blob: 7372ad237b40537dc0868244d53a5d32c12e48e3 [file] [log] [blame]
Darren Tucker08998c52013-11-08 12:11:46 +1100120131108
2 - (dtucker) OpenBSD CVS Sync
3 - dtucker@cvs.openbsd.org 2013/11/08 01:06:14
4 [regress/rekey.sh]
5 Rekey less frequently during tests to speed them up
Damien Miller690d9892013-11-08 12:16:49 +11006 - (djm) OpenBSD CVS Sync
7 - dtucker@cvs.openbsd.org 2013/11/07 11:58:27
8 [cipher.c cipher.h kex.c kex.h mac.c mac.h servconf.c ssh.c]
9 Output the effective values of Ciphers, MACs and KexAlgorithms when
10 the default has not been overridden. ok markus@
Damien Miller6c81fee2013-11-08 12:19:55 +110011 - djm@cvs.openbsd.org 2013/11/08 00:39:15
12 [auth-options.c auth2-chall.c authfd.c channels.c cipher-3des1.c]
13 [clientloop.c gss-genr.c monitor_mm.c packet.c schnorr.c umac.c]
14 [sftp-client.c sftp-glob.c]
15 use calloc for all structure allocations; from markus@
Damien Miller3ac4a232013-11-08 12:39:49 +110016 - djm@cvs.openbsd.org 2013/11/08 01:38:11
17 [version.h]
18 openssh-6.4
Damien Miller3420a502013-11-08 16:48:13 +110019 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
20 [contrib/suse/openssh.spec] Update version numbers following release.
Darren Tuckerccdb9be2013-11-08 18:54:38 +110021 - (dtucker) [openbsd-compat/openbsd-compat.h] Add null implementation of
22 arc4random_stir for platforms that have arc4random but don't have
23 arc4random_stir (right now this is only OpenBSD -current).
Darren Tucker1c8ce342013-11-08 19:50:32 +110024 - (dtucker) [kex.c] Only enable CURVE25519_SHA256 if we actually have
25 EVP_sha256.
Darren Tuckerd94240b2013-11-08 21:10:04 +110026 - (dtucker) [myproposal.h] Conditionally enable CURVE25519_SHA256.
Darren Tucker8c333ec2013-11-08 21:12:58 +110027 - (dtucker) [openbsd-compat/bsd-poll.c] Add headers to prevent compile
28 warnings.
Darren Tucker882abfd2013-11-09 00:17:41 +110029 - (dtucker) [Makefile.in configure.ac] Set MALLOC_OPTIONS per platform
Darren Tuckeraff7ef12013-11-09 00:19:22 +110030 and pass in TEST_ENV. use stderr to get polluted
Darren Tucker882abfd2013-11-09 00:17:41 +110031 and the stderr-data test to fail.
Darren Tuckeraff7ef12013-11-09 00:19:22 +110032 - (dtucker) [contrib/cygwin/ssh-host-config] Simplify host key generation:
33 rather than testing and generating each key, call ssh-keygen -A.
34 Patch from vinschen at redhat.com.
Darren Tucker08998c52013-11-08 12:11:46 +110035
Damien Miller61c5c232013-11-07 11:34:14 +11003620131107
37 - (djm) [ssh-pkcs11.c] Bring back "non-constant initialiser" fix (rev 1.5)
38 that got lost in recent merge.
Damien Millerc9831972013-11-07 12:00:23 +110039 - (djm) [Makefile.in monitor.c] Missed chunks of curve25519 KEX diff
Damien Millera6fd1d32013-11-07 12:03:26 +110040 - (djm) [regress/modpipe.c regress/rekey.sh] Never intended to commit these
Damien Millerdf8b0302013-11-07 13:28:16 +110041 - (djm) [configure.ac defines.h] Skip arc4random_stir() calls on platforms
42 that lack it but have arc4random_uniform()
Damien Miller67a88002013-11-07 13:32:51 +110043 - (djm) OpenBSD CVS Sync
44 - markus@cvs.openbsd.org 2013/11/04 11:51:16
45 [monitor.c]
46 fix rekeying for KEX_C25519_SHA256; noted by dtucker@
47 RCSID sync only; I thought this was a merge botch and fixed it already
Damien Miller49c145c2013-11-07 13:35:39 +110048 - markus@cvs.openbsd.org 2013/11/06 16:52:11
49 [monitor_wrap.c]
50 fix rekeying for AES-GCM modes; ok deraadt
Damien Millerc8908aa2013-11-07 13:38:35 +110051 - djm@cvs.openbsd.org 2013/11/06 23:05:59
52 [ssh-pkcs11.c]
53 from portable: s/true/true_val/ to avoid name collisions on dump platforms
54 RCSID sync only
Darren Tuckeraa195482013-11-07 14:50:09 +110055 - (dtucker) OpenBSD CVS Sync
56 - djm@cvs.openbsd.org 2013/10/09 23:44:14
57 [regress/Makefile] (ID sync only)
58 regression test for sftp request white/blacklisting and readonly mode.
Darren Tuckerbbfb9b02013-11-07 14:56:43 +110059 - markus@cvs.openbsd.org 2013/11/02 22:39:53
60 [regress/kextype.sh]
61 add curve25519-sha256@libssh.org
Darren Tucker23455772013-11-07 15:00:51 +110062 - dtucker@cvs.openbsd.org 2013/11/04 12:27:42
63 [regress/rekey.sh]
64 Test rekeying with all KexAlgorithms.
Darren Tucker651dc8b2013-11-07 15:04:44 +110065 - dtucker@cvs.openbsd.org 2013/11/07 00:12:05
66 [regress/rekey.sh]
67 Test rekeying for every Cipher, MAC and KEX, plus test every KEX with
68 the GCM ciphers.
Darren Tucker06595d62013-11-07 15:08:02 +110069 - dtucker@cvs.openbsd.org 2013/11/07 01:12:51
70 [regress/rekey.sh]
71 Factor out the data transfer rekey tests
Darren Tuckera9550412013-11-07 15:21:19 +110072 - dtucker@cvs.openbsd.org 2013/11/07 02:48:38
73 [regress/integrity.sh regress/cipher-speed.sh regress/try-ciphers.sh]
74 Use ssh -Q instead of hardcoding lists of ciphers or MACs.
Darren Tucker74cbc222013-11-07 15:26:12 +110075 - dtucker@cvs.openbsd.org 2013/11/07 03:55:41
76 [regress/kextype.sh]
77 Use ssh -Q to get kex types instead of a static list.
Darren Tucker6e9d6f42013-11-07 15:32:37 +110078 - dtucker@cvs.openbsd.org 2013/11/07 04:26:56
79 [regress/kextype.sh]
80 trailing space
Darren Tucker4bf7e502013-11-07 22:33:48 +110081 - (dtucker) [Makefile.in configure.ac] Remove TEST_SSH_SHA256 environment
82 variable. It's no longer used now that we get the supported MACs from
83 ssh -Q.
Damien Miller61c5c232013-11-07 11:34:14 +110084
Damien Millerd2252c72013-11-04 07:41:48 +11008520131104
86 - (djm) OpenBSD CVS Sync
87 - markus@cvs.openbsd.org 2013/11/02 20:03:54
88 [ssh-pkcs11.c]
89 support pkcs#11 tokes that only provide x509 zerts instead of raw pubkeys;
90 fixes bz#1908; based on patch from Laurent Barbe; ok djm
Damien Miller1e124262013-11-04 08:26:52 +110091 - markus@cvs.openbsd.org 2013/11/02 21:59:15
92 [kex.c kex.h myproposal.h ssh-keyscan.c sshconnect2.c sshd.c]
93 use curve25519 for default key exchange (curve25519-sha256@libssh.org);
94 initial patch from Aris Adamantiadis; ok djm@
Damien Millerabdca982013-11-04 08:30:05 +110095 - markus@cvs.openbsd.org 2013/11/02 22:10:15
96 [kexdhs.c kexecdhs.c]
97 no need to include monitor_wrap.h
Damien Miller660621b2013-11-04 08:37:51 +110098 - markus@cvs.openbsd.org 2013/11/02 22:24:24
99 [kexdhs.c kexecdhs.c]
100 no need to include ssh-gss.h
Damien Miller4c3ba072013-11-04 08:40:13 +1100101 - markus@cvs.openbsd.org 2013/11/02 22:34:01
102 [auth-options.c]
103 no need to include monitor_wrap.h and ssh-gss.h
Damien Miller0bd8f152013-11-04 08:55:43 +1100104 - markus@cvs.openbsd.org 2013/11/02 22:39:19
105 [ssh_config.5 sshd_config.5]
106 the default kex is now curve25519-sha256@libssh.org
Damien Millerca67a7e2013-11-04 09:05:17 +1100107 - djm@cvs.openbsd.org 2013/11/03 10:37:19
108 [roaming_common.c]
109 fix a couple of function definitions foo() -> foo(void)
110 (-Wold-style-definition)
Damien Miller094003f2013-11-04 22:59:27 +1100111 - (djm) [kexc25519.c kexc25519c.c kexc25519s.c] Import missed files from
112 KEX/curve25519 change
Damien Millerd2252c72013-11-04 07:41:48 +1100113
Darren Tuckerd5277042013-11-03 16:30:46 +110011420131103
115 - (dtucker) [openbsd-compat/bsd-misc.c] Include time.h for nanosleep.
116 From OpenSMTPD where it prevents "implicit declaration" warnings (it's
117 a no-op in OpenSSH). From chl at openbsd.
Darren Tucker710f3742013-11-03 17:20:34 +1100118 - (dtucker) [openbsd-compat/setproctitle.c] Handle error case form the 2nd
119 vsnprintf. From eric at openbsd via chl@.
Darren Tucker007e3b32013-11-03 18:43:55 +1100120 - (dtucker) [configure.ac defines.h] Add typedefs for intmax_t and uintmax_t
121 for platforms that don't have them.
Darren Tuckerd5277042013-11-03 16:30:46 +1100122
Damien Miller4a3a9d42013-10-30 22:19:47 +110012320131030
124 - (djm) OpenBSD CVS Sync
125 - djm@cvs.openbsd.org 2013/10/29 09:42:11
126 [key.c key.h]
127 fix potential stack exhaustion caused by nested certificates;
128 report by Mateusz Kocielski; ok dtucker@ markus@
Damien Miller5ff30c62013-10-30 22:21:50 +1100129 - djm@cvs.openbsd.org 2013/10/29 09:48:02
130 [servconf.c servconf.h session.c sshd_config sshd_config.5]
131 shd_config PermitTTY to disallow TTY allocation, mirroring the
132 longstanding no-pty authorized_keys option;
133 bz#2070, patch from Teran McKinney; ok markus@
Damien Miller63857c92013-10-30 22:31:06 +1100134 - jmc@cvs.openbsd.org 2013/10/29 18:49:32
135 [sshd_config.5]
136 pty(4), not pty(7);
Damien Miller4a3a9d42013-10-30 22:19:47 +1100137
Damien Miller28631ce2013-10-26 10:07:56 +110013820131026
139 - (djm) OpenBSD CVS Sync
140 - djm@cvs.openbsd.org 2013/10/25 23:04:51
141 [ssh.c]
142 fix crash when using ProxyCommand caused by previous commit - was calling
143 freeaddrinfo(NULL); spotted by sthen@ and Tim Ruehsen, patch by sthen@
144
Damien Miller26506ad2013-10-26 10:05:46 +110014520131025
146 - (djm) [ssh-keygen.c ssh-keysign.c sshconnect1.c sshd.c] Remove
147 unnecessary arc4random_stir() calls. The only ones left are to ensure
148 that the PRNG gets a different state after fork() for platforms that
149 have broken the API.
150
Damien Miller8f187312013-10-24 10:53:02 +110015120131024
152 - (djm) [auth-krb5.c] bz#2032 - use local username in krb5_kuserok check
153 rather than full client name which may be of form user@REALM;
154 patch from Miguel Sanders; ok dtucker@
Damien Miller03bf2e62013-10-24 21:01:26 +1100155 - (djm) OpenBSD CVS Sync
156 - dtucker@cvs.openbsd.org 2013/10/23 05:40:58
157 [servconf.c]
158 fix comment
Damien Miller5ecb4162013-10-24 21:02:02 +1100159 - djm@cvs.openbsd.org 2013/10/23 23:35:32
160 [sshd.c]
161 include local address and port in "Connection from ..." message (only
162 shown at loglevel>=verbose)
Damien Miller4bedd402013-10-24 21:02:26 +1100163 - dtucker@cvs.openbsd.org 2013/10/24 00:49:49
164 [moduli.c]
165 Periodically print progress and, if possible, expected time to completion
166 when screening moduli for DH groups. ok deraadt djm
Damien Millercf31f382013-10-24 21:02:56 +1100167 - dtucker@cvs.openbsd.org 2013/10/24 00:51:48
168 [readconf.c servconf.c ssh_config.5 sshd_config.5]
169 Disallow empty Match statements and add "Match all" which matches
170 everything. ok djm, man page help jmc@
Damien Millera90c0332013-10-24 21:03:17 +1100171 - djm@cvs.openbsd.org 2013/10/24 08:19:36
172 [ssh.c]
173 fix bug introduced in hostname canonicalisation commit: don't try to
174 resolve hostnames when a ProxyCommand is set unless the user has forced
175 canonicalisation; spotted by Iain Morgan
Tim Ricebd43e882013-10-24 12:22:49 -0700176 - (tim) [regress/sftp-perm.sh] We need a shell that understands "! somecmd"
Damien Miller8f187312013-10-24 10:53:02 +1100177
Damien Miller5c86ebd2013-10-23 16:29:12 +110017820131023
179 - (djm) OpenBSD CVS Sync
180 - djm@cvs.openbsd.org 2013/10/20 04:39:28
181 [ssh_config.5]
182 document % expansions performed by "Match command ..."
Damien Miller8a04be72013-10-23 16:29:40 +1100183 - djm@cvs.openbsd.org 2013/10/20 06:19:28
184 [readconf.c ssh_config.5]
185 rename "command" subclause of the recently-added "Match" keyword to
186 "exec"; it's shorter, clearer in intent and we might want to add the
187 ability to match against the command being executed at the remote end in
188 the future.
Damien Millerc0049bd2013-10-23 16:29:59 +1100189 - djm@cvs.openbsd.org 2013/10/20 09:51:26
190 [scp.1 sftp.1]
191 add canonicalisation options to -o lists
Damien Miller8e5a67f2013-10-23 16:30:25 +1100192 - jmc@cvs.openbsd.org 2013/10/20 18:00:13
193 [ssh_config.5]
194 tweak the "exec" description, as worded by djm;
Damien Miller084bcd22013-10-23 16:30:51 +1100195 - djm@cvs.openbsd.org 2013/10/23 03:03:07
196 [readconf.c]
197 Hostname may have %h sequences that should be expanded prior to Match
198 evaluation; spotted by Iain Morgan
Damien Millereff5cad2013-10-23 16:31:10 +1100199 - djm@cvs.openbsd.org 2013/10/23 03:05:19
200 [readconf.c ssh.c]
201 comment
Damien Miller5b01b0d2013-10-23 16:31:31 +1100202 - djm@cvs.openbsd.org 2013/10/23 04:16:22
203 [ssh-keygen.c]
204 Make code match documentation: relative-specified certificate expiry time
205 should be relative to current time and not the validity start time.
206 Reported by Petr Lautrbach; ok deraadt@
Damien Miller5c86ebd2013-10-23 16:29:12 +1100207
Damien Millera176e182013-10-18 09:05:41 +110020820131018
209 - (djm) OpenBSD CVS Sync
210 - djm@cvs.openbsd.org 2013/10/09 23:44:14
211 [regress/Makefile regress/sftp-perm.sh]
212 regression test for sftp request white/blacklisting and readonly mode.
Damien Miller1edcbf62013-10-18 10:17:17 +1100213 - jmc@cvs.openbsd.org 2013/10/17 07:35:48
214 [sftp.1 sftp.c]
215 tweak previous;
Damien Miller4502f882013-10-18 10:17:36 +1100216 - djm@cvs.openbsd.org 2013/10/17 22:08:04
217 [sshd.c]
218 include remote port in bad banner message; bz#2162
Damien Millera176e182013-10-18 09:05:41 +1100219
Damien Millerd77b81f2013-10-17 11:39:00 +110022020131017
221 - (djm) OpenBSD CVS Sync
222 - jmc@cvs.openbsd.org 2013/10/15 14:10:25
223 [ssh.1 ssh_config.5]
224 tweak previous;
Damien Miller0faf7472013-10-17 11:47:23 +1100225 - djm@cvs.openbsd.org 2013/10/16 02:31:47
226 [readconf.c readconf.h roaming_client.c ssh.1 ssh.c ssh_config.5]
227 [sshconnect.c sshconnect.h]
228 Implement client-side hostname canonicalisation to allow an explicit
229 search path of domain suffixes to use to convert unqualified host names
230 to fully-qualified ones for host key matching.
231 This is particularly useful for host certificates, which would otherwise
232 need to list unqualified names alongside fully-qualified ones (and this
233 causes a number of problems).
234 "looks fine" markus@
Damien Miller607af342013-10-17 11:47:51 +1100235 - jmc@cvs.openbsd.org 2013/10/16 06:42:25
236 [ssh_config.5]
237 tweak previous;
Damien Miller38505592013-10-17 11:48:13 +1100238 - djm@cvs.openbsd.org 2013/10/16 22:49:39
239 [readconf.c readconf.h ssh.1 ssh.c ssh_config.5]
240 s/canonicalise/canonicalize/ for consistency with existing spelling,
241 e.g. authorized_keys; pointed out by naddy@
Damien Miller51682fa2013-10-17 11:48:31 +1100242 - djm@cvs.openbsd.org 2013/10/16 22:58:01
243 [ssh.c ssh_config.5]
244 one I missed in previous: s/isation/ization/
Damien Millerf29238e2013-10-17 11:48:52 +1100245 - djm@cvs.openbsd.org 2013/10/17 00:30:13
246 [PROTOCOL sftp-client.c sftp-client.h sftp-server.c sftp.1 sftp.c]
247 fsync@openssh.com protocol extension for sftp-server
248 client support to allow calling fsync() faster successful transfer
249 patch mostly by imorgan AT nas.nasa.gov; bz#1798
250 "fine" markus@ "grumble OK" deraadt@ "doesn't sound bad to me" millert@
Damien Millere3ea0942013-10-17 11:57:23 +1100251 - djm@cvs.openbsd.org 2013/10/17 00:46:49
252 [ssh.c]
253 rearrange check to reduce diff against -portable
254 (Id sync only)
Damien Millerd77b81f2013-10-17 11:39:00 +1100255
Damien Miller6eaeebf2013-10-15 11:55:57 +110025620131015
257 - (djm) OpenBSD CVS Sync
258 - djm@cvs.openbsd.org 2013/10/09 23:42:17
259 [sftp-server.8 sftp-server.c]
260 Add ability to whitelist and/or blacklist sftp protocol requests by name.
261 Refactor dispatch loop and consolidate read-only mode checks.
262 Make global variables static, since sftp-server is linked into sshd(8).
263 ok dtucker@
Damien Miller73600e52013-10-15 11:56:25 +1100264 - djm@cvs.openbsd.org 2013/10/10 00:53:25
265 [sftp-server.c]
266 add -Q, -P and -p to usage() before jmc@ catches me
Damien Miller61ee4d62013-10-15 11:56:47 +1100267 - djm@cvs.openbsd.org 2013/10/10 01:43:03
268 [sshd.c]
269 bz#2139: fix re-exec fallback by ensuring that startup_pipe is correctly
270 updated; ok dtucker@
Damien Millerbda5c842013-10-15 12:05:58 +1100271 - djm@cvs.openbsd.org 2013/10/11 02:45:36
272 [sftp-client.c]
273 rename flag arguments to be more clear and consistent.
274 reorder some internal function arguments to make adding additional flags
275 easier.
276 no functional change
Damien Miller2f93d052013-10-15 12:06:27 +1100277 - djm@cvs.openbsd.org 2013/10/11 02:52:23
278 [sftp-client.c]
279 missed one arg reorder
Damien Miller61c7de82013-10-15 12:06:45 +1100280 - djm@cvs.openbsd.org 2013/10/11 02:53:45
281 [sftp-client.h]
282 obsolete comment
Damien Miller6efab272013-10-15 12:07:05 +1100283 - jmc@cvs.openbsd.org 2013/10/14 14:18:56
284 [sftp-server.8 sftp-server.c]
285 tweak previous;
286 ok djm
Damien Miller71df7522013-10-15 12:12:02 +1100287 - djm@cvs.openbsd.org 2013/10/14 21:20:52
288 [session.c session.h]
289 Add logging of session starts in a useful format; ok markus@ feedback and
290 ok dtucker@
Damien Miller194fd902013-10-15 12:13:05 +1100291 - djm@cvs.openbsd.org 2013/10/14 22:22:05
292 [readconf.c readconf.h ssh-keysign.c ssh.c ssh_config.5]
293 add a "Match" keyword to ssh_config that allows matching on hostname,
294 user and result of arbitrary commands. "nice work" markus@
Damien Millere9fc72e2013-10-15 12:14:12 +1100295 - djm@cvs.openbsd.org 2013/10/14 23:28:23
296 [canohost.c misc.c misc.h readconf.c sftp-server.c ssh.c]
297 refactor client config code a little:
298 add multistate option partsing to readconf.c, similar to servconf.c's
299 existing code.
300 move checking of options that accept "none" as an argument to readconf.c
301 add a lowercase() function and use it instead of explicit tolower() in
302 loops
303 part of a larger diff that was ok markus@
Damien Miller386feab2013-10-15 12:14:49 +1100304 - djm@cvs.openbsd.org 2013/10/14 23:31:01
305 [ssh.c]
306 whitespace at EOL; pointed out by markus@
Damien Millerdcd39f22013-10-17 11:31:40 +1100307 - [ssh.c] g/c unused variable.
Damien Miller6eaeebf2013-10-15 11:55:57 +1100308
Darren Tuckerad92df72013-10-10 10:24:11 +110030920131010
310 - (dtucker) OpenBSD CVS Sync
311 - sthen@cvs.openbsd.org 2013/09/16 11:35:43
312 [ssh_config]
313 Remove gssapi config parts from ssh_config, as was already done for
314 sshd_config. Req by/ok ajacoutot@
315 ID SYNC ONLY for portable; kerberos/gssapi is still pretty popular
Darren Tucker5d80e452013-10-10 10:25:09 +1100316 - djm@cvs.openbsd.org 2013/09/19 00:24:52
317 [progressmeter.c]
318 store the initial file offset so the progress meter doesn't freak out
319 when resuming sftp transfers. bz#2137; patch from Iain Morgan; ok dtucker@`
Darren Tuckerb59aaf32013-10-10 10:26:21 +1100320 - djm@cvs.openbsd.org 2013/09/19 00:49:12
321 [sftp-client.c]
322 fix swapped pflag and printflag in sftp upload_dir; from Iain Morgan
Darren Tucker71152bc2013-10-10 10:27:21 +1100323 - djm@cvs.openbsd.org 2013/09/19 01:24:46
324 [channels.c]
325 bz#1297 - tell the client (via packet_send_debug) when their preferred
326 listen address has been overridden by the server's GatewayPorts;
327 ok dtucker@
Darren Tuckere6e52f82013-10-10 10:28:07 +1100328 - djm@cvs.openbsd.org 2013/09/19 01:26:29
329 [sshconnect.c]
330 bz#1211: make BindAddress work with UsePrivilegedPort=yes; patch from
331 swp AT swp.pp.ru; ok dtucker@
Darren Tuckerdf62d712013-10-10 10:32:39 +1100332 - dtucker@cvs.openbsd.org 2013/10/08 11:42:13
333 [dh.c dh.h]
334 Increase the size of the Diffie-Hellman groups requested for a each
335 symmetric key size. New values from NIST Special Publication 800-57 with
336 the upper limit specified by RFC4419. Pointed out by Peter Backes, ok
337 djm@.
Darren Tuckerad92df72013-10-10 10:24:11 +1100338
Damien Miller91593102013-10-09 10:42:32 +110033920131009
340 - (djm) [openbsd-compat/arc4random.c openbsd-compat/chacha_private.h] Pull
341 in OpenBSD implementation of arc4random, shortly to replace the existing
342 bsd-arc4random.c
Damien Miller72071192013-10-09 10:44:47 +1100343 - (djm) [openbsd-compat/Makefile.in openbsd-compat/arc4random.c]
344 [openbsd-compat/bsd-arc4random.c] Replace old RC4-based arc4random
345 implementation with recent OpenBSD's ChaCha-based PRNG. ok dtucker@,
346 tested tim@
Damien Miller91593102013-10-09 10:42:32 +1100347
Darren Tuckerf2bf36c2013-09-22 19:02:40 +100034820130922
349 - (dtucker) [platform.c platform.h sshd.c] bz#2156: restore Linux oom_adj
350 setting when handling SIGHUP to maintain behaviour over retart. Patch
351 from Matthew Ife.
352
Darren Tuckere90a06a2013-09-18 15:09:38 +100035320130918
354 - (dtucker) [sshd_config] Trailing whitespace; from jstjohn at purdue edu.
355
Damien Miller045bda52013-09-14 09:44:37 +100035620130914
357 - (djm) OpenBSD CVS Sync
358 - djm@cvs.openbsd.org 2013/08/22 19:02:21
359 [sshd.c]
360 Stir PRNG after post-accept fork. The child gets a different PRNG state
361 anyway via rexec and explicit privsep reseeds, but it's good to be sure.
362 ok markus@
Damien Miller66085482013-09-14 09:45:03 +1000363 - mikeb@cvs.openbsd.org 2013/08/28 12:34:27
364 [ssh-keygen.c]
365 improve batch processing a bit by making use of the quite flag a bit
366 more often and exit with a non zero code if asked to find a hostname
367 in a known_hosts file and it wasn't there;
368 originally from reyk@, ok djm
Damien Miller61353b32013-09-14 09:45:32 +1000369 - djm@cvs.openbsd.org 2013/08/31 00:13:54
370 [sftp.c]
371 make ^w match ksh behaviour (delete previous word instead of entire line)
Damien Miller8bab5e72013-09-14 09:47:00 +1000372 - deraadt@cvs.openbsd.org 2013/09/02 22:00:34
373 [ssh-keygen.c sshconnect1.c sshd.c]
374 All the instances of arc4random_stir() are bogus, since arc4random()
375 does this itself, inside itself, and has for a very long time.. Actually,
376 this was probably reducing the entropy available.
377 ok djm
378 ID SYNC ONLY for portable; we don't trust other arc4random implementations
379 to do this right.
Damien Millerff9d6c22013-09-14 09:48:55 +1000380 - sthen@cvs.openbsd.org 2013/09/07 13:53:11
381 [sshd_config]
382 Remove commented-out kerberos/gssapi config options from sample config,
383 kerberos support is currently not enabled in ssh in OpenBSD. Discussed with
384 various people; ok deraadt@
385 ID SYNC ONLY for portable; kerberos/gssapi is still pretty popular
Damien Miller70182522013-09-14 09:49:19 +1000386 - djm@cvs.openbsd.org 2013/09/12 01:41:12
387 [clientloop.c]
388 fix connection crash when sending break (~B) on ControlPersist'd session;
389 ok dtucker@
Damien Miller13840e02013-09-14 09:49:43 +1000390 - djm@cvs.openbsd.org 2013/09/13 06:54:34
391 [channels.c]
392 avoid unaligned access in code that reused a buffer to send a
393 struct in_addr in a reply; simpler just use use buffer_put_int();
394 from portable; spotted by and ok dtucker@
Damien Miller045bda52013-09-14 09:44:37 +1000395
Damien Miller04be8b92013-08-28 12:49:43 +100039620130828
397 - (djm) [openbsd-compat/bsd-snprintf.c] teach our local snprintf code the
398 'j' (intmax_t/uintmax_t) and 'z' (size_t/ssize_t) conversions in case we
399 start to use them in the future.
Damien Miller43968a82013-08-28 14:00:54 +1000400 - (djm) [openbsd-compat/bsd-snprintf.c] #ifdef noytet for intmax_t bits
401 until we have configure support.
Damien Miller04be8b92013-08-28 12:49:43 +1000402
Damien Miller02e87802013-08-21 02:38:51 +100040320130821
404 - (djm) OpenBSD CVS Sync
405 - djm@cvs.openbsd.org 2013/08/06 23:03:49
406 [sftp.c]
407 fix some whitespace at EOL
408 make list of commands an enum rather than a long list of defines
409 add -a to usage()
Damien Millereec84062013-08-21 02:39:39 +1000410 - djm@cvs.openbsd.org 2013/08/06 23:05:01
411 [sftp.1]
412 document top-level -a option (the -a option to 'get' was already
413 documented)
Damien Millera6d6c1f2013-08-21 02:40:01 +1000414 - djm@cvs.openbsd.org 2013/08/06 23:06:01
415 [servconf.c]
416 add cast to avoid format warning; from portable
Damien Millerc6895c52013-08-21 02:40:21 +1000417 - jmc@cvs.openbsd.org 2013/08/07 06:24:51
418 [sftp.1 sftp.c]
419 sort -a;
Damien Miller034f27a2013-08-21 02:40:44 +1000420 - djm@cvs.openbsd.org 2013/08/08 04:52:04
421 [sftp.c]
422 fix two year old regression: symlinking a file would incorrectly
423 canonicalise the target path. bz#2129 report from delphij AT freebsd.org
Damien Millerc7dba122013-08-21 02:41:15 +1000424 - djm@cvs.openbsd.org 2013/08/08 05:04:03
425 [sftp-client.c sftp-client.h sftp.c]
426 add a "-l" flag for the rename command to force it to use the silly
427 standard SSH_FXP_RENAME command instead of the POSIX-rename- like
428 posix-rename@openssh.com extension.
Damien Miller02e87802013-08-21 02:38:51 +1000429
Damien Millerc7dba122013-08-21 02:41:15 +1000430 intended for use in regress tests, so no documentation.
Damien Miller036d3072013-08-21 02:41:46 +1000431 - djm@cvs.openbsd.org 2013/08/09 03:37:25
432 [sftp.c]
433 do getopt parsing for all sftp commands (with an empty optstring for
434 commands without arguments) to ensure consistent behaviour
Damien Millerfec029f2013-08-21 02:42:12 +1000435 - djm@cvs.openbsd.org 2013/08/09 03:39:13
436 [sftp-client.c]
437 two problems found by a to-be-committed regress test: 1) msg_id was not
438 being initialised so was starting at a random value from the heap
439 (harmless, but confusing). 2) some error conditions were not being
440 propagated back to the caller
Damien Millere0ee7272013-08-21 02:42:35 +1000441 - djm@cvs.openbsd.org 2013/08/09 03:56:42
442 [sftp.c]
443 enable ctrl-left-arrow and ctrl-right-arrow to move forward/back a word;
444 matching ksh's relatively recent change.
Damien Millerd234afb2013-08-21 02:42:58 +1000445 - djm@cvs.openbsd.org 2013/08/13 18:32:08
446 [ssh-keygen.c]
447 typo in error message; from Stephan Rickauer
Damien Millerd5d9d7b2013-08-21 02:43:27 +1000448 - djm@cvs.openbsd.org 2013/08/13 18:33:08
449 [ssh-keygen.c]
450 another of the same typo
Damien Millerb7727df2013-08-21 02:43:49 +1000451 - jmc@cvs.openbsd.org 2013/08/14 08:39:27
452 [scp.1 ssh.1]
453 some Bx/Ox conversion;
454 From: Jan Stary
Damien Miller1262b662013-08-21 02:44:24 +1000455 - djm@cvs.openbsd.org 2013/08/20 00:11:38
456 [readconf.c readconf.h ssh_config.5 sshconnect.c]
457 Add a ssh_config ProxyUseFDPass option that supports the use of
458 ProxyCommands that establish a connection and then pass a connected
459 file descriptor back to ssh(1). This allows the ProxyCommand to exit
460 rather than have to shuffle data back and forth and enables ssh to use
461 getpeername, etc. to obtain address information just like it does with
462 regular directly-connected sockets. ok markus@
Damien Millerf2f6c312013-08-21 02:44:58 +1000463 - jmc@cvs.openbsd.org 2013/08/20 06:56:07
464 [ssh.1 ssh_config.5]
465 some proxyusefdpass tweaks;
Damien Miller036d3072013-08-21 02:41:46 +1000466
Darren Tuckera5a3cbf2013-08-08 10:58:49 +100046720130808
468 - (dtucker) [regress/Makefile regress/test-exec.sh] Don't try to use test -nt
469 since some platforms (eg really old FreeBSD) don't have it. Instead,
470 run "make clean" before a complete regress run. ok djm.
Darren Tucker94396b72013-08-08 11:52:37 +1000471 - (dtucker) [misc.c] Fall back to time(2) at runtime if clock_gettime(
472 CLOCK_MONOTONIC...) fails. Some older versions of RHEL have the
473 CLOCK_MONOTONIC define but don't actually support it. Found and tested
474 by Kevin Brott, ok djm.
Darren Tucker9542de42013-08-08 12:50:06 +1000475 - (dtucker) [misc.c] Remove define added for fallback testing that was
476 mistakenly included in the previous commit.
Darren Tuckeracd20602013-08-08 17:02:12 +1000477 - (dtucker) [regress/Makefile regress/test-exec.sh] Roll back the -nt
478 removal. The "make clean" removes modpipe which is built by the top-level
479 directory before running the tests. Spotted by tim@
Damien Millered4af412013-09-14 09:40:51 +1000480 - (djm) Release 6.3p1
Darren Tuckera5a3cbf2013-08-08 10:58:49 +1000481
Darren Tuckerf3ab2c52013-08-04 21:48:41 +100048220130804
483 - (dtucker) [auth-krb5.c configure.ac openbsd-compat/bsd-misc.h] Add support
484 for building with older Heimdal versions. ok djm.
485
Damien Millerc192a4c2013-08-01 14:29:20 +100048620130801
487 - (djm) [channels.c channels.h] bz#2135: On Solaris, isatty() on a non-
488 blocking connecting socket will clear any stored errno that might
489 otherwise have been retrievable via getsockopt(). A hack to limit writes
490 to TTYs on AIX was triggering this. Since only AIX needs the hack, wrap
491 it in an #ifdef. Diagnosis and patch from Ivo Raisr.
Damien Millerab3575c2013-08-01 14:34:16 +1000492 - (djm) [sshlogin.h] Fix prototype merge botch from 2006; bz#2134
Damien Millerc192a4c2013-08-01 14:29:20 +1000493
Damien Millerc8669a82013-07-25 11:52:48 +100049420130725
495 - (djm) OpenBSD CVS Sync
496 - djm@cvs.openbsd.org 2013/07/20 22:20:42
497 [krl.c]
498 fix verification error in (as-yet usused) KRL signature checking path
Damien Millerc331dbd2013-07-25 11:55:20 +1000499 - djm@cvs.openbsd.org 2013/07/22 05:00:17
500 [umac.c]
501 make MAC key, data to be hashed and nonce for final hash const;
502 checked with -Wcast-qual
Damien Miller94c9cd32013-07-25 11:55:39 +1000503 - djm@cvs.openbsd.org 2013/07/22 12:20:02
504 [umac.h]
505 oops, forgot to commit corresponding header change;
506 spotted by jsg and jasper
Damien Miller98e27dc2013-07-25 11:55:52 +1000507 - djm@cvs.openbsd.org 2013/07/25 00:29:10
508 [ssh.c]
509 daemonise backgrounded (ControlPersist'ed) multiplexing master to ensure
510 it is fully detached from its controlling terminal. based on debugging
Damien Miller0d032412013-07-25 11:56:52 +1000511 - djm@cvs.openbsd.org 2013/07/25 00:56:52
512 [sftp-client.c sftp-client.h sftp.1 sftp.c]
513 sftp support for resuming partial downloads; patch mostly by Loganaden
514 Velvindron/AfriNIC with some tweaks by me; feedback and ok dtucker@
Damien Miller53435b22013-07-25 11:57:15 +1000515 "Just be careful" deraadt@
516 - djm@cvs.openbsd.org 2013/07/25 00:57:37
517 [version.h]
518 openssh-6.3 for release
Damien Millerfea44062013-07-25 12:08:07 +1000519 - dtucker@cvs.openbsd.org 2013/05/30 20:12:32
520 [regress/test-exec.sh]
521 use ssh and sshd as testdata since it needs to be >256k for the rekey test
Damien Miller78d47b72013-07-25 12:08:46 +1000522 - dtucker@cvs.openbsd.org 2013/06/10 21:56:43
523 [regress/forwarding.sh]
524 Add test for forward config parsing
Damien Millerd1e26cf2013-07-25 12:11:18 +1000525 - djm@cvs.openbsd.org 2013/06/21 02:26:26
526 [regress/sftp-cmds.sh regress/test-exec.sh]
527 unbreak sftp-cmds for renamed test data (s/ls/data/)
Tim Riceed899eb2013-07-25 15:40:00 -0700528 - (tim) [sftp-client.c] Use of a gcc extension trips up native compilers on
529 Solaris and UnixWare. Feedback and OK djm@
Tim Rice81f7cf12013-07-25 18:41:40 -0700530 - (tim) [regress/forwarding.sh] Fix for building outside source tree.
Damien Millerc8669a82013-07-25 11:52:48 +1000531
Damien Miller85b45e02013-07-20 13:21:52 +100053220130720
533 - (djm) OpenBSD CVS Sync
534 - markus@cvs.openbsd.org 2013/07/19 07:37:48
535 [auth.h kex.h kexdhs.c kexecdhs.c kexgexs.c monitor.c servconf.c]
536 [servconf.h session.c sshd.c sshd_config.5]
537 add ssh-agent(1) support to sshd(8); allows encrypted hostkeys,
538 or hostkeys on smartcards; most of the work by Zev Weiss; bz #1974
539 ok djm@
Damien Miller32ecfa02013-07-20 13:22:13 +1000540 - djm@cvs.openbsd.org 2013/07/20 01:43:46
541 [umac.c]
542 use a union to ensure correct alignment; ok deraadt
Damien Miller3009d3c2013-07-20 13:22:31 +1000543 - djm@cvs.openbsd.org 2013/07/20 01:44:37
544 [ssh-keygen.c ssh.c]
545 More useful error message on missing current user in /etc/passwd
Damien Miller1f0e86f2013-07-20 13:22:49 +1000546 - djm@cvs.openbsd.org 2013/07/20 01:50:20
547 [ssh-agent.c]
548 call cleanup_handler on SIGINT when in debug mode to ensure sockets
549 are cleaned up on manual exit; bz#2120
Damien Miller63ddc892013-07-20 13:35:45 +1000550 - djm@cvs.openbsd.org 2013/07/20 01:55:13
551 [auth-krb5.c gss-serv-krb5.c gss-serv.c]
552 fix kerberos/GSSAPI deprecation warnings and linking; "looks okay" millert@
Damien Miller85b45e02013-07-20 13:21:52 +1000553
Damien Miller9a661552013-07-18 16:09:04 +100055420130718
555 - (djm) OpenBSD CVS Sync
556 - dtucker@cvs.openbsd.org 2013/06/10 19:19:44
557 [readconf.c]
558 revert 1.203 while we investigate crashes reported by okan@
Damien Miller044bd2a2013-07-18 16:09:25 +1000559 - guenther@cvs.openbsd.org 2013/06/17 04:48:42
560 [scp.c]
561 Handle time_t values as long long's when formatting them and when
562 parsing them from remote servers.
563 Improve error checking in parsing of 'T' lines.
564 ok dtucker@ deraadt@
Damien Miller30710702013-07-18 16:09:44 +1000565 - markus@cvs.openbsd.org 2013/06/20 19:15:06
566 [krl.c]
567 don't leak the rdata blob on errors; ok djm@
Damien Miller20bdcd72013-07-18 16:10:09 +1000568 - djm@cvs.openbsd.org 2013/06/21 00:34:49
569 [auth-rsa.c auth.h auth2-hostbased.c auth2-pubkey.c monitor.c]
570 for hostbased authentication, print the client host and user on
571 the auth success/failure line; bz#2064, ok dtucker@
Damien Miller7f2b4382013-07-18 16:10:29 +1000572 - djm@cvs.openbsd.org 2013/06/21 00:37:49
573 [ssh_config.5]
574 explicitly mention that IdentitiesOnly can be used with IdentityFile
575 to control which keys are offered from an agent.
Damien Millerbbeb1da2013-07-18 16:10:49 +1000576 - djm@cvs.openbsd.org 2013/06/21 05:42:32
577 [dh.c]
578 sprinkle in some error() to explain moduli(5) parse failures
Damien Miller81584412013-07-18 16:11:07 +1000579 - djm@cvs.openbsd.org 2013/06/21 05:43:10
580 [scp.c]
581 make this -Wsign-compare clean after time_t conversion
Damien Millerbc35d922013-07-18 16:11:25 +1000582 - djm@cvs.openbsd.org 2013/06/22 06:31:57
583 [scp.c]
584 improved time_t overflow check suggested by guenther@
Damien Millerfecfd112013-07-18 16:11:50 +1000585 - jmc@cvs.openbsd.org 2013/06/27 14:05:37
586 [ssh-keygen.1 ssh.1 ssh_config.5 sshd.8 sshd_config.5]
587 do not use Sx for sections outwith the man page - ingo informs me that
588 stuff like html will render with broken links;
589 issue reported by Eric S. Raymond, via djm
Damien Miller0d02c3e2013-07-18 16:12:06 +1000590 - markus@cvs.openbsd.org 2013/07/02 12:31:43
591 [dh.c]
592 remove extra whitespace
Damien Millerce986542013-07-18 16:12:44 +1000593 - djm@cvs.openbsd.org 2013/07/12 00:19:59
594 [auth-options.c auth-rsa.c bufaux.c buffer.h channels.c hostfile.c]
595 [hostfile.h mux.c packet.c packet.h roaming_common.c serverloop.c]
596 fix pointer-signedness warnings from clang/llvm-3.3; "seems nice" deraadt@
Damien Miller746d1a62013-07-18 16:13:02 +1000597 - djm@cvs.openbsd.org 2013/07/12 00:20:00
598 [sftp.c ssh-keygen.c ssh-pkcs11.c]
599 fix pointer-signedness warnings from clang/llvm-3.3; "seems nice" deraadt@
Damien Miller7313fc92013-07-18 16:13:19 +1000600 - djm@cvs.openbsd.org 2013/07/12 00:43:50
601 [misc.c]
602 in ssh_gai_strerror() don't fallback to strerror for EAI_SYSTEM when
603 errno == 0. Avoids confusing error message in some broken resolver
604 cases. bz#2122 patch from plautrba AT redhat.com; ok dtucker
Damien Miller5bb88332013-07-18 16:13:37 +1000605 - djm@cvs.openbsd.org 2013/07/12 05:42:03
606 [ssh-keygen.c]
607 do_print_resource_record() can never be called with a NULL filename, so
608 don't attempt (and bungle) asking for one if it has not been specified
609 bz#2127 ok dtucker@
Damien Miller649fe022013-07-18 16:13:55 +1000610 - djm@cvs.openbsd.org 2013/07/12 05:48:55
611 [ssh.c]
612 set TCP nodelay for connections started with -N; bz#2124 ok dtucker@
Damien Millerbf836e52013-07-18 16:14:13 +1000613 - schwarze@cvs.openbsd.org 2013/07/16 00:07:52
614 [scp.1 sftp-server.8 ssh-keyscan.1 ssh-keysign.8 ssh-pkcs11-helper.8]
615 use .Mt for email addresses; from Jan Stary <hans at stare dot cz>; ok jmc@
Damien Millerd93340c2013-07-18 16:14:34 +1000616 - djm@cvs.openbsd.org 2013/07/18 01:12:26
617 [ssh.1]
618 be more exact wrt perms for ~/.ssh/config; bz#2078
Damien Miller9a661552013-07-18 16:09:04 +1000619
Darren Tuckerb7482cf2013-07-02 20:06:46 +100062020130702
621 - (dtucker) [contrib/cygwin/README contrib/cygwin/ssh-host-config
622 contrib/cygwin/ssh-user-config] Modernizes and improve readability of
623 the Cygwin README file (which hasn't been updated for ages), drop
624 unsupported OSes from the ssh-host-config help text, and drop an
625 unneeded option from ssh-user-config. Patch from vinschen at redhat com.
626
Damien Miller36187092013-06-10 13:07:11 +100062720130610
628 - (djm) OpenBSD CVS Sync
629 - dtucker@cvs.openbsd.org 2013/06/07 15:37:52
630 [channels.c channels.h clientloop.c]
631 Add an "ABANDONED" channel state and use for mux sessions that are
632 disconnected via the ~. escape sequence. Channels in this state will
633 be able to close if the server responds, but do not count as active channels.
634 This means that if you ~. all of the mux clients when using ControlPersist
635 on a broken network, the backgrounded mux master will exit when the
636 Control Persist time expires rather than hanging around indefinitely.
637 bz#1917, also reported and tested by tedu@. ok djm@ markus@.
Darren Tucker6d8bd572013-06-11 11:26:10 +1000638 - (dtucker) [Makefile.in configure.ac fixalgorithms] Remove unsupported
639 algorithms (Ciphers, MACs and HostKeyAlgorithms) from man pages.
Darren Tucker97b62f42013-06-11 11:47:24 +1000640 - (dtucker) [myproposal.h] Do not advertise AES GSM ciphers if we don't have
641 the required OpenSSL support. Patch from naddy at freebsd.
Darren Tuckerb8ae92d2013-06-11 12:10:02 +1000642 - (dtucker) [myproposal.h] Make the conditional algorithm support consistent
643 and add some comments so it's clear what goes where.
Damien Miller36187092013-06-10 13:07:11 +1000644
Darren Tucker2ea9eb72013-06-05 15:04:00 +100064520130605
Darren Tuckerb4e00942013-06-05 22:48:44 +1000646 - (dtucker) [myproposal.h] Enable sha256 kex methods based on the presence of
647 the necessary functions, not from the openssl version.
648 - (dtucker) [contrib/ssh-copy-id] bz#2117: Use portable operator in test.
649 Patch from cjwatson at debian.
Darren Tucker2a228732013-06-06 01:59:13 +1000650 - (dtucker) [regress/forwarding.sh] For (as yet unknown) reason, the
651 forwarding test is extremely slow copying data on some machines so switch
652 back to copying the much smaller ls binary until we can figure out why
653 this is.
Darren Tuckerdc62edb2013-06-06 05:12:35 +1000654 - (dtucker) [Makefile.in] append $CFLAGS to compiler options when building
655 modpipe in case there's anything in there we need.
Darren Tucker5d12b8f2013-06-06 08:09:10 +1000656 - (dtucker) OpenBSD CVS Sync
657 - dtucker@cvs.openbsd.org 2013/06/02 21:01:51
658 [channels.h]
659 typo in comment
Darren Tuckerea8342c2013-06-06 08:11:40 +1000660 - dtucker@cvs.openbsd.org 2013/06/02 23:36:29
661 [clientloop.h clientloop.c mux.c]
662 No need for the mux cleanup callback to be visible so restore it to static
663 and call it through the detach_user function pointer. ok djm@
Darren Tucker4ac66af2013-06-06 08:12:37 +1000664 - dtucker@cvs.openbsd.org 2013/06/03 00:03:18
665 [mac.c]
666 force the MAC output to be 64-bit aligned so umac won't see unaligned
667 accesses on strict-alignment architectures. bz#2101, patch from
668 tomas.kuthan at oracle.com, ok djm@
Darren Tucker194454d2013-06-06 08:16:04 +1000669 - dtucker@cvs.openbsd.org 2013/06/04 19:12:23
670 [scp.c]
671 use MAXPATHLEN for buffer size instead of fixed value. ok markus
Darren Tuckerea647212013-06-06 08:19:09 +1000672 - dtucker@cvs.openbsd.org 2013/06/04 20:42:36
673 [sftp.c]
674 Make sftp's libedit interface marginally multibyte aware by building up
675 the quoted string by character instead of by byte. Prevents failures
676 when linked against a libedit built with wide character support (bz#1990).
677 "looks ok" djm
Darren Tucker746e9062013-06-06 08:20:13 +1000678 - dtucker@cvs.openbsd.org 2013/06/05 02:07:29
679 [mux.c]
680 fix leaks in mux error paths, from Zhenbo Xu, found by Melton. bz#1967,
681 ok djm
Darren Tucker0cca17f2013-06-06 08:21:14 +1000682 - dtucker@cvs.openbsd.org 2013/06/05 02:27:50
683 [sshd.c]
684 When running sshd -D, close stderr unless we have explicitly requesting
685 logging to stderr. From james.hunt at ubuntu.com via bz#1976, djm's patch
686 so, err, ok dtucker.
Darren Tuckere52a2602013-06-06 08:22:05 +1000687 - dtucker@cvs.openbsd.org 2013/06/05 12:52:38
688 [sshconnect2.c]
689 Fix memory leaks found by Zhenbo Xu and the Melton tool. bz#1967, ok djm
Darren Tucker408eaf32013-06-06 08:22:46 +1000690 - dtucker@cvs.openbsd.org 2013/06/05 22:00:28
691 [readconf.c]
692 plug another memleak. bz#1967, from Zhenbo Xu, detected by Melton, ok djm
Darren Tuckerae133d42013-06-06 08:30:20 +1000693 - (dtucker) [configure.ac sftp.c openbsd-compat/openbsd-compat.h] Cater for
694 platforms that don't have multibyte character support (specifically,
695 mblen).
Darren Tucker2ea9eb72013-06-05 15:04:00 +1000696
Tim Rice86211d12013-06-01 18:38:23 -070069720130602
698 - (tim) [Makefile.in] Make Solaris, UnixWare, & OpenServer linkers happy
699 linking regress/modpipe.
Darren Tucker00e1abb2013-06-02 23:46:24 +1000700 - (dtucker) OpenBSD CVS Sync
701 - dtucker@cvs.openbsd.org 2013/06/02 13:33:05
702 [progressmeter.c]
703 Add misc.h for monotime prototype. (ID sync only).
Darren Tucker073f7952013-06-02 23:47:11 +1000704 - dtucker@cvs.openbsd.org 2013/06/02 13:35:58
705 [ssh-agent.c]
706 Make parent_alive_interval time_t to avoid signed/unsigned comparison
Darren Tuckeref4901c2013-06-03 01:59:13 +1000707 - (dtucker) [configure.ac] sys/un.h needs sys/socket.h on some platforms
Darren Tucker898ac932013-06-03 02:03:25 +1000708 to prevent noise from configure. Patch from Nathan Osman. (bz#2114).
709 - (dtucker) [configure.ac] bz#2111: don't try to use lastlog on Android.
710 Patch from Nathan Osman.
Tim Rice5ab9b632013-06-02 14:05:48 -0700711 - (tim) [configure.ac regress/Makefile] With rev 1.47 of test-exec.sh we
712 need a shell that can handle "[ file1 -nt file2 ]". Rather than keep
713 dealing with shell portability issues in regression tests, we let
714 configure find us a capable shell on those platforms with an old /bin/sh.
Tim Rice01ec0af2013-06-02 14:31:27 -0700715 - (tim) [aclocal.m4] Enhance OSSH_CHECK_CFLAG_COMPILE to check stderr.
716 feedback and ok dtucker
Tim Rice3f3064c2013-06-02 15:13:09 -0700717 - (tim) [regress/sftp-chroot.sh] skip if no sudo. ok dtucker
Darren Tucker0b43ffe2013-06-03 09:30:44 +1000718 - (dtucker) [configure.ac] Some platforms need sys/types.h before sys/un.h.
Darren Tucker16cac192013-06-04 12:55:24 +1000719 - (dtucker) [configure.ac] Some other platforms need sys/types.h before
720 sys/socket.h.
Tim Rice86211d12013-06-01 18:38:23 -0700721
Darren Tuckerc0c33732013-06-02 06:28:03 +100072220130601
723 - (dtucker) [configure.ac openbsd-compat/xcrypt.c] bz#2112: fall back to
Darren Tucker65cf7402013-06-02 09:11:19 +1000724 using openssl's DES_crypt function on platorms that don't have a native
Darren Tuckerc0c33732013-06-02 06:28:03 +1000725 one, eg Android. Based on a patch from Nathan Osman.
Darren Tuckerc7aad002013-06-02 07:18:47 +1000726 - (dtucker) [configure.ac defines.h] Test for fd_mask, howmany and NFDBITS
727 rather than trying to enumerate the plaforms that don't have them.
728 Based on a patch from Nathan Osman, with help from tim@.
Darren Tuckera627d422013-06-02 07:31:17 +1000729 - (dtucker) OpenBSD CVS Sync
730 - djm@cvs.openbsd.org 2013/05/17 00:13:13
731 [xmalloc.h cipher.c sftp-glob.c ssh-keyscan.c ssh.c sftp-common.c
732 ssh-ecdsa.c auth2-chall.c compat.c readconf.c kexgexs.c monitor.c
733 gss-genr.c cipher-3des1.c kex.c monitor_wrap.c ssh-pkcs11-client.c
734 auth-options.c rsa.c auth2-pubkey.c sftp.c hostfile.c auth2.c
735 servconf.c auth.c authfile.c xmalloc.c uuencode.c sftp-client.c
736 auth2-gss.c sftp-server.c bufaux.c mac.c session.c jpake.c kexgexc.c
737 sshconnect.c auth-chall.c auth2-passwd.c sshconnect1.c buffer.c
738 kexecdhs.c kexdhs.c ssh-rsa.c auth1.c ssh-pkcs11.c auth2-kbdint.c
739 kexdhc.c sshd.c umac.c ssh-dss.c auth2-jpake.c bufbn.c clientloop.c
740 monitor_mm.c scp.c roaming_client.c serverloop.c key.c auth-rsa.c
741 ssh-pkcs11-helper.c ssh-keysign.c ssh-keygen.c match.c channels.c
742 sshconnect2.c addrmatch.c mux.c canohost.c kexecdhc.c schnorr.c
743 ssh-add.c misc.c auth2-hostbased.c ssh-agent.c bufec.c groupaccess.c
744 dns.c packet.c readpass.c authfd.c moduli.c]
745 bye, bye xfree(); ok markus@
Darren Tucker74836ae2013-06-02 07:32:00 +1000746 - djm@cvs.openbsd.org 2013/05/19 02:38:28
747 [auth2-pubkey.c]
748 fix failure to recognise cert-authority keys if a key of a different type
749 appeared in authorized_keys before it; ok markus@
Darren Tucker0acca372013-06-02 07:41:51 +1000750 - djm@cvs.openbsd.org 2013/05/19 02:42:42
751 [auth.h auth.c key.c monitor.c auth-rsa.c auth2.c auth1.c key.h]
752 Standardise logging of supplemental information during userauth. Keys
753 and ruser is now logged in the auth success/failure message alongside
754 the local username, remote host/port and protocol in use. Certificates
755 contents and CA are logged too.
756 Pushing all logging onto a single line simplifies log analysis as it is
757 no longer necessary to relate information scattered across multiple log
758 entries. "I like it" markus@
Darren Tucker55119252013-06-02 07:43:59 +1000759 - dtucker@cvs.openbsd.org 2013/05/31 12:28:10
760 [ssh-agent.c]
761 Use time_t where appropriate. ok djm
Darren Tuckerb759c9c2013-06-02 07:46:16 +1000762 - dtucker@cvs.openbsd.org 2013/06/01 13:15:52
763 [ssh-agent.c clientloop.c misc.h packet.c progressmeter.c misc.c
764 channels.c sandbox-systrace.c]
765 Use clock_gettime(CLOCK_MONOTONIC ...) for ssh timers so that things like
766 keepalives and rekeying will work properly over clock steps. Suggested by
767 markus@, "looks good" djm@.
Darren Tucker3750fce2013-06-02 07:52:21 +1000768 - dtucker@cvs.openbsd.org 2013/06/01 20:59:25
769 [scp.c sftp-client.c]
770 Replace S_IWRITE, which isn't standardized, with S_IWUSR, which is. Patch
771 from Nathan Osman via bz#2085. ok deraadt.
Darren Tuckerc9a19912013-06-02 08:37:05 +1000772 - dtucker@cvs.openbsd.org 2013/06/01 22:34:50
773 [sftp-client.c]
774 Update progressmeter when data is acked, not when it's sent. bz#2108, from
775 Debian via Colin Watson, ok djm@
Darren Tuckerf60845f2013-06-02 08:07:31 +1000776 - (dtucker) [M auth-chall.c auth-krb5.c auth-pam.c cipher-aes.c cipher-ctr.c
777 groupaccess.c loginrec.c monitor.c monitor_wrap.c session.c sshd.c
778 sshlogin.c uidswap.c openbsd-compat/bsd-cygwin_util.c
779 openbsd-compat/getrrsetbyname-ldns.c openbsd-compat/port-aix.c
780 openbsd-compat/port-linux.c] Replace portable-specific instances of xfree
781 with the equivalent calls to free.
Darren Tuckera7108912013-06-02 08:18:31 +1000782 - (dtucker) [configure.ac misc.c] Look for clock_gettime in librt and fall
783 back to time(NULL) if we can't find it anywhere.
Darren Tuckere9887d12013-06-02 09:17:09 +1000784 - (dtucker) [sandbox-seccomp-filter.c] Allow clock_gettimeofday.
Darren Tuckerc0c33732013-06-02 06:28:03 +1000785
78620130529
Darren Tuckerefdf5342013-05-30 08:29:08 +1000787 - (dtucker) [configure.ac openbsd-compat/bsd-misc.h] bz#2087: Add a null
788 implementation of endgrent for platforms that don't have it (eg Android).
789 Loosely based on a patch from Nathan Osman, ok djm
Darren Tuckerc0c33732013-06-02 06:28:03 +1000790
Darren Tucker712de4d2013-05-17 09:07:12 +1000791 20130517
792 - (dtucker) OpenBSD CVS Sync
793 - djm@cvs.openbsd.org 2013/03/07 00:20:34
794 [regress/proxy-connect.sh]
795 repeat test with a style appended to the username
Darren Tucker7c8b1e72013-05-17 09:10:20 +1000796 - dtucker@cvs.openbsd.org 2013/03/23 11:09:43
Darren Tucker75129022013-05-17 09:19:10 +1000797 [regress/test-exec.sh]
Darren Tucker7c8b1e72013-05-17 09:10:20 +1000798 Only regenerate host keys if they don't exist or if ssh-keygen has changed
799 since they were. Reduces test runtime by 5-30% depending on machine
800 speed.
Darren Tucker75129022013-05-17 09:19:10 +1000801 - dtucker@cvs.openbsd.org 2013/04/06 06:00:22
802 [regress/rekey.sh regress/test-exec.sh regress/integrity.sh
803 regress/multiplex.sh Makefile regress/cfgmatch.sh]
804 Split the regress log into 3 parts: the debug output from ssh, the debug
805 log from sshd and the output from the client command (ssh, scp or sftp).
806 Somewhat functional now, will become more useful when ssh/sshd -E is added.
Darren Tuckerdfea3bc2013-05-17 09:31:39 +1000807 - dtucker@cvs.openbsd.org 2013/04/07 02:16:03
808 [regress/Makefile regress/rekey.sh regress/integrity.sh
809 regress/sshd-log-wrapper.sh regress/forwarding.sh regress/test-exec.sh]
810 use -E option for ssh and sshd to write debuging logs to ssh{,d}.log and
811 save the output from any failing tests. If a test fails the debug output
812 from ssh and sshd for the failing tests (and only the failing tests) should
813 be available in failed-ssh{,d}.log.
Darren Tuckerf3568fc2013-05-17 09:35:26 +1000814 - djm@cvs.openbsd.org 2013/04/18 02:46:12
Darren Tucker40aaff72013-05-17 09:36:20 +1000815 [regress/Makefile regress/sftp-chroot.sh]
Darren Tuckerf3568fc2013-05-17 09:35:26 +1000816 test sshd ChrootDirectory+internal-sftp; feedback & ok dtucker@
Darren Tucker40aaff72013-05-17 09:36:20 +1000817 - dtucker@cvs.openbsd.org 2013/04/22 07:23:08
Darren Tuckera4df65b2013-05-17 09:37:31 +1000818 [regress/multiplex.sh]
Darren Tucker40aaff72013-05-17 09:36:20 +1000819 Write mux master logs to regress.log instead of ssh.log to keep separate
Darren Tucker5e951732013-05-17 09:41:33 +1000820 - djm@cvs.openbsd.org 2013/05/10 03:46:14
Darren Tuckerc31c8722013-05-17 09:43:33 +1000821 [regress/modpipe.c]
Darren Tucker5e951732013-05-17 09:41:33 +1000822 sync some portability changes from portable OpenSSH (id sync only)
Darren Tuckera8a62fc2013-05-17 09:42:34 +1000823 - dtucker@cvs.openbsd.org 2013/05/16 02:10:35
Darren Tuckerc31c8722013-05-17 09:43:33 +1000824 [regress/rekey.sh]
Darren Tuckera8a62fc2013-05-17 09:42:34 +1000825 Add test for time-based rekeying
Darren Tuckerc31c8722013-05-17 09:43:33 +1000826 - dtucker@cvs.openbsd.org 2013/05/16 03:33:30
827 [regress/rekey.sh]
828 test rekeying when there's no data being transferred
Darren Tucker14490fe2013-05-17 09:44:20 +1000829 - dtucker@cvs.openbsd.org 2013/05/16 04:26:10
830 [regress/rekey.sh]
831 add server-side rekey test
Darren Tucker982b0cb2013-05-17 09:45:12 +1000832 - dtucker@cvs.openbsd.org 2013/05/16 05:48:31
833 [regress/rekey.sh]
834 add tests for RekeyLimit parsing
Darren Tucker56347ef2013-05-17 13:28:36 +1000835 - dtucker@cvs.openbsd.org 2013/05/17 00:37:40
836 [regress/agent.sh regress/keytype.sh regress/cfgmatch.sh
837 regress/forcecommand.sh regress/proto-version.sh regress/test-exec.sh
838 regress/cipher-speed.sh regress/cert-hostkey.sh regress/cert-userkey.sh
839 regress/ssh-com.sh]
840 replace 'echo -n' with 'printf' since it's more portable
841 also remove "echon" hack.
Darren Tuckerb8b96b02013-05-17 14:46:20 +1000842 - dtucker@cvs.openbsd.org 2013/05/17 01:16:09
843 [regress/agent-timeout.sh]
844 Pull back some portability changes from -portable:
845 - TIMEOUT is a read-only variable in some shells
846 - not all greps have -q so redirect to /dev/null instead.
847 (ID sync only)
Darren Tucker34035be2013-05-17 14:47:51 +1000848 - dtucker@cvs.openbsd.org 2013/05/17 01:32:11
849 [regress/integrity.sh]
850 don't print output from ssh before getting it (it's available in ssh.log)
Darren Tucker59d928d2013-05-17 15:32:29 +1000851 - dtucker@cvs.openbsd.org 2013/05/17 04:29:14
852 [regress/sftp.sh regress/putty-ciphers.sh regress/cipher-speed.sh
853 regress/test-exec.sh regress/sftp-batch.sh regress/dynamic-forward.sh
854 regress/putty-transfer.sh regress/conch-ciphers.sh regress/sftp-cmds.sh
855 regress/scp.sh regress/ssh-com-sftp.sh regress/rekey.sh
856 regress/putty-kex.sh regress/stderr-data.sh regress/stderr-after-eof.sh
857 regress/sftp-badcmds.sh regress/reexec.sh regress/ssh-com-client.sh
858 regress/sftp-chroot.sh regress/forwarding.sh regress/transfer.sh
859 regress/multiplex.sh]
860 Move the setting of DATA and COPY into test-exec.sh
Darren Tuckerdd669172013-05-17 20:39:57 +1000861 - dtucker@cvs.openbsd.org 2013/05/17 10:16:26
862 [regress/try-ciphers.sh]
863 use expr for math to keep diffs vs portable down
864 (id sync only)
Darren Tucker05b5e512013-05-17 20:41:07 +1000865 - dtucker@cvs.openbsd.org 2013/05/17 10:23:52
866 [regress/login-timeout.sh regress/reexec.sh regress/test-exec.sh]
867 Use SUDO when cat'ing pid files and running the sshd log wrapper so that
868 it works with a restrictive umask and the pid files are not world readable.
869 Changes from -portable. (id sync only)
Darren Tucker1466bd22013-05-17 20:42:05 +1000870 - dtucker@cvs.openbsd.org 2013/05/17 10:24:48
Darren Tucker438f60e2013-05-17 20:43:13 +1000871 [regress/localcommand.sh]
Darren Tucker1466bd22013-05-17 20:42:05 +1000872 use backticks for portability. (id sync only)
Darren Tucker438f60e2013-05-17 20:43:13 +1000873 - dtucker@cvs.openbsd.org 2013/05/17 10:26:26
874 [regress/sftp-badcmds.sh]
875 remove unused BATCH variable. (id sync only)
Darren Tucker98989eb2013-05-17 20:44:09 +1000876 - dtucker@cvs.openbsd.org 2013/05/17 10:28:11
877 [regress/sftp.sh]
878 only compare copied data if sftp succeeds. from portable (id sync only)
Darren Tucker00478d32013-05-17 20:45:06 +1000879 - dtucker@cvs.openbsd.org 2013/05/17 10:30:07
880 [regress/test-exec.sh]
881 wait a bit longer for startup and use case for absolute path.
882 from portable (id sync only)
Darren Tucker62ee2222013-05-17 20:46:00 +1000883 - dtucker@cvs.openbsd.org 2013/05/17 10:33:09
884 [regress/agent-getpeereid.sh]
885 don't redirect stdout from sudo. from portable (id sync only)
Darren Tucker0a404b02013-05-17 20:47:29 +1000886 - dtucker@cvs.openbsd.org 2013/05/17 10:34:30
887 [regress/portnum.sh]
888 use a more portable negated if structure. from portable (id sync only)
Darren Tucker9b42d322013-05-17 20:48:59 +1000889 - dtucker@cvs.openbsd.org 2013/05/17 10:35:43
890 [regress/scp.sh]
891 use a file extention that's not special on some platforms. from portable
892 (id sync only)
Darren Tucker6e1e60c2013-05-17 11:23:41 +1000893 - (dtucker) [regress/bsd.regress.mk] Remove unused file. We've never used it
894 in portable and it's long gone in openbsd.
Darren Tucker91af05c2013-05-17 13:16:59 +1000895 - (dtucker) [regress/integrity.sh]. Force fixed Diffie-Hellman key exchange
896 methods. When the openssl version doesn't support ECDH then next one on
897 the list is DH group exchange, but that causes a bit more traffic which can
898 mean that the tests flip bits in the initial exchange rather than the MACed
899 traffic and we get different errors to what the tests look for.
Darren Tucker8654dd22013-05-17 16:03:48 +1000900 - (dtucker) [openbsd-compat/getopt.h] Remove unneeded bits.
Darren Tucker7f193232013-05-17 19:02:28 +1000901 - (dtucker) [regress/cfgmatch.sh] Resync config file setup with openbsd.
Darren Tucker96457a52013-05-17 19:03:38 +1000902 - (dtucker) [regress/agent-getpeereid.sh] Resync spaces with openbsd.
Darren Tucker5f1a89a2013-05-17 19:17:58 +1000903 - (dtucker) [regress/integrity.sh regress/krl.sh regress/test-exec.sh]
904 Move the jot helper function to portable-specific part of test-exec.sh.
Darren Tucker6f669812013-05-17 19:28:51 +1000905 - (dtucker) [regress/test-exec.sh] Move the portable-specific functions
906 together and add a couple of missing lines from openbsd.
Darren Tuckerf8d5b342013-05-17 19:53:25 +1000907 - (dtucker) [regress/stderr-after-eof.sh regress/test-exec.sh] Move the md5
908 helper function to the portable part of test-exec.sh.
Darren Tucker9cc8ff72013-05-17 20:01:52 +1000909 - (dtucker) [regress/runtests.sh] Remove obsolete test driver script.
Darren Tucker044f32f2013-05-17 20:12:57 +1000910 - (dtucker) [regress/cfgmatch.sh] Remove unneeded sleep renderd obsolete by
911 rev 1.6 which calls wait.
Darren Tucker712de4d2013-05-17 09:07:12 +1000912
Damien Miller6aa3eac2013-05-16 11:10:17 +100091320130516
914 - (djm) [contrib/ssh-copy-id] Fix bug that could cause "rm *" to be
915 executed if mktemp failed; bz#2105 ok dtucker@
Darren Tucker2ca51bf2013-05-16 20:22:46 +1000916 - (dtucker) OpenBSD CVS Sync
917 - tedu@cvs.openbsd.org 2013/04/23 17:49:45
918 [misc.c]
919 use xasprintf instead of a series of strlcats and strdup. ok djm
Darren Tucker026d9db2013-05-16 20:23:52 +1000920 - tedu@cvs.openbsd.org 2013/04/24 16:01:46
921 [misc.c]
922 remove extra parens noticed by nicm
Darren Tucker5d8b7022013-05-16 20:24:23 +1000923 - dtucker@cvs.openbsd.org 2013/05/06 07:35:12
924 [sftp-server.8]
925 Reference the version of the sftp draft we actually implement. ok djm@
Darren Tucker54da6be2013-05-16 20:25:04 +1000926 - djm@cvs.openbsd.org 2013/05/10 03:40:07
927 [sshconnect2.c]
928 fix bzero(ptr_to_struct, sizeof(ptr_to_struct)); bz#2100 from
Darren Tucker7e831ed2013-05-16 20:25:40 +1000929 Colin Watson
Darren Tuckercaf00102013-05-16 20:26:18 +1000930 - djm@cvs.openbsd.org 2013/05/10 04:08:01
931 [key.c]
932 memleak in cert_free(), wasn't actually freeing the struct;
933 bz#2096 from shm AT digitalsun.pl
Darren Tucker64c6fce2013-05-16 20:27:14 +1000934 - dtucker@cvs.openbsd.org 2013/05/10 10:13:50
935 [ssh-pkcs11-helper.c]
936 remove unused extern optarg. ok markus@
Darren Tuckerc53c2af2013-05-16 20:28:16 +1000937 - dtucker@cvs.openbsd.org 2013/05/16 02:00:34
938 [ssh_config sshconnect2.c packet.c readconf.h readconf.c clientloop.c
939 ssh_config.5 packet.h]
940 Add an optional second argument to RekeyLimit in the client to allow
941 rekeying based on elapsed time in addition to amount of traffic.
942 with djm@ jmc@, ok djm
Darren Tucker5f96f3b2013-05-16 20:29:28 +1000943 - dtucker@cvs.openbsd.org 2013/05/16 04:09:14
944 [sshd_config.5 servconf.c servconf.h packet.c serverloop.c monitor.c sshd_config
945 sshd.c] Add RekeyLimit to sshd with the same syntax as the client allowing
946 rekeying based on traffic volume or time. ok djm@, help & ok jmc@ for the man
947 page.
Darren Tucker07636982013-05-16 20:30:03 +1000948 - djm@cvs.openbsd.org 2013/05/16 04:27:50
949 [ssh_config.5 readconf.h readconf.c]
950 add the ability to ignore specific unrecognised ssh_config options;
951 bz#866; ok markus@
Darren Tucker63e0df22013-05-16 20:30:31 +1000952 - jmc@cvs.openbsd.org 2013/05/16 06:28:45
953 [ssh_config.5]
954 put IgnoreUnknown in the right place;
Darren Tucker64d22942013-05-16 20:31:29 +1000955 - jmc@cvs.openbsd.org 2013/05/16 06:30:06
956 [sshd_config.5]
957 oops! avoid Xr to self;
Darren Tuckerdbee3082013-05-16 20:32:29 +1000958 - dtucker@cvs.openbsd.org 2013/05/16 09:08:41
959 [log.c scp.c sshd.c serverloop.c schnorr.c sftp.c]
960 Fix some "unused result" warnings found via clang and -portable.
961 ok markus@
Darren Tuckerb7ee8522013-05-16 20:33:10 +1000962 - dtucker@cvs.openbsd.org 2013/05/16 09:12:31
963 [readconf.c servconf.c]
964 switch RekeyLimit traffic volume parsing to scan_scaled. ok djm@
Darren Tucker9113d0c2013-05-16 20:48:14 +1000965 - dtucker@cvs.openbsd.org 2013/05/16 10:43:34
966 [servconf.c readconf.c]
967 remove now-unused variables
Darren Tucker09c0f032013-05-16 20:48:57 +1000968 - dtucker@cvs.openbsd.org 2013/05/16 10:44:06
969 [servconf.c]
970 remove another now-unused variable
Darren Tuckere194ba42013-05-16 20:47:31 +1000971 - (dtucker) [configure.ac readconf.c servconf.c
972 openbsd-compat/openbsd-compat.h] Add compat bits for scan_scaled.
Damien Miller6aa3eac2013-05-16 11:10:17 +1000973
Darren Tuckerabbc7a72013-05-10 13:54:23 +100097420130510
975 - (dtucker) [configure.ac] Enable -Wsizeof-pointer-memaccess if the compiler
976 supports it. Mentioned by Colin Watson in bz#2100, ok djm.
Darren Tucker35b2fe92013-05-10 15:35:26 +1000977 - (dtucker) [openbsd-compat/getopt.c] Factor out portibility changes to
978 getopt.c. Preprocessed source is identical other than line numbers.
Darren Tucker39332022013-05-10 15:38:11 +1000979 - (dtucker) [openbsd-compat/getopt_long.c] Import from OpenBSD. No
980 portability changes yet.
Darren Tuckerccfdfce2013-05-10 16:28:55 +1000981 - (dtucker) [openbsd-compat/Makefile.in openbsd-compat/getopt.c
982 openbsd-compat/getopt_long.c regress/modpipe.c] Remove getopt.c, add
983 portability code to getopt_long.c and switch over Makefile and the ugly
984 hack in modpipe.c. Fixes bz#1448.
Darren Tucker0abfb552013-05-10 18:08:49 +1000985 - (dtucker) [openbsd-compat/getopt.h openbsd-compat/getopt_long.c
986 openbsd-compat/openbsd-compat.h] pull in getopt.h from openbsd and plumb
987 in to use it when we're using our own getopt.
Darren Tuckera75d2472013-05-10 18:11:55 +1000988 - (dtucker) [kex.c] Only include sha256 and ECC key exchange methods when the
989 underlying libraries support them.
Darren Tuckerc54e3e02013-05-10 18:53:14 +1000990 - (dtucker) [configure.ac] Add -Werror to the -Qunused-arguments test so
991 we don't get a warning on compilers that *don't* support it. Add
992 -Wno-unknown-warning-option. Move both to the start of the list for
993 maximum noise suppression. Tested with gcc 4.6.3, gcc 2.95.4 and clang 2.9.
Darren Tuckerabbc7a72013-05-10 13:54:23 +1000994
Damien Miller6332da22013-04-23 14:25:52 +100099520130423
996 - (djm) [auth.c configure.ac misc.c monitor.c monitor_wrap.c] Support
997 platforms, such as Android, that lack struct passwd.pw_gecos. Report
998 and initial patch from Nathan Osman bz#2086; feedback tim@ ok dtucker@
Damien Miller62e9c4f2013-04-23 15:15:49 +1000999 - (djm) OpenBSD CVS Sync
1000 - markus@cvs.openbsd.org 2013/03/05 20:16:09
1001 [sshconnect2.c]
1002 reset pubkey order on partial success; ok djm@
Damien Miller998cc562013-04-23 15:16:43 +10001003 - djm@cvs.openbsd.org 2013/03/06 23:35:23
1004 [session.c]
1005 fatal() when ChrootDirectory specified by running without root privileges;
1006 ok markus@
Damien Miller5cbec4c2013-04-23 15:17:12 +10001007 - djm@cvs.openbsd.org 2013/03/06 23:36:53
1008 [readconf.c]
1009 g/c unused variable (-Wunused)
Damien Miller4ce189d2013-04-23 15:17:52 +10001010 - djm@cvs.openbsd.org 2013/03/07 00:19:59
1011 [auth2-pubkey.c monitor.c]
1012 reconstruct the original username that was sent by the client, which may
1013 have included a style (e.g. "root:skey") when checking public key
1014 signatures. Fixes public key and hostbased auth when the client specified
1015 a style; ok markus@
Damien Miller91a55f22013-04-23 15:18:10 +10001016 - markus@cvs.openbsd.org 2013/03/07 19:27:25
1017 [auth.h auth2-chall.c auth2.c monitor.c sshd_config.5]
1018 add submethod support to AuthenticationMethods; ok and freedback djm@
Damien Miller508b6c32013-04-23 15:18:28 +10001019 - djm@cvs.openbsd.org 2013/03/08 06:32:58
1020 [ssh.c]
1021 allow "ssh -f none ..." ok markus@
Damien Millerd677ad12013-04-23 15:18:51 +10001022 - djm@cvs.openbsd.org 2013/04/05 00:14:00
1023 [auth2-gss.c krl.c sshconnect2.c]
1024 hush some {unused, printf type} warnings
Damien Miller9f12b5d2013-04-23 15:19:11 +10001025 - djm@cvs.openbsd.org 2013/04/05 00:31:49
1026 [pathnames.h]
1027 use the existing _PATH_SSH_USER_RC define to construct the other
1028 pathnames; bz#2077, ok dtucker@ (no binary change)
Damien Miller172859c2013-04-23 15:19:27 +10001029 - djm@cvs.openbsd.org 2013/04/05 00:58:51
1030 [mux.c]
1031 cleanup mux-created channels that are in SSH_CHANNEL_OPENING state too
1032 (in addition to ones already in OPEN); bz#2079, ok dtucker@
Damien Miller37f1c082013-04-23 15:20:43 +10001033 - markus@cvs.openbsd.org 2013/04/06 16:07:00
1034 [channels.c sshd.c]
1035 handle ECONNABORTED for accept(); ok deraadt some time ago...
Damien Miller03d4d7e2013-04-23 15:21:06 +10001036 - dtucker@cvs.openbsd.org 2013/04/07 02:10:33
1037 [log.c log.h ssh.1 ssh.c sshd.8 sshd.c]
1038 Add -E option to ssh and sshd to append debugging logs to a specified file
1039 instead of stderr or syslog. ok markus@, man page help jmc@
Damien Miller69010322013-04-23 15:21:24 +10001040 - dtucker@cvs.openbsd.org 2013/04/07 09:40:27
1041 [sshd.8]
1042 clarify -e text. suggested by & ok jmc@
Damien Millerd5edefd2013-04-23 15:21:39 +10001043 - djm@cvs.openbsd.org 2013/04/11 02:27:50
1044 [packet.c]
1045 quiet disconnect notifications on the server from error() back to logit()
1046 if it is a normal client closure; bz#2057 ok+feedback dtucker@
Damien Millerf1a02ae2013-04-23 15:22:13 +10001047 - dtucker@cvs.openbsd.org 2013/04/17 09:04:09
1048 [session.c]
1049 revert rev 1.262; it fails because uid is already set here. ok djm@
Damien Miller9303e652013-04-23 15:22:40 +10001050 - djm@cvs.openbsd.org 2013/04/18 02:16:07
1051 [sftp.c]
1052 make "sftp -q" do what it says on the sticker: hush everything but errors;
Damien Miller467b00c2013-04-23 15:23:07 +10001053 ok dtucker@
1054 - djm@cvs.openbsd.org 2013/04/19 01:00:10
1055 [sshd_config.5]
1056 document the requirment that the AuthorizedKeysCommand be owned by root;
1057 ok dtucker@ markus@
Damien Miller0d6771b2013-04-23 15:23:24 +10001058 - djm@cvs.openbsd.org 2013/04/19 01:01:00
1059 [ssh-keygen.c]
1060 fix some memory leaks; bz#2088 ok dtucker@
Damien Millera56086b2013-04-23 15:24:18 +10001061 - djm@cvs.openbsd.org 2013/04/19 01:03:01
1062 [session.c]
1063 reintroduce 1.262 without the connection-killing bug:
1064 fatal() when ChrootDirectory specified by running without root privileges;
1065 ok markus@
Damien Millerea111192013-04-23 19:24:32 +10001066 - djm@cvs.openbsd.org 2013/04/19 01:06:50
1067 [authfile.c cipher.c cipher.h kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c]
1068 [key.c key.h mac.c mac.h packet.c ssh.1 ssh.c]
1069 add the ability to query supported ciphers, MACs, key type and KEX
1070 algorithms to ssh. Includes some refactoring of KEX and key type handling
1071 to be table-driven; ok markus@
Damien Miller34bd20a2013-04-23 19:25:00 +10001072 - djm@cvs.openbsd.org 2013/04/19 11:10:18
1073 [ssh.c]
1074 add -Q to usage; reminded by jmc@
Damien Millerf8b894e2013-04-23 19:25:29 +10001075 - djm@cvs.openbsd.org 2013/04/19 12:07:08
1076 [kex.c]
1077 remove duplicated list entry pointed out by naddy@
Damien Millerbc02f162013-04-23 19:25:49 +10001078 - dtucker@cvs.openbsd.org 2013/04/22 01:17:18
1079 [mux.c]
1080 typo in debug output: evitval->exitval
Damien Miller6332da22013-04-23 14:25:52 +10001081
Damien Millerbc68f242013-04-18 11:26:25 +1000108220130418
1083 - (djm) [config.guess config.sub] Update to last versions before they switch
1084 to GPL3. ok dtucker@
Darren Tuckerce1c9572013-04-18 21:36:19 +10001085 - (dtucker) [configure.ac] Use -Qunused-arguments to suppress warnings from
1086 unused argument warnings (in particular, -fno-builtin-memset) from clang.
Damien Millerbc68f242013-04-18 11:26:25 +10001087
Darren Tucker19104782013-04-05 11:13:08 +1100108820130404
1089 - (dtucker) OpenBSD CVS Sync
1090 - dtucker@cvs.openbsd.org 2013/02/17 23:16:57
1091 [readconf.c ssh.c readconf.h sshconnect2.c]
1092 Keep track of which IndentityFile options were manually supplied and which
1093 were default options, and don't warn if the latter are missing.
1094 ok markus@
Darren Tuckerf3c38142013-04-05 11:16:52 +11001095 - dtucker@cvs.openbsd.org 2013/02/19 02:12:47
1096 [krl.c]
1097 Remove bogus include. ok djm
Darren Tuckeraefa3682013-04-05 11:18:35 +11001098 - dtucker@cvs.openbsd.org 2013/02/22 04:45:09
1099 [ssh.c readconf.c readconf.h]
1100 Don't complain if IdentityFiles specified in system-wide configs are
1101 missing. ok djm, deraadt.
Darren Tucker5d1d9542013-04-05 11:20:00 +11001102 - markus@cvs.openbsd.org 2013/02/22 19:13:56
1103 [sshconnect.c]
1104 support ProxyCommand=- (stdin/out already point to the proxy); ok djm@
Darren Tucker15fd19c2013-04-05 11:22:26 +11001105 - djm@cvs.openbsd.org 2013/02/22 22:09:01
1106 [ssh.c]
1107 Allow IdenityFile=none; ok markus deraadt (and dtucker for an earlier
1108 version)
Darren Tucker19104782013-04-05 11:13:08 +11001109
Darren Tuckerc9627cd2013-04-01 12:40:48 +1100111020130401
1111 - (dtucker) [openbsd-compat/bsd-cygwin_util.{c,h}] Don't include windows.h
1112 to avoid conflicting definitions of __int64, adding the required bits.
1113 Patch from Corinna Vinschen.
1114
Damien Miller67f1d552013-10-09 09:33:08 +1100111520130323
Tim Rice75db01d2013-03-22 10:14:32 -07001116 - (tim) [Makefile.in] remove some duplication introduced in 20130220 commit.
1117
Damien Miller67f1d552013-10-09 09:33:08 +1100111820130322
Damien Miller83efe7c2013-03-22 10:17:36 +11001119 - (djm) [contrib/ssh-copy-id contrib/ssh-copy-id.1] Updated to Phil
1120 Hands' greatly revised version.
Damien Millereed8dc22013-03-22 10:25:22 +11001121 - (djm) Release 6.2p1
Darren Tuckerc8a0f272013-03-22 12:49:14 +11001122 - (dtucker) [configure.ac] Add stdlib.h to zlib check for exit() prototype.
Darren Tucker221b4b22013-03-22 12:51:09 +11001123 - (dtucker) [includes.h] Check if _GNU_SOURCE is already defined before
1124 defining it again. Prevents warnings if someone, eg, sets it in CFLAGS.
Damien Miller83efe7c2013-03-22 10:17:36 +11001125
Damien Miller67f1d552013-10-09 09:33:08 +1100112620130318
Damien Miller63b4bcd2013-03-20 12:55:14 +11001127 - (djm) [configure.ac log.c scp.c sshconnect2.c openbsd-compat/vis.c]
1128 [openbsd-compat/vis.h] FreeBSD's strnvis isn't compatible with OpenBSD's
1129 so mark it as broken. Patch from des AT des.no
1130
Damien Miller67f1d552013-10-09 09:33:08 +1100113120130317
Tim Riceaa86c392013-03-16 20:55:46 -07001132 - (tim) [configure.ac] OpenServer 5 wants lastlog even though it has none
1133 of the bits the configure test looks for.
1134
Damien Miller67f1d552013-10-09 09:33:08 +1100113520130316
Damien Millera2438bb2013-03-15 10:23:07 +11001136 - (djm) [configure.ac] Disable utmp, wtmp and/or lastlog if the platform
1137 is unable to successfully compile them. Based on patch from des AT
1138 des.no
Damien Millerf4db77d2013-03-15 10:34:25 +11001139 - (djm) [configure.ac openbsd-compat/bsd-misc.c openbsd-compat/bsd-misc.h]
1140 Add a usleep replacement for platforms that lack it; ok dtucker
Damien Miller58528402013-03-15 11:22:37 +11001141 - (djm) [session.c] FreeBSD needs setusercontext(..., LOGIN_SETUMASK) to
1142 occur after UID switch; patch from John Marshall via des AT des.no;
1143 ok dtucker@
Damien Millera2438bb2013-03-15 10:23:07 +11001144
Damien Miller67f1d552013-10-09 09:33:08 +1100114520130312
Darren Tuckerfe10a282013-03-12 11:19:40 +11001146 - (dtucker) [regress/Makefile regress/cipher-speed.sh regress/test-exec.sh]
1147 Improve portability of cipher-speed test, based mostly on a patch from
1148 Iain Morgan.
Darren Tuckeraa97d132013-03-12 11:31:05 +11001149 - (dtucker) [auth.c configure.ac platform.c platform.h] Accept uid 2 ("bin")
1150 in addition to root as an owner of system directories on AIX and HP-UX.
1151 ok djm@
Darren Tuckerfe10a282013-03-12 11:19:40 +11001152
Darren Tuckerb3cd5032013-03-07 12:33:35 +1100115320130307
1154 - (dtucker) [INSTALL] Bump documented autoconf version to what we're
1155 currently using.
Darren Tucker4d1a0fe2013-03-07 20:14:34 +11001156 - (dtucker) [defines.h] Remove SIZEOF_CHAR bits since the test for it
Darren Tucker9243ef02013-03-07 20:06:13 +11001157 was removed in configure.ac rev 1.481 as it was redundant.
Tim Rice2b6ea472013-03-07 07:37:13 -08001158 - (tim) [Makefile.in] Add another missing $(EXEEXT) I should have seen 3 days
1159 ago.
Damien Millere4f43472013-03-08 12:14:22 +11001160 - (djm) [configure.ac] Add a timeout to the select/rlimit test to give it a
1161 chance to complete on broken systems; ok dtucker@
Darren Tuckerb3cd5032013-03-07 12:33:35 +11001162
Darren Tucker834a0d62013-03-06 14:06:48 +1100116320130306
1164 - (dtucker) [regress/forward-control.sh] Wait longer for the forwarding
1165 connection to start so that the test works on slower machines.
Darren Tuckerff008de2013-03-06 17:48:48 +11001166 - (dtucker) [configure.ac] test that we can set number of file descriptors
1167 to zero with setrlimit before enabling the rlimit sandbox. This affects
1168 (at least) HPUX 11.11.
Darren Tucker834a0d62013-03-06 14:06:48 +11001169
Damien Miller43e5e602013-03-05 09:49:00 +1100117020130305
1171 - (djm) [regress/modpipe.c] Compilation fix for AIX and parsing fix for
1172 HP/UX. Spotted by Kevin Brott
Darren Tucker5f0e54c2013-03-05 19:57:39 +11001173 - (dtucker) [configure.ac] use "=" for shell test and not "==". Spotted by
Darren Tuckerfef9f7c2013-03-05 20:02:24 +11001174 Amit Kulkarni and Kevin Brott.
Darren Tucker29c71512013-03-05 21:50:09 +11001175 - (dtucker) [Makefile.in] Remove trailing "\" on PATHS, which caused obscure
1176 build breakage on (at least) HP-UX 11.11. Found by Amit Kulkarni and Kevin
1177 Brott.
Tim Riceff8bda82013-03-05 14:23:58 -08001178 - (tim) [Makefile.in] Add missing $(EXEEXT). Found by Roumen Petrov.
Damien Miller43e5e602013-03-05 09:49:00 +11001179
Damien Millerc0cc7ce2013-02-27 10:48:18 +1100118020130227
1181 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1182 [contrib/suse/openssh.spec] Crank version numbers
Tim Ricea514bc02013-02-26 19:35:26 -08001183 - (tim) [regress/forward-control.sh] use sh in case login shell is csh.
Tim Ricef9e20602013-02-26 20:27:29 -08001184 - (tim) [regress/integrity.sh] shell portability fix.
Tim Riceada7e172013-02-26 21:49:09 -08001185 - (tim) [regress/integrity.sh] keep old solaris awk from hanging.
Tim Rice21f591b2013-02-26 22:48:31 -08001186 - (tim) [regress/krl.sh] keep old solaris awk from hanging.
Damien Millerc0cc7ce2013-02-27 10:48:18 +11001187
Damien Miller1e657d52013-02-26 18:58:06 +1100118820130226
1189 - OpenBSD CVS Sync
1190 - djm@cvs.openbsd.org 2013/02/20 08:27:50
1191 [integrity.sh]
1192 Add an option to modpipe that warns if the modification offset it not
1193 reached in it's stream and turn it on for t-integrity. This should catch
1194 cases where the session is not fuzzed for being too short (cf. my last
1195 "oops" commit)
Damien Miller6c21bb82013-02-26 19:41:30 +11001196 - (djm) [regress/integrity.sh] Run sshd via $SUDO; fixes tinderbox breakage
1197 for UsePAM=yes configuration
Damien Miller1e657d52013-02-26 18:58:06 +11001198
Darren Tucker03978c62013-02-25 11:24:44 +1100119920130225
1200 - (dtucker) [configure.ac ssh-gss.h] bz#2073: additional #includes needed
1201 to use Solaris native GSS libs. Patch from Pierre Ossman.
1202
Darren Tuckera423fef2013-02-25 10:32:27 +1100120320130223
Damien Millerb87f6b72013-02-23 09:12:23 +11001204 - (djm) [configure.ac includes.h loginrec.c mux.c sftp.c] Prefer
1205 bsd/libutil.h to libutil.h to avoid deprecation warnings on Ubuntu.
1206 ok tim
1207
Darren Tuckera423fef2013-02-25 10:32:27 +1100120820130222
Darren Tucker964de182013-02-22 10:39:59 +11001209 - (dtucker) [Makefile.in configure.ac] bz#2072: don't link krb5 libs to
Darren Tuckera2b5a4c2013-02-22 10:43:15 +11001210 ssh(1) since they're not needed. Patch from Pierre Ossman, ok djm.
1211 - (dtucker) [configure.ac] bz#2073: look for Solaris' differently-named
1212 libgss too. Patch from Pierre Ossman, ok djm.
Damien Miller91f40d82013-02-22 11:37:00 +11001213 - (djm) [configure.ac sandbox-seccomp-filter.c] Support for Linux
1214 seccomp-bpf sandbox on ARM. Patch from shawnlandden AT gmail.com;
1215 ok dtucker
Darren Tucker964de182013-02-22 10:39:59 +11001216
Tim Rice0ec74232013-02-20 21:37:55 -0800121720130221
1218 - (tim) [regress/forward-control.sh] shell portability fix.
1219
Tim Ricec08b3ef2013-02-19 11:53:29 -0800122020130220
1221 - (tim) [regress/cipher-speed.sh regress/try-ciphers.sh] shell portability fix.
Tim Ricec31db8c2013-02-19 19:01:51 -08001222 - (tim) [krl.c Makefile.in regress/Makefile regress/modpipe.c] remove unneeded
1223 err.h include from krl.c. Additional portability fixes for modpipe. OK djm
Damien Miller283e5752013-02-20 21:13:27 +11001224 - OpenBSD CVS Sync
1225 - djm@cvs.openbsd.org 2013/02/20 08:27:50
1226 [regress/integrity.sh regress/modpipe.c]
1227 Add an option to modpipe that warns if the modification offset it not
1228 reached in it's stream and turn it on for t-integrity. This should catch
1229 cases where the session is not fuzzed for being too short (cf. my last
1230 "oops" commit)
Damien Miller5acc6be2013-02-20 21:16:07 +11001231 - djm@cvs.openbsd.org 2013/02/20 08:29:27
1232 [regress/modpipe.c]
1233 s/Id/OpenBSD/ in RCS tag
Tim Ricec08b3ef2013-02-19 11:53:29 -08001234
Damien Miller0dc3bc92013-02-19 09:28:32 +1100123520130219
1236 - OpenBSD CVS Sync
1237 - djm@cvs.openbsd.org 2013/02/18 22:26:47
1238 [integrity.sh]
1239 crank the offset yet again; it was still fuzzing KEX one of Darren's
1240 portable test hosts at 2800
Damien Millerb3764e12013-02-19 13:15:01 +11001241 - djm@cvs.openbsd.org 2013/02/19 02:14:09
1242 [integrity.sh]
1243 oops, forgot to increase the output of the ssh command to ensure that
1244 we actually reach $offset
Damien Millerdae85cc2013-02-19 14:27:44 +11001245 - (djm) [regress/integrity.sh] Skip SHA2-based MACs on configurations that
1246 lack support for SHA2.
Tim Ricec31db8c2013-02-19 19:01:51 -08001247 - (djm) [regress/modpipe.c] Add local err, and errx functions for platforms
1248 that do not have them.
Damien Miller0dc3bc92013-02-19 09:28:32 +11001249
Damien Miller33d52562013-02-18 10:18:05 +1100125020130217
1251 - OpenBSD CVS Sync
1252 - djm@cvs.openbsd.org 2013/02/17 23:16:55
1253 [integrity.sh]
1254 make the ssh command generates some output to ensure that there are at
1255 least offset+tries bytes in the stream.
1256
Damien Miller5d7b9562013-02-16 17:32:31 +1100125720130216
1258 - OpenBSD CVS Sync
1259 - djm@cvs.openbsd.org 2013/02/16 06:08:45
1260 [integrity.sh]
1261 make sure the fuzz offset is actually past the end of KEX for all KEX
1262 types. diffie-hellman-group-exchange-sha256 requires an offset around
1263 2700. Noticed via test failures in portable OpenSSH on platforms that
1264 lack ECC and this the more byte-frugal ECDH KEX algorithms.
1265
Damien Miller91edc1c2013-02-15 10:23:44 +1100126620130215
1267 - (djm) [contrib/suse/rc.sshd] Use SSHD_BIN consistently; bz#2056 from
1268 Iain Morgan
Darren Tucker3c4a24c2013-02-15 11:41:35 +11001269 - (dtucker) [configure.ac openbsd-compat/bsd-misc.c openbsd-compat/bsd-misc.h]
1270 Use getpgrp() if we don't have getpgid() (old BSDs, maybe others).
Darren Tucker8e6fb782013-02-15 12:13:01 +11001271 - (dtucker) [configure.ac openbsd-compat/Makefile.in openbsd-compat/strtoull.c
1272 openbsd-compat/openbsd-compat.h] Add strtoull to compat library for
1273 platforms that don't have it.
Darren Tuckerf32db832013-02-15 12:20:41 +11001274 - (dtucker) [openbsd-compat/openbsd-compat.h] Add prototype for strtoul,
1275 group strto* function prototypes together.
Darren Tucker2991d282013-02-15 14:55:38 +11001276 - (dtucker) [openbsd-compat/bsd-misc.c] Handle the case where setpgrp() takes
1277 an argument. Pointed out by djm.
Damien Miller4018dc02013-02-15 10:28:55 +11001278 - (djm) OpenBSD CVS Sync
1279 - djm@cvs.openbsd.org 2013/02/14 21:35:59
1280 [auth2-pubkey.c]
1281 Correct error message that had a typo and was logging the wrong thing;
1282 patch from Petr Lautrbach
Damien Miller5ceddc32013-02-15 12:18:32 +11001283 - dtucker@cvs.openbsd.org 2013/02/15 00:21:01
1284 [sshconnect2.c]
1285 Warn more loudly if an IdentityFile provided by the user cannot be read.
1286 bz #1981, ok djm@
Damien Miller91edc1c2013-02-15 10:23:44 +11001287
Damien Miller2653f5c2013-02-14 10:14:51 +1100128820130214
1289 - (djm) [regress/krl.sh] Don't use ecdsa keys in environment that lack ECC.
Damien Miller6d77d6e2013-02-14 10:31:03 +11001290 - (djm) [regress/krl.sh] typo; found by Iain Morgan
Damien Miller57f92182013-02-14 10:32:33 +11001291 - (djm) [regress/integrity.sh] Start fuzzing from offset 2500 (instead
1292 of 2300) to avoid clobbering the end of (non-MAC'd) KEX. Verified by
1293 Iain Morgan
Damien Miller2653f5c2013-02-14 10:14:51 +11001294
Damien Millerea078462013-02-12 10:54:37 +1100129520130212
1296 - (djm) OpenBSD CVS Sync
1297 - djm@cvs.openbsd.org 2013/01/24 21:45:37
1298 [krl.c]
1299 fix handling of (unused) KRL signatures; skip string in correct buffer
Damien Miller6045f5d2013-02-12 10:54:54 +11001300 - djm@cvs.openbsd.org 2013/01/24 22:08:56
1301 [krl.c]
1302 skip serial lookup when cert's serial number is zero
Damien Miller377d9a42013-02-12 10:55:16 +11001303 - krw@cvs.openbsd.org 2013/01/25 05:00:27
1304 [krl.c]
1305 Revert last. Breaks due to likely typo. Let djm@ fix later.
1306 ok djm@ via dlg@
Damien Miller60565bc2013-02-12 10:56:42 +11001307 - djm@cvs.openbsd.org 2013/01/25 10:22:19
1308 [krl.c]
1309 redo last commit without the vi-vomit that snuck in:
1310 skip serial lookup when cert's serial number is zero
1311 (now with 100% better comment)
Damien Millerf0a8ded2013-02-12 11:00:34 +11001312 - djm@cvs.openbsd.org 2013/01/26 06:11:05
1313 [Makefile.in acss.c acss.h cipher-acss.c cipher.c]
1314 [openbsd-compat/openssl-compat.h]
1315 remove ACSS, now that it is gone from libcrypto too
Damien Miller0cd2f8e2013-02-12 11:01:39 +11001316 - djm@cvs.openbsd.org 2013/01/27 10:06:12
1317 [krl.c]
1318 actually use the xrealloc() return value; spotted by xi.wang AT gmail.com
Damien Miller1f583df2013-02-12 11:02:08 +11001319 - dtucker@cvs.openbsd.org 2013/02/06 00:20:42
1320 [servconf.c sshd_config sshd_config.5]
1321 Change default of MaxStartups to 10:30:100 to start doing random early
1322 drop at 10 connections up to 100 connections. This will make it harder
1323 to DoS as CPUs have come a long way since the original value was set
1324 back in 2000. Prompted by nion at debian org, ok markus@
Damien Miller18de9132013-02-12 11:02:27 +11001325 - dtucker@cvs.openbsd.org 2013/02/06 00:22:21
1326 [auth.c]
1327 Fix comment, from jfree.e1 at gmail
Damien Millerd6d9fa02013-02-12 11:02:46 +11001328 - djm@cvs.openbsd.org 2013/02/08 00:41:12
1329 [sftp.c]
1330 fix NULL deref when built without libedit and control characters
1331 entered as command; debugging and patch from Iain Morgan an
1332 Loganaden Velvindron in bz#1956
Damien Millerfd051542013-02-12 11:03:10 +11001333 - markus@cvs.openbsd.org 2013/02/10 21:19:34
1334 [version.h]
1335 openssh 6.2
Damien Miller78d22712013-02-12 11:03:36 +11001336 - djm@cvs.openbsd.org 2013/02/10 23:32:10
1337 [ssh-keygen.c]
1338 append to moduli file when screening candidates rather than overwriting.
1339 allows resumption of interrupted screen; patch from Christophe Garault
1340 in bz#1957; ok dtucker@
Damien Miller894926e2013-02-12 11:03:58 +11001341 - djm@cvs.openbsd.org 2013/02/10 23:35:24
1342 [packet.c]
1343 record "Received disconnect" messages at ERROR rather than INFO priority,
1344 since they are abnormal and result in a non-zero ssh exit status; patch
1345 from Iain Morgan in bz#2057; ok dtucker@
Damien Miller22e8a1e2013-02-12 11:04:48 +11001346 - dtucker@cvs.openbsd.org 2013/02/11 21:21:58
1347 [sshd.c]
1348 Add openssl version to debug output similar to the client. ok markus@
Damien Miller58e2c5b2013-02-12 11:16:57 +11001349 - djm@cvs.openbsd.org 2013/02/11 23:58:51
1350 [regress/try-ciphers.sh]
1351 remove acss here too
Damien Miller2f20de52013-02-12 11:31:38 +11001352 - (djm) [regress/try-ciphers.sh] clean up CVS merge botch
Damien Millerea078462013-02-12 10:54:37 +11001353
Damien Millerb6f73b32013-02-11 10:39:12 +1100135420130211
1355 - (djm) [configure.ac openbsd-compat/openssl-compat.h] Repair build on old
1356 libcrypto that lacks EVP_CIPHER_CTX_ctrl
1357
Damien Millere7f50e12013-02-08 10:49:37 +1100135820130208
1359 - (djm) [contrib/redhat/sshd.init] treat RETVAL as an integer;
1360 patch from Iain Morgan in bz#2059
Darren Tucker951b53b2013-02-08 11:50:09 +11001361 - (dtucker) [configure.ac openbsd-compat/sys-tree.h] Test if compiler allows
1362 __attribute__ on return values and work around if necessary. ok djm@
Damien Millere7f50e12013-02-08 10:49:37 +11001363
136420130207
Damien Miller5c3bbd72013-02-07 10:11:05 +11001365 - (djm) [configure.ac] Don't probe seccomp capability of running kernel
1366 at configure time; the seccomp sandbox will fall back to rlimit at
1367 runtime anyway. Patch from plautrba AT redhat.com in bz#2011
1368
Damien Millerda5cc5d2013-01-20 22:31:29 +1100136920130120
1370 - (djm) [cipher-aes.c cipher-ctr.c openbsd-compat/openssl-compat.h]
1371 Move prototypes for replacement ciphers to openssl-compat.h; fix EVP
1372 prototypes for openssl-1.0.0-fips.
Damien Millerac5542b2013-01-20 22:33:02 +11001373 - (djm) OpenBSD CVS Sync
1374 - jmc@cvs.openbsd.org 2013/01/18 07:57:47
1375 [ssh-keygen.1]
1376 tweak previous;
Damien Miller3d6d68b2013-01-20 22:33:23 +11001377 - jmc@cvs.openbsd.org 2013/01/18 07:59:46
1378 [ssh-keygen.c]
1379 -u before -V in usage();
Damien Miller72abeb72013-01-20 22:33:44 +11001380 - jmc@cvs.openbsd.org 2013/01/18 08:00:49
1381 [sshd_config.5]
1382 tweak previous;
Damien Miller072fdcd2013-01-20 22:34:04 +11001383 - jmc@cvs.openbsd.org 2013/01/18 08:39:04
1384 [ssh-keygen.1]
1385 add -Q to the options list; ok djm
Damien Miller881a7a22013-01-20 22:34:46 +11001386 - jmc@cvs.openbsd.org 2013/01/18 21:48:43
1387 [ssh-keygen.1]
1388 command-line (adj.) -> command line (n.);
Damien Millera0a7ee82013-01-20 22:35:06 +11001389 - jmc@cvs.openbsd.org 2013/01/19 07:13:25
1390 [ssh-keygen.1]
1391 fix some formatting; ok djm
Damien Millera7522d92013-01-20 22:35:31 +11001392 - markus@cvs.openbsd.org 2013/01/19 12:34:55
1393 [krl.c]
1394 RB_INSERT does not remove existing elments; ok djm@
Damien Millerd60b2102013-01-20 22:49:58 +11001395 - (djm) [openbsd-compat/sys-tree.h] Sync with OpenBSD. krl.c needs newer
1396 version.
Damien Millerdc75d1f2013-01-20 22:58:51 +11001397 - (djm) [regress/krl.sh] replacement for jot; most platforms lack it
Damien Millerda5cc5d2013-01-20 22:31:29 +11001398
Damien Millerf3747bf2013-01-18 11:44:04 +1100139920130118
1400 - (djm) OpenBSD CVS Sync
1401 - djm@cvs.openbsd.org 2013/01/17 23:00:01
1402 [auth.c key.c key.h ssh-keygen.1 ssh-keygen.c sshd_config.5]
1403 [krl.c krl.h PROTOCOL.krl]
1404 add support for Key Revocation Lists (KRLs). These are a compact way to
1405 represent lists of revoked keys and certificates, taking as little as
1406 a single bit of incremental cost to revoke a certificate by serial number.
1407 KRLs are loaded via the existing RevokedKeys sshd_config option.
1408 feedback and ok markus@
Damien Millerebafebd2013-01-18 11:51:56 +11001409 - djm@cvs.openbsd.org 2013/01/18 00:45:29
1410 [regress/Makefile regress/cert-userkey.sh regress/krl.sh]
1411 Tests for Key Revocation Lists (KRLs)
Damien Miller13f5f762013-01-18 15:32:03 +11001412 - djm@cvs.openbsd.org 2013/01/18 03:00:32
1413 [krl.c]
1414 fix KRL generation bug for list sections
Damien Millerf3747bf2013-01-18 11:44:04 +11001415
Damien Millerb26699b2013-01-17 14:31:57 +1100141620130117
1417 - (djm) [regress/cipher-speed.sh regress/integrity.sh regress/try-ciphers.sh]
1418 check for GCM support before testing GCM ciphers.
1419
Damien Millerc20eb8b2013-01-12 22:41:26 +1100142020130112
1421 - (djm) OpenBSD CVS Sync
1422 - djm@cvs.openbsd.org 2013/01/12 11:22:04
1423 [cipher.c]
1424 improve error message for integrity failure in AES-GCM modes; ok markus@
Damien Miller846dc7f2013-01-12 22:46:26 +11001425 - djm@cvs.openbsd.org 2013/01/12 11:23:53
1426 [regress/cipher-speed.sh regress/integrity.sh regress/try-ciphers.sh]
1427 test AES-GCM modes; feedback markus@
Damien Millerefa1c952013-01-12 23:10:47 +11001428 - (djm) [regress/integrity.sh] repair botched merge
Damien Millerc20eb8b2013-01-12 22:41:26 +11001429
Damien Miller4e14a582013-01-09 15:54:48 +1100143020130109
1431 - (djm) OpenBSD CVS Sync
1432 - dtucker@cvs.openbsd.org 2012/12/14 05:26:43
1433 [auth.c]
1434 use correct string in error message; from rustybsd at gmx.fr
Damien Miller73298f42013-01-09 15:55:50 +11001435 - djm@cvs.openbsd.org 2013/01/02 00:32:07
1436 [clientloop.c mux.c]
1437 channel_setup_local_fwd_listener() returns 0 on failure, not -ve
1438 bz#2055 reported by mathieu.lacage AT gmail.com
Damien Miller697485d2013-01-09 15:56:13 +11001439 - djm@cvs.openbsd.org 2013/01/02 00:33:49
1440 [PROTOCOL.agent]
1441 correct format description for SSH_AGENTC_ADD_RSA_ID_CONSTRAINED
1442 bz#2051 from david AT lechnology.com
Damien Miller44138442013-01-09 15:56:45 +11001443 - djm@cvs.openbsd.org 2013/01/03 05:49:36
1444 [servconf.h]
1445 add a couple of ServerOptions members that should be copied to the privsep
1446 child (for consistency, in this case they happen only to be accessed in
1447 the monitor); ok dtucker@
Damien Miller3739c8f2013-01-09 15:57:16 +11001448 - djm@cvs.openbsd.org 2013/01/03 12:49:01
1449 [PROTOCOL]
1450 fix description of MAC calculation for EtM modes; ok markus@
Damien Miller502ab0e2013-01-09 15:57:36 +11001451 - djm@cvs.openbsd.org 2013/01/03 12:54:49
1452 [sftp-server.8 sftp-server.c]
1453 allow specification of an alternate start directory for sftp-server(8)
1454 "I like this" markus@
Damien Millerec77c952013-01-09 15:58:00 +11001455 - djm@cvs.openbsd.org 2013/01/03 23:22:58
1456 [ssh-keygen.c]
1457 allow fingerprinting of keys hosted in PKCS#11 tokens: ssh-keygen -lD ...
1458 ok markus@
Damien Milleraa7ad302013-01-09 15:58:21 +11001459 - jmc@cvs.openbsd.org 2013/01/04 19:26:38
1460 [sftp-server.8 sftp-server.c]
1461 sftp-server.8: add argument name to -d
1462 sftp-server.c: add -d to usage()
1463 ok djm
Damien Miller1d75abf2013-01-09 16:12:19 +11001464 - markus@cvs.openbsd.org 2013/01/08 18:49:04
1465 [PROTOCOL authfile.c cipher.c cipher.h kex.c kex.h monitor_wrap.c]
1466 [myproposal.h packet.c ssh_config.5 sshd_config.5]
1467 support AES-GCM as defined in RFC 5647 (but with simpler KEX handling)
1468 ok and feedback djm@
Damien Miller1422c082013-01-09 16:44:54 +11001469 - djm@cvs.openbsd.org 2013/01/09 05:40:17
1470 [ssh-keygen.c]
1471 correctly initialise fingerprint type for fingerprinting PKCS#11 keys
Damien Millerd522c682013-01-09 16:42:47 +11001472 - (djm) [cipher.c configure.ac openbsd-compat/openssl-compat.h]
1473 Fix merge botch, automatically detect AES-GCM in OpenSSL, move a little
1474 cipher compat code to openssl-compat.h
Damien Miller4e14a582013-01-09 15:54:48 +11001475
Darren Tucker0fc77292012-12-17 15:59:42 +1100147620121217
1477 - (dtucker) [Makefile.in] Add some scaffolding so that the new regress
1478 tests will work with VPATH directories.
1479
Damien Miller8c05da32012-12-13 07:18:59 +1100148020121213
1481 - (djm) OpenBSD CVS Sync
1482 - markus@cvs.openbsd.org 2012/12/12 16:45:52
1483 [packet.c]
1484 reset incoming_packet buffer for each new packet in EtM-case, too;
1485 this happens if packets are parsed only parially (e.g. ignore
1486 messages sent when su/sudo turn off echo); noted by sthen/millert
Damien Miller25a02b02012-12-13 08:18:56 +11001487 - naddy@cvs.openbsd.org 2012/12/12 16:46:10
1488 [cipher.c]
1489 use OpenSSL's EVP_aes_{128,192,256}_ctr() API and remove our hand-rolled
1490 counter mode code; ok djm@
1491 - (djm) [configure.ac cipher-ctr.c] Adapt EVP AES CTR change to retain our
1492 compat code for older OpenSSL
Damien Miller13cbff12012-12-13 08:25:07 +11001493 - (djm) [cipher.c] Fix missing prototype for compat code
Damien Miller8c05da32012-12-13 07:18:59 +11001494
Damien Miller6a1937e2012-12-12 10:44:38 +1100149520121212
1496 - (djm) OpenBSD CVS Sync
1497 - markus@cvs.openbsd.org 2012/12/11 22:16:21
1498 [monitor.c]
1499 drain the log messages after receiving the keystate from the unpriv
1500 child. otherwise it might block while sending. ok djm@
Damien Milleraf43a7a2012-12-12 10:46:31 +11001501 - markus@cvs.openbsd.org 2012/12/11 22:31:18
1502 [PROTOCOL authfile.c cipher.c cipher.h kex.h mac.c myproposal.h]
1503 [packet.c ssh_config.5 sshd_config.5]
1504 add encrypt-then-mac (EtM) modes to openssh by defining new mac algorithms
1505 that change the packet format and compute the MAC over the encrypted
1506 message (including the packet size) instead of the plaintext data;
1507 these EtM modes are considered more secure and used by default.
1508 feedback and ok djm@
Damien Miller74f13bd2012-12-12 10:46:53 +11001509 - sthen@cvs.openbsd.org 2012/12/11 22:51:45
1510 [mac.c]
1511 fix typo, s/tem/etm in hmac-ripemd160-tem. ok markus@
Damien Miller1a45b632012-12-12 10:52:07 +11001512 - markus@cvs.openbsd.org 2012/12/11 22:32:56
1513 [regress/try-ciphers.sh]
1514 add etm modes
Damien Miller1fb593a2012-12-12 10:54:37 +11001515 - markus@cvs.openbsd.org 2012/12/11 22:42:11
1516 [regress/Makefile regress/modpipe.c regress/integrity.sh]
1517 test the integrity of the packets; with djm@
Damien Millerec7ce9a2012-12-12 10:55:32 +11001518 - markus@cvs.openbsd.org 2012/12/11 23:12:13
1519 [try-ciphers.sh]
1520 add hmac-ripemd160-etm@openssh.com
Damien Miller37834af2012-12-12 11:00:37 +11001521 - (djm) [mac.c] fix merge botch
Damien Miller37461d72012-12-12 12:37:32 +11001522 - (djm) [regress/Makefile regress/integrity.sh] Make the integrity.sh test
1523 work on platforms without 'jot'
1524 - (djm) [regress/integrity.sh] Fix awk quoting, packet length skip
Damien Millerfaabeb62012-12-12 12:51:54 +11001525 - (djm) [regress/Makefile] fix t-exec rule
Damien Miller6a1937e2012-12-12 10:44:38 +11001526
Darren Tucker3dfb8772012-12-07 13:03:10 +1100152720121207
1528 - (dtucker) OpenBSD CVS Sync
1529 - dtucker@cvs.openbsd.org 2012/12/06 06:06:54
1530 [regress/keys-command.sh]
1531 Fix some problems with the keys-command test:
1532 - use string comparison rather than numeric comparison
1533 - check for existing KEY_COMMAND file and don't clobber if it exists
1534 - clean up KEY_COMMAND file if we do create it.
1535 - check that KEY_COMMAND is executable (which it won't be if eg /var/run
1536 is mounted noexec).
1537 ok djm.
Darren Tuckerf9333d52012-12-07 13:06:13 +11001538 - jmc@cvs.openbsd.org 2012/12/03 08:33:03
1539 [ssh-add.1 sshd_config.5]
1540 tweak previous;
Darren Tucker8a965222012-12-07 13:07:02 +11001541 - markus@cvs.openbsd.org 2012/12/05 15:42:52
1542 [ssh-add.c]
1543 prevent double-free of comment; ok djm@
Darren Tucker3e1027c2012-12-07 13:07:46 +11001544 - dtucker@cvs.openbsd.org 2012/12/07 01:51:35
1545 [serverloop.c]
1546 Cast signal to int for logging. A no-op on openbsd (they're always ints)
1547 but will prevent warnings in portable. ok djm@
Darren Tucker3dfb8772012-12-07 13:03:10 +11001548
Tim Rice96ce9a12012-12-04 07:50:03 -0800154920121205
1550 - (tim) [defines.h] Some platforms are missing ULLONG_MAX. Feedback djm@.
1551
Damien Millercf6ef132012-12-03 09:37:56 +1100155220121203
1553 - (djm) [openbsd-compat/sys-queue.h] Sync with OpenBSD to get
1554 TAILQ_FOREACH_SAFE needed for upcoming changes.
Damien Millercb6b68b2012-12-03 09:49:52 +11001555 - (djm) OpenBSD CVS Sync
1556 - djm@cvs.openbsd.org 2012/12/02 20:26:11
1557 [ssh_config.5 sshconnect2.c]
1558 Make IdentitiesOnly apply to keys obtained from a PKCS11Provider.
1559 This allows control of which keys are offered from tokens using
1560 IdentityFile. ok markus@
Damien Miller33a81362012-12-03 09:50:24 +11001561 - djm@cvs.openbsd.org 2012/12/02 20:42:15
1562 [ssh-add.1 ssh-add.c]
1563 make deleting explicit keys "ssh-add -d" symmetric with adding keys -
1564 try to delete the corresponding certificate too and respect the -k option
1565 to allow deleting of the key only; feedback and ok markus@
Damien Milleraa5b3f82012-12-03 09:50:54 +11001566 - djm@cvs.openbsd.org 2012/12/02 20:46:11
1567 [auth-options.c channels.c servconf.c servconf.h serverloop.c session.c]
1568 [sshd_config.5]
1569 make AllowTcpForwarding accept "local" and "remote" in addition to its
1570 current "yes"/"no" to allow the server to specify whether just local or
1571 remote TCP forwarding is enabled. ok markus@
Damien Millerfa51d8b2012-12-03 10:08:25 +11001572 - dtucker@cvs.openbsd.org 2012/10/05 02:20:48
1573 [regress/cipher-speed.sh regress/try-ciphers.sh]
1574 Add umac-128@openssh.com to the list of MACs to be tested
Damien Miller6618e922012-12-03 10:09:04 +11001575 - djm@cvs.openbsd.org 2012/10/19 05:10:42
1576 [regress/cert-userkey.sh]
1577 include a serial number when generating certs
Damien Miller771c43c2012-12-03 10:12:13 +11001578 - djm@cvs.openbsd.org 2012/11/22 22:49:30
1579 [regress/Makefile regress/keys-command.sh]
1580 regress for AuthorizedKeysCommand; hints from markus@
Damien Miller999bd2d2012-12-03 10:13:39 +11001581 - djm@cvs.openbsd.org 2012/12/02 20:47:48
1582 [Makefile regress/forward-control.sh]
1583 regress for AllowTcpForwarding local/remote; ok markus@
Damien Miller55aca022012-12-03 11:25:30 +11001584 - djm@cvs.openbsd.org 2012/12/03 00:14:06
1585 [auth2-chall.c ssh-keygen.c]
1586 Fix compilation with -Wall -Werror (trivial type fixes)
Damien Miller03af12e2012-12-03 11:55:53 +11001587 - (djm) [configure.ac] Turn on -g for gcc compilers. Helps pre-installation
1588 debugging. ok dtucker@
Damien Miller8b489822012-12-03 12:35:55 +11001589 - (djm) [configure.ac] Revert previous. configure.ac already does this
1590 for us.
Damien Millercf6ef132012-12-03 09:37:56 +11001591
Damien Miller1e854692012-11-14 19:04:02 +1100159220121114
1593 - (djm) OpenBSD CVS Sync
1594 - djm@cvs.openbsd.org 2012/11/14 02:24:27
1595 [auth2-pubkey.c]
1596 fix username passed to helper program
1597 prepare stdio fds before closefrom()
1598 spotted by landry@
Damien Miller6f3b3622012-11-14 19:04:33 +11001599 - djm@cvs.openbsd.org 2012/11/14 02:32:15
1600 [ssh-keygen.c]
1601 allow the full range of unsigned serial numbers; 'fine' deraadt@
Damien Miller15b05cf2012-12-03 09:53:20 +11001602 - djm@cvs.openbsd.org 2012/12/02 20:34:10
1603 [auth.c auth.h auth1.c auth2-chall.c auth2-gss.c auth2-jpake.c auth2.c]
1604 [monitor.c monitor.h]
1605 Fixes logging of partial authentication when privsep is enabled
1606 Previously, we recorded "Failed xxx" since we reset authenticated before
1607 calling auth_log() in auth2.c. This adds an explcit "Partial" state.
1608
1609 Add a "submethod" to auth_log() to report which submethod is used
1610 for keyboard-interactive.
1611
1612 Fix multiple authentication when one of the methods is
1613 keyboard-interactive.
1614
1615 ok markus@
Damien Millerd27a0262012-12-03 10:06:37 +11001616 - dtucker@cvs.openbsd.org 2012/10/05 02:05:30
1617 [regress/multiplex.sh]
1618 Use 'kill -0' to test for the presence of a pid since it's more portable
Damien Miller1e854692012-11-14 19:04:02 +11001619
Damien Millerd5c3d4c2012-11-07 08:35:38 +1100162020121107
1621 - (djm) OpenBSD CVS Sync
1622 - eric@cvs.openbsd.org 2011/11/28 08:46:27
1623 [moduli.5]
1624 fix formula
1625 ok djm@
Damien Miller0120c412012-11-07 08:36:00 +11001626 - jmc@cvs.openbsd.org 2012/09/26 17:34:38
1627 [moduli.5]
1628 last stage of rfc changes, using consistent Rs/Re blocks, and moving the
1629 references into a STANDARDS section;
Damien Millerd5c3d4c2012-11-07 08:35:38 +11001630
Darren Tuckerf96ff182012-11-05 17:04:37 +1100163120121105
1632 - (dtucker) [uidswap.c openbsd-compat/Makefile.in
1633 openbsd-compat/bsd-setres_id.c openbsd-compat/bsd-setres_id.h
1634 openbsd-compat/openbsd-compat.h] Move the fallback code for setting uids
1635 and gids from uidswap.c to the compat library, which allows it to work with
1636 the new setresuid calls in auth2-pubkey. with tim@, ok djm@
Darren Tucker737f7af2012-11-05 17:07:43 +11001637 - (dtucker) [auth2-pubkey.c] wrap paths.h in an ifdef for platforms that
1638 don't have it. Spotted by tim@.
Darren Tuckerf96ff182012-11-05 17:04:37 +11001639
Damien Millerf33580e2012-11-04 22:22:52 +1100164020121104
1641 - (djm) OpenBSD CVS Sync
1642 - jmc@cvs.openbsd.org 2012/10/31 08:04:50
1643 [sshd_config.5]
1644 tweak previous;
Damien Millerd0d10992012-11-04 22:23:14 +11001645 - djm@cvs.openbsd.org 2012/11/04 10:38:43
1646 [auth2-pubkey.c sshd.c sshd_config.5]
1647 Remove default of AuthorizedCommandUser. Administrators are now expected
1648 to explicitly specify a user. feedback and ok markus@
Damien Millera6e3f012012-11-04 23:21:40 +11001649 - djm@cvs.openbsd.org 2012/11/04 11:09:15
1650 [auth.h auth1.c auth2.c monitor.c servconf.c servconf.h sshd.c]
1651 [sshd_config.5]
1652 Support multiple required authentication via an AuthenticationMethods
1653 option. This option lists one or more comma-separated lists of
1654 authentication method names. Successful completion of all the methods in
1655 any list is required for authentication to complete;
1656 feedback and ok markus@
Damien Millerf33580e2012-11-04 22:22:52 +11001657
Damien Miller07daed52012-10-31 08:57:55 +1100165820121030
1659 - (djm) OpenBSD CVS Sync
1660 - markus@cvs.openbsd.org 2012/10/05 12:34:39
1661 [sftp.c]
1662 fix signed vs unsigned warning; feedback & ok: djm@
Damien Miller09d3e122012-10-31 08:58:58 +11001663 - djm@cvs.openbsd.org 2012/10/30 21:29:55
1664 [auth-rsa.c auth.c auth.h auth2-pubkey.c servconf.c servconf.h]
1665 [sshd.c sshd_config sshd_config.5]
1666 new sshd_config option AuthorizedKeysCommand to support fetching
1667 authorized_keys from a command in addition to (or instead of) from
1668 the filesystem. The command is run as the target server user unless
1669 another specified via a new AuthorizedKeysCommandUser option.
1670
1671 patch originally by jchadima AT redhat.com, reworked by me; feedback
1672 and ok markus@
Damien Miller07daed52012-10-31 08:57:55 +11001673
Tim Ricec0e5cbe2012-10-18 21:38:58 -0700167420121019
1675 - (tim) [buildpkg.sh.in] Double up on some backslashes so they end up in
1676 the generated file as intended.
1677
Darren Tucker0af24052012-10-05 10:41:25 +1000167820121005
1679 - (dtucker) OpenBSD CVS Sync
1680 - djm@cvs.openbsd.org 2012/09/17 09:54:44
1681 [sftp.c]
1682 an XXX for later
Darren Tucker302889a2012-10-05 10:42:53 +10001683 - markus@cvs.openbsd.org 2012/09/17 13:04:11
1684 [packet.c]
1685 clear old keys on rekeing; ok djm
Darren Tucker063018d2012-10-05 10:43:58 +10001686 - dtucker@cvs.openbsd.org 2012/09/18 10:36:12
1687 [sftp.c]
1688 Add bounds check on sftp tab-completion. Part of a patch from from
1689 Jean-Marc Robert via tech@, ok djm
Darren Tucker191fcc62012-10-05 10:45:01 +10001690 - dtucker@cvs.openbsd.org 2012/09/21 10:53:07
1691 [sftp.c]
1692 Fix improper handling of absolute paths when PWD is part of the completed
1693 path. Patch from Jean-Marc Robert via tech@, ok djm.
Darren Tucker17146d32012-10-05 10:46:16 +10001694 - dtucker@cvs.openbsd.org 2012/09/21 10:55:04
1695 [sftp.c]
1696 Fix handling of filenames containing escaped globbing characters and
1697 escape "#" and "*". Patch from Jean-Marc Robert via tech@, ok djm.
Darren Tucker628a3fd2012-10-05 10:50:15 +10001698 - jmc@cvs.openbsd.org 2012/09/26 16:12:13
1699 [ssh.1]
1700 last stage of rfc changes, using consistent Rs/Re blocks, and moving the
1701 references into a STANDARDS section;
Darren Tucker3a7c0412012-10-05 10:51:59 +10001702 - naddy@cvs.openbsd.org 2012/10/01 13:59:51
1703 [monitor_wrap.c]
1704 pasto; ok djm@
Darren Tucker0dc283b2012-10-05 10:52:51 +10001705 - djm@cvs.openbsd.org 2012/10/02 07:07:45
1706 [ssh-keygen.c]
1707 fix -z option, broken in revision 1.215
Darren Tucker427e4092012-10-05 11:02:39 +10001708 - markus@cvs.openbsd.org 2012/10/04 13:21:50
1709 [myproposal.h ssh_config.5 umac.h sshd_config.5 ssh.1 sshd.8 mac.c]
1710 add umac128 variant; ok djm@ at n2k12
Darren Tucker189e5ba2012-10-05 11:41:52 +10001711 - dtucker@cvs.openbsd.org 2012/09/06 04:11:07
1712 [regress/try-ciphers.sh]
1713 Restore missing space. (Id sync only).
Darren Tucker6fc5aa82012-10-05 11:43:57 +10001714 - dtucker@cvs.openbsd.org 2012/09/09 11:51:25
1715 [regress/multiplex.sh]
1716 Add test for ssh -Ostop
Darren Tucker9b2c0362012-10-05 11:45:39 +10001717 - dtucker@cvs.openbsd.org 2012/09/10 00:49:21
1718 [regress/multiplex.sh]
1719 Log -O cmd output to the log file and make logging consistent with the
1720 other tests. Test clean shutdown of an existing channel when testing
1721 "stop".
Darren Tuckeree4ad772012-10-05 12:04:10 +10001722 - dtucker@cvs.openbsd.org 2012/09/10 01:51:19
1723 [regress/multiplex.sh]
1724 use -Ocheck and waiting for completions by PID to make multiplexing test
1725 less racy and (hopefully) more reliable on slow hardware.
Darren Tucker992faad2012-10-05 11:38:24 +10001726 - [Makefile umac.c] Add special-case target to build umac128.o.
Darren Tucker50ce4472012-10-05 12:11:33 +10001727 - [umac.c] Enforce allowed umac output sizes. From djm@.
Darren Tuckercc8e9ff2012-10-05 15:41:06 +10001728 - [Makefile.in] "Using $< in a non-suffix rule context is a GNUmake idiom".
Darren Tucker0af24052012-10-05 10:41:25 +10001729
Darren Tuckerbb6cc072012-09-17 13:25:06 +1000173020120917
1731 - (dtucker) OpenBSD CVS Sync
1732 - dtucker@cvs.openbsd.org 2012/09/13 23:37:36
1733 [servconf.c]
1734 Fix comment line length
Darren Tucker26b9e3b2012-09-17 13:25:44 +10001735 - markus@cvs.openbsd.org 2012/09/14 16:51:34
1736 [sshconnect.c]
1737 remove unused variable
Darren Tuckerbb6cc072012-09-17 13:25:06 +10001738
Darren Tucker92a39cf2012-09-07 11:20:20 +1000173920120907
1740 - (dtucker) OpenBSD CVS Sync
1741 - dtucker@cvs.openbsd.org 2012/09/06 09:50:13
1742 [clientloop.c]
1743 Make the escape command help (~?) context sensitive so that only commands
1744 that will work in the current session are shown. ok markus@
Darren Tucker83d0af62012-09-07 11:21:03 +10001745 - jmc@cvs.openbsd.org 2012/09/06 13:57:42
1746 [ssh.1]
1747 missing letter in previous;
Darren Tuckerf111d402012-09-07 11:21:42 +10001748 - dtucker@cvs.openbsd.org 2012/09/07 00:30:19
1749 [clientloop.c]
1750 Print '^Z' instead of a raw ^Z when the sequence is not supported. ok djm@
Darren Tuckerca0d0fd2012-09-07 11:22:24 +10001751 - dtucker@cvs.openbsd.org 2012/09/07 01:10:21
1752 [clientloop.c]
1753 Merge escape help text for ~v and ~V; ok djm@
Darren Tucker48bf4b02012-09-07 16:38:53 +10001754 - dtucker@cvs.openbsd.org 2012/09/07 06:34:21
1755 [clientloop.c]
1756 when muxmaster is run with -N, make it shut down gracefully when a client
1757 sends it "-O stop" rather than hanging around (bz#1985). ok djm@
Darren Tucker92a39cf2012-09-07 11:20:20 +10001758
Darren Tucker3ee50c52012-09-06 21:18:11 +1000175920120906
1760 - (dtucker) OpenBSD CVS Sync
1761 - jmc@cvs.openbsd.org 2012/08/15 18:25:50
1762 [ssh-keygen.1]
1763 a little more info on certificate validity;
1764 requested by Ross L Richardson, and provided by djm
Darren Tucker66cb0e02012-09-06 21:19:05 +10001765 - dtucker@cvs.openbsd.org 2012/08/17 00:45:45
1766 [clientloop.c clientloop.h mux.c]
1767 Force a clean shutdown of ControlMaster client sessions when the ~. escape
1768 sequence is used. This means that ~. should now work in mux clients even
1769 if the server is no longer responding. Found by tedu, ok djm.
Darren Tuckerae608bd2012-09-06 21:19:51 +10001770 - djm@cvs.openbsd.org 2012/08/17 01:22:56
1771 [kex.c]
1772 add some comments about better handling first-KEX-follows notifications
1773 from the server. Nothing uses these right now. No binary change
Darren Tuckerf09a8a62012-09-06 21:20:39 +10001774 - djm@cvs.openbsd.org 2012/08/17 01:25:58
1775 [ssh-keygen.c]
1776 print details of which host lines were deleted when using
1777 "ssh-keygen -R host"; ok markus@
Darren Tucker00c15182012-09-06 21:21:56 +10001778 - djm@cvs.openbsd.org 2012/08/17 01:30:00
1779 [compat.c sshconnect.c]
1780 Send client banner immediately, rather than waiting for the server to
1781 move first for SSH protocol 2 connections (the default). Patch based on
1782 one in bz#1999 by tls AT panix.com, feedback dtucker@ ok markus@
Darren Tucker50a48d02012-09-06 21:25:37 +10001783 - dtucker@cvs.openbsd.org 2012/09/06 04:37:39
1784 [clientloop.c log.c ssh.1 log.h]
1785 Add ~v and ~V escape sequences to raise and lower the logging level
1786 respectively. Man page help from jmc, ok deraadt jmc
Darren Tucker3ee50c52012-09-06 21:18:11 +10001787
Darren Tucker23e4b802012-08-30 10:42:47 +1000178820120830
1789 - (dtucker) [moduli] Import new moduli file.
1790
Darren Tucker31854182012-08-28 19:57:19 +1000179120120828
Damien Miller4eb0a532012-08-29 10:26:20 +10001792 - (djm) Release openssh-6.1
1793
179420120828
Darren Tucker31854182012-08-28 19:57:19 +10001795 - (dtucker) [openbsd-compat/bsd-cygwin_util.h] define WIN32_LEAN_AND_MEAN
1796 for compatibility with future mingw-w64 headers. Patch from vinschen at
1797 redhat com.
1798
Damien Miller39a9d2c2012-08-22 21:57:13 +1000179920120822
1800 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1801 [contrib/suse/openssh.spec] Update version numbers
1802
Damien Miller709a1e92012-07-31 12:20:43 +1000180320120731
1804 - (djm) OpenBSD CVS Sync
1805 - jmc@cvs.openbsd.org 2012/07/06 06:38:03
1806 [ssh-keygen.c]
1807 missing full stop in usage();
Damien Miller5a5c2b92012-07-31 12:21:34 +10001808 - djm@cvs.openbsd.org 2012/07/10 02:19:15
1809 [servconf.c servconf.h sshd.c sshd_config]
1810 Turn on systrace sandboxing of pre-auth sshd by default for new installs
1811 by shipping a config that overrides the current UsePrivilegeSeparation=yes
1812 default. Make it easier to flip the default in the future by adding too.
Damien Miller1cce1032012-07-31 12:22:18 +10001813 prodded markus@ feedback dtucker@ "get it in" deraadt@
Damien Miller46cb75a2012-07-31 12:22:37 +10001814 - dtucker@cvs.openbsd.org 2012/07/13 01:35:21
1815 [servconf.c]
1816 handle long comments in config files better. bz#2025, ok markus
Damien Miller38fe6622012-07-31 12:23:16 +10001817 - markus@cvs.openbsd.org 2012/07/22 18:19:21
1818 [version.h]
1819 openssh 6.1
Damien Miller709a1e92012-07-31 12:20:43 +10001820
Darren Tuckerd809a4b2012-07-20 10:42:06 +1000182120120720
1822 - (dtucker) Import regened moduli file.
1823
Damien Millera0433a72012-07-06 10:27:10 +1000182420120706
1825 - (djm) [sandbox-seccomp-filter.c] fallback to rlimit if seccomp filter is
1826 not available. Allows use of sshd compiled on host with a filter-capable
1827 kernel on hosts that lack the support. bz#2011 ok dtucker@
Damien Miller77eab7b2012-07-06 11:49:28 +10001828 - (djm) [configure.ac] Recursively expand $(bindir) to ensure it has no
1829 unexpanded $(prefix) embedded. bz#2007 patch from nix-corp AT
1830 esperi.org.uk; ok dtucker@
Damien Millerdfceafe2012-07-06 13:44:19 +10001831- (djm) OpenBSD CVS Sync
1832 - dtucker@cvs.openbsd.org 2012/07/06 00:41:59
1833 [moduli.c ssh-keygen.1 ssh-keygen.c]
1834 Add options to specify starting line number and number of lines to process
1835 when screening moduli candidates. This allows processing of different
1836 parts of a candidate moduli file in parallel. man page help jmc@, ok djm@
Damien Millerab523b02012-07-06 13:44:43 +10001837 - djm@cvs.openbsd.org 2012/07/06 01:37:21
1838 [mux.c]
1839 fix memory leak of passed-in environment variables and connection
1840 context when new session message is malformed; bz#2003 from Bert.Wesarg
1841 AT googlemail.com
Damien Millerfff9f092012-07-06 13:45:01 +10001842 - djm@cvs.openbsd.org 2012/07/06 01:47:38
1843 [ssh.c]
1844 move setting of tty_flag to after config parsing so RequestTTY options
1845 are correctly picked up. bz#1995 patch from przemoc AT gmail.com;
1846 ok dtucker@
Damien Millera0433a72012-07-06 10:27:10 +10001847
Darren Tucker34f702a2012-07-04 08:50:09 +1000184820120704
1849 - (dtucker) [configure.ac openbsd-compat/bsd-misc.h] Add setlinebuf for
1850 platforms that don't have it. "looks good" tim@
1851
Darren Tucker60395f92012-07-03 14:31:18 +1000185220120703
1853 - (dtucker) [configure.ac] Detect platforms that can't use select(2) with
1854 setrlimit(RLIMIT_NOFILE, rl_zero) and disable the rlimit sandbox on those.
Darren Tuckerd545a4b2012-07-03 22:48:31 +10001855 - (dtucker) [configure.ac sandbox-rlimit.c] Test whether or not
1856 setrlimit(RLIMIT_FSIZE, rl_zero) and skip it if it's not supported. Its
1857 benefit is minor, so it's not worth disabling the sandbox if it doesn't
1858 work.
Darren Tucker60395f92012-07-03 14:31:18 +10001859
Darren Tuckerecbf14a2012-07-02 18:53:37 +1000186020120702
1861- (dtucker) OpenBSD CVS Sync
1862 - naddy@cvs.openbsd.org 2012/06/29 13:57:25
1863 [ssh_config.5 sshd_config.5]
1864 match the documented MAC order of preference to the actual one;
1865 ok dtucker@
Darren Tucker3b4b2d32012-07-02 18:54:31 +10001866 - markus@cvs.openbsd.org 2012/06/30 14:35:09
1867 [sandbox-systrace.c sshd.c]
1868 fix a during the load of the sandbox policies (child can still make
1869 the read-syscall and wait forever for systrace-answers) by replacing
1870 the read/write synchronisation with SIGSTOP/SIGCONT;
1871 report and help hshoexer@; ok djm@, dtucker@
Darren Tucker7b305012012-07-02 18:55:09 +10001872 - dtucker@cvs.openbsd.org 2012/07/02 08:50:03
1873 [ssh.c]
1874 set interactive ToS for forwarded X11 sessions. ok djm@
Darren Tucker4908d442012-07-02 22:15:38 +10001875 - dtucker@cvs.openbsd.org 2012/07/02 12:13:26
1876 [ssh-pkcs11-helper.c sftp-client.c]
1877 fix a couple of "assigned but not used" warnings. ok markus@
Darren Tucker369ceed2012-07-03 00:53:18 +10001878 - dtucker@cvs.openbsd.org 2012/07/02 14:37:06
1879 [regress/connect-privsep.sh]
1880 remove exit from end of test since it prevents reporting failure
Darren Tuckerec1e15d2012-07-03 01:06:49 +10001881 - (dtucker) [regress/reexec.sh regress/sftp-cmds.sh regress/test-exec.sh]
1882 Move cygwin detection to test-exec and use to skip reexec test on cygwin.
Darren Tucker6ea5dc62012-07-03 01:11:28 +10001883 - (dtucker) [regress/test-exec.sh] Correct uname for cygwin/w2k.
Darren Tuckerecbf14a2012-07-02 18:53:37 +10001884
Damien Miller97f43bb2012-06-30 08:32:29 +1000188520120629
1886 - OpenBSD CVS Sync
1887 - dtucker@cvs.openbsd.org 2012/06/21 00:16:07
1888 [addrmatch.c]
1889 fix strlcpy truncation check. from carsten at debian org, ok markus
Damien Miller5f58a872012-06-30 08:33:17 +10001890 - dtucker@cvs.openbsd.org 2012/06/22 12:30:26
1891 [monitor.c sshconnect2.c]
1892 remove dead code following 'for (;;)' loops.
1893 From Steve.McClellan at radisys com, ok markus@
Damien Millerea858292012-06-30 08:33:32 +10001894 - dtucker@cvs.openbsd.org 2012/06/22 14:36:33
1895 [sftp.c]
1896 Remove unused variable leftover from tab-completion changes.
1897 From Steve.McClellan at radisys com, ok markus@
Damien Miller560de922012-06-30 08:33:53 +10001898 - dtucker@cvs.openbsd.org 2012/06/26 11:02:30
1899 [sandbox-systrace.c]
1900 Add mquery to the list of allowed syscalls for "UsePrivilegeSeparation
1901 sandbox" since malloc now uses it. From johnw.mail at gmail com.
Damien Millerdb4f8e82012-06-30 08:34:59 +10001902 - dtucker@cvs.openbsd.org 2012/06/28 05:07:45
1903 [mac.c myproposal.h ssh_config.5 sshd_config.5]
1904 Remove hmac-sha2-256-96 and hmac-sha2-512-96 MACs since they were removed
1905 from draft6 of the spec and will not be in the RFC when published. Patch
1906 from mdb at juniper net via bz#2023, ok markus.
Damien Milleree3c1962012-06-30 08:35:59 +10001907 - naddy@cvs.openbsd.org 2012/06/29 13:57:25
1908 [ssh_config.5 sshd_config.5]
1909 match the documented MAC order of preference to the actual one; ok dtucker@
Darren Tucker30139032012-06-30 15:01:22 +10001910 - dtucker@cvs.openbsd.org 2012/05/13 01:42:32
1911 [regress/addrmatch.sh]
1912 Add "Match LocalAddress" and "Match LocalPort" to sshd and adjust tests
1913 to match. Feedback and ok djm@ markus@.
Darren Tucker4430a862012-06-30 15:03:28 +10001914 - djm@cvs.openbsd.org 2012/06/01 00:47:35
Darren Tucker2920bc12012-06-30 15:06:28 +10001915 [regress/multiplex.sh regress/forwarding.sh]
Darren Tucker4430a862012-06-30 15:03:28 +10001916 append to rather than truncate test log; bz#2013 from openssh AT
1917 roumenpetrov.info
Darren Tuckerff32d7c2012-06-30 15:04:13 +10001918 - djm@cvs.openbsd.org 2012/06/01 00:52:52
Darren Tucker2920bc12012-06-30 15:06:28 +10001919 [regress/sftp-cmds.sh]
Darren Tuckerff32d7c2012-06-30 15:04:13 +10001920 don't delete .* on cleanup due to unintended env expansion; pointed out in
1921 bz#2014 by openssh AT roumenpetrov.info
Darren Tucker2920bc12012-06-30 15:06:28 +10001922 - dtucker@cvs.openbsd.org 2012/06/26 12:06:59
1923 [regress/connect-privsep.sh]
1924 test sandbox with every malloc option
Darren Tuckera08c2072012-06-30 15:08:53 +10001925 - dtucker@cvs.openbsd.org 2012/06/28 05:07:45
1926 [regress/try-ciphers.sh regress/cipher-speed.sh]
1927 Remove hmac-sha2-256-96 and hmac-sha2-512-96 MACs since they were removed
1928 from draft6 of the spec and will not be in the RFC when published. Patch
1929 from mdb at juniper net via bz#2023, ok markus.
Darren Tucker3886f952012-06-30 19:47:01 +10001930 - (dtucker) [myproposal.h] Remove trailing backslash to fix compile error.
Darren Tucker14a9d252012-06-30 20:05:02 +10001931 - (dtucker) [key.c] ifdef out sha256 key types on platforms that don't have
1932 the required functions in libcrypto.
Damien Miller97f43bb2012-06-30 08:32:29 +10001933
Darren Tucker8908da72012-06-28 15:21:32 +1000193420120628
1935 - (dtucker) [openbsd-compat/getrrsetbyname-ldns.c] bz #2022: prevent null
1936 pointer deref in the client when built with LDNS and using DNSSEC with a
1937 CNAME. Patch from gregdlg+mr at hochet info.
1938
Darren Tucker62dcd632012-06-22 22:02:42 +1000193920120622
1940 - (dtucker) [contrib/cygwin/ssh-host-config] Ensure that user sshd runs as
1941 can logon as a service. Patch from vinschen at redhat com.
1942
Damien Millerefc6fc92012-06-20 21:44:56 +1000194320120620
1944 - (djm) OpenBSD CVS Sync
1945 - djm@cvs.openbsd.org 2011/12/02 00:41:56
1946 [mux.c]
1947 fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1948 ok dtucker@
Damien Miller140df632012-06-20 21:46:57 +10001949 - djm@cvs.openbsd.org 2011/12/04 23:16:12
1950 [mux.c]
1951 revert:
1952 > revision 1.32
1953 > date: 2011/12/02 00:41:56; author: djm; state: Exp; lines: +4 -1
1954 > fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1955 > ok dtucker@
1956 it interacts badly with ControlPersist
Damien Millerac58ce82012-06-20 21:50:47 +10001957 - djm@cvs.openbsd.org 2012/01/07 21:11:36
1958 [mux.c]
1959 fix double-free in new session handler
1960 NB. Id sync only
Damien Miller3bde12a2012-06-20 21:51:11 +10001961 - djm@cvs.openbsd.org 2012/05/23 03:28:28
1962 [dns.c dns.h key.c key.h ssh-keygen.c]
1963 add support for RFC6594 SSHFP DNS records for ECDSA key types.
1964 patch from bugzilla-m67 AT nulld.me in bz#1978; ok + tweak markus@
Darren Tucker86dc9b42012-09-07 18:08:23 +10001965 (Original authors Ondřej Surý, Ondřej Caletka and Daniel Black)
Damien Miller7f121572012-06-20 21:51:29 +10001966 - djm@cvs.openbsd.org 2012/06/01 00:49:35
1967 [PROTOCOL.mux]
1968 correct types of port numbers (integers, not strings); bz#2004 from
1969 bert.wesarg AT googlemail.com
Damien Miller2e7decf2012-06-20 21:52:00 +10001970 - djm@cvs.openbsd.org 2012/06/01 01:01:22
1971 [mux.c]
1972 fix memory leak when mux socket creation fails; bz#2002 from bert.wesarg
1973 AT googlemail.com
Damien Miller276dcfd2012-06-20 21:52:18 +10001974 - dtucker@cvs.openbsd.org 2012/06/18 11:43:53
1975 [jpake.c]
1976 correct sizeof usage. patch from saw at online.de, ok deraadt
Damien Miller71924332012-06-20 21:52:38 +10001977 - dtucker@cvs.openbsd.org 2012/06/18 11:49:58
1978 [ssh_config.5]
1979 RSA instead of DSA twice. From Steve.McClellan at radisys com
Damien Millerb9902cf2012-06-20 21:52:58 +10001980 - dtucker@cvs.openbsd.org 2012/06/18 12:07:07
1981 [ssh.1 sshd.