23:32:10
328 [ssh-keygen.c]
329 append to moduli file when screening candidates rather than overwriting.
330 allows resumption of interrupted screen; patch from Christophe Garault
331 in bz#1957; ok dtucker@
Damien Miller894926e2013-02-12 11:03:58 +1100332 - djm@cvs.openbsd.org 2013/02/10 23:35:24
333 [packet.c]
334 record "Received disconnect" messages at ERROR rather than INFO priority,
335 since they are abnormal and result in a non-zero ssh exit status; patch
336 from Iain Morgan in bz#2057; ok dtucker@
Damien Miller22e8a1e2013-02-12 11:04:48 +1100337 - dtucker@cvs.openbsd.org 2013/02/11 21:21:58
338 [sshd.c]
339 Add openssl version to debug output similar to the client. ok markus@
Damien Miller58e2c5b2013-02-12 11:16:57 +1100340 - djm@cvs.openbsd.org 2013/02/11 23:58:51
341 [regress/try-ciphers.sh]
342 remove acss here too
Damien Miller2f20de52013-02-12 11:31:38 +1100343 - (djm) [regress/try-ciphers.sh] clean up CVS merge botch
Damien Millerea078462013-02-12 10:54:37 +1100344
Damien Millerb6f73b32013-02-11 10:39:12 +110034520130211
346 - (djm) [configure.ac openbsd-compat/openssl-compat.h] Repair build on old
347 libcrypto that lacks EVP_CIPHER_CTX_ctrl
348
Damien Millere7f50e12013-02-08 10:49:37 +110034920130208
350 - (djm) [contrib/redhat/sshd.init] treat RETVAL as an integer;
351 patch from Iain Morgan in bz#2059
Darren Tucker951b53b2013-02-08 11:50:09 +1100352 - (dtucker) [configure.ac openbsd-compat/sys-tree.h] Test if compiler allows
353 __attribute__ on return values and work around if necessary. ok djm@
Damien Millere7f50e12013-02-08 10:49:37 +1100354
35520130207
Damien Miller5c3bbd72013-02-07 10:11:05 +1100356 - (djm) [configure.ac] Don't probe seccomp capability of running kernel
357 at configure time; the seccomp sandbox will fall back to rlimit at
358 runtime anyway. Patch from plautrba AT redhat.com in bz#2011
359
Damien Millerda5cc5d2013-01-20 22:31:29 +110036020130120
361 - (djm) [cipher-aes.c cipher-ctr.c openbsd-compat/openssl-compat.h]
362 Move prototypes for replacement ciphers to openssl-compat.h; fix EVP
363 prototypes for openssl-1.0.0-fips.
Damien Millerac5542b2013-01-20 22:33:02 +1100364 - (djm) OpenBSD CVS Sync
365 - jmc@cvs.openbsd.org 2013/01/18 07:57:47
366 [ssh-keygen.1]
367 tweak previous;
Damien Miller3d6d68b2013-01-20 22:33:23 +1100368 - jmc@cvs.openbsd.org 2013/01/18 07:59:46
369 [ssh-keygen.c]
370 -u before -V in usage();
Damien Miller72abeb72013-01-20 22:33:44 +1100371 - jmc@cvs.openbsd.org 2013/01/18 08:00:49
372 [sshd_config.5]
373 tweak previous;
Damien Miller072fdcd2013-01-20 22:34:04 +1100374 - jmc@cvs.openbsd.org 2013/01/18 08:39:04
375 [ssh-keygen.1]
376 add -Q to the options list; ok djm
Damien Miller881a7a22013-01-20 22:34:46 +1100377 - jmc@cvs.openbsd.org 2013/01/18 21:48:43
378 [ssh-keygen.1]
379 command-line (adj.) -> command line (n.);
Damien Millera0a7ee82013-01-20 22:35:06 +1100380 - jmc@cvs.openbsd.org 2013/01/19 07:13:25
381 [ssh-keygen.1]
382 fix some formatting; ok djm
Damien Millera7522d92013-01-20 22:35:31 +1100383 - markus@cvs.openbsd.org 2013/01/19 12:34:55
384 [krl.c]
385 RB_INSERT does not remove existing elments; ok djm@
Damien Millerd60b2102013-01-20 22:49:58 +1100386 - (djm) [openbsd-compat/sys-tree.h] Sync with OpenBSD. krl.c needs newer
387 version.
Damien Millerdc75d1f2013-01-20 22:58:51 +1100388 - (djm) [regress/krl.sh] replacement for jot; most platforms lack it
Damien Millerda5cc5d2013-01-20 22:31:29 +1100389
Damien Millerf3747bf2013-01-18 11:44:04 +110039020130118
391 - (djm) OpenBSD CVS Sync
392 - djm@cvs.openbsd.org 2013/01/17 23:00:01
393 [auth.c key.c key.h ssh-keygen.1 ssh-keygen.c sshd_config.5]
394 [krl.c krl.h PROTOCOL.krl]
395 add support for Key Revocation Lists (KRLs). These are a compact way to
396 represent lists of revoked keys and certificates, taking as little as
397 a single bit of incremental cost to revoke a certificate by serial number.
398 KRLs are loaded via the existing RevokedKeys sshd_config option.
399 feedback and ok markus@
Damien Millerebafebd2013-01-18 11:51:56 +1100400 - djm@cvs.openbsd.org 2013/01/18 00:45:29
401 [regress/Makefile regress/cert-userkey.sh regress/krl.sh]
402 Tests for Key Revocation Lists (KRLs)
Damien Miller13f5f762013-01-18 15:32:03 +1100403 - djm@cvs.openbsd.org 2013/01/18 03:00:32
404 [krl.c]
405 fix KRL generation bug for list sections
Damien Millerf3747bf2013-01-18 11:44:04 +1100406
Damien Millerb26699b2013-01-17 14:31:57 +110040720130117
408 - (djm) [regress/cipher-speed.sh regress/integrity.sh regress/try-ciphers.sh]
409 check for GCM support before testing GCM ciphers.
410
Damien Millerc20eb8b2013-01-12 22:41:26 +110041120130112
412 - (djm) OpenBSD CVS Sync
413 - djm@cvs.openbsd.org 2013/01/12 11:22:04
414 [cipher.c]
415 improve error message for integrity failure in AES-GCM modes; ok markus@
Damien Miller846dc7f2013-01-12 22:46:26 +1100416 - djm@cvs.openbsd.org 2013/01/12 11:23:53
417 [regress/cipher-speed.sh regress/integrity.sh regress/try-ciphers.sh]
418 test AES-GCM modes; feedback markus@
Damien Millerefa1c952013-01-12 23:10:47 +1100419 - (djm) [regress/integrity.sh] repair botched merge
Damien Millerc20eb8b2013-01-12 22:41:26 +1100420
Damien Miller4e14a582013-01-09 15:54:48 +110042120130109
422 - (djm) OpenBSD CVS Sync
423 - dtucker@cvs.openbsd.org 2012/12/14 05:26:43
424 [auth.c]
425 use correct string in error message; from rustybsd at gmx.fr
Damien Miller73298f42013-01-09 15:55:50 +1100426 - djm@cvs.openbsd.org 2013/01/02 00:32:07
427 [clientloop.c mux.c]
428 channel_setup_local_fwd_listener() returns 0 on failure, not -ve
429 bz#2055 reported by mathieu.lacage AT gmail.com
Damien Miller697485d2013-01-09 15:56:13 +1100430 - djm@cvs.openbsd.org 2013/01/02 00:33:49
431 [PROTOCOL.agent]
432 correct format description for SSH_AGENTC_ADD_RSA_ID_CONSTRAINED
433 bz#2051 from david AT lechnology.com
Damien Miller44138442013-01-09 15:56:45 +1100434 - djm@cvs.openbsd.org 2013/01/03 05:49:36
435 [servconf.h]
436 add a couple of ServerOptions members that should be copied to the privsep
437 child (for consistency, in this case they happen only to be accessed in
438 the monitor); ok dtucker@
Damien Miller3739c8f2013-01-09 15:57:16 +1100439 - djm@cvs.openbsd.org 2013/01/03 12:49:01
440 [PROTOCOL]
441 fix description of MAC calculation for EtM modes; ok markus@
Damien Miller502ab0e2013-01-09 15:57:36 +1100442 - djm@cvs.openbsd.org 2013/01/03 12:54:49
443 [sftp-server.8 sftp-server.c]
444 allow specification of an alternate start directory for sftp-server(8)
445 "I like this" markus@
Damien Millerec77c952013-01-09 15:58:00 +1100446 - djm@cvs.openbsd.org 2013/01/03 23:22:58
447 [ssh-keygen.c]
448 allow fingerprinting of keys hosted in PKCS#11 tokens: ssh-keygen -lD ...
449 ok markus@
Damien Milleraa7ad302013-01-09 15:58:21 +1100450 - jmc@cvs.openbsd.org 2013/01/04 19:26:38
451 [sftp-server.8 sftp-server.c]
452 sftp-server.8: add argument name to -d
453 sftp-server.c: add -d to usage()
454 ok djm
Damien Miller1d75abf2013-01-09 16:12:19 +1100455 - markus@cvs.openbsd.org 2013/01/08 18:49:04
456 [PROTOCOL authfile.c cipher.c cipher.h kex.c kex.h monitor_wrap.c]
457 [myproposal.h packet.c ssh_config.5 sshd_config.5]
458 support AES-GCM as defined in RFC 5647 (but with simpler KEX handling)
459 ok and feedback djm@
Damien Miller1422c082013-01-09 16:44:54 +1100460 - djm@cvs.openbsd.org 2013/01/09 05:40:17
461 [ssh-keygen.c]
462 correctly initialise fingerprint type for fingerprinting PKCS#11 keys
Damien Millerd522c682013-01-09 16:42:47 +1100463 - (djm) [cipher.c configure.ac openbsd-compat/openssl-compat.h]
464 Fix merge botch, automatically detect AES-GCM in OpenSSL, move a little
465 cipher compat code to openssl-compat.h
Damien Miller4e14a582013-01-09 15:54:48 +1100466
Darren Tucker0fc77292012-12-17 15:59:42 +110046720121217
468 - (dtucker) [Makefile.in] Add some scaffolding so that the new regress
469 tests will work with VPATH directories.
470
Damien Miller8c05da32012-12-13 07:18:59 +110047120121213
472 - (djm) OpenBSD CVS Sync
473 - markus@cvs.openbsd.org 2012/12/12 16:45:52
474 [packet.c]
475 reset incoming_packet buffer for each new packet in EtM-case, too;
476 this happens if packets are parsed only parially (e.g. ignore
477 messages sent when su/sudo turn off echo); noted by sthen/millert
Damien Miller25a02b02012-12-13 08:18:56 +1100478 - naddy@cvs.openbsd.org 2012/12/12 16:46:10
479 [cipher.c]
480 use OpenSSL's EVP_aes_{128,192,256}_ctr() API and remove our hand-rolled
481 counter mode code; ok djm@
482 - (djm) [configure.ac cipher-ctr.c] Adapt EVP AES CTR change to retain our
483 compat code for older OpenSSL
Damien Miller13cbff12012-12-13 08:25:07 +1100484 - (djm) [cipher.c] Fix missing prototype for compat code
Damien Miller8c05da32012-12-13 07:18:59 +1100485
Damien Miller6a1937e2012-12-12 10:44:38 +110048620121212
487 - (djm) OpenBSD CVS Sync
488 - markus@cvs.openbsd.org 2012/12/11 22:16:21
489 [monitor.c]
490 drain the log messages after receiving the keystate from the unpriv
491 child. otherwise it might block while sending. ok djm@
Damien Milleraf43a7a2012-12-12 10:46:31 +1100492 - markus@cvs.openbsd.org 2012/12/11 22:31:18
493 [PROTOCOL authfile.c cipher.c cipher.h kex.h mac.c myproposal.h]
494 [packet.c ssh_config.5 sshd_config.5]
495 add encrypt-then-mac (EtM) modes to openssh by defining new mac algorithms
496 that change the packet format and compute the MAC over the encrypted
497 message (including the packet size) instead of the plaintext data;
498 these EtM modes are considered more secure and used by default.
499 feedback and ok djm@
Damien Miller74f13bd2012-12-12 10:46:53 +1100500 - sthen@cvs.openbsd.org 2012/12/11 22:51:45
501 [mac.c]
502 fix typo, s/tem/etm in hmac-ripemd160-tem. ok markus@
Damien Miller1a45b632012-12-12 10:52:07 +1100503 - markus@cvs.openbsd.org 2012/12/11 22:32:56
504 [regress/try-ciphers.sh]
505 add etm modes
Damien Miller1fb593a2012-12-12 10:54:37 +1100506 - markus@cvs.openbsd.org 2012/12/11 22:42:11
507 [regress/Makefile regress/modpipe.c regress/integrity.sh]
508 test the integrity of the packets; with djm@
Damien Millerec7ce9a2012-12-12 10:55:32 +1100509 - markus@cvs.openbsd.org 2012/12/11 23:12:13
510 [try-ciphers.sh]
511 add hmac-ripemd160-etm@openssh.com
Damien Miller37834af2012-12-12 11:00:37 +1100512 - (djm) [mac.c] fix merge botch
Damien Miller37461d72012-12-12 12:37:32 +1100513 - (djm) [regress/Makefile regress/integrity.sh] Make the integrity.sh test
514 work on platforms without 'jot'
515 - (djm) [regress/integrity.sh] Fix awk quoting, packet length skip
Damien Millerfaabeb62012-12-12 12:51:54 +1100516 - (djm) [regress/Makefile] fix t-exec rule
Damien Miller6a1937e2012-12-12 10:44:38 +1100517
Darren Tucker3dfb8772012-12-07 13:03:10 +110051820121207
519 - (dtucker) OpenBSD CVS Sync
520 - dtucker@cvs.openbsd.org 2012/12/06 06:06:54
521 [regress/keys-command.sh]
522 Fix some problems with the keys-command test:
523 - use string comparison rather than numeric comparison
524 - check for existing KEY_COMMAND file and don't clobber if it exists
525 - clean up KEY_COMMAND file if we do create it.
526 - check that KEY_COMMAND is executable (which it won't be if eg /var/run
527 is mounted noexec).
528 ok djm.
Darren Tuckerf9333d52012-12-07 13:06:13 +1100529 - jmc@cvs.openbsd.org 2012/12/03 08:33:03
530 [ssh-add.1 sshd_config.5]
531 tweak previous;
Darren Tucker8a965222012-12-07 13:07:02 +1100532 - markus@cvs.openbsd.org 2012/12/05 15:42:52
533 [ssh-add.c]
534 prevent double-free of comment; ok djm@
Darren Tucker3e1027c2012-12-07 13:07:46 +1100535 - dtucker@cvs.openbsd.org 2012/12/07 01:51:35
536 [serverloop.c]
537 Cast signal to int for logging. A no-op on openbsd (they're always ints)
538 but will prevent warnings in portable. ok djm@
Darren Tucker3dfb8772012-12-07 13:03:10 +1100539
Tim Rice96ce9a12012-12-04 07:50:03 -080054020121205
541 - (tim) [defines.h] Some platforms are missing ULLONG_MAX. Feedback djm@.
542
Damien Millercf6ef132012-12-03 09:37:56 +110054320121203
544 - (djm) [openbsd-compat/sys-queue.h] Sync with OpenBSD to get
545 TAILQ_FOREACH_SAFE needed for upcoming changes.
Damien Millercb6b68b2012-12-03 09:49:52 +1100546 - (djm) OpenBSD CVS Sync
547 - djm@cvs.openbsd.org 2012/12/02 20:26:11
548 [ssh_config.5 sshconnect2.c]
549 Make IdentitiesOnly apply to keys obtained from a PKCS11Provider.
550 This allows control of which keys are offered from tokens using
551 IdentityFile. ok markus@
Damien Miller33a81362012-12-03 09:50:24 +1100552 - djm@cvs.openbsd.org 2012/12/02 20:42:15
553 [ssh-add.1 ssh-add.c]
554 make deleting explicit keys "ssh-add -d" symmetric with adding keys -
555 try to delete the corresponding certificate too and respect the -k option
556 to allow deleting of the key only; feedback and ok markus@
Damien Milleraa5b3f82012-12-03 09:50:54 +1100557 - djm@cvs.openbsd.org 2012/12/02 20:46:11
558 [auth-options.c channels.c servconf.c servconf.h serverloop.c session.c]
559 [sshd_config.5]
560 make AllowTcpForwarding accept "local" and "remote" in addition to its
561 current "yes"/"no" to allow the server to specify whether just local or
562 remote TCP forwarding is enabled. ok markus@
Damien Millerfa51d8b2012-12-03 10:08:25 +1100563 - dtucker@cvs.openbsd.org 2012/10/05 02:20:48
564 [regress/cipher-speed.sh regress/try-ciphers.sh]
565 Add umac-128@openssh.com to the list of MACs to be tested
Damien Miller6618e922012-12-03 10:09:04 +1100566 - djm@cvs.openbsd.org 2012/10/19 05:10:42
567 [regress/cert-userkey.sh]
568 include a serial number when generating certs
Damien Miller771c43c2012-12-03 10:12:13 +1100569 - djm@cvs.openbsd.org 2012/11/22 22:49:30
570 [regress/Makefile regress/keys-command.sh]
571 regress for AuthorizedKeysCommand; hints from markus@
Damien Miller999bd2d2012-12-03 10:13:39 +1100572 - djm@cvs.openbsd.org 2012/12/02 20:47:48
573 [Makefile regress/forward-control.sh]
574 regress for AllowTcpForwarding local/remote; ok markus@
Damien Miller55aca022012-12-03 11:25:30 +1100575 - djm@cvs.openbsd.org 2012/12/03 00:14:06
576 [auth2-chall.c ssh-keygen.c]
577 Fix compilation with -Wall -Werror (trivial type fixes)
Damien Miller03af12e2012-12-03 11:55:53 +1100578 - (djm) [configure.ac] Turn on -g for gcc compilers. Helps pre-installation
579 debugging. ok dtucker@
Damien Miller8b489822012-12-03 12:35:55 +1100580 - (djm) [configure.ac] Revert previous. configure.ac already does this
581 for us.
Damien Millercf6ef132012-12-03 09:37:56 +1100582
Damien Miller1e854692012-11-14 19:04:02 +110058320121114
584 - (djm) OpenBSD CVS Sync
585 - djm@cvs.openbsd.org 2012/11/14 02:24:27
586 [auth2-pubkey.c]
587 fix username passed to helper program
588 prepare stdio fds before closefrom()
589 spotted by landry@
Damien Miller6f3b3622012-11-14 19:04:33 +1100590 - djm@cvs.openbsd.org 2012/11/14 02:32:15
591 [ssh-keygen.c]
592 allow the full range of unsigned serial numbers; 'fine' deraadt@
Damien Miller15b05cf2012-12-03 09:53:20 +1100593 - djm@cvs.openbsd.org 2012/12/02 20:34:10
594 [auth.c auth.h auth1.c auth2-chall.c auth2-gss.c auth2-jpake.c auth2.c]
595 [monitor.c monitor.h]
596 Fixes logging of partial authentication when privsep is enabled
597 Previously, we recorded "Failed xxx" since we reset authenticated before
598 calling auth_log() in auth2.c. This adds an explcit "Partial" state.
599
600 Add a "submethod" to auth_log() to report which submethod is used
601 for keyboard-interactive.
602
603 Fix multiple authentication when one of the methods is
604 keyboard-interactive.
605
606 ok markus@
Damien Millerd27a0262012-12-03 10:06:37 +1100607 - dtucker@cvs.openbsd.org 2012/10/05 02:05:30
608 [regress/multiplex.sh]
609 Use 'kill -0' to test for the presence of a pid since it's more portable
Damien Miller1e854692012-11-14 19:04:02 +1100610
Damien Millerd5c3d4c2012-11-07 08:35:38 +110061120121107
612 - (djm) OpenBSD CVS Sync
613 - eric@cvs.openbsd.org 2011/11/28 08:46:27
614 [moduli.5]
615 fix formula
616 ok djm@
Damien Miller0120c412012-11-07 08:36:00 +1100617 - jmc@cvs.openbsd.org 2012/09/26 17:34:38
618 [moduli.5]
619 last stage of rfc changes, using consistent Rs/Re blocks, and moving the
620 references into a STANDARDS section;
Damien Millerd5c3d4c2012-11-07 08:35:38 +1100621
Darren Tuckerf96ff182012-11-05 17:04:37 +110062220121105
623 - (dtucker) [uidswap.c openbsd-compat/Makefile.in
624 openbsd-compat/bsd-setres_id.c openbsd-compat/bsd-setres_id.h
625 openbsd-compat/openbsd-compat.h] Move the fallback code for setting uids
626 and gids from uidswap.c to the compat library, which allows it to work with
627 the new setresuid calls in auth2-pubkey. with tim@, ok djm@
Darren Tucker737f7af2012-11-05 17:07:43 +1100628 - (dtucker) [auth2-pubkey.c] wrap paths.h in an ifdef for platforms that
629 don't have it. Spotted by tim@.
Darren Tuckerf96ff182012-11-05 17:04:37 +1100630
Damien Millerf33580e2012-11-04 22:22:52 +110063120121104
632 - (djm) OpenBSD CVS Sync
633 - jmc@cvs.openbsd.org 2012/10/31 08:04:50
634 [sshd_config.5]
635 tweak previous;
Damien Millerd0d10992012-11-04 22:23:14 +1100636 - djm@cvs.openbsd.org 2012/11/04 10:38:43
637 [auth2-pubkey.c sshd.c sshd_config.5]
638 Remove default of AuthorizedCommandUser. Administrators are now expected
639 to explicitly specify a user. feedback and ok markus@
Damien Millera6e3f012012-11-04 23:21:40 +1100640 - djm@cvs.openbsd.org 2012/11/04 11:09:15
641 [auth.h auth1.c auth2.c monitor.c servconf.c servconf.h sshd.c]
642 [sshd_config.5]
643 Support multiple required authentication via an AuthenticationMethods
644 option. This option lists one or more comma-separated lists of
645 authentication method names. Successful completion of all the methods in
646 any list is required for authentication to complete;
647 feedback and ok markus@
Damien Millerf33580e2012-11-04 22:22:52 +1100648
Damien Miller07daed52012-10-31 08:57:55 +110064920121030
650 - (djm) OpenBSD CVS Sync
651 - markus@cvs.openbsd.org 2012/10/05 12:34:39
652 [sftp.c]
653 fix signed vs unsigned warning; feedback & ok: djm@
Damien Miller09d3e122012-10-31 08:58:58 +1100654 - djm@cvs.openbsd.org 2012/10/30 21:29:55
655 [auth-rsa.c auth.c auth.h auth2-pubkey.c servconf.c servconf.h]
656 [sshd.c sshd_config sshd_config.5]
657 new sshd_config option AuthorizedKeysCommand to support fetching
658 authorized_keys from a command in addition to (or instead of) from
659 the filesystem. The command is run as the target server user unless
660 another specified via a new AuthorizedKeysCommandUser option.
661
662 patch originally by jchadima AT redhat.com, reworked by me; feedback
663 and ok markus@
Damien Miller07daed52012-10-31 08:57:55 +1100664
Tim Ricec0e5cbe2012-10-18 21:38:58 -070066520121019
666 - (tim) [buildpkg.sh.in] Double up on some backslashes so they end up in
667 the generated file as intended.
668
Darren Tucker0af24052012-10-05 10:41:25 +100066920121005
670 - (dtucker) OpenBSD CVS Sync
671 - djm@cvs.openbsd.org 2012/09/17 09:54:44
672 [sftp.c]
673 an XXX for later
Darren Tucker302889a2012-10-05 10:42:53 +1000674 - markus@cvs.openbsd.org 2012/09/17 13:04:11
675 [packet.c]
676 clear old keys on rekeing; ok djm
Darren Tucker063018d2012-10-05 10:43:58 +1000677 - dtucker@cvs.openbsd.org 2012/09/18 10:36:12
678 [sftp.c]
679 Add bounds check on sftp tab-completion. Part of a patch from from
680 Jean-Marc Robert via tech@, ok djm
Darren Tucker191fcc62012-10-05 10:45:01 +1000681 - dtucker@cvs.openbsd.org 2012/09/21 10:53:07
682 [sftp.c]
683 Fix improper handling of absolute paths when PWD is part of the completed
684 path. Patch from Jean-Marc Robert via tech@, ok djm.
Darren Tucker17146d32012-10-05 10:46:16 +1000685 - dtucker@cvs.openbsd.org 2012/09/21 10:55:04
686 [sftp.c]
687 Fix handling of filenames containing escaped globbing characters and
688 escape "#" and "*". Patch from Jean-Marc Robert via tech@, ok djm.
