blob: eb72e3704d3ce89c3ec39137d3cc12246baf66eb [file] [log] [blame]
Damien Millerd2252c72013-11-04 07:41:48 +1100120131104
2 - (djm) OpenBSD CVS Sync
3 - markus@cvs.openbsd.org 2013/11/02 20:03:54
4 [ssh-pkcs11.c]
5 support pkcs#11 tokes that only provide x509 zerts instead of raw pubkeys;
6 fixes bz#1908; based on patch from Laurent Barbe; ok djm
Damien Miller1e124262013-11-04 08:26:52 +11007 - markus@cvs.openbsd.org 2013/11/02 21:59:15
8 [kex.c kex.h myproposal.h ssh-keyscan.c sshconnect2.c sshd.c]
9 use curve25519 for default key exchange (curve25519-sha256@libssh.org);
10 initial patch from Aris Adamantiadis; ok djm@
Damien Millerabdca982013-11-04 08:30:05 +110011 - markus@cvs.openbsd.org 2013/11/02 22:10:15
12 [kexdhs.c kexecdhs.c]
13 no need to include monitor_wrap.h
Damien Millerd2252c72013-11-04 07:41:48 +110014
Darren Tuckerd5277042013-11-03 16:30:46 +11001520131103
16 - (dtucker) [openbsd-compat/bsd-misc.c] Include time.h for nanosleep.
17 From OpenSMTPD where it prevents "implicit declaration" warnings (it's
18 a no-op in OpenSSH). From chl at openbsd.
Darren Tucker710f3742013-11-03 17:20:34 +110019 - (dtucker) [openbsd-compat/setproctitle.c] Handle error case form the 2nd
20 vsnprintf. From eric at openbsd via chl@.
Darren Tucker007e3b32013-11-03 18:43:55 +110021 - (dtucker) [configure.ac defines.h] Add typedefs for intmax_t and uintmax_t
22 for platforms that don't have them.
Darren Tuckerd5277042013-11-03 16:30:46 +110023
Damien Miller4a3a9d42013-10-30 22:19:47 +11002420131030
25 - (djm) OpenBSD CVS Sync
26 - djm@cvs.openbsd.org 2013/10/29 09:42:11
27 [key.c key.h]
28 fix potential stack exhaustion caused by nested certificates;
29 report by Mateusz Kocielski; ok dtucker@ markus@
Damien Miller5ff30c62013-10-30 22:21:50 +110030 - djm@cvs.openbsd.org 2013/10/29 09:48:02
31 [servconf.c servconf.h session.c sshd_config sshd_config.5]
32 shd_config PermitTTY to disallow TTY allocation, mirroring the
33 longstanding no-pty authorized_keys option;
34 bz#2070, patch from Teran McKinney; ok markus@
Damien Miller63857c92013-10-30 22:31:06 +110035 - jmc@cvs.openbsd.org 2013/10/29 18:49:32
36 [sshd_config.5]
37 pty(4), not pty(7);
Damien Miller4a3a9d42013-10-30 22:19:47 +110038
Damien Miller28631ce2013-10-26 10:07:56 +11003920131026
40 - (djm) OpenBSD CVS Sync
41 - djm@cvs.openbsd.org 2013/10/25 23:04:51
42 [ssh.c]
43 fix crash when using ProxyCommand caused by previous commit - was calling
44 freeaddrinfo(NULL); spotted by sthen@ and Tim Ruehsen, patch by sthen@
45
Damien Miller26506ad2013-10-26 10:05:46 +11004620131025
47 - (djm) [ssh-keygen.c ssh-keysign.c sshconnect1.c sshd.c] Remove
48 unnecessary arc4random_stir() calls. The only ones left are to ensure
49 that the PRNG gets a different state after fork() for platforms that
50 have broken the API.
51
Damien Miller8f187312013-10-24 10:53:02 +11005220131024
53 - (djm) [auth-krb5.c] bz#2032 - use local username in krb5_kuserok check
54 rather than full client name which may be of form user@REALM;
55 patch from Miguel Sanders; ok dtucker@
Damien Miller03bf2e62013-10-24 21:01:26 +110056 - (djm) OpenBSD CVS Sync
57 - dtucker@cvs.openbsd.org 2013/10/23 05:40:58
58 [servconf.c]
59 fix comment
Damien Miller5ecb4162013-10-24 21:02:02 +110060 - djm@cvs.openbsd.org 2013/10/23 23:35:32
61 [sshd.c]
62 include local address and port in "Connection from ..." message (only
63 shown at loglevel>=verbose)
Damien Miller4bedd402013-10-24 21:02:26 +110064 - dtucker@cvs.openbsd.org 2013/10/24 00:49:49
65 [moduli.c]
66 Periodically print progress and, if possible, expected time to completion
67 when screening moduli for DH groups. ok deraadt djm
Damien Millercf31f382013-10-24 21:02:56 +110068 - dtucker@cvs.openbsd.org 2013/10/24 00:51:48
69 [readconf.c servconf.c ssh_config.5 sshd_config.5]
70 Disallow empty Match statements and add "Match all" which matches
71 everything. ok djm, man page help jmc@
Damien Millera90c0332013-10-24 21:03:17 +110072 - djm@cvs.openbsd.org 2013/10/24 08:19:36
73 [ssh.c]
74 fix bug introduced in hostname canonicalisation commit: don't try to
75 resolve hostnames when a ProxyCommand is set unless the user has forced
76 canonicalisation; spotted by Iain Morgan
Tim Ricebd43e882013-10-24 12:22:49 -070077 - (tim) [regress/sftp-perm.sh] We need a shell that understands "! somecmd"
Damien Miller8f187312013-10-24 10:53:02 +110078
Damien Miller5c86ebd2013-10-23 16:29:12 +11007920131023
80 - (djm) OpenBSD CVS Sync
81 - djm@cvs.openbsd.org 2013/10/20 04:39:28
82 [ssh_config.5]
83 document % expansions performed by "Match command ..."
Damien Miller8a04be72013-10-23 16:29:40 +110084 - djm@cvs.openbsd.org 2013/10/20 06:19:28
85 [readconf.c ssh_config.5]
86 rename "command" subclause of the recently-added "Match" keyword to
87 "exec"; it's shorter, clearer in intent and we might want to add the
88 ability to match against the command being executed at the remote end in
89 the future.
Damien Millerc0049bd2013-10-23 16:29:59 +110090 - djm@cvs.openbsd.org 2013/10/20 09:51:26
91 [scp.1 sftp.1]
92 add canonicalisation options to -o lists
Damien Miller8e5a67f2013-10-23 16:30:25 +110093 - jmc@cvs.openbsd.org 2013/10/20 18:00:13
94 [ssh_config.5]
95 tweak the "exec" description, as worded by djm;
Damien Miller084bcd22013-10-23 16:30:51 +110096 - djm@cvs.openbsd.org 2013/10/23 03:03:07
97 [readconf.c]
98 Hostname may have %h sequences that should be expanded prior to Match
99 evaluation; spotted by Iain Morgan
Damien Millereff5cad2013-10-23 16:31:10 +1100100 - djm@cvs.openbsd.org 2013/10/23 03:05:19
101 [readconf.c ssh.c]
102 comment
Damien Miller5b01b0d2013-10-23 16:31:31 +1100103 - djm@cvs.openbsd.org 2013/10/23 04:16:22
104 [ssh-keygen.c]
105 Make code match documentation: relative-specified certificate expiry time
106 should be relative to current time and not the validity start time.
107 Reported by Petr Lautrbach; ok deraadt@
Damien Miller5c86ebd2013-10-23 16:29:12 +1100108
Damien Millera176e182013-10-18 09:05:41 +110010920131018
110 - (djm) OpenBSD CVS Sync
111 - djm@cvs.openbsd.org 2013/10/09 23:44:14
112 [regress/Makefile regress/sftp-perm.sh]
113 regression test for sftp request white/blacklisting and readonly mode.
Damien Miller1edcbf62013-10-18 10:17:17 +1100114 - jmc@cvs.openbsd.org 2013/10/17 07:35:48
115 [sftp.1 sftp.c]
116 tweak previous;
Damien Miller4502f882013-10-18 10:17:36 +1100117 - djm@cvs.openbsd.org 2013/10/17 22:08:04
118 [sshd.c]
119 include remote port in bad banner message; bz#2162
Damien Millera176e182013-10-18 09:05:41 +1100120
Damien Millerd77b81f2013-10-17 11:39:00 +110012120131017
122 - (djm) OpenBSD CVS Sync
123 - jmc@cvs.openbsd.org 2013/10/15 14:10:25
124 [ssh.1 ssh_config.5]
125 tweak previous;
Damien Miller0faf7472013-10-17 11:47:23 +1100126 - djm@cvs.openbsd.org 2013/10/16 02:31:47
127 [readconf.c readconf.h roaming_client.c ssh.1 ssh.c ssh_config.5]
128 [sshconnect.c sshconnect.h]
129 Implement client-side hostname canonicalisation to allow an explicit
130 search path of domain suffixes to use to convert unqualified host names
131 to fully-qualified ones for host key matching.
132 This is particularly useful for host certificates, which would otherwise
133 need to list unqualified names alongside fully-qualified ones (and this
134 causes a number of problems).
135 "looks fine" markus@
Damien Miller607af342013-10-17 11:47:51 +1100136 - jmc@cvs.openbsd.org 2013/10/16 06:42:25
137 [ssh_config.5]
138 tweak previous;
Damien Miller38505592013-10-17 11:48:13 +1100139 - djm@cvs.openbsd.org 2013/10/16 22:49:39
140 [readconf.c readconf.h ssh.1 ssh.c ssh_config.5]
141 s/canonicalise/canonicalize/ for consistency with existing spelling,
142 e.g. authorized_keys; pointed out by naddy@
Damien Miller51682fa2013-10-17 11:48:31 +1100143 - djm@cvs.openbsd.org 2013/10/16 22:58:01
144 [ssh.c ssh_config.5]
145 one I missed in previous: s/isation/ization/
Damien Millerf29238e2013-10-17 11:48:52 +1100146 - djm@cvs.openbsd.org 2013/10/17 00:30:13
147 [PROTOCOL sftp-client.c sftp-client.h sftp-server.c sftp.1 sftp.c]
148 fsync@openssh.com protocol extension for sftp-server
149 client support to allow calling fsync() faster successful transfer
150 patch mostly by imorgan AT nas.nasa.gov; bz#1798
151 "fine" markus@ "grumble OK" deraadt@ "doesn't sound bad to me" millert@
Damien Millere3ea0942013-10-17 11:57:23 +1100152 - djm@cvs.openbsd.org 2013/10/17 00:46:49
153 [ssh.c]
154 rearrange check to reduce diff against -portable
155 (Id sync only)
Damien Millerd77b81f2013-10-17 11:39:00 +1100156
Damien Miller6eaeebf2013-10-15 11:55:57 +110015720131015
158 - (djm) OpenBSD CVS Sync
159 - djm@cvs.openbsd.org 2013/10/09 23:42:17
160 [sftp-server.8 sftp-server.c]
161 Add ability to whitelist and/or blacklist sftp protocol requests by name.
162 Refactor dispatch loop and consolidate read-only mode checks.
163 Make global variables static, since sftp-server is linked into sshd(8).
164 ok dtucker@
Damien Miller73600e52013-10-15 11:56:25 +1100165 - djm@cvs.openbsd.org 2013/10/10 00:53:25
166 [sftp-server.c]
167 add -Q, -P and -p to usage() before jmc@ catches me
Damien Miller61ee4d62013-10-15 11:56:47 +1100168 - djm@cvs.openbsd.org 2013/10/10 01:43:03
169 [sshd.c]
170 bz#2139: fix re-exec fallback by ensuring that startup_pipe is correctly
171 updated; ok dtucker@
Damien Millerbda5c842013-10-15 12:05:58 +1100172 - djm@cvs.openbsd.org 2013/10/11 02:45:36
173 [sftp-client.c]
174 rename flag arguments to be more clear and consistent.
175 reorder some internal function arguments to make adding additional flags
176 easier.
177 no functional change
Damien Miller2f93d052013-10-15 12:06:27 +1100178 - djm@cvs.openbsd.org 2013/10/11 02:52:23
179 [sftp-client.c]
180 missed one arg reorder
Damien Miller61c7de82013-10-15 12:06:45 +1100181 - djm@cvs.openbsd.org 2013/10/11 02:53:45
182 [sftp-client.h]
183 obsolete comment
Damien Miller6efab272013-10-15 12:07:05 +1100184 - jmc@cvs.openbsd.org 2013/10/14 14:18:56
185 [sftp-server.8 sftp-server.c]
186 tweak previous;
187 ok djm
Damien Miller71df7522013-10-15 12:12:02 +1100188 - djm@cvs.openbsd.org 2013/10/14 21:20:52
189 [session.c session.h]
190 Add logging of session starts in a useful format; ok markus@ feedback and
191 ok dtucker@
Damien Miller194fd902013-10-15 12:13:05 +1100192 - djm@cvs.openbsd.org 2013/10/14 22:22:05
193 [readconf.c readconf.h ssh-keysign.c ssh.c ssh_config.5]
194 add a "Match" keyword to ssh_config that allows matching on hostname,
195 user and result of arbitrary commands. "nice work" markus@
Damien Millere9fc72e2013-10-15 12:14:12 +1100196 - djm@cvs.openbsd.org 2013/10/14 23:28:23
197 [canohost.c misc.c misc.h readconf.c sftp-server.c ssh.c]
198 refactor client config code a little:
199 add multistate option partsing to readconf.c, similar to servconf.c's
200 existing code.
201 move checking of options that accept "none" as an argument to readconf.c
202 add a lowercase() function and use it instead of explicit tolower() in
203 loops
204 part of a larger diff that was ok markus@
Damien Miller386feab2013-10-15 12:14:49 +1100205 - djm@cvs.openbsd.org 2013/10/14 23:31:01
206 [ssh.c]
207 whitespace at EOL; pointed out by markus@
Damien Millerdcd39f22013-10-17 11:31:40 +1100208 - [ssh.c] g/c unused variable.
Damien Miller6eaeebf2013-10-15 11:55:57 +1100209
Darren Tuckerad92df72013-10-10 10:24:11 +110021020131010
211 - (dtucker) OpenBSD CVS Sync
212 - sthen@cvs.openbsd.org 2013/09/16 11:35:43
213 [ssh_config]
214 Remove gssapi config parts from ssh_config, as was already done for
215 sshd_config. Req by/ok ajacoutot@
216 ID SYNC ONLY for portable; kerberos/gssapi is still pretty popular
Darren Tucker5d80e452013-10-10 10:25:09 +1100217 - djm@cvs.openbsd.org 2013/09/19 00:24:52
218 [progressmeter.c]
219 store the initial file offset so the progress meter doesn't freak out
220 when resuming sftp transfers. bz#2137; patch from Iain Morgan; ok dtucker@`
Darren Tuckerb59aaf32013-10-10 10:26:21 +1100221 - djm@cvs.openbsd.org 2013/09/19 00:49:12
222 [sftp-client.c]
223 fix swapped pflag and printflag in sftp upload_dir; from Iain Morgan
Darren Tucker71152bc2013-10-10 10:27:21 +1100224 - djm@cvs.openbsd.org 2013/09/19 01:24:46
225 [channels.c]
226 bz#1297 - tell the client (via packet_send_debug) when their preferred
227 listen address has been overridden by the server's GatewayPorts;
228 ok dtucker@
Darren Tuckere6e52f82013-10-10 10:28:07 +1100229 - djm@cvs.openbsd.org 2013/09/19 01:26:29
230 [sshconnect.c]
231 bz#1211: make BindAddress work with UsePrivilegedPort=yes; patch from
232 swp AT swp.pp.ru; ok dtucker@
Darren Tuckerdf62d712013-10-10 10:32:39 +1100233 - dtucker@cvs.openbsd.org 2013/10/08 11:42:13
234 [dh.c dh.h]
235 Increase the size of the Diffie-Hellman groups requested for a each
236 symmetric key size. New values from NIST Special Publication 800-57 with
237 the upper limit specified by RFC4419. Pointed out by Peter Backes, ok
238 djm@.
Darren Tuckerad92df72013-10-10 10:24:11 +1100239
Damien Miller91593102013-10-09 10:42:32 +110024020131009
241 - (djm) [openbsd-compat/arc4random.c openbsd-compat/chacha_private.h] Pull
242 in OpenBSD implementation of arc4random, shortly to replace the existing
243 bsd-arc4random.c
Damien Miller72071192013-10-09 10:44:47 +1100244 - (djm) [openbsd-compat/Makefile.in openbsd-compat/arc4random.c]
245 [openbsd-compat/bsd-arc4random.c] Replace old RC4-based arc4random
246 implementation with recent OpenBSD's ChaCha-based PRNG. ok dtucker@,
247 tested tim@
Damien Miller91593102013-10-09 10:42:32 +1100248
Darren Tuckerf2bf36c2013-09-22 19:02:40 +100024920130922
250 - (dtucker) [platform.c platform.h sshd.c] bz#2156: restore Linux oom_adj
251 setting when handling SIGHUP to maintain behaviour over retart. Patch
252 from Matthew Ife.
253
Darren Tuckere90a06a2013-09-18 15:09:38 +100025420130918
255 - (dtucker) [sshd_config] Trailing whitespace; from jstjohn at purdue edu.
256
Damien Miller045bda52013-09-14 09:44:37 +100025720130914
258 - (djm) OpenBSD CVS Sync
259 - djm@cvs.openbsd.org 2013/08/22 19:02:21
260 [sshd.c]
261 Stir PRNG after post-accept fork. The child gets a different PRNG state
262 anyway via rexec and explicit privsep reseeds, but it's good to be sure.
263 ok markus@
Damien Miller66085482013-09-14 09:45:03 +1000264 - mikeb@cvs.openbsd.org 2013/08/28 12:34:27
265 [ssh-keygen.c]
266 improve batch processing a bit by making use of the quite flag a bit
267 more often and exit with a non zero code if asked to find a hostname
268 in a known_hosts file and it wasn't there;
269 originally from reyk@, ok djm
Damien Miller61353b32013-09-14 09:45:32 +1000270 - djm@cvs.openbsd.org 2013/08/31 00:13:54
271 [sftp.c]
272 make ^w match ksh behaviour (delete previous word instead of entire line)
Damien Miller8bab5e72013-09-14 09:47:00 +1000273 - deraadt@cvs.openbsd.org 2013/09/02 22:00:34
274 [ssh-keygen.c sshconnect1.c sshd.c]
275 All the instances of arc4random_stir() are bogus, since arc4random()
276 does this itself, inside itself, and has for a very long time.. Actually,
277 this was probably reducing the entropy available.
278 ok djm
279 ID SYNC ONLY for portable; we don't trust other arc4random implementations
280 to do this right.
Damien Millerff9d6c22013-09-14 09:48:55 +1000281 - sthen@cvs.openbsd.org 2013/09/07 13:53:11
282 [sshd_config]
283 Remove commented-out kerberos/gssapi config options from sample config,
284 kerberos support is currently not enabled in ssh in OpenBSD. Discussed with
285 various people; ok deraadt@
286 ID SYNC ONLY for portable; kerberos/gssapi is still pretty popular
Damien Miller70182522013-09-14 09:49:19 +1000287 - djm@cvs.openbsd.org 2013/09/12 01:41:12
288 [clientloop.c]
289 fix connection crash when sending break (~B) on ControlPersist'd session;
290 ok dtucker@
Damien Miller13840e02013-09-14 09:49:43 +1000291 - djm@cvs.openbsd.org 2013/09/13 06:54:34
292 [channels.c]
293 avoid unaligned access in code that reused a buffer to send a
294 struct in_addr in a reply; simpler just use use buffer_put_int();
295 from portable; spotted by and ok dtucker@
Damien Miller045bda52013-09-14 09:44:37 +1000296
Damien Miller04be8b92013-08-28 12:49:43 +100029720130828
298 - (djm) [openbsd-compat/bsd-snprintf.c] teach our local snprintf code the
299 'j' (intmax_t/uintmax_t) and 'z' (size_t/ssize_t) conversions in case we
300 start to use them in the future.
Damien Miller43968a82013-08-28 14:00:54 +1000301 - (djm) [openbsd-compat/bsd-snprintf.c] #ifdef noytet for intmax_t bits
302 until we have configure support.
Damien Miller04be8b92013-08-28 12:49:43 +1000303
Damien Miller02e87802013-08-21 02:38:51 +100030420130821
305 - (djm) OpenBSD CVS Sync
306 - djm@cvs.openbsd.org 2013/08/06 23:03:49
307 [sftp.c]
308 fix some whitespace at EOL
309 make list of commands an enum rather than a long list of defines
310 add -a to usage()
Damien Millereec84062013-08-21 02:39:39 +1000311 - djm@cvs.openbsd.org 2013/08/06 23:05:01
312 [sftp.1]
313 document top-level -a option (the -a option to 'get' was already
314 documented)
Damien Millera6d6c1f2013-08-21 02:40:01 +1000315 - djm@cvs.openbsd.org 2013/08/06 23:06:01
316 [servconf.c]
317 add cast to avoid format warning; from portable
Damien Millerc6895c52013-08-21 02:40:21 +1000318 - jmc@cvs.openbsd.org 2013/08/07 06:24:51
319 [sftp.1 sftp.c]
320 sort -a;
Damien Miller034f27a2013-08-21 02:40:44 +1000321 - djm@cvs.openbsd.org 2013/08/08 04:52:04
322 [sftp.c]
323 fix two year old regression: symlinking a file would incorrectly
324 canonicalise the target path. bz#2129 report from delphij AT freebsd.org
Damien Millerc7dba122013-08-21 02:41:15 +1000325 - djm@cvs.openbsd.org 2013/08/08 05:04:03
326 [sftp-client.c sftp-client.h sftp.c]
327 add a "-l" flag for the rename command to force it to use the silly
328 standard SSH_FXP_RENAME command instead of the POSIX-rename- like
329 posix-rename@openssh.com extension.
Damien Miller02e87802013-08-21 02:38:51 +1000330
Damien Millerc7dba122013-08-21 02:41:15 +1000331 intended for use in regress tests, so no documentation.
Damien Miller036d3072013-08-21 02:41:46 +1000332 - djm@cvs.openbsd.org 2013/08/09 03:37:25
333 [sftp.c]
334 do getopt parsing for all sftp commands (with an empty optstring for
335 commands without arguments) to ensure consistent behaviour
Damien Millerfec029f2013-08-21 02:42:12 +1000336 - djm@cvs.openbsd.org 2013/08/09 03:39:13
337 [sftp-client.c]
338 two problems found by a to-be-committed regress test: 1) msg_id was not
339 being initialised so was starting at a random value from the heap
340 (harmless, but confusing). 2) some error conditions were not being
341 propagated back to the caller
Damien Millere0ee7272013-08-21 02:42:35 +1000342 - djm@cvs.openbsd.org 2013/08/09 03:56:42
343 [sftp.c]
344 enable ctrl-left-arrow and ctrl-right-arrow to move forward/back a word;
345 matching ksh's relatively recent change.
Damien Millerd234afb2013-08-21 02:42:58 +1000346 - djm@cvs.openbsd.org 2013/08/13 18:32:08
347 [ssh-keygen.c]
348 typo in error message; from Stephan Rickauer
Damien Millerd5d9d7b2013-08-21 02:43:27 +1000349 - djm@cvs.openbsd.org 2013/08/13 18:33:08
350 [ssh-keygen.c]
351 another of the same typo
Damien Millerb7727df2013-08-21 02:43:49 +1000352 - jmc@cvs.openbsd.org 2013/08/14 08:39:27
353 [scp.1 ssh.1]
354 some Bx/Ox conversion;
355 From: Jan Stary
Damien Miller1262b662013-08-21 02:44:24 +1000356 - djm@cvs.openbsd.org 2013/08/20 00:11:38
357 [readconf.c readconf.h ssh_config.5 sshconnect.c]
358 Add a ssh_config ProxyUseFDPass option that supports the use of
359 ProxyCommands that establish a connection and then pass a connected
360 file descriptor back to ssh(1). This allows the ProxyCommand to exit
361 rather than have to shuffle data back and forth and enables ssh to use
362 getpeername, etc. to obtain address information just like it does with
363 regular directly-connected sockets. ok markus@
Damien Millerf2f6c312013-08-21 02:44:58 +1000364 - jmc@cvs.openbsd.org 2013/08/20 06:56:07
365 [ssh.1 ssh_config.5]
366 some proxyusefdpass tweaks;
Damien Miller036d3072013-08-21 02:41:46 +1000367
Darren Tuckera5a3cbf2013-08-08 10:58:49 +100036820130808
369 - (dtucker) [regress/Makefile regress/test-exec.sh] Don't try to use test -nt
370 since some platforms (eg really old FreeBSD) don't have it. Instead,
371 run "make clean" before a complete regress run. ok djm.
Darren Tucker94396b72013-08-08 11:52:37 +1000372 - (dtucker) [misc.c] Fall back to time(2) at runtime if clock_gettime(
373 CLOCK_MONOTONIC...) fails. Some older versions of RHEL have the
374 CLOCK_MONOTONIC define but don't actually support it. Found and tested
375 by Kevin Brott, ok djm.
Darren Tucker9542de42013-08-08 12:50:06 +1000376 - (dtucker) [misc.c] Remove define added for fallback testing that was
377 mistakenly included in the previous commit.
Darren Tuckeracd20602013-08-08 17:02:12 +1000378 - (dtucker) [regress/Makefile regress/test-exec.sh] Roll back the -nt
379 removal. The "make clean" removes modpipe which is built by the top-level
380 directory before running the tests. Spotted by tim@
Damien Millered4af412013-09-14 09:40:51 +1000381 - (djm) Release 6.3p1
Darren Tuckera5a3cbf2013-08-08 10:58:49 +1000382
Darren Tuckerf3ab2c52013-08-04 21:48:41 +100038320130804
384 - (dtucker) [auth-krb5.c configure.ac openbsd-compat/bsd-misc.h] Add support
385 for building with older Heimdal versions. ok djm.
386
Damien Millerc192a4c2013-08-01 14:29:20 +100038720130801
388 - (djm) [channels.c channels.h] bz#2135: On Solaris, isatty() on a non-
389 blocking connecting socket will clear any stored errno that might
390 otherwise have been retrievable via getsockopt(). A hack to limit writes
391 to TTYs on AIX was triggering this. Since only AIX needs the hack, wrap
392 it in an #ifdef. Diagnosis and patch from Ivo Raisr.
Damien Millerab3575c2013-08-01 14:34:16 +1000393 - (djm) [sshlogin.h] Fix prototype merge botch from 2006; bz#2134
Damien Millerc192a4c2013-08-01 14:29:20 +1000394
Damien Millerc8669a82013-07-25 11:52:48 +100039520130725
396 - (djm) OpenBSD CVS Sync
397 - djm@cvs.openbsd.org 2013/07/20 22:20:42
398 [krl.c]
399 fix verification error in (as-yet usused) KRL signature checking path
Damien Millerc331dbd2013-07-25 11:55:20 +1000400 - djm@cvs.openbsd.org 2013/07/22 05:00:17
401 [umac.c]
402 make MAC key, data to be hashed and nonce for final hash const;
403 checked with -Wcast-qual
Damien Miller94c9cd32013-07-25 11:55:39 +1000404 - djm@cvs.openbsd.org 2013/07/22 12:20:02
405 [umac.h]
406 oops, forgot to commit corresponding header change;
407 spotted by jsg and jasper
Damien Miller98e27dc2013-07-25 11:55:52 +1000408 - djm@cvs.openbsd.org 2013/07/25 00:29:10
409 [ssh.c]
410 daemonise backgrounded (ControlPersist'ed) multiplexing master to ensure
411 it is fully detached from its controlling terminal. based on debugging
Damien Miller0d032412013-07-25 11:56:52 +1000412 - djm@cvs.openbsd.org 2013/07/25 00:56:52
413 [sftp-client.c sftp-client.h sftp.1 sftp.c]
414 sftp support for resuming partial downloads; patch mostly by Loganaden
415 Velvindron/AfriNIC with some tweaks by me; feedback and ok dtucker@
Damien Miller53435b22013-07-25 11:57:15 +1000416 "Just be careful" deraadt@
417 - djm@cvs.openbsd.org 2013/07/25 00:57:37
418 [version.h]
419 openssh-6.3 for release
Damien Millerfea44062013-07-25 12:08:07 +1000420 - dtucker@cvs.openbsd.org 2013/05/30 20:12:32
421 [regress/test-exec.sh]
422 use ssh and sshd as testdata since it needs to be >256k for the rekey test
Damien Miller78d47b72013-07-25 12:08:46 +1000423 - dtucker@cvs.openbsd.org 2013/06/10 21:56:43
424 [regress/forwarding.sh]
425 Add test for forward config parsing
Damien Millerd1e26cf2013-07-25 12:11:18 +1000426 - djm@cvs.openbsd.org 2013/06/21 02:26:26
427 [regress/sftp-cmds.sh regress/test-exec.sh]
428 unbreak sftp-cmds for renamed test data (s/ls/data/)
Tim Riceed899eb2013-07-25 15:40:00 -0700429 - (tim) [sftp-client.c] Use of a gcc extension trips up native compilers on
430 Solaris and UnixWare. Feedback and OK djm@
Tim Rice81f7cf12013-07-25 18:41:40 -0700431 - (tim) [regress/forwarding.sh] Fix for building outside source tree.
Damien Millerc8669a82013-07-25 11:52:48 +1000432
Damien Miller85b45e02013-07-20 13:21:52 +100043320130720
434 - (djm) OpenBSD CVS Sync
435 - markus@cvs.openbsd.org 2013/07/19 07:37:48
436 [auth.h kex.h kexdhs.c kexecdhs.c kexgexs.c monitor.c servconf.c]
437 [servconf.h session.c sshd.c sshd_config.5]
438 add ssh-agent(1) support to sshd(8); allows encrypted hostkeys,
439 or hostkeys on smartcards; most of the work by Zev Weiss; bz #1974
440 ok djm@
Damien Miller32ecfa02013-07-20 13:22:13 +1000441 - djm@cvs.openbsd.org 2013/07/20 01:43:46
442 [umac.c]
443 use a union to ensure correct alignment; ok deraadt
Damien Miller3009d3c2013-07-20 13:22:31 +1000444 - djm@cvs.openbsd.org 2013/07/20 01:44:37
445 [ssh-keygen.c ssh.c]
446 More useful error message on missing current user in /etc/passwd
Damien Miller1f0e86f2013-07-20 13:22:49 +1000447 - djm@cvs.openbsd.org 2013/07/20 01:50:20
448 [ssh-agent.c]
449 call cleanup_handler on SIGINT when in debug mode to ensure sockets
450 are cleaned up on manual exit; bz#2120
Damien Miller63ddc892013-07-20 13:35:45 +1000451 - djm@cvs.openbsd.org 2013/07/20 01:55:13
452 [auth-krb5.c gss-serv-krb5.c gss-serv.c]
453 fix kerberos/GSSAPI deprecation warnings and linking; "looks okay" millert@
Damien Miller85b45e02013-07-20 13:21:52 +1000454
Damien Miller9a661552013-07-18 16:09:04 +100045520130718
456 - (djm) OpenBSD CVS Sync
457 - dtucker@cvs.openbsd.org 2013/06/10 19:19:44
458 [readconf.c]
459 revert 1.203 while we investigate crashes reported by okan@
Damien Miller044bd2a2013-07-18 16:09:25 +1000460 - guenther@cvs.openbsd.org 2013/06/17 04:48:42
461 [scp.c]
462 Handle time_t values as long long's when formatting them and when
463 parsing them from remote servers.
464 Improve error checking in parsing of 'T' lines.
465 ok dtucker@ deraadt@
Damien Miller30710702013-07-18 16:09:44 +1000466 - markus@cvs.openbsd.org 2013/06/20 19:15:06
467 [krl.c]
468 don't leak the rdata blob on errors; ok djm@
Damien Miller20bdcd72013-07-18 16:10:09 +1000469 - djm@cvs.openbsd.org 2013/06/21 00:34:49
470 [auth-rsa.c auth.h auth2-hostbased.c auth2-pubkey.c monitor.c]
471 for hostbased authentication, print the client host and user on
472 the auth success/failure line; bz#2064, ok dtucker@
Damien Miller7f2b4382013-07-18 16:10:29 +1000473 - djm@cvs.openbsd.org 2013/06/21 00:37:49
474 [ssh_config.5]
475 explicitly mention that IdentitiesOnly can be used with IdentityFile
476 to control which keys are offered from an agent.
Damien Millerbbeb1da2013-07-18 16:10:49 +1000477 - djm@cvs.openbsd.org 2013/06/21 05:42:32
478 [dh.c]
479 sprinkle in some error() to explain moduli(5) parse failures
Damien Miller81584412013-07-18 16:11:07 +1000480 - djm@cvs.openbsd.org 2013/06/21 05:43:10
481 [scp.c]
482 make this -Wsign-compare clean after time_t conversion
Damien Millerbc35d922013-07-18 16:11:25 +1000483 - djm@cvs.openbsd.org 2013/06/22 06:31:57
484 [scp.c]
485 improved time_t overflow check suggested by guenther@
Damien Millerfecfd112013-07-18 16:11:50 +1000486 - jmc@cvs.openbsd.org 2013/06/27 14:05:37
487 [ssh-keygen.1 ssh.1 ssh_config.5 sshd.8 sshd_config.5]
488 do not use Sx for sections outwith the man page - ingo informs me that
489 stuff like html will render with broken links;
490 issue reported by Eric S. Raymond, via djm
Damien Miller0d02c3e2013-07-18 16:12:06 +1000491 - markus@cvs.openbsd.org 2013/07/02 12:31:43
492 [dh.c]
493 remove extra whitespace
Damien Millerce986542013-07-18 16:12:44 +1000494 - djm@cvs.openbsd.org 2013/07/12 00:19:59
495 [auth-options.c auth-rsa.c bufaux.c buffer.h channels.c hostfile.c]
496 [hostfile.h mux.c packet.c packet.h roaming_common.c serverloop.c]
497 fix pointer-signedness warnings from clang/llvm-3.3; "seems nice" deraadt@
Damien Miller746d1a62013-07-18 16:13:02 +1000498 - djm@cvs.openbsd.org 2013/07/12 00:20:00
499 [sftp.c ssh-keygen.c ssh-pkcs11.c]
500 fix pointer-signedness warnings from clang/llvm-3.3; "seems nice" deraadt@
Damien Miller7313fc92013-07-18 16:13:19 +1000501 - djm@cvs.openbsd.org 2013/07/12 00:43:50
502 [misc.c]
503 in ssh_gai_strerror() don't fallback to strerror for EAI_SYSTEM when
504 errno == 0. Avoids confusing error message in some broken resolver
505 cases. bz#2122 patch from plautrba AT redhat.com; ok dtucker
Damien Miller5bb88332013-07-18 16:13:37 +1000506 - djm@cvs.openbsd.org 2013/07/12 05:42:03
507 [ssh-keygen.c]
508 do_print_resource_record() can never be called with a NULL filename, so
509 don't attempt (and bungle) asking for one if it has not been specified
510 bz#2127 ok dtucker@
Damien Miller649fe022013-07-18 16:13:55 +1000511 - djm@cvs.openbsd.org 2013/07/12 05:48:55
512 [ssh.c]
513 set TCP nodelay for connections started with -N; bz#2124 ok dtucker@
Damien Millerbf836e52013-07-18 16:14:13 +1000514 - schwarze@cvs.openbsd.org 2013/07/16 00:07:52
515 [scp.1 sftp-server.8 ssh-keyscan.1 ssh-keysign.8 ssh-pkcs11-helper.8]
516 use .Mt for email addresses; from Jan Stary <hans at stare dot cz>; ok jmc@
Damien Millerd93340c2013-07-18 16:14:34 +1000517 - djm@cvs.openbsd.org 2013/07/18 01:12:26
518 [ssh.1]
519 be more exact wrt perms for ~/.ssh/config; bz#2078
Damien Miller9a661552013-07-18 16:09:04 +1000520
Darren Tuckerb7482cf2013-07-02 20:06:46 +100052120130702
522 - (dtucker) [contrib/cygwin/README contrib/cygwin/ssh-host-config
523 contrib/cygwin/ssh-user-config] Modernizes and improve readability of
524 the Cygwin README file (which hasn't been updated for ages), drop
525 unsupported OSes from the ssh-host-config help text, and drop an
526 unneeded option from ssh-user-config. Patch from vinschen at redhat com.
527
Damien Miller36187092013-06-10 13:07:11 +100052820130610
529 - (djm) OpenBSD CVS Sync
530 - dtucker@cvs.openbsd.org 2013/06/07 15:37:52
531 [channels.c channels.h clientloop.c]
532 Add an "ABANDONED" channel state and use for mux sessions that are
533 disconnected via the ~. escape sequence. Channels in this state will
534 be able to close if the server responds, but do not count as active channels.
535 This means that if you ~. all of the mux clients when using ControlPersist
536 on a broken network, the backgrounded mux master will exit when the
537 Control Persist time expires rather than hanging around indefinitely.
538 bz#1917, also reported and tested by tedu@. ok djm@ markus@.
Darren Tucker6d8bd572013-06-11 11:26:10 +1000539 - (dtucker) [Makefile.in configure.ac fixalgorithms] Remove unsupported
540 algorithms (Ciphers, MACs and HostKeyAlgorithms) from man pages.
Darren Tucker97b62f42013-06-11 11:47:24 +1000541 - (dtucker) [myproposal.h] Do not advertise AES GSM ciphers if we don't have
542 the required OpenSSL support. Patch from naddy at freebsd.
Darren Tuckerb8ae92d2013-06-11 12:10:02 +1000543 - (dtucker) [myproposal.h] Make the conditional algorithm support consistent
544 and add some comments so it's clear what goes where.
Damien Miller36187092013-06-10 13:07:11 +1000545
Darren Tucker2ea9eb72013-06-05 15:04:00 +100054620130605
Darren Tuckerb4e00942013-06-05 22:48:44 +1000547 - (dtucker) [myproposal.h] Enable sha256 kex methods based on the presence of
548 the necessary functions, not from the openssl version.
549 - (dtucker) [contrib/ssh-copy-id] bz#2117: Use portable operator in test.
550 Patch from cjwatson at debian.
Darren Tucker2a228732013-06-06 01:59:13 +1000551 - (dtucker) [regress/forwarding.sh] For (as yet unknown) reason, the
552 forwarding test is extremely slow copying data on some machines so switch
553 back to copying the much smaller ls binary until we can figure out why
554 this is.
Darren Tuckerdc62edb2013-06-06 05:12:35 +1000555 - (dtucker) [Makefile.in] append $CFLAGS to compiler options when building
556 modpipe in case there's anything in there we need.
Darren Tucker5d12b8f2013-06-06 08:09:10 +1000557 - (dtucker) OpenBSD CVS Sync
558 - dtucker@cvs.openbsd.org 2013/06/02 21:01:51
559 [channels.h]
560 typo in comment
Darren Tuckerea8342c2013-06-06 08:11:40 +1000561 - dtucker@cvs.openbsd.org 2013/06/02 23:36:29
562 [clientloop.h clientloop.c mux.c]
563 No need for the mux cleanup callback to be visible so restore it to static
564 and call it through the detach_user function pointer. ok djm@
Darren Tucker4ac66af2013-06-06 08:12:37 +1000565 - dtucker@cvs.openbsd.org 2013/06/03 00:03:18
566 [mac.c]
567 force the MAC output to be 64-bit aligned so umac won't see unaligned
568 accesses on strict-alignment architectures. bz#2101, patch from
569 tomas.kuthan at oracle.com, ok djm@
Darren Tucker194454d2013-06-06 08:16:04 +1000570 - dtucker@cvs.openbsd.org 2013/06/04 19:12:23
571 [scp.c]
572 use MAXPATHLEN for buffer size instead of fixed value. ok markus
Darren Tuckerea647212013-06-06 08:19:09 +1000573 - dtucker@cvs.openbsd.org 2013/06/04 20:42:36
574 [sftp.c]
575 Make sftp's libedit interface marginally multibyte aware by building up
576 the quoted string by character instead of by byte. Prevents failures
577 when linked against a libedit built with wide character support (bz#1990).
578 "looks ok" djm
Darren Tucker746e9062013-06-06 08:20:13 +1000579 - dtucker@cvs.openbsd.org 2013/06/05 02:07:29
580 [mux.c]
581 fix leaks in mux error paths, from Zhenbo Xu, found by Melton. bz#1967,
582 ok djm
Darren Tucker0cca17f2013-06-06 08:21:14 +1000583 - dtucker@cvs.openbsd.org 2013/06/05 02:27:50
584 [sshd.c]
585 When running sshd -D, close stderr unless we have explicitly requesting
586 logging to stderr. From james.hunt at ubuntu.com via bz#1976, djm's patch
587 so, err, ok dtucker.
Darren Tuckere52a2602013-06-06 08:22:05 +1000588 - dtucker@cvs.openbsd.org 2013/06/05 12:52:38
589 [sshconnect2.c]
590 Fix memory leaks found by Zhenbo Xu and the Melton tool. bz#1967, ok djm
Darren Tucker408eaf32013-06-06 08:22:46 +1000591 - dtucker@cvs.openbsd.org 2013/06/05 22:00:28
592 [readconf.c]
593 plug another memleak. bz#1967, from Zhenbo Xu, detected by Melton, ok djm
Darren Tuckerae133d42013-06-06 08:30:20 +1000594 - (dtucker) [configure.ac sftp.c openbsd-compat/openbsd-compat.h] Cater for
595 platforms that don't have multibyte character support (specifically,
596 mblen).
Darren Tucker2ea9eb72013-06-05 15:04:00 +1000597
Tim Rice86211d12013-06-01 18:38:23 -070059820130602
599 - (tim) [Makefile.in] Make Solaris, UnixWare, & OpenServer linkers happy
600 linking regress/modpipe.
Darren Tucker00e1abb2013-06-02 23:46:24 +1000601 - (dtucker) OpenBSD CVS Sync
602 - dtucker@cvs.openbsd.org 2013/06/02 13:33:05
603 [progressmeter.c]
604 Add misc.h for monotime prototype. (ID sync only).
Darren Tucker073f7952013-06-02 23:47:11 +1000605 - dtucker@cvs.openbsd.org 2013/06/02 13:35:58
606 [ssh-agent.c]
607 Make parent_alive_interval time_t to avoid signed/unsigned comparison
Darren Tuckeref4901c2013-06-03 01:59:13 +1000608 - (dtucker) [configure.ac] sys/un.h needs sys/socket.h on some platforms
Darren Tucker898ac932013-06-03 02:03:25 +1000609 to prevent noise from configure. Patch from Nathan Osman. (bz#2114).
610 - (dtucker) [configure.ac] bz#2111: don't try to use lastlog on Android.
611 Patch from Nathan Osman.
Tim Rice5ab9b632013-06-02 14:05:48 -0700612 - (tim) [configure.ac regress/Makefile] With rev 1.47 of test-exec.sh we
613 need a shell that can handle "[ file1 -nt file2 ]". Rather than keep
614 dealing with shell portability issues in regression tests, we let
615 configure find us a capable shell on those platforms with an old /bin/sh.
Tim Rice01ec0af2013-06-02 14:31:27 -0700616 - (tim) [aclocal.m4] Enhance OSSH_CHECK_CFLAG_COMPILE to check stderr.
617 feedback and ok dtucker
Tim Rice3f3064c2013-06-02 15:13:09 -0700618 - (tim) [regress/sftp-chroot.sh] skip if no sudo. ok dtucker
Darren Tucker0b43ffe2013-06-03 09:30:44 +1000619 - (dtucker) [configure.ac] Some platforms need sys/types.h before sys/un.h.
Darren Tucker16cac192013-06-04 12:55:24 +1000620 - (dtucker) [configure.ac] Some other platforms need sys/types.h before
621 sys/socket.h.
Tim Rice86211d12013-06-01 18:38:23 -0700622
Darren Tuckerc0c33732013-06-02 06:28:03 +100062320130601
624 - (dtucker) [configure.ac openbsd-compat/xcrypt.c] bz#2112: fall back to
Darren Tucker65cf7402013-06-02 09:11:19 +1000625 using openssl's DES_crypt function on platorms that don't have a native
Darren Tuckerc0c33732013-06-02 06:28:03 +1000626 one, eg Android. Based on a patch from Nathan Osman.
Darren Tuckerc7aad002013-06-02 07:18:47 +1000627 - (dtucker) [configure.ac defines.h] Test for fd_mask, howmany and NFDBITS
628 rather than trying to enumerate the plaforms that don't have them.
629 Based on a patch from Nathan Osman, with help from tim@.
Darren Tuckera627d422013-06-02 07:31:17 +1000630 - (dtucker) OpenBSD CVS Sync
631 - djm@cvs.openbsd.org 2013/05/17 00:13:13
632 [xmalloc.h cipher.c sftp-glob.c ssh-keyscan.c ssh.c sftp-common.c
633 ssh-ecdsa.c auth2-chall.c compat.c readconf.c kexgexs.c monitor.c
634 gss-genr.c cipher-3des1.c kex.c monitor_wrap.c ssh-pkcs11-client.c
635 auth-options.c rsa.c auth2-pubkey.c sftp.c hostfile.c auth2.c
636 servconf.c auth.c authfile.c xmalloc.c uuencode.c sftp-client.c
637 auth2-gss.c sftp-server.c bufaux.c mac.c session.c jpake.c kexgexc.c
638 sshconnect.c auth-chall.c auth2-passwd.c sshconnect1.c buffer.c
639 kexecdhs.c kexdhs.c ssh-rsa.c auth1.c ssh-pkcs11.c auth2-kbdint.c
640 kexdhc.c sshd.c umac.c ssh-dss.c auth2-jpake.c bufbn.c clientloop.c
641 monitor_mm.c scp.c roaming_client.c serverloop.c key.c auth-rsa.c
642 ssh-pkcs11-helper.c ssh-keysign.c ssh-keygen.c match.c channels.c
643 sshconnect2.c addrmatch.c mux.c canohost.c kexecdhc.c schnorr.c
644 ssh-add.c misc.c auth2-hostbased.c ssh-agent.c bufec.c groupaccess.c
645 dns.c packet.c readpass.c authfd.c moduli.c]
646 bye, bye xfree(); ok markus@
Darren Tucker74836ae2013-06-02 07:32:00 +1000647 - djm@cvs.openbsd.org 2013/05/19 02:38:28
648 [auth2-pubkey.c]
649 fix failure to recognise cert-authority keys if a key of a different type
650 appeared in authorized_keys before it; ok markus@
Darren Tucker0acca372013-06-02 07:41:51 +1000651 - djm@cvs.openbsd.org 2013/05/19 02:42:42
652 [auth.h auth.c key.c monitor.c auth-rsa.c auth2.c auth1.c key.h]
653 Standardise logging of supplemental information during userauth. Keys
654 and ruser is now logged in the auth success/failure message alongside
655 the local username, remote host/port and protocol in use. Certificates
656 contents and CA are logged too.
657 Pushing all logging onto a single line simplifies log analysis as it is
658 no longer necessary to relate information scattered across multiple log
659 entries. "I like it" markus@
Darren Tucker55119252013-06-02 07:43:59 +1000660 - dtucker@cvs.openbsd.org 2013/05/31 12:28:10
661 [ssh-agent.c]
662 Use time_t where appropriate. ok djm
Darren Tuckerb759c9c2013-06-02 07:46:16 +1000663 - dtucker@cvs.openbsd.org 2013/06/01 13:15:52
664 [ssh-agent.c clientloop.c misc.h packet.c progressmeter.c misc.c
665 channels.c sandbox-systrace.c]
666 Use clock_gettime(CLOCK_MONOTONIC ...) for ssh timers so that things like
667 keepalives and rekeying will work properly over clock steps. Suggested by
668 markus@, "looks good" djm@.
Darren Tucker3750fce2013-06-02 07:52:21 +1000669 - dtucker@cvs.openbsd.org 2013/06/01 20:59:25
670 [scp.c sftp-client.c]
671 Replace S_IWRITE, which isn't standardized, with S_IWUSR, which is. Patch
672 from Nathan Osman via bz#2085. ok deraadt.
Darren Tuckerc9a19912013-06-02 08:37:05 +1000673 - dtucker@cvs.openbsd.org 2013/06/01 22:34:50
674 [sftp-client.c]
675 Update progressmeter when data is acked, not when it's sent. bz#2108, from
676 Debian via Colin Watson, ok djm@
Darren Tuckerf60845f2013-06-02 08:07:31 +1000677 - (dtucker) [M auth-chall.c auth-krb5.c auth-pam.c cipher-aes.c cipher-ctr.c
678 groupaccess.c loginrec.c monitor.c monitor_wrap.c session.c sshd.c
679 sshlogin.c uidswap.c openbsd-compat/bsd-cygwin_util.c
680 openbsd-compat/getrrsetbyname-ldns.c openbsd-compat/port-aix.c
681 openbsd-compat/port-linux.c] Replace portable-specific instances of xfree
682 with the equivalent calls to free.
Darren Tuckera7108912013-06-02 08:18:31 +1000683 - (dtucker) [configure.ac misc.c] Look for clock_gettime in librt and fall
684 back to time(NULL) if we can't find it anywhere.
Darren Tuckere9887d12013-06-02 09:17:09 +1000685 - (dtucker) [sandbox-seccomp-filter.c] Allow clock_gettimeofday.
Darren Tuckerc0c33732013-06-02 06:28:03 +1000686
68720130529
Darren Tuckerefdf5342013-05-30 08:29:08 +1000688 - (dtucker) [configure.ac openbsd-compat/bsd-misc.h] bz#2087: Add a null
689 implementation of endgrent for platforms that don't have it (eg Android).
690 Loosely based on a patch from Nathan Osman, ok djm
Darren Tuckerc0c33732013-06-02 06:28:03 +1000691
Darren Tucker712de4d2013-05-17 09:07:12 +1000692 20130517
693 - (dtucker) OpenBSD CVS Sync
694 - djm@cvs.openbsd.org 2013/03/07 00:20:34
695 [regress/proxy-connect.sh]
696 repeat test with a style appended to the username
Darren Tucker7c8b1e72013-05-17 09:10:20 +1000697 - dtucker@cvs.openbsd.org 2013/03/23 11:09:43
Darren Tucker75129022013-05-17 09:19:10 +1000698 [regress/test-exec.sh]
Darren Tucker7c8b1e72013-05-17 09:10:20 +1000699 Only regenerate host keys if they don't exist or if ssh-keygen has changed
700 since they were. Reduces test runtime by 5-30% depending on machine
701 speed.
Darren Tucker75129022013-05-17 09:19:10 +1000702 - dtucker@cvs.openbsd.org 2013/04/06 06:00:22
703 [regress/rekey.sh regress/test-exec.sh regress/integrity.sh
704 regress/multiplex.sh Makefile regress/cfgmatch.sh]
705 Split the regress log into 3 parts: the debug output from ssh, the debug
706 log from sshd and the output from the client command (ssh, scp or sftp).
707 Somewhat functional now, will become more useful when ssh/sshd -E is added.
Darren Tuckerdfea3bc2013-05-17 09:31:39 +1000708 - dtucker@cvs.openbsd.org 2013/04/07 02:16:03
709 [regress/Makefile regress/rekey.sh regress/integrity.sh
710 regress/sshd-log-wrapper.sh regress/forwarding.sh regress/test-exec.sh]
711 use -E option for ssh and sshd to write debuging logs to ssh{,d}.log and
712 save the output from any failing tests. If a test fails the debug output
713 from ssh and sshd for the failing tests (and only the failing tests) should
714 be available in failed-ssh{,d}.log.
Darren Tuckerf3568fc2013-05-17 09:35:26 +1000715 - djm@cvs.openbsd.org 2013/04/18 02:46:12
Darren Tucker40aaff72013-05-17 09:36:20 +1000716 [regress/Makefile regress/sftp-chroot.sh]
Darren Tuckerf3568fc2013-05-17 09:35:26 +1000717 test sshd ChrootDirectory+internal-sftp; feedback & ok dtucker@
Darren Tucker40aaff72013-05-17 09:36:20 +1000718 - dtucker@cvs.openbsd.org 2013/04/22 07:23:08
Darren Tuckera4df65b2013-05-17 09:37:31 +1000719 [regress/multiplex.sh]
Darren Tucker40aaff72013-05-17 09:36:20 +1000720 Write mux master logs to regress.log instead of ssh.log to keep separate
Darren Tucker5e951732013-05-17 09:41:33 +1000721 - djm@cvs.openbsd.org 2013/05/10 03:46:14
Darren Tuckerc31c8722013-05-17 09:43:33 +1000722 [regress/modpipe.c]
Darren Tucker5e951732013-05-17 09:41:33 +1000723 sync some portability changes from portable OpenSSH (id sync only)
Darren Tuckera8a62fc2013-05-17 09:42:34 +1000724 - dtucker@cvs.openbsd.org 2013/05/16 02:10:35
Darren Tuckerc31c8722013-05-17 09:43:33 +1000725 [regress/rekey.sh]
Darren Tuckera8a62fc2013-05-17 09:42:34 +1000726 Add test for time-based rekeying
Darren Tuckerc31c8722013-05-17 09:43:33 +1000727 - dtucker@cvs.openbsd.org 2013/05/16 03:33:30
728 [regress/rekey.sh]
729 test rekeying when there's no data being transferred
Darren Tucker14490fe2013-05-17 09:44:20 +1000730 - dtucker@cvs.openbsd.org 2013/05/16 04:26:10
731 [regress/rekey.sh]
732 add server-side rekey test
Darren Tucker982b0cb2013-05-17 09:45:12 +1000733 - dtucker@cvs.openbsd.org 2013/05/16 05:48:31
734 [regress/rekey.sh]
735 add tests for RekeyLimit parsing
Darren Tucker56347ef2013-05-17 13:28:36 +1000736 - dtucker@cvs.openbsd.org 2013/05/17 00:37:40
737 [regress/agent.sh regress/keytype.sh regress/cfgmatch.sh
738 regress/forcecommand.sh regress/proto-version.sh regress/test-exec.sh
739 regress/cipher-speed.sh regress/cert-hostkey.sh regress/cert-userkey.sh
740 regress/ssh-com.sh]
741 replace 'echo -n' with 'printf' since it's more portable
742 also remove "echon" hack.
Darren Tuckerb8b96b02013-05-17 14:46:20 +1000743 - dtucker@cvs.openbsd.org 2013/05/17 01:16:09
744 [regress/agent-timeout.sh]
745 Pull back some portability changes from -portable:
746 - TIMEOUT is a read-only variable in some shells
747 - not all greps have -q so redirect to /dev/null instead.
748 (ID sync only)
Darren Tucker34035be2013-05-17 14:47:51 +1000749 - dtucker@cvs.openbsd.org 2013/05/17 01:32:11
750 [regress/integrity.sh]
751 don't print output from ssh before getting it (it's available in ssh.log)
Darren Tucker59d928d2013-05-17 15:32:29 +1000752 - dtucker@cvs.openbsd.org 2013/05/17 04:29:14
753 [regress/sftp.sh regress/putty-ciphers.sh regress/cipher-speed.sh
754 regress/test-exec.sh regress/sftp-batch.sh regress/dynamic-forward.sh
755 regress/putty-transfer.sh regress/conch-ciphers.sh regress/sftp-cmds.sh
756 regress/scp.sh regress/ssh-com-sftp.sh regress/rekey.sh
757 regress/putty-kex.sh regress/stderr-data.sh regress/stderr-after-eof.sh
758 regress/sftp-badcmds.sh regress/reexec.sh regress/ssh-com-client.sh
759 regress/sftp-chroot.sh regress/forwarding.sh regress/transfer.sh
760 regress/multiplex.sh]
761 Move the setting of DATA and COPY into test-exec.sh
Darren Tuckerdd669172013-05-17 20:39:57 +1000762 - dtucker@cvs.openbsd.org 2013/05/17 10:16:26
763 [regress/try-ciphers.sh]
764 use expr for math to keep diffs vs portable down
765 (id sync only)
Darren Tucker05b5e512013-05-17 20:41:07 +1000766 - dtucker@cvs.openbsd.org 2013/05/17 10:23:52
767 [regress/login-timeout.sh regress/reexec.sh regress/test-exec.sh]
768 Use SUDO when cat'ing pid files and running the sshd log wrapper so that
769 it works with a restrictive umask and the pid files are not world readable.
770 Changes from -portable. (id sync only)
Darren Tucker1466bd22013-05-17 20:42:05 +1000771 - dtucker@cvs.openbsd.org 2013/05/17 10:24:48
Darren Tucker438f60e2013-05-17 20:43:13 +1000772 [regress/localcommand.sh]
Darren Tucker1466bd22013-05-17 20:42:05 +1000773 use backticks for portability. (id sync only)
Darren Tucker438f60e2013-05-17 20:43:13 +1000774 - dtucker@cvs.openbsd.org 2013/05/17 10:26:26
775 [regress/sftp-badcmds.sh]
776 remove unused BATCH variable. (id sync only)
Darren Tucker98989eb2013-05-17 20:44:09 +1000777 - dtucker@cvs.openbsd.org 2013/05/17 10:28:11
778 [regress/sftp.sh]
779 only compare copied data if sftp succeeds. from portable (id sync only)
Darren Tucker00478d32013-05-17 20:45:06 +1000780 - dtucker@cvs.openbsd.org 2013/05/17 10:30:07
781 [regress/test-exec.sh]
782 wait a bit longer for startup and use case for absolute path.
783 from portable (id sync only)
Darren Tucker62ee2222013-05-17 20:46:00 +1000784 - dtucker@cvs.openbsd.org 2013/05/17 10:33:09
785 [regress/agent-getpeereid.sh]
786 don't redirect stdout from sudo. from portable (id sync only)
Darren Tucker0a404b02013-05-17 20:47:29 +1000787 - dtucker@cvs.openbsd.org 2013/05/17 10:34:30
788 [regress/portnum.sh]
789 use a more portable negated if structure. from portable (id sync only)
Darren Tucker9b42d322013-05-17 20:48:59 +1000790 - dtucker@cvs.openbsd.org 2013/05/17 10:35:43
791 [regress/scp.sh]
792 use a file extention that's not special on some platforms. from portable
793 (id sync only)
Darren Tucker6e1e60c2013-05-17 11:23:41 +1000794 - (dtucker) [regress/bsd.regress.mk] Remove unused file. We've never used it
795 in portable and it's long gone in openbsd.
Darren Tucker91af05c2013-05-17 13:16:59 +1000796 - (dtucker) [regress/integrity.sh]. Force fixed Diffie-Hellman key exchange
797 methods. When the openssl version doesn't support ECDH then next one on
798 the list is DH group exchange, but that causes a bit more traffic which can
799 mean that the tests flip bits in the initial exchange rather than the MACed
800 traffic and we get different errors to what the tests look for.
Darren Tucker8654dd22013-05-17 16:03:48 +1000801 - (dtucker) [openbsd-compat/getopt.h] Remove unneeded bits.
Darren Tucker7f193232013-05-17 19:02:28 +1000802 - (dtucker) [regress/cfgmatch.sh] Resync config file setup with openbsd.
Darren Tucker96457a52013-05-17 19:03:38 +1000803 - (dtucker) [regress/agent-getpeereid.sh] Resync spaces with openbsd.
Darren Tucker5f1a89a2013-05-17 19:17:58 +1000804 - (dtucker) [regress/integrity.sh regress/krl.sh regress/test-exec.sh]
805 Move the jot helper function to portable-specific part of test-exec.sh.
Darren Tucker6f669812013-05-17 19:28:51 +1000806 - (dtucker) [regress/test-exec.sh] Move the portable-specific functions
807 together and add a couple of missing lines from openbsd.
Darren Tuckerf8d5b342013-05-17 19:53:25 +1000808 - (dtucker) [regress/stderr-after-eof.sh regress/test-exec.sh] Move the md5
809 helper function to the portable part of test-exec.sh.
Darren Tucker9cc8ff72013-05-17 20:01:52 +1000810 - (dtucker) [regress/runtests.sh] Remove obsolete test driver script.
Darren Tucker044f32f2013-05-17 20:12:57 +1000811 - (dtucker) [regress/cfgmatch.sh] Remove unneeded sleep renderd obsolete by
812 rev 1.6 which calls wait.
Darren Tucker712de4d2013-05-17 09:07:12 +1000813
Damien Miller6aa3eac2013-05-16 11:10:17 +100081420130516
815 - (djm) [contrib/ssh-copy-id] Fix bug that could cause "rm *" to be
816 executed if mktemp failed; bz#2105 ok dtucker@
Darren Tucker2ca51bf2013-05-16 20:22:46 +1000817 - (dtucker) OpenBSD CVS Sync
818 - tedu@cvs.openbsd.org 2013/04/23 17:49:45
819 [misc.c]
820 use xasprintf instead of a series of strlcats and strdup. ok djm
Darren Tucker026d9db2013-05-16 20:23:52 +1000821 - tedu@cvs.openbsd.org 2013/04/24 16:01:46
822 [misc.c]
823 remove extra parens noticed by nicm
Darren Tucker5d8b7022013-05-16 20:24:23 +1000824 - dtucker@cvs.openbsd.org 2013/05/06 07:35:12
825 [sftp-server.8]
826 Reference the version of the sftp draft we actually implement. ok djm@
Darren Tucker54da6be2013-05-16 20:25:04 +1000827 - djm@cvs.openbsd.org 2013/05/10 03:40:07
828 [sshconnect2.c]
829 fix bzero(ptr_to_struct, sizeof(ptr_to_struct)); bz#2100 from
Darren Tucker7e831ed2013-05-16 20:25:40 +1000830 Colin Watson
Darren Tuckercaf00102013-05-16 20:26:18 +1000831 - djm@cvs.openbsd.org 2013/05/10 04:08:01
832 [key.c]
833 memleak in cert_free(), wasn't actually freeing the struct;
834 bz#2096 from shm AT digitalsun.pl
Darren Tucker64c6fce2013-05-16 20:27:14 +1000835 - dtucker@cvs.openbsd.org 2013/05/10 10:13:50
836 [ssh-pkcs11-helper.c]
837 remove unused extern optarg. ok markus@
Darren Tuckerc53c2af2013-05-16 20:28:16 +1000838 - dtucker@cvs.openbsd.org 2013/05/16 02:00:34
839 [ssh_config sshconnect2.c packet.c readconf.h readconf.c clientloop.c
840 ssh_config.5 packet.h]
841 Add an optional second argument to RekeyLimit in the client to allow
842 rekeying based on elapsed time in addition to amount of traffic.
843 with djm@ jmc@, ok djm
Darren Tucker5f96f3b2013-05-16 20:29:28 +1000844 - dtucker@cvs.openbsd.org 2013/05/16 04:09:14
845 [sshd_config.5 servconf.c servconf.h packet.c serverloop.c monitor.c sshd_config
846 sshd.c] Add RekeyLimit to sshd with the same syntax as the client allowing
847 rekeying based on traffic volume or time. ok djm@, help & ok jmc@ for the man
848 page.
Darren Tucker07636982013-05-16 20:30:03 +1000849 - djm@cvs.openbsd.org 2013/05/16 04:27:50
850 [ssh_config.5 readconf.h readconf.c]
851 add the ability to ignore specific unrecognised ssh_config options;
852 bz#866; ok markus@
Darren Tucker63e0df22013-05-16 20:30:31 +1000853 - jmc@cvs.openbsd.org 2013/05/16 06:28:45
854 [ssh_config.5]
855 put IgnoreUnknown in the right place;
Darren Tucker64d22942013-05-16 20:31:29 +1000856 - jmc@cvs.openbsd.org 2013/05/16 06:30:06
857 [sshd_config.5]
858 oops! avoid Xr to self;
Darren Tuckerdbee3082013-05-16 20:32:29 +1000859 - dtucker@cvs.openbsd.org 2013/05/16 09:08:41
860 [log.c scp.c sshd.c serverloop.c schnorr.c sftp.c]
861 Fix some "unused result" warnings found via clang and -portable.
862 ok markus@
Darren Tuckerb7ee8522013-05-16 20:33:10 +1000863 - dtucker@cvs.openbsd.org 2013/05/16 09:12:31
864 [readconf.c servconf.c]
865 switch RekeyLimit traffic volume parsing to scan_scaled. ok djm@
Darren Tucker9113d0c2013-05-16 20:48:14 +1000866 - dtucker@cvs.openbsd.org 2013/05/16 10:43:34
867 [servconf.c readconf.c]
868 remove now-unused variables
Darren Tucker09c0f032013-05-16 20:48:57 +1000869 - dtucker@cvs.openbsd.org 2013/05/16 10:44:06
870 [servconf.c]
871 remove another now-unused variable
Darren Tuckere194ba42013-05-16 20:47:31 +1000872 - (dtucker) [configure.ac readconf.c servconf.c
873 openbsd-compat/openbsd-compat.h] Add compat bits for scan_scaled.
Damien Miller6aa3eac2013-05-16 11:10:17 +1000874
Darren Tuckerabbc7a72013-05-10 13:54:23 +100087520130510
876 - (dtucker) [configure.ac] Enable -Wsizeof-pointer-memaccess if the compiler
877 supports it. Mentioned by Colin Watson in bz#2100, ok djm.
Darren Tucker35b2fe92013-05-10 15:35:26 +1000878 - (dtucker) [openbsd-compat/getopt.c] Factor out portibility changes to
879 getopt.c. Preprocessed source is identical other than line numbers.
Darren Tucker39332022013-05-10 15:38:11 +1000880 - (dtucker) [openbsd-compat/getopt_long.c] Import from OpenBSD. No
881 portability changes yet.
Darren Tuckerccfdfce2013-05-10 16:28:55 +1000882 - (dtucker) [openbsd-compat/Makefile.in openbsd-compat/getopt.c
883 openbsd-compat/getopt_long.c regress/modpipe.c] Remove getopt.c, add
884 portability code to getopt_long.c and switch over Makefile and the ugly
885 hack in modpipe.c. Fixes bz#1448.
Darren Tucker0abfb552013-05-10 18:08:49 +1000886 - (dtucker) [openbsd-compat/getopt.h openbsd-compat/getopt_long.c
887 openbsd-compat/openbsd-compat.h] pull in getopt.h from openbsd and plumb
888 in to use it when we're using our own getopt.
Darren Tuckera75d2472013-05-10 18:11:55 +1000889 - (dtucker) [kex.c] Only include sha256 and ECC key exchange methods when the
890 underlying libraries support them.
Darren Tuckerc54e3e02013-05-10 18:53:14 +1000891 - (dtucker) [configure.ac] Add -Werror to the -Qunused-arguments test so
892 we don't get a warning on compilers that *don't* support it. Add
893 -Wno-unknown-warning-option. Move both to the start of the list for
894 maximum noise suppression. Tested with gcc 4.6.3, gcc 2.95.4 and clang 2.9.
Darren Tuckerabbc7a72013-05-10 13:54:23 +1000895
Damien Miller6332da22013-04-23 14:25:52 +100089620130423
897 - (djm) [auth.c configure.ac misc.c monitor.c monitor_wrap.c] Support
898 platforms, such as Android, that lack struct passwd.pw_gecos. Report
899 and initial patch from Nathan Osman bz#2086; feedback tim@ ok dtucker@
Damien Miller62e9c4f2013-04-23 15:15:49 +1000900 - (djm) OpenBSD CVS Sync
901 - markus@cvs.openbsd.org 2013/03/05 20:16:09
902 [sshconnect2.c]
903 reset pubkey order on partial success; ok djm@
Damien Miller998cc562013-04-23 15:16:43 +1000904 - djm@cvs.openbsd.org 2013/03/06 23:35:23
905 [session.c]
906 fatal() when ChrootDirectory specified by running without root privileges;
907 ok markus@
Damien Miller5cbec4c2013-04-23 15:17:12 +1000908 - djm@cvs.openbsd.org 2013/03/06 23:36:53
909 [readconf.c]
910 g/c unused variable (-Wunused)
Damien Miller4ce189d2013-04-23 15:17:52 +1000911 - djm@cvs.openbsd.org 2013/03/07 00:19:59
912 [auth2-pubkey.c monitor.c]
913 reconstruct the original username that was sent by the client, which may
914 have included a style (e.g. "root:skey") when checking public key
915 signatures. Fixes public key and hostbased auth when the client specified
916 a style; ok markus@
Damien Miller91a55f22013-04-23 15:18:10 +1000917 - markus@cvs.openbsd.org 2013/03/07 19:27:25
918 [auth.h auth2-chall.c auth2.c monitor.c sshd_config.5]
919 add submethod support to AuthenticationMethods; ok and freedback djm@
Damien Miller508b6c32013-04-23 15:18:28 +1000920 - djm@cvs.openbsd.org 2013/03/08 06:32:58
921 [ssh.c]
922 allow "ssh -f none ..." ok markus@
Damien Millerd677ad12013-04-23 15:18:51 +1000923 - djm@cvs.openbsd.org 2013/04/05 00:14:00
924 [auth2-gss.c krl.c sshconnect2.c]
925 hush some {unused, printf type} warnings
Damien Miller9f12b5d2013-04-23 15:19:11 +1000926 - djm@cvs.openbsd.org 2013/04/05 00:31:49
927 [pathnames.h]
928 use the existing _PATH_SSH_USER_RC define to construct the other
929 pathnames; bz#2077, ok dtucker@ (no binary change)
Damien Miller172859c2013-04-23 15:19:27 +1000930 - djm@cvs.openbsd.org 2013/04/05 00:58:51
931 [mux.c]
932 cleanup mux-created channels that are in SSH_CHANNEL_OPENING state too
933 (in addition to ones already in OPEN); bz#2079, ok dtucker@
Damien Miller37f1c082013-04-23 15:20:43 +1000934 - markus@cvs.openbsd.org 2013/04/06 16:07:00
935 [channels.c sshd.c]
936 handle ECONNABORTED for accept(); ok deraadt some time ago...
Damien Miller03d4d7e2013-04-23 15:21:06 +1000937 - dtucker@cvs.openbsd.org 2013/04/07 02:10:33
938 [log.c log.h ssh.1 ssh.c sshd.8 sshd.c]
939 Add -E option to ssh and sshd to append debugging logs to a specified file
940 instead of stderr or syslog. ok markus@, man page help jmc@
Damien Miller69010322013-04-23 15:21:24 +1000941 - dtucker@cvs.openbsd.org 2013/04/07 09:40:27
942 [sshd.8]
943 clarify -e text. suggested by & ok jmc@
Damien Millerd5edefd2013-04-23 15:21:39 +1000944 - djm@cvs.openbsd.org 2013/04/11 02:27:50
945 [packet.c]
946 quiet disconnect notifications on the server from error() back to logit()
947 if it is a normal client closure; bz#2057 ok+feedback dtucker@
Damien Millerf1a02ae2013-04-23 15:22:13 +1000948 - dtucker@cvs.openbsd.org 2013/04/17 09:04:09
949 [session.c]
950 revert rev 1.262; it fails because uid is already set here. ok djm@
Damien Miller9303e652013-04-23 15:22:40 +1000951 - djm@cvs.openbsd.org 2013/04/18 02:16:07
952 [sftp.c]
953 make "sftp -q" do what it says on the sticker: hush everything but errors;
Damien Miller467b00c2013-04-23 15:23:07 +1000954 ok dtucker@
955 - djm@cvs.openbsd.org 2013/04/19 01:00:10
956 [sshd_config.5]
957 document the requirment that the AuthorizedKeysCommand be owned by root;
958 ok dtucker@ markus@
Damien Miller0d6771b2013-04-23 15:23:24 +1000959 - djm@cvs.openbsd.org 2013/04/19 01:01:00
960 [ssh-keygen.c]
961 fix some memory leaks; bz#2088 ok dtucker@
Damien Millera56086b2013-04-23 15:24:18 +1000962 - djm@cvs.openbsd.org 2013/04/19 01:03:01
963 [session.c]
964 reintroduce 1.262 without the connection-killing bug:
965 fatal() when ChrootDirectory specified by running without root privileges;
966 ok markus@
Damien Millerea111192013-04-23 19:24:32 +1000967 - djm@cvs.openbsd.org 2013/04/19 01:06:50
968 [authfile.c cipher.c cipher.h kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c]
969 [key.c key.h mac.c mac.h packet.c ssh.1 ssh.c]
970 add the ability to query supported ciphers, MACs, key type and KEX
971 algorithms to ssh. Includes some refactoring of KEX and key type handling
972 to be table-driven; ok markus@
Damien Miller34bd20a2013-04-23 19:25:00 +1000973 - djm@cvs.openbsd.org 2013/04/19 11:10:18
974 [ssh.c]
975 add -Q to usage; reminded by jmc@
Damien Millerf8b894e2013-04-23 19:25:29 +1000976 - djm@cvs.openbsd.org 2013/04/19 12:07:08
977 [kex.c]
978 remove duplicated list entry pointed out by naddy@
Damien Millerbc02f162013-04-23 19:25:49 +1000979 - dtucker@cvs.openbsd.org 2013/04/22 01:17:18
980 [mux.c]
981 typo in debug output: evitval->exitval
Damien Miller6332da22013-04-23 14:25:52 +1000982
Damien Millerbc68f242013-04-18 11:26:25 +100098320130418
984 - (djm) [config.guess config.sub] Update to last versions before they switch
985 to GPL3. ok dtucker@
Darren Tuckerce1c9572013-04-18 21:36:19 +1000986 - (dtucker) [configure.ac] Use -Qunused-arguments to suppress warnings from
987 unused argument warnings (in particular, -fno-builtin-memset) from clang.
Damien Millerbc68f242013-04-18 11:26:25 +1000988
Darren Tucker19104782013-04-05 11:13:08 +110098920130404
990 - (dtucker) OpenBSD CVS Sync
991 - dtucker@cvs.openbsd.org 2013/02/17 23:16:57
992 [readconf.c ssh.c readconf.h sshconnect2.c]
993 Keep track of which IndentityFile options were manually supplied and which
994 were default options, and don't warn if the latter are missing.
995 ok markus@
Darren Tuckerf3c38142013-04-05 11:16:52 +1100996 - dtucker@cvs.openbsd.org 2013/02/19 02:12:47
997 [krl.c]
998 Remove bogus include. ok djm
Darren Tuckeraefa3682013-04-05 11:18:35 +1100999 - dtucker@cvs.openbsd.org 2013/02/22 04:45:09
1000 [ssh.c readconf.c readconf.h]
1001 Don't complain if IdentityFiles specified in system-wide configs are
1002 missing. ok djm, deraadt.
Darren Tucker5d1d9542013-04-05 11:20:00 +11001003 - markus@cvs.openbsd.org 2013/02/22 19:13:56
1004 [sshconnect.c]
1005 support ProxyCommand=- (stdin/out already point to the proxy); ok djm@
Darren Tucker15fd19c2013-04-05 11:22:26 +11001006 - djm@cvs.openbsd.org 2013/02/22 22:09:01
1007 [ssh.c]
1008 Allow IdenityFile=none; ok markus deraadt (and dtucker for an earlier
1009 version)
Darren Tucker19104782013-04-05 11:13:08 +11001010
Darren Tuckerc9627cd2013-04-01 12:40:48 +1100101120130401
1012 - (dtucker) [openbsd-compat/bsd-cygwin_util.{c,h}] Don't include windows.h
1013 to avoid conflicting definitions of __int64, adding the required bits.
1014 Patch from Corinna Vinschen.
1015
Damien Miller67f1d552013-10-09 09:33:08 +1100101620130323
Tim Rice75db01d2013-03-22 10:14:32 -07001017 - (tim) [Makefile.in] remove some duplication introduced in 20130220 commit.
1018
Damien Miller67f1d552013-10-09 09:33:08 +1100101920130322
Damien Miller83efe7c2013-03-22 10:17:36 +11001020 - (djm) [contrib/ssh-copy-id contrib/ssh-copy-id.1] Updated to Phil
1021 Hands' greatly revised version.
Damien Millereed8dc22013-03-22 10:25:22 +11001022 - (djm) Release 6.2p1
Darren Tuckerc8a0f272013-03-22 12:49:14 +11001023 - (dtucker) [configure.ac] Add stdlib.h to zlib check for exit() prototype.
Darren Tucker221b4b22013-03-22 12:51:09 +11001024 - (dtucker) [includes.h] Check if _GNU_SOURCE is already defined before
1025 defining it again. Prevents warnings if someone, eg, sets it in CFLAGS.
Damien Miller83efe7c2013-03-22 10:17:36 +11001026
Damien Miller67f1d552013-10-09 09:33:08 +1100102720130318
Damien Miller63b4bcd2013-03-20 12:55:14 +11001028 - (djm) [configure.ac log.c scp.c sshconnect2.c openbsd-compat/vis.c]
1029 [openbsd-compat/vis.h] FreeBSD's strnvis isn't compatible with OpenBSD's
1030 so mark it as broken. Patch from des AT des.no
1031
Damien Miller67f1d552013-10-09 09:33:08 +1100103220130317
Tim Riceaa86c392013-03-16 20:55:46 -07001033 - (tim) [configure.ac] OpenServer 5 wants lastlog even though it has none
1034 of the bits the configure test looks for.
1035
Damien Miller67f1d552013-10-09 09:33:08 +1100103620130316
Damien Millera2438bb2013-03-15 10:23:07 +11001037 - (djm) [configure.ac] Disable utmp, wtmp and/or lastlog if the platform
1038 is unable to successfully compile them. Based on patch from des AT
1039 des.no
Damien Millerf4db77d2013-03-15 10:34:25 +11001040 - (djm) [configure.ac openbsd-compat/bsd-misc.c openbsd-compat/bsd-misc.h]
1041 Add a usleep replacement for platforms that lack it; ok dtucker
Damien Miller58528402013-03-15 11:22:37 +11001042 - (djm) [session.c] FreeBSD needs setusercontext(..., LOGIN_SETUMASK) to
1043 occur after UID switch; patch from John Marshall via des AT des.no;
1044 ok dtucker@
Damien Millera2438bb2013-03-15 10:23:07 +11001045
Damien Miller67f1d552013-10-09 09:33:08 +1100104620130312
Darren Tuckerfe10a282013-03-12 11:19:40 +11001047 - (dtucker) [regress/Makefile regress/cipher-speed.sh regress/test-exec.sh]
1048 Improve portability of cipher-speed test, based mostly on a patch from
1049 Iain Morgan.
Darren Tuckeraa97d132013-03-12 11:31:05 +11001050 - (dtucker) [auth.c configure.ac platform.c platform.h] Accept uid 2 ("bin")
1051 in addition to root as an owner of system directories on AIX and HP-UX.
1052 ok djm@
Darren Tuckerfe10a282013-03-12 11:19:40 +11001053
Darren Tuckerb3cd5032013-03-07 12:33:35 +1100105420130307
1055 - (dtucker) [INSTALL] Bump documented autoconf version to what we're
1056 currently using.
Darren Tucker4d1a0fe2013-03-07 20:14:34 +11001057 - (dtucker) [defines.h] Remove SIZEOF_CHAR bits since the test for it
Darren Tucker9243ef02013-03-07 20:06:13 +11001058 was removed in configure.ac rev 1.481 as it was redundant.
Tim Rice2b6ea472013-03-07 07:37:13 -08001059 - (tim) [Makefile.in] Add another missing $(EXEEXT) I should have seen 3 days
1060 ago.
Damien Millere4f43472013-03-08 12:14:22 +11001061 - (djm) [configure.ac] Add a timeout to the select/rlimit test to give it a
1062 chance to complete on broken systems; ok dtucker@
Darren Tuckerb3cd5032013-03-07 12:33:35 +11001063
Darren Tucker834a0d62013-03-06 14:06:48 +1100106420130306
1065 - (dtucker) [regress/forward-control.sh] Wait longer for the forwarding
1066 connection to start so that the test works on slower machines.
Darren Tuckerff008de2013-03-06 17:48:48 +11001067 - (dtucker) [configure.ac] test that we can set number of file descriptors
1068 to zero with setrlimit before enabling the rlimit sandbox. This affects
1069 (at least) HPUX 11.11.
Darren Tucker834a0d62013-03-06 14:06:48 +11001070
Damien Miller43e5e602013-03-05 09:49:00 +1100107120130305
1072 - (djm) [regress/modpipe.c] Compilation fix for AIX and parsing fix for
1073 HP/UX. Spotted by Kevin Brott
Darren Tucker5f0e54c2013-03-05 19:57:39 +11001074 - (dtucker) [configure.ac] use "=" for shell test and not "==". Spotted by
Darren Tuckerfef9f7c2013-03-05 20:02:24 +11001075 Amit Kulkarni and Kevin Brott.
Darren Tucker29c71512013-03-05 21:50:09 +11001076 - (dtucker) [Makefile.in] Remove trailing "\" on PATHS, which caused obscure
1077 build breakage on (at least) HP-UX 11.11. Found by Amit Kulkarni and Kevin
1078 Brott.
Tim Riceff8bda82013-03-05 14:23:58 -08001079 - (tim) [Makefile.in] Add missing $(EXEEXT). Found by Roumen Petrov.
Damien Miller43e5e602013-03-05 09:49:00 +11001080
Damien Millerc0cc7ce2013-02-27 10:48:18 +1100108120130227
1082 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1083 [contrib/suse/openssh.spec] Crank version numbers
Tim Ricea514bc02013-02-26 19:35:26 -08001084 - (tim) [regress/forward-control.sh] use sh in case login shell is csh.
Tim Ricef9e20602013-02-26 20:27:29 -08001085 - (tim) [regress/integrity.sh] shell portability fix.
Tim Riceada7e172013-02-26 21:49:09 -08001086 - (tim) [regress/integrity.sh] keep old solaris awk from hanging.
Tim Rice21f591b2013-02-26 22:48:31 -08001087 - (tim) [regress/krl.sh] keep old solaris awk from hanging.
Damien Millerc0cc7ce2013-02-27 10:48:18 +11001088
Damien Miller1e657d52013-02-26 18:58:06 +1100108920130226
1090 - OpenBSD CVS Sync
1091 - djm@cvs.openbsd.org 2013/02/20 08:27:50
1092 [integrity.sh]
1093 Add an option to modpipe that warns if the modification offset it not
1094 reached in it's stream and turn it on for t-integrity. This should catch
1095 cases where the session is not fuzzed for being too short (cf. my last
1096 "oops" commit)
Damien Miller6c21bb82013-02-26 19:41:30 +11001097 - (djm) [regress/integrity.sh] Run sshd via $SUDO; fixes tinderbox breakage
1098 for UsePAM=yes configuration
Damien Miller1e657d52013-02-26 18:58:06 +11001099
Darren Tucker03978c62013-02-25 11:24:44 +1100110020130225
1101 - (dtucker) [configure.ac ssh-gss.h] bz#2073: additional #includes needed
1102 to use Solaris native GSS libs. Patch from Pierre Ossman.
1103
Darren Tuckera423fef2013-02-25 10:32:27 +1100110420130223
Damien Millerb87f6b72013-02-23 09:12:23 +11001105 - (djm) [configure.ac includes.h loginrec.c mux.c sftp.c] Prefer
1106 bsd/libutil.h to libutil.h to avoid deprecation warnings on Ubuntu.
1107 ok tim
1108
Darren Tuckera423fef2013-02-25 10:32:27 +1100110920130222
Darren Tucker964de182013-02-22 10:39:59 +11001110 - (dtucker) [Makefile.in configure.ac] bz#2072: don't link krb5 libs to
Darren Tuckera2b5a4c2013-02-22 10:43:15 +11001111 ssh(1) since they're not needed. Patch from Pierre Ossman, ok djm.
1112 - (dtucker) [configure.ac] bz#2073: look for Solaris' differently-named
1113 libgss too. Patch from Pierre Ossman, ok djm.
Damien Miller91f40d82013-02-22 11:37:00 +11001114 - (djm) [configure.ac sandbox-seccomp-filter.c] Support for Linux
1115 seccomp-bpf sandbox on ARM. Patch from shawnlandden AT gmail.com;
1116 ok dtucker
Darren Tucker964de182013-02-22 10:39:59 +11001117
Tim Rice0ec74232013-02-20 21:37:55 -0800111820130221
1119 - (tim) [regress/forward-control.sh] shell portability fix.
1120
Tim Ricec08b3ef2013-02-19 11:53:29 -0800112120130220
1122 - (tim) [regress/cipher-speed.sh regress/try-ciphers.sh] shell portability fix.
Tim Ricec31db8c2013-02-19 19:01:51 -08001123 - (tim) [krl.c Makefile.in regress/Makefile regress/modpipe.c] remove unneeded
1124 err.h include from krl.c. Additional portability fixes for modpipe. OK djm
Damien Miller283e5752013-02-20 21:13:27 +11001125 - OpenBSD CVS Sync
1126 - djm@cvs.openbsd.org 2013/02/20 08:27:50
1127 [regress/integrity.sh regress/modpipe.c]
1128 Add an option to modpipe that warns if the modification offset it not
1129 reached in it's stream and turn it on for t-integrity. This should catch
1130 cases where the session is not fuzzed for being too short (cf. my last
1131 "oops" commit)
Damien Miller5acc6be2013-02-20 21:16:07 +11001132 - djm@cvs.openbsd.org 2013/02/20 08:29:27
1133 [regress/modpipe.c]
1134 s/Id/OpenBSD/ in RCS tag
Tim Ricec08b3ef2013-02-19 11:53:29 -08001135
Damien Miller0dc3bc92013-02-19 09:28:32 +1100113620130219
1137 - OpenBSD CVS Sync
1138 - djm@cvs.openbsd.org 2013/02/18 22:26:47
1139 [integrity.sh]
1140 crank the offset yet again; it was still fuzzing KEX one of Darren's
1141 portable test hosts at 2800
Damien Millerb3764e12013-02-19 13:15:01 +11001142 - djm@cvs.openbsd.org 2013/02/19 02:14:09
1143 [integrity.sh]
1144 oops, forgot to increase the output of the ssh command to ensure that
1145 we actually reach $offset
Damien Millerdae85cc2013-02-19 14:27:44 +11001146 - (djm) [regress/integrity.sh] Skip SHA2-based MACs on configurations that
1147 lack support for SHA2.
Tim Ricec31db8c2013-02-19 19:01:51 -08001148 - (djm) [regress/modpipe.c] Add local err, and errx functions for platforms
1149 that do not have them.
Damien Miller0dc3bc92013-02-19 09:28:32 +11001150
Damien Miller33d52562013-02-18 10:18:05 +1100115120130217
1152 - OpenBSD CVS Sync
1153 - djm@cvs.openbsd.org 2013/02/17 23:16:55
1154 [integrity.sh]
1155 make the ssh command generates some output to ensure that there are at
1156 least offset+tries bytes in the stream.
1157
Damien Miller5d7b9562013-02-16 17:32:31 +1100115820130216
1159 - OpenBSD CVS Sync
1160 - djm@cvs.openbsd.org 2013/02/16 06:08:45
1161 [integrity.sh]
1162 make sure the fuzz offset is actually past the end of KEX for all KEX
1163 types. diffie-hellman-group-exchange-sha256 requires an offset around
1164 2700. Noticed via test failures in portable OpenSSH on platforms that
1165 lack ECC and this the more byte-frugal ECDH KEX algorithms.
1166
Damien Miller91edc1c2013-02-15 10:23:44 +1100116720130215
1168 - (djm) [contrib/suse/rc.sshd] Use SSHD_BIN consistently; bz#2056 from
1169 Iain Morgan
Darren Tucker3c4a24c2013-02-15 11:41:35 +11001170 - (dtucker) [configure.ac openbsd-compat/bsd-misc.c openbsd-compat/bsd-misc.h]
1171 Use getpgrp() if we don't have getpgid() (old BSDs, maybe others).
Darren Tucker8e6fb782013-02-15 12:13:01 +11001172 - (dtucker) [configure.ac openbsd-compat/Makefile.in openbsd-compat/strtoull.c
1173 openbsd-compat/openbsd-compat.h] Add strtoull to compat library for
1174 platforms that don't have it.
Darren Tuckerf32db832013-02-15 12:20:41 +11001175 - (dtucker) [openbsd-compat/openbsd-compat.h] Add prototype for strtoul,
1176 group strto* function prototypes together.
Darren Tucker2991d282013-02-15 14:55:38 +11001177 - (dtucker) [openbsd-compat/bsd-misc.c] Handle the case where setpgrp() takes
1178 an argument. Pointed out by djm.
Damien Miller4018dc02013-02-15 10:28:55 +11001179 - (djm) OpenBSD CVS Sync
1180 - djm@cvs.openbsd.org 2013/02/14 21:35:59
1181 [auth2-pubkey.c]
1182 Correct error message that had a typo and was logging the wrong thing;
1183 patch from Petr Lautrbach
Damien Miller5ceddc32013-02-15 12:18:32 +11001184 - dtucker@cvs.openbsd.org 2013/02/15 00:21:01
1185 [sshconnect2.c]
1186 Warn more loudly if an IdentityFile provided by the user cannot be read.
1187 bz #1981, ok djm@
Damien Miller91edc1c2013-02-15 10:23:44 +11001188
Damien Miller2653f5c2013-02-14 10:14:51 +1100118920130214
1190 - (djm) [regress/krl.sh] Don't use ecdsa keys in environment that lack ECC.
Damien Miller6d77d6e2013-02-14 10:31:03 +11001191 - (djm) [regress/krl.sh] typo; found by Iain Morgan
Damien Miller57f92182013-02-14 10:32:33 +11001192 - (djm) [regress/integrity.sh] Start fuzzing from offset 2500 (instead
1193 of 2300) to avoid clobbering the end of (non-MAC'd) KEX. Verified by
1194 Iain Morgan
Damien Miller2653f5c2013-02-14 10:14:51 +11001195
Damien Millerea078462013-02-12 10:54:37 +1100119620130212
1197 - (djm) OpenBSD CVS Sync
1198 - djm@cvs.openbsd.org 2013/01/24 21:45:37
1199 [krl.c]
1200 fix handling of (unused) KRL signatures; skip string in correct buffer
Damien Miller6045f5d2013-02-12 10:54:54 +11001201 - djm@cvs.openbsd.org 2013/01/24 22:08:56
1202 [krl.c]
1203 skip serial lookup when cert's serial number is zero
Damien Miller377d9a42013-02-12 10:55:16 +11001204 - krw@cvs.openbsd.org 2013/01/25 05:00:27
1205 [krl.c]
1206 Revert last. Breaks due to likely typo. Let djm@ fix later.
1207 ok djm@ via dlg@
Damien Miller60565bc2013-02-12 10:56:42 +11001208 - djm@cvs.openbsd.org 2013/01/25 10:22:19
1209 [krl.c]
1210 redo last commit without the vi-vomit that snuck in:
1211 skip serial lookup when cert's serial number is zero
1212 (now with 100% better comment)
Damien Millerf0a8ded2013-02-12 11:00:34 +11001213 - djm@cvs.openbsd.org 2013/01/26 06:11:05
1214 [Makefile.in acss.c acss.h cipher-acss.c cipher.c]
1215 [openbsd-compat/openssl-compat.h]
1216 remove ACSS, now that it is gone from libcrypto too
Damien Miller0cd2f8e2013-02-12 11:01:39 +11001217 - djm@cvs.openbsd.org 2013/01/27 10:06:12
1218 [krl.c]
1219 actually use the xrealloc() return value; spotted by xi.wang AT gmail.com
Damien Miller1f583df2013-02-12 11:02:08 +11001220 - dtucker@cvs.openbsd.org 2013/02/06 00:20:42
1221 [servconf.c sshd_config sshd_config.5]
1222 Change default of MaxStartups to 10:30:100 to start doing random early
1223 drop at 10 connections up to 100 connections. This will make it harder
1224 to DoS as CPUs have come a long way since the original value was set
1225 back in 2000. Prompted by nion at debian org, ok markus@
Damien Miller18de9132013-02-12 11:02:27 +11001226 - dtucker@cvs.openbsd.org 2013/02/06 00:22:21
1227 [auth.c]
1228 Fix comment, from jfree.e1 at gmail
Damien Millerd6d9fa02013-02-12 11:02:46 +11001229 - djm@cvs.openbsd.org 2013/02/08 00:41:12
1230 [sftp.c]
1231 fix NULL deref when built without libedit and control characters
1232 entered as command; debugging and patch from Iain Morgan an
1233 Loganaden Velvindron in bz#1956
Damien Millerfd051542013-02-12 11:03:10 +11001234 - markus@cvs.openbsd.org 2013/02/10 21:19:34
1235 [version.h]
1236 openssh 6.2
Damien Miller78d22712013-02-12 11:03:36 +11001237 - djm@cvs.openbsd.org 2013/02/10 23:32:10
1238 [ssh-keygen.c]
1239 append to moduli file when screening candidates rather than overwriting.
1240 allows resumption of interrupted screen; patch from Christophe Garault
1241 in bz#1957; ok dtucker@
Damien Miller894926e2013-02-12 11:03:58 +11001242 - djm@cvs.openbsd.org 2013/02/10 23:35:24
1243 [packet.c]
1244 record "Received disconnect" messages at ERROR rather than INFO priority,
1245 since they are abnormal and result in a non-zero ssh exit status; patch
1246 from Iain Morgan in bz#2057; ok dtucker@
Damien Miller22e8a1e2013-02-12 11:04:48 +11001247 - dtucker@cvs.openbsd.org 2013/02/11 21:21:58
1248 [sshd.c]
1249 Add openssl version to debug output similar to the client. ok markus@
Damien Miller58e2c5b2013-02-12 11:16:57 +11001250 - djm@cvs.openbsd.org 2013/02/11 23:58:51
1251 [regress/try-ciphers.sh]
1252 remove acss here too
Damien Miller2f20de52013-02-12 11:31:38 +11001253 - (djm) [regress/try-ciphers.sh] clean up CVS merge botch
Damien Millerea078462013-02-12 10:54:37 +11001254
Damien Millerb6f73b32013-02-11 10:39:12 +1100125520130211
1256 - (djm) [configure.ac openbsd-compat/openssl-compat.h] Repair build on old
1257 libcrypto that lacks EVP_CIPHER_CTX_ctrl
1258
Damien Millere7f50e12013-02-08 10:49:37 +1100125920130208
1260 - (djm) [contrib/redhat/sshd.init] treat RETVAL as an integer;
1261 patch from Iain Morgan in bz#2059
Darren Tucker951b53b2013-02-08 11:50:09 +11001262 - (dtucker) [configure.ac openbsd-compat/sys-tree.h] Test if compiler allows
1263 __attribute__ on return values and work around if necessary. ok djm@
Damien Millere7f50e12013-02-08 10:49:37 +11001264
126520130207
Damien Miller5c3bbd72013-02-07 10:11:05 +11001266 - (djm) [configure.ac] Don't probe seccomp capability of running kernel
1267 at configure time; the seccomp sandbox will fall back to rlimit at
1268 runtime anyway. Patch from plautrba AT redhat.com in bz#2011
1269
Damien Millerda5cc5d2013-01-20 22:31:29 +1100127020130120
1271 - (djm) [cipher-aes.c cipher-ctr.c openbsd-compat/openssl-compat.h]
1272 Move prototypes for replacement ciphers to openssl-compat.h; fix EVP
1273 prototypes for openssl-1.0.0-fips.
Damien Millerac5542b2013-01-20 22:33:02 +11001274 - (djm) OpenBSD CVS Sync
1275 - jmc@cvs.openbsd.org 2013/01/18 07:57:47
1276 [ssh-keygen.1]
1277 tweak previous;
Damien Miller3d6d68b2013-01-20 22:33:23 +11001278 - jmc@cvs.openbsd.org 2013/01/18 07:59:46
1279 [ssh-keygen.c]
1280 -u before -V in usage();
Damien Miller72abeb72013-01-20 22:33:44 +11001281 - jmc@cvs.openbsd.org 2013/01/18 08:00:49
1282 [sshd_config.5]
1283 tweak previous;
Damien Miller072fdcd2013-01-20 22:34:04 +11001284 - jmc@cvs.openbsd.org 2013/01/18 08:39:04
1285 [ssh-keygen.1]
1286 add -Q to the options list; ok djm
Damien Miller881a7a22013-01-20 22:34:46 +11001287 - jmc@cvs.openbsd.org 2013/01/18 21:48:43
1288 [ssh-keygen.1]
1289 command-line (adj.) -> command line (n.);
Damien Millera0a7ee82013-01-20 22:35:06 +11001290 - jmc@cvs.openbsd.org 2013/01/19 07:13:25
1291 [ssh-keygen.1]
1292 fix some formatting; ok djm
Damien Millera7522d92013-01-20 22:35:31 +11001293 - markus@cvs.openbsd.org 2013/01/19 12:34:55
1294 [krl.c]
1295 RB_INSERT does not remove existing elments; ok djm@
Damien Millerd60b2102013-01-20 22:49:58 +11001296 - (djm) [openbsd-compat/sys-tree.h] Sync with OpenBSD. krl.c needs newer
1297 version.
Damien Millerdc75d1f2013-01-20 22:58:51 +11001298 - (djm) [regress/krl.sh] replacement for jot; most platforms lack it
Damien Millerda5cc5d2013-01-20 22:31:29 +11001299
Damien Millerf3747bf2013-01-18 11:44:04 +1100130020130118
1301 - (djm) OpenBSD CVS Sync
1302 - djm@cvs.openbsd.org 2013/01/17 23:00:01
1303 [auth.c key.c key.h ssh-keygen.1 ssh-keygen.c sshd_config.5]
1304 [krl.c krl.h PROTOCOL.krl]
1305 add support for Key Revocation Lists (KRLs). These are a compact way to
1306 represent lists of revoked keys and certificates, taking as little as
1307 a single bit of incremental cost to revoke a certificate by serial number.
1308 KRLs are loaded via the existing RevokedKeys sshd_config option.
1309 feedback and ok markus@
Damien Millerebafebd2013-01-18 11:51:56 +11001310 - djm@cvs.openbsd.org 2013/01/18 00:45:29
1311 [regress/Makefile regress/cert-userkey.sh regress/krl.sh]
1312 Tests for Key Revocation Lists (KRLs)
Damien Miller13f5f762013-01-18 15:32:03 +11001313 - djm@cvs.openbsd.org 2013/01/18 03:00:32
1314 [krl.c]
1315 fix KRL generation bug for list sections
Damien Millerf3747bf2013-01-18 11:44:04 +11001316
Damien Millerb26699b2013-01-17 14:31:57 +1100131720130117
1318 - (djm) [regress/cipher-speed.sh regress/integrity.sh regress/try-ciphers.sh]
1319 check for GCM support before testing GCM ciphers.
1320
Damien Millerc20eb8b2013-01-12 22:41:26 +1100132120130112
1322 - (djm) OpenBSD CVS Sync
1323 - djm@cvs.openbsd.org 2013/01/12 11:22:04
1324 [cipher.c]
1325 improve error message for integrity failure in AES-GCM modes; ok markus@
Damien Miller846dc7f2013-01-12 22:46:26 +11001326 - djm@cvs.openbsd.org 2013/01/12 11:23:53
1327 [regress/cipher-speed.sh regress/integrity.sh regress/try-ciphers.sh]
1328 test AES-GCM modes; feedback markus@
Damien Millerefa1c952013-01-12 23:10:47 +11001329 - (djm) [regress/integrity.sh] repair botched merge
Damien Millerc20eb8b2013-01-12 22:41:26 +11001330
Damien Miller4e14a582013-01-09 15:54:48 +1100133120130109
1332 - (djm) OpenBSD CVS Sync
1333 - dtucker@cvs.openbsd.org 2012/12/14 05:26:43
1334 [auth.c]
1335 use correct string in error message; from rustybsd at gmx.fr
Damien Miller73298f42013-01-09 15:55:50 +11001336 - djm@cvs.openbsd.org 2013/01/02 00:32:07
1337 [clientloop.c mux.c]
1338 channel_setup_local_fwd_listener() returns 0 on failure, not -ve
1339 bz#2055 reported by mathieu.lacage AT gmail.com
Damien Miller697485d2013-01-09 15:56:13 +11001340 - djm@cvs.openbsd.org 2013/01/02 00:33:49
1341 [PROTOCOL.agent]
1342 correct format description for SSH_AGENTC_ADD_RSA_ID_CONSTRAINED
1343 bz#2051 from david AT lechnology.com
Damien Miller44138442013-01-09 15:56:45 +11001344 - djm@cvs.openbsd.org 2013/01/03 05:49:36
1345 [servconf.h]
1346 add a couple of ServerOptions members that should be copied to the privsep
1347 child (for consistency, in this case they happen only to be accessed in
1348 the monitor); ok dtucker@
Damien Miller3739c8f2013-01-09 15:57:16 +11001349 - djm@cvs.openbsd.org 2013/01/03 12:49:01
1350 [PROTOCOL]
1351 fix description of MAC calculation for EtM modes; ok markus@
Damien Miller502ab0e2013-01-09 15:57:36 +11001352 - djm@cvs.openbsd.org 2013/01/03 12:54:49
1353 [sftp-server.8 sftp-server.c]
1354 allow specification of an alternate start directory for sftp-server(8)
1355 "I like this" markus@
Damien Millerec77c952013-01-09 15:58:00 +11001356 - djm@cvs.openbsd.org 2013/01/03 23:22:58
1357 [ssh-keygen.c]
1358 allow fingerprinting of keys hosted in PKCS#11 tokens: ssh-keygen -lD ...
1359 ok markus@
Damien Milleraa7ad302013-01-09 15:58:21 +11001360 - jmc@cvs.openbsd.org 2013/01/04 19:26:38
1361 [sftp-server.8 sftp-server.c]
1362 sftp-server.8: add argument name to -d
1363 sftp-server.c: add -d to usage()
1364 ok djm
Damien Miller1d75abf2013-01-09 16:12:19 +11001365 - markus@cvs.openbsd.org 2013/01/08 18:49:04
1366 [PROTOCOL authfile.c cipher.c cipher.h kex.c kex.h monitor_wrap.c]
1367 [myproposal.h packet.c ssh_config.5 sshd_config.5]
1368 support AES-GCM as defined in RFC 5647 (but with simpler KEX handling)
1369 ok and feedback djm@
Damien Miller1422c082013-01-09 16:44:54 +11001370 - djm@cvs.openbsd.org 2013/01/09 05:40:17
1371 [ssh-keygen.c]
1372 correctly initialise fingerprint type for fingerprinting PKCS#11 keys
Damien Millerd522c682013-01-09 16:42:47 +11001373 - (djm) [cipher.c configure.ac openbsd-compat/openssl-compat.h]
1374 Fix merge botch, automatically detect AES-GCM in OpenSSL, move a little
1375 cipher compat code to openssl-compat.h
Damien Miller4e14a582013-01-09 15:54:48 +11001376
Darren Tucker0fc77292012-12-17 15:59:42 +1100137720121217
1378 - (dtucker) [Makefile.in] Add some scaffolding so that the new regress
1379 tests will work with VPATH directories.
1380
Damien Miller8c05da32012-12-13 07:18:59 +1100138120121213
1382 - (djm) OpenBSD CVS Sync
1383 - markus@cvs.openbsd.org 2012/12/12 16:45:52
1384 [packet.c]
1385 reset incoming_packet buffer for each new packet in EtM-case, too;
1386 this happens if packets are parsed only parially (e.g. ignore
1387 messages sent when su/sudo turn off echo); noted by sthen/millert
Damien Miller25a02b02012-12-13 08:18:56 +11001388 - naddy@cvs.openbsd.org 2012/12/12 16:46:10
1389 [cipher.c]
1390 use OpenSSL's EVP_aes_{128,192,256}_ctr() API and remove our hand-rolled
1391 counter mode code; ok djm@
1392 - (djm) [configure.ac cipher-ctr.c] Adapt EVP AES CTR change to retain our
1393 compat code for older OpenSSL
Damien Miller13cbff12012-12-13 08:25:07 +11001394 - (djm) [cipher.c] Fix missing prototype for compat code
Damien Miller8c05da32012-12-13 07:18:59 +11001395
Damien Miller6a1937e2012-12-12 10:44:38 +1100139620121212
1397 - (djm) OpenBSD CVS Sync
1398 - markus@cvs.openbsd.org 2012/12/11 22:16:21
1399 [monitor.c]
1400 drain the log messages after receiving the keystate from the unpriv
1401 child. otherwise it might block while sending. ok djm@
Damien Milleraf43a7a2012-12-12 10:46:31 +11001402 - markus@cvs.openbsd.org 2012/12/11 22:31:18
1403 [PROTOCOL authfile.c cipher.c cipher.h kex.h mac.c myproposal.h]
1404 [packet.c ssh_config.5 sshd_config.5]
1405 add encrypt-then-mac (EtM) modes to openssh by defining new mac algorithms
1406 that change the packet format and compute the MAC over the encrypted
1407 message (including the packet size) instead of the plaintext data;
1408 these EtM modes are considered more secure and used by default.
1409 feedback and ok djm@
Damien Miller74f13bd2012-12-12 10:46:53 +11001410 - sthen@cvs.openbsd.org 2012/12/11 22:51:45
1411 [mac.c]
1412 fix typo, s/tem/etm in hmac-ripemd160-tem. ok markus@
Damien Miller1a45b632012-12-12 10:52:07 +11001413 - markus@cvs.openbsd.org 2012/12/11 22:32:56
1414 [regress/try-ciphers.sh]
1415 add etm modes
Damien Miller1fb593a2012-12-12 10:54:37 +11001416 - markus@cvs.openbsd.org 2012/12/11 22:42:11
1417 [regress/Makefile regress/modpipe.c regress/integrity.sh]
1418 test the integrity of the packets; with djm@
Damien Millerec7ce9a2012-12-12 10:55:32 +11001419 - markus@cvs.openbsd.org 2012/12/11 23:12:13
1420 [try-ciphers.sh]
1421 add hmac-ripemd160-etm@openssh.com
Damien Miller37834af2012-12-12 11:00:37 +11001422 - (djm) [mac.c] fix merge botch
Damien Miller37461d72012-12-12 12:37:32 +11001423 - (djm) [regress/Makefile regress/integrity.sh] Make the integrity.sh test
1424 work on platforms without 'jot'
1425 - (djm) [regress/integrity.sh] Fix awk quoting, packet length skip
Damien Millerfaabeb62012-12-12 12:51:54 +11001426 - (djm) [regress/Makefile] fix t-exec rule
Damien Miller6a1937e2012-12-12 10:44:38 +11001427
Darren Tucker3dfb8772012-12-07 13:03:10 +1100142820121207
1429 - (dtucker) OpenBSD CVS Sync
1430 - dtucker@cvs.openbsd.org 2012/12/06 06:06:54
1431 [regress/keys-command.sh]
1432 Fix some problems with the keys-command test:
1433 - use string comparison rather than numeric comparison
1434 - check for existing KEY_COMMAND file and don't clobber if it exists
1435 - clean up KEY_COMMAND file if we do create it.
1436 - check that KEY_COMMAND is executable (which it won't be if eg /var/run
1437 is mounted noexec).
1438 ok djm.
Darren Tuckerf9333d52012-12-07 13:06:13 +11001439 - jmc@cvs.openbsd.org 2012/12/03 08:33:03
1440 [ssh-add.1 sshd_config.5]
1441 tweak previous;
Darren Tucker8a965222012-12-07 13:07:02 +11001442 - markus@cvs.openbsd.org 2012/12/05 15:42:52
1443 [ssh-add.c]
1444 prevent double-free of comment; ok djm@
Darren Tucker3e1027c2012-12-07 13:07:46 +11001445 - dtucker@cvs.openbsd.org 2012/12/07 01:51:35
1446 [serverloop.c]
1447 Cast signal to int for logging. A no-op on openbsd (they're always ints)
1448 but will prevent warnings in portable. ok djm@
Darren Tucker3dfb8772012-12-07 13:03:10 +11001449
Tim Rice96ce9a12012-12-04 07:50:03 -0800145020121205
1451 - (tim) [defines.h] Some platforms are missing ULLONG_MAX. Feedback djm@.
1452
Damien Millercf6ef132012-12-03 09:37:56 +1100145320121203
1454 - (djm) [openbsd-compat/sys-queue.h] Sync with OpenBSD to get
1455 TAILQ_FOREACH_SAFE needed for upcoming changes.
Damien Millercb6b68b2012-12-03 09:49:52 +11001456 - (djm) OpenBSD CVS Sync
1457 - djm@cvs.openbsd.org 2012/12/02 20:26:11
1458 [ssh_config.5 sshconnect2.c]
1459 Make IdentitiesOnly apply to keys obtained from a PKCS11Provider.
1460 This allows control of which keys are offered from tokens using
1461 IdentityFile. ok markus@
Damien Miller33a81362012-12-03 09:50:24 +11001462 - djm@cvs.openbsd.org 2012/12/02 20:42:15
1463 [ssh-add.1 ssh-add.c]
1464 make deleting explicit keys "ssh-add -d" symmetric with adding keys -
1465 try to delete the corresponding certificate too and respect the -k option
1466 to allow deleting of the key only; feedback and ok markus@
Damien Milleraa5b3f82012-12-03 09:50:54 +11001467 - djm@cvs.openbsd.org 2012/12/02 20:46:11
1468 [auth-options.c channels.c servconf.c servconf.h serverloop.c session.c]
1469 [sshd_config.5]
1470 make AllowTcpForwarding accept "local" and "remote" in addition to its
1471 current "yes"/"no" to allow the server to specify whether just local or
1472 remote TCP forwarding is enabled. ok markus@
Damien Millerfa51d8b2012-12-03 10:08:25 +11001473 - dtucker@cvs.openbsd.org 2012/10/05 02:20:48
1474 [regress/cipher-speed.sh regress/try-ciphers.sh]
1475 Add umac-128@openssh.com to the list of MACs to be tested
Damien Miller6618e922012-12-03 10:09:04 +11001476 - djm@cvs.openbsd.org 2012/10/19 05:10:42
1477 [regress/cert-userkey.sh]
1478 include a serial number when generating certs
Damien Miller771c43c2012-12-03 10:12:13 +11001479 - djm@cvs.openbsd.org 2012/11/22 22:49:30
1480 [regress/Makefile regress/keys-command.sh]
1481 regress for AuthorizedKeysCommand; hints from markus@
Damien Miller999bd2d2012-12-03 10:13:39 +11001482 - djm@cvs.openbsd.org 2012/12/02 20:47:48
1483 [Makefile regress/forward-control.sh]
1484 regress for AllowTcpForwarding local/remote; ok markus@
Damien Miller55aca022012-12-03 11:25:30 +11001485 - djm@cvs.openbsd.org 2012/12/03 00:14:06
1486 [auth2-chall.c ssh-keygen.c]
1487 Fix compilation with -Wall -Werror (trivial type fixes)
Damien Miller03af12e2012-12-03 11:55:53 +11001488 - (djm) [configure.ac] Turn on -g for gcc compilers. Helps pre-installation
1489 debugging. ok dtucker@
Damien Miller8b489822012-12-03 12:35:55 +11001490 - (djm) [configure.ac] Revert previous. configure.ac already does this
1491 for us.
Damien Millercf6ef132012-12-03 09:37:56 +11001492
Damien Miller1e854692012-11-14 19:04:02 +1100149320121114
1494 - (djm) OpenBSD CVS Sync
1495 - djm@cvs.openbsd.org 2012/11/14 02:24:27
1496 [auth2-pubkey.c]
1497 fix username passed to helper program
1498 prepare stdio fds before closefrom()
1499 spotted by landry@
Damien Miller6f3b3622012-11-14 19:04:33 +11001500 - djm@cvs.openbsd.org 2012/11/14 02:32:15
1501 [ssh-keygen.c]
1502 allow the full range of unsigned serial numbers; 'fine' deraadt@
Damien Miller15b05cf2012-12-03 09:53:20 +11001503 - djm@cvs.openbsd.org 2012/12/02 20:34:10
1504 [auth.c auth.h auth1.c auth2-chall.c auth2-gss.c auth2-jpake.c auth2.c]
1505 [monitor.c monitor.h]
1506 Fixes logging of partial authentication when privsep is enabled
1507 Previously, we recorded "Failed xxx" since we reset authenticated before
1508 calling auth_log() in auth2.c. This adds an explcit "Partial" state.
1509
1510 Add a "submethod" to auth_log() to report which submethod is used
1511 for keyboard-interactive.
1512
1513 Fix multiple authentication when one of the methods is
1514 keyboard-interactive.
1515
1516 ok markus@
Damien Millerd27a0262012-12-03 10:06:37 +11001517 - dtucker@cvs.openbsd.org 2012/10/05 02:05:30
1518 [regress/multiplex.sh]
1519 Use 'kill -0' to test for the presence of a pid since it's more portable
Damien Miller1e854692012-11-14 19:04:02 +11001520
Damien Millerd5c3d4c2012-11-07 08:35:38 +1100152120121107
1522 - (djm) OpenBSD CVS Sync
1523 - eric@cvs.openbsd.org 2011/11/28 08:46:27
1524 [moduli.5]
1525 fix formula
1526 ok djm@
Damien Miller0120c412012-11-07 08:36:00 +11001527 - jmc@cvs.openbsd.org 2012/09/26 17:34:38
1528 [moduli.5]
1529 last stage of rfc changes, using consistent Rs/Re blocks, and moving the
1530 references into a STANDARDS section;
Damien Millerd5c3d4c2012-11-07 08:35:38 +11001531
Darren Tuckerf96ff182012-11-05 17:04:37 +1100153220121105
1533 - (dtucker) [uidswap.c openbsd-compat/Makefile.in
1534 openbsd-compat/bsd-setres_id.c openbsd-compat/bsd-setres_id.h
1535 openbsd-compat/openbsd-compat.h] Move the fallback code for setting uids
1536 and gids from uidswap.c to the compat library, which allows it to work with
1537 the new setresuid calls in auth2-pubkey. with tim@, ok djm@
Darren Tucker737f7af2012-11-05 17:07:43 +11001538 - (dtucker) [auth2-pubkey.c] wrap paths.h in an ifdef for platforms that
1539 don't have it. Spotted by tim@.
Darren Tuckerf96ff182012-11-05 17:04:37 +11001540
Damien Millerf33580e2012-11-04 22:22:52 +1100154120121104
1542 - (djm) OpenBSD CVS Sync
1543 - jmc@cvs.openbsd.org 2012/10/31 08:04:50
1544 [sshd_config.5]
1545 tweak previous;
Damien Millerd0d10992012-11-04 22:23:14 +11001546 - djm@cvs.openbsd.org 2012/11/04 10:38:43
1547 [auth2-pubkey.c sshd.c sshd_config.5]
1548 Remove default of AuthorizedCommandUser. Administrators are now expected
1549 to explicitly specify a user. feedback and ok markus@
Damien Millera6e3f012012-11-04 23:21:40 +11001550 - djm@cvs.openbsd.org 2012/11/04 11:09:15
1551 [auth.h auth1.c auth2.c monitor.c servconf.c servconf.h sshd.c]
1552 [sshd_config.5]
1553 Support multiple required authentication via an AuthenticationMethods
1554 option. This option lists one or more comma-separated lists of
1555 authentication method names. Successful completion of all the methods in
1556 any list is required for authentication to complete;
1557 feedback and ok markus@
Damien Millerf33580e2012-11-04 22:22:52 +11001558
Damien Miller07daed52012-10-31 08:57:55 +1100155920121030
1560 - (djm) OpenBSD CVS Sync
1561 - markus@cvs.openbsd.org 2012/10/05 12:34:39
1562 [sftp.c]
1563 fix signed vs unsigned warning; feedback & ok: djm@
Damien Miller09d3e122012-10-31 08:58:58 +11001564 - djm@cvs.openbsd.org 2012/10/30 21:29:55
1565 [auth-rsa.c auth.c auth.h auth2-pubkey.c servconf.c servconf.h]
1566 [sshd.c sshd_config sshd_config.5]
1567 new sshd_config option AuthorizedKeysCommand to support fetching
1568 authorized_keys from a command in addition to (or instead of) from
1569 the filesystem. The command is run as the target server user unless
1570 another specified via a new AuthorizedKeysCommandUser option.
1571
1572 patch originally by jchadima AT redhat.com, reworked by me; feedback
1573 and ok markus@
Damien Miller07daed52012-10-31 08:57:55 +11001574
Tim Ricec0e5cbe2012-10-18 21:38:58 -0700157520121019
1576 - (tim) [buildpkg.sh.in] Double up on some backslashes so they end up in
1577 the generated file as intended.
1578
Darren Tucker0af24052012-10-05 10:41:25 +1000157920121005
1580 - (dtucker) OpenBSD CVS Sync
1581 - djm@cvs.openbsd.org 2012/09/17 09:54:44
1582 [sftp.c]
1583 an XXX for later
Darren Tucker302889a2012-10-05 10:42:53 +10001584 - markus@cvs.openbsd.org 2012/09/17 13:04:11
1585 [packet.c]
1586 clear old keys on rekeing; ok djm
Darren Tucker063018d2012-10-05 10:43:58 +10001587 - dtucker@cvs.openbsd.org 2012/09/18 10:36:12
1588 [sftp.c]
1589 Add bounds check on sftp tab-completion. Part of a patch from from
1590 Jean-Marc Robert via tech@, ok djm
Darren Tucker191fcc62012-10-05 10:45:01 +10001591 - dtucker@cvs.openbsd.org 2012/09/21 10:53:07
1592 [sftp.c]
1593 Fix improper handling of absolute paths when PWD is part of the completed
1594 path. Patch from Jean-Marc Robert via tech@, ok djm.
Darren Tucker17146d32012-10-05 10:46:16 +10001595 - dtucker@cvs.openbsd.org 2012/09/21 10:55:04
1596 [sftp.c]
1597 Fix handling of filenames containing escaped globbing characters and
1598 escape "#" and "*". Patch from Jean-Marc Robert via tech@, ok djm.
Darren Tucker628a3fd2012-10-05 10:50:15 +10001599 - jmc@cvs.openbsd.org 2012/09/26 16:12:13
1600 [ssh.1]
1601 last stage of rfc changes, using consistent Rs/Re blocks, and moving the
1602 references into a STANDARDS section;
Darren Tucker3a7c0412012-10-05 10:51:59 +10001603 - naddy@cvs.openbsd.org 2012/10/01 13:59:51
1604 [monitor_wrap.c]
1605 pasto; ok djm@
Darren Tucker0dc283b2012-10-05 10:52:51 +10001606 - djm@cvs.openbsd.org 2012/10/02 07:07:45
1607 [ssh-keygen.c]
1608 fix -z option, broken in revision 1.215
Darren Tucker427e4092012-10-05 11:02:39 +10001609 - markus@cvs.openbsd.org 2012/10/04 13:21:50
1610 [myproposal.h ssh_config.5 umac.h sshd_config.5 ssh.1 sshd.8 mac.c]
1611 add umac128 variant; ok djm@ at n2k12
Darren Tucker189e5ba2012-10-05 11:41:52 +10001612 - dtucker@cvs.openbsd.org 2012/09/06 04:11:07
1613 [regress/try-ciphers.sh]
1614 Restore missing space. (Id sync only).
Darren Tucker6fc5aa82012-10-05 11:43:57 +10001615 - dtucker@cvs.openbsd.org 2012/09/09 11:51:25
1616 [regress/multiplex.sh]
1617 Add test for ssh -Ostop
Darren Tucker9b2c0362012-10-05 11:45:39 +10001618 - dtucker@cvs.openbsd.org 2012/09/10 00:49:21
1619 [regress/multiplex.sh]
1620 Log -O cmd output to the log file and make logging consistent with the
1621 other tests. Test clean shutdown of an existing channel when testing
1622 "stop".
Darren Tuckeree4ad772012-10-05 12:04:10 +10001623 - dtucker@cvs.openbsd.org 2012/09/10 01:51:19
1624 [regress/multiplex.sh]
1625 use -Ocheck and waiting for completions by PID to make multiplexing test
1626 less racy and (hopefully) more reliable on slow hardware.
Darren Tucker992faad2012-10-05 11:38:24 +10001627 - [Makefile umac.c] Add special-case target to build umac128.o.
Darren Tucker50ce4472012-10-05 12:11:33 +10001628 - [umac.c] Enforce allowed umac output sizes. From djm@.
Darren Tuckercc8e9ff2012-10-05 15:41:06 +10001629 - [Makefile.in] "Using $< in a non-suffix rule context is a GNUmake idiom".
Darren Tucker0af24052012-10-05 10:41:25 +10001630
Darren Tuckerbb6cc072012-09-17 13:25:06 +1000163120120917
1632 - (dtucker) OpenBSD CVS Sync
1633 - dtucker@cvs.openbsd.org 2012/09/13 23:37:36
1634 [servconf.c]
1635 Fix comment line length
Darren Tucker26b9e3b2012-09-17 13:25:44 +10001636 - markus@cvs.openbsd.org 2012/09/14 16:51:34
1637 [sshconnect.c]
1638 remove unused variable
Darren Tuckerbb6cc072012-09-17 13:25:06 +10001639
Darren Tucker92a39cf2012-09-07 11:20:20 +1000164020120907
1641 - (dtucker) OpenBSD CVS Sync
1642 - dtucker@cvs.openbsd.org 2012/09/06 09:50:13
1643 [clientloop.c]
1644 Make the escape command help (~?) context sensitive so that only commands
1645 that will work in the current session are shown. ok markus@
Darren Tucker83d0af62012-09-07 11:21:03 +10001646 - jmc@cvs.openbsd.org 2012/09/06 13:57:42
1647 [ssh.1]
1648 missing letter in previous;
Darren Tuckerf111d402012-09-07 11:21:42 +10001649 - dtucker@cvs.openbsd.org 2012/09/07 00:30:19
1650 [clientloop.c]
1651 Print '^Z' instead of a raw ^Z when the sequence is not supported. ok djm@
Darren Tuckerca0d0fd2012-09-07 11:22:24 +10001652 - dtucker@cvs.openbsd.org 2012/09/07 01:10:21
1653 [clientloop.c]
1654 Merge escape help text for ~v and ~V; ok djm@
Darren Tucker48bf4b02012-09-07 16:38:53 +10001655 - dtucker@cvs.openbsd.org 2012/09/07 06:34:21
1656 [clientloop.c]
1657 when muxmaster is run with -N, make it shut down gracefully when a client
1658 sends it "-O stop" rather than hanging around (bz#1985). ok djm@
Darren Tucker92a39cf2012-09-07 11:20:20 +10001659
Darren Tucker3ee50c52012-09-06 21:18:11 +1000166020120906
1661 - (dtucker) OpenBSD CVS Sync
1662 - jmc@cvs.openbsd.org 2012/08/15 18:25:50
1663 [ssh-keygen.1]
1664 a little more info on certificate validity;
1665 requested by Ross L Richardson, and provided by djm
Darren Tucker66cb0e02012-09-06 21:19:05 +10001666 - dtucker@cvs.openbsd.org 2012/08/17 00:45:45
1667 [clientloop.c clientloop.h mux.c]
1668 Force a clean shutdown of ControlMaster client sessions when the ~. escape
1669 sequence is used. This means that ~. should now work in mux clients even
1670 if the server is no longer responding. Found by tedu, ok djm.
Darren Tuckerae608bd2012-09-06 21:19:51 +10001671 - djm@cvs.openbsd.org 2012/08/17 01:22:56
1672 [kex.c]
1673 add some comments about better handling first-KEX-follows notifications
1674 from the server. Nothing uses these right now. No binary change
Darren Tuckerf09a8a62012-09-06 21:20:39 +10001675 - djm@cvs.openbsd.org 2012/08/17 01:25:58
1676 [ssh-keygen.c]
1677 print details of which host lines were deleted when using
1678 "ssh-keygen -R host"; ok markus@
Darren Tucker00c15182012-09-06 21:21:56 +10001679 - djm@cvs.openbsd.org 2012/08/17 01:30:00
1680 [compat.c sshconnect.c]
1681 Send client banner immediately, rather than waiting for the server to
1682 move first for SSH protocol 2 connections (the default). Patch based on
1683 one in bz#1999 by tls AT panix.com, feedback dtucker@ ok markus@
Darren Tucker50a48d02012-09-06 21:25:37 +10001684 - dtucker@cvs.openbsd.org 2012/09/06 04:37:39
1685 [clientloop.c log.c ssh.1 log.h]
1686 Add ~v and ~V escape sequences to raise and lower the logging level
1687 respectively. Man page help from jmc, ok deraadt jmc
Darren Tucker3ee50c52012-09-06 21:18:11 +10001688
Darren Tucker23e4b802012-08-30 10:42:47 +1000168920120830
1690 - (dtucker) [moduli] Import new moduli file.
1691
Darren Tucker31854182012-08-28 19:57:19 +1000169220120828
Damien Miller4eb0a532012-08-29 10:26:20 +10001693 - (djm) Release openssh-6.1
1694
169520120828
Darren Tucker31854182012-08-28 19:57:19 +10001696 - (dtucker) [openbsd-compat/bsd-cygwin_util.h] define WIN32_LEAN_AND_MEAN
1697 for compatibility with future mingw-w64 headers. Patch from vinschen at
1698 redhat com.
1699
Damien Miller39a9d2c2012-08-22 21:57:13 +1000170020120822
1701 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1702 [contrib/suse/openssh.spec] Update version numbers
1703
Damien Miller709a1e92012-07-31 12:20:43 +1000170420120731
1705 - (djm) OpenBSD CVS Sync
1706 - jmc@cvs.openbsd.org 2012/07/06 06:38:03
1707 [ssh-keygen.c]
1708 missing full stop in usage();
Damien Miller5a5c2b92012-07-31 12:21:34 +10001709 - djm@cvs.openbsd.org 2012/07/10 02:19:15
1710 [servconf.c servconf.h sshd.c sshd_config]
1711 Turn on systrace sandboxing of pre-auth sshd by default for new installs
1712 by shipping a config that overrides the current UsePrivilegeSeparation=yes
1713 default. Make it easier to flip the default in the future by adding too.
Damien Miller1cce1032012-07-31 12:22:18 +10001714 prodded markus@ feedback dtucker@ "get it in" deraadt@
Damien Miller46cb75a2012-07-31 12:22:37 +10001715 - dtucker@cvs.openbsd.org 2012/07/13 01:35:21
1716 [servconf.c]
1717 handle long comments in config files better. bz#2025, ok markus
Damien Miller38fe6622012-07-31 12:23:16 +10001718 - markus@cvs.openbsd.org 2012/07/22 18:19:21
1719 [version.h]
1720 openssh 6.1
Damien Miller709a1e92012-07-31 12:20:43 +10001721
Darren Tuckerd809a4b2012-07-20 10:42:06 +1000172220120720
1723 - (dtucker) Import regened moduli file.
1724
Damien Millera0433a72012-07-06 10:27:10 +1000172520120706
1726 - (djm) [sandbox-seccomp-filter.c] fallback to rlimit if seccomp filter is
1727 not available. Allows use of sshd compiled on host with a filter-capable
1728 kernel on hosts that lack the support. bz#2011 ok dtucker@
Damien Miller77eab7b2012-07-06 11:49:28 +10001729 - (djm) [configure.ac] Recursively expand $(bindir) to ensure it has no
1730 unexpanded $(prefix) embedded. bz#2007 patch from nix-corp AT
1731 esperi.org.uk; ok dtucker@
Damien Millerdfceafe2012-07-06 13:44:19 +10001732- (djm) OpenBSD CVS Sync
1733 - dtucker@cvs.openbsd.org 2012/07/06 00:41:59
1734 [moduli.c ssh-keygen.1 ssh-keygen.c]
1735 Add options to specify starting line number and number of lines to process
1736 when screening moduli candidates. This allows processing of different
1737 parts of a candidate moduli file in parallel. man page help jmc@, ok djm@
Damien Millerab523b02012-07-06 13:44:43 +10001738 - djm@cvs.openbsd.org 2012/07/06 01:37:21
1739 [mux.c]
1740 fix memory leak of passed-in environment variables and connection
1741 context when new session message is malformed; bz#2003 from Bert.Wesarg
1742 AT googlemail.com
Damien Millerfff9f092012-07-06 13:45:01 +10001743 - djm@cvs.openbsd.org 2012/07/06 01:47:38
1744 [ssh.c]
1745 move setting of tty_flag to after config parsing so RequestTTY options
1746 are correctly picked up. bz#1995 patch from przemoc AT gmail.com;
1747 ok dtucker@
Damien Millera0433a72012-07-06 10:27:10 +10001748
Darren Tucker34f702a2012-07-04 08:50:09 +1000174920120704
1750 - (dtucker) [configure.ac openbsd-compat/bsd-misc.h] Add setlinebuf for
1751 platforms that don't have it. "looks good" tim@
1752
Darren Tucker60395f92012-07-03 14:31:18 +1000175320120703
1754 - (dtucker) [configure.ac] Detect platforms that can't use select(2) with
1755 setrlimit(RLIMIT_NOFILE, rl_zero) and disable the rlimit sandbox on those.
Darren Tuckerd545a4b2012-07-03 22:48:31 +10001756 - (dtucker) [configure.ac sandbox-rlimit.c] Test whether or not
1757 setrlimit(RLIMIT_FSIZE, rl_zero) and skip it if it's not supported. Its
1758 benefit is minor, so it's not worth disabling the sandbox if it doesn't
1759 work.
Darren Tucker60395f92012-07-03 14:31:18 +10001760
Darren Tuckerecbf14a2012-07-02 18:53:37 +1000176120120702
1762- (dtucker) OpenBSD CVS Sync
1763 - naddy@cvs.openbsd.org 2012/06/29 13:57:25
1764 [ssh_config.5 sshd_config.5]
1765 match the documented MAC order of preference to the actual one;
1766 ok dtucker@
Darren Tucker3b4b2d32012-07-02 18:54:31 +10001767 - markus@cvs.openbsd.org 2012/06/30 14:35:09
1768 [sandbox-systrace.c sshd.c]
1769 fix a during the load of the sandbox policies (child can still make
1770 the read-syscall and wait forever for systrace-answers) by replacing
1771 the read/write synchronisation with SIGSTOP/SIGCONT;
1772 report and help hshoexer@; ok djm@, dtucker@
Darren Tucker7b305012012-07-02 18:55:09 +10001773 - dtucker@cvs.openbsd.org 2012/07/02 08:50:03
1774 [ssh.c]
1775 set interactive ToS for forwarded X11 sessions. ok djm@
Darren Tucker4908d442012-07-02 22:15:38 +10001776 - dtucker@cvs.openbsd.org 2012/07/02 12:13:26
1777 [ssh-pkcs11-helper.c sftp-client.c]
1778 fix a couple of "assigned but not used" warnings. ok markus@
Darren Tucker369ceed2012-07-03 00:53:18 +10001779 - dtucker@cvs.openbsd.org 2012/07/02 14:37:06
1780 [regress/connect-privsep.sh]
1781 remove exit from end of test since it prevents reporting failure
Darren Tuckerec1e15d2012-07-03 01:06:49 +10001782 - (dtucker) [regress/reexec.sh regress/sftp-cmds.sh regress/test-exec.sh]
1783 Move cygwin detection to test-exec and use to skip reexec test on cygwin.
Darren Tucker6ea5dc62012-07-03 01:11:28 +10001784 - (dtucker) [regress/test-exec.sh] Correct uname for cygwin/w2k.
Darren Tuckerecbf14a2012-07-02 18:53:37 +10001785
Damien Miller97f43bb2012-06-30 08:32:29 +1000178620120629
1787 - OpenBSD CVS Sync
1788 - dtucker@cvs.openbsd.org 2012/06/21 00:16:07
1789 [addrmatch.c]
1790 fix strlcpy truncation check. from carsten at debian org, ok markus
Damien Miller5f58a872012-06-30 08:33:17 +10001791 - dtucker@cvs.openbsd.org 2012/06/22 12:30:26
1792 [monitor.c sshconnect2.c]
1793 remove dead code following 'for (;;)' loops.
1794 From Steve.McClellan at radisys com, ok markus@
Damien Millerea858292012-06-30 08:33:32 +10001795 - dtucker@cvs.openbsd.org 2012/06/22 14:36:33
1796 [sftp.c]
1797 Remove unused variable leftover from tab-completion changes.
1798 From Steve.McClellan at radisys com, ok markus@
Damien Miller560de922012-06-30 08:33:53 +10001799 - dtucker@cvs.openbsd.org 2012/06/26 11:02:30
1800 [sandbox-systrace.c]
1801 Add mquery to the list of allowed syscalls for "UsePrivilegeSeparation
1802 sandbox" since malloc now uses it. From johnw.mail at gmail com.
Damien Millerdb4f8e82012-06-30 08:34:59 +10001803 - dtucker@cvs.openbsd.org 2012/06/28 05:07:45
1804 [mac.c myproposal.h ssh_config.5 sshd_config.5]
1805 Remove hmac-sha2-256-96 and hmac-sha2-512-96 MACs since they were removed
1806 from draft6 of the spec and will not be in the RFC when published. Patch
1807 from mdb at juniper net via bz#2023, ok markus.
Damien Milleree3c1962012-06-30 08:35:59 +10001808 - naddy@cvs.openbsd.org 2012/06/29 13:57:25
1809 [ssh_config.5 sshd_config.5]
1810 match the documented MAC order of preference to the actual one; ok dtucker@
Darren Tucker30139032012-06-30 15:01:22 +10001811 - dtucker@cvs.openbsd.org 2012/05/13 01:42:32
1812 [regress/addrmatch.sh]
1813 Add "Match LocalAddress" and "Match LocalPort" to sshd and adjust tests
1814 to match. Feedback and ok djm@ markus@.
Darren Tucker4430a862012-06-30 15:03:28 +10001815 - djm@cvs.openbsd.org 2012/06/01 00:47:35
Darren Tucker2920bc12012-06-30 15:06:28 +10001816 [regress/multiplex.sh regress/forwarding.sh]
Darren Tucker4430a862012-06-30 15:03:28 +10001817 append to rather than truncate test log; bz#2013 from openssh AT
1818 roumenpetrov.info
Darren Tuckerff32d7c2012-06-30 15:04:13 +10001819 - djm@cvs.openbsd.org 2012/06/01 00:52:52
Darren Tucker2920bc12012-06-30 15:06:28 +10001820 [regress/sftp-cmds.sh]
Darren Tuckerff32d7c2012-06-30 15:04:13 +10001821 don't delete .* on cleanup due to unintended env expansion; pointed out in
1822 bz#2014 by openssh AT roumenpetrov.info
Darren Tucker2920bc12012-06-30 15:06:28 +10001823 - dtucker@cvs.openbsd.org 2012/06/26 12:06:59
1824 [regress/connect-privsep.sh]
1825 test sandbox with every malloc option
Darren Tuckera08c2072012-06-30 15:08:53 +10001826 - dtucker@cvs.openbsd.org 2012/06/28 05:07:45
1827 [regress/try-ciphers.sh regress/cipher-speed.sh]
1828 Remove hmac-sha2-256-96 and hmac-sha2-512-96 MACs since they were removed
1829 from draft6 of the spec and will not be in the RFC when published. Patch
1830 from mdb at juniper net via bz#2023, ok markus.
Darren Tucker3886f952012-06-30 19:47:01 +10001831 - (dtucker) [myproposal.h] Remove trailing backslash to fix compile error.
Darren Tucker14a9d252012-06-30 20:05:02 +10001832 - (dtucker) [key.c] ifdef out sha256 key types on platforms that don't have
1833 the required functions in libcrypto.
Damien Miller97f43bb2012-06-30 08:32:29 +10001834
Darren Tucker8908da72012-06-28 15:21:32 +1000183520120628
1836 - (dtucker) [openbsd-compat/getrrsetbyname-ldns.c] bz #2022: prevent null
1837 pointer deref in the client when built with LDNS and using DNSSEC with a
1838 CNAME. Patch from gregdlg+mr at hochet info.
1839
Darren Tucker62dcd632012-06-22 22:02:42 +1000184020120622
1841 - (dtucker) [contrib/cygwin/ssh-host-config] Ensure that user sshd runs as
1842 can logon as a service. Patch from vinschen at redhat com.
1843
Damien Millerefc6fc92012-06-20 21:44:56 +1000184420120620
1845 - (djm) OpenBSD CVS Sync
1846 - djm@cvs.openbsd.org 2011/12/02 00:41:56
1847 [mux.c]
1848 fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1849 ok dtucker@
Damien Miller140df632012-06-20 21:46:57 +10001850 - djm@cvs.openbsd.org 2011/12/04 23:16:12
1851 [mux.c]
1852 revert:
1853 > revision 1.32
1854 > date: 2011/12/02 00:41:56; author: djm; state: Exp; lines: +4 -1
1855 > fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1856 > ok dtucker@
1857 it interacts badly with ControlPersist
Damien Millerac58ce82012-06-20 21:50:47 +10001858 - djm@cvs.openbsd.org 2012/01/07 21:11:36
1859 [mux.c]
1860 fix double-free in new session handler
1861 NB. Id sync only
Damien Miller3bde12a2012-06-20 21:51:11 +10001862 - djm@cvs.openbsd.org 2012/05/23 03:28:28
1863 [dns.c dns.h key.c key.h ssh-keygen.c]
1864 add support for RFC6594 SSHFP DNS records for ECDSA key types.
1865 patch from bugzilla-m67 AT nulld.me in bz#1978; ok + tweak markus@
Darren Tucker86dc9b42012-09-07 18:08:23 +10001866 (Original authors Ondřej Surý, Ondřej Caletka and Daniel Black)
Damien Miller7f121572012-06-20 21:51:29 +10001867 - djm@cvs.openbsd.org 2012/06/01 00:49:35
1868 [PROTOCOL.mux]
1869 correct types of port numbers (integers, not strings); bz#2004 from
1870 bert.wesarg AT googlemail.com
Damien Miller2e7decf2012-06-20 21:52:00 +10001871 - djm@cvs.openbsd.org 2012/06/01 01:01:22
1872 [mux.c]
1873 fix memory leak when mux socket creation fails; bz#2002 from bert.wesarg
1874 AT googlemail.com
Damien Miller276dcfd2012-06-20 21:52:18 +10001875 - dtucker@cvs.openbsd.org 2012/06/18 11:43:53
1876 [jpake.c]
1877 correct sizeof usage. patch from saw at online.de, ok deraadt
Damien Miller71924332012-06-20 21:52:38 +10001878 - dtucker@cvs.openbsd.org 2012/06/18 11:49:58
1879 [ssh_config.5]
1880 RSA instead of DSA twice. From Steve.McClellan at radisys com
Damien Millerb9902cf2012-06-20 21:52:58 +10001881 - dtucker@cvs.openbsd.org 2012/06/18 12:07:07
1882 [ssh.1 sshd.8]
1883 Remove mention of 'three' key files since there are now four. From
1884 Steve.McClellan at radisys com.
Damien Miller36378c62012-06-20 21:53:25 +10001885 - dtucker@cvs.openbsd.org 2012/06/18 12:17:18
1886 [ssh.1]
1887 Clarify description of -W. Noted by Steve.McClellan at radisys com,
1888 ok jmc
Damien Millerc24da772012-06-20 21:53:58 +10001889 - markus@cvs.openbsd.org 2012/06/19 18:25:28
1890 [servconf.c servconf.h sshd_config.5]
1891 sshd_config: extend Match to allow AcceptEnv and {Allow,Deny}{Users,Groups}
1892 this allows 'Match LocalPort 1022' combined with 'AllowUser bauer'
1893 ok djm@ (back in March)
Damien Millerf8268502012-06-20 21:54:15 +10001894 - jmc@cvs.openbsd.org 2012/06/19 21:35:54
1895 [sshd_config.5]
1896 tweak previous; ok markus
Damien Miller6c6da332012-06-20 22:31:26 +10001897 - djm@cvs.openbsd.org 2012/06/20 04:42:58
1898 [clientloop.c serverloop.c]
1899 initialise accept() backoff timer to avoid EINVAL from select(2) in
1900 rekeying
Damien Millerefc6fc92012-06-20 21:44:56 +10001901
Darren Tuckerd0494fd2012-05-19 14:25:39 +1000190220120519
1903 - (dtucker) [configure.ac] bz#2010: fix non-portable shell construct. Patch
1904 from cjwatson at debian org.
Darren Tucker59353892012-05-19 15:24:37 +10001905 - (dtucker) [configure.ac contrib/Makefile] bz#1996: use AC_PATH_TOOL to find
1906 pkg-config so it does the right thing when cross-compiling. Patch from
1907 cjwatson at debian org.
Darren Tuckerfbcf8272012-05-19 19:37:01 +10001908- (dtucker) OpenBSD CVS Sync
1909 - dtucker@cvs.openbsd.org 2012/05/13 01:42:32
1910 [servconf.h servconf.c sshd.8 sshd.c auth.c sshd_config.5]
1911 Add "Match LocalAddress" and "Match LocalPort" to sshd and adjust tests
1912 to match. Feedback and ok djm@ markus@.
Darren Tuckerba9ea322012-05-19 19:37:33 +10001913 - dtucker@cvs.openbsd.org 2012/05/19 06:30:30
1914 [sshd_config.5]
1915 Document PermitOpen none. bz#2001, patch from Loganaden Velvindron
Darren Tuckerd0494fd2012-05-19 14:25:39 +10001916
Darren Tuckere1a3ddf2012-05-04 11:05:45 +1000191720120504
1918 - (dtucker) [configure.ac] Include <sys/param.h> rather than <sys/types.h>
1919 to fix building on some plaforms. Fom bowman at math utah edu and
1920 des at des no.
1921
Darren Tuckerd0d3fff2012-04-27 10:55:39 +1000192220120427
1923 - (dtucker) [regress/addrmatch.sh] skip tests when running on a non-ipv6
1924 platform rather than exiting early, so that we still clean up and return
1925 success or failure to test-exec.sh
1926
Damien Miller7584cb12012-04-26 09:51:26 +1000192720120426
1928 - (djm) [auth-passwd.c] Handle crypt() returning NULL; from Paul Wouters
1929 via Niels
Damien Miller025bfd12012-04-26 09:52:15 +10001930 - (djm) [auth-krb5.c] Save errno across calls that might modify it;
1931 ok dtucker@
Damien Miller7584cb12012-04-26 09:51:26 +10001932
Damien Millerba77e1f2012-04-23 18:21:05 +1000193320120423
1934 - OpenBSD CVS Sync
1935 - djm@cvs.openbsd.org 2012/04/23 08:18:17
1936 [channels.c]
1937 fix function proto/source mismatch
1938
Damien Millera563cce2012-04-22 11:07:28 +1000193920120422
1940 - OpenBSD CVS Sync
1941 - djm@cvs.openbsd.org 2012/02/29 11:21:26
1942 [ssh-keygen.c]
1943 allow conversion of RSA1 keys to public PEM and PKCS8; "nice" markus@
Damien Miller29cd1882012-04-22 11:08:10 +10001944 - guenther@cvs.openbsd.org 2012/03/15 03:10:27
1945 [session.c]
1946 root should always be excluded from the test for /etc/nologin instead
1947 of having it always enforced even when marked as ignorenologin. This
1948 regressed when the logic was incompletely flipped around in rev 1.251
1949 ok halex@ millert@
Damien Miller48348fc2012-04-22 11:08:30 +10001950 - djm@cvs.openbsd.org 2012/03/28 07:23:22
1951 [PROTOCOL.certkeys]
1952 explain certificate extensions/crit split rationale. Mention requirement
1953 that each appear at most once per cert.
Damien Millerc6081482012-04-22 11:18:53 +10001954 - dtucker@cvs.openbsd.org 2012/03/29 23:54:36
1955 [channels.c channels.h servconf.c]
1956 Add PermitOpen none option based on patch from Loganaden Velvindron
1957 (bz #1949). ok djm@
Damien Millera6508752012-04-22 11:21:10 +10001958 - djm@cvs.openbsd.org 2012/04/11 13:16:19
1959 [channels.c channels.h clientloop.c serverloop.c]
1960 don't spin in accept() when out of fds (ENFILE/ENFILE) - back off for a
1961 while; ok deraadt@ markus@
Damien Miller9fed1612012-04-22 11:21:43 +10001962 - djm@cvs.openbsd.org 2012/04/11 13:17:54
1963 [auth.c]
1964 Support "none" as an argument for AuthorizedPrincipalsFile to indicate
1965 no file should be read.
Damien Millera116d132012-04-22 11:23:46 +10001966 - djm@cvs.openbsd.org 2012/04/11 13:26:40
1967 [sshd.c]
1968 don't spin in accept() when out of fds (ENFILE/ENFILE) - back off for a
1969 while; ok deraadt@ markus@
Damien Miller839f7432012-04-22 11:24:21 +10001970 - djm@cvs.openbsd.org 2012/04/11 13:34:17
1971 [ssh-keyscan.1 ssh-keyscan.c]
1972 now that sshd defaults to offering ECDSA keys, ssh-keyscan should also
1973 look for them by default; bz#1971
Damien Miller23528812012-04-22 11:24:43 +10001974 - djm@cvs.openbsd.org 2012/04/12 02:42:32
1975 [servconf.c servconf.h sshd.c sshd_config sshd_config.5]
1976 VersionAddendum option to allow server operators to append some arbitrary
1977 text to the SSH-... banner; ok deraadt@ "don't care" markus@
Damien Miller8fef9eb2012-04-22 11:25:10 +10001978 - djm@cvs.openbsd.org 2012/04/12 02:43:55
1979 [sshd_config sshd_config.5]
1980 mention AuthorizedPrincipalsFile=none default
Damien Miller49223152012-04-22 11:25:47 +10001981 - djm@cvs.openbsd.org 2012/04/20 03:24:23
1982 [sftp.c]
1983 setlinebuf(3) is more readable than setvbuf(.., _IOLBF, ...)
Damien Miller70b2d552012-04-22 11:26:10 +10001984 - jmc@cvs.openbsd.org 2012/04/20 16:26:22
1985 [ssh.1]
1986 use "brackets" instead of "braces", for consistency;
Damien Millera563cce2012-04-22 11:07:28 +10001987
Damien Miller8beb3202012-04-20 10:58:34 +1000198820120420
1989 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1990 [contrib/suse/openssh.spec] Update for release 6.0
Damien Millerbf230412012-04-20 14:11:04 +10001991 - (djm) [README] Update URL to release notes.
Damien Millerd5dacb42012-04-20 15:01:01 +10001992 - (djm) Release openssh-6.0
Damien Miller8beb3202012-04-20 10:58:34 +10001993
Damien Miller398c0ff2012-04-19 21:46:35 +1000199420120419
1995 - (djm) [configure.ac] Fix compilation error on FreeBSD, whose libutil
1996 contains openpty() but not login()
1997
Damien Millere0956e32012-04-04 11:27:54 +1000199820120404
1999 - (djm) [Makefile.in configure.ac sandbox-seccomp-filter.c] Add sandbox
2000 mode for Linux's new seccomp filter; patch from Will Drewry; feedback
2001 and ok dtucker@
2002
Darren Tucker67ccc862012-03-30 10:19:56 +1100200320120330
2004 - (dtucker) [contrib/redhat/openssh.spec] Bug #1992: remove now-gone WARNING
2005 file from spec file. From crighter at nuclioss com.
Damien Miller4d557342012-03-30 11:34:27 +11002006 - (djm) [entropy.c] bz#1991: relax OpenSSL version test to allow running
2007 openssh binaries on a newer fix release than they were compiled on.
2008 with and ok dtucker@
Damien Millerce1ec9d2012-03-30 14:07:05 +11002009 - (djm) [openbsd-compat/bsd-cygwin_util.h] #undef _WIN32 to avoid incorrect
2010 assumptions when building on Cygwin; patch from Corinna Vinschen
Darren Tucker67ccc862012-03-30 10:19:56 +11002011
Damien Miller7bf7b882012-03-09 10:25:16 +1100201220120309
2013 - (djm) [openbsd-compat/port-linux.c] bz#1960: fix crash on SELinux
2014 systems where sshd is run in te wrong context. Patch from Sven
2015 Vermeulen; ok dtucker@
Damien Miller54c38d22012-03-09 10:28:07 +11002016 - (djm) [packet.c] bz#1963: Fix IPQoS not being set on non-mapped v4-in-v6
2017 addressed connections. ok dtucker@
Damien Miller7bf7b882012-03-09 10:25:16 +11002018
Darren Tucker93a2d412012-02-24 10:40:41 +1100201920120224
2020 - (dtucker) [audit-bsm.c configure.ac] bug #1968: enable workarounds for BSM
2021 audit breakage in Solaris 11. Patch from Magnus Johansson.
2022
Tim Ricee3609c92012-02-14 10:03:30 -0800202320120215
2024 - (tim) [openbsd-compat/bsd-misc.h sshd.c] Fix conflicting return type for
2025 unsetenv due to rev 1.14 change to setenv.c. Cast unsetenv to void in sshd.c
2026 ok dtucker@
Tim Ricef79b5d32012-02-14 20:13:05 -08002027 - (tim) [defines.h] move chunk introduced in 1.125 before MAXPATHLEN so
2028 it actually works.
Tim Ricea3f297d2012-02-14 23:01:42 -08002029 - (tim) [regress/keytype.sh] stderr redirection needs to be inside back quote
2030 to work. Spotted by Angel Gonzalez
Tim Ricee3609c92012-02-14 10:03:30 -08002031
Damien Miller7b7901c2012-02-14 06:38:36 +1100203220120214
2033 - (djm) [openbsd-compat/bsd-cygwin_util.c] Add PROGRAMFILES to list of
2034 preserved Cygwin environment variables; from Corinna Vinschen
2035
Damien Millera2876db2012-02-11 08:16:06 +1100203620120211
2037 - (djm) OpenBSD CVS Sync
2038 - djm@cvs.openbsd.org 2012/01/05 00:16:56
2039 [monitor.c]
2040 memleak on error path
Damien Miller2ec03422012-02-11 08:16:28 +11002041 - djm@cvs.openbsd.org 2012/01/07 21:11:36
2042 [mux.c]
2043 fix double-free in new session handler
Damien Miller83ba8e62012-02-11 08:17:27 +11002044 - miod@cvs.openbsd.org 2012/01/08 13:17:11
2045 [ssh-ecdsa.c]
2046 Fix memory leak in ssh_ecdsa_verify(); from Loganaden Velvindron,
2047 ok markus@
Damien Millerfb12c6d2012-02-11 08:17:52 +11002048 - miod@cvs.openbsd.org 2012/01/16 20:34:09
2049 [ssh-pkcs11-client.c]
2050 Fix a memory leak in pkcs11_rsa_private_encrypt(), reported by Jan Klemkow.
2051 While there, be sure to buffer_clear() between send_msg() and recv_msg().
2052 ok markus@
Damien Miller8d60be52012-02-11 08:18:17 +11002053 - dtucker@cvs.openbsd.org 2012/01/18 21:46:43
2054 [clientloop.c]
2055 Ensure that $DISPLAY contains only valid characters before using it to
2056 extract xauth data so that it can't be used to play local shell
2057 metacharacter games. Report from r00t_ati at ihteam.net, ok markus.
Damien Miller1de2cfe2012-02-11 08:18:43 +11002058 - markus@cvs.openbsd.org 2012/01/25 19:26:43
2059 [packet.c]
2060 do not permit SSH2_MSG_SERVICE_REQUEST/ACCEPT during rekeying;
2061 ok dtucker@, djm@
Damien Miller5d007702012-02-11 08:19:02 +11002062 - markus@cvs.openbsd.org 2012/01/25 19:36:31
2063 [authfile.c]
2064 memleak in key_load_file(); from Jan Klemkow
Damien Miller72de9822012-02-11 08:19:21 +11002065 - markus@cvs.openbsd.org 2012/01/25 19:40:09
2066 [packet.c packet.h]
2067 packet_read_poll() is not used anymore.
Damien Millerdb854552012-02-11 08:19:44 +11002068 - markus@cvs.openbsd.org 2012/02/09 20:00:18
2069 [version.h]
2070 move from 6.0-beta to 6.0
Damien Millera2876db2012-02-11 08:16:06 +11002071
Damien Millerb56e4932012-02-06 07:41:27 +1100207220120206
2073 - (djm) [ssh-keygen.c] Don't fail in do_gen_all_hostkeys on platforms
2074 that don't support ECC. Patch from Phil Oleson
Darren Tuckere9b3ad72012-01-17 14:03:34 +11002075
Damien Miller5360dff2011-12-19 10:51:11 +1100207620111219
2077 - OpenBSD CVS Sync
2078 - djm@cvs.openbsd.org 2011/12/02 00:41:56
2079 [mux.c]
2080 fix bz#1948: ssh -f doesn't fork for multiplexed connection.
2081 ok dtucker@
Damien Millerd0e582c2011-12-19 10:51:39 +11002082 - djm@cvs.openbsd.org 2011/12/02 00:43:57
2083 [mac.c]
2084 fix bz#1934: newer OpenSSL versions will require HMAC_CTX_Init before
2085 HMAC_init (this change in policy seems insane to me)
2086 ok dtucker@
Damien Miller913ddff2011-12-19 10:52:21 +11002087 - djm@cvs.openbsd.org 2011/12/04 23:16:12
2088 [mux.c]
2089 revert:
2090 > revision 1.32
2091 > date: 2011/12/02 00:41:56; author: djm; state: Exp; lines: +4 -1
2092 > fix bz#1948: ssh -f doesn't fork for multiplexed connection.
2093 > ok dtucker@
2094 it interacts badly with ControlPersist
Damien Miller8ed4de82011-12-19 10:52:50 +11002095 - djm@cvs.openbsd.org 2011/12/07 05:44:38
2096 [auth2.c dh.c packet.c roaming.h roaming_client.c roaming_common.c]
2097 fix some harmless and/or unreachable int overflows;
2098 reported Xi Wang, ok markus@
Damien Miller5360dff2011-12-19 10:51:11 +11002099
Damien Miller47d81152011-11-25 13:53:48 +1100210020111125
2101 - OpenBSD CVS Sync
2102 - oga@cvs.openbsd.org 2011/11/16 12:24:28
2103 [sftp.c]
2104 Don't leak list in complete_cmd_parse if there are no commands found.
2105 Discovered when I was ``borrowing'' this code for something else.
2106 ok djm@
2107
Darren Tucker4a725ef2011-11-21 16:38:48 +1100210820111121
2109 - (dtucker) [configure.ac] Set _FORTIFY_SOURCE. ok djm@
2110
Darren Tucker45c66d72011-11-04 10:50:40 +1100211120111104
2112 - (dtucker) OpenBSD CVS Sync
2113 - djm@cvs.openbsd.org 2011/10/18 05:15:28
2114 [ssh.c]
2115 ssh(1): skip attempting to create ~/.ssh when -F is passed; ok markus@
Darren Tuckere68cf842011-11-04 10:51:51 +11002116 - djm@cvs.openbsd.org 2011/10/18 23:37:42
2117 [ssh-add.c]
2118 add -k to usage(); reminded by jmc@
Darren Tucker9ee09cf2011-11-04 10:52:43 +11002119 - djm@cvs.openbsd.org 2011/10/19 00:06:10
2120 [moduli.c]
2121 s/tmpfile/tmp/ to make this -Wshadow clean
Darren Tucker8a057952011-11-04 10:53:31 +11002122 - djm@cvs.openbsd.org 2011/10/19 10:39:48
2123 [umac.c]
2124 typo in comment; patch from Michael W. Bombardieri
Darren Tucker2d6665d2011-11-04 10:54:22 +11002125 - djm@cvs.openbsd.org 2011/10/24 02:10:46
2126 [ssh.c]
2127 bz#1943: unbreak stdio forwarding when ControlPersist is in user - ssh
2128 was incorrectly requesting the forward in both the control master and
2129 slave. skip requesting it in the master to fix. ok markus@
Darren Tucker9c5d5532011-11-04 10:55:24 +11002130 - djm@cvs.openbsd.org 2011/10/24 02:13:13
2131 [session.c]
2132 bz#1859: send tty break to pty master instead of (probably already
2133 closed) slave side; "looks good" markus@
Darren Tuckerbe4032b2011-11-04 11:16:06 +11002134 - dtucker@cvs.openbsd.org 011/11/04 00:09:39
2135 [moduli]
2136 regenerated moduli file; ok deraadt
Darren Tuckeraa3cbd12011-11-04 11:25:24 +11002137 - (dtucker) [INSTALL LICENCE configure.ac openbsd-compat/Makefile.in
2138 openbsd-compat/getrrsetbyname-ldns.c openbsd-compat/getrrsetbyname.c]
2139 bz 1320: Add optional support for LDNS, a BSD licensed DNS resolver library
2140 which supports DNSSEC. Patch from Simon Vallet (svallet at genoscope cns fr)
2141 with some rework from myself and djm. ok djm.
Darren Tucker45c66d72011-11-04 10:50:40 +11002142
Darren Tucker9f157ab2011-10-25 09:37:57 +1100214320111025
2144 - (dtucker) [contrib/cygwin/Makefile] Continue if installing a doc file
2145 fails. Patch from Corinna Vinschen.
2146
Damien Millerd3e69902011-10-18 16:04:57 +1100214720111018
2148 - (djm) OpenBSD CVS Sync
2149 - djm@cvs.openbsd.org 2011/10/04 14:17:32
2150 [sftp-glob.c]
2151 silence error spam for "ls */foo" in directory with files; bz#1683
Damien Miller390d0562011-10-18 16:05:19 +11002152 - dtucker@cvs.openbsd.org 2011/10/16 11:02:46
2153 [moduli.c ssh-keygen.1 ssh-keygen.c]
2154 Add optional checkpoints for moduli screening. feedback & ok deraadt
Damien Miller927d82b2011-10-18 16:05:38 +11002155 - jmc@cvs.openbsd.org 2011/10/16 15:02:41
2156 [ssh-keygen.c]
2157 put -K in the right place (usage());
Damien Miller91f3eae2011-10-18 16:05:55 +11002158 - stsp@cvs.openbsd.org 2011/10/16 15:51:39
2159 [moduli.c]
2160 add missing includes to unbreak tree; fix from rpointel
Damien Millerc51a5ab2011-10-18 16:06:14 +11002161 - djm@cvs.openbsd.org 2011/10/18 04:58:26
2162 [auth-options.c key.c]
2163 remove explict search for \0 in packet strings, this job is now done
2164 implicitly by buffer_get_cstring; ok markus
Damien Miller8f4279e2011-10-18 16:06:33 +11002165 - djm@cvs.openbsd.org 2011/10/18 05:00:48
2166 [ssh-add.1 ssh-add.c]
2167 new "ssh-add -k" option to load plain keys (skipping certificates);
2168 "looks ok" markus@
Damien Millerd3e69902011-10-18 16:04:57 +11002169
217020111001
Darren Tucker036876c2011-10-01 18:46:12 +10002171 - (dtucker) [openbsd-compat/mktemp.c] Fix compiler warning. ok djm
Darren Tucker1338b9e2011-10-02 18:57:35 +11002172 - (dtucker) OpenBSD CVS Sync
2173 - dtucker@cvs.openbsd.org 2011/09/23 00:22:04
2174 [channels.c auth-options.c servconf.c channels.h sshd.8]
2175 Add wildcard support to PermitOpen, allowing things like "PermitOpen
2176 localhost:*". bz #1857, ok djm markus.
Darren Tucker68afb8c2011-10-02 18:59:03 +11002177 - markus@cvs.openbsd.org 2011/09/23 07:45:05
2178 [mux.c readconf.h channels.h compat.h compat.c ssh.c readconf.c channels.c
2179 version.h]
2180 unbreak remote portforwarding with dynamic allocated listen ports:
2181 1) send the actual listen port in the open message (instead of 0).
2182 this allows multiple forwardings with a dynamic listen port
2183 2) update the matching permit-open entry, so we can identify where
2184 to connect to
2185 report: den at skbkontur.ru and P. Szczygielski
2186 feedback and ok djm@
Darren Tuckeraf1a60e2011-10-02 18:59:59 +11002187 - djm@cvs.openbsd.org 2011/09/25 05:44:47
2188 [auth2-pubkey.c]
2189 improve the AuthorizedPrincipalsFile debug log message to include
2190 file and line number
Darren Tucker95125e52011-10-02 19:09:07 +11002191 - dtucker@cvs.openbsd.org 2011/09/30 00:47:37
2192 [sshd.c]
2193 don't attempt privsep cleanup when not using privsep; ok markus@
Darren Tucker2e135602011-10-02 19:10:13 +11002194 - djm@cvs.openbsd.org 2011/09/30 21:22:49
2195 [sshd.c]
2196 fix inverted test that caused logspam; spotted by henning@
Darren Tucker036876c2011-10-01 18:46:12 +10002197
Damien Miller5ffe1c42011-09-29 11:11:51 +1000219820110929
2199 - (djm) [configure.ac defines.h] No need to detect sizeof(char); patch
2200 from des AT des.no
Darren Tuckerb54f50e2011-09-29 23:17:18 +10002201 - (dtucker) [configure.ac openbsd-compat/Makefile.in
2202 openbsd-compat/strnlen.c] Add strnlen to the compat library.
Damien Miller5ffe1c42011-09-29 11:11:51 +10002203
Damien Milleradd1e202011-09-23 10:38:01 +1000220420110923
Damien Milleracdf3fb2011-09-23 10:40:50 +10002205 - (djm) [openbsd-compat/getcwd.c] Remove OpenBSD rcsid marker since we no
2206 longer want to sync this file (OpenBSD uses a __getcwd syscall now, we
2207 want this longhand version)
Damien Millercd927902011-09-23 10:44:03 +10002208 - (djm) [openbsd-compat/getgrouplist.c] Remove OpenBSD rcsid marker: the
2209 upstream version is YPified and we don't want this
Damien Miller48886712011-09-23 10:56:29 +10002210 - (djm) [openbsd-compat/mktemp.c] forklift upgrade to -current version.
2211 The file was totally rewritten between what we had in tree and -current.
Damien Miller64efe962011-09-23 11:13:00 +10002212 - (djm) [openbsd-compat/sha2.c openbsd-compat/sha2.h] Remove OpenBSD rcsid
2213 marker. The upstream API has changed (function and structure names)
2214 enough to put it out of sync with other providers of this interface.
Damien Millerd1a74582011-09-23 11:26:34 +10002215 - (djm) [openbsd-compat/setenv.c] Forklift upgrade, including inclusion
2216 of static __findenv() function from upstream setenv.c
Damien Milleradd1e202011-09-23 10:38:01 +10002217 - OpenBSD CVS Sync
2218 - millert@cvs.openbsd.org 2006/05/05 15:27:38
Damien Milleracdf3fb2011-09-23 10:40:50 +10002219 [openbsd-compat/strlcpy.c]
Damien Milleradd1e202011-09-23 10:38:01 +10002220 Convert do {} while loop -> while {} for clarity. No binary change
2221 on most architectures. From Oliver Smith. OK deraadt@ and henning@
Damien Miller834e8202011-09-23 10:42:02 +10002222 - tobias@cvs.openbsd.org 2007/10/21 11:09:30
Damien Miller3e6fe872011-09-23 11:16:09 +10002223 [openbsd-compat/mktemp.c]
Damien Miller834e8202011-09-23 10:42:02 +10002224 Comment fix about time consumption of _gettemp.
2225 FreeBSD did this in revision 1.20.
2226 OK deraadt@, krw@
Damien Millerdc0e09b2011-09-23 10:46:48 +10002227 - deraadt@cvs.openbsd.org 2008/07/22 21:47:45
Damien Miller3e6fe872011-09-23 11:16:09 +10002228 [openbsd-compat/mktemp.c]
Damien Millerdc0e09b2011-09-23 10:46:48 +10002229 use arc4random_uniform(); ok djm millert
Damien Miller3a359b32011-09-23 10:47:29 +10002230 - millert@cvs.openbsd.org 2008/08/21 16:54:44
Damien Miller3e6fe872011-09-23 11:16:09 +10002231 [openbsd-compat/mktemp.c]
Damien Miller3a359b32011-09-23 10:47:29 +10002232 Remove useless code, the kernel will set errno appropriately if an
2233 element in the path does not exist. OK deraadt@ pvalchev@
Damien Miller3e6fe872011-09-23 11:16:09 +10002234 - otto@cvs.openbsd.org 2008/12/09 19:38:38
2235 [openbsd-compat/inet_ntop.c]
2236 fix inet_ntop(3) prototype; ok millert@ libc to be bumbed very soon
Damien Milleradd1e202011-09-23 10:38:01 +10002237
Damien Millere01a6272011-09-22 21:20:21 +1000223820110922
2239 - OpenBSD CVS Sync
2240 - pyr@cvs.openbsd.org 2011/05/12 07:15:10
2241 [openbsd-compat/glob.c]
2242 When the max number of items for a directory has reached GLOB_LIMIT_READDIR
2243 an error is returned but closedir() is not called.
2244 spotted and fix provided by Frank Denis obsd-tech@pureftpd.org
2245 ok otto@, millert@
Damien Millerc4bf7dd2011-09-22 21:21:48 +10002246 - stsp@cvs.openbsd.org 2011/09/20 10:18:46
2247 [glob.c]
2248 In glob(3), limit recursion during matching attempts. Similar to
2249 fnmatch fix. Also collapse consecutive '*' (from NetBSD).
2250 ok miod deraadt
Damien Millere128a502011-09-22 21:22:21 +10002251 - djm@cvs.openbsd.org 2011/09/22 06:27:29
2252 [glob.c]
2253 fix GLOB_KEEPSTAT without GLOB_NOSORT; the implicit sort was being
2254 applied only to the gl_pathv vector and not the corresponding gl_statv
2255 array. reported in OpenSSH bz#1935; feedback and okay matthew@
Damien Millerefad7272011-09-22 21:33:53 +10002256 - djm@cvs.openbsd.org 2011/08/26 01:45:15
2257 [ssh.1]
2258 Add some missing ssh_config(5) options that can be used in ssh(1)'s
2259 -o argument. Patch from duclare AT guu.fi
Damien Millere5777722011-09-22 21:34:15 +10002260 - djm@cvs.openbsd.org 2011/09/05 05:56:13
2261 [scp.1 sftp.1]
2262 mention ControlPersist and KbdInteractiveAuthentication in the -o
2263 verbiage in these pages too (prompted by jmc@)
Damien Miller2918e032011-09-22 21:34:35 +10002264 - djm@cvs.openbsd.org 2011/09/05 05:59:08
2265 [misc.c]
2266 fix typo in IPQoS parsing: there is no "AF14" class, but there is
2267 an "AF21" class. Spotted by giesen AT snickers.org; ok markus stevesk
Damien Millere0296732011-09-22 21:34:56 +10002268 - jmc@cvs.openbsd.org 2011/09/05 07:01:44
2269 [scp.1]
2270 knock out a useless Ns;
Damien Miller6232a162011-09-22 21:36:00 +10002271 - deraadt@cvs.openbsd.org 2011/09/07 02:18:31
2272 [ssh-keygen.1]
2273 typo (they vs the) found by Lawrence Teo
Damien Millerf6e758c2011-09-22 21:37:13 +10002274 - djm@cvs.openbsd.org 2011/09/09 00:43:00
2275 [ssh_config.5 sshd_config.5]
2276 fix typo in IPQoS parsing: there is no "AF14" class, but there is
2277 an "AF21" class. Spotted by giesen AT snickers.org; ok markus stevesk
Damien Miller4cb855b2011-09-22 21:37:38 +10002278 - djm@cvs.openbsd.org 2011/09/09 00:44:07
2279 [PROTOCOL.mux]
2280 MUX_C_CLOSE_FWD includes forward type in message (though it isn't
2281 implemented anyway)
Damien Miller0603d982011-09-22 21:38:00 +10002282 - djm@cvs.openbsd.org 2011/09/09 22:37:01
2283 [scp.c]
2284 suppress adding '--' to remote commandlines when the first argument
2285 does not start with '-'. saves breakage on some difficult-to-upgrade
2286 embedded/router platforms; feedback & ok dtucker ok markus
Damien Miller9ee2c602011-09-22 21:38:30 +10002287 - djm@cvs.openbsd.org 2011/09/09 22:38:21
2288 [sshd.c]
2289 kill the preauth privsep child on fatal errors in the monitor;
2290 ok markus@
Damien Millerf6dff7c2011-09-22 21:38:52 +10002291 - djm@cvs.openbsd.org 2011/09/09 22:46:44
2292 [channels.c channels.h clientloop.h mux.c ssh.c]
2293 support for cancelling local and remote port forwards via the multiplex
2294 socket. Use ssh -O cancel -L xx:xx:xx -R yy:yy:yy user@host" to request
2295 the cancellation of the specified forwardings; ok markus@
Damien Millerff773642011-09-22 21:39:48 +10002296 - markus@cvs.openbsd.org 2011/09/10 22:26:34
2297 [channels.c channels.h clientloop.c ssh.1]
2298 support cancellation of local/dynamic forwardings from ~C commandline;
2299 ok & feedback djm@
Damien Miller1bcbd0a2011-09-22 21:40:45 +10002300 - okan@cvs.openbsd.org 2011/09/11 06:59:05
2301 [ssh.1]
2302 document new -O cancel command; ok djm@
Damien Miller3decdba2011-09-22 21:41:05 +10002303 - markus@cvs.openbsd.org 2011/09/11 16:07:26
2304 [sftp-client.c]
2305 fix leaks in do_hardlink() and do_readlink(); bz#1921
2306 from Loganaden Velvindron
Damien Miller57c38ac2011-09-22 21:42:45 +10002307 - markus@cvs.openbsd.org 2011/09/12 08:46:15
2308 [sftp-client.c]
2309 fix leak in do_lsreaddir(); ok djm
Damien Millerd7be70d2011-09-22 21:43:06 +10002310 - djm@cvs.openbsd.org 2011/09/22 06:29:03
2311 [sftp.c]
2312 don't let remote_glob() implicitly sort its results in do_globbed_ls() -
2313 in all likelihood, they will be resorted anyway
Damien Millere01a6272011-09-22 21:20:21 +10002314
Darren Tuckere8a82c52011-09-09 11:29:40 +1000231520110909
2316 - (dtucker) [entropy.h] Bug #1932: remove old definition of init_rng. From
2317 Colin Watson.
2318
Damien Millerfb9d8172011-09-07 09:11:53 +1000231920110906
2320 - (djm) [README version.h] Correct version
Damien Miller022ee242011-09-07 09:15:02 +10002321 - (djm) [contrib/redhat/openssh.spec] Correct restorcon => restorecon
2322 - (djm) Respin OpenSSH-5.9p1 release
Damien Millerfb9d8172011-09-07 09:11:53 +10002323
Damien Miller86dcd3e2011-09-05 10:29:04 +1000232420110905
2325 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2326 [contrib/suse/openssh.spec] Update version numbers.
2327
Damien Miller6efd94f2011-09-04 19:04:16 +1000232820110904
2329 - (djm) [regress/connect-privsep.sh regress/test-exec.sh] demote fatal
2330 regress errors for the sandbox to warnings. ok tim dtucker
Darren Tucker0dd24e02011-09-04 19:59:26 +10002331 - (dtucker) [ssh-keygen.c ssh-pkcs11.c] Bug #1929: add null implementations
Damien Miller86dcd3e2011-09-05 10:29:04 +10002332 ofsh-pkcs11.cpkcs_init and pkcs_terminate for building without dlopen
2333 support.
Damien Miller6efd94f2011-09-04 19:04:16 +10002334
Damien Miller58ac11a2011-08-29 16:09:52 +1000233520110829
2336 - (djm) [openbsd-compat/port-linux.c] Suppress logging when attempting
2337 to switch SELinux context away from unconfined_t, based on patch from
2338 Jan Chadima; bz#1919 ok dtucker@
2339
Darren Tucker44383542011-08-28 04:50:16 +1000234020110827
2341 - (dtucker) [auth-skey.c] Add log.h to fix build --with-skey.
2342
Tim Ricea6e60612011-08-17 21:48:22 -0700234320110818
2344 - (tim) [configure.ac] Typo in error message spotted by Andy Tsouladze
2345
Tim Ricea1226822011-08-16 17:29:01 -0700234620110817
2347 - (tim) [mac.c myproposal.h] Wrap SHA256 and SHA512 in ifdefs for
2348 OpenSSL 0.9.7. ok djm
Damien Miller9c083122011-08-17 11:31:07 +10002349 - (djm) [ openbsd-compat/bsd-cygwin_util.c openbsd-compat/bsd-cygwin_util.h]
2350 binary_pipe is no longer required on Cygwin; patch from Corinna Vinschen
Damien Miller1a91c0f2011-08-17 11:59:25 +10002351 - (djm) [configure.ac] error out if the host lacks the necessary bits for
2352 an explicitly requested sandbox type
Damien Miller44a6c932011-08-17 12:01:44 +10002353 - (djm) [contrib/ssh-copy-id] Missing backlslash; spotted by
2354 bisson AT archlinux.org
Damien Miller9231c8b2011-08-17 12:08:15 +10002355 - (djm) OpenBSD CVS Sync
2356 - dtucker@cvs.openbsd.org 2011/06/03 05:35:10
2357 [regress/cfgmatch.sh]
2358 use OBJ to find test configs, patch from Tim Rice
Damien Millerfaf4d802011-08-17 12:09:19 +10002359 - markus@cvs.openbsd.org 2011/06/30 22:44:43
2360 [regress/connect-privsep.sh]
2361 test with sandbox enabled; ok djm@
Damien Miller062fa302011-08-17 12:10:02 +10002362 - djm@cvs.openbsd.org 2011/08/02 01:23:41
2363 [regress/cipher-speed.sh regress/try-ciphers.sh]
2364 add SHA256/SHA512 based HMAC modes
Damien Miller2df1bec2011-08-17 12:25:46 +10002365 - (djm) [regress/cipher-speed.sh regress/try-ciphers.sh] disable HMAC-SHA2
2366 MAC tests for platforms that hack EVP_SHA2 support
Tim Ricea1226822011-08-16 17:29:01 -07002367
Darren Tucker4d47ec92011-08-12 10:12:53 +1000236820110812
2369 - (dtucker) [openbsd-compat/port-linux.c] Bug 1924: Improve selinux context
2370 change error by reporting old and new context names Patch from
2371 jchadima at redhat.
Damien Miller2db99772011-08-12 11:02:35 +10002372 - (djm) [contrib/redhat/openssh.spec contrib/redhat/sshd.init]
2373 [contrib/suse/openssh.spec contrib/suse/rc.sshd] Updated RHEL and SLES
Damien Millerd1eb1dd2011-08-12 11:22:47 +10002374 init scrips from imorgan AT nas.nasa.gov; bz#1920
2375 - (djm) [contrib/ssh-copy-id] Fix failure for cases where the path to the
2376 identify file contained whitespace. bz#1828 patch from gwenael.lambrouin
2377 AT gmail.com; ok dtucker@
Darren Tucker4d47ec92011-08-12 10:12:53 +10002378
Darren Tucker578451d2011-08-07 23:09:20 +1000237920110807
2380 - (dtucker) OpenBSD CVS Sync
2381 - jmc@cvs.openbsd.org 2008/06/26 06:59:39
2382 [moduli.5]
2383 tweak previous;
Darren Tuckerf2794742011-08-07 23:10:11 +10002384 - sobrado@cvs.openbsd.org 2009/10/28 08:56:54
2385 [moduli.5]
2386 "Diffie-Hellman" is the usual spelling for the cryptographic protocol
2387 first published by Whitfield Diffie and Martin Hellman in 1976.
2388 ok jmc@
Darren Tucker91e6b572011-08-07 23:10:56 +10002389 - jmc@cvs.openbsd.org 2010/10/14 20:41:28
2390 [moduli.5]
2391 probabalistic -> probabilistic; from naddy
Darren Tuckerddccfb42011-08-07 23:12:26 +10002392 - dtucker@cvs.openbsd.org 2011/08/07 12:55:30
2393 [sftp.1]
2394 typo, fix from Laurent Gautrot
Darren Tucker578451d2011-08-07 23:09:20 +10002395
Damien Miller7741ce82011-08-06 06:15:15 +1000239620110805
2397 - OpenBSD CVS Sync
2398 - djm@cvs.openbsd.org 2011/06/23 23:35:42
2399 [monitor.c]
2400 ignore EINTR errors from poll()
Damien Miller6ea5e442011-08-06 06:16:00 +10002401 - tedu@cvs.openbsd.org 2011/07/06 18:09:21
2402 [authfd.c]
2403 bzero the agent address. the kernel was for a while very cranky about
2404 these things. evne though that's fixed, always good to initialize
2405 memory. ok deraadt djm
Damien Miller35e48192011-08-06 06:16:23 +10002406 - djm@cvs.openbsd.org 2011/07/29 14:42:45
2407 [sandbox-systrace.c]
2408 fail open(2) with EPERM rather than SIGKILLing the whole process. libc
2409 will call open() to do strerror() when NLS is enabled;
2410 feedback and ok markus@
Damien Milleradb467f2011-08-06 06:16:46 +10002411 - markus@cvs.openbsd.org 2011/08/01 19:18:15
2412 [gss-serv.c]
2413 prevent post-auth resource exhaustion (int overflow leading to 4GB malloc);
2414 report Adam Zabrock; ok djm@, deraadt@
Damien Miller20bd4532011-08-06 06:17:30 +10002415 - djm@cvs.openbsd.org 2011/08/02 01:22:11
2416 [mac.c myproposal.h ssh.1 ssh_config.5 sshd.8 sshd_config.5]
2417 Add new SHA256 and SHA512 based HMAC modes from
2418 http://www.ietf.org/id/draft-dbider-sha2-mac-for-ssh-02.txt
2419 Patch from mdb AT juniper.net; feedback and ok markus@
Damien Millerc4718602011-08-06 06:17:48 +10002420 - djm@cvs.openbsd.org 2011/08/02 23:13:01
2421 [version.h]
2422 crank now, release later
Damien Miller765f8c42011-08-06 06:18:16 +10002423 - djm@cvs.openbsd.org 2011/08/02 23:15:03
2424 [ssh.c]
2425 typo in comment
Damien Miller7741ce82011-08-06 06:15:15 +10002426
Damien Millercd5e52e2011-06-27 07:18:18 +1000242720110624
2428 - (djm) [configure.ac Makefile.in sandbox-darwin.c] Add a sandbox for
2429 Darwin/OS X using sandbox_init() + setrlimit(); feedback and testing
2430 markus@
2431
Damien Miller82c55872011-06-23 08:20:30 +1000243220110623
2433 - OpenBSD CVS Sync
2434 - djm@cvs.openbsd.org 2011/06/22 21:47:28
2435 [servconf.c]
2436 reuse the multistate option arrays to pretty-print options for "sshd -T"
Damien Miller69ff1df2011-06-23 08:30:03 +10002437 - djm@cvs.openbsd.org 2011/06/22 21:57:01
2438 [servconf.c servconf.h sshd.c sshd_config.5]
2439 [configure.ac Makefile.in]
2440 introduce sandboxing of the pre-auth privsep child using systrace(4).
2441
2442 This introduces a new "UsePrivilegeSeparation=sandbox" option for
2443 sshd_config that applies mandatory restrictions on the syscalls the
2444 privsep child can perform. This prevents a compromised privsep child
2445 from being used to attack other hosts (by opening sockets and proxying)
2446 or probing local kernel attack surface.
2447
2448 The sandbox is implemented using systrace(4) in unsupervised "fast-path"
2449 mode, where a list of permitted syscalls is supplied. Any syscall not
2450 on the list results in SIGKILL being sent to the privsep child. Note
2451 that this requires a kernel with the new SYSTR_POLICY_KILL option.
2452
2453 UsePrivilegeSeparation=sandbox will become the default in the future
2454 so please start testing it now.
2455
2456 feedback dtucker@; ok markus@
Damien Miller6d7b4372011-06-23 08:31:57 +10002457 - djm@cvs.openbsd.org 2011/06/22 22:08:42
2458 [channels.c channels.h clientloop.c clientloop.h mux.c ssh.c]
2459 hook up a channel confirm callback to warn the user then requested X11
2460 forwarding was refused by the server; ok markus@
Damien Millerdcbd41e2011-06-23 19:45:51 +10002461 - djm@cvs.openbsd.org 2011/06/23 09:34:13
2462 [sshd.c ssh-sandbox.h sandbox.h sandbox-rlimit.c sandbox-systrace.c]
2463 [sandbox-null.c]
2464 rename sandbox.h => ssh-sandbox.h to make things easier for portable
Damien Miller80b62e32011-06-23 19:03:18 +10002465 - (djm) [sandbox-null.c] Dummy sandbox for platforms that don't support
2466 setrlimit(2)
Damien Miller82c55872011-06-23 08:20:30 +10002467
Damien Miller6029e072011-06-20 14:22:49 +1000246820110620
2469 - OpenBSD CVS Sync
2470 - djm@cvs.openbsd.org 2011/06/04 00:10:26
2471 [ssh_config.5]
2472 explain IdentifyFile's semantics a little better, prompted by bz#1898
2473 ok dtucker jmc
Damien Millere7ac2bd2011-06-20 14:23:25 +10002474 - markus@cvs.openbsd.org 2011/06/14 22:49:18
2475 [authfile.c]
2476 make sure key_parse_public/private_rsa1() no longer consumes its input
2477 buffer. fixes ssh-add for passphrase-protected ssh1-keys;
2478 noted by naddy@; ok djm@
Damien Miller8f0bf232011-06-20 14:42:23 +10002479 - djm@cvs.openbsd.org 2011/06/17 21:44:31
2480 [log.c log.h monitor.c monitor.h monitor_wrap.c monitor_wrap.h sshd.c]
2481 make the pre-auth privsep slave log via a socketpair shared with the
2482 monitor rather than /var/empty/dev/log; ok dtucker@ deraadt@ markus@
Damien Millerf145a5b2011-06-20 14:42:51 +10002483 - djm@cvs.openbsd.org 2011/06/17 21:46:16
2484 [sftp-server.c]
2485 the protocol version should be unsigned; bz#1913 reported by mb AT
2486 smartftp.com
Damien Miller33322122011-06-20 14:43:11 +10002487 - djm@cvs.openbsd.org 2011/06/17 21:47:35
2488 [servconf.c]
2489 factor out multi-choice option parsing into a parse_multistate label
2490 and some support structures; ok dtucker@
Damien Miller4ac99c32011-06-20 14:43:31 +10002491 - djm@cvs.openbsd.org 2011/06/17 21:57:25
2492 [clientloop.c]
2493 setproctitle for a mux master that has been gracefully stopped;
2494 bz#1911 from Bert.Wesarg AT googlemail.com
Damien Miller6029e072011-06-20 14:22:49 +10002495
Darren Tuckerc412c152011-06-03 10:35:23 +1000249620110603
2497 - (dtucker) [README version.h contrib/caldera/openssh.spec
2498 contrib/redhat/openssh.spec contrib/suse/openssh.spec] Pull the version
2499 bumps from the 5.8p2 branch into HEAD. ok djm.
Tim Rice90f42b02011-06-02 18:17:49 -07002500 - (tim) [configure.ac defines.h] Run test program to detect system mail
2501 directory. Add --with-maildir option to override. Fixed OpenServer 6
2502 getting it wrong. Fixed many systems having MAIL=/var/mail//username
2503 ok dtucker
Darren Tuckerc3c72272011-06-03 11:20:06 +10002504 - (dtucker) [monitor.c] Remove the !HAVE_SOCKETPAIR case. We use socketpair
2505 unconditionally in other places and the survey data we have does not show
2506 any systems that use it. "nuke it" djm@
Damien Millerc09182f2011-06-03 12:11:38 +10002507 - (djm) [configure.ac] enable setproctitle emulation for OS X
2508 - (djm) OpenBSD CVS Sync
Damien Millerea2c1a42011-06-03 12:10:22 +10002509 - djm@cvs.openbsd.org 2011/06/03 00:54:38
2510 [ssh.c]
2511 bz#1883 - setproctitle() to identify mux master; patch from Bert.Wesarg
2512 AT googlemail.com; ok dtucker@
2513 NB. includes additional portability code to enable setproctitle emulation
2514 on platforms that don't support it.
Darren Tucker3e78a512011-06-03 14:14:16 +10002515 - dtucker@cvs.openbsd.org 2011/06/03 01:37:40
2516 [ssh-agent.c]
2517 Check current parent process ID against saved one to determine if the parent
2518 has exited, rather than attempting to send a zero signal, since the latter
2519 won't work if the parent has changed privs. bz#1905, patch from Daniel Kahn
2520 Gillmor, ok djm@
Darren Tucker260c8fb2011-06-03 14:17:27 +10002521 - dtucker@cvs.openbsd.org 2011/05/31 02:01:58
2522 [regress/dynamic-forward.sh]
2523 back out revs 1.6 and 1.5 since it's not reliable
Darren Tucker75e035c2011-06-03 14:18:17 +10002524 - dtucker@cvs.openbsd.org 2011/05/31 02:03:34
2525 [regress/dynamic-forward.sh]
2526 work around startup and teardown races; caught by deraadt
Darren Tuckerbf4d05a2011-06-03 14:19:02 +10002527 - dtucker@cvs.openbsd.org 2011/06/03 00:29:52
2528 [regress/dynamic-forward.sh]
2529 Retry establishing the port forwarding after a small delay, should make
2530 the tests less flaky when the previous test is slow to shut down and free
2531 up the port.
Tim Ricebc481572011-06-02 22:26:19 -07002532 - (tim) [regress/cfgmatch.sh] Build/test out of tree fix.
Darren Tuckerc412c152011-06-03 10:35:23 +10002533
Damien Millerd8478b62011-05-29 21:39:36 +1000253420110529
2535 - (djm) OpenBSD CVS Sync
2536 - djm@cvs.openbsd.org 2011/05/23 03:30:07
2537 [auth-rsa.c auth.c auth.h auth2-pubkey.c monitor.c monitor_wrap.c]
2538 [pathnames.h servconf.c servconf.h sshd.8 sshd_config sshd_config.5]
2539 allow AuthorizedKeysFile to specify multiple files, separated by spaces.
2540 Bring back authorized_keys2 as a default search path (to avoid breaking
2541 existing users of this file), but override this in sshd_config so it will
2542 be no longer used on fresh installs. Maybe in 2015 we can remove it
2543 entierly :)
2544
2545 feedback and ok markus@ dtucker@
Damien Miller1dd66e52011-05-29 21:40:42 +10002546 - djm@cvs.openbsd.org 2011/05/23 03:33:38
2547 [auth.c]
2548 make secure_filename() spam debug logs less
Damien Miller201f4252011-05-29 21:41:03 +10002549 - djm@cvs.openbsd.org 2011/05/23 03:52:55
2550 [sshconnect.c]
2551 remove extra newline
Damien Millerb9132fc2011-05-29 21:41:40 +10002552 - jmc@cvs.openbsd.org 2011/05/23 07:10:21
2553 [sshd.8 sshd_config.5]
2554 tweak previous; ok djm
Damien Miller04bb56e2011-05-29 21:42:08 +10002555 - djm@cvs.openbsd.org 2011/05/23 07:24:57
2556 [authfile.c]
2557 read in key comments for v.2 keys (though note that these are not
2558 passed over the agent protocol); bz#439, based on patch from binder
2559 AT arago.de; ok markus@
Damien Miller295ee632011-05-29 21:42:31 +10002560 - djm@cvs.openbsd.org 2011/05/24 07:15:47
2561 [readconf.c readconf.h ssh.c ssh_config.5 sshconnect.c sshconnect2.c]
2562 Remove undocumented legacy options UserKnownHostsFile2 and
2563 GlobalKnownHostsFile2 by making UserKnownHostsFile/GlobalKnownHostsFile
2564 accept multiple paths per line and making their defaults include
2565 known_hosts2; ok markus
Damien Miller8cb35872011-05-29 21:59:10 +10002566 - djm@cvs.openbsd.org 2011/05/23 03:31:31
2567 [regress/cfgmatch.sh]
2568 include testing of multiple/overridden AuthorizedKeysFiles
2569 refactor to simply daemon start/stop and get rid of racy constructs
Damien Millerd8478b62011-05-29 21:39:36 +10002570
Damien Miller14684a12011-05-20 11:23:07 +1000257120110520
2572 - (djm) [session.c] call setexeccon() before executing passwd for pw
2573 changes; bz#1891 reported by jchadima AT redhat.com; ok dtucker@
Damien Miller989bb7f2011-05-20 18:56:30 +10002574 - (djm) [aclocal.m4 configure.ac] since gcc-4.x ignores all -Wno-options
2575 options, we should corresponding -W-option when trying to determine
2576 whether it is accepted. Also includes a warning fix on the program
2577 fragment uses (bad main() return type).
2578 bz#1900 and bz#1901 reported by g.esp AT free.fr; ok dtucker@
Damien Millerec2eaa32011-05-20 18:57:14 +10002579 - (djm) [servconf.c] remove leftover droppings of AuthorizedKeysFile2
Damien Miller814ace02011-05-20 19:02:47 +10002580 - OpenBSD CVS Sync
2581 - djm@cvs.openbsd.org 2011/05/15 08:09:01
2582 [authfd.c monitor.c serverloop.c]
2583 use FD_CLOEXEC consistently; patch from zion AT x96.org
Damien Miller8f639fe2011-05-20 19:03:08 +10002584 - djm@cvs.openbsd.org 2011/05/17 07:13:31
2585 [key.c]
2586 fatal() if asked to generate a legacy ECDSA cert (these don't exist)
2587 and fix the regress test that was trying to generate them :)
Damien Miller5d74e582011-05-20 19:03:31 +10002588 - djm@cvs.openbsd.org 2011/05/20 00:55:02
2589 [servconf.c]
2590 the options TrustedUserCAKeys, RevokedKeysFile, AuthorizedKeysFile
2591 and AuthorizedPrincipalsFile were not being correctly applied in
2592 Match blocks, despite being overridable there; ok dtucker@
Damien Millerc2411902011-05-20 19:03:49 +10002593 - dtucker@cvs.openbsd.org 2011/05/20 02:00:19
2594 [servconf.c]
2595 Add comment documenting what should be after the preauth check. ok djm
Damien Millerf2e407e2011-05-20 19:04:14 +10002596 - djm@cvs.openbsd.org 2011/05/20 03:25:45
2597 [monitor.c monitor_wrap.c servconf.c servconf.h]
2598 use a macro to define which string options to copy between configs
2599 for Match. This avoids problems caused by forgetting to keep three
2600 code locations in perfect sync and ordering
2601
2602 "this is at once beautiful and horrible" + ok dtucker@
Damien Millerf67188f2011-05-20 19:06:48 +10002603 - djm@cvs.openbsd.org 2011/05/17 07:13:31
2604 [regress/cert-userkey.sh]
2605 fatal() if asked to generate a legacy ECDSA cert (these don't exist)
2606 and fix the regress test that was trying to generate them :)
Damien Miller3045b452011-05-20 19:07:45 +10002607 - djm@cvs.openbsd.org 2011/05/20 02:43:36
2608 [cert-hostkey.sh]
2609 another attempt to generate a v00 ECDSA key that broke the test
2610 ID sync only - portable already had this somehow
Damien Miller7b9451f2011-05-20 19:08:11 +10002611 - dtucker@cvs.openbsd.org 2011/05/20 05:19:50
2612 [dynamic-forward.sh]
2613 Prevent races in dynamic forwarding test; ok djm
Damien Milleracacced2011-05-20 19:08:40 +10002614 - dtucker@cvs.openbsd.org 2011/05/20 06:32:30
2615 [dynamic-forward.sh]
2616 fix dumb error in dynamic-forward test
Damien Miller14684a12011-05-20 11:23:07 +10002617
Damien Miller60432d82011-05-15 08:34:46 +1000261820110515
2619 - (djm) OpenBSD CVS Sync
2620 - djm@cvs.openbsd.org 2011/05/05 05:12:08
2621 [mux.c]
2622 gracefully fall back when ControlPath is too large for a
2623 sockaddr_un. ok markus@ as part of a larger diff
Damien Millerfd53abd2011-05-15 08:36:02 +10002624 - dtucker@cvs.openbsd.org 2011/05/06 01:03:35
2625 [sshd_config]
2626 clarify language about overriding defaults. bz#1892, from Petr Cerny
Damien Miller58a77e22011-05-15 08:36:29 +10002627 - djm@cvs.openbsd.org 2011/05/06 01:09:53
2628 [sftp.1]
2629 mention that IPv6 addresses must be enclosed in square brackets;
2630 bz#1845
Damien Miller78c40c32011-05-15 08:36:59 +10002631 - djm@cvs.openbsd.org 2011/05/06 02:05:41
2632 [sshconnect2.c]
2633 fix memory leak; bz#1849 ok dtucker@
Damien Millerd2ac5d72011-05-15 08:43:13 +10002634 - djm@cvs.openbsd.org 2011/05/06 21:14:05
2635 [packet.c packet.h]
2636 set traffic class for IPv6 traffic as we do for IPv4 TOS;
2637 patch from lionel AT mamane.lu via Colin Watson in bz#1855;
2638 ok markus@
Damien Millerdfc85fa2011-05-15 08:44:02 +10002639 - djm@cvs.openbsd.org 2011/05/06 21:18:02
2640 [ssh.c ssh_config.5]
2641 add a %L expansion (short-form of the local host name) for ControlPath;
2642 sync some more expansions with LocalCommand; ok markus@
Damien Millerfe924212011-05-15 08:44:45 +10002643 - djm@cvs.openbsd.org 2011/05/06 21:31:38
2644 [readconf.c ssh_config.5]
2645 support negated Host matching, e.g.
2646
2647 Host *.example.org !c.example.org
2648 User mekmitasdigoat
2649
2650 Will match "a.example.org", "b.example.org", but not "c.example.org"
2651 ok markus@
Damien Miller21771e22011-05-15 08:45:50 +10002652 - djm@cvs.openbsd.org 2011/05/06 21:34:32
2653 [clientloop.c mux.c readconf.c readconf.h ssh.c ssh_config.5]
2654 Add a RequestTTY ssh_config option to allow configuration-based
2655 control over tty allocation (like -t/-T); ok markus@
Damien Millera6bbbe42011-05-15 08:46:29 +10002656 - djm@cvs.openbsd.org 2011/05/06 21:38:58
2657 [ssh.c]
2658 fix dropping from previous diff
Damien Millerc067f622011-05-15 08:46:54 +10002659 - djm@cvs.openbsd.org 2011/05/06 22:20:10
2660 [PROTOCOL.mux]
2661 fix numbering; from bert.wesarg AT googlemail.com
Damien Miller486dd2e2011-05-15 08:47:18 +10002662 - jmc@cvs.openbsd.org 2011/05/07 23:19:39
2663 [ssh_config.5]
2664 - tweak previous
2665 - come consistency fixes
2666 ok djm
Damien Millerf4b32aa2011-05-15 08:47:43 +10002667 - jmc@cvs.openbsd.org 2011/05/07 23:20:25
2668 [ssh.1]
2669 +.It RequestTTY
Damien Miller555f3b82011-05-15 08:48:05 +10002670 - djm@cvs.openbsd.org 2011/05/08 12:52:01
2671 [PROTOCOL.mux clientloop.c clientloop.h mux.c]
2672 improve our behaviour when TTY allocation fails: if we are in
2673 RequestTTY=auto mode (the default), then do not treat at TTY
2674 allocation error as fatal but rather just restore the local TTY
2675 to cooked mode and continue. This is more graceful on devices that
2676 never allocate TTYs.
2677
2678 If RequestTTY is set to "yes" or "force", then failure to allocate
2679 a TTY is fatal.
2680
2681 ok markus@
Damien Miller32198242011-05-15 08:50:32 +10002682 - djm@cvs.openbsd.org 2011/05/10 05:46:46
2683 [authfile.c]
2684 despam debug() logs by detecting that we are trying to load a private key
2685 in key_try_load_public() and returning early; ok markus@
Damien Miller7c1b2c42011-05-15 08:51:05 +10002686 - djm@cvs.openbsd.org 2011/05/11 04:47:06
2687 [auth.c auth.h auth2-pubkey.c pathnames.h servconf.c servconf.h]
2688 remove support for authorized_keys2; it is a relic from the early days
2689 of protocol v.2 support and has been undocumented for many years;
2690 ok markus@
Damien Miller9d276b82011-05-15 08:51:43 +10002691 - djm@cvs.openbsd.org 2011/05/13 00:05:36
2692 [authfile.c]
2693 warn on unexpected key type in key_parse_private_type()
Damien Miller23f425b2011-05-15 08:58:15 +10002694 - (djm) [packet.c] unbreak portability #endif
Damien Miller60432d82011-05-15 08:34:46 +10002695
Darren Tuckerd6548fe2011-05-10 11:13:36 +1000269620110510
2697 - (dtucker) [openbsd-compat/openssl-compat.{c,h}] Bug #1882: fix
2698 --with-ssl-engine which was broken with the change from deprecated
2699 SSLeay_add_all_algorithms(). ok djm
2700
Darren Tucker343f75f2011-05-06 10:43:50 +1000270120110506
2702 - (dtucker) [openbsd-compat/regress/closefromtest.c] Bug #1875: add prototype
2703 for closefrom() in test code. Report from Dan Wallis via Gentoo.
2704
Damien Miller68790fe2011-05-05 11:19:13 +1000270520110505
2706 - (djm) [defines.h] Move up include of netinet/ip.h for IPTOS
2707 definitions. From des AT des.no
Damien Millerf22019b2011-05-05 13:48:37 +10002708 - (djm) [Makefile.in WARNING.RNG aclocal.m4 buildpkg.sh.in configure.ac]
2709 [entropy.c ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c]
2710 [ssh-keysign.c ssh-pkcs11-helper.c ssh-rand-helper.8 ssh-rand-helper.c]
2711 [ssh.c ssh_prng_cmds.in sshd.c contrib/aix/buildbff.sh]
2712 [regress/README.regress] Remove ssh-rand-helper and all its
2713 tentacles. PRNGd seeding has been rolled into entropy.c directly.
2714 Thanks to tim@ for testing on affected platforms.
Damien Miller3fcdfd52011-05-05 14:04:11 +10002715 - OpenBSD CVS Sync
2716 - djm@cvs.openbsd.org 2011/03/10 02:52:57
Damien Millerb2da7d12011-05-05 14:04:50 +10002717 [auth2-gss.c auth2.c auth.h]
Damien Miller3fcdfd52011-05-05 14:04:11 +10002718 allow GSSAPI authentication to detect when a server-side failure causes
2719 authentication failure and don't count such failures against MaxAuthTries;
2720 bz#1244 from simon AT sxw.org.uk; ok markus@ before lock
Damien Millerc5219e72011-05-05 14:05:12 +10002721 - okan@cvs.openbsd.org 2011/03/15 10:36:02
2722 [ssh-keyscan.c]
2723 use timerclear macro
2724 ok djm@
Damien Miller58f1baf2011-05-05 14:06:15 +10002725 - stevesk@cvs.openbsd.org 2011/03/23 15:16:22
2726 [ssh-keygen.1 ssh-keygen.c]
2727 Add -A option. For each of the key types (rsa1, rsa, dsa and ecdsa)
2728 for which host keys do not exist, generate the host keys with the
2729 default key file path, an empty passphrase, default bits for the key
2730 type, and default comment. This will be used by /etc/rc to generate
2731 new host keys. Idea from deraadt.
2732 ok deraadt
Damien Miller4a4d1612011-05-05 14:06:39 +10002733 - stevesk@cvs.openbsd.org 2011/03/23 16:24:56
2734 [ssh-keygen.1]
2735 -q not used in /etc/rc now so remove statement.
Damien Miller11143192011-05-05 14:13:25 +10002736 - stevesk@cvs.openbsd.org 2011/03/23 16:50:04
2737 [ssh-keygen.c]
2738 remove -d, documentation removed >10 years ago; ok markus
Damien Miller3ca1eb32011-05-05 14:13:50 +10002739 - jmc@cvs.openbsd.org 2011/03/24 15:29:30
2740 [ssh-keygen.1]
2741 zap trailing whitespace;
Damien Miller044f4a62011-05-05 14:14:08 +10002742 - stevesk@cvs.openbsd.org 2011/03/24 22:14:54
2743 [ssh-keygen.c]
2744 use strcasecmp() for "clear" cert permission option also; ok djm
Damien Miller91475862011-05-05 14:14:34 +10002745 - stevesk@cvs.openbsd.org 2011/03/29 18:54:17
2746 [misc.c misc.h servconf.c]
2747 print ipqos friendly string for sshd -T; ok markus
2748 # sshd -Tf sshd_config|grep ipqos
2749 ipqos lowdelay throughput
Damien Miller884b63a2011-05-05 14:14:52 +10002750 - djm@cvs.openbsd.org 2011/04/12 04:23:50
2751 [ssh-keygen.c]
2752 fix -Wshadow
Damien Miller26b57ce2011-05-05 14:15:09 +10002753 - djm@cvs.openbsd.org 2011/04/12 05:32:49
2754 [sshd.c]
2755 exit with 0 status on SIGTERM; bz#1879
Damien Miller085c90f2011-05-05 14:15:33 +10002756 - djm@cvs.openbsd.org 2011/04/13 04:02:48
2757 [ssh-keygen.1]
2758 improve wording; bz#1861
Damien Millerad210322011-05-05 14:15:54 +10002759 - djm@cvs.openbsd.org 2011/04/13 04:09:37
2760 [ssh-keygen.1]
2761 mention valid -b sizes for ECDSA keys; bz#1862
Damien Miller6c3eec72011-05-05 14:16:22 +10002762 - djm@cvs.openbsd.org 2011/04/17 22:42:42
2763 [PROTOCOL.mux clientloop.c clientloop.h mux.c ssh.1 ssh.c]
2764 allow graceful shutdown of multiplexing: request that a mux server
2765 removes its listener socket and refuse future multiplexing requests;
2766 ok markus@
Damien Miller8cb1cda2011-05-05 14:16:56 +10002767 - djm@cvs.openbsd.org 2011/04/18 00:46:05
2768 [ssh-keygen.c]
2769 certificate options are supposed to be packed in lexical order of
2770 option name (though we don't actually enforce this at present).
2771 Move one up that was out of sequence
Damien Miller2ce12ef2011-05-05 14:17:18 +10002772 - djm@cvs.openbsd.org 2011/05/04 21:15:29
2773 [authfile.c authfile.h ssh-add.c]
2774 allow "ssh-add - < key"; feedback and ok markus@
Tim Rice19d81812011-05-04 21:44:25 -07002775 - (tim) [configure.ac] Add AC_LANG_SOURCE to OPENSSH_CHECK_CFLAG_COMPILE
2776 so autoreconf 2.68 is happy.
Tim Rice9abb6972011-05-04 23:06:59 -07002777 - (tim) [defines.h] Deal with platforms that do not have S_IFSOCK ok djm@
Damien Miller68790fe2011-05-05 11:19:13 +10002778
Darren Tuckere541aaa2011-02-21 21:41:29 +1100277920110221
2780 - (dtucker) [contrib/cygwin/ssh-host-config] From Corinna: revamp of the
2781 Cygwin-specific service installer script ssh-host-config. The actual
2782 functionality is the same, the revisited version is just more
2783 exact when it comes to check for problems which disallow to run
2784 certain aspects of the script. So, part of this script and the also
2785 rearranged service helper script library "csih" is to check if all
2786 the tools required to run the script are available on the system.
2787 The new script also is more thorough to inform the user why the
2788 script failed. Patch from vinschen at redhat com.
2789
Damien Miller0588beb2011-02-18 09:18:45 +1100279020110218
2791 - OpenBSD CVS Sync
2792 - djm@cvs.openbsd.org 2011/02/16 00:31:14
2793 [ssh-keysign.c]
2794 make hostbased auth with ECDSA keys work correctly. Based on patch
2795 by harvey.eneman AT oracle.com in bz#1858; ok markus@ (pre-lock)
2796
Darren Tucker3b9617e2011-02-06 13:24:35 +1100279720110206
2798 - (dtucker) [openbsd-compat/port-linux.c] Bug #1851: fix syntax error in
2799 selinux code. Patch from Leonardo Chiquitto
Darren Tuckerea676a62011-02-06 13:31:23 +11002800 - (dtucker) [contrib/cygwin/ssh-{host,user}-config] Add ECDSA key
2801 generation and simplify. Patch from Corinna Vinschen.
Darren Tucker3b9617e2011-02-06 13:24:35 +11002802
Damien Millerb407dd82011-02-04 11:46:39 +1100280320110204
2804 - OpenBSD CVS Sync
2805 - djm@cvs.openbsd.org 2011/01/31 21:42:15
2806 [PROTOCOL.mux]
2807 cut'n'pasto; from bert.wesarg AT googlemail.com
Damien Miller0a5f0122011-02-04 11:47:01 +11002808 - djm@cvs.openbsd.org 2011/02/04 00:44:21
2809 [key.c]
2810 fix uninitialised nonce variable; reported by Mateusz Kocielski
Damien Millera6981272011-02-04 11:47:20 +11002811 - djm@cvs.openbsd.org 2011/02/04 00:44:43
2812 [version.h]
2813 openssh-5.8
Damien Miller0d30b092011-02-04 12:43:36 +11002814 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2815 [contrib/suse/openssh.spec] update versions in docs and spec files.
2816 - Release OpenSSH 5.8p1
Damien Millerb407dd82011-02-04 11:46:39 +11002817
Damien Millerd4a55042011-01-28 10:30:18 +1100281820110128
2819 - (djm) [openbsd-compat/port-linux.c] Check whether SELinux is enabled
2820 before attempting setfscreatecon(). Check whether matchpathcon()
2821 succeeded before using its result. Patch from cjwatson AT debian.org;
2822 bz#1851
2823
Tim Riced069c482011-01-26 12:32:12 -0800282420110127
2825 - (tim) [config.guess config.sub] Sync with upstream.
Tim Rice648f8762011-01-26 12:38:57 -08002826 - (tim) [configure.ac] Consistent M4 quoting throughout, updated obsolete
2827 AC_TRY_COMPILE with AC_COMPILE_IFELSE, updated obsolete AC_TRY_LINK with
2828 AC_LINK_IFELSE, updated obsolete AC_TRY_RUN with AC_RUN_IFELSE, misc white
2829 space changes for consistency/readability. Makes autoconf 2.68 happy.
2830 "Nice work" djm
Tim Riced069c482011-01-26 12:32:12 -08002831
Damien Miller71adf122011-01-25 12:16:15 +1100283220110125
2833 - (djm) [configure.ac Makefile.in ssh.c openbsd-compat/port-linux.c
2834 openbsd-compat/port-linux.h] Move SELinux-specific code from ssh.c to
2835 port-linux.c to avoid compilation errors. Add -lselinux to ssh when
2836 building with SELinux support to avoid linking failure; report from
2837 amk AT spamfence.net; ok dtucker
2838
Darren Tucker79241372011-01-22 09:37:01 +1100283920110122
2840 - (dtucker) [configure.ac openbsd-compat/openssl-compat.{c,h}] Add
2841 RSA_get_default_method() for the benefit of openssl versions that don't
2842 have it (at least openssl-engine-0.9.6b). Found and tested by Kevin Brott,
2843 ok djm@.
Damien Millerad4b1ad2011-01-22 20:21:33 +11002844 - OpenBSD CVS Sync
2845 - djm@cvs.openbsd.org 2011/01/22 09:18:53
2846 [version.h]
2847 crank to OpenSSH-5.7
Damien Miller966accc2011-01-22 20:23:10 +11002848 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2849 [contrib/suse/openssh.spec] update versions in docs and spec files.
Damien Miller6f8f04b2011-01-22 20:25:11 +11002850 - (djm) Release 5.7p1
Darren Tucker79241372011-01-22 09:37:01 +11002851
Tim Rice15e1b4d2011-01-18 20:47:04 -0800285220110119
2853 - (tim) [contrib/caldera/openssh.spec] Use CFLAGS from Makefile instead
2854 of RPM so build completes. Signatures were changed to .asc since 4.1p1.
Damien Millere323ebc2011-01-19 23:12:27 +11002855 - (djm) [configure.ac] Disable ECC on OpenSSL <0.9.8g. Releases prior to
2856 0.9.8 lacked it, and 0.9.8a through 0.9.8d have proven buggy in pre-
2857 release testing (random crashes and failure to load ECC keys).
2858 ok dtucker@
Tim Rice15e1b4d2011-01-18 20:47:04 -08002859
Damien Miller369c0e82011-01-17 10:51:40 +1100286020110117
2861 - (djm) [regress/Makefile] use $TEST_SSH_KEYGEN instead of the one in
2862 $PATH, fix cleanup of droppings; reported by openssh AT
2863 roumenpetrov.info; ok dtucker@
Damien Millerfd3669e2011-01-17 11:20:18 +11002864 - (djm) [regress/agent-ptrace.sh] Fix false failure on OS X by adding
2865 its unique snowflake of a gdb error to the ones we look for.
Damien Miller1ccbfa82011-01-17 11:52:40 +11002866 - (djm) [regress/agent-getpeereid.sh] leave stdout attached when running
2867 ssh-add to avoid $SUDO failures on Linux
Darren Tucker0c93adc2011-01-17 11:55:59 +11002868 - (dtucker) [openbsd-compat/port-linux.c] Bug #1838: Add support for the new
2869 Linux OOM-killer magic values that changed in 2.6.36 kernels, with fallback
2870 to the old values. Feedback from vapier at gentoo org and djm, ok djm.
Damien Miller58497782011-01-17 16:17:09 +11002871 - (djm) [configure.ac regress/agent-getpeereid.sh regress/multiplex.sh]
2872 [regress/sftp-glob.sh regress/test-exec.sh] Rework how feature tests are
2873 disabled on platforms that do not support them; add a "config_defined()"
2874 shell function that greps for defines in config.h and use them to decide
2875 on feature tests.
2876 Convert a couple of existing grep's over config.h to use the new function
2877 Add a define "FILESYSTEM_NO_BACKSLASH" for filesystem that can't represent
2878 backslash characters in filenames, enable it for Cygwin and use it to turn
2879 of tests for quotes backslashes in sftp-glob.sh.
2880 based on discussion with vinschen AT redhat.com and dtucker@; ok dtucker@
Tim Rice6dfcd342011-01-16 22:53:56 -08002881 - (tim) [regress/agent-getpeereid.sh] shell portability fix.
Darren Tucker263d43d2011-01-17 18:50:22 +11002882 - (dtucker) [openbsd-compat/port-linux.c] Fix minor bug caught by -Werror on
2883 the tinderbox.
Darren Tuckerea52a822011-01-17 21:15:27 +11002884 - (dtucker) [LICENCE Makefile.in audit-bsm.c audit-linux.c audit.c audit.h
2885 configure.ac defines.h loginrec.c] Bug #1402: add linux audit subsystem
2886 support, based on patches from Tomas Mraz and jchadima at redhat.
Damien Miller369c0e82011-01-17 10:51:40 +11002887
Darren Tucker50c61f82011-01-16 18:28:09 +1100288820110116
2889 - (dtucker) [Makefile.in configure.ac regress/kextype.sh] Skip sha256-based
2890 on configurations that don't have it.
Damien Miller4791f9d2011-01-16 23:16:53 +11002891 - OpenBSD CVS Sync
2892 - djm@cvs.openbsd.org 2011/01/16 11:50:05
2893 [clientloop.c]
2894 Use atomicio when flushing protocol 1 std{out,err} buffers at
2895 session close. This was a latent bug exposed by setting a SIGCHLD
2896 handler and spotted by kevin.brott AT gmail.com; ok dtucker@
Damien Miller6fb6fd52011-01-16 23:17:45 +11002897 - djm@cvs.openbsd.org 2011/01/16 11:50:36
2898 [sshconnect.c]
2899 reset the SIGPIPE handler when forking to execute child processes;
2900 ok dtucker@
Damien Millercfd6e4f2011-01-16 23:18:33 +11002901 - djm@cvs.openbsd.org 2011/01/16 12:05:59
2902 [clientloop.c]
2903 a couple more tweaks to the post-close protocol 1 stderr/stdout flush:
2904 now that we use atomicio(), convert them from while loops to if statements
2905 add test and cast to compile cleanly with -Wsigned
Darren Tucker50c61f82011-01-16 18:28:09 +11002906
Darren Tucker08f83882011-01-16 18:24:04 +1100290720110114
Damien Miller445c9a52011-01-14 12:01:29 +11002908 - OpenBSD CVS Sync
2909 - djm@cvs.openbsd.org 2011/01/13 21:54:53
2910 [mux.c]
2911 correct error messages; patch from bert.wesarg AT googlemail.com
Damien Miller42747df2011-01-14 12:01:50 +11002912 - djm@cvs.openbsd.org 2011/01/13 21:55:25
2913 [PROTOCOL.mux]
2914 correct protocol names and add a couple of missing protocol number
2915 defines; patch from bert.wesarg AT googlemail.com
Damien Millere9b40482011-01-14 14:47:37 +11002916 - (djm) [Makefile.in] Use shell test to disable ecdsa key generating in
2917 host-key-force target rather than a substitution that is replaced with a
2918 comment so that the Makefile.in is still a syntactically valid Makefile
2919 (useful to run the distprep target)
Tim Rice02d99da2011-01-13 22:20:27 -08002920 - (tim) [regress/cert-hostkey.sh] Typo. Missing $ on variable name.
Tim Ricec5c346b2011-01-13 22:36:14 -08002921 - (tim) [regress/cert-hostkey.sh] Add missing TEST_SSH_ECC guard around some
2922 ecdsa bits.
Damien Miller445c9a52011-01-14 12:01:29 +11002923
Darren Tucker08f83882011-01-16 18:24:04 +1100292420110113
Damien Miller1708cb72011-01-13 12:21:34 +11002925 - (djm) [misc.c] include time.h for nanosleep() prototype
Tim Ricecce927c2011-01-12 19:06:31 -08002926 - (tim) [Makefile.in] test the ECC bits if we have the capability. ok djm
Tim Rice9b87a5c2011-01-12 22:35:43 -08002927 - (tim) [Makefile.in configure.ac opensshd.init.in] Add support for generating
2928 ecdsa keys. ok djm.
Damien Millerff22df52011-01-13 21:05:27 +11002929 - (djm) [entropy.c] cast OPENSSL_VERSION_NUMBER to u_long to avoid
2930 gcc warning on platforms where it defaults to int
Damien Millercbaf8e62011-01-13 21:08:27 +11002931 - (djm) [regress/Makefile] add a few more generated files to the clean
2932 target
Damien Miller9b160862011-01-13 22:00:20 +11002933 - (djm) [myproposal.h] Fix reversed OPENSSL_VERSION_NUMBER test and bad
2934 #define that was causing diffie-hellman-group-exchange-sha256 to be
2935 incorrectly disabled
Damien Miller52788062011-01-13 22:05:14 +11002936 - (djm) [regress/kextype.sh] Testing diffie-hellman-group-exchange-sha256
2937 should not depend on ECC support
Damien Miller1708cb72011-01-13 12:21:34 +11002938
Darren Tucker08f83882011-01-16 18:24:04 +1100293920110112
Damien Millerb66e9172011-01-12 13:30:18 +11002940 - OpenBSD CVS Sync
2941 - nicm@cvs.openbsd.org 2010/10/08 21:48:42
2942 [openbsd-compat/glob.c]
2943 Extend GLOB_LIMIT to cover readdir and stat and bump the malloc limit
2944 from ARG_MAX to 64K.
2945 Fixes glob-using programs (notably ftp) able to be triggered to hit
2946 resource limits.
2947 Idea from a similar NetBSD change, original problem reported by jasper@.
2948 ok millert tedu jasper
Damien Miller4927aaf2011-01-12 13:32:03 +11002949 - djm@cvs.openbsd.org 2011/01/12 01:53:14
2950 avoid some integer overflows mostly with GLOB_APPEND and GLOB_DOOFFS
2951 and sanity check arguments (these will be unnecessary when we switch
2952 struct glob members from being type into to size_t in the future);
2953 "looks ok" tedu@ feedback guenther@
Damien Miller945aa0c2011-01-12 13:34:02 +11002954 - (djm) [configure.ac] Turn on -Wno-unused-result for gcc >= 4.4 to avoid
2955 silly warnings on write() calls we don't care succeed or not.
Damien Miller134d02a2011-01-12 16:00:37 +11002956 - (djm) [configure.ac] Fix broken test for gcc >= 4.4 with per-compiler
2957 flag tests that don't depend on gcc version at all; suggested by and
2958 ok dtucker@
Damien Millerb66e9172011-01-12 13:30:18 +11002959
Tim Rice076a3b92011-01-10 12:56:26 -0800296020110111
2961 - (tim) [regress/host-expand.sh] Fix for building outside of read only
2962 source tree.
Damien Miller81ad4b12011-01-11 17:02:23 +11002963 - (djm) [platform.c] Some missing includes that show up under -Werror
Damien Millerb73b6fd2011-01-11 17:18:56 +11002964 - OpenBSD CVS Sync
2965 - djm@cvs.openbsd.org 2011/01/08 10:51:51
2966 [clientloop.c]
2967 use host and not options.hostname, as the latter may have unescaped
2968 substitution characters
Damien Millera256c8d2011-01-11 17:20:05 +11002969 - djm@cvs.openbsd.org 2011/01/11 06:06:09
2970 [sshlogin.c]
2971 fd leak on error paths; from zinovik@
2972 NB. Id sync only; we use loginrec.c that was also audited and fixed
2973 recently
Damien Miller821de0a2011-01-11 17:20:29 +11002974 - djm@cvs.openbsd.org 2011/01/11 06:13:10
2975 [clientloop.c ssh-keygen.c sshd.c]
2976 some unsigned long long casts that make things a bit easier for
2977 portable without resorting to dropping PRIu64 formats everywhere
Tim Rice076a3b92011-01-10 12:56:26 -08002978
Damien Millere63b7f22011-01-09 09:19:50 +1100297920110109
2980 - (djm) [Makefile.in] list ssh_host_ecdsa key in PATHSUBS; spotted by
2981 openssh AT roumenpetrov.info
2982
Damien Miller996384d2011-01-08 21:58:20 +1100298320110108
2984 - (djm) [regress/keytype.sh] s/echo -n/echon/ to repair failing regress
2985 test on OSX and others. Reported by imorgan AT nas.nasa.gov
2986
Damien Miller322125b2011-01-07 09:50:08 +1100298720110107
2988 - (djm) [regress/cert-hostkey.sh regress/cert-userkey.sh] fix shell test
2989 for no-ECC case. Patch from cristian.ionescu-idbohrn AT axis.com
Damien Miller83f8a402011-01-07 09:51:17 +11002990 - djm@cvs.openbsd.org 2011/01/06 22:23:53
2991 [ssh.c]
2992 unbreak %n expansion in LocalCommand; patch from bert.wesarg AT
2993 googlemail.com; ok markus@
Damien Miller64abf312011-01-07 09:51:52 +11002994 - djm@cvs.openbsd.org 2011/01/06 22:23:02
2995 [clientloop.c]
2996 when exiting due to ServerAliveTimeout, mention the hostname that caused
2997 it (useful with backgrounded controlmaster)
Damien Miller7d06b002011-01-07 09:54:20 +11002998 - djm@cvs.openbsd.org 2011/01/06 22:46:21
2999 [regress/Makefile regress/host-expand.sh]
3000 regress test for LocalCommand %n expansion from bert.wesarg AT
3001 googlemail.com; ok markus@
Damien Millered3a8eb2011-01-07 10:02:52 +11003002 - djm@cvs.openbsd.org 2011/01/06 23:01:35
3003 [sshconnect.c]
3004 reset SIGCHLD handler to SIG_DFL when execuring LocalCommand;
3005 ok markus@
Damien Miller322125b2011-01-07 09:50:08 +11003006
Damien Millerf1211432011-01-06 22:40:30 +1100300720110106
3008 - (djm) OpenBSD CVS Sync
3009 - markus@cvs.openbsd.org 2010/12/08 22:46:03
3010 [scp.1 scp.c]
3011 add a new -3 option to scp: Copies between two remote hosts are
3012 transferred through the local host. Without this option the data
3013 is copied directly between the two remote hosts. ok djm@ (bugzilla #1837)
Damien Miller907998d2011-01-06 22:41:21 +11003014 - jmc@cvs.openbsd.org 2010/12/09 14:13:33
3015 [scp.1 scp.c]
3016 scp.1: grammer fix
3017 scp.c: add -3 to usage()
Damien Miller05c89972011-01-06 22:42:04 +11003018 - markus@cvs.openbsd.org 2010/12/14 11:59:06
3019 [sshconnect.c]
3020 don't mention key type in key-changed-warning, since we also print
3021 this warning if a new key type appears. ok djm@
Damien Miller106079c2011-01-06 22:43:44 +11003022 - djm@cvs.openbsd.org 2010/12/15 00:49:27
3023 [readpass.c]
3024 fix ControlMaster=ask regression
3025 reset SIGCHLD handler before fork (and restore it after) so we don't miss
3026 the the askpass child's exit status. Correct test for exit status/signal to
3027 account for waitpid() failure; with claudio@ ok claudio@ markus@
Damien Millerde53fd02011-01-06 22:44:18 +11003028 - djm@cvs.openbsd.org 2010/12/24 21:41:48
3029 [auth-options.c]
3030 don't send the actual forced command in a debug message; ok markus deraadt
Damien Miller8ad960b2011-01-06 22:44:44 +11003031 - otto@cvs.openbsd.org 2011/01/04 20:44:13
3032 [ssh-keyscan.c]
3033 handle ecdsa-sha2 with various key lengths; hint and ok djm@
Damien Millerf1211432011-01-06 22:40:30 +11003034
Damien Miller30a69e72011-01-04 08:16:27 +1100303520110104
3036 - (djm) [configure.ac Makefile.in] Use mandoc as preferred manpage
3037 formatter if it is present, followed by nroff and groff respectively.
3038 Fixes distprep target on OpenBSD (which has bumped groff/nroff to ports
3039 in favour of mandoc). feedback and ok tim
3040
304120110103
Damien Millerd197fd62011-01-03 14:48:14 +11003042 - (djm) [Makefile.in] revert local hack I didn't intend to commit
3043
304420110102
Damien Miller4a06f922011-01-02 21:43:59 +11003045 - (djm) [loginrec.c] Fix some fd leaks on error paths. ok dtucker
Damien Miller41bccf72011-01-02 21:53:07 +11003046 - (djm) [configure.ac] Check whether libdes is needed when building
3047 with Heimdal krb5 support. On OpenBSD this library no longer exists,
3048 so linking it unconditionally causes a build failure; ok dtucker
Damien Miller4a06f922011-01-02 21:43:59 +11003049
Damien Miller928362d2010-12-26 14:26:45 +1100305020101226
3051 - (dtucker) OpenBSD CVS Sync
3052 - djm@cvs.openbsd.org 2010/12/08 04:02:47
3053 [ssh_config.5 sshd_config.5]
3054 explain that IPQoS arguments are separated by whitespace; iirc requested
3055 by jmc@ a while back
3056
Darren Tucker37bb7562010-12-05 08:46:05 +1100305720101205
3058 - (dtucker) openbsd-compat/openssl-compat.c] remove sleep leftover from
3059 debugging. Spotted by djm.
Darren Tucker7336b902010-12-05 09:00:30 +11003060 - (dtucker) OpenBSD CVS Sync
3061 - djm@cvs.openbsd.org 2010/12/03 23:49:26
3062 [schnorr.c]
3063 check that g^x^q === 1 mod p; recommended by JPAKE author Feng Hao
3064 (this code is still disabled, but apprently people are treating it as
3065 a reference implementation)
Darren Tuckeradab6f12010-12-05 09:01:47 +11003066 - djm@cvs.openbsd.org 2010/12/03 23:55:27
3067 [auth-rsa.c]
3068 move check for revoked keys to run earlier (in auth_rsa_key_allowed)
3069 bz#1829; patch from ldv AT altlinux.org; ok markus@
Darren Tuckeraf1f9092010-12-05 09:02:47 +11003070 - djm@cvs.openbsd.org 2010/12/04 00:18:01
3071 [sftp-server.c sftp.1 sftp-client.h sftp.c PROTOCOL sftp-client.c]
3072 add a protocol extension to support a hard link operation. It is
3073 available through the "ln" command in the client. The old "ln"
3074 behaviour of creating a symlink is available using its "-s" option
3075 or through the preexisting "symlink" command; based on a patch from
3076 miklos AT szeredi.hu in bz#1555; ok markus@
Darren Tucker094f1e92010-12-05 09:03:31 +11003077 - djm@cvs.openbsd.org 2010/12/04 13:31:37
3078 [hostfile.c]
3079 fix fd leak; spotted and ok dtucker
Darren Tucker4288c532010-12-05 09:45:50 +11003080 - djm@cvs.openbsd.org 2010/12/04 00:21:19
3081 [regress/sftp-cmds.sh]
3082 adjust for hard-link support
Darren Tucker7e1a5a42010-12-05 09:29:31 +11003083 - (dtucker) [regress/Makefile] Id sync.
Darren Tucker37bb7562010-12-05 08:46:05 +11003084
Damien Millerd89745b2010-12-03 10:50:26 +1100308520101204
3086 - (djm) [openbsd-compat/bindresvport.c] Use arc4random_uniform(range)
3087 instead of (arc4random() % range)
Darren Tuckerebdef762010-12-04 23:20:50 +11003088 - (dtucker) [configure.ac moduli.c openbsd-compat/openssl-compat.{c,h}] Add
3089 shims for the new, non-deprecated OpenSSL key generation functions for
3090 platforms that don't have the new interfaces.
Damien Millerd89745b2010-12-03 10:50:26 +11003091
Damien Miller188ea812010-12-01 11:50:14 +1100309220101201
3093 - OpenBSD CVS Sync
3094 - deraadt@cvs.openbsd.org 2010/11/20 05:12:38
3095 [auth2-pubkey.c]
3096 clean up cases of ;;
Damien Miller2cd62932010-12-01 11:50:35 +11003097 - djm@cvs.openbsd.org 2010/11/21 01:01:13
3098 [clientloop.c misc.c misc.h ssh-agent.1 ssh-agent.c]
3099 honour $TMPDIR for client xauth and ssh-agent temporary directories;
3100 feedback and ok markus@
Damien Millera2327922010-12-01 12:01:21 +11003101 - djm@cvs.openbsd.org 2010/11/21 10:57:07
3102 [authfile.c]
3103 Refactor internals of private key loading and saving to work on memory
3104 buffers rather than directly on files. This will make a few things
3105 easier to do in the future; ok markus@
Damien Miller6a740e72010-12-01 12:01:51 +11003106 - djm@cvs.openbsd.org 2010/11/23 02:35:50
3107 [auth.c]
3108 use strict_modes already passed as function argument over referencing
3109 global options.strict_modes
Damien Millerd0fdd682010-12-01 12:02:14 +11003110 - djm@cvs.openbsd.org 2010/11/23 23:57:24
3111 [clientloop.c]
3112 avoid NULL deref on receiving a channel request on an unknown or invalid
3113 channel; report bz#1842 from jchadima AT redhat.com; ok dtucker@
Damien Millerb7f827a2010-12-01 12:02:35 +11003114 - djm@cvs.openbsd.org 2010/11/24 01:24:14
3115 [channels.c]
3116 remove a debug() that pollutes stderr on client connecting to a server
3117 in debug mode (channel_close_fds is called transitively from the session
3118 code post-fork); bz#1719, ok dtucker
Damien Millerf80c3de2010-12-01 12:02:59 +11003119 - djm@cvs.openbsd.org 2010/11/25 04:10:09
3120 [session.c]
3121 replace close() loop for fds 3->64 with closefrom();
3122 ok markus deraadt dtucker
Damien Miller87dc0a42010-12-01 12:03:19 +11003123 - djm@cvs.openbsd.org 2010/11/26 05:52:49
3124 [scp.c]
3125 Pass through ssh command-line flags and options when doing remote-remote
3126 transfers, e.g. to enable agent forwarding which is particularly useful
3127 in this case; bz#1837 ok dtucker@
Damien Miller03c0e532010-12-01 12:03:39 +11003128 - markus@cvs.openbsd.org 2010/11/29 18:57:04
3129 [authfile.c]
3130 correctly load comment for encrypted rsa1 keys;
3131 report/fix Joachim Schipper; ok djm@
Damien Millerd925dcd2010-12-01 12:21:51 +11003132 - djm@cvs.openbsd.org 2010/11/29 23:45:51
3133 [auth.c hostfile.c hostfile.h ssh.c ssh_config.5 sshconnect.c]
3134 [sshconnect.h sshconnect2.c]
3135 automatically order the hostkeys requested by the client based on
3136 which hostkeys are already recorded in known_hosts. This avoids
3137 hostkey warnings when connecting to servers with new ECDSA keys
3138 that are preferred by default; with markus@
Damien Miller188ea812010-12-01 11:50:14 +11003139
Darren Tuckerd9957122010-11-24 10:09:13 +1100314020101124
3141 - (dtucker) [platform.c session.c] Move the getluid call out of session.c and
3142 into the platform-specific code Only affects SCO, tested by and ok tim@.
Damien Miller88e341e2010-11-24 10:36:15 +11003143 - (djm) [loginrec.c] Relax permission requirement on btmp logs to allow
3144 group read/write. ok dtucker@
Darren Tucker4b6cbf72010-11-24 10:46:37 +11003145 - (dtucker) [packet.c] Remove redundant local declaration of "int tos".
Damien Miller73de86a2010-11-24 10:50:04 +11003146 - (djm) [defines.h] Add IP DSCP defines
Darren Tuckerd9957122010-11-24 10:09:13 +11003147
Darren Tucker9e0ff7a2010-11-22 17:59:00 +1100314820101122
3149 - (dtucker) Bug #1840: fix warning when configuring --with-ssl-engine, patch
3150 from vapier at gentoo org.
3151
Damien Miller7a221a12010-11-20 15:14:29 +1100315220101120
3153 - OpenBSD CVS Sync
3154 - djm@cvs.openbsd.org 2010/11/05 02:46:47
3155 [packet.c]
3156 whitespace KNF
Damien Miller4499f4c2010-11-20 15:15:49 +11003157 - djm@cvs.openbsd.org 2010/11/10 01:33:07
3158 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c moduli.c]
3159 use only libcrypto APIs that are retained with OPENSSL_NO_DEPRECATED.
3160 these have been around for years by this time. ok markus
Damien Miller0dac6fb2010-11-20 15:19:38 +11003161 - djm@cvs.openbsd.org 2010/11/13 23:27:51
3162 [clientloop.c misc.c misc.h packet.c packet.h readconf.c readconf.h]
3163 [servconf.c servconf.h session.c ssh.c ssh_config.5 sshd_config.5]
3164 allow ssh and sshd to set arbitrary TOS/DSCP/QoS values instead of
3165 hardcoding lowdelay/throughput.
3166
3167 bz#1733 patch from philipp AT redfish-solutions.com; ok markus@ deraadt@
Damien Miller8e1ea4e2010-11-20 15:20:10 +11003168 - jmc@cvs.openbsd.org 2010/11/15 07:40:14
3169 [ssh_config.5]
3170 libary -> library;
Damien Miller0a184732010-11-20 15:21:03 +11003171 - jmc@cvs.openbsd.org 2010/11/18 15:01:00
3172 [scp.1 sftp.1 ssh.1 sshd_config.5]
3173 add IPQoS to the various -o lists, and zap some trailing whitespace;
Damien Miller7a221a12010-11-20 15:14:29 +11003174
Damien Millerdd190dd2010-11-11 14:17:02 +1100317520101111
3176 - (djm) [servconf.c ssh-add.c ssh-keygen.c] don't look for ECDSA keys on
3177 platforms that don't support ECC. Fixes some spurious warnings reported
3178 by tim@
3179
Tim Ricee426f5e2010-11-08 09:15:14 -0800318020101109
3181 - (tim) [regress/kextype.sh] Not all platforms have time in /usr/bin.
3182 Feedback from dtucker@
Tim Ricec7a8af02010-11-08 14:26:23 -08003183 - (tim) [configure.ac openbsd-compat/bsd-misc.h openbsd-compat/bsd-misc.c] Add
3184 support for platforms missing isblank(). ok djm@
Tim Ricee426f5e2010-11-08 09:15:14 -08003185
Tim Rice522262f2010-11-07 13:00:27 -0800318620101108
3187 - (tim) [regress/Makefile] Fixes to allow building/testing outside source
3188 tree.
Tim Ricec10aeaa2010-11-07 13:03:11 -08003189 - (tim) [regress/kextype.sh] Shell portability fix.
Tim Rice522262f2010-11-07 13:00:27 -08003190
Darren Tuckerd1ece6e2010-11-07 18:05:54 +1100319120101107
3192 - (dtucker) [platform.c] includes.h instead of defines.h so that we get
3193 the correct typedefs.
3194
Damien Miller3a0e9f62010-11-05 10:16:34 +1100319520101105
Damien Miller34ee4202010-11-05 10:52:37 +11003196 - (djm) [loginrec.c loginrec.h] Use correct uid_t/pid_t types instead of
3197 int. Should fix bz#1817 cleanly; ok dtucker@
Damien Miller3a0e9f62010-11-05 10:16:34 +11003198 - OpenBSD CVS Sync
3199 - djm@cvs.openbsd.org 2010/09/22 12:26:05
3200 [regress/Makefile regress/kextype.sh]
3201 regress test for each of the key exchange algorithms that we support
Damien Millerb472a902010-11-05 10:19:49 +11003202 - djm@cvs.openbsd.org 2010/10/28 11:22:09
3203 [authfile.c key.c key.h ssh-keygen.c]
3204 fix a possible NULL deref on loading a corrupt ECDH key
3205
3206 store ECDH group information in private keys files as "named groups"
3207 rather than as a set of explicit group parameters (by setting
3208 the OPENSSL_EC_NAMED_CURVE flag). This makes for shorter key files and
3209 retrieves the group's OpenSSL NID that we need for various things.
Damien Miller55fa5652010-11-05 10:20:14 +11003210 - jmc@cvs.openbsd.org 2010/10/28 18:33:28
3211 [scp.1 ssh-add.1 ssh-keygen.1 ssh.1 ssh_config.5 sshd.8 sshd_config.5]
3212 knock out some "-*- nroff -*-" lines;
Damien Miller07331212010-11-05 10:20:31 +11003213 - djm@cvs.openbsd.org 2010/11/04 02:45:34
3214 [sftp-server.c]
3215 umask should be parsed as octal. reported by candland AT xmission.com;
3216 ok markus@
Darren Tucker97528352010-11-05 12:03:05 +11003217 - (dtucker) [configure.ac platform.{c,h} session.c
3218 openbsd-compat/port-solaris.{c,h}] Bug #1824: Add Solaris Project support.
3219 Patch from cory.erickson at csu mnscu edu with a bit of rework from me.
3220 ok djm@
Darren Tucker920612e2010-11-05 12:36:15 +11003221 - (dtucker) [platform.c platform.h session.c] Add a platform hook to run
3222 after the user's groups are established and move the selinux calls into it.
Darren Tucker4db38072010-11-05 12:41:13 +11003223 - (dtucker) [platform.c session.c] Move the AIX setpcred+chroot hack into
3224 platform.c
Darren Tucker44a97be2010-11-05 12:45:18 +11003225 - (dtucker) [platform.c session.c] Move the BSDI setpgrp into platform.c.
Darren Tuckerfd4d8aa2010-11-05 12:50:41 +11003226 - (dtucker) [platform.c] Only call setpgrp on BSDI if running as root to
3227 retain previous behavior.
Darren Tucker728d8372010-11-05 13:00:05 +11003228 - (dtucker) [platform.c session.c] Move the PAM credential establishment for
3229 the LOGIN_CAP case into platform.c.
Darren Tucker7a8afe32010-11-05 13:07:24 +11003230 - (dtucker) platform.c session.c] Move the USE_LIBIAF fragment into
3231 platform.c
Darren Tucker0b2ee642010-11-05 13:29:25 +11003232 - (dtucker) [platform.c session.c] Move aix_usrinfo frament into platform.c.
3233 - (dtucker) [platform.c session.c] Move irix setusercontext fragment into
3234 platform.c.
Darren Tuckercc124182010-11-05 13:32:52 +11003235 - (dtucker) [platform.c session.c] Move PAM credential establishment for the
3236 non-LOGIN_CAP case into platform.c.
Darren Tuckerb12fe272010-11-05 14:47:01 +11003237 - (dtucker) [platform.c platform.h session.c] Move the Cygwin special-case
3238 check into platform.c
Darren Tuckerb69e0332010-11-05 18:19:15 +11003239 - (dtucker) [regress/keytype.sh] Import new test.
Darren Tuckereab5f0d2010-11-05 18:23:38 +11003240 - (dtucker) [Makefile configure.ac regress/Makefile regress/keytype.sh]
3241 Import recent changes to regress/Makefile, pass a flag to enable ECC tests
3242 from configure through to regress/Makefile and use it in the tests.
Darren Tucker345178d2010-11-05 18:35:52 +11003243 - (dtucker) [regress/kextype.sh] Add missing "test".
Darren Tuckerf619d1c2010-11-05 18:41:50 +11003244 - (dtucker) [regress/kextype.sh] Make sha256 test depend on ECC. This is not
3245 strictly correct since while ECC requires sha256 the reverse is not true
3246 however it does prevent spurious test failures.
Darren Tucker9283d8c2010-11-05 18:56:08 +11003247 - (dtucker) [platform.c] Need servconf.h and extern options.
Damien Miller3a0e9f62010-11-05 10:16:34 +11003248
Tim Ricebdd3e672010-10-24 18:35:55 -0700324920101025
3250 - (tim) [openbsd-compat/glob.h] Remove sys/cdefs.h include that came with
3251 1.12 to unbreak Solaris build.
3252 ok djm@
Darren Tucker54b1f312010-10-25 16:54:28 +11003253 - (dtucker) [defines.h] Use SIZE_T_MAX for SIZE_MAX for platforms that have a
3254 native one.
Tim Ricebdd3e672010-10-24 18:35:55 -07003255
Darren Tuckera5393932010-10-24 10:47:30 +1100325620101024
3257 - (dtucker) [includes.h] Add missing ifdef GLOB_HAS_GL_STATV to fix build.
Darren Tuckerbfd9b1b2010-10-24 11:19:26 +11003258 - (dtucker) [regress/cert-hostkey.sh] Disable ECC-based tests on platforms
3259 which don't have ECC support in libcrypto.
Darren Tuckerd633fef2010-10-24 11:33:07 +11003260 - (dtucker) [regress/cert-userkey.sh] Disable ECC-based tests on platforms
3261 which don't have ECC support in libcrypto.
Darren Tucker7bc236d2010-10-24 11:58:43 +11003262 - (dtucker) [defines.h] Add SIZE_MAX for the benefit of platforms that don't
3263 have it.
Darren Tuckerd78739a2010-10-24 10:56:32 +11003264 - (dtucker) OpenBSD CVS Sync
3265 - sthen@cvs.openbsd.org 2010/10/23 22:06:12
3266 [sftp.c]
3267 escape '[' in filename tab-completion; fix a type while there.
3268 ok djm@
Darren Tuckera5393932010-10-24 10:47:30 +11003269
Damien Miller68512c02010-10-21 15:21:11 +1100327020101021
3271 - OpenBSD CVS Sync
3272 - dtucker@cvs.openbsd.org 2010/10/12 02:22:24
3273 [mux.c]
3274 Typo in confirmation message. bz#1827, patch from imorgan at
3275 nas nasa gov
Damien Miller6fd2d7d2010-10-21 15:27:14 +11003276 - djm@cvs.openbsd.org 2010/08/31 12:24:09
3277 [regress/cert-hostkey.sh regress/cert-userkey.sh]
3278 tests for ECDSA certificates
Damien Miller68512c02010-10-21 15:21:11 +11003279
Damien Miller1f789802010-10-11 22:35:22 +1100328020101011
Damien Miller47e57bf2010-10-12 13:28:12 +11003281 - (djm) [canohost.c] Zero a4 instead of addr to better match type.
3282 bz#1825, reported by foo AT mailinator.com
Damien Miller9c0c31d2010-10-12 13:30:44 +11003283 - (djm) [sshconnect.c] Need signal.h for prototype for kill(2)
Damien Miller47e57bf2010-10-12 13:28:12 +11003284
328520101011
Damien Miller1f789802010-10-11 22:35:22 +11003286 - (djm) [configure.ac] Use = instead of == in shell tests. Patch from
3287 dr AT vasco.com
3288
Damien Milleraa180632010-10-07 21:25:27 +1100328920101007
Damien Miller9a3d0dc2010-10-07 22:06:42 +11003290 - (djm) [ssh-agent.c] Fix type for curve name.
Damien Milleraa180632010-10-07 21:25:27 +11003291 - (djm) OpenBSD CVS Sync
3292 - matthew@cvs.openbsd.org 2010/09/24 13:33:00
3293 [misc.c misc.h configure.ac openbsd-compat/openbsd-compat.h]
3294 [openbsd-compat/timingsafe_bcmp.c]
3295 Add timingsafe_bcmp(3) to libc, mention that it's already in the
3296 kernel in kern(9), and remove it from OpenSSH.
3297 ok deraadt@, djm@
3298 NB. re-added under openbsd-compat/ for portable OpenSSH
Damien Millera6e121a2010-10-07 21:39:17 +11003299 - djm@cvs.openbsd.org 2010/09/25 09:30:16
3300 [sftp.c configure.ac openbsd-compat/glob.c openbsd-compat/glob.h]
3301 make use of new glob(3) GLOB_KEEPSTAT extension to save extra server
3302 rountrips to fetch per-file stat(2) information.
3303 NB. update openbsd-compat/ glob(3) implementation from OpenBSD libc to
3304 match.
Damien Miller68e2e562010-10-07 21:39:55 +11003305 - djm@cvs.openbsd.org 2010/09/26 22:26:33
3306 [sftp.c]
3307 when performing an "ls" in columnated (short) mode, only call
3308 ioctl(TIOCGWINSZ) once to get the window width instead of per-
3309 filename
Damien Millerc54b02c2010-10-07 21:40:17 +11003310 - djm@cvs.openbsd.org 2010/09/30 11:04:51
3311 [servconf.c]
3312 prevent free() of string in .rodata when overriding AuthorizedKeys in
3313 a Match block; patch from rein AT basefarm.no
Damien Miller9a3d0dc2010-10-07 22:06:42 +11003314 - djm@cvs.openbsd.org 2010/10/01 23:05:32
3315 [cipher-3des1.c cipher-bf1.c cipher-ctr.c openbsd-compat/openssl-compat.h]
3316 adapt to API changes in openssl-1.0.0a
3317 NB. contains compat code to select correct API for older OpenSSL
Damien Miller38d9a962010-10-07 22:07:11 +11003318 - djm@cvs.openbsd.org 2010/10/05 05:13:18
3319 [sftp.c sshconnect.c]
3320 use default shell /bin/sh if $SHELL is ""; ok markus@
Damien Millera41ccca2010-10-07 22:07:32 +11003321 - djm@cvs.openbsd.org 2010/10/06 06:39:28
3322 [clientloop.c ssh.c sshconnect.c sshconnect.h]
3323 kill proxy command on fatal() (we already kill it on clean exit);
3324 ok markus@
Damien Miller45fcdaa2010-10-07 22:07:58 +11003325 - djm@cvs.openbsd.org 2010/10/06 21:10:21
3326 [sshconnect.c]
3327 swapped args to kill(2)
Damien Miller37f4f182010-10-07 22:10:38 +11003328 - (djm) [openbsd-compat/glob.c] restore ARG_MAX compat code.
Damien Miller80e99532010-10-07 22:12:08 +11003329 - (djm) [cipher-acss.c] Add missing header.
Damien Miller88b844f2010-10-07 22:19:23 +11003330 - (djm) [openbsd-compat/Makefile.in] Actually link timingsafe_bcmp
Damien Milleraa180632010-10-07 21:25:27 +11003331
Damien Miller6186bbc2010-09-24 22:00:54 +1000333220100924
3333 - (djm) OpenBSD CVS Sync
3334 - naddy@cvs.openbsd.org 2010/09/10 15:19:29
3335 [ssh-keygen.1]
3336 * mention ECDSA in more places
3337 * less repetition in FILES section
3338 * SSHv1 keys are still encrypted with 3DES
3339 help and ok jmc@
Damien Miller1ca94692010-09-24 22:01:22 +10003340 - djm@cvs.openbsd.org 2010/09/11 21:44:20
3341 [ssh.1]
3342 mention RFC 5656 for ECC stuff
Damien Miller881adf72010-09-24 22:01:54 +10003343 - jmc@cvs.openbsd.org 2010/09/19 21:30:05
3344 [sftp.1]
3345 more wacky macro fixing;
Damien Miller857b02e2010-09-24 22:02:56 +10003346 - djm@cvs.openbsd.org 2010/09/20 04:41:47
3347 [ssh.c]
3348 install a SIGCHLD handler to reap expiried child process; ok markus@
Damien Millerf7540cd2010-09-24 22:03:24 +10003349 - djm@cvs.openbsd.org 2010/09/20 04:50:53
3350 [jpake.c schnorr.c]
3351 check that received values are smaller than the group size in the
3352 disabled and unfinished J-PAKE code.
3353 avoids catastrophic security failure found by Sebastien Martini
Damien Miller18e1cab2010-09-24 22:07:17 +10003354 - djm@cvs.openbsd.org 2010/09/20 04:54:07
3355 [jpake.c]
3356 missing #include
Damien Miller603134e2010-09-24 22:07:55 +10003357 - djm@cvs.openbsd.org 2010/09/20 07:19:27
3358 [mux.c]
3359 "atomically" create the listening mux socket by binding it on a temorary
3360 name and then linking it into position after listen() has succeeded.
3361 this allows the mux clients to determine that the server socket is
3362 either ready or stale without races. stale server sockets are now
3363 automatically removed
3364 ok deraadt
Damien Millerd5f62bf2010-09-24 22:11:14 +10003365 - djm@cvs.openbsd.org 2010/09/22 05:01:30
3366 [kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c readconf.c readconf.h]
3367 [servconf.c servconf.h ssh_config.5 sshconnect2.c sshd.c sshd_config.5]
3368 add a KexAlgorithms knob to the client and server configuration to allow
3369 selection of which key exchange methods are used by ssh(1) and sshd(8)
3370 and their order of preference.
3371 ok markus@
Damien Miller7fe2b1f2010-09-24 22:11:53 +10003372 - jmc@cvs.openbsd.org 2010/09/22 08:30:08
3373 [ssh.1 ssh_config.5]
3374 ssh.1: add kexalgorithms to the -o list
3375 ssh_config.5: format the kexalgorithms in a more consistent
3376 (prettier!) way
3377 ok djm
Damien Miller65e42f82010-09-24 22:15:11 +10003378 - djm@cvs.openbsd.org 2010/09/22 22:58:51
3379 [atomicio.c atomicio.h misc.c misc.h scp.c sftp-client.c]
3380 [sftp-client.h sftp.1 sftp.c]
3381 add an option per-read/write callback to atomicio
3382
3383 factor out bandwidth limiting code from scp(1) into a generic bandwidth
3384 limiter that can be attached using the atomicio callback mechanism
3385
3386 add a bandwidth limit option to sftp(1) using the above
3387 "very nice" markus@
Damien Miller56883e12010-09-24 22:15:39 +10003388 - jmc@cvs.openbsd.org 2010/09/23 13:34:43
3389 [sftp.c]
3390 add [-l limit] to usage();
Damien Miller2beb32f2010-09-24 22:16:03 +10003391 - jmc@cvs.openbsd.org 2010/09/23 13:36:46
3392 [scp.1 sftp.1]
3393 add KexAlgorithms to the -o list;
Damien Miller6186bbc2010-09-24 22:00:54 +10003394
Damien Miller4314c2b2010-09-10 11:12:09 +1000339520100910
Darren Tucker50e3bab2010-09-10 10:30:25 +10003396 - (dtucker) [openbsd-compat/port-linux.c] Check is_selinux_enabled for exact
3397 return code since it can apparently return -1 under some conditions. From
3398 openssh bugs werbittewas de, ok djm@
Damien Miller4314c2b2010-09-10 11:12:09 +10003399 - OpenBSD CVS Sync
3400 - djm@cvs.openbsd.org 2010/08/31 12:33:38
3401 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
3402 reintroduce commit from tedu@, which I pulled out for release
3403 engineering:
3404 OpenSSL_add_all_algorithms is the name of the function we have a
3405 man page for, so use that. ok djm
Damien Millerde735ea2010-09-10 11:12:38 +10003406 - jmc@cvs.openbsd.org 2010/08/31 17:40:54
3407 [ssh-agent.1]
3408 fix some macro abuse;
Damien Millerd4427902010-09-10 11:15:10 +10003409 - jmc@cvs.openbsd.org 2010/08/31 21:14:58
3410 [ssh.1]
3411 small text tweak to accommodate previous;
Damien Millere13cadf2010-09-10 11:15:33 +10003412 - naddy@cvs.openbsd.org 2010/09/01 15:21:35
3413 [servconf.c]
3414 pick up ECDSA host key by default; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +10003415 - markus@cvs.openbsd.org 2010/09/02 16:07:25
Damien Miller57737942010-09-10 11:16:37 +10003416 [ssh-keygen.c]
3417 permit -b 256, 384 or 521 as key size for ECDSA; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +10003418 - markus@cvs.openbsd.org 2010/09/02 16:08:39
Damien Miller5929c522010-09-10 11:17:02 +10003419 [ssh.c]
3420 unbreak ControlPersist=yes for ControlMaster=yes; ok djm@
Damien Miller6e9f6802010-09-10 11:17:38 +10003421 - naddy@cvs.openbsd.org 2010/09/02 17:21:50
3422 [ssh-keygen.c]
3423 Switch ECDSA default key size to 256 bits, which according to RFC5656
3424 should still be better than our current RSA-2048 default.
3425 ok djm@, markus@
Damien Miller390f1532010-09-10 11:17:54 +10003426 - jmc@cvs.openbsd.org 2010/09/03 11:09:29
3427 [scp.1]
3428 add an EXIT STATUS section for /usr/bin;
Damien Millerdaa7b222010-09-10 11:19:33 +10003429 - jmc@cvs.openbsd.org 2010/09/04 09:38:34
3430 [ssh-add.1 ssh.1]
3431 two more EXIT STATUS sections;
Damien Miller80ed82a2010-09-10 11:20:11 +10003432 - naddy@cvs.openbsd.org 2010/09/06 17:10:19
3433 [sshd_config]
3434 add ssh_host_ecdsa_key to /etc; from Mattieu Baptiste
3435 <mattieu.b@gmail.com>
3436 ok deraadt@
Damien Millerbf0423e2010-09-10 11:20:38 +10003437 - djm@cvs.openbsd.org 2010/09/08 03:54:36
3438 [authfile.c]
3439 typo
Damien Miller3796ab42010-09-10 11:20:59 +10003440 - deraadt@cvs.openbsd.org 2010/09/08 04:13:31
3441 [compress.c]
3442 work around name-space collisions some buggy compilers (looking at you
3443 gcc, at least in earlier versions, but this does not forgive your current
3444 transgressions) seen between zlib and openssl
3445 ok djm
Damien Miller041ab7c2010-09-10 11:23:34 +10003446 - djm@cvs.openbsd.org 2010/09/09 10:45:45
3447 [kex.c kex.h kexecdh.c key.c key.h monitor.c ssh-ecdsa.c]
3448 ECDH/ECDSA compliance fix: these methods vary the hash function they use
3449 (SHA256/384/512) depending on the length of the curve in use. The previous
3450 code incorrectly used SHA256 in all cases.
3451
3452 This fix will cause authentication failure when using 384 or 521-bit curve
3453 keys if one peer hasn't been upgraded and the other has. (256-bit curve
3454 keys work ok). In particular you may need to specify HostkeyAlgorithms
3455 when connecting to a server that has not been upgraded from an upgraded
3456 client.
3457
3458 ok naddy@
Damien Miller6af914a2010-09-10 11:39:26 +10003459 - (djm) [authfd.c authfile.c bufec.c buffer.h configure.ac kex.h kexecdh.c]
3460 [kexecdhc.c kexecdhs.c key.c key.h myproposal.h packet.c readconf.c]
3461 [ssh-agent.c ssh-ecdsa.c ssh-keygen.c ssh.c] Disable ECDH and ECDSA on
3462 platforms that don't have the requisite OpenSSL support. ok dtucker@
Darren Tucker8ccb7392010-09-10 12:28:24 +10003463 - (dtucker) [kex.h key.c packet.h ssh-agent.c ssh.c] A few more ECC ifdefs
3464 for missing headers and compiler warnings.
Darren Tucker50e3bab2010-09-10 10:30:25 +10003465
346620100831
Damien Millerafdae612010-08-31 22:31:14 +10003467 - OpenBSD CVS Sync
3468 - jmc@cvs.openbsd.org 2010/08/08 19:36:30
3469 [ssh-keysign.8 ssh.1 sshd.8]
3470 use the same template for all FILES sections; i.e. -compact/.Pp where we
3471 have multiple items, and .Pa for path names;
Damien Miller9b87e792010-08-31 22:31:37 +10003472 - tedu@cvs.openbsd.org 2010/08/12 23:34:39
3473 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
3474 OpenSSL_add_all_algorithms is the name of the function we have a man page
3475 for, so use that. ok djm
Damien Millerd96546f2010-08-31 22:32:12 +10003476 - djm@cvs.openbsd.org 2010/08/16 04:06:06
3477 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
3478 backout previous temporarily; discussed with deraadt@
Damien Millerda108ec2010-08-31 22:36:39 +10003479 - djm@cvs.openbsd.org 2010/08/31 09:58:37
3480 [auth-options.c auth1.c auth2.c bufaux.c buffer.h kex.c key.c packet.c]
3481 [packet.h ssh-dss.c ssh-rsa.c]
3482 Add buffer_get_cstring() and related functions that verify that the
3483 string extracted from the buffer contains no embedded \0 characters*
3484 This prevents random (possibly malicious) crap from being appended to
3485 strings where it would not be noticed if the string is used with
3486 a string(3) function.
3487
3488 Use the new API in a few sensitive places.
3489
3490 * actually, we allow a single one at the end of the string for now because
3491 we don't know how many deployed implementations get this wrong, but don't
3492 count on this to remain indefinitely.
Damien Millereb8b60e2010-08-31 22:41:14 +10003493 - djm@cvs.openbsd.org 2010/08/31 11:54:45
3494 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys auth2-jpake.c authfd.c]
3495 [authfile.c buffer.h dns.c kex.c kex.h key.c key.h monitor.c]
3496 [monitor_wrap.c myproposal.h packet.c packet.h pathnames.h readconf.c]
3497 [ssh-add.1 ssh-add.c ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh-keygen.c]
3498 [ssh-keyscan.1 ssh-keyscan.c ssh-keysign.8 ssh.1 ssh.c ssh2.h]
3499 [ssh_config.5 sshconnect.c sshconnect2.c sshd.8 sshd.c sshd_config.5]
3500 [uuencode.c uuencode.h bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c]
3501 Implement Elliptic Curve Cryptography modes for key exchange (ECDH) and
3502 host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA offer
3503 better performance than plain DH and DSA at the same equivalent symmetric
3504 key length, as well as much shorter keys.
3505
3506 Only the mandatory sections of RFC5656 are implemented, specifically the
3507 three REQUIRED curves nistp256, nistp384 and nistp521 and only ECDH and
3508 ECDSA. Point compression (optional in RFC5656 is NOT implemented).
3509
3510 Certificate host and user keys using the new ECDSA key types are supported.
3511
3512 Note that this code has not been tested for interoperability and may be
3513 subject to change.
3514
3515 feedback and ok markus@
Damien Millerb5a62d02010-08-31 22:47:15 +10003516 - (djm) [Makefile.in] Add new ECC files
Damien Millerc79ff072010-08-31 22:50:48 +10003517 - (djm) [bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c] include
3518 includes.h
Damien Millerafdae612010-08-31 22:31:14 +10003519
Darren Tucker6889abd2010-08-27 10:12:54 +1000352020100827
3521 - (dtucker) [contrib/redhat/sshd.init] Bug #1810: initlog is deprecated,
3522 remove. Patch from martynas at venck us
3523
Damien Millera5362022010-08-23 21:20:20 +1000352420100823
3525 - (djm) Release OpenSSH-5.6p1
3526
Darren Tuckeraa74f672010-08-16 13:15:23 +1000352720100816
3528 - (dtucker) [configure.ac openbsd-compat/Makefile.in
3529 openbsd-compat/openbsd-compat.h openbsd-compat/strptime.c] Add strptime to
3530 the compat library which helps on platforms like old IRIX. Based on work
3531 by djm, tested by Tom Christensen.
Damien Miller00d9ae22010-08-17 01:59:31 +10003532 - OpenBSD CVS Sync
3533 - djm@cvs.openbsd.org 2010/08/12 21:49:44
3534 [ssh.c]
3535 close any extra file descriptors inherited from parent at start and
3536 reopen stdin/stdout to /dev/null when forking for ControlPersist.
3537
3538 prevents tools that fork and run a captive ssh for communication from
3539 failing to exit when the ssh completes while they wait for these fds to
3540 close. The inherited fds may persist arbitrarily long if a background
3541 mux master has been started by ControlPersist. cvs and scp were effected
3542 by this.
3543
3544 "please commit" markus@
Damien Miller07ad3892010-08-17 07:04:28 +10003545 - (djm) [regress/README.regress] typo
Darren Tuckeraa74f672010-08-16 13:15:23 +10003546
Tim Rice722b8d12010-08-12 09:43:13 -0700354720100812
3548 - (tim) [regress/login-timeout.sh regress/reconfigure.sh regress/reexec.sh
3549 regress/test-exec.sh] Under certain conditions when testing with sudo
3550 tests would fail because the pidfile could not be read by a regular user.
3551 "cat: cannot open ...../regress/pidfile: Permission denied (error 13)"
3552 Make sure cat is run by $SUDO. no objection from me. djm@
Tim Ricead7d5472010-08-12 10:33:01 -07003553 - (tim) [auth.c] add cast to quiet compiler. Change only affects SVR5 systems.
Tim Rice722b8d12010-08-12 09:43:13 -07003554
Damien Miller7e569b82010-08-09 02:28:37 +1000355520100809
Damien Miller2c4b13a2010-08-10 12:47:40 +10003556 - (djm) bz#1561: don't bother setting IFF_UP on tun(4) device if it is
3557 already set. Makes FreeBSD user openable tunnels useful; patch from
3558 richard.burakowski+ossh AT mrburak.net, ok dtucker@
Darren Tucker02c47342010-08-10 13:36:09 +10003559 - (dtucker) bug #1530: strip trailing ":" from hostname in ssh-copy-id.
3560 based in part on a patch from Colin Watson, ok djm@
Damien Miller2c4b13a2010-08-10 12:47:40 +10003561
356220100809
Damien Miller7e569b82010-08-09 02:28:37 +10003563 - OpenBSD CVS Sync
3564 - djm@cvs.openbsd.org 2010/08/08 16:26:42
3565 [version.h]
3566 crank to 5.6
Damien Miller792010b2010-08-09 02:32:05 +10003567 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
3568 [contrib/suse/openssh.spec] Crank version numbers
Damien Miller7e569b82010-08-09 02:28:37 +10003569
Damien Miller8e604ac2010-08-09 02:28:10 +1000357020100805
Damien Miller7fa96602010-08-05 13:03:13 +10003571 - OpenBSD CVS Sync
3572 - djm@cvs.openbsd.org 2010/08/04 05:37:01
3573 [ssh.1 ssh_config.5 sshd.8]
3574 Remove mentions of weird "addr/port" alternate address format for IPv6
3575 addresses combinations. It hasn't worked for ages and we have supported
3576 the more commen "[addr]:port" format for a long time. ok jmc@ markus@
Damien Miller1da63882010-08-05 13:03:51 +10003577 - djm@cvs.openbsd.org 2010/08/04 05:40:39
3578 [PROTOCOL.certkeys ssh-keygen.c]
3579 tighten the rules for certificate encoding by requiring that options
3580 appear in lexical order and make our ssh-keygen comply. ok markus@
Damien Millerc1583312010-08-05 13:04:50 +10003581 - djm@cvs.openbsd.org 2010/08/04 05:42:47
3582 [auth.c auth2-hostbased.c authfile.c authfile.h ssh-keysign.8]
3583 [ssh-keysign.c ssh.c]
3584 enable certificates for hostbased authentication, from Iain Morgan;
3585 "looks ok" markus@
Damien Miller5458c4d2010-08-05 13:05:15 +10003586 - djm@cvs.openbsd.org 2010/08/04 05:49:22
3587 [authfile.c]
3588 commited the wrong version of the hostbased certificate diff; this
3589 version replaces some strlc{py,at} verbosity with xasprintf() at
3590 the request of markus@
Damien Miller757f34e2010-08-05 13:05:31 +10003591 - djm@cvs.openbsd.org 2010/08/04 06:07:11
3592 [ssh-keygen.1 ssh-keygen.c]
3593 Support CA keys in PKCS#11 tokens; feedback and ok markus@
Damien Millerb89e6b72010-08-05 13:06:20 +10003594 - djm@cvs.openbsd.org 2010/08/04 06:08:40
3595 [ssh-keysign.c]
3596 clean for -Wuninitialized (Id sync only; portable had this change)
Damien Miller7d457182010-08-05 23:09:48 +10003597 - djm@cvs.openbsd.org 2010/08/05 13:08:42
3598 [channels.c]
3599 Fix a trio of bugs in the local/remote window calculation for datagram
3600 data channels (i.e. TunnelForward):
3601
3602 Calculate local_consumed correctly in channel_handle_wfd() by measuring
3603 the delta to buffer_len(c->output) from when we start to when we finish.
3604 The proximal problem here is that the output_filter we use in portable
3605 modified the length of the dequeued datagram (to futz with the headers
3606 for !OpenBSD).
3607
3608 In channel_output_poll(), don't enqueue datagrams that won't fit in the
3609 peer's advertised packet size (highly unlikely to ever occur) or which
3610 won't fit in the peer's remaining window (more likely).
3611
3612 In channel_input_data(), account for the 4-byte string header in
3613 datagram packets that we accept from the peer and enqueue in c->output.
3614
3615 report, analysis and testing 2/3 cases from wierbows AT us.ibm.com;
3616 "looks good" markus@
Damien Miller7fa96602010-08-05 13:03:13 +10003617
Damien Miller8e604ac2010-08-09 02:28:10 +1000361820100803
Darren Tucker8b7a0552010-08-03 15:50:16 +10003619 - (dtucker) [monitor.c] Bug #1795: Initialize the values to be returned from
3620 PAM to sane values in case the PAM method doesn't write to them. Spotted by
3621 Bitman Zhou, ok djm@.
Damien Miller844cccf2010-08-03 16:03:29 +10003622 - OpenBSD CVS Sync
3623 - djm@cvs.openbsd.org 2010/07/16 04:45:30
3624 [ssh-keygen.c]
3625 avoid bogus compiler warning
Damien Miller4e8285e2010-08-03 16:04:03 +10003626 - djm@cvs.openbsd.org 2010/07/16 14:07:35
3627 [ssh-rsa.c]
3628 more timing paranoia - compare all parts of the expected decrypted
3629 data before returning. AFAIK not exploitable in the SSH protocol.
3630 "groovy" deraadt@
Damien Millerc4bb91c2010-08-03 16:04:22 +10003631 - djm@cvs.openbsd.org 2010/07/19 03:16:33
3632 [sftp-client.c]
3633 bz#1797: fix swapped args in upload_dir_internal(), breaking recursive
3634 upload depth checks and causing verbose printing of transfers to always
3635 be turned on; patch from imorgan AT nas.nasa.gov
Damien Millere11e1ea2010-08-03 16:04:46 +10003636 - djm@cvs.openbsd.org 2010/07/19 09:15:12
3637 [clientloop.c readconf.c readconf.h ssh.c ssh_config.5]
3638 add a "ControlPersist" option that automatically starts a background
3639 ssh(1) multiplex master when connecting. This connection can stay alive
3640 indefinitely, or can be set to automatically close after a user-specified
3641 duration of inactivity. bz#1330 - patch by dwmw2 AT infradead.org, but
3642 further hacked on by wmertens AT cisco.com, apb AT cequrux.com,
3643 martin-mindrot-bugzilla AT earth.li and myself; "looks ok" markus@
Damien Miller8c1eb112010-08-03 16:05:05 +10003644 - djm@cvs.openbsd.org 2010/07/21 02:10:58
3645 [misc.c]
3646 sync timingsafe_bcmp() with the one dempsky@ committed to sys/lib/libkern
Damien Miller081f3c72010-08-03 16:05:25 +10003647 - dtucker@cvs.openbsd.org 2010/07/23 08:49:25
3648 [ssh.1]
3649 Ciphers is documented in ssh_config(5) these days
Darren Tucker8b7a0552010-08-03 15:50:16 +10003650
365120100819
Darren Tucker12b29db2010-07-19 21:24:13 +10003652 - (dtucker) [contrib/ssh-copy-ud.1] Bug #1786: update ssh-copy-id.1 with more
3653 details about its behaviour WRT existing directories. Patch from
3654 asguthrie at gmail com, ok djm.
3655
Damien Miller9308fc72010-07-16 13:56:01 +1000365620100716
3657 - (djm) OpenBSD CVS Sync
3658 - djm@cvs.openbsd.org 2010/07/02 04:32:44
3659 [misc.c]
3660 unbreak strdelim() skipping past quoted strings, e.g.
3661 AllowUsers "blah blah" blah
3662 was broken; report and fix in bz#1757 from bitman.zhou AT centrify.com
3663 ok dtucker;
Damien Miller1f25ab42010-07-16 13:56:23 +10003664 - djm@cvs.openbsd.org 2010/07/12 22:38:52
3665 [ssh.c]
3666 Make ExitOnForwardFailure work with fork-after-authentication ("ssh -f")
3667 for protocol 2. ok markus@
Damien Millerd0244d42010-07-16 13:56:43 +10003668 - djm@cvs.openbsd.org 2010/07/12 22:41:13
3669 [ssh.c ssh_config.5]
3670 expand %h to the hostname in ssh_config Hostname options. While this
3671 sounds useless, it is actually handy for working with unqualified
3672 hostnames:
3673
3674 Host *.*
3675 Hostname %h
3676 Host *
3677 Hostname %h.example.org
3678
3679 "I like it" markus@
Damien Miller8a0268f2010-07-16 13:57:51 +10003680 - djm@cvs.openbsd.org 2010/07/13 11:52:06
3681 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c]
3682 [packet.c ssh-rsa.c]
3683 implement a timing_safe_cmp() function to compare memory without leaking
3684 timing information by short-circuiting like memcmp() and use it for
3685 some of the more sensitive comparisons (though nothing high-value was
3686 readily attackable anyway); "looks ok" markus@
Damien Millerea1651c2010-07-16 13:58:37 +10003687 - djm@cvs.openbsd.org 2010/07/13 23:13:16
3688 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c packet.c]
3689 [ssh-rsa.c]
3690 s/timing_safe_cmp/timingsafe_bcmp/g
Damien Millerbcfbc482010-07-16 13:59:11 +10003691 - jmc@cvs.openbsd.org 2010/07/14 17:06:58
3692 [ssh.1]
3693 finally ssh synopsis looks nice again! this commit just removes a ton of
3694 hacks we had in place to make it work with old groff;
Damien Millerbad5e032010-07-16 13:59:59 +10003695 - schwarze@cvs.openbsd.org 2010/07/15 21:20:38
3696 [ssh-keygen.1]
3697 repair incorrect block nesting, which screwed up indentation;
3698 problem reported and fix OK by jmc@
Damien Miller9308fc72010-07-16 13:56:01 +10003699
Tim Ricecfbdc282010-07-14 13:42:28 -0700370020100714
3701 - (tim) [contrib/redhat/openssh.spec] Bug 1796: Test for skip_x11_askpass
3702 (line 77) should have been for no_x11_askpass.
3703
Damien Millercede1db2010-07-02 13:33:48 +1000370420100702
3705 - (djm) OpenBSD CVS Sync
3706 - jmc@cvs.openbsd.org 2010/06/26 00:57:07
3707 [ssh_config.5]
3708 tweak previous;
Damien Millerb96c4412010-07-02 13:34:24 +10003709 - djm@cvs.openbsd.org 2010/06/26 23:04:04
3710 [ssh.c]
3711 oops, forgot to #include <canohost.h>; spotted and patch from chl@
Damien Miller44b25042010-07-02 13:35:01 +10003712 - djm@cvs.openbsd.org 2010/06/29 23:15:30
3713 [ssh-keygen.1 ssh-keygen.c]
3714 allow import (-i) and export (-e) of PEM and PKCS#8 encoded keys;
3715 bz#1749; ok markus@
Damien Miller6018a362010-07-02 13:35:19 +10003716 - djm@cvs.openbsd.org 2010/06/29 23:16:46
3717 [auth2-pubkey.c sshd_config.5]
3718 allow key options (command="..." and friends) in AuthorizedPrincipals;
3719 ok markus@
Damien Millerea727282010-07-02 13:35:34 +10003720 - jmc@cvs.openbsd.org 2010/06/30 07:24:25
3721 [ssh-keygen.1]
3722 tweak previous;
Damien Miller6022f582010-07-02 13:37:01 +10003723 - jmc@cvs.openbsd.org 2010/06/30 07:26:03
3724 [ssh-keygen.c]
3725 sort usage();
Damien Millerd59dab82010-07-02 13:37:17 +10003726 - jmc@cvs.openbsd.org 2010/06/30 07:28:34
3727 [sshd_config.5]
3728 tweak previous;
Damien Miller0979b402010-07-02 13:37:33 +10003729 - millert@cvs.openbsd.org 2010/07/01 13:06:59
3730 [scp.c]
3731 Fix a longstanding problem where if you suspend scp at the
3732 password/passphrase prompt the terminal mode is not restored.
3733 OK djm@
Damien Miller527ded72010-07-02 13:40:16 +10003734 - phessler@cvs.openbsd.org 2010/06/27 19:19:56
3735 [regress/Makefile]
3736 fix how we run the tests so we can successfully use SUDO='sudo -E'
3737 in our env
Damien Millerab139cd2010-07-02 13:42:18 +10003738 - djm@cvs.openbsd.org 2010/06/29 23:59:54
3739 [cert-userkey.sh]
3740 regress tests for key options in AuthorizedPrincipals
Damien Millercede1db2010-07-02 13:33:48 +10003741
Tim Rice3fd307d2010-06-26 16:45:15 -0700374220100627
3743 - (tim) [openbsd-compat/port-uw.c] Reorder includes. auth-options.h now needs
3744 key.h.
3745
Damien Miller2e774462010-06-26 09:30:47 +1000374620100626
3747 - (djm) OpenBSD CVS Sync
3748 - djm@cvs.openbsd.org 2010/05/21 05:00:36
3749 [misc.c]
3750 colon() returns char*, so s/return (0)/return NULL/
Damien Miller4fe686d2010-06-26 09:36:10 +10003751 - markus@cvs.openbsd.org 2010/06/08 21:32:19
3752 [ssh-pkcs11.c]
3753 check length of value returned C_GetAttributValue for != 0
3754 from mdrtbugzilla@codefive.co.uk; bugzilla #1773; ok dtucker@
Damien Millerc094d1e2010-06-26 09:36:34 +10003755 - djm@cvs.openbsd.org 2010/06/17 07:07:30
3756 [mux.c]
3757 Correct sizing of object to be allocated by calloc(), replacing
3758 sizeof(state) with sizeof(*state). This worked by accident since
3759 the struct contained a single int at present, but could have broken
3760 in the future. patch from hyc AT symas.com
Damien Miller99ac4e92010-06-26 09:36:58 +10003761 - djm@cvs.openbsd.org 2010/06/18 00:58:39
3762 [sftp.c]
3763 unbreak ls in working directories that contains globbing characters in
3764 their pathnames. bz#1655 reported by vgiffin AT apple.com
Damien Miller7aa46ec2010-06-26 09:37:57 +10003765 - djm@cvs.openbsd.org 2010/06/18 03:16:03
3766 [session.c]
3767 Missing check for chroot_director == "none" (we already checked against
3768 NULL); bz#1564 from Jan.Pechanec AT Sun.COM
Damien Miller49566312010-06-26 09:38:23 +10003769 - djm@cvs.openbsd.org 2010/06/18 04:43:08
3770 [sftp-client.c]
3771 fix memory leak in do_realpath() error path; bz#1771, patch from
3772 anicka AT suse.cz
Damien Millerab6de352010-06-26 09:38:45 +10003773 - djm@cvs.openbsd.org 2010/06/22 04:22:59
3774 [servconf.c sshd_config.5]
3775 expose some more sshd_config options inside Match blocks:
3776 AuthorizedKeysFile AuthorizedPrincipalsFile
3777 HostbasedUsesNameFromPacketOnly PermitTunnel
3778 bz#1764; feedback from imorgan AT nas.nasa.gov; ok dtucker@
Damien Millerba3420a2010-06-26 09:39:07 +10003779 - djm@cvs.openbsd.org 2010/06/22 04:32:06
3780 [ssh-keygen.c]
3781 standardise error messages when attempting to open private key
3782 files to include "progname: filename: error reason"
3783 bz#1783; ok dtucker@
Damien Miller48147d62010-06-26 09:39:25 +10003784 - djm@cvs.openbsd.org 2010/06/22 04:49:47
3785 [auth.c]
3786 queue auth debug messages for bad ownership or permissions on the user's
3787 keyfiles. These messages will be sent after the user has successfully
3788 authenticated (where our client will display them with LogLevel=debug).
Damien Miller0e76c5e2010-06-26 09:39:59 +10003789 bz#1554; ok dtucker@
3790 - djm@cvs.openbsd.org 2010/06/22 04:54:30
3791 [ssh-keyscan.c]
3792 replace verbose and overflow-prone Linebuf code with read_keyfile_line()
3793 based on patch from joachim AT joachimschipper.nl; bz#1565; ok dtucker@
Damien Miller1b2b61e2010-06-26 09:47:43 +10003794 - djm@cvs.openbsd.org 2010/06/22 04:59:12
3795 [session.c]
3796 include the user name on "subsystem request for ..." log messages;
3797 bz#1571; ok dtucker@
Damien Millerd834d352010-06-26 09:48:02 +10003798 - djm@cvs.openbsd.org 2010/06/23 02:59:02
3799 [ssh-keygen.c]
3800 fix printing of extensions in v01 certificates that I broke in r1.190
Damien Miller232cfb12010-06-26 09:50:30 +10003801 - djm@cvs.openbsd.org 2010/06/25 07:14:46
3802 [channels.c mux.c readconf.c readconf.h ssh.h]
3803 bz#1327: remove hardcoded limit of 100 permitopen clauses and port
3804 forwards per direction; ok markus@ stevesk@
Damien Miller8853ca52010-06-26 10:00:14 +10003805 - djm@cvs.openbsd.org 2010/06/25 07:20:04
3806 [channels.c session.c]
3807 bz#1750: fix requirement for /dev/null inside ChrootDirectory for
3808 internal-sftp accidentally introduced in r1.253 by removing the code
3809 that opens and dup /dev/null to stderr and modifying the channels code
3810 to read stderr but discard it instead; ok markus@
Damien Millerbda3eca2010-06-26 10:01:33 +10003811 - djm@cvs.openbsd.org 2010/06/25 08:46:17
3812 [auth1.c auth2-none.c]
3813 skip the initial check for access with an empty password when
3814 PermitEmptyPasswords=no; bz#1638; ok markus@
Damien Miller383ffe62010-06-26 10:02:03 +10003815 - djm@cvs.openbsd.org 2010/06/25 23:10:30
3816 [ssh.c]
3817 log the hostname and address that we connected to at LogLevel=verbose
3818 after authentication is successful to mitigate "phishing" attacks by
3819 servers with trusted keys that accept authentication silently and
3820 automatically before presenting fake password/passphrase prompts;
3821 "nice!" markus@
Damien Miller1ab6a512010-06-26 10:02:24 +10003822 - djm@cvs.openbsd.org 2010/06/25 23:10:30
3823 [ssh.c]
3824 log the hostname and address that we connected to at LogLevel=verbose
3825 after authentication is successful to mitigate "phishing" attacks by
3826 servers with trusted keys that accept authentication silently and
3827 automatically before presenting fake password/passphrase prompts;
3828 "nice!" markus@
Damien Miller2e774462010-06-26 09:30:47 +10003829
Damien Millerd82a2602010-06-22 15:02:39 +1000383020100622
3831 - (djm) [loginrec.c] crank LINFO_NAMESIZE (username length) to 512
3832 bz#1579; ok dtucker
3833
Damien Millerea909792010-06-18 11:09:24 +1000383420100618
3835 - (djm) [contrib/ssh-copy-id] Update key file explicitly under ~
3836 rather than assuming that $CWD == $HOME. bz#1500, patch from
3837 timothy AT gelter.com
3838
Tim Riceb9ae4ec2010-06-17 11:11:44 -0700383920100617
3840 - (tim) [contrib/cygwin/README] Remove a reference to the obsolete
3841 minires-devel package, and to add the reference to the libedit-devel
3842 package since CYgwin now provides libedit. Patch from Corinna Vinschen.
3843
Damien Miller3bcce802010-05-21 14:48:16 +1000384420100521
3845 - (djm) OpenBSD CVS Sync
3846 - djm@cvs.openbsd.org 2010/05/07 11:31:26
3847 [regress/Makefile regress/cert-userkey.sh]
3848 regress tests for AuthorizedPrincipalsFile and "principals=" key option.
3849 feedback and ok markus@
Damien Miller3b903822010-05-21 14:56:25 +10003850 - djm@cvs.openbsd.org 2010/05/11 02:58:04
3851 [auth-rsa.c]
3852 don't accept certificates marked as "cert-authority" here; ok markus@
Damien Millerc6afb5f2010-05-21 14:56:47 +10003853 - djm@cvs.openbsd.org 2010/05/14 00:47:22
3854 [ssh-add.c]
3855 check that the certificate matches the corresponding private key before
3856 grafting it on
Damien Millerd530f5f2010-05-21 14:57:10 +10003857 - djm@cvs.openbsd.org 2010/05/14 23:29:23
3858 [channels.c channels.h mux.c ssh.c]
3859 Pause the mux channel while waiting for reply from aynch callbacks.
3860 Prevents misordering of replies if new requests arrive while waiting.
3861
3862 Extend channel open confirm callback to allow signalling failure
3863 conditions as well as success. Use this to 1) fix a memory leak, 2)
3864 start using the above pause mechanism and 3) delay sending a success/
3865 failure message on mux slave session open until we receive a reply from
3866 the server.
3867
3868 motivated by and with feedback from markus@
Damien Miller388f6fc2010-05-21 14:57:35 +10003869 - markus@cvs.openbsd.org 2010/05/16 12:55:51
3870 [PROTOCOL.mux clientloop.h mux.c readconf.c readconf.h ssh.1 ssh.c]
3871 mux support for remote forwarding with dynamic port allocation,
3872 use with
3873 LPORT=`ssh -S muxsocket -R0:localhost:25 -O forward somehost`
3874 feedback and ok djm@
Damien Miller84399552010-05-21 14:58:12 +10003875 - djm@cvs.openbsd.org 2010/05/20 11:25:26
3876 [auth2-pubkey.c]
3877 fix logspam when key options (from="..." especially) deny non-matching
3878 keys; reported by henning@ also bz#1765; ok markus@ dtucker@
Damien Millerd0e4a8e2010-05-21 14:58:32 +10003879 - djm@cvs.openbsd.org 2010/05/20 23:46:02
3880 [PROTOCOL.certkeys auth-options.c ssh-keygen.c]
3881 Move the permit-* options to the non-critical "extensions" field for v01
3882 certificates. The logic is that if another implementation fails to
3883 implement them then the connection just loses features rather than fails
3884 outright.
3885
3886 ok markus@
Damien Miller3bcce802010-05-21 14:48:16 +10003887
Darren Tucker5b6d0d02010-05-12 16:51:38 +1000388820100511
3889 - (dtucker) [Makefile.in] Bug #1770: Link libopenbsd-compat twice to solve
3890 circular dependency problem on old or odd platforms. From Tom Lane, ok
3891 djm@.
Damien Miller4b1ec832010-05-12 17:49:59 +10003892 - (djm) [openbsd-compat/openssl-compat.h] Fix build breakage on older
3893 libcrypto by defining OPENSSL_[DR]SA_MAX_MODULUS_BITS if they aren't
3894 already. ok dtucker@
Darren Tucker5b6d0d02010-05-12 16:51:38 +10003895
Damien Miller50af79b2010-05-10 11:52:00 +1000389620100510
3897 - OpenBSD CVS Sync
3898 - djm@cvs.openbsd.org 2010/04/23 01:47:41
3899 [ssh-keygen.c]
3900 bz#1740: display a more helpful error message when $HOME is
3901 inaccessible while trying to create .ssh directory. Based on patch
3902 from jchadima AT redhat.com; ok dtucker@
Damien Miller85c50d72010-05-10 11:53:02 +10003903 - djm@cvs.openbsd.org 2010/04/23 22:27:38
3904 [mux.c]
3905 set "detach_close" flag when registering channel cleanup callbacks.
3906 This causes the channel to close normally when its fds close and
3907 hangs when terminating a mux slave using ~. bz#1758; ok markus@
Damien Miller22a29882010-05-10 11:53:54 +10003908 - djm@cvs.openbsd.org 2010/04/23 22:42:05
3909 [session.c]
3910 set stderr to /dev/null for subsystems rather than just closing it.
3911 avoids hangs if a subsystem or shell initialisation writes to stderr.
3912 bz#1750; ok markus@
Damien Millerbebbb7e2010-05-10 11:54:38 +10003913 - djm@cvs.openbsd.org 2010/04/23 22:48:31
3914 [ssh-keygen.c]
3915 refuse to generate keys longer than OPENSSL_[RD]SA_MAX_MODULUS_BITS,
3916 since we would refuse to use them anyway. bz#1516; ok dtucker@
Damien Miller79442c02010-05-10 11:55:38 +10003917 - djm@cvs.openbsd.org 2010/04/26 22:28:24
3918 [sshconnect2.c]
3919 bz#1502: authctxt.success is declared as an int, but passed by
3920 reference to function that accepts sig_atomic_t*. Convert it to
3921 the latter; ok markus@ dtucker@
Damien Miller2725c212010-05-10 11:56:14 +10003922 - djm@cvs.openbsd.org 2010/05/01 02:50:50
3923 [PROTOCOL.certkeys]
3924 typo; jmeltzer@
Damien Miller099fc162010-05-10 11:56:50 +10003925 - dtucker@cvs.openbsd.org 2010/05/05 04:22:09
3926 [sftp.c]
3927 restore mput and mget which got lost in the tab-completion changes.
3928 found by Kenneth Whitaker, ok djm@
Damien Miller30da3442010-05-10 11:58:03 +10003929 - djm@cvs.openbsd.org 2010/05/07 11:30:30
3930 [auth-options.c auth-options.h auth.c auth.h auth2-pubkey.c]
3931 [key.c servconf.c servconf.h sshd.8 sshd_config.5]
3932 add some optional indirection to matching of principal names listed
3933 in certificates. Currently, a certificate must include the a user's name
3934 to be accepted for authentication. This change adds the ability to
3935 specify a list of certificate principal names that are acceptable.
3936
3937 When authenticating using a CA trusted through ~/.ssh/authorized_keys,
3938 this adds a new principals="name1[,name2,...]" key option.
3939
3940 For CAs listed through sshd_config's TrustedCAKeys option, a new config
3941 option "AuthorizedPrincipalsFile" specifies a per-user file containing
3942 the list of acceptable names.
3943
3944 If either option is absent, the current behaviour of requiring the
3945 username to appear in principals continues to apply.
3946
3947 These options are useful for role accounts, disjoint account namespaces
3948 and "user@realm"-style naming policies in certificates.
3949
3950 feedback and ok markus@
Damien Miller81d3fc52010-05-10 11:58:45 +10003951 - jmc@cvs.openbsd.org 2010/05/07 12:49:17
3952 [sshd_config.5]
3953 tweak previous;
Damien Miller50af79b2010-05-10 11:52:00 +10003954
Darren Tucker9f8703b2010-04-23 11:12:06 +1000395520100423
3956 - (dtucker) [configure.ac] Bug #1756: Check for the existence of a lib64 dir
3957 in the openssl install directory (some newer openssl versions do this on at
3958 least some amd64 platforms).
3959
Damien Millerc4eddee2010-04-18 08:07:43 +1000396020100418
3961 - OpenBSD CVS Sync
3962 - jmc@cvs.openbsd.org 2010/04/16 06:45:01
3963 [ssh_config.5]
3964 tweak previous; ok djm
Damien Miller1f181422010-04-18 08:08:03 +10003965 - jmc@cvs.openbsd.org 2010/04/16 06:47:04
3966 [ssh-keygen.1 ssh-keygen.c]
3967 tweak previous; ok djm
Damien Millerc617aa92010-04-18 08:08:20 +10003968 - djm@cvs.openbsd.org 2010/04/16 21:14:27
3969 [sshconnect.c]
3970 oops, %r => remote username, not %u
Damien Miller53f4bb62010-04-18 08:15:14 +10003971 - djm@cvs.openbsd.org 2010/04/16 01:58:45
3972 [regress/cert-hostkey.sh regress/cert-userkey.sh]
3973 regression tests for v01 certificate format
3974 includes interop tests for v00 certs
Darren Tuckere25a9bd2010-04-18 13:35:00 +10003975 - (dtucker) [contrib/aix/buildbff.sh] Fix creation of ssh_prng_cmds.default
3976 file.
Damien Millerc4eddee2010-04-18 08:07:43 +10003977
Damien Millera45f1c02010-04-16 15:51:34 +1000397820100416
3979 - (djm) Release openssh-5.5p1
Damien Millerd6fc3062010-04-16 15:51:45 +10003980 - OpenBSD CVS Sync
3981 - djm@cvs.openbsd.org 2010/03/26 03:13:17
3982 [bufaux.c]
3983 allow buffer_get_int_ret/buffer_get_int64_ret to take a NULL pointer
3984 argument to allow skipping past values in a buffer
Damien Miller67f30d72010-04-16 15:52:03 +10003985 - jmc@cvs.openbsd.org 2010/03/26 06:54:36
3986 [ssh.1]
3987 tweak previous;
Damien Miller544378d2010-04-16 15:52:24 +10003988 - jmc@cvs.openbsd.org 2010/03/27 14:26:55
3989 [ssh_config.5]
3990 tweak previous; ok dtucker
Damien Millerdeb5a142010-04-16 15:52:43 +10003991 - djm@cvs.openbsd.org 2010/04/10 00:00:16
3992 [ssh.c]
3993 bz#1746 - suppress spurious tty warning when using -O and stdin
3994 is not a tty; ok dtucker@ markus@
Damien Miller67283992010-04-16 15:53:02 +10003995 - djm@cvs.openbsd.org 2010/04/10 00:04:30
3996 [sshconnect.c]
3997 fix terminology: we didn't find a certificate in known_hosts, we found
3998 a CA key
Damien Miller22c97f12010-04-16 15:53:23 +10003999 - djm@cvs.openbsd.org 2010/04/10 02:08:44
4000 [clientloop.c]
4001 bz#1698: kill channel when pty allocation requests fail. Fixed
4002 stuck client if the server refuses pty allocation.
4003 ok dtucker@ "think so" markus@
Damien Miller88680652010-04-16 15:53:43 +10004004 - djm@cvs.openbsd.org 2010/04/10 02:10:56
4005 [sshconnect2.c]
4006 show the key type that we are offering in debug(), helps distinguish
4007 between certs and plain keys as the path to the private key is usually
4008 the same.
Damien Miller601a23c2010-04-16 15:54:01 +10004009 - djm@cvs.openbsd.org 2010/04/10 05:48:16
4010 [mux.c]
4011 fix NULL dereference; from matthew.haub AT alumni.adelaide.edu.au
Damien Millerb1b17042010-04-16 15:54:19 +10004012 - djm@cvs.openbsd.org 2010/04/14 22:27:42
4013 [ssh_config.5 sshconnect.c]
4014 expand %r => remote username in ssh_config:ProxyCommand;
4015 ok deraadt markus
Damien Miller031c9102010-04-16 15:54:44 +10004016 - markus@cvs.openbsd.org 2010/04/15 20:32:55
4017 [ssh-pkcs11.c]
4018 retry lookup for private key if there's no matching key with CKA_SIGN
4019 attribute enabled; this fixes fixes MuscleCard support (bugzilla #1736)
4020 ok djm@
Damien Miller4e270b02010-04-16 15:56:21 +10004021 - djm@cvs.openbsd.org 2010/04/16 01:47:26
4022 [PROTOCOL.certkeys auth-options.c auth-options.h auth-rsa.c]
4023 [auth2-pubkey.c authfd.c key.c key.h myproposal.h ssh-add.c]
4024 [ssh-agent.c ssh-dss.c ssh-keygen.1 ssh-keygen.c ssh-rsa.c]
4025 [sshconnect.c sshconnect2.c sshd.c]
4026 revised certificate format ssh-{dss,rsa}-cert-v01@openssh.com with the
4027 following changes:
4028
4029 move the nonce field to the beginning of the certificate where it can
4030 better protect against chosen-prefix attacks on the signature hash
4031
4032 Rename "constraints" field to "critical options"
4033
4034 Add a new non-critical "extensions" field
4035
4036 Add a serial number
4037
4038 The older format is still support for authentication and cert generation
4039 (use "ssh-keygen -t v00 -s ca_key ..." to generate a v00 certificate)
4040
4041 ok markus@