Darren Tucker628a3fd2012-10-05 10:50:15 +1000689 - jmc@cvs.openbsd.org 2012/09/26 16:12:13
690 [ssh.1]
691 last stage of rfc changes, using consistent Rs/Re blocks, and moving the
692 references into a STANDARDS section;
Darren Tucker3a7c0412012-10-05 10:51:59 +1000693 - naddy@cvs.openbsd.org 2012/10/01 13:59:51
694 [monitor_wrap.c]
695 pasto; ok djm@
Darren Tucker0dc283b2012-10-05 10:52:51 +1000696 - djm@cvs.openbsd.org 2012/10/02 07:07:45
697 [ssh-keygen.c]
698 fix -z option, broken in revision 1.215
Darren Tucker427e4092012-10-05 11:02:39 +1000699 - markus@cvs.openbsd.org 2012/10/04 13:21:50
700 [myproposal.h ssh_config.5 umac.h sshd_config.5 ssh.1 sshd.8 mac.c]
701 add umac128 variant; ok djm@ at n2k12
Darren Tucker189e5ba2012-10-05 11:41:52 +1000702 - dtucker@cvs.openbsd.org 2012/09/06 04:11:07
703 [regress/try-ciphers.sh]
704 Restore missing space. (Id sync only).
Darren Tucker6fc5aa82012-10-05 11:43:57 +1000705 - dtucker@cvs.openbsd.org 2012/09/09 11:51:25
706 [regress/multiplex.sh]
707 Add test for ssh -Ostop
Darren Tucker9b2c0362012-10-05 11:45:39 +1000708 - dtucker@cvs.openbsd.org 2012/09/10 00:49:21
709 [regress/multiplex.sh]
710 Log -O cmd output to the log file and make logging consistent with the
711 other tests. Test clean shutdown of an existing channel when testing
712 "stop".
Darren Tuckeree4ad772012-10-05 12:04:10 +1000713 - dtucker@cvs.openbsd.org 2012/09/10 01:51:19
714 [regress/multiplex.sh]
715 use -Ocheck and waiting for completions by PID to make multiplexing test
716 less racy and (hopefully) more reliable on slow hardware.
Darren Tucker992faad2012-10-05 11:38:24 +1000717 - [Makefile umac.c] Add special-case target to build umac128.o.
Darren Tucker50ce4472012-10-05 12:11:33 +1000718 - [umac.c] Enforce allowed umac output sizes. From djm@.
Darren Tuckercc8e9ff2012-10-05 15:41:06 +1000719 - [Makefile.in] "Using $< in a non-suffix rule context is a GNUmake idiom".
Darren Tucker0af24052012-10-05 10:41:25 +1000720
Darren Tuckerbb6cc072012-09-17 13:25:06 +100072120120917
722 - (dtucker) OpenBSD CVS Sync
723 - dtucker@cvs.openbsd.org 2012/09/13 23:37:36
724 [servconf.c]
725 Fix comment line length
Darren Tucker26b9e3b2012-09-17 13:25:44 +1000726 - markus@cvs.openbsd.org 2012/09/14 16:51:34
727 [sshconnect.c]
728 remove unused variable
Darren Tuckerbb6cc072012-09-17 13:25:06 +1000729
Darren Tucker92a39cf2012-09-07 11:20:20 +100073020120907
731 - (dtucker) OpenBSD CVS Sync
732 - dtucker@cvs.openbsd.org 2012/09/06 09:50:13
733 [clientloop.c]
734 Make the escape command help (~?) context sensitive so that only commands
735 that will work in the current session are shown. ok markus@
Darren Tucker83d0af62012-09-07 11:21:03 +1000736 - jmc@cvs.openbsd.org 2012/09/06 13:57:42
737 [ssh.1]
738 missing letter in previous;
Darren Tuckerf111d402012-09-07 11:21:42 +1000739 - dtucker@cvs.openbsd.org 2012/09/07 00:30:19
740 [clientloop.c]
741 Print '^Z' instead of a raw ^Z when the sequence is not supported. ok djm@
Darren Tuckerca0d0fd2012-09-07 11:22:24 +1000742 - dtucker@cvs.openbsd.org 2012/09/07 01:10:21
743 [clientloop.c]
744 Merge escape help text for ~v and ~V; ok djm@
Darren Tucker48bf4b02012-09-07 16:38:53 +1000745 - dtucker@cvs.openbsd.org 2012/09/07 06:34:21
746 [clientloop.c]
747 when muxmaster is run with -N, make it shut down gracefully when a client
748 sends it "-O stop" rather than hanging around (bz#1985). ok djm@
Darren Tucker92a39cf2012-09-07 11:20:20 +1000749
Darren Tucker3ee50c52012-09-06 21:18:11 +100075020120906
751 - (dtucker) OpenBSD CVS Sync
752 - jmc@cvs.openbsd.org 2012/08/15 18:25:50
753 [ssh-keygen.1]
754 a little more info on certificate validity;
755 requested by Ross L Richardson, and provided by djm
Darren Tucker66cb0e02012-09-06 21:19:05 +1000756 - dtucker@cvs.openbsd.org 2012/08/17 00:45:45
757 [clientloop.c clientloop.h mux.c]
758 Force a clean shutdown of ControlMaster client sessions when the ~. escape
759 sequence is used. This means that ~. should now work in mux clients even
760 if the server is no longer responding. Found by tedu, ok djm.
Darren Tuckerae608bd2012-09-06 21:19:51 +1000761 - djm@cvs.openbsd.org 2012/08/17 01:22:56
762 [kex.c]
763 add some comments about better handling first-KEX-follows notifications
764 from the server. Nothing uses these right now. No binary change
Darren Tuckerf09a8a62012-09-06 21:20:39 +1000765 - djm@cvs.openbsd.org 2012/08/17 01:25:58
766 [ssh-keygen.c]
767 print details of which host lines were deleted when using
768 "ssh-keygen -R host"; ok markus@
Darren Tucker00c15182012-09-06 21:21:56 +1000769 - djm@cvs.openbsd.org 2012/08/17 01:30:00
770 [compat.c sshconnect.c]
771 Send client banner immediately, rather than waiting for the server to
772 move first for SSH protocol 2 connections (the default). Patch based on
773 one in bz#1999 by tls AT panix.com, feedback dtucker@ ok markus@
Darren Tucker50a48d02012-09-06 21:25:37 +1000774 - dtucker@cvs.openbsd.org 2012/09/06 04:37:39
775 [clientloop.c log.c ssh.1 log.h]
776 Add ~v and ~V escape sequences to raise and lower the logging level
777 respectively. Man page help from jmc, ok deraadt jmc
Darren Tucker3ee50c52012-09-06 21:18:11 +1000778
Darren Tucker23e4b802012-08-30 10:42:47 +100077920120830
780 - (dtucker) [moduli] Import new moduli file.
781
Darren Tucker31854182012-08-28 19:57:19 +100078220120828
Damien Miller4eb0a532012-08-29 10:26:20 +1000783 - (djm) Release openssh-6.1
784
78520120828
Darren Tucker31854182012-08-28 19:57:19 +1000786 - (dtucker) [openbsd-compat/bsd-cygwin_util.h] define WIN32_LEAN_AND_MEAN
787 for compatibility with future mingw-w64 headers. Patch from vinschen at
788 redhat com.
789
Damien Miller39a9d2c2012-08-22 21:57:13 +100079020120822
791 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
792 [contrib/suse/openssh.spec] Update version numbers
793
Damien Miller709a1e92012-07-31 12:20:43 +100079420120731
795 - (djm) OpenBSD CVS Sync
796 - jmc@cvs.openbsd.org 2012/07/06 06:38:03
797 [ssh-keygen.c]
798 missing full stop in usage();
Damien Miller5a5c2b92012-07-31 12:21:34 +1000799 - djm@cvs.openbsd.org 2012/07/10 02:19:15
800 [servconf.c servconf.h sshd.c sshd_config]
801 Turn on systrace sandboxing of pre-auth sshd by default for new installs
802 by shipping a config that overrides the current UsePrivilegeSeparation=yes
803 default. Make it easier to flip the default in the future by adding too.
Damien Miller1cce1032012-07-31 12:22:18 +1000804 prodded markus@ feedback dtucker@ "get it in" deraadt@
Damien Miller46cb75a2012-07-31 12:22:37 +1000805 - dtucker@cvs.openbsd.org 2012/07/13 01:35:21
806 [servconf.c]
807 handle long comments in config files better. bz#2025, ok markus
Damien Miller38fe6622012-07-31 12:23:16 +1000808 - markus@cvs.openbsd.org 2012/07/22 18:19:21
809 [version.h]
810 openssh 6.1
Damien Miller709a1e92012-07-31 12:20:43 +1000811
Darren Tuckerd809a4b2012-07-20 10:42:06 +100081220120720
813 - (dtucker) Import regened moduli file.
814
Damien Millera0433a72012-07-06 10:27:10 +100081520120706
816 - (djm) [sandbox-seccomp-filter.c] fallback to rlimit if seccomp filter is
817 not available. Allows use of sshd compiled on host with a filter-capable
818 kernel on hosts that lack the support. bz#2011 ok dtucker@
Damien Miller77eab7b2012-07-06 11:49:28 +1000819 - (djm) [configure.ac] Recursively expand $(bindir) to ensure it has no
820 unexpanded $(prefix) embedded. bz#2007 patch from nix-corp AT
821 esperi.org.uk; ok dtucker@
Damien Millerdfceafe2012-07-06 13:44:19 +1000822- (djm) OpenBSD CVS Sync
823 - dtucker@cvs.openbsd.org 2012/07/06 00:41:59
824 [moduli.c ssh-keygen.1 ssh-keygen.c]
825 Add options to specify starting line number and number of lines to process
826 when screening moduli candidates. This allows processing of different
827 parts of a candidate moduli file in parallel. man page help jmc@, ok djm@
Damien Millerab523b02012-07-06 13:44:43 +1000828 - djm@cvs.openbsd.org 2012/07/06 01:37:21
829 [mux.c]
830 fix memory leak of passed-in environment variables and connection
831 context when new session message is malformed; bz#2003 from Bert.Wesarg
832 AT googlemail.com
Damien Millerfff9f092012-07-06 13:45:01 +1000833 - djm@cvs.openbsd.org 2012/07/06 01:47:38
834 [ssh.c]
835 move setting of tty_flag to after config parsing so RequestTTY options
836 are correctly picked up. bz#1995 patch from przemoc AT gmail.com;
837 ok dtucker@
Damien Millera0433a72012-07-06 10:27:10 +1000838
Darren Tucker34f702a2012-07-04 08:50:09 +100083920120704
840 - (dtucker) [configure.ac openbsd-compat/bsd-misc.h] Add setlinebuf for
841 platforms that don't have it. "looks good" tim@
842
Darren Tucker60395f92012-07-03 14:31:18 +100084320120703
844 - (dtucker) [configure.ac] Detect platforms that can't use select(2) with
845 setrlimit(RLIMIT_NOFILE, rl_zero) and disable the rlimit sandbox on those.
Darren Tuckerd545a4b2012-07-03 22:48:31 +1000846 - (dtucker) [configure.ac sandbox-rlimit.c] Test whether or not
847 setrlimit(RLIMIT_FSIZE, rl_zero) and skip it if it's not supported. Its
848 benefit is minor, so it's not worth disabling the sandbox if it doesn't
849 work.
Darren Tucker60395f92012-07-03 14:31:18 +1000850
Darren Tuckerecbf14a2012-07-02 18:53:37 +100085120120702
852- (dtucker) OpenBSD CVS Sync
853 - naddy@cvs.openbsd.org 2012/06/29 13:57:25
854 [ssh_config.5 sshd_config.5]
855 match the documented MAC order of preference to the actual one;
856 ok dtucker@
Darren Tucker3b4b2d32012-07-02 18:54:31 +1000857 - markus@cvs.openbsd.org 2012/06/30 14:35:09
858 [sandbox-systrace.c sshd.c]
859 fix a during the load of the sandbox policies (child can still make
860 the read-syscall and wait forever for systrace-answers) by replacing
861 the read/write synchronisation with SIGSTOP/SIGCONT;
862 report and help hshoexer@; ok djm@, dtucker@
Darren Tucker7b305012012-07-02 18:55:09 +1000863 - dtucker@cvs.openbsd.org 2012/07/02 08:50:03
864 [ssh.c]
865 set interactive ToS for forwarded X11 sessions. ok djm@
Darren Tucker4908d442012-07-02 22:15:38 +1000866 - dtucker@cvs.openbsd.org 2012/07/02 12:13:26
867 [ssh-pkcs11-helper.c sftp-client.c]
868 fix a couple of "assigned but not used" warnings. ok markus@
Darren Tucker369ceed2012-07-03 00:53:18 +1000869 - dtucker@cvs.openbsd.org 2012/07/02 14:37:06
870 [regress/connect-privsep.sh]
871 remove exit from end of test since it prevents reporting failure
Darren Tuckerec1e15d2012-07-03 01:06:49 +1000872 - (dtucker) [regress/reexec.sh regress/sftp-cmds.sh regress/test-exec.sh]
873 Move cygwin detection to test-exec and use to skip reexec test on cygwin.
Darren Tucker6ea5dc62012-07-03 01:11:28 +1000874 - (dtucker) [regress/test-exec.sh] Correct uname for cygwin/w2k.
Darren Tuckerecbf14a2012-07-02 18:53:37 +1000875
Damien Miller97f43bb2012-06-30 08:32:29 +100087620120629
877 - OpenBSD CVS Sync
878 - dtucker@cvs.openbsd.org 2012/06/21 00:16:07
879 [addrmatch.c]
880 fix strlcpy truncation check. from carsten at debian org, ok markus
Damien Miller5f58a872012-06-30 08:33:17 +1000881 - dtucker@cvs.openbsd.org 2012/06/22 12:30:26
882 [monitor.c sshconnect2.c]
883 remove dead code following 'for (;;)' loops.
884 From Steve.McClellan at radisys com, ok markus@
Damien Millerea858292012-06-30 08:33:32 +1000885 - dtucker@cvs.openbsd.org 2012/06/22 14:36:33
886 [sftp.c]
887 Remove unused variable leftover from tab-completion changes.
888 From Steve.McClellan at radisys com, ok markus@
Damien Miller560de922012-06-30 08:33:53 +1000889 - dtucker@cvs.openbsd.org 2012/06/26 11:02:30
890 [sandbox-systrace.c]
891 Add mquery to the list of allowed syscalls for "UsePrivilegeSeparation
892 sandbox" since malloc now uses it. From johnw.mail at gmail com.
Damien Millerdb4f8e82012-06-30 08:34:59 +1000893 - dtucker@cvs.openbsd.org 2012/06/28 05:07:45
894 [mac.c myproposal.h ssh_config.5 sshd_config.5]
895 Remove hmac-sha2-256-96 and hmac-sha2-512-96 MACs since they were removed
896 from draft6 of the spec and will not be in the RFC when published. Patch
897 from mdb at juniper net via bz#2023, ok markus.
Damien Milleree3c1962012-06-30 08:35:59 +1000898 - naddy@cvs.openbsd.org 2012/06/29 13:57:25
899 [ssh_config.5 sshd_config.5]
900 match the documented MAC order of preference to the actual one; ok dtucker@
Darren Tucker30139032012-06-30 15:01:22 +1000901 - dtucker@cvs.openbsd.org 2012/05/13 01:42:32
902 [regress/addrmatch.sh]
903 Add "Match LocalAddress" and "Match LocalPort" to sshd and adjust tests
904 to match. Feedback and ok djm@ markus@.
Darren Tucker4430a862012-06-30 15:03:28 +1000905 - djm@cvs.openbsd.org 2012/06/01 00:47:35
Darren Tucker2920bc12012-06-30 15:06:28 +1000906 [regress/multiplex.sh regress/forwarding.sh]
Darren Tucker4430a862012-06-30 15:03:28 +1000907 append to rather than truncate test log; bz#2013 from openssh AT
908 roumenpetrov.info
Darren Tuckerff32d7c2012-06-30 15:04:13 +1000909 - djm@cvs.openbsd.org 2012/06/01 00:52:52
Darren Tucker2920bc12012-06-30 15:06:28 +1000910 [regress/sftp-cmds.sh]
Darren Tuckerff32d7c2012-06-30 15:04:13 +1000911 don't delete .* on cleanup due to unintended env expansion; pointed out in
912 bz#2014 by openssh AT roumenpetrov.info
Darren Tucker2920bc12012-06-30 15:06:28 +1000913 - dtucker@cvs.openbsd.org 2012/06/26 12:06:59
914 [regress/connect-privsep.sh]
915 test sandbox with every malloc option
Darren Tuckera08c2072012-06-30 15:08:53 +1000916 - dtucker@cvs.openbsd.org 2012/06/28 05:07:45
917 [regress/try-ciphers.sh regress/cipher-speed.sh]
918 Remove hmac-sha2-256-96 and hmac-sha2-512-96 MACs since they were removed
919 from draft6 of the spec and will not be in the RFC when published. Patch
920 from mdb at juniper net via bz#2023, ok markus.
Darren Tucker3886f952012-06-30 19:47:01 +1000921 - (dtucker) [myproposal.h] Remove trailing backslash to fix compile error.
Darren Tucker14a9d252012-06-30 20:05:02 +1000922 - (dtucker) [key.c] ifdef out sha256 key types on platforms that don't have
923 the required functions in libcrypto.
Damien Miller97f43bb2012-06-30 08:32:29 +1000924
Darren Tucker8908da72012-06-28 15:21:32 +100092520120628
926 - (dtucker) [openbsd-compat/getrrsetbyname-ldns.c] bz #2022: prevent null
927 pointer deref in the client when built with LDNS and using DNSSEC with a
928 CNAME. Patch from gregdlg+mr at hochet info.
929
Darren Tucker62dcd632012-06-22 22:02:42 +100093020120622
931 - (dtucker) [contrib/cygwin/ssh-host-config] Ensure that user sshd runs as
932 can logon as a service. Patch from vinschen at redhat com.
933
Damien Millerefc6fc92012-06-20 21:44:56 +100093420120620
935 - (djm) OpenBSD CVS Sync
936 - djm@cvs.openbsd.org 2011/12/02 00:41:56
937 [mux.c]
938 fix bz#1948: ssh -f doesn't fork for multiplexed connection.
939 ok dtucker@
Damien Miller140df632012-06-20 21:46:57 +1000940 - djm@cvs.openbsd.org 2011/12/04 23:16:12
941 [mux.c]
942 revert:
943 > revision 1.32
944 > date: 2011/12/02 00:41:56; author: djm; state: Exp; lines: +4 -1
945 > fix bz#1948: ssh -f doesn't fork for multiplexed connection.
946 > ok dtucker@
947 it interacts badly with ControlPersist
Damien Millerac58ce82012-06-20 21:50:47 +1000948 - djm@cvs.openbsd.org 2012/01/07 21:11:36
949 [mux.c]
950 fix double-free in new session handler
951 NB. Id sync only
Damien Miller3bde12a2012-06-20 21:51:11 +1000952 - djm@cvs.openbsd.org 2012/05/23 03:28:28
953 [dns.c dns.h key.c key.h ssh-keygen.c]
954 add support for RFC6594 SSHFP DNS records for ECDSA key types.
955 patch from bugzilla-m67 AT nulld.me in bz#1978; ok + tweak markus@
Darren Tucker86dc9b42012-09-07 18:08:23 +1000956 (Original authors Ondřej Surý, Ondřej Caletka and Daniel Black)
Damien Miller7f121572012-06-20 21:51:29 +1000957 - djm@cvs.openbsd.org 2012/06/01 00:49:35
958 [PROTOCOL.mux]
959 correct types of port numbers (integers, not strings); bz#2004 from
960 bert.wesarg AT googlemail.com
Damien Miller2e7decf2012-06-20 21:52:00 +1000961 - djm@cvs.openbsd.org 2012/06/01 01:01:22
962 [mux.c]
963 fix memory leak when mux socket creation fails; bz#2002 from bert.wesarg
964 AT googlemail.com
Damien Miller276dcfd2012-06-20 21:52:18 +1000965 - dtucker@cvs.openbsd.org 2012/06/18 11:43:53
966 [jpake.c]
967 correct sizeof usage. patch from saw at online.de, ok deraadt
Damien Miller71924332012-06-20 21:52:38 +1000968 - dtucker@cvs.openbsd.org 2012/06/18 11:49:58
969 [ssh_config.5]
970 RSA instead of DSA twice. From Steve.McClellan at radisys com
Damien Millerb9902cf2012-06-20 21:52:58 +1000971 - dtucker@cvs.openbsd.org 2012/06/18 12:07:07
972 [ssh.1 sshd.8]
973 Remove mention of 'three' key files since there are now four. From
974 Steve.McClellan at radisys com.
Damien Miller36378c62012-06-20 21:53:25 +1000975 - dtucker@cvs.openbsd.org 2012/06/18 12:17:18
976 [ssh.1]
977 Clarify description of -W. Noted by Steve.McClellan at radisys com,
978 ok jmc
Damien Millerc24da772012-06-20 21:53:58 +1000979 - markus@cvs.openbsd.org 2012/06/19 18:25:28
980 [servconf.c servconf.h sshd_config.5]
981 sshd_config: extend Match to allow AcceptEnv and {Allow,Deny}{Users,Groups}
982 this allows 'Match LocalPort 1022' combined with 'AllowUser bauer'
983 ok djm@ (back in March)
Damien Millerf8268502012-06-20 21:54:15 +1000984 - jmc@cvs.openbsd.org 2012/06/19 21:35:54
985 [sshd_config.5]
986 tweak previous; ok markus
Damien Miller6c6da332012-06-20 22:31:26 +1000987 - djm@cvs.openbsd.org 2012/06/20 04:42:58
988 [clientloop.c serverloop.c]
989 initialise accept() backoff timer to avoid EINVAL from select(2) in
990 rekeying
Damien Millerefc6fc92012-06-20 21:44:56 +1000991
Darren Tuckerd0494fd2012-05-19 14:25:39 +100099220120519
993 - (dtucker) [configure.ac] bz#2010: fix non-portable shell construct. Patch
994 from cjwatson at debian org.
Darren Tucker59353892012-05-19 15:24:37 +1000995 - (dtucker) [configure.ac contrib/Makefile] bz#1996: use AC_PATH_TOOL to find
996 pkg-config so it does the right thing when cross-compiling. Patch from
997 cjwatson at debian org.
Darren Tuckerfbcf8272012-05-19 19:37:01 +1000998- (dtucker) OpenBSD CVS Sync
999 - dtucker@cvs.openbsd.org 2012/05/13 01:42:32
1000 [servconf.h servconf.c sshd.8 sshd.c auth.c sshd_config.5]
1001 Add "Match LocalAddress" and "Match LocalPort" to sshd and adjust tests
1002 to match. Feedback and ok djm@ markus@.
Darren Tuckerba9ea322012-05-19 19:37:33 +10001003 - dtucker@cvs.openbsd.org 2012/05/19 06:30:30
1004 [sshd_config.5]
1005 Document PermitOpen none. bz#2001, patch from Loganaden Velvindron
Darren Tuckerd0494fd2012-05-19 14:25:39 +10001006
Darren Tuckere1a3ddf2012-05-04 11:05:45 +1000100720120504
1008 - (dtucker) [configure.ac] Include <sys/param.h> rather than <sys/types.h>
1009 to fix building on some plaforms. Fom bowman at math utah edu and
1010 des at des no.
1011
Darren Tuckerd0d3fff2012-04-27 10:55:39 +1000101220120427
1013 - (dtucker) [regress/addrmatch.sh] skip tests when running on a non-ipv6
1014 platform rather than exiting early, so that we still clean up and return
1015 success or failure to test-exec.sh
1016
Damien Miller7584cb12012-04-26 09:51:26 +1000101720120426
1018 - (djm) [auth-passwd.c] Handle crypt() returning NULL; from Paul Wouters
1019 via Niels
Damien Miller025bfd12012-04-26 09:52:15 +10001020 - (djm) [auth-krb5.c] Save errno across calls that might modify it;
1021 ok dtucker@
Damien Miller7584cb12012-04-26 09:51:26 +10001022
Damien Millerba77e1f2012-04-23 18:21:05 +1000102320120423
1024 - OpenBSD CVS Sync
1025 - djm@cvs.openbsd.org 2012/04/23 08:18:17
1026 [channels.c]
1027 fix function proto/source mismatch
1028
Damien Millera563cce2012-04-22 11:07:28 +1000102920120422
1030 - OpenBSD CVS Sync
1031 - djm@cvs.openbsd.org 2012/02/29 11:21:26
1032 [ssh-keygen.c]
1033 allow conversion of RSA1 keys to public PEM and PKCS8; "nice" markus@
Damien Miller29cd1882012-04-22 11:08:10 +10001034 - guenther@cvs.openbsd.org 2012/03/15 03:10:27
1035 [session.c]
1036 root should always be excluded from the test for /etc/nologin instead
1037 of having it always enforced even when marked as ignorenologin. This
1038 regressed when the logic was incompletely flipped around in rev 1.251
1039 ok halex@ millert@
Damien Miller48348fc2012-04-22 11:08:30 +10001040 - djm@cvs.openbsd.org 2012/03/28 07:23:22
1041 [PROTOCOL.certkeys]
1042 explain certificate extensions/crit split rationale. Mention requirement
1043 that each appear at most once per cert.
Damien Millerc6081482012-04-22 11:18:53 +10001044 - dtucker@cvs.openbsd.org 2012/03/29 23:54:36
1045 [channels.c channels.h servconf.c]
1046 Add PermitOpen none option based on patch from Loganaden Velvindron
1047 (bz #1949). ok djm@
Damien Millera6508752012-04-22 11:21:10 +10001048 - djm@cvs.openbsd.org 2012/04/11 13:16:19
1049 [channels.c channels.h clientloop.c serverloop.c]
1050 don't spin in accept() when out of fds (ENFILE/ENFILE) - back off for a
1051 while; ok deraadt@ markus@
Damien Miller9fed1612012-04-22 11:21:43 +10001052 - djm@cvs.openbsd.org 2012/04/11 13:17:54
1053 [auth.c]
1054 Support "none" as an argument for AuthorizedPrincipalsFile to indicate
1055 no file should be read.
Damien Millera116d132012-04-22 11:23:46 +10001056 - djm@cvs.openbsd.org 2012/04/11 13:26:40
1057 [sshd.c]
1058 don't spin in accept() when out of fds (ENFILE/ENFILE) - back off for a
1059 while; ok deraadt@ markus@
Damien Miller839f7432012-04-22 11:24:21 +10001060 - djm@cvs.openbsd.org 2012/04/11 13:34:17
1061 [ssh-keyscan.1 ssh-keyscan.c]
1062 now that sshd defaults to offering ECDSA keys, ssh-keyscan should also
1063 look for them by default; bz#1971
Damien Miller23528812012-04-22 11:24:43 +10001064 - djm@cvs.openbsd.org 2012/04/12 02:42:32
1065 [servconf.c servconf.h sshd.c sshd_config sshd_config.5]
1066 VersionAddendum option to allow server operators to append some arbitrary
1067 text to the SSH-... banner; ok deraadt@ "don't care" markus@
Damien Miller8fef9eb2012-04-22 11:25:10 +10001068 - djm@cvs.openbsd.org 2012/04/12 02:43:55
1069 [sshd_config sshd_config.5]
1070 mention AuthorizedPrincipalsFile=none default
Damien Miller49223152012-04-22 11:25:47 +10001071 - djm@cvs.openbsd.org 2012/04/20 03:24:23
1072 [sftp.c]
1073 setlinebuf(3) is more readable than setvbuf(.., _IOLBF, ...)
Damien Miller70b2d552012-04-22 11:26:10 +10001074 - jmc@cvs.openbsd.org 2012/04/20 16:26:22
1075 [ssh.1]
1076 use "brackets" instead of "braces", for consistency;
Damien Millera563cce2012-04-22 11:07:28 +10001077
Damien Miller8beb3202012-04-20 10:58:34 +1000107820120420
1079 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1080 [contrib/suse/openssh.spec] Update for release 6.0
Damien Millerbf230412012-04-20 14:11:04 +10001081 - (djm) [README] Update URL to release notes.
Damien Millerd5dacb42012-04-20 15:01:01 +10001082 - (djm) Release openssh-6.0
Damien Miller8beb3202012-04-20 10:58:34 +10001083
Damien Miller398c0ff2012-04-19 21:46:35 +1000108420120419
1085 - (djm) [configure.ac] Fix compilation error on FreeBSD, whose libutil
1086 contains openpty() but not login()
1087
Damien Millere0956e32012-04-04 11:27:54 +1000108820120404
1089 - (djm) [Makefile.in configure.ac sandbox-seccomp-filter.c] Add sandbox
1090 mode for Linux's new seccomp filter; patch from Will Drewry; feedback
1091 and ok dtucker@
1092
Darren Tucker67ccc862012-03-30 10:19:56 +1100109320120330
1094 - (dtucker) [contrib/redhat/openssh.spec] Bug #1992: remove now-gone WARNING
1095 file from spec file. From crighter at nuclioss com.
Damien Miller4d557342012-03-30 11:34:27 +11001096 - (djm) [entropy.c] bz#1991: relax OpenSSL version test to allow running
1097 openssh binaries on a newer fix release than they were compiled on.
1098 with and ok dtucker@
Damien Millerce1ec9d2012-03-30 14:07:05 +11001099 - (djm) [openbsd-compat/bsd-cygwin_util.h] #undef _WIN32 to avoid incorrect
1100 assumptions when building on Cygwin; patch from Corinna Vinschen
Darren Tucker67ccc862012-03-30 10:19:56 +11001101
Damien Miller7bf7b882012-03-09 10:25:16 +1100110220120309
1103 - (djm) [openbsd-compat/port-linux.c] bz#1960: fix crash on SELinux
1104 systems where sshd is run in te wrong context. Patch from Sven
1105 Vermeulen; ok dtucker@
Damien Miller54c38d22012-03-09 10:28:07 +11001106 - (djm) [packet.c] bz#1963: Fix IPQoS not being set on non-mapped v4-in-v6
1107 addressed connections. ok dtucker@
Damien Miller7bf7b882012-03-09 10:25:16 +11001108
Darren Tucker93a2d412012-02-24 10:40:41 +1100110920120224
1110 - (dtucker) [audit-bsm.c configure.ac] bug #1968: enable workarounds for BSM
1111 audit breakage in Solaris 11. Patch from Magnus Johansson.
1112
Tim Ricee3609c92012-02-14 10:03:30 -0800111320120215
1114 - (tim) [openbsd-compat/bsd-misc.h sshd.c] Fix conflicting return type for
1115 unsetenv due to rev 1.14 change to setenv.c. Cast unsetenv to void in sshd.c
1116 ok dtucker@
Tim Ricef79b5d32012-02-14 20:13:05 -08001117 - (tim) [defines.h] move chunk introduced in 1.125 before MAXPATHLEN so
1118 it actually works.
Tim Ricea3f297d2012-02-14 23:01:42 -08001119 - (tim) [regress/keytype.sh] stderr redirection needs to be inside back quote
1120 to work. Spotted by Angel Gonzalez
Tim Ricee3609c92012-02-14 10:03:30 -08001121
Damien Miller7b7901c2012-02-14 06:38:36 +1100112220120214
1123 - (djm) [openbsd-compat/bsd-cygwin_util.c] Add PROGRAMFILES to list of
1124 preserved Cygwin environment variables; from Corinna Vinschen
1125
Damien Millera2876db2012-02-11 08:16:06 +1100112620120211
1127 - (djm) OpenBSD CVS Sync
1128 - djm@cvs.openbsd.org 2012/01/05 00:16:56
1129 [monitor.c]
1130 memleak on error path
Damien Miller2ec03422012-02-11 08:16:28 +11001131 - djm@cvs.openbsd.org 2012/01/07 21:11:36
1132 [mux.c]
1133 fix double-free in new session handler
Damien Miller83ba8e62012-02-11 08:17:27 +11001134 - miod@cvs.openbsd.org 2012/01/08 13:17:11
1135 [ssh-ecdsa.c]
1136 Fix memory leak in ssh_ecdsa_verify(); from Loganaden Velvindron,
1137 ok markus@
Damien Millerfb12c6d2012-02-11 08:17:52 +11001138 - miod@cvs.openbsd.org 2012/01/16 20:34:09
1139 [ssh-pkcs11-client.c]
1140 Fix a memory leak in pkcs11_rsa_private_encrypt(), reported by Jan Klemkow.
1141 While there, be sure to buffer_clear() between send_msg() and recv_msg().
1142 ok markus@
Damien Miller8d60be52012-02-11 08:18:17 +11001143 - dtucker@cvs.openbsd.org 2012/01/18 21:46:43
1144 [clientloop.c]
1145 Ensure that $DISPLAY contains only valid characters before using it to
1146 extract xauth data so that it can't be used to play local shell
1147 metacharacter games. Report from r00t_ati at ihteam.net, ok markus.
Damien Miller1de2cfe2012-02-11 08:18:43 +11001148 - markus@cvs.openbsd.org 2012/01/25 19:26:43
1149 [packet.c]
1150 do not permit SSH2_MSG_SERVICE_REQUEST/ACCEPT during rekeying;
1151 ok dtucker@, djm@
Damien Miller5d007702012-02-11 08:19:02 +11001152 - markus@cvs.openbsd.org 2012/01/25 19:36:31
1153 [authfile.c]
1154 memleak in key_load_file(); from Jan Klemkow
Damien Miller72de9822012-02-11 08:19:21 +11001155 - markus@cvs.openbsd.org 2012/01/25 19:40:09
1156 [packet.c packet.h]
1157 packet_read_poll() is not used anymore.
Damien Millerdb854552012-02-11 08:19:44 +11001158 - markus@cvs.openbsd.org 2012/02/09 20:00:18
1159 [version.h]
1160 move from 6.0-beta to 6.0
Damien Millera2876db2012-02-11 08:16:06 +11001161
Damien Millerb56e4932012-02-06 07:41:27 +1100116220120206
1163 - (djm) [ssh-keygen.c] Don't fail in do_gen_all_hostkeys on platforms
1164 that don't support ECC. Patch from Phil Oleson
Darren Tuckere9b3ad72012-01-17 14:03:34 +11001165
Damien Miller5360dff2011-12-19 10:51:11 +1100116620111219
1167 - OpenBSD CVS Sync
1168 - djm@cvs.openbsd.org 2011/12/02 00:41:56
1169 [mux.c]
1170 fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1171 ok dtucker@
Damien Millerd0e582c2011-12-19 10:51:39 +11001172 - djm@cvs.openbsd.org 2011/12/02 00:43:57
1173 [mac.c]
1174 fix bz#1934: newer OpenSSL versions will require HMAC_CTX_Init before
1175 HMAC_init (this change in policy seems insane to me)
1176 ok dtucker@
Damien Miller913ddff2011-12-19 10:52:21 +11001177 - djm@cvs.openbsd.org 2011/12/04 23:16:12
1178 [mux.c]
1179 revert:
1180 > revision 1.32
1181 > date: 2011/12/02 00:41:56; author: djm; state: Exp; lines: +4 -1
1182 > fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1183 > ok dtucker@
1184 it interacts badly with ControlPersist
Damien Miller8ed4de82011-12-19 10:52:50 +11001185 - djm@cvs.openbsd.org 2011/12/07 05:44:38
1186 [auth2.c dh.c packet.c roaming.h roaming_client.c roaming_common.c]
1187 fix some harmless and/or unreachable int overflows;
1188 reported Xi Wang, ok markus@
Damien Miller5360dff2011-12-19 10:51:11 +11001189
Damien Miller47d81152011-11-25 13:53:48 +1100119020111125
1191 - OpenBSD CVS Sync
1192 - oga@cvs.openbsd.org 2011/11/16 12:24:28
1193 [sftp.c]
1194 Don't leak list in complete_cmd_parse if there are no commands found.
1195 Discovered when I was ``borrowing'' this code for something else.
1196 ok djm@
1197
Darren Tucker4a725ef2011-11-21 16:38:48 +1100119820111121
1199 - (dtucker) [configure.ac] Set _FORTIFY_SOURCE. ok djm@
1200
Darren Tucker45c66d72011-11-04 10:50:40 +1100120120111104
1202 - (dtucker) OpenBSD CVS Sync
1203 - djm@cvs.openbsd.org 2011/10/18 05:15:28
1204 [ssh.c]
1205 ssh(1): skip attempting to create ~/.ssh when -F is passed; ok markus@
Darren Tuckere68cf842011-11-04 10:51:51 +11001206 - djm@cvs.openbsd.org 2011/10/18 23:37:42
1207 [ssh-add.c]
1208 add -k to usage(); reminded by jmc@
Darren Tucker9ee09cf2011-11-04 10:52:43 +11001209 - djm@cvs.openbsd.org 2011/10/19 00:06:10
1210 [moduli.c]
1211 s/tmpfile/tmp/ to make this -Wshadow clean
Darren Tucker8a057952011-11-04 10:53:31 +11001212 - djm@cvs.openbsd.org 2011/10/19 10:39:48
1213 [umac.c]
1214 typo in comment; patch from Michael W. Bombardieri
Darren Tucker2d6665d2011-11-04 10:54:22 +11001215 - djm@cvs.openbsd.org 2011/10/24 02:10:46
1216 [ssh.c]
1217 bz#1943: unbreak stdio forwarding when ControlPersist is in user - ssh
1218 was incorrectly requesting the forward in both the control master and
1219 slave. skip requesting it in the master to fix. ok markus@
Darren Tucker9c5d5532011-11-04 10:55:24 +11001220 - djm@cvs.openbsd.org 2011/10/24 02:13:13
1221 [session.c]
1222 bz#1859: send tty break to pty master instead of (probably already
1223 closed) slave side; "looks good" markus@
Darren Tuckerbe4032b2011-11-04 11:16:06 +11001224 - dtucker@cvs.openbsd.org 011/11/04 00:09:39
1225 [moduli]
1226 regenerated moduli file; ok deraadt
Darren Tuckeraa3cbd12011-11-04 11:25:24 +11001227 - (dtucker) [INSTALL LICENCE configure.ac openbsd-compat/Makefile.in
1228 openbsd-compat/getrrsetbyname-ldns.c openbsd-compat/getrrsetbyname.c]
1229 bz 1320: Add optional support for LDNS, a BSD licensed DNS resolver library
1230 which supports DNSSEC. Patch from Simon Vallet (svallet at genoscope cns fr)
1231 with some rework from myself and djm. ok djm.
Darren Tucker45c66d72011-11-04 10:50:40 +11001232
Darren Tucker9f157ab2011-10-25 09:37:57 +1100123320111025
1234 - (dtucker) [contrib/cygwin/Makefile] Continue if installing a doc file
1235 fails. Patch from Corinna Vinschen.
1236
Damien Millerd3e69902011-10-18 16:04:57 +1100123720111018
1238 - (djm) OpenBSD CVS Sync
1239 - djm@cvs.openbsd.org 2011/10/04 14:17:32
1240 [sftp-glob.c]
1241 silence error spam for "ls */foo" in directory with files; bz#1683
Damien Miller390d0562011-10-18 16:05:19 +11001242 - dtucker@cvs.openbsd.org 2011/10/16 11:02:46
1243 [moduli.c ssh-keygen.1 ssh-keygen.c]
1244 Add optional checkpoints for moduli screening. feedback & ok deraadt
Damien Miller927d82b2011-10-18 16:05:38 +11001245 - jmc@cvs.openbsd.org 2011/10/16 15:02:41
1246 [ssh-keygen.c]
1247 put -K in the right place (usage());
Damien Miller91f3eae2011-10-18 16:05:55 +11001248 - stsp@cvs.openbsd.org 2011/10/16 15:51:39
1249 [moduli.c]
1250 add missing includes to unbreak tree; fix from rpointel
Damien Millerc51a5ab2011-10-18 16:06:14 +11001251 - djm@cvs.openbsd.org 2011/10/18 04:58:26
1252 [auth-options.c key.c]
1253 remove explict search for \0 in packet strings, this job is now done
1254 implicitly by buffer_get_cstring; ok markus
Damien Miller8f4279e2011-10-18 16:06:33 +11001255 - djm@cvs.openbsd.org 2011/10/18 05:00:48
1256 [ssh-add.1 ssh-add.c]
1257 new "ssh-add -k" option to load plain keys (skipping certificates);
1258 "looks ok" markus@
Damien Millerd3e69902011-10-18 16:04:57 +11001259
126020111001
Darren Tucker036876c2011-10-01 18:46:12 +10001261 - (dtucker) [openbsd-compat/mktemp.c] Fix compiler warning. ok djm
Darren Tucker1338b9e2011-10-02 18:57:35 +11001262 - (dtucker) OpenBSD CVS Sync
1263 - dtucker@cvs.openbsd.org 2011/09/23 00:22:04
1264 [channels.c auth-options.c servconf.c channels.h sshd.8]
1265 Add wildcard support to PermitOpen, allowing things like "PermitOpen
1266 localhost:*". bz #1857, ok djm markus.
Darren Tucker68afb8c2011-10-02 18:59:03 +11001267 - markus@cvs.openbsd.org 2011/09/23 07:45:05
1268 [mux.c readconf.h channels.h compat.h compat.c ssh.c readconf.c channels.c
1269 version.h]
1270 unbreak remote portforwarding with dynamic allocated listen ports:
1271 1) send the actual listen port in the open message (instead of 0).
1272 this allows multiple forwardings with a dynamic listen port
1273 2) update the matching permit-open entry, so we can identify where
1274 to connect to
1275 report: den at skbkontur.ru and P. Szczygielski
1276 feedback and ok djm@
Darren Tuckeraf1a60e2011-10-02 18:59:59 +11001277 - djm@cvs.openbsd.org 2011/09/25 05:44:47
1278 [auth2-pubkey.c]
1279 improve the AuthorizedPrincipalsFile debug log message to include
1280 file and line number
Darren Tucker95125e52011-10-02 19:09:07 +11001281 - dtucker@cvs.openbsd.org 2011/09/30 00:47:37
1282 [sshd.c]
1283 don't attempt privsep cleanup when not using privsep; ok markus@
Darren Tucker2e135602011-10-02 19:10:13 +11001284 - djm@cvs.openbsd.org 2011/09/30 21:22:49
1285 [sshd.c]
1286 fix inverted test that caused logspam; spotted by henning@
Darren Tucker036876c2011-10-01 18:46:12 +10001287
Damien Miller5ffe1c42011-09-29 11:11:51 +1000128820110929
1289 - (djm) [configure.ac defines.h] No need to detect sizeof(char); patch
1290 from des AT des.no
Darren Tuckerb54f50e2011-09-29 23:17:18 +10001291 - (dtucker) [configure.ac openbsd-compat/Makefile.in
1292 openbsd-compat/strnlen.c] Add strnlen to the compat library.
Damien Miller5ffe1c42011-09-29 11:11:51 +10001293
Damien Milleradd1e202011-09-23 10:38:01 +1000129420110923
Damien Milleracdf3fb2011-09-23 10:40:50 +10001295 - (djm) [openbsd-compat/getcwd.c] Remove OpenBSD rcsid marker since we no
1296 longer want to sync this file (OpenBSD uses a __getcwd syscall now, we
1297 want this longhand version)
Damien Millercd927902011-09-23 10:44:03 +10001298 - (djm) [openbsd-compat/getgrouplist.c] Remove OpenBSD rcsid marker: the
1299 upstream version is YPified and we don't want this
Damien Miller48886712011-09-23 10:56:29 +10001300 - (djm) [openbsd-compat/mktemp.c] forklift upgrade to -current version.
1301 The file was totally rewritten between what we had in tree and -current.
Damien Miller64efe962011-09-23 11:13:00 +10001302 - (djm) [openbsd-compat/sha2.c openbsd-compat/sha2.h] Remove OpenBSD rcsid
1303 marker. The upstream API has changed (function and structure names)
1304 enough to put it out of sync with other providers of this interface.
Damien Millerd1a74582011-09-23 11:26:34 +10001305 - (djm) [openbsd-compat/setenv.c] Forklift upgrade, including inclusion
1306 of static __findenv() function from upstream setenv.c
Damien Milleradd1e202011-09-23 10:38:01 +10001307 - OpenBSD CVS Sync
1308 - millert@cvs.openbsd.org 2006/05/05 15:27:38
Damien Milleracdf3fb2011-09-23 10:40:50 +10001309 [openbsd-compat/strlcpy.c]
Damien Milleradd1e202011-09-23 10:38:01 +10001310 Convert do {} while loop -> while {} for clarity. No binary change
1311 on most architectures. From Oliver Smith. OK deraadt@ and henning@
Damien Miller834e8202011-09-23 10:42:02 +10001312 - tobias@cvs.openbsd.org 2007/10/21 11:09:30
Damien Miller3e6fe872011-09-23 11:16:09 +10001313 [openbsd-compat/mktemp.c]
Damien Miller834e8202011-09-23 10:42:02 +10001314 Comment fix about time consumption of _gettemp.
1315 FreeBSD did this in revision 1.20.
1316 OK deraadt@, krw@
Damien Millerdc0e09b2011-09-23 10:46:48 +10001317 - deraadt@cvs.openbsd.org 2008/07/22 21:47:45
Damien Miller3e6fe872011-09-23 11:16:09 +10001318 [openbsd-compat/mktemp.c]
Damien Millerdc0e09b2011-09-23 10:46:48 +10001319 use arc4random_uniform(); ok djm millert
Damien Miller3a359b32011-09-23 10:47:29 +10001320 - millert@cvs.openbsd.org 2008/08/21 16:54:44
Damien Miller3e6fe872011-09-23 11:16:09 +10001321 [openbsd-compat/mktemp.c]
Damien Miller3a359b32011-09-23 10:47:29 +10001322 Remove useless code, the kernel will set errno appropriately if an
1323 element in the path does not exist. OK deraadt@ pvalchev@
Damien Miller3e6fe872011-09-23 11:16:09 +10001324 - otto@cvs.openbsd.org 2008/12/09 19:38:38
1325 [openbsd-compat/inet_ntop.c]
1326 fix inet_ntop(3) prototype; ok millert@ libc to be bumbed very soon
Damien Milleradd1e202011-09-23 10:38:01 +10001327
Damien Millere01a6272011-09-22 21:20:21 +1000132820110922
1329 - OpenBSD CVS Sync
1330 - pyr@cvs.openbsd.org 2011/05/12 07:15:10
1331 [openbsd-compat/glob.c]
1332 When the max number of items for a directory has reached GLOB_LIMIT_READDIR
1333 an error is returned but closedir() is not called.
1334 spotted and fix provided by Frank Denis obsd-tech@pureftpd.org
1335 ok otto@, millert@
Damien Millerc4bf7dd2011-09-22 21:21:48 +10001336 - stsp@cvs.openbsd.org 2011/09/20 10:18:46
1337 [glob.c]
1338 In glob(3), limit recursion during matching attempts. Similar to
1339 fnmatch fix. Also collapse consecutive '*' (from NetBSD).
1340 ok miod deraadt
Damien Millere128a502011-09-22 21:22:21 +10001341 - djm@cvs.openbsd.org 2011/09/22 06:27:29
1342 [glob.c]
1343 fix GLOB_KEEPSTAT without GLOB_NOSORT; the implicit sort was being
1344 applied only to the gl_pathv vector and not the corresponding gl_statv
1345 array. reported in OpenSSH bz#1935; feedback and okay matthew@
Damien Millerefad7272011-09-22 21:33:53 +10001346 - djm@cvs.openbsd.org 2011/08/26 01:45:15
1347 [ssh.1]
1348 Add some missing ssh_config(5) options that can be used in ssh(1)'s
1349 -o argument. Patch from duclare AT guu.fi
Damien Millere5777722011-09-22 21:34:15 +10001350 - djm@cvs.openbsd.org 2011/09/05 05:56:13
1351 [scp.1 sftp.1]
1352 mention ControlPersist and KbdInteractiveAuthentication in the -o
1353 verbiage in these pages too (prompted by jmc@)
Damien Miller2918e032011-09-22 21:34:35 +10001354 - djm@cvs.openbsd.org 2011/09/05 05:59:08
1355 [misc.c]
1356 fix typo in IPQoS parsing: there is no "AF14" class, but there is
1357 an "AF21" class. Spotted by giesen AT snickers.org; ok markus stevesk
Damien Millere0296732011-09-22 21:34:56 +10001358 - jmc@cvs.openbsd.org 2011/09/05 07:01:44
1359 [scp.1]
1360 knock out a useless Ns;
Damien Miller6232a162011-09-22 21:36:00 +10001361 - deraadt@cvs.openbsd.org 2011/09/07 02:18:31
1362 [ssh-keygen.1]
1363 typo (they vs the) found by Lawrence Teo
Damien Millerf6e758c2011-09-22 21:37:13 +10001364 - djm@cvs.openbsd.org 2011/09/09 00:43:00
1365 [ssh_config.5 sshd_config.5]
1366 fix typo in IPQoS parsing: there is no "AF14" class, but there is
1367 an "AF21" class. Spotted by giesen AT snickers.org; ok markus stevesk
Damien Miller4cb855b2011-09-22 21:37:38 +10001368 - djm@cvs.openbsd.org 2011/09/09 00:44:07
1369 [PROTOCOL.mux]
1370 MUX_C_CLOSE_FWD includes forward type in message (though it isn't
1371 implemented anyway)
Damien Miller0603d982011-09-22 21:38:00 +10001372 - djm@cvs.openbsd.org 2011/09/09 22:37:01
1373 [scp.c]
1374 suppress adding '--' to remote commandlines when the first argument
1375 does not start with '-'. saves breakage on some difficult-to-upgrade
1376 embedded/router platforms; feedback & ok dtucker ok markus
Damien Miller9ee2c602011-09-22 21:38:30 +10001377 - djm@cvs.openbsd.org 2011/09/09 22:38:21
1378 [sshd.c]
1379 kill the preauth privsep child on fatal errors in the monitor;
1380 ok markus@
Damien Millerf6dff7c2011-09-22 21:38:52 +10001381 - djm@cvs.openbsd.org 2011/09/09 22:46:44
1382 [channels.c channels.h clientloop.h mux.c ssh.c]
1383 support for cancelling local and remote port forwards via the multiplex
1384 socket. Use ssh -O cancel -L xx:xx:xx -R yy:yy:yy user@host" to request
1385 the cancellation of the specified forwardings; ok markus@
Damien Millerff773642011-09-22 21:39:48 +10001386 - markus@cvs.openbsd.org 2011/09/10 22:26:34
1387 [channels.c channels.h clientloop.c ssh.1]
1388 support cancellation of local/dynamic forwardings from ~C commandline;
1389 ok & feedback djm@
Damien Miller1bcbd0a2011-09-22 21:40:45 +10001390 - okan@cvs.openbsd.org 2011/09/11 06:59:05
1391 [ssh.1]
1392 document new -O cancel command; ok djm@
Damien Miller3decdba2011-09-22 21:41:05 +10001393 - markus@cvs.openbsd.org 2011/09/11 16:07:26
1394 [sftp-client.c]
1395 fix leaks in do_hardlink() and do_readlink(); bz#1921
1396 from Loganaden Velvindron
Damien Miller57c38ac2011-09-22 21:42:45 +10001397 - markus@cvs.openbsd.org 2011/09/12 08:46:15
1398 [sftp-client.c]
1399 fix leak in do_lsreaddir(); ok djm
Damien Millerd7be70d2011-09-22 21:43:06 +10001400 - djm@cvs.openbsd.org 2011/09/22 06:29:03
1401 [sftp.c]
1402 don't let remote_glob() implicitly sort its results in do_globbed_ls() -
1403 in all likelihood, they will be resorted anyway
Damien Millere01a6272011-09-22 21:20:21 +10001404
Darren Tuckere8a82c52011-09-09 11:29:40 +1000140520110909
1406 - (dtucker) [entropy.h] Bug #1932: remove old definition of init_rng. From
1407 Colin Watson.
1408
Damien Millerfb9d8172011-09-07 09:11:53 +1000140920110906
1410 - (djm) [README version.h] Correct version
Damien Miller022ee242011-09-07 09:15:02 +10001411 - (djm) [contrib/redhat/openssh.spec] Correct restorcon => restorecon
1412 - (djm) Respin OpenSSH-5.9p1 release
Damien Millerfb9d8172011-09-07 09:11:53 +10001413
Damien Miller86dcd3e2011-09-05 10:29:04 +1000141420110905
1415 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1416 [contrib/suse/openssh.spec] Update version numbers.
1417
Damien Miller6efd94f2011-09-04 19:04:16 +1000141820110904
1419 - (djm) [regress/connect-privsep.sh regress/test-exec.sh] demote fatal
1420 regress errors for the sandbox to warnings. ok tim dtucker
Darren Tucker0dd24e02011-09-04 19:59:26 +10001421 - (dtucker) [ssh-keygen.c ssh-pkcs11.c] Bug #1929: add null implementations
Damien Miller86dcd3e2011-09-05 10:29:04 +10001422 ofsh-pkcs11.cpkcs_init and pkcs_terminate for building without dlopen
1423 support.
Damien Miller6efd94f2011-09-04 19:04:16 +10001424
Damien Miller58ac11a2011-08-29 16:09:52 +1000142520110829
1426 - (djm) [openbsd-compat/port-linux.c] Suppress logging when attempting
1427 to switch SELinux context away from unconfined_t, based on patch from
1428 Jan Chadima; bz#1919 ok dtucker@
1429
Darren Tucker44383542011-08-28 04:50:16 +1000143020110827
1431 - (dtucker) [auth-skey.c] Add log.h to fix build --with-skey.
1432
Tim Ricea6e60612011-08-17 21:48:22 -0700143320110818
1434 - (tim) [configure.ac] Typo in error message spotted by Andy Tsouladze
1435
Tim Ricea1226822011-08-16 17:29:01 -0700143620110817
1437 - (tim) [mac.c myproposal.h] Wrap SHA256 and SHA512 in ifdefs for
1438 OpenSSL 0.9.7. ok djm
Damien Miller9c083122011-08-17 11:31:07 +10001439 - (djm) [ openbsd-compat/bsd-cygwin_util.c openbsd-compat/bsd-cygwin_util.h]
1440 binary_pipe is no longer required on Cygwin; patch from Corinna Vinschen
Damien Miller1a91c0f2011-08-17 11:59:25 +10001441 - (djm) [configure.ac] error out if the host lacks the necessary bits for
1442 an explicitly requested sandbox type
Damien Miller44a6c932011-08-17 12:01:44 +10001443 - (djm) [contrib/ssh-copy-id] Missing backlslash; spotted by
1444 bisson AT archlinux.org
Damien Miller9231c8b2011-08-17 12:08:15 +10001445 - (djm) OpenBSD CVS Sync
1446 - dtucker@cvs.openbsd.org 2011/06/03 05:35:10
1447 [regress/cfgmatch.sh]
1448 use OBJ to find test configs, patch from Tim Rice
Damien Millerfaf4d802011-08-17 12:09:19 +10001449 - markus@cvs.openbsd.org 2011/06/30 22:44:43
1450 [regress/connect-privsep.sh]
1451 test with sandbox enabled; ok djm@
Damien Miller062fa302011-08-17 12:10:02 +10001452 - djm@cvs.openbsd.org 2011/08/02 01:23:41
1453 [regress/cipher-speed.sh regress/try-ciphers.sh]
1454 add SHA256/SHA512 based HMAC modes
Damien Miller2df1bec2011-08-17 12:25:46 +10001455 - (djm) [regress/cipher-speed.sh regress/try-ciphers.sh] disable HMAC-SHA2
1456 MAC tests for platforms that hack EVP_SHA2 support
Tim Ricea1226822011-08-16 17:29:01 -07001457
Darren Tucker4d47ec92011-08-12 10:12:53 +1000145820110812
1459 - (dtucker) [openbsd-compat/port-linux.c] Bug 1924: Improve selinux context
1460 change error by reporting old and new context names Patch from
1461 jchadima at redhat.
Damien Miller2db99772011-08-12 11:02:35 +10001462 - (djm) [contrib/redhat/openssh.spec contrib/redhat/sshd.init]
1463 [contrib/suse/openssh.spec contrib/suse/rc.sshd] Updated RHEL and SLES
Damien Millerd1eb1dd2011-08-12 11:22:47 +10001464 init scrips from imorgan AT nas.nasa.gov; bz#1920
1465 - (djm) [contrib/ssh-copy-id] Fix failure for cases where the path to the
1466 identify file contained whitespace. bz#1828 patch from gwenael.lambrouin
1467 AT gmail.com; ok dtucker@
Darren Tucker4d47ec92011-08-12 10:12:53 +10001468
Darren Tucker578451d2011-08-07 23:09:20 +1000146920110807
1470 - (dtucker) OpenBSD CVS Sync
1471 - jmc@cvs.openbsd.org 2008/06/26 06:59:39
1472 [moduli.5]
1473 tweak previous;
Darren Tuckerf2794742011-08-07 23:10:11 +10001474 - sobrado@cvs.openbsd.org 2009/10/28 08:56:54
1475 [moduli.5]
1476 "Diffie-Hellman" is the usual spelling for the cryptographic protocol
1477 first published by Whitfield Diffie and Martin Hellman in 1976.
1478 ok jmc@
Darren Tucker91e6b572011-08-07 23:10:56 +10001479 - jmc@cvs.openbsd.org 2010/10/14 20:41:28
1480 [moduli.5]
1481 probabalistic -> probabilistic; from naddy
Darren Tuckerddccfb42011-08-07 23:12:26 +10001482 - dtucker@cvs.openbsd.org 2011/08/07 12:55:30
1483 [sftp.1]
1484 typo, fix from Laurent Gautrot
Darren Tucker578451d2011-08-07 23:09:20 +10001485
Damien Miller7741ce82011-08-06 06:15:15 +1000148620110805
1487 - OpenBSD CVS Sync
1488 - djm@cvs.openbsd.org 2011/06/23 23:35:42
1489 [monitor.c]
1490 ignore EINTR errors from poll()
Damien Miller6ea5e442011-08-06 06:16:00 +10001491 - tedu@cvs.openbsd.org 2011/07/06 18:09:21
1492 [authfd.c]
1493 bzero the agent address. the kernel was for a while very cranky about
1494 these things. evne though that's fixed, always good to initialize
1495 memory. ok deraadt djm
Damien Miller35e48192011-08-06 06:16:23 +10001496 - djm@cvs.openbsd.org 2011/07/29 14:42:45
1497 [sandbox-systrace.c]
1498 fail open(2) with EPERM rather than SIGKILLing the whole process. libc
1499 will call open() to do strerror() when NLS is enabled;
1500 feedback and ok markus@
Damien Milleradb467f2011-08-06 06:16:46 +10001501 - markus@cvs.openbsd.org 2011/08/01 19:18:15
1502 [gss-serv.c]
1503 prevent post-auth resource exhaustion (int overflow leading to 4GB malloc);
1504 report Adam Zabrock; ok djm@, deraadt@
Damien Miller20bd4532011-08-06 06:17:30 +10001505 - djm@cvs.openbsd.org 2011/08/02 01:22:11
1506 [mac.c myproposal.h ssh.1 ssh_config.5 sshd.8 sshd_config.5]
1507 Add new SHA256 and SHA512 based HMAC modes from
1508 http://www.ietf.org/id/draft-dbider-sha2-mac-for-ssh-02.txt
1509 Patch from mdb AT juniper.net; feedback and ok markus@
Damien Millerc4718602011-08-06 06:17:48 +10001510 - djm@cvs.openbsd.org 2011/08/02 23:13:01
1511 [version.h]
1512 crank now, release later
Damien Miller765f8c42011-08-06 06:18:16 +10001513 - djm@cvs.openbsd.org 2011/08/02 23:15:03
1514 [ssh.c]
1515 typo in comment
Damien Miller7741ce82011-08-06 06:15:15 +10001516
Damien Millercd5e52e2011-06-27 07:18:18 +1000151720110624
1518 - (djm) [configure.ac Makefile.in sandbox-darwin.c] Add a sandbox for
1519 Darwin/OS X using sandbox_init() + setrlimit(); feedback and testing
1520 markus@
1521
Damien Miller82c55872011-06-23 08:20:30 +1000152220110623
1523 - OpenBSD CVS Sync
1524 - djm@cvs.openbsd.org 2011/06/22 21:47:28
1525 [servconf.c]
1526 reuse the multistate option arrays to pretty-print options for "sshd -T"
Damien Miller69ff1df2011-06-23 08:30:03 +10001527 - djm@cvs.openbsd.org 2011/06/22 21:57:01
1528 [servconf.c servconf.h sshd.c sshd_config.5]
1529 [configure.ac Makefile.in]
1530 introduce sandboxing of the pre-auth privsep child using systrace(4).
1531
1532 This introduces a new "UsePrivilegeSeparation=sandbox" option for
1533 sshd_config that applies mandatory restrictions on the syscalls the
1534 privsep child can perform. This prevents a compromised privsep child
1535 from being used to attack other hosts (by opening sockets and proxying)
1536 or probing local kernel attack surface.
1537
1538 The sandbox is implemented using systrace(4) in unsupervised "fast-path"
1539 mode, where a list of permitted syscalls is supplied. Any syscall not
1540 on the list results in SIGKILL being sent to the privsep child. Note
1541 that this requires a kernel with the new SYSTR_POLICY_KILL option.
1542
1543 UsePrivilegeSeparation=sandbox will become the default in the future
1544 so please start testing it now.
1545
1546 feedback dtucker@; ok markus@
Damien Miller6d7b4372011-06-23 08:31:57 +10001547 - djm@cvs.openbsd.org 2011/06/22 22:08:42
1548 [channels.c channels.h clientloop.c clientloop.h mux.c ssh.c]
1549 hook up a channel confirm callback to warn the user then requested X11
1550 forwarding was refused by the server; ok markus@
Damien Millerdcbd41e2011-06-23 19:45:51 +10001551 - djm@cvs.openbsd.org 2011/06/23 09:34:13
1552 [sshd.c ssh-sandbox.h sandbox.h sandbox-rlimit.c sandbox-systrace.c]
1553 [sandbox-null.c]
1554 rename sandbox.h => ssh-sandbox.h to make things easier for portable
Damien Miller80b62e32011-06-23 19:03:18 +10001555 - (djm) [sandbox-null.c] Dummy sandbox for platforms that don't support
1556 setrlimit(2)
Damien Miller82c55872011-06-23 08:20:30 +10001557
Damien Miller6029e072011-06-20 14:22:49 +1000155820110620
1559 - OpenBSD CVS Sync
1560 - djm@cvs.openbsd.org 2011/06/04 00:10:26
1561 [ssh_config.5]
1562 explain IdentifyFile's semantics a little better, prompted by bz#1898
1563 ok dtucker jmc
Damien Millere7ac2bd2011-06-20 14:23:25 +10001564 - markus@cvs.openbsd.org 2011/06/14 22:49:18
1565 [authfile.c]
1566 make sure key_parse_public/private_rsa1() no longer consumes its input
1567 buffer. fixes ssh-add for passphrase-protected ssh1-keys;
1568 noted by naddy@; ok djm@
Damien Miller8f0bf232011-06-20 14:42:23 +10001569 - djm@cvs.openbsd.org 2011/06/17 21:44:31
1570 [log.c log.h monitor.c monitor.h monitor_wrap.c monitor_wrap.h sshd.c]
1571 make the pre-auth privsep slave log via a socketpair shared with the
1572 monitor rather than /var/empty/dev/log; ok dtucker@ deraadt@ markus@
Damien Millerf145a5b2011-06-20 14:42:51 +10001573 - djm@cvs.openbsd.org 2011/06/17 21:46:16
1574 [sftp-server.c]
1575 the protocol version should be unsigned; bz#1913 reported by mb AT
1576 smartftp.com
Damien Miller33322122011-06-20 14:43:11 +10001577 - djm@cvs.openbsd.org 2011/06/17 21:47:35
1578 [servconf.c]
1579 factor out multi-choice option parsing into a parse_multistate label
1580 and some support structures; ok dtucker@
Damien Miller4ac99c32011-06-20 14:43:31 +10001581 - djm@cvs.openbsd.org 2011/06/17 21:57:25
1582 [clientloop.c]
1583 setproctitle for a mux master that has been gracefully stopped;
1584 bz#1911 from Bert.Wesarg AT googlemail.com
Damien Miller6029e072011-06-20 14:22:49 +10001585
Darren Tuckerc412c152011-06-03 10:35:23 +1000158620110603
1587 - (dtucker) [README version.h contrib/caldera/openssh.spec
1588 contrib/redhat/openssh.spec contrib/suse/openssh.spec] Pull the version
1589 bumps from the 5.8p2 branch into HEAD. ok djm.
Tim Rice90f42b02011-06-02 18:17:49 -07001590 - (tim) [configure.ac defines.h] Run test program to detect system mail
1591 directory. Add --with-maildir option to override. Fixed OpenServer 6
1592 getting it wrong. Fixed many systems having MAIL=/var/mail//username
1593 ok dtucker
Darren Tuckerc3c72272011-06-03 11:20:06 +10001594 - (dtucker) [monitor.c] Remove the !HAVE_SOCKETPAIR case. We use socketpair
1595 unconditionally in other places and the survey data we have does not show
1596 any systems that use it. "nuke it" djm@
Damien Millerc09182f2011-06-03 12:11:38 +10001597 - (djm) [configure.ac] enable setproctitle emulation for OS X
1598 - (djm) OpenBSD CVS Sync
Damien Millerea2c1a42011-06-03 12:10:22 +10001599 - djm@cvs.openbsd.org 2011/06/03 00:54:38
1600 [ssh.c]
1601 bz#1883 - setproctitle() to identify mux master; patch from Bert.Wesarg
1602 AT googlemail.com; ok dtucker@
1603 NB. includes additional portability code to enable setproctitle emulation
1604 on platforms that don't support it.
Darren Tucker3e78a512011-06-03 14:14:16 +10001605 - dtucker@cvs.openbsd.org 2011/06/03 01:37:40
1606 [ssh-agent.c]
1607 Check current parent process ID against saved one to determine if the parent
1608 has exited, rather than attempting to send a zero signal, since the latter
1609 won't work if the parent has changed privs. bz#1905, patch from Daniel Kahn
1610 Gillmor, ok djm@
Darren Tucker260c8fb2011-06-03 14:17:27 +10001611 - dtucker@cvs.openbsd.org 2011/05/31 02:01:58
1612 [regress/dynamic-forward.sh]
1613 back out revs 1.6 and 1.5 since it's not reliable
Darren Tucker75e035c2011-06-03 14:18:17 +10001614 - dtucker@cvs.openbsd.org 2011/05/31 02:03:34
1615 [regress/dynamic-forward.sh]
1616 work around startup and teardown races; caught by deraadt
Darren Tuckerbf4d05a2011-06-03 14:19:02 +10001617 - dtucker@cvs.openbsd.org 2011/06/03 00:29:52
1618 [regress/dynamic-forward.sh]
1619 Retry establishing the port forwarding after a small delay, should make
1620 the tests less flaky when the previous test is slow to shut down and free
1621 up the port.
Tim Ricebc481572011-06-02 22:26:19 -07001622 - (tim) [regress/cfgmatch.sh] Build/test out of tree fix.
Darren Tuckerc412c152011-06-03 10:35:23 +10001623
Damien Millerd8478b62011-05-29 21:39:36 +1000162420110529
1625 - (djm) OpenBSD CVS Sync
1626 - djm@cvs.openbsd.org 2011/05/23 03:30:07
1627 [auth-rsa.c auth.c auth.h auth2-pubkey.c monitor.c monitor_wrap.c]
1628 [pathnames.h servconf.c servconf.h sshd.8 sshd_config sshd_config.5]
1629 allow AuthorizedKeysFile to specify multiple files, separated by spaces.
1630 Bring back authorized_keys2 as a default search path (to avoid breaking
1631 existing users of this file), but override this in sshd_config so it will
1632 be no longer used on fresh installs. Maybe in 2015 we can remove it
1633 entierly :)
1634
1635 feedback and ok markus@ dtucker@
Damien Miller1dd66e52011-05-29 21:40:42 +10001636 - djm@cvs.openbsd.org 2011/05/23 03:33:38
1637 [auth.c]
1638 make secure_filename() spam debug logs less
Damien Miller201f4252011-05-29 21:41:03 +10001639 - djm@cvs.openbsd.org 2011/05/23 03:52:55
1640 [sshconnect.c]
1641 remove extra newline
Damien Millerb9132fc2011-05-29 21:41:40 +10001642 - jmc@cvs.openbsd.org 2011/05/23 07:10:21
1643 [sshd.8 sshd_config.5]
1644 tweak previous; ok djm
Damien Miller04bb56e2011-05-29 21:42:08 +10001645 - djm@cvs.openbsd.org 2011/05/23 07:24:57
1646 [authfile.c]
1647 read in key comments for v.2 keys (though note that these are not
1648 passed over the agent protocol); bz#439, based on patch from binder
1649 AT arago.de; ok markus@
Damien Miller295ee632011-05-29 21:42:31 +10001650 - djm@cvs.openbsd.org 2011/05/24 07:15:47
1651 [readconf.c readconf.h ssh.c ssh_config.5 sshconnect.c sshconnect2.c]
1652 Remove undocumented legacy options UserKnownHostsFile2 and
1653 GlobalKnownHostsFile2 by making UserKnownHostsFile/GlobalKnownHostsFile
1654 accept multiple paths per line and making their defaults include
1655 known_hosts2; ok markus
Damien Miller8cb35872011-05-29 21:59:10 +10001656 - djm@cvs.openbsd.org 2011/05/23 03:31:31
1657 [regress/cfgmatch.sh]
1658 include testing of multiple/overridden AuthorizedKeysFiles
1659 refactor to simply daemon start/stop and get rid of racy constructs
Damien Millerd8478b62011-05-29 21:39:36 +10001660
Damien Miller14684a12011-05-20 11:23:07 +1000166120110520
1662 - (djm) [session.c] call setexeccon() before executing passwd for pw
1663 changes; bz#1891 reported by jchadima AT redhat.com; ok dtucker@
Damien Miller989bb7f2011-05-20 18:56:30 +10001664 - (djm) [aclocal.m4 configure.ac] since gcc-4.x ignores all -Wno-options
1665 options, we should corresponding -W-option when trying to determine
1666 whether it is accepted. Also includes a warning fix on the program
1667 fragment uses (bad main() return type).
1668 bz#1900 and bz#1901 reported by g.esp AT free.fr; ok dtucker@
Damien Millerec2eaa32011-05-20 18:57:14 +10001669 - (djm) [servconf.c] remove leftover droppings of AuthorizedKeysFile2
Damien Miller814ace02011-05-20 19:02:47 +10001670 - OpenBSD CVS Sync
1671 - djm@cvs.openbsd.org 2011/05/15 08:09:01
1672 [authfd.c monitor.c serverloop.c]
1673 use FD_CLOEXEC consistently; patch from zion AT x96.org
Damien Miller8f639fe2011-05-20 19:03:08 +10001674 - djm@cvs.openbsd.org 2011/05/17 07:13:31
1675 [key.c]
1676 fatal() if asked to generate a legacy ECDSA cert (these don't exist)
1677 and fix the regress test that was trying to generate them :)
Damien Miller5d74e582011-05-20 19:03:31 +10001678 - djm@cvs.openbsd.org 2011/05/20 00:55:02
1679 [servconf.c]
1680 the options TrustedUserCAKeys, RevokedKeysFile, AuthorizedKeysFile
1681 and AuthorizedPrincipalsFile were not being correctly applied in
1682 Match blocks, despite being overridable there; ok dtucker@
Damien Millerc2411902011-05-20 19:03:49 +10001683 - dtucker@cvs.openbsd.org 2011/05/20 02:00:19
1684 [servconf.c]
1685 Add comment documenting what should be after the preauth check. ok djm
Damien Millerf2e407e2011-05-20 19:04:14 +10001686 - djm@cvs.openbsd.org 2011/05/20 03:25:45
1687 [monitor.c monitor_wrap.c servconf.c servconf.h]
1688 use a macro to define which string options to copy between configs
1689 for Match. This avoids problems caused by forgetting to keep three
1690 code locations in perfect sync and ordering
1691
1692 "this is at once beautiful and horrible" + ok dtucker@
Damien Millerf67188f2011-05-20 19:06:48 +10001693 - djm@cvs.openbsd.org 2011/05/17 07:13:31
1694 [regress/cert-userkey.sh]
1695 fatal() if asked to generate a legacy ECDSA cert (these don't exist)
1696 and fix the regress test that was trying to generate them :)
Damien Miller3045b452011-05-20 19:07:45 +10001697 - djm@cvs.openbsd.org 2011/05/20 02:43:36
1698 [cert-hostkey.sh]
1699 another attempt to generate a v00 ECDSA key that broke the test
1700 ID sync only - portable already had this somehow
Damien Miller7b9451f2011-05-20 19:08:11 +10001701 - dtucker@cvs.openbsd.org 2011/05/20 05:19:50
1702 [dynamic-forward.sh]
1703 Prevent races in dynamic forwarding test; ok djm
Damien Milleracacced2011-05-20 19:08:40 +10001704 - dtucker@cvs.openbsd.org 2011/05/20 06:32:30
1705 [dynamic-forward.sh]
1706 fix dumb error in dynamic-forward test
Damien Miller14684a12011-05-20 11:23:07 +10001707
Damien Miller60432d82011-05-15 08:34:46 +1000170820110515
1709 - (djm) OpenBSD CVS Sync
1710 - djm@cvs.openbsd.org 2011/05/05 05:12:08
1711 [mux.c]
1712 gracefully fall back when ControlPath is too large for a
1713 sockaddr_un. ok markus@ as part of a larger diff
Damien Millerfd53abd2011-05-15 08:36:02 +10001714 - dtucker@cvs.openbsd.org 2011/05/06 01:03:35
1715 [sshd_config]
1716 clarify language about overriding defaults. bz#1892, from Petr Cerny
Damien Miller58a77e22011-05-15 08:36:29 +10001717 - djm@cvs.openbsd.org 2011/05/06 01:09:53
1718 [sftp.1]
1719 mention that IPv6 addresses must be enclosed in square brackets;
1720 bz#1845
Damien Miller78c40c32011-05-15 08:36:59 +10001721 - djm@cvs.openbsd.org 2011/05/06 02:05:41
1722 [sshconnect2.c]
1723 fix memory leak; bz#1849 ok dtucker@
Damien Millerd2ac5d72011-05-15 08:43:13 +10001724 - djm@cvs.openbsd.org 2011/05/06 21:14:05
1725 [packet.c packet.h]
1726 set traffic class for IPv6 traffic as we do for IPv4 TOS;
1727 patch from lionel AT mamane.lu via Colin Watson in bz#1855;
1728 ok markus@
Damien Millerdfc85fa2011-05-15 08:44:02 +10001729 - djm@cvs.openbsd.org 2011/05/06 21:18:02
1730 [ssh.c ssh_config.5]
1731 add a %L expansion (short-form of the local host name) for ControlPath;
1732 sync some more expansions with LocalCommand; ok markus@
Damien Millerfe924212011-05-15 08:44:45 +10001733 - djm@cvs.openbsd.org 2011/05/06 21:31:38
1734 [readconf.c ssh_config.5]
1735 support negated Host matching, e.g.
1736
1737 Host *.example.org !c.example.org
1738 User mekmitasdigoat
1739
1740 Will match "a.example.org", "b.example.org", but not "c.example.org"
1741 ok markus@
Damien Miller21771e22011-05-15 08:45:50 +10001742 - djm@cvs.openbsd.org 2011/05/06 21:34:32
1743 [clientloop.c mux.c readconf.c readconf.h ssh.c ssh_config.5]
1744 Add a RequestTTY ssh_config option to allow configuration-based
1745 control over tty allocation (like -t/-T); ok markus@
Damien Millera6bbbe42011-05-15 08:46:29 +10001746 - djm@cvs.openbsd.org 2011/05/06 21:38:58
1747 [ssh.c]
1748 fix dropping from previous diff
Damien Millerc067f622011-05-15 08:46:54 +10001749 - djm@cvs.openbsd.org 2011/05/06 22:20:10
1750 [PROTOCOL.mux]
1751 fix numbering; from bert.wesarg AT googlemail.com
Damien Miller486dd2e2011-05-15 08:47:18 +10001752 - jmc@cvs.openbsd.org 2011/05/07 23:19:39
1753 [ssh_config.5]
1754 - tweak previous
1755 - come consistency fixes
1756 ok djm
Damien Millerf4b32aa2011-05-15 08:47:43 +10001757 - jmc@cvs.openbsd.org 2011/05/07 23:20:25
1758 [ssh.1]
1759 +.It RequestTTY
Damien Miller555f3b82011-05-15 08:48:05 +10001760 - djm@cvs.openbsd.org 2011/05/08 12:52:01
1761 [PROTOCOL.mux clientloop.c clientloop.h mux.c]
1762 improve our behaviour when TTY allocation fails: if we are in
1763 RequestTTY=auto mode (the default), then do not treat at TTY
1764 allocation error as fatal but rather just restore the local TTY
1765 to cooked mode and continue. This is more graceful on devices that
1766 never allocate TTYs.
1767
1768 If RequestTTY is set to "yes" or "force", then failure to allocate
1769 a TTY is fatal.
1770
1771 ok markus@
Damien Miller32198242011-05-15 08:50:32 +10001772 - djm@cvs.openbsd.org 2011/05/10 05:46:46
1773 [authfile.c]
1774 despam debug() logs by detecting that we are trying to load a private key
1775 in key_try_load_public() and returning early; ok markus@
Damien Miller7c1b2c42011-05-15 08:51:05 +10001776 - djm@cvs.openbsd.org 2011/05/11 04:47:06
1777 [auth.c auth.h auth2-pubkey.c pathnames.h servconf.c servconf.h]
1778 remove support for authorized_keys2; it is a relic from the early days
1779 of protocol v.2 support and has been undocumented for many years;
1780 ok markus@
Damien Miller9d276b82011-05-15 08:51:43 +10001781 - djm@cvs.openbsd.org 2011/05/13 00:05:36
1782 [authfile.c]
1783 warn on unexpected key type in key_parse_private_type()
Damien Miller23f425b2011-05-15 08:58:15 +10001784 - (djm) [packet.c] unbreak portability #endif
Damien Miller60432d82011-05-15 08:34:46 +10001785
Darren Tuckerd6548fe2011-05-10 11:13:36 +1000178620110510
1787 - (dtucker) [openbsd-compat/openssl-compat.{c,h}] Bug #1882: fix
1788 --with-ssl-engine which was broken with the change from deprecated
1789 SSLeay_add_all_algorithms(). ok djm
1790
Darren Tucker343f75f2011-05-06 10:43:50 +1000179120110506
1792 - (dtucker) [openbsd-compat/regress/closefromtest.c] Bug #1875: add prototype
1793 for closefrom() in test code. Report from Dan Wallis via Gentoo.
1794
Damien Miller68790fe2011-05-05 11:19:13 +1000179520110505
1796 - (djm) [defines.h] Move up include of netinet/ip.h for IPTOS
1797 definitions. From des AT des.no
Damien Millerf22019b2011-05-05 13:48:37 +10001798 - (djm) [Makefile.in WARNING.RNG aclocal.m4 buildpkg.sh.in configure.ac]
1799 [entropy.c ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c]
1800 [ssh-keysign.c ssh-pkcs11-helper.c ssh-rand-helper.8 ssh-rand-helper.c]
1801 [ssh.c ssh_prng_cmds.in sshd.c contrib/aix/buildbff.sh]
1802 [regress/README.regress] Remove ssh-rand-helper and all its
1803 tentacles. PRNGd seeding has been rolled into entropy.c directly.
1804 Thanks to tim@ for testing on affected platforms.
Damien Miller3fcdfd52011-05-05 14:04:11 +10001805 - OpenBSD CVS Sync
1806 - djm@cvs.openbsd.org 2011/03/10 02:52:57
Damien Millerb2da7d12011-05-05 14:04:50 +10001807 [auth2-gss.c auth2.c auth.h]
Damien Miller3fcdfd52011-05-05 14:04:11 +10001808 allow GSSAPI authentication to detect when a server-side failure causes
1809 authentication failure and don't count such failures against MaxAuthTries;
1810 bz#1244 from simon AT sxw.org.uk; ok markus@ before lock
Damien Millerc5219e72011-05-05 14:05:12 +10001811 - okan@cvs.openbsd.org 2011/03/15 10:36:02
1812 [ssh-keyscan.c]
1813 use timerclear macro
1814 ok djm@
Damien Miller58f1baf2011-05-05 14:06:15 +10001815 - stevesk@cvs.openbsd.org 2011/03/23 15:16:22
1816 [ssh-keygen.1 ssh-keygen.c]
1817 Add -A option. For each of the key types (rsa1, rsa, dsa and ecdsa)
1818 for which host keys do not exist, generate the host keys with the
1819 default key file path, an empty passphrase, default bits for the key
1820 type, and default comment. This will be used by /etc/rc to generate
1821 new host keys. Idea from deraadt.
1822 ok deraadt
Damien Miller4a4d1612011-05-05 14:06:39 +10001823 - stevesk@cvs.openbsd.org 2011/03/23 16:24:56
1824 [ssh-keygen.1]
1825 -q not used in /etc/rc now so remove statement.
Damien Miller11143192011-05-05 14:13:25 +10001826 - stevesk@cvs.openbsd.org 2011/03/23 16:50:04
1827 [ssh-keygen.c]
1828 remove -d, documentation removed >10 years ago; ok markus
Damien Miller3ca1eb32011-05-05 14:13:50 +10001829 - jmc@cvs.openbsd.org 2011/03/24 15:29:30
1830 [ssh-keygen.1]
1831 zap trailing whitespace;
Damien Miller044f4a62011-05-05 14:14:08 +10001832 - stevesk@cvs.openbsd.org 2011/03/24 22:14:54
1833 [ssh-keygen.c]
1834 use strcasecmp() for "clear" cert permission option also; ok djm
Damien Miller91475862011-05-05 14:14:34 +10001835 - stevesk@cvs.openbsd.org 2011/03/29 18:54:17
1836 [misc.c misc.h servconf.c]
1837 print ipqos friendly string for sshd -T; ok markus
1838 # sshd -Tf sshd_config|grep ipqos
1839 ipqos lowdelay throughput
Damien Miller884b63a2011-05-05 14:14:52 +10001840 - djm@cvs.openbsd.org 2011/04/12 04:23:50
1841 [ssh-keygen.c]
1842 fix -Wshadow
Damien Miller26b57ce2011-05-05 14:15:09 +10001843 - djm@cvs.openbsd.org 2011/04/12 05:32:49
1844 [sshd.c]
1845 exit with 0 status on SIGTERM; bz#1879
Damien Miller085c90f2011-05-05 14:15:33 +10001846 - djm@cvs.openbsd.org 2011/04/13 04:02:48
1847 [ssh-keygen.1]
1848 improve wording; bz#1861
Damien Millerad210322011-05-05 14:15:54 +10001849 - djm@cvs.openbsd.org 2011/04/13 04:09:37
1850 [ssh-keygen.1]
1851 mention valid -b sizes for ECDSA keys; bz#1862
Damien Miller6c3eec72011-05-05 14:16:22 +10001852 - djm@cvs.openbsd.org 2011/04/17 22:42:42
1853 [PROTOCOL.mux clientloop.c clientloop.h mux.c ssh.1 ssh.c]
1854 allow graceful shutdown of multiplexing: request that a mux server
1855 removes its listener socket and refuse future multiplexing requests;
1856 ok markus@
Damien Miller8cb1cda2011-05-05 14:16:56 +10001857 - djm@cvs.openbsd.org 2011/04/18 00:46:05
1858 [ssh-keygen.c]
1859 certificate options are supposed to be packed in lexical order of
1860 option name (though we don't actually enforce this at present).
1861 Move one up that was out of sequence
Damien Miller2ce12ef2011-05-05 14:17:18 +10001862 - djm@cvs.openbsd.org 2011/05/04 21:15:29
1863 [authfile.c authfile.h ssh-add.c]
1864 allow "ssh-add - < key"; feedback and ok markus@
Tim Rice19d81812011-05-04 21:44:25 -07001865 - (tim) [configure.ac] Add AC_LANG_SOURCE to OPENSSH_CHECK_CFLAG_COMPILE
1866 so autoreconf 2.68 is happy.
Tim Rice9abb6972011-05-04 23:06:59 -07001867 - (tim) [defines.h] Deal with platforms that do not have S_IFSOCK ok djm@
Damien Miller68790fe2011-05-05 11:19:13 +10001868
Darren Tuckere541aaa2011-02-21 21:41:29 +1100186920110221
1870 - (dtucker) [contrib/cygwin/ssh-host-config] From Corinna: revamp of the
1871 Cygwin-specific service installer script ssh-host-config. The actual
1872 functionality is the same, the revisited version is just more
1873 exact when it comes to check for problems which disallow to run
1874 certain aspects of the script. So, part of this script and the also
1875 rearranged service helper script library "csih" is to check if all
1876 the tools required to run the script are available on the system.
1877 The new script also is more thorough to inform the user why the
1878 script failed. Patch from vinschen at redhat com.
1879
Damien Miller0588beb2011-02-18 09:18:45 +1100188020110218
1881 - OpenBSD CVS Sync
1882 - djm@cvs.openbsd.org 2011/02/16 00:31:14
1883 [ssh-keysign.c]
1884 make hostbased auth with ECDSA keys work correctly. Based on patch
1885 by harvey.eneman AT oracle.com in bz#1858; ok markus@ (pre-lock)
1886
Darren Tucker3b9617e2011-02-06 13:24:35 +1100188720110206
1888 - (dtucker) [openbsd-compat/port-linux.c] Bug #1851: fix syntax error in
1889 selinux code. Patch from Leonardo Chiquitto
Darren Tuckerea676a62011-02-06 13:31:23 +11001890 - (dtucker) [contrib/cygwin/ssh-{host,user}-config] Add ECDSA key
1891 generation and simplify. Patch from Corinna Vinschen.
Darren Tucker3b9617e2011-02-06 13:24:35 +11001892
Damien Millerb407dd82011-02-04 11:46:39 +1100189320110204
1894 - OpenBSD CVS Sync
1895 - djm@cvs.openbsd.org 2011/01/31 21:42:15
1896 [PROTOCOL.mux]
1897 cut'n'pasto; from bert.wesarg AT googlemail.com
Damien Miller0a5f0122011-02-04 11:47:01 +11001898 - djm@cvs.openbsd.org 2011/02/04 00:44:21
1899 [key.c]
1900 fix uninitialised nonce variable; reported by Mateusz Kocielski
Damien Millera6981272011-02-04 11:47:20 +11001901 - djm@cvs.openbsd.org 2011/02/04 00:44:43
1902 [version.h]
1903 openssh-5.8
Damien Miller0d30b092011-02-04 12:43:36 +11001904 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1905 [contrib/suse/openssh.spec] update versions in docs and spec files.
1906 - Release OpenSSH 5.8p1
Damien Millerb407dd82011-02-04 11:46:39 +11001907
Damien Millerd4a55042011-01-28 10:30:18 +1100190820110128
1909 - (djm) [openbsd-compat/port-linux.c] Check whether SELinux is enabled
1910 before attempting setfscreatecon(). Check whether matchpathcon()
1911 succeeded before using its result. Patch from cjwatson AT debian.org;
1912 bz#1851
1913
Tim Riced069c482011-01-26 12:32:12 -0800191420110127
1915 - (tim) [config.guess config.sub] Sync with upstream.
Tim Rice648f8762011-01-26 12:38:57 -08001916 - (tim) [configure.ac] Consistent M4 quoting throughout, updated obsolete
1917 AC_TRY_COMPILE with AC_COMPILE_IFELSE, updated obsolete AC_TRY_LINK with
1918 AC_LINK_IFELSE, updated obsolete AC_TRY_RUN with AC_RUN_IFELSE, misc white
1919 space changes for consistency/readability. Makes autoconf 2.68 happy.
1920 "Nice work" djm
Tim Riced069c482011-01-26 12:32:12 -08001921
Damien Miller71adf122011-01-25 12:16:15 +1100192220110125
1923 - (djm) [configure.ac Makefile.in ssh.c openbsd-compat/port-linux.c
1924 openbsd-compat/port-linux.h] Move SELinux-specific code from ssh.c to
1925 port-linux.c to avoid compilation errors. Add -lselinux to ssh when
1926 building with SELinux support to avoid linking failure; report from
1927 amk AT spamfence.net; ok dtucker
1928
Darren Tucker79241372011-01-22 09:37:01 +1100192920110122
1930 - (dtucker) [configure.ac openbsd-compat/openssl-compat.{c,h}] Add
1931 RSA_get_default_method() for the benefit of openssl versions that don't
1932 have it (at least openssl-engine-0.9.6b). Found and tested by Kevin Brott,
1933 ok djm@.
Damien Millerad4b1ad2011-01-22 20:21:33 +11001934 - OpenBSD CVS Sync
1935 - djm@cvs.openbsd.org 2011/01/22 09:18:53
1936 [version.h]
1937 crank to OpenSSH-5.7
Damien Miller966accc2011-01-22 20:23:10 +11001938 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1939 [contrib/suse/openssh.spec] update versions in docs and spec files.
Damien Miller6f8f04b2011-01-22 20:25:11 +11001940 - (djm) Release 5.7p1
Darren Tucker79241372011-01-22 09:37:01 +11001941
Tim Rice15e1b4d2011-01-18 20:47:04 -0800194220110119
1943 - (tim) [contrib/caldera/openssh.spec] Use CFLAGS from Makefile instead
1944 of RPM so build completes. Signatures were changed to .asc since 4.1p1.
Damien Millere323ebc2011-01-19 23:12:27 +11001945 - (djm) [configure.ac] Disable ECC on OpenSSL <0.9.8g. Releases prior to
1946 0.9.8 lacked it, and 0.9.8a through 0.9.8d have proven buggy in pre-
1947 release testing (random crashes and failure to load ECC keys).
1948 ok dtucker@
Tim Rice15e1b4d2011-01-18 20:47:04 -08001949
Damien Miller369c0e82011-01-17 10:51:40 +1100195020110117
1951 - (djm) [regress/Makefile] use $TEST_SSH_KEYGEN instead of the one in
1952 $PATH, fix cleanup of droppings; reported by openssh AT
1953 roumenpetrov.info; ok dtucker@
Damien Millerfd3669e2011-01-17 11:20:18 +11001954 - (djm) [regress/agent-ptrace.sh] Fix false failure on OS X by adding
1955 its unique snowflake of a gdb error to the ones we look for.
Damien Miller1ccbfa82011-01-17 11:52:40 +11001956 - (djm) [regress/agent-getpeereid.sh] leave stdout attached when running
1957 ssh-add to avoid $SUDO failures on Linux
Darren Tucker0c93adc2011-01-17 11:55:59 +11001958 - (dtucker) [openbsd-compat/port-linux.c] Bug #1838: Add support for the new
1959 Linux OOM-killer magic values that changed in 2.6.36 kernels, with fallback
1960 to the old values. Feedback from vapier at gentoo org and djm, ok djm.
Damien Miller58497782011-01-17 16:17:09 +11001961 - (djm) [configure.ac regress/agent-getpeereid.sh regress/multiplex.sh]
1962 [regress/sftp-glob.sh regress/test-exec.sh] Rework how feature tests are
1963 disabled on platforms that do not support them; add a "config_defined()"
1964 shell function that greps for defines in config.h and use them to decide
1965 on feature tests.
1966 Convert a couple of existing grep's over config.h to use the new function
1967 Add a define "FILESYSTEM_NO_BACKSLASH" for filesystem that can't represent
1968 backslash characters in filenames, enable it for Cygwin and use it to turn
1969 of tests for quotes backslashes in sftp-glob.sh.
1970 based on discussion with vinschen AT redhat.com and dtucker@; ok dtucker@
Tim Rice6dfcd342011-01-16 22:53:56 -08001971 - (tim) [regress/agent-getpeereid.sh] shell portability fix.
Darren Tucker263d43d2011-01-17 18:50:22 +11001972 - (dtucker) [openbsd-compat/port-linux.c] Fix minor bug caught by -Werror on
1973 the tinderbox.
Darren Tuckerea52a822011-01-17 21:15:27 +11001974 - (dtucker) [LICENCE Makefile.in audit-bsm.c audit-linux.c audit.c audit.h
1975 configure.ac defines.h loginrec.c] Bug #1402: add linux audit subsystem
1976 support, based on patches from Tomas Mraz and jchadima at redhat.
Damien Miller369c0e82011-01-17 10:51:40 +11001977
Darren Tucker50c61f82011-01-16 18:28:09 +1100197820110116
1979 - (dtucker) [Makefile.in configure.ac regress/kextype.sh] Skip sha256-based
1980 on configurations that don't have it.
Damien Miller4791f9d2011-01-16 23:16:53 +11001981 - OpenBSD CVS Sync
1982 - djm@cvs.openbsd.org 2011/01/16 11:50:05
1983 [clientloop.c]
1984 Use atomicio when flushing protocol 1 std{out,err} buffers at
1985 session close. This was a latent bug exposed by setting a SIGCHLD
1986 handler and spotted by kevin.brott AT gmail.com; ok dtucker@
Damien Miller6fb6fd52011-01-16 23:17:45 +11001987 - djm@cvs.openbsd.org 2011/01/16 11:50:36
1988 [sshconnect.c]
1989 reset the SIGPIPE handler when forking to execute child processes;
1990 ok dtucker@
Damien Millercfd6e4f2011-01-16 23:18:33 +11001991 - djm@cvs.openbsd.org 2011/01/16 12:05:59
1992 [clientloop.c]
1993 a couple more tweaks to the post-close protocol 1 stderr/stdout flush:
1994 now that we use atomicio(), convert them from while loops to if statements
1995 add test and cast to compile cleanly with -Wsigned
Darren Tucker50c61f82011-01-16 18:28:09 +11001996
Darren Tucker08f83882011-01-16 18:24:04 +1100199720110114
Damien Miller445c9a52011-01-14 12:01:29 +11001998 - OpenBSD CVS Sync
1999 - djm@cvs.openbsd.org 2011/01/13 21:54:53
2000 [mux.c]
2001 correct error messages; patch from bert.wesarg AT googlemail.com
Damien Miller42747df2011-01-14 12:01:50 +11002002 - djm@cvs.openbsd.org 2011/01/13 21:55:25
2003 [PROTOCOL.mux]
2004 correct protocol names and add a couple of missing protocol number
2005 defines; patch from bert.wesarg AT googlemail.com
Damien Millere9b40482011-01-14 14:47:37 +11002006 - (djm) [Makefile.in] Use shell test to disable ecdsa key generating in
2007 host-key-force target rather than a substitution that is replaced with a
2008 comment so that the Makefile.in is still a syntactically valid Makefile
2009 (useful to run the distprep target)
Tim Rice02d99da2011-01-13 22:20:27 -08002010 - (tim) [regress/cert-hostkey.sh] Typo. Missing $ on variable name.
Tim Ricec5c346b2011-01-13 22:36:14 -08002011 - (tim) [regress/cert-hostkey.sh] Add missing TEST_SSH_ECC guard around some
2012 ecdsa bits.
Damien Miller445c9a52011-01-14 12:01:29 +11002013
Darren Tucker08f83882011-01-16 18:24:04 +1100201420110113
Damien Miller1708cb72011-01-13 12:21:34 +11002015 - (djm) [misc.c] include time.h for nanosleep() prototype
Tim Ricecce927c2011-01-12 19:06:31 -08002016 - (tim) [Makefile.in] test the ECC bits if we have the capability. ok djm
Tim Rice9b87a5c2011-01-12 22:35:43 -08002017 - (tim) [Makefile.in configure.ac opensshd.init.in] Add support for generating
2018 ecdsa keys. ok djm.
Damien Millerff22df52011-01-13 21:05:27 +11002019 - (djm) [entropy.c] cast OPENSSL_VERSION_NUMBER to u_long to avoid
2020 gcc warning on platforms where it defaults to int
Damien Millercbaf8e62011-01-13 21:08:27 +11002021 - (djm) [regress/Makefile] add a few more generated files to the clean
2022 target
Damien Miller9b160862011-01-13 22:00:20 +11002023 - (djm) [myproposal.h] Fix reversed OPENSSL_VERSION_NUMBER test and bad
2024 #define that was causing diffie-hellman-group-exchange-sha256 to be
2025 incorrectly disabled
Damien Miller52788062011-01-13 22:05:14 +11002026 - (djm) [regress/kextype.sh] Testing diffie-hellman-group-exchange-sha256
2027 should not depend on ECC support
Damien Miller1708cb72011-01-13 12:21:34 +11002028
Darren Tucker08f83882011-01-16 18:24:04 +1100202920110112
Damien Millerb66e9172011-01-12 13:30:18 +11002030 - OpenBSD CVS Sync
2031 - nicm@cvs.openbsd.org 2010/10/08 21:48:42
2032 [openbsd-compat/glob.c]
2033 Extend GLOB_LIMIT to cover readdir and stat and bump the malloc limit
2034 from ARG_MAX to 64K.
2035 Fixes glob-using programs (notably ftp) able to be triggered to hit
2036 resource limits.
2037 Idea from a similar NetBSD change, original problem reported by jasper@.
2038 ok millert tedu jasper
Damien Miller4927aaf2011-01-12 13:32:03 +11002039 - djm@cvs.openbsd.org 2011/01/12 01:53:14
2040 avoid some integer overflows mostly with GLOB_APPEND and GLOB_DOOFFS
2041 and sanity check arguments (these will be unnecessary when we switch
2042 struct glob members from being type into to size_t in the future);
2043 "looks ok" tedu@ feedback guenther@
Damien Miller945aa0c2011-01-12 13:34:02 +11002044 - (djm) [configure.ac] Turn on -Wno-unused-result for gcc >= 4.4 to avoid
2045 silly warnings on write() calls we don't care succeed or not.
Damien Miller134d02a2011-01-12 16:00:37 +11002046 - (djm) [configure.ac] Fix broken test for gcc >= 4.4 with per-compiler
2047 flag tests that don't depend on gcc version at all; suggested by and
2048 ok dtucker@
Damien Millerb66e9172011-01-12 13:30:18 +11002049
Tim Rice076a3b92011-01-10 12:56:26 -0800205020110111
2051 - (tim) [regress/host-expand.sh] Fix for building outside of read only
2052 source tree.
Damien Miller81ad4b12011-01-11 17:02:23 +11002053 - (djm) [platform.c] Some missing includes that show up under -Werror
Damien Millerb73b6fd2011-01-11 17:18:56 +11002054 - OpenBSD CVS Sync
2055 - djm@cvs.openbsd.org 2011/01/08 10:51:51
2056 [clientloop.c]
2057 use host and not options.hostname, as the latter may have unescaped
2058 substitution characters
Damien Millera256c8d2011-01-11 17:20:05 +11002059 - djm@cvs.openbsd.org 2011/01/11 06:06:09
2060 [sshlogin.c]
2061 fd leak on error paths; from zinovik@
2062 NB. Id sync only; we use loginrec.c that was also audited and fixed
2063 recently
Damien Miller821de0a2011-01-11 17:20:29 +11002064 - djm@cvs.openbsd.org 2011/01/11 06:13:10
2065 [clientloop.c ssh-keygen.c sshd.c]
2066 some unsigned long long casts that make things a bit easier for
2067 portable without resorting to dropping PRIu64 formats everywhere
Tim Rice076a3b92011-01-10 12:56:26 -08002068
Damien Millere63b7f22011-01-09 09:19:50 +1100206920110109
2070 - (djm) [Makefile.in] list ssh_host_ecdsa key in PATHSUBS; spotted by
2071 openssh AT roumenpetrov.info
2072
Damien Miller996384d2011-01-08 21:58:20 +1100207320110108
2074 - (djm) [regress/keytype.sh] s/echo -n/echon/ to repair failing regress
2075 test on OSX and others. Reported by imorgan AT nas.nasa.gov
2076
Damien Miller322125b2011-01-07 09:50:08 +1100207720110107
2078 - (djm) [regress/cert-hostkey.sh regress/cert-userkey.sh] fix shell test
2079 for no-ECC case. Patch from cristian.ionescu-idbohrn AT axis.com
Damien Miller83f8a402011-01-07 09:51:17 +11002080 - djm@cvs.openbsd.org 2011/01/06 22:23:53
2081 [ssh.c]
2082 unbreak %n expansion in LocalCommand; patch from bert.wesarg AT
2083 googlemail.com; ok markus@
Damien Miller64abf312011-01-07 09:51:52 +11002084 - djm@cvs.openbsd.org 2011/01/06 22:23:02
2085 [clientloop.c]
2086 when exiting due to ServerAliveTimeout, mention the hostname that caused
2087 it (useful with backgrounded controlmaster)
Damien Miller7d06b002011-01-07 09:54:20 +11002088 - djm@cvs.openbsd.org 2011/01/06 22:46:21
2089 [regress/Makefile regress/host-expand.sh]
2090 regress test for LocalCommand %n expansion from bert.wesarg AT
2091 googlemail.com; ok markus@
Damien Millered3a8eb2011-01-07 10:02:52 +11002092 - djm@cvs.openbsd.org 2011/01/06 23:01:35
2093 [sshconnect.c]
2094 reset SIGCHLD handler to SIG_DFL when execuring LocalCommand;
2095 ok markus@
Damien Miller322125b2011-01-07 09:50:08 +11002096
Damien Millerf1211432011-01-06 22:40:30 +1100209720110106
2098 - (djm) OpenBSD CVS Sync
2099 - markus@cvs.openbsd.org 2010/12/08 22:46:03
2100 [scp.1 scp.c]
2101 add a new -3 option to scp: Copies between two remote hosts are
2102 transferred through the local host. Without this option the data
2103 is copied directly between the two remote hosts. ok djm@ (bugzilla #1837)
Damien Miller907998d2011-01-06 22:41:21 +11002104 - jmc@cvs.openbsd.org 2010/12/09 14:13:33
2105 [scp.1 scp.c]
2106 scp.1: grammer fix
2107 scp.c: add -3 to usage()
Damien Miller05c89972011-01-06 22:42:04 +11002108 - markus@cvs.openbsd.org 2010/12/14 11:59:06
2109 [sshconnect.c]
2110 don't mention key type in key-changed-warning, since we also print
2111 this warning if a new key type appears. ok djm@
Damien Miller106079c2011-01-06 22:43:44 +11002112 - djm@cvs.openbsd.org 2010/12/15 00:49:27
2113 [readpass.c]
2114 fix ControlMaster=ask regression
2115 reset SIGCHLD handler before fork (and restore it after) so we don't miss
2116 the the askpass child's exit status. Correct test for exit status/signal to
2117 account for waitpid() failure; with claudio@ ok claudio@ markus@
Damien Millerde53fd02011-01-06 22:44:18 +11002118 - djm@cvs.openbsd.org 2010/12/24 21:41:48
2119 [auth-options.c]
2120 don't send the actual forced command in a debug message; ok markus deraadt
Damien Miller8ad960b2011-01-06 22:44:44 +11002121 - otto@cvs.openbsd.org 2011/01/04 20:44:13
2122 [ssh-keyscan.c]
2123 handle ecdsa-sha2 with various key lengths; hint and ok djm@
Damien Millerf1211432011-01-06 22:40:30 +11002124
Damien Miller30a69e72011-01-04 08:16:27 +1100212520110104
2126 - (djm) [configure.ac Makefile.in] Use mandoc as preferred manpage
2127 formatter if it is present, followed by nroff and groff respectively.
2128 Fixes distprep target on OpenBSD (which has bumped groff/nroff to ports
2129 in favour of mandoc). feedback and ok tim
2130
213120110103
Damien Millerd197fd62011-01-03 14:48:14 +11002132 - (djm) [Makefile.in] revert local hack I didn't intend to commit
2133
213420110102
Damien Miller4a06f922011-01-02 21:43:59 +11002135 - (djm) [loginrec.c] Fix some fd leaks on error paths. ok dtucker
Damien Miller41bccf72011-01-02 21:53:07 +11002136 - (djm) [configure.ac] Check whether libdes is needed when building
2137 with Heimdal krb5 support. On OpenBSD this library no longer exists,
2138 so linking it unconditionally causes a build failure; ok dtucker
Damien Miller4a06f922011-01-02 21:43:59 +11002139
Damien Miller928362d2010-12-26 14:26:45 +1100214020101226
2141 - (dtucker) OpenBSD CVS Sync
2142 - djm@cvs.openbsd.org 2010/12/08 04:02:47
2143 [ssh_config.5 sshd_config.5]
2144 explain that IPQoS arguments are separated by whitespace; iirc requested
2145 by jmc@ a while back
2146
Darren Tucker37bb7562010-12-05 08:46:05 +1100214720101205
2148 - (dtucker) openbsd-compat/openssl-compat.c] remove sleep leftover from
2149 debugging. Spotted by djm.
Darren Tucker7336b902010-12-05 09:00:30 +11002150 - (dtucker) OpenBSD CVS Sync
2151 - djm@cvs.openbsd.org 2010/12/03 23:49:26
2152 [schnorr.c]
2153 check that g^x^q === 1 mod p; recommended by JPAKE author Feng Hao
2154 (this code is still disabled, but apprently people are treating it as
2155 a reference implementation)
Darren Tuckeradab6f12010-12-05 09:01:47 +11002156 - djm@cvs.openbsd.org 2010/12/03 23:55:27
2157 [auth-rsa.c]
2158 move check for revoked keys to run earlier (in auth_rsa_key_allowed)
2159 bz#1829; patch from ldv AT altlinux.org; ok markus@
Darren Tuckeraf1f9092010-12-05 09:02:47 +11002160 - djm@cvs.openbsd.org 2010/12/04 00:18:01
2161 [sftp-server.c sftp.1 sftp-client.h sftp.c PROTOCOL sftp-client.c]
2162 add a protocol extension to support a hard link operation. It is
2163 available through the "ln" command in the client. The old "ln"
2164 behaviour of creating a symlink is available using its "-s" option
2165 or through the preexisting "symlink" command; based on a patch from
2166 miklos AT szeredi.hu in bz#1555; ok markus@
Darren Tucker094f1e92010-12-05 09:03:31 +11002167 - djm@cvs.openbsd.org 2010/12/04 13:31:37
2168 [hostfile.c]
2169 fix fd leak; spotted and ok dtucker
Darren Tucker4288c532010-12-05 09:45:50 +11002170 - djm@cvs.openbsd.org 2010/12/04 00:21:19
2171 [regress/sftp-cmds.sh]
2172 adjust for hard-link support
Darren Tucker7e1a5a42010-12-05 09:29:31 +11002173 - (dtucker) [regress/Makefile] Id sync.
Darren Tucker37bb7562010-12-05 08:46:05 +11002174
Damien Millerd89745b2010-12-03 10:50:26 +1100217520101204
2176 - (djm) [openbsd-compat/bindresvport.c] Use arc4random_uniform(range)
2177 instead of (arc4random() % range)
Darren Tuckerebdef762010-12-04 23:20:50 +11002178 - (dtucker) [configure.ac moduli.c openbsd-compat/openssl-compat.{c,h}] Add
2179 shims for the new, non-deprecated OpenSSL key generation functions for
2180 platforms that don't have the new interfaces.
Damien Millerd89745b2010-12-03 10:50:26 +11002181
Damien Miller188ea812010-12-01 11:50:14 +1100218220101201
2183 - OpenBSD CVS Sync
2184 - deraadt@cvs.openbsd.org 2010/11/20 05:12:38
2185 [auth2-pubkey.c]
2186 clean up cases of ;;
Damien Miller2cd62932010-12-01 11:50:35 +11002187 - djm@cvs.openbsd.org 2010/11/21 01:01:13
2188 [clientloop.c misc.c misc.h ssh-agent.1 ssh-agent.c]
2189 honour $TMPDIR for client xauth and ssh-agent temporary directories;
2190 feedback and ok markus@
Damien Millera2327922010-12-01 12:01:21 +11002191 - djm@cvs.openbsd.org 2010/11/21 10:57:07
2192 [authfile.c]
2193 Refactor internals of private key loading and saving to work on memory
2194 buffers rather than directly on files. This will make a few things
2195 easier to do in the future; ok markus@
Damien Miller6a740e72010-12-01 12:01:51 +11002196 - djm@cvs.openbsd.org 2010/11/23 02:35:50
2197 [auth.c]
2198 use strict_modes already passed as function argument over referencing
2199 global options.strict_modes
Damien Millerd0fdd682010-12-01 12:02:14 +11002200 - djm@cvs.openbsd.org 2010/11/23 23:57:24
2201 [clientloop.c]
2202 avoid NULL deref on receiving a channel request on an unknown or invalid
2203 channel; report bz#1842 from jchadima AT redhat.com; ok dtucker@
Damien Millerb7f827a2010-12-01 12:02:35 +11002204 - djm@cvs.openbsd.org 2010/11/24 01:24:14
2205 [channels.c]
2206 remove a debug() that pollutes stderr on client connecting to a server
2207 in debug mode (channel_close_fds is called transitively from the session
2208 code post-fork); bz#1719, ok dtucker
Damien Millerf80c3de2010-12-01 12:02:59 +11002209 - djm@cvs.openbsd.org 2010/11/25 04:10:09
2210 [session.c]
2211 replace close() loop for fds 3->64 with closefrom();
2212 ok markus deraadt dtucker
Damien Miller87dc0a42010-12-01 12:03:19 +11002213 - djm@cvs.openbsd.org 2010/11/26 05:52:49
2214 [scp.c]
2215 Pass through ssh command-line flags and options when doing remote-remote
2216 transfers, e.g. to enable agent forwarding which is particularly useful
2217 in this case; bz#1837 ok dtucker@
Damien Miller03c0e532010-12-01 12:03:39 +11002218 - markus@cvs.openbsd.org 2010/11/29 18:57:04
2219 [authfile.c]
2220 correctly load comment for encrypted rsa1 keys;
2221 report/fix Joachim Schipper; ok djm@
Damien Millerd925dcd2010-12-01 12:21:51 +11002222 - djm@cvs.openbsd.org 2010/11/29 23:45:51
2223 [auth.c hostfile.c hostfile.h ssh.c ssh_config.5 sshconnect.c]
2224 [sshconnect.h sshconnect2.c]
2225 automatically order the hostkeys requested by the client based on
2226 which hostkeys are already recorded in known_hosts. This avoids
2227 hostkey warnings when connecting to servers with new ECDSA keys
2228 that are preferred by default; with markus@
Damien Miller188ea812010-12-01 11:50:14 +11002229
Darren Tuckerd9957122010-11-24 10:09:13 +1100223020101124
2231 - (dtucker) [platform.c session.c] Move the getluid call out of session.c and
2232 into the platform-specific code Only affects SCO, tested by and ok tim@.
Damien Miller88e341e2010-11-24 10:36:15 +11002233 - (djm) [loginrec.c] Relax permission requirement on btmp logs to allow
2234 group read/write. ok dtucker@
Darren Tucker4b6cbf72010-11-24 10:46:37 +11002235 - (dtucker) [packet.c] Remove redundant local declaration of "int tos".
Damien Miller73de86a2010-11-24 10:50:04 +11002236 - (djm) [defines.h] Add IP DSCP defines
Darren Tuckerd9957122010-11-24 10:09:13 +11002237
Darren Tucker9e0ff7a2010-11-22 17:59:00 +1100223820101122
2239 - (dtucker) Bug #1840: fix warning when configuring --with-ssl-engine, patch
2240 from vapier at gentoo org.
2241
Damien Miller7a221a12010-11-20 15:14:29 +1100224220101120
2243 - OpenBSD CVS Sync
2244 - djm@cvs.openbsd.org 2010/11/05 02:46:47
2245 [packet.c]
2246 whitespace KNF
Damien Miller4499f4c2010-11-20 15:15:49 +11002247 - djm@cvs.openbsd.org 2010/11/10 01:33:07
2248 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c moduli.c]
2249 use only libcrypto APIs that are retained with OPENSSL_NO_DEPRECATED.
2250 these have been around for years by this time. ok markus
Damien Miller0dac6fb2010-11-20 15:19:38 +11002251 - djm@cvs.openbsd.org 2010/11/13 23:27:51
2252 [clientloop.c misc.c misc.h packet.c packet.h readconf.c readconf.h]
2253 [servconf.c servconf.h session.c ssh.c ssh_config.5 sshd_config.5]
2254 allow ssh and sshd to set arbitrary TOS/DSCP/QoS values instead of
2255 hardcoding lowdelay/throughput.
2256
2257 bz#1733 patch from philipp AT redfish-solutions.com; ok markus@ deraadt@
Damien Miller8e1ea4e2010-11-20 15:20:10 +11002258 - jmc@cvs.openbsd.org 2010/11/15 07:40:14
2259 [ssh_config.5]
2260 libary -> library;
Damien Miller0a184732010-11-20 15:21:03 +11002261 - jmc@cvs.openbsd.org 2010/11/18 15:01:00
2262 [scp.1 sftp.1 ssh.1 sshd_config.5]
2263 add IPQoS to the various -o lists, and zap some trailing whitespace;
Damien Miller7a221a12010-11-20 15:14:29 +11002264
Damien Millerdd190dd2010-11-11 14:17:02 +1100226520101111
2266 - (djm) [servconf.c ssh-add.c ssh-keygen.c] don't look for ECDSA keys on
2267 platforms that don't support ECC. Fixes some spurious warnings reported
2268 by tim@
2269
Tim Ricee426f5e2010-11-08 09:15:14 -0800227020101109
2271 - (tim) [regress/kextype.sh] Not all platforms have time in /usr/bin.
2272 Feedback from dtucker@
Tim Ricec7a8af02010-11-08 14:26:23 -08002273 - (tim) [configure.ac openbsd-compat/bsd-misc.h openbsd-compat/bsd-misc.c] Add
2274 support for platforms missing isblank(). ok djm@
Tim Ricee426f5e2010-11-08 09:15:14 -08002275
Tim Rice522262f2010-11-07 13:00:27 -0800227620101108
2277 - (tim) [regress/Makefile] Fixes to allow building/testing outside source
2278 tree.
Tim Ricec10aeaa2010-11-07 13:03:11 -08002279 - (tim) [regress/kextype.sh] Shell portability fix.
Tim Rice522262f2010-11-07 13:00:27 -08002280
Darren Tuckerd1ece6e2010-11-07 18:05:54 +1100228120101107
2282 - (dtucker) [platform.c] includes.h instead of defines.h so that we get
2283 the correct typedefs.
2284
Damien Miller3a0e9f62010-11-05 10:16:34 +1100228520101105
Damien Miller34ee4202010-11-05 10:52:37 +11002286 - (djm) [loginrec.c loginrec.h] Use correct uid_t/pid_t types instead of
2287 int. Should fix bz#1817 cleanly; ok dtucker@
Damien Miller3a0e9f62010-11-05 10:16:34 +11002288 - OpenBSD CVS Sync
2289 - djm@cvs.openbsd.org 2010/09/22 12:26:05
2290 [regress/Makefile regress/kextype.sh]
2291 regress test for each of the key exchange algorithms that we support
Damien Millerb472a902010-11-05 10:19:49 +11002292 - djm@cvs.openbsd.org 2010/10/28 11:22:09
2293 [authfile.c key.c key.h ssh-keygen.c]
2294 fix a possible NULL deref on loading a corrupt ECDH key
2295
2296 store ECDH group information in private keys files as "named groups"
2297 rather than as a set of explicit group parameters (by setting
2298 the OPENSSL_EC_NAMED_CURVE flag). This makes for shorter key files and
2299 retrieves the group's OpenSSL NID that we need for various things.
Damien Miller55fa5652010-11-05 10:20:14 +11002300 - jmc@cvs.openbsd.org 2010/10/28 18:33:28
2301 [scp.1 ssh-add.1 ssh-keygen.1 ssh.1 ssh_config.5 sshd.8 sshd_config.5]
2302 knock out some "-*- nroff -*-" lines;
Damien Miller07331212010-11-05 10:20:31 +11002303 - djm@cvs.openbsd.org 2010/11/04 02:45:34
2304 [sftp-server.c]
2305 umask should be parsed as octal. reported by candland AT xmission.com;
2306 ok markus@
Darren Tucker97528352010-11-05 12:03:05 +11002307 - (dtucker) [configure.ac platform.{c,h} session.c
2308 openbsd-compat/port-solaris.{c,h}] Bug #1824: Add Solaris Project support.
2309 Patch from cory.erickson at csu mnscu edu with a bit of rework from me.
2310 ok djm@
Darren Tucker920612e2010-11-05 12:36:15 +11002311 - (dtucker) [platform.c platform.h session.c] Add a platform hook to run
2312 after the user's groups are established and move the selinux calls into it.
Darren Tucker4db38072010-11-05 12:41:13 +11002313 - (dtucker) [platform.c session.c] Move the AIX setpcred+chroot hack into
2314 platform.c
Darren Tucker44a97be2010-11-05 12:45:18 +11002315 - (dtucker) [platform.c session.c] Move the BSDI setpgrp into platform.c.
Darren Tuckerfd4d8aa2010-11-05 12:50:41 +11002316 - (dtucker) [platform.c] Only call setpgrp on BSDI if running as root to
2317 retain previous behavior.
Darren Tucker728d8372010-11-05 13:00:05 +11002318 - (dtucker) [platform.c session.c] Move the PAM credential establishment for
2319 the LOGIN_CAP case into platform.c.
Darren Tucker7a8afe32010-11-05 13:07:24 +11002320 - (dtucker) platform.c session.c] Move the USE_LIBIAF fragment into
2321 platform.c
Darren Tucker0b2ee642010-11-05 13:29:25 +11002322 - (dtucker) [platform.c session.c] Move aix_usrinfo frament into platform.c.
2323 - (dtucker) [platform.c session.c] Move irix setusercontext fragment into
2324 platform.c.
Darren Tuckercc124182010-11-05 13:32:52 +11002325 - (dtucker) [platform.c session.c] Move PAM credential establishment for the
2326 non-LOGIN_CAP case into platform.c.
Darren Tuckerb12fe272010-11-05 14:47:01 +11002327 - (dtucker) [platform.c platform.h session.c] Move the Cygwin special-case
2328 check into platform.c
Darren Tuckerb69e0332010-11-05 18:19:15 +11002329 - (dtucker) [regress/keytype.sh] Import new test.
Darren Tuckereab5f0d2010-11-05 18:23:38 +11002330 - (dtucker) [Makefile configure.ac regress/Makefile regress/keytype.sh]
2331 Import recent changes to regress/Makefile, pass a flag to enable ECC tests
2332 from configure through to regress/Makefile and use it in the tests.
Darren Tucker345178d2010-11-05 18:35:52 +11002333 - (dtucker) [regress/kextype.sh] Add missing "test".
Darren Tuckerf619d1c2010-11-05 18:41:50 +11002334 - (dtucker) [regress/kextype.sh] Make sha256 test depend on ECC. This is not
2335 strictly correct since while ECC requires sha256 the reverse is not true
2336 however it does prevent spurious test failures.
Darren Tucker9283d8c2010-11-05 18:56:08 +11002337 - (dtucker) [platform.c] Need servconf.h and extern options.
Damien Miller3a0e9f62010-11-05 10:16:34 +11002338
Tim Ricebdd3e672010-10-24 18:35:55 -0700233920101025
2340 - (tim) [openbsd-compat/glob.h] Remove sys/cdefs.h include that came with
2341 1.12 to unbreak Solaris build.
2342 ok djm@
Darren Tucker54b1f312010-10-25 16:54:28 +11002343 - (dtucker) [defines.h] Use SIZE_T_MAX for SIZE_MAX for platforms that have a
2344 native one.
Tim Ricebdd3e672010-10-24 18:35:55 -07002345
Darren Tuckera5393932010-10-24 10:47:30 +1100234620101024
2347 - (dtucker) [includes.h] Add missing ifdef GLOB_HAS_GL_STATV to fix build.
Darren Tuckerbfd9b1b2010-10-24 11:19:26 +11002348 - (dtucker) [regress/cert-hostkey.sh] Disable ECC-based tests on platforms
2349 which don't have ECC support in libcrypto.
Darren Tuckerd633fef2010-10-24 11:33:07 +11002350 - (dtucker) [regress/cert-userkey.sh] Disable ECC-based tests on platforms
2351 which don't have ECC support in libcrypto.
Darren Tucker7bc236d2010-10-24 11:58:43 +11002352 - (dtucker) [defines.h] Add SIZE_MAX for the benefit of platforms that don't
2353 have it.
Darren Tuckerd78739a2010-10-24 10:56:32 +11002354 - (dtucker) OpenBSD CVS Sync
2355 - sthen@cvs.openbsd.org 2010/10/23 22:06:12
2356 [sftp.c]
2357 escape '[' in filename tab-completion; fix a type while there.
2358 ok djm@
Darren Tuckera5393932010-10-24 10:47:30 +11002359
Damien Miller68512c02010-10-21 15:21:11 +1100236020101021
2361 - OpenBSD CVS Sync
2362 - dtucker@cvs.openbsd.org 2010/10/12 02:22:24
2363 [mux.c]
2364 Typo in confirmation message. bz#1827, patch from imorgan at
2365 nas nasa gov
Damien Miller6fd2d7d2010-10-21 15:27:14 +11002366 - djm@cvs.openbsd.org 2010/08/31 12:24:09
2367 [regress/cert-hostkey.sh regress/cert-userkey.sh]
2368 tests for ECDSA certificates
Damien Miller68512c02010-10-21 15:21:11 +11002369
Damien Miller1f789802010-10-11 22:35:22 +1100237020101011
Damien Miller47e57bf2010-10-12 13:28:12 +11002371 - (djm) [canohost.c] Zero a4 instead of addr to better match type.
2372 bz#1825, reported by foo AT mailinator.com
Damien Miller9c0c31d2010-10-12 13:30:44 +11002373 - (djm) [sshconnect.c] Need signal.h for prototype for kill(2)
Damien Miller47e57bf2010-10-12 13:28:12 +11002374
237520101011
Damien Miller1f789802010-10-11 22:35:22 +11002376 - (djm) [configure.ac] Use = instead of == in shell tests. Patch from
2377 dr AT vasco.com
2378
Damien Milleraa180632010-10-07 21:25:27 +1100237920101007
Damien Miller9a3d0dc2010-10-07 22:06:42 +11002380 - (djm) [ssh-agent.c] Fix type for curve name.
Damien Milleraa180632010-10-07 21:25:27 +11002381 - (djm) OpenBSD CVS Sync
2382 - matthew@cvs.openbsd.org 2010/09/24 13:33:00
2383 [misc.c misc.h configure.ac openbsd-compat/openbsd-compat.h]
2384 [openbsd-compat/timingsafe_bcmp.c]
2385 Add timingsafe_bcmp(3) to libc, mention that it's already in the
2386 kernel in kern(9), and remove it from OpenSSH.
2387 ok deraadt@, djm@
2388 NB. re-added under openbsd-compat/ for portable OpenSSH
Damien Millera6e121a2010-10-07 21:39:17 +11002389 - djm@cvs.openbsd.org 2010/09/25 09:30:16
2390 [sftp.c configure.ac openbsd-compat/glob.c openbsd-compat/glob.h]
2391 make use of new glob(3) GLOB_KEEPSTAT extension to save extra server
2392 rountrips to fetch per-file stat(2) information.
2393 NB. update openbsd-compat/ glob(3) implementation from OpenBSD libc to
2394 match.
Damien Miller68e2e562010-10-07 21:39:55 +11002395 - djm@cvs.openbsd.org 2010/09/26 22:26:33
2396 [sftp.c]
2397 when performing an "ls" in columnated (short) mode, only call
2398 ioctl(TIOCGWINSZ) once to get the window width instead of per-
2399 filename
Damien Millerc54b02c2010-10-07 21:40:17 +11002400 - djm@cvs.openbsd.org 2010/09/30 11:04:51
2401 [servconf.c]
2402 prevent free() of string in .rodata when overriding AuthorizedKeys in
2403 a Match block; patch from rein AT basefarm.no
Damien Miller9a3d0dc2010-10-07 22:06:42 +11002404 - djm@cvs.openbsd.org 2010/10/01 23:05:32
2405 [cipher-3des1.c cipher-bf1.c cipher-ctr.c openbsd-compat/openssl-compat.h]
2406 adapt to API changes in openssl-1.0.0a
2407 NB. contains compat code to select correct API for older OpenSSL
Damien Miller38d9a962010-10-07 22:07:11 +11002408 - djm@cvs.openbsd.org 2010/10/05 05:13:18
2409 [sftp.c sshconnect.c]
2410 use default shell /bin/sh if $SHELL is ""; ok markus@
Damien Millera41ccca2010-10-07 22:07:32 +11002411 - djm@cvs.openbsd.org 2010/10/06 06:39:28
2412 [clientloop.c ssh.c sshconnect.c sshconnect.h]
2413 kill proxy command on fatal() (we already kill it on clean exit);
2414 ok markus@
Damien Miller45fcdaa2010-10-07 22:07:58 +11002415 - djm@cvs.openbsd.org 2010/10/06 21:10:21
2416 [sshconnect.c]
2417 swapped args to kill(2)
Damien Miller37f4f182010-10-07 22:10:38 +11002418 - (djm) [openbsd-compat/glob.c] restore ARG_MAX compat code.
Damien Miller80e99532010-10-07 22:12:08 +11002419 - (djm) [cipher-acss.c] Add missing header.
Damien Miller88b844f2010-10-07 22:19:23 +11002420 - (djm) [openbsd-compat/Makefile.in] Actually link timingsafe_bcmp
Damien Milleraa180632010-10-07 21:25:27 +11002421
Damien Miller6186bbc2010-09-24 22:00:54 +1000242220100924
2423 - (djm) OpenBSD CVS Sync
2424 - naddy@cvs.openbsd.org 2010/09/10 15:19:29
2425 [ssh-keygen.1]
2426 * mention ECDSA in more places
2427 * less repetition in FILES section
2428 * SSHv1 keys are still encrypted with 3DES
2429 help and ok jmc@
Damien Miller1ca94692010-09-24 22:01:22 +10002430 - djm@cvs.openbsd.org 2010/09/11 21:44:20
2431 [ssh.1]
2432 mention RFC 5656 for ECC stuff
Damien Miller881adf72010-09-24 22:01:54 +10002433 - jmc@cvs.openbsd.org 2010/09/19 21:30:05
2434 [sftp.1]
2435 more wacky macro fixing;
Damien Miller857b02e2010-09-24 22:02:56 +10002436 - djm@cvs.openbsd.org 2010/09/20 04:41:47
2437 [ssh.c]
2438 install a SIGCHLD handler to reap expiried child process; ok markus@
Damien Millerf7540cd2010-09-24 22:03:24 +10002439 - djm@cvs.openbsd.org 2010/09/20 04:50:53
2440 [jpake.c schnorr.c]
2441 check that received values are smaller than the group size in the
2442 disabled and unfinished J-PAKE code.
2443 avoids catastrophic security failure found by Sebastien Martini
Damien Miller18e1cab2010-09-24 22:07:17 +10002444 - djm@cvs.openbsd.org 2010/09/20 04:54:07
2445 [jpake.c]
2446 missing #include
Damien Miller603134e2010-09-24 22:07:55 +10002447 - djm@cvs.openbsd.org 2010/09/20 07:19:27
2448 [mux.c]
2449 "atomically" create the listening mux socket by binding it on a temorary
2450 name and then linking it into position after listen() has succeeded.
2451 this allows the mux clients to determine that the server socket is
2452 either ready or stale without races. stale server sockets are now
2453 automatically removed
2454 ok deraadt
Damien Millerd5f62bf2010-09-24 22:11:14 +10002455 - djm@cvs.openbsd.org 2010/09/22 05:01:30
2456 [kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c readconf.c readconf.h]
2457 [servconf.c servconf.h ssh_config.5 sshconnect2.c sshd.c sshd_config.5]
2458 add a KexAlgorithms knob to the client and server configuration to allow
2459 selection of which key exchange methods are used by ssh(1) and sshd(8)
2460 and their order of preference.
2461 ok markus@
Damien Miller7fe2b1f2010-09-24 22:11:53 +10002462 - jmc@cvs.openbsd.org 2010/09/22 08:30:08
2463 [ssh.1 ssh_config.5]
2464 ssh.1: add kexalgorithms to the -o list
2465 ssh_config.5: format the kexalgorithms in a more consistent
2466 (prettier!) way
2467 ok djm
Damien Miller65e42f82010-09-24 22:15:11 +10002468 - djm@cvs.openbsd.org 2010/09/22 22:58:51
2469 [atomicio.c atomicio.h misc.c misc.h scp.c sftp-client.c]
2470 [sftp-client.h sftp.1 sftp.c]
2471 add an option per-read/write callback to atomicio
2472
2473 factor out bandwidth limiting code from scp(1) into a generic bandwidth
2474 limiter that can be attached using the atomicio callback mechanism
2475
2476 add a bandwidth limit option to sftp(1) using the above
2477 "very nice" markus@
Damien Miller56883e12010-09-24 22:15:39 +10002478 - jmc@cvs.openbsd.org 2010/09/23 13:34:43
2479 [sftp.c]
2480 add [-l limit] to usage();
Damien Miller2beb32f2010-09-24 22:16:03 +10002481 - jmc@cvs.openbsd.org 2010/09/23 13:36:46
2482 [scp.1 sftp.1]
2483 add KexAlgorithms to the -o list;
Damien Miller6186bbc2010-09-24 22:00:54 +10002484
Damien Miller4314c2b2010-09-10 11:12:09 +1000248520100910
Darren Tucker50e3bab2010-09-10 10:30:25 +10002486 - (dtucker) [openbsd-compat/port-linux.c] Check is_selinux_enabled for exact
2487 return code since it can apparently return -1 under some conditions. From
2488 openssh bugs werbittewas de, ok djm@
Damien Miller4314c2b2010-09-10 11:12:09 +10002489 - OpenBSD CVS Sync
2490 - djm@cvs.openbsd.org 2010/08/31 12:33:38
2491 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
2492 reintroduce commit from tedu@, which I pulled out for release
2493 engineering:
2494 OpenSSL_add_all_algorithms is the name of the function we have a
2495 man page for, so use that. ok djm
Damien Millerde735ea2010-09-10 11:12:38 +10002496 - jmc@cvs.openbsd.org 2010/08/31 17:40:54
2497 [ssh-agent.1]
2498 fix some macro abuse;
Damien Millerd4427902010-09-10 11:15:10 +10002499 - jmc@cvs.openbsd.org 2010/08/31 21:14:58
2500 [ssh.1]
2501 small text tweak to accommodate previous;
Damien Millere13cadf2010-09-10 11:15:33 +10002502 - naddy@cvs.openbsd.org 2010/09/01 15:21:35
2503 [servconf.c]
2504 pick up ECDSA host key by default; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +10002505 - markus@cvs.openbsd.org 2010/09/02 16:07:25
Damien Miller57737942010-09-10 11:16:37 +10002506 [ssh-keygen.c]
2507 permit -b 256, 384 or 521 as key size for ECDSA; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +10002508 - markus@cvs.openbsd.org 2010/09/02 16:08:39
Damien Miller5929c522010-09-10 11:17:02 +10002509 [ssh.c]
2510 unbreak ControlPersist=yes for ControlMaster=yes; ok djm@
Damien Miller6e9f6802010-09-10 11:17:38 +10002511 - naddy@cvs.openbsd.org 2010/09/02 17:21:50
2512 [ssh-keygen.c]
2513 Switch ECDSA default key size to 256 bits, which according to RFC5656
2514 should still be better than our current RSA-2048 default.
2515 ok djm@, markus@
Damien Miller390f1532010-09-10 11:17:54 +10002516 - jmc@cvs.openbsd.org 2010/09/03 11:09:29
2517 [scp.1]
2518 add an EXIT STATUS section for /usr/bin;
Damien Millerdaa7b222010-09-10 11:19:33 +10002519 - jmc@cvs.openbsd.org 2010/09/04 09:38:34
2520 [ssh-add.1 ssh.1]
2521 two more EXIT STATUS sections;
Damien Miller80ed82a2010-09-10 11:20:11 +10002522 - naddy@cvs.openbsd.org 2010/09/06 17:10:19
2523 [sshd_config]
2524 add ssh_host_ecdsa_key to /etc; from Mattieu Baptiste
2525 <mattieu.b@gmail.com>
2526 ok deraadt@
Damien Millerbf0423e2010-09-10 11:20:38 +10002527 - djm@cvs.openbsd.org 2010/09/08 03:54:36
2528 [authfile.c]
2529 typo
Damien Miller3796ab42010-09-10 11:20:59 +10002530 - deraadt@cvs.openbsd.org 2010/09/08 04:13:31
2531 [compress.c]
2532 work around name-space collisions some buggy compilers (looking at you
2533 gcc, at least in earlier versions, but this does not forgive your current
2534 transgressions) seen between zlib and openssl
2535 ok djm
Damien Miller041ab7c2010-09-10 11:23:34 +10002536 - djm@cvs.openbsd.org 2010/09/09 10:45:45
2537 [kex.c kex.h kexecdh.c key.c key.h monitor.c ssh-ecdsa.c]
2538 ECDH/ECDSA compliance fix: these methods vary the hash function they use
2539 (SHA256/384/512) depending on the length of the curve in use. The previous
2540 code incorrectly used SHA256 in all cases.
2541
2542 This fix will cause authentication failure when using 384 or 521-bit curve
2543 keys if one peer hasn't been upgraded and the other has. (256-bit curve
2544 keys work ok). In particular you may need to specify HostkeyAlgorithms
2545 when connecting to a server that has not been upgraded from an upgraded
2546 client.
2547
2548 ok naddy@
Damien Miller6af914a2010-09-10 11:39:26 +10002549 - (djm) [authfd.c authfile.c bufec.c buffer.h configure.ac kex.h kexecdh.c]
2550 [kexecdhc.c kexecdhs.c key.c key.h myproposal.h packet.c readconf.c]
2551 [ssh-agent.c ssh-ecdsa.c ssh-keygen.c ssh.c] Disable ECDH and ECDSA on
2552 platforms that don't have the requisite OpenSSL support. ok dtucker@
Darren Tucker8ccb7392010-09-10 12:28:24 +10002553 - (dtucker) [kex.h key.c packet.h ssh-agent.c ssh.c] A few more ECC ifdefs
2554 for missing headers and compiler warnings.
Darren Tucker50e3bab2010-09-10 10:30:25 +10002555
255620100831
Damien Millerafdae612010-08-31 22:31:14 +10002557 - OpenBSD CVS Sync
2558 - jmc@cvs.openbsd.org 2010/08/08 19:36:30
2559 [ssh-keysign.8 ssh.1 sshd.8]
2560 use the same template for all FILES sections; i.e. -compact/.Pp where we
2561 have multiple items, and .Pa for path names;
Damien Miller9b87e792010-08-31 22:31:37 +10002562 - tedu@cvs.openbsd.org 2010/08/12 23:34:39
2563 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
2564 OpenSSL_add_all_algorithms is the name of the function we have a man page
2565 for, so use that. ok djm
Damien Millerd96546f2010-08-31 22:32:12 +10002566 - djm@cvs.openbsd.org 2010/08/16 04:06:06
2567 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
2568 backout previous temporarily; discussed with deraadt@
Damien Millerda108ec2010-08-31 22:36:39 +10002569 - djm@cvs.openbsd.org 2010/08/31 09:58:37
2570 [auth-options.c auth1.c auth2.c bufaux.c buffer.h kex.c key.c packet.c]
2571 [packet.h ssh-dss.c ssh-rsa.c]
2572 Add buffer_get_cstring() and related functions that verify that the
2573 string extracted from the buffer contains no embedded \0 characters*
2574 This prevents random (possibly malicious) crap from being appended to
2575 strings where it would not be noticed if the string is used with
2576 a string(3) function.
2577
2578 Use the new API in a few sensitive places.
2579
2580 * actually, we allow a single one at the end of the string for now because
2581 we don't know how many deployed implementations get this wrong, but don't
2582 count on this to remain indefinitely.
Damien Millereb8b60e2010-08-31 22:41:14 +10002583 - djm@cvs.openbsd.org 2010/08/31 11:54:45
2584 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys auth2-jpake.c authfd.c]
2585 [authfile.c buffer.h dns.c kex.c kex.h key.c key.h monitor.c]
2586 [monitor_wrap.c myproposal.h packet.c packet.h pathnames.h readconf.c]
2587 [ssh-add.1 ssh-add.c ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh-keygen.c]
2588 [ssh-keyscan.1 ssh-keyscan.c ssh-keysign.8 ssh.1 ssh.c ssh2.h]
2589 [ssh_config.5 sshconnect.c sshconnect2.c sshd.8 sshd.c sshd_config.5]
2590 [uuencode.c uuencode.h bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c]
2591 Implement Elliptic Curve Cryptography modes for key exchange (ECDH) and
2592 host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA offer
2593 better performance than plain DH and DSA at the same equivalent symmetric
2594 key length, as well as much shorter keys.
2595
2596 Only the mandatory sections of RFC5656 are implemented, specifically the
2597 three REQUIRED curves nistp256, nistp384 and nistp521 and only ECDH and
2598 ECDSA. Point compression (optional in RFC5656 is NOT implemented).
2599
2600 Certificate host and user keys using the new ECDSA key types are supported.
2601
2602 Note that this code has not been tested for interoperability and may be
2603 subject to change.
2604
2605 feedback and ok markus@
Damien Millerb5a62d02010-08-31 22:47:15 +10002606 - (djm) [Makefile.in] Add new ECC files
Damien Millerc79ff072010-08-31 22:50:48 +10002607 - (djm) [bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c] include
2608 includes.h
Damien Millerafdae612010-08-31 22:31:14 +10002609
Darren Tucker6889abd2010-08-27 10:12:54 +1000261020100827
2611 - (dtucker) [contrib/redhat/sshd.init] Bug #1810: initlog is deprecated,
2612 remove. Patch from martynas at venck us
2613
Damien Millera5362022010-08-23 21:20:20 +1000261420100823
2615 - (djm) Release OpenSSH-5.6p1
2616
Darren Tuckeraa74f672010-08-16 13:15:23 +1000261720100816
2618 - (dtucker) [configure.ac openbsd-compat/Makefile.in
2619 openbsd-compat/openbsd-compat.h openbsd-compat/strptime.c] Add strptime to
2620 the compat library which helps on platforms like old IRIX. Based on work
2621 by djm, tested by Tom Christensen.
Damien Miller00d9ae22010-08-17 01:59:31 +10002622 - OpenBSD CVS Sync
2623 - djm@cvs.openbsd.org 2010/08/12 21:49:44
2624 [ssh.c]
2625 close any extra file descriptors inherited from parent at start and
2626 reopen stdin/stdout to /dev/null when forking for ControlPersist.
2627
2628 prevents tools that fork and run a captive ssh for communication from
2629 failing to exit when the ssh completes while they wait for these fds to
2630 close. The inherited fds may persist arbitrarily long if a background
2631 mux master has been started by ControlPersist. cvs and scp were effected
2632 by this.
2633
2634 "please commit" markus@
Damien Miller07ad3892010-08-17 07:04:28 +10002635 - (djm) [regress/README.regress] typo
Darren Tuckeraa74f672010-08-16 13:15:23 +10002636
Tim Rice722b8d12010-08-12 09:43:13 -0700263720100812
2638 - (tim) [regress/login-timeout.sh regress/reconfigure.sh regress/reexec.sh
2639 regress/test-exec.sh] Under certain conditions when testing with sudo
2640 tests would fail because the pidfile could not be read by a regular user.
2641 "cat: cannot open ...../regress/pidfile: Permission denied (error 13)"
2642 Make sure cat is run by $SUDO. no objection from me. djm@
Tim Ricead7d5472010-08-12 10:33:01 -07002643 - (tim) [auth.c] add cast to quiet compiler. Change only affects SVR5 systems.
Tim Rice722b8d12010-08-12 09:43:13 -07002644
Damien Miller7e569b82010-08-09 02:28:37 +1000264520100809
Damien Miller2c4b13a2010-08-10 12:47:40 +10002646 - (djm) bz#1561: don't bother setting IFF_UP on tun(4) device if it is
2647 already set. Makes FreeBSD user openable tunnels useful; patch from
2648 richard.burakowski+ossh AT mrburak.net, ok dtucker@
Darren Tucker02c47342010-08-10 13:36:09 +10002649 - (dtucker) bug #1530: strip trailing ":" from hostname in ssh-copy-id.
2650 based in part on a patch from Colin Watson, ok djm@
Damien Miller2c4b13a2010-08-10 12:47:40 +10002651
265220100809
Damien Miller7e569b82010-08-09 02:28:37 +10002653 - OpenBSD CVS Sync
2654 - djm@cvs.openbsd.org 2010/08/08 16:26:42
2655 [version.h]
2656 crank to 5.6
Damien Miller792010b2010-08-09 02:32:05 +10002657 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2658 [contrib/suse/openssh.spec] Crank version numbers
Damien Miller7e569b82010-08-09 02:28:37 +10002659
Damien Miller8e604ac2010-08-09 02:28:10 +1000266020100805
Damien Miller7fa96602010-08-05 13:03:13 +10002661 - OpenBSD CVS Sync
2662 - djm@cvs.openbsd.org 2010/08/04 05:37:01
2663 [ssh.1 ssh_config.5 sshd.8]
2664 Remove mentions of weird "addr/port" alternate address format for IPv6
2665 addresses combinations. It hasn't worked for ages and we have supported
2666 the more commen "[addr]:port" format for a long time. ok jmc@ markus@
Damien Miller1da63882010-08-05 13:03:51 +10002667 - djm@cvs.openbsd.org 2010/08/04 05:40:39
2668 [PROTOCOL.certkeys ssh-keygen.c]
2669 tighten the rules for certificate encoding by requiring that options
2670 appear in lexical order and make our ssh-keygen comply. ok markus@
Damien Millerc1583312010-08-05 13:04:50 +10002671 - djm@cvs.openbsd.org 2010/08/04 05:42:47
2672 [auth.c auth2-hostbased.c authfile.c authfile.h ssh-keysign.8]
2673 [ssh-keysign.c ssh.c]
2674 enable certificates for hostbased authentication, from Iain Morgan;
2675 "looks ok" markus@
Damien Miller5458c4d2010-08-05 13:05:15 +10002676 - djm@cvs.openbsd.org 2010/08/04 05:49:22
2677 [authfile.c]
2678 commited the wrong version of the hostbased certificate diff; this
2679 version replaces some strlc{py,at} verbosity with xasprintf() at
2680 the request of markus@
Damien Miller757f34e2010-08-05 13:05:31 +10002681 - djm@cvs.openbsd.org 2010/08/04 06:07:11
2682 [ssh-keygen.1 ssh-keygen.c]
2683 Support CA keys in PKCS#11 tokens; feedback and ok markus@
Damien Millerb89e6b72010-08-05 13:06:20 +10002684 - djm@cvs.openbsd.org 2010/08/04 06:08:40
2685 [ssh-keysign.c]
2686 clean for -Wuninitialized (Id sync only; portable had this change)
Damien Miller7d457182010-08-05 23:09:48 +10002687 - djm@cvs.openbsd.org 2010/08/05 13:08:42
2688 [channels.c]
2689 Fix a trio of bugs in the local/remote window calculation for datagram
2690 data channels (i.e. TunnelForward):
2691
2692 Calculate local_consumed correctly in channel_handle_wfd() by measuring
2693 the delta to buffer_len(c->output) from when we start to when we finish.
2694 The proximal problem here is that the output_filter we use in portable
2695 modified the length of the dequeued datagram (to futz with the headers
2696 for !OpenBSD).
2697
2698 In channel_output_poll(), don't enqueue datagrams that won't fit in the
2699 peer's advertised packet size (highly unlikely to ever occur) or which
2700 won't fit in the peer's remaining window (more likely).
2701
2702 In channel_input_data(), account for the 4-byte string header in
2703 datagram packets that we accept from the peer and enqueue in c->output.
2704
2705 report, analysis and testing 2/3 cases from wierbows AT us.ibm.com;
2706 "looks good" markus@
Damien Miller7fa96602010-08-05 13:03:13 +10002707
Damien Miller8e604ac2010-08-09 02:28:10 +1000270820100803
Darren Tucker8b7a0552010-08-03 15:50:16 +10002709 - (dtucker) [monitor.c] Bug #1795: Initialize the values to be returned from
2710 PAM to sane values in case the PAM method doesn't write to them. Spotted by
2711 Bitman Zhou, ok djm@.
Damien Miller844cccf2010-08-03 16:03:29 +10002712 - OpenBSD CVS Sync
2713 - djm@cvs.openbsd.org 2010/07/16 04:45:30
2714 [ssh-keygen.c]
2715 avoid bogus compiler warning
Damien Miller4e8285e2010-08-03 16:04:03 +10002716 - djm@cvs.openbsd.org 2010/07/16 14:07:35
2717 [ssh-rsa.c]
2718 more timing paranoia - compare all parts of the expected decrypted
2719 data before returning. AFAIK not exploitable in the SSH protocol.
2720 "groovy" deraadt@
Damien Millerc4bb91c2010-08-03 16:04:22 +10002721 - djm@cvs.openbsd.org 2010/07/19 03:16:33
2722 [sftp-client.c]
2723 bz#1797: fix swapped args in upload_dir_internal(), breaking recursive
2724 upload depth checks and causing verbose printing of transfers to always
2725 be turned on; patch from imorgan AT nas.nasa.gov
Damien Millere11e1ea2010-08-03 16:04:46 +10002726 - djm@cvs.openbsd.org 2010/07/19 09:15:12
2727 [clientloop.c readconf.c readconf.h ssh.c ssh_config.5]
2728 add a "ControlPersist" option that automatically starts a background
2729 ssh(1) multiplex master when connecting. This connection can stay alive
2730 indefinitely, or can be set to automatically close after a user-specified
2731 duration of inactivity. bz#1330 - patch by dwmw2 AT infradead.org, but
2732 further hacked on by wmertens AT cisco.com, apb AT cequrux.com,
2733 martin-mindrot-bugzilla AT earth.li and myself; "looks ok" markus@
Damien Miller8c1eb112010-08-03 16:05:05 +10002734 - djm@cvs.openbsd.org 2010/07/21 02:10:58
2735 [misc.c]
2736 sync timingsafe_bcmp() with the one dempsky@ committed to sys/lib/libkern
Damien Miller081f3c72010-08-03 16:05:25 +10002737 - dtucker@cvs.openbsd.org 2010/07/23 08:49:25
2738 [ssh.1]
2739 Ciphers is documented in ssh_config(5) these days
Darren Tucker8b7a0552010-08-03 15:50:16 +10002740
274120100819
Darren Tucker12b29db2010-07-19 21:24:13 +10002742 - (dtucker) [contrib/ssh-copy-ud.1] Bug #1786: update ssh-copy-id.1 with more
2743 details about its behaviour WRT existing directories. Patch from
2744 asguthrie at gmail com, ok djm.
2745
Damien Miller9308fc72010-07-16 13:56:01 +1000274620100716
2747 - (djm) OpenBSD CVS Sync
2748 - djm@cvs.openbsd.org 2010/07/02 04:32:44
2749 [misc.c]
2750 unbreak strdelim() skipping past quoted strings, e.g.
2751 AllowUsers "blah blah" blah
2752 was broken; report and fix in bz#1757 from bitman.zhou AT centrify.com
2753 ok dtucker;
Damien Miller1f25ab42010-07-16 13:56:23 +10002754 - djm@cvs.openbsd.org 2010/07/12 22:38:52
2755 [ssh.c]
2756 Make ExitOnForwardFailure work with fork-after-authentication ("ssh -f")
2757 for protocol 2. ok markus@
Damien Millerd0244d42010-07-16 13:56:43 +10002758 - djm@cvs.openbsd.org 2010/07/12 22:41:13
2759 [ssh.c ssh_config.5]
2760 expand %h to the hostname in ssh_config Hostname options. While this
2761 sounds useless, it is actually handy for working with unqualified
2762 hostnames:
2763
2764 Host *.*
2765 Hostname %h
2766 Host *
2767 Hostname %h.example.org
2768
2769 "I like it" markus@
Damien Miller8a0268f2010-07-16 13:57:51 +10002770 - djm@cvs.openbsd.org 2010/07/13 11:52:06
2771 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c]
2772 [packet.c ssh-rsa.c]
2773 implement a timing_safe_cmp() function to compare memory without leaking
2774 timing information by short-circuiting like memcmp() and use it for
2775 some of the more sensitive comparisons (though nothing high-value was
2776 readily attackable anyway); "looks ok" markus@
Damien Millerea1651c2010-07-16 13:58:37 +10002777 - djm@cvs.openbsd.org 2010/07/13 23:13:16
2778 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c packet.c]
2779 [ssh-rsa.c]
2780 s/timing_safe_cmp/timingsafe_bcmp/g
Damien Millerbcfbc482010-07-16 13:59:11 +10002781 - jmc@cvs.openbsd.org 2010/07/14 17:06:58
2782 [ssh.1]
2783 finally ssh synopsis looks nice again! this commit just removes a ton of
2784 hacks we had in place to make it work with old groff;
Damien Millerbad5e032010-07-16 13:59:59 +10002785 - schwarze@cvs.openbsd.org 2010/07/15 21:20:38
2786 [ssh-keygen.1]
2787 repair incorrect block nesting, which screwed up indentation;
2788 problem reported and fix OK by jmc@
Damien Miller9308fc72010-07-16 13:56:01 +10002789
Tim Ricecfbdc282010-07-14 13:42:28 -0700279020100714
2791 - (tim) [contrib/redhat/openssh.spec] Bug 1796: Test for skip_x11_askpass
2792 (line 77) should have been for no_x11_askpass.
2793
Damien Millercede1db2010-07-02 13:33:48 +1000279420100702
2795 - (djm) OpenBSD CVS Sync
2796 - jmc@cvs.openbsd.org 2010/06/26 00:57:07
2797 [ssh_config.5]
2798 tweak previous;
Damien Millerb96c4412010-07-02 13:34:24 +10002799 - djm@cvs.openbsd.org 2010/06/26 23:04:04
2800 [ssh.c]
2801 oops, forgot to #include <canohost.h>; spotted and patch from chl@
Damien Miller44b25042010-07-02 13:35:01 +10002802 - djm@cvs.openbsd.org 2010/06/29 23:15:30
2803 [ssh-keygen.1 ssh-keygen.c]
2804 allow import (-i) and export (-e) of PEM and PKCS#8 encoded keys;
2805 bz#1749; ok markus@
Damien Miller6018a362010-07-02 13:35:19 +10002806 - djm@cvs.openbsd.org 2010/06/29 23:16:46
2807 [auth2-pubkey.c sshd_config.5]
2808 allow key options (command="..." and friends) in AuthorizedPrincipals;
2809 ok markus@
Damien Millerea727282010-07-02 13:35:34 +10002810 - jmc@cvs.openbsd.org 2010/06/30 07:24:25
2811 [ssh-keygen.1]
2812 tweak previous;
Damien Miller6022f582010-07-02 13:37:01 +10002813 - jmc@cvs.openbsd.org 2010/06/30 07:26:03
2814 [ssh-keygen.c]
2815 sort usage();
Damien Millerd59dab82010-07-02 13:37:17 +10002816 - jmc@cvs.openbsd.org 2010/06/30 07:28:34
2817 [sshd_config.5]
2818 tweak previous;
Damien Miller0979b402010-07-02 13:37:33 +10002819 - millert@cvs.openbsd.org 2010/07/01 13:06:59
2820 [scp.c]
2821 Fix a longstanding problem where if you suspend scp at the
2822 password/passphrase prompt the terminal mode is not restored.
2823 OK djm@
Damien Miller527ded72010-07-02 13:40:16 +10002824 - phessler@cvs.openbsd.org 2010/06/27 19:19:56
2825 [regress/Makefile]
2826 fix how we run the tests so we can successfully use SUDO='sudo -E'
2827 in our env
Damien Millerab139cd2010-07-02 13:42:18 +10002828 - djm@cvs.openbsd.org 2010/06/29 23:59:54
2829 [cert-userkey.sh]
2830 regress tests for key options in AuthorizedPrincipals
Damien Millercede1db2010-07-02 13:33:48 +10002831
Tim Rice3fd307d2010-06-26 16:45:15 -0700283220100627
2833 - (tim) [openbsd-compat/port-uw.c] Reorder includes. auth-options.h now needs
2834 key.h.
2835
Damien Miller2e774462010-06-26 09:30:47 +1000283620100626
2837 - (djm) OpenBSD CVS Sync
2838 - djm@cvs.openbsd.org 2010/05/21 05:00:36
2839 [misc.c]
2840 colon() returns char*, so s/return (0)/return NULL/
Damien Miller4fe686d2010-06-26 09:36:10 +10002841 - markus@cvs.openbsd.org 2010/06/08 21:32:19
2842 [ssh-pkcs11.c]
2843 check length of value returned C_GetAttributValue for != 0
2844 from mdrtbugzilla@codefive.co.uk; bugzilla #1773; ok dtucker@
Damien Millerc094d1e2010-06-26 09:36:34 +10002845 - djm@cvs.openbsd.org 2010/06/17 07:07:30
2846 [mux.c]
2847 Correct sizing of object to be allocated by calloc(), replacing
2848 sizeof(state) with sizeof(*state). This worked by accident since
2849 the struct contained a single int at present, but could have broken
2850 in the future. patch from hyc AT symas.com
Damien Miller99ac4e92010-06-26 09:36:58 +10002851 - djm@cvs.openbsd.org 2010/06/18 00:58:39
2852 [sftp.c]
2853 unbreak ls in working directories that contains globbing characters in
2854 their pathnames. bz#1655 reported by vgiffin AT apple.com
Damien Miller7aa46ec2010-06-26 09:37:57 +10002855 - djm@cvs.openbsd.org 2010/06/18 03:16:03
2856 [session.c]
2857 Missing check for chroot_director == "none" (we already checked against
2858 NULL); bz#1564 from Jan.Pechanec AT Sun.COM
Damien Miller49566312010-06-26 09:38:23 +10002859 - djm@cvs.openbsd.org 2010/06/18 04:43:08
2860 [sftp-client.c]
2861 fix memory leak in do_realpath() error path; bz#1771, patch from
2862 anicka AT suse.cz
Damien Millerab6de352010-06-26 09:38:45 +10002863 - djm@cvs.openbsd.org 2010/06/22 04:22:59
2864 [servconf.c sshd_config.5]
2865 expose some more sshd_config options inside Match blocks:
2866 AuthorizedKeysFile AuthorizedPrincipalsFile
2867 HostbasedUsesNameFromPacketOnly PermitTunnel
2868 bz#1764; feedback from imorgan AT nas.nasa.gov; ok dtucker@
Damien Millerba3420a2010-06-26 09:39:07 +10002869 - djm@cvs.openbsd.org 2010/06/22 04:32:06
2870 [ssh-keygen.c]
2871 standardise error messages when attempting to open private key
2872 files to include "progname: filename: error reason"
2873 bz#1783; ok dtucker@
Damien Miller48147d62010-06-26 09:39:25 +10002874 - djm@cvs.openbsd.org 2010/06/22 04:49:47
2875 [auth.c]
2876 queue auth debug messages for bad ownership or permissions on the user's
2877 keyfiles. These messages will be sent after the user has successfully
2878 authenticated (where our client will display them with LogLevel=debug).
Damien Miller0e76c5e2010-06-26 09:39:59 +10002879 bz#1554; ok dtucker@
2880 - djm@cvs.openbsd.org 2010/06/22 04:54:30
2881 [ssh-keyscan.c]
2882 replace verbose and overflow-prone Linebuf code with read_keyfile_line()
2883 based on patch from joachim AT joachimschipper.nl; bz#1565; ok dtucker@
Damien Miller1b2b61e2010-06-26 09:47:43 +10002884 - djm@cvs.openbsd.org 2010/06/22 04:59:12
2885 [session.c]
2886 include the user name on "subsystem request for ..." log messages;
2887 bz#1571; ok dtucker@
Damien Millerd834d352010-06-26 09:48:02 +10002888 - djm@cvs.openbsd.org 2010/06/23 02:59:02
2889 [ssh-keygen.c]
2890 fix printing of extensions in v01 certificates that I broke in r1.190
Damien Miller232cfb12010-06-26 09:50:30 +10002891 - djm@cvs.openbsd.org 2010/06/25 07:14:46
2892 [channels.c mux.c readconf.c readconf.h ssh.h]
2893 bz#1327: remove hardcoded limit of 100 permitopen clauses and port
2894 forwards per direction; ok markus@ stevesk@
Damien Miller8853ca52010-06-26 10:00:14 +10002895 - djm@cvs.openbsd.org 2010/06/25 07:20:04
2896 [channels.c session.c]
2897 bz#1750: fix requirement for /dev/null inside ChrootDirectory for
2898 internal-sftp accidentally introduced in r1.253 by removing the code
2899 that opens and dup /dev/null to stderr and modifying the channels code
2900 to read stderr but discard it instead; ok markus@
Damien Millerbda3eca2010-06-26 10:01:33 +10002901 - djm@cvs.openbsd.org 2010/06/25 08:46:17
2902 [auth1.c auth2-none.c]
2903 skip the initial check for access with an empty password when
2904 PermitEmptyPasswords=no; bz#1638; ok markus@
Damien Miller383ffe62010-06-26 10:02:03 +10002905 - djm@cvs.openbsd.org 2010/06/25 23:10:30
2906 [ssh.c]
2907 log the hostname and address that we connected to at LogLevel=verbose
2908 after authentication is successful to mitigate "phishing" attacks by
2909 servers with trusted keys that accept authentication silently and
2910 automatically before presenting fake password/passphrase prompts;
2911 "nice!" markus@
Damien Miller1ab6a512010-06-26 10:02:24 +10002912 - djm@cvs.openbsd.org 2010/06/25 23:10:30
2913 [ssh.c]
2914 log the hostname and address that we connected to at LogLevel=verbose
2915 after authentication is successful to mitigate "phishing" attacks by
2916 servers with trusted keys that accept authentication silently and
2917 automatically before presenting fake password/passphrase prompts;
2918 "nice!" markus@
Damien Miller2e774462010-06-26 09:30:47 +10002919
Damien Millerd82a2602010-06-22 15:02:39 +1000292020100622
2921 - (djm) [loginrec.c] crank LINFO_NAMESIZE (username length) to 512
2922 bz#1579; ok dtucker
2923
Damien Millerea909792010-06-18 11:09:24 +1000292420100618
2925 - (djm) [contrib/ssh-copy-id] Update key file explicitly under ~
2926 rather than assuming that $CWD == $HOME. bz#1500, patch from
2927 timothy AT gelter.com
2928
Tim Riceb9ae4ec2010-06-17 11:11:44 -0700292920100617
2930 - (tim) [contrib/cygwin/README] Remove a reference to the obsolete
2931 minires-devel package, and to add the reference to the libedit-devel
2932 package since CYgwin now provides libedit. Patch from Corinna Vinschen.
2933
Damien Miller3bcce802010-05-21 14:48:16 +1000293420100521
2935 - (djm) OpenBSD CVS Sync
2936 - djm@cvs.openbsd.org 2010/05/07 11:31:26
2937 [regress/Makefile regress/cert-userkey.sh]
2938 regress tests for AuthorizedPrincipalsFile and "principals=" key option.
2939 feedback and ok markus@
Damien Miller3b903822010-05-21 14:56:25 +10002940 - djm@cvs.openbsd.org 2010/05/11 02:58:04
2941 [auth-rsa.c]
2942 don't accept certificates marked as "cert-authority" here; ok markus@
Damien Millerc6afb5f2010-05-21 14:56:47 +10002943 - djm@cvs.openbsd.org 2010/05/14 00:47:22
2944 [ssh-add.c]
2945 check that the certificate matches the corresponding private key before
2946 grafting it on
Damien Millerd530f5f2010-05-21 14:57:10 +10002947 - djm@cvs.openbsd.org 2010/05/14 23:29:23
2948 [channels.c channels.h mux.c ssh.c]
2949 Pause the mux channel while waiting for reply from aynch callbacks.
2950 Prevents misordering of replies if new requests arrive while waiting.
2951
2952 Extend channel open confirm callback to allow signalling failure
2953 conditions as well as success. Use this to 1) fix a memory leak, 2)
2954 start using the above pause mechanism and 3) delay sending a success/
2955 failure message on mux slave session open until we receive a reply from
2956 the server.
2957
2958 motivated by and with feedback from markus@
Damien Miller388f6fc2010-05-21 14:57:35 +10002959 - markus@cvs.openbsd.org 2010/05/16 12:55:51
2960 [PROTOCOL.mux clientloop.h mux.c readconf.c readconf.h ssh.1 ssh.c]
2961 mux support for remote forwarding with dynamic port allocation,
2962 use with
2963 LPORT=`ssh -S muxsocket -R0:localhost:25 -O forward somehost`
2964 feedback and ok djm@
Damien Miller84399552010-05-21 14:58:12 +10002965 - djm@cvs.openbsd.org 2010/05/20 11:25:26
2966 [auth2-pubkey.c]
2967 fix logspam when key options (from="..." especially) deny non-matching
2968 keys; reported by henning@ also bz#1765; ok markus@ dtucker@
Damien Millerd0e4a8e2010-05-21 14:58:32 +10002969 - djm@cvs.openbsd.org 2010/05/20 23:46:02
2970 [PROTOCOL.certkeys auth-options.c ssh-keygen.c]
2971 Move the permit-* options to the non-critical "extensions" field for v01
2972 certificates. The logic is that if another implementation fails to
2973 implement them then the connection just loses features rather than fails
2974 outright.
2975
2976 ok markus@
Damien Miller3bcce802010-05-21 14:48:16 +10002977
Darren Tucker5b6d0d02010-05-12 16:51:38 +1000297820100511
2979 - (dtucker) [Makefile.in] Bug #1770: Link libopenbsd-compat twice to solve
2980 circular dependency problem on old or odd platforms. From Tom Lane, ok
2981 djm@.
Damien Miller4b1ec832010-05-12 17:49:59 +10002982 - (djm) [openbsd-compat/openssl-compat.h] Fix build breakage on older
2983 libcrypto by defining OPENSSL_[DR]SA_MAX_MODULUS_BITS if they aren't
2984 already. ok dtucker@
Darren Tucker5b6d0d02010-05-12 16:51:38 +10002985
Damien Miller50af79b2010-05-10 11:52:00 +1000298620100510
2987 - OpenBSD CVS Sync
2988 - djm@cvs.openbsd.org 2010/04/23 01:47:41
2989 [ssh-keygen.c]
2990 bz#1740: display a more helpful error message when $HOME is
2991 inaccessible while trying to create .ssh directory. Based on patch
2992 from jchadima AT redhat.com; ok dtucker@
Damien Miller85c50d72010-05-10 11:53:02 +10002993 - djm@cvs.openbsd.org 2010/04/23 22:27:38
2994 [mux.c]
2995 set "detach_close" flag when registering channel cleanup callbacks.
2996 This causes the channel to close normally when its fds close and
2997 hangs when terminating a mux slave using ~. bz#1758; ok markus@
Damien Miller22a29882010-05-10 11:53:54 +10002998 - djm@cvs.openbsd.org 2010/04/23 22:42:05
2999 [session.c]
3000 set stderr to /dev/null for subsystems rather than just closing it.
3001 avoids hangs if a subsystem or shell initialisation writes to stderr.
3002 bz#1750; ok markus@
Damien Millerbebbb7e2010-05-10 11:54:38 +10003003 - djm@cvs.openbsd.org 2010/04/23 22:48:31
3004 [ssh-keygen.c]
3005 refuse to generate keys longer than OPENSSL_[RD]SA_MAX_MODULUS_BITS,
3006 since we would refuse to use them anyway. bz#1516; ok dtucker@
Damien Miller79442c02010-05-10 11:55:38 +10003007 - djm@cvs.openbsd.org 2010/04/26 22:28:24
3008 [sshconnect2.c]
3009 bz#1502: authctxt.success is declared as an int, but passed by
3010 reference to function that accepts sig_atomic_t*. Convert it to
3011 the latter; ok markus@ dtucker@
Damien Miller2725c212010-05-10 11:56:14 +10003012 - djm@cvs.openbsd.org 2010/05/01 02:50:50
3013 [PROTOCOL.certkeys]
3014 typo; jmeltzer@
Damien Miller099fc162010-05-10 11:56:50 +10003015 - dtucker@cvs.openbsd.org 2010/05/05 04:22:09
3016 [sftp.c]
3017 restore mput and mget which got lost in the tab-completion changes.
3018 found by Kenneth Whitaker, ok djm@
Damien Miller30da3442010-05-10 11:58:03 +10003019 - djm@cvs.openbsd.org 2010/05/07 11:30:30
3020 [auth-options.c auth-options.h auth.c auth.h auth2-pubkey.c]
3021 [key.c servconf.c servconf.h sshd.8 sshd_config.5]
3022 add some optional indirection to matching of principal names listed
3023 in certificates. Currently, a certificate must include the a user's name
3024 to be accepted for authentication. This change adds the ability to
3025 specify a list of certificate principal names that are acceptable.
3026
3027 When authenticating using a CA trusted through ~/.ssh/authorized_keys,
3028 this adds a new principals="name1[,name2,...]" key option.
3029
3030 For CAs listed through sshd_config's TrustedCAKeys option, a new config
3031 option "AuthorizedPrincipalsFile" specifies a per-user file containing
3032 the list of acceptable names.
3033
3034 If either option is absent, the current behaviour of requiring the
3035 username to appear in principals continues to apply.
3036
3037 These options are useful for role accounts, disjoint account namespaces
3038 and "user@realm"-style naming policies in certificates.
3039
3040 feedback and ok markus@
Damien Miller81d3fc52010-05-10 11:58:45 +10003041 - jmc@cvs.openbsd.org 2010/05/07 12:49:17
3042 [sshd_config.5]
3043 tweak previous;
Damien Miller50af79b2010-05-10 11:52:00 +10003044
Darren Tucker9f8703b2010-04-23 11:12:06 +1000304520100423
3046 - (dtucker) [configure.ac] Bug #1756: Check for the existence of a lib64 dir
3047 in the openssl install directory (some newer openssl versions do this on at
3048 least some amd64 platforms).
3049
Damien Millerc4eddee2010-04-18 08:07:43 +1000305020100418
3051 - OpenBSD CVS Sync
3052 - jmc@cvs.openbsd.org 2010/04/16 06:45:01
3053 [ssh_config.5]
3054 tweak previous; ok djm
Damien Miller1f181422010-04-18 08:08:03 +10003055 - jmc@cvs.openbsd.org 2010/04/16 06:47:04
3056 [ssh-keygen.1 ssh-keygen.c]
3057 tweak previous; ok djm
Damien Millerc617aa92010-04-18 08:08:20 +10003058 - djm@cvs.openbsd.org 2010/04/16 21:14:27
3059 [sshconnect.c]
3060 oops, %r => remote username, not %u
Damien Miller53f4bb62010-04-18 08:15:14 +10003061 - djm@cvs.openbsd.org 2010/04/16 01:58:45
3062 [regress/cert-hostkey.sh regress/cert-userkey.sh]
3063 regression tests for v01 certificate format
3064 includes interop tests for v00 certs
Darren Tuckere25a9bd2010-04-18 13:35:00 +10003065 - (dtucker) [contrib/aix/buildbff.sh] Fix creation of ssh_prng_cmds.default
3066 file.
Damien Millerc4eddee2010-04-18 08:07:43 +10003067
Damien Millera45f1c02010-04-16 15:51:34 +1000306820100416
3069 - (djm) Release openssh-5.5p1
Damien Millerd6fc3062010-04-16 15:51:45 +10003070 - OpenBSD CVS Sync
3071 - djm@cvs.openbsd.org 2010/03/26 03:13:17
3072 [bufaux.c]
3073 allow buffer_get_int_ret/buffer_get_int64_ret to take a NULL pointer
3074 argument to allow skipping past values in a buffer
Damien Miller67f30d72010-04-16 15:52:03 +10003075 - jmc@cvs.openbsd.org 2010/03/26 06:54:36
3076 [ssh.1]
3077 tweak previous;
Damien Miller544378d2010-04-16 15:52:24 +10003078 - jmc@cvs.openbsd.org 2010/03/27 14:26:55
3079 [ssh_config.5]
3080 tweak previous; ok dtucker
Damien Millerdeb5a142010-04-16 15:52:43 +10003081 - djm@cvs.openbsd.org 2010/04/10 00:00:16
3082 [ssh.c]
3083 bz#1746 - suppress spurious tty warning when using -O and stdin
3084 is not a tty; ok dtucker@ markus@
Damien Miller67283992010-04-16 15:53:02 +10003085 - djm@cvs.openbsd.org 2010/04/10 00:04:30
3086 [sshconnect.c]
3087 fix terminology: we didn't find a certificate in known_hosts, we found
3088 a CA key
Damien Miller22c97f12010-04-16 15:53:23 +10003089 - djm@cvs.openbsd.org 2010/04/10 02:08:44
3090 [clientloop.c]
3091 bz#1698: kill channel when pty allocation requests fail. Fixed
3092 stuck client if the server refuses pty allocation.
3093 ok dtucker@ "think so" markus@
Damien Miller88680652010-04-16 15:53:43 +10003094 - djm@cvs.openbsd.org 2010/04/10 02:10:56
3095 [sshconnect2.c]
3096 show the key type that we are offering in debug(), helps distinguish
3097 between certs and plain keys as the path to the private key is usually
3098 the same.
Damien Miller601a23c2010-04-16 15:54:01 +10003099 - djm@cvs.openbsd.org 2010/04/10 05:48:16
3100 [mux.c]
3101 fix NULL dereference; from matthew.haub AT alumni.adelaide.edu.au
Damien Millerb1b17042010-04-16 15:54:19 +10003102 - djm@cvs.openbsd.org 2010/04/14 22:27:42
3103 [ssh_config.5 sshconnect.c]
3104 expand %r => remote username in ssh_config:ProxyCommand;
3105 ok deraadt markus
Damien Miller031c9102010-04-16 15:54:44 +10003106 - markus@cvs.openbsd.org 2010/04/15 20:32:55
3107 [ssh-pkcs11.c]
3108 retry lookup for private key if there's no matching key with CKA_SIGN
3109 attribute enabled; this fixes fixes MuscleCard support (bugzilla #1736)
3110 ok djm@
Damien Miller4e270b02010-04-16 15:56:21 +10003111 - djm@cvs.openbsd.org 2010/04/16 01:47:26
3112 [PROTOCOL.certkeys auth-options.c auth-options.h auth-rsa.c]
3113 [auth2-pubkey.c authfd.c key.c key.h myproposal.h ssh-add.c]
3114 [ssh-agent.c ssh-dss.c ssh-keygen.1 ssh-keygen.c ssh-rsa.c]
3115 [sshconnect.c sshconnect2.c sshd.c]
3116 revised certificate format ssh-{dss,rsa}-cert-v01@openssh.com with the
3117 following changes:
3118
3119 move the nonce field to the beginning of the certificate where it can
3120 better protect against chosen-prefix attacks on the signature hash
3121
3122 Rename "constraints" field to "critical options"
3123
3124 Add a new non-critical "extensions" field
3125
3126 Add a serial number
3127
3128 The older format is still support for authentication and cert generation
3129 (use "ssh-keygen -t v00 -s ca_key ..." to generate a v00 certificate)
3130
3131 ok markus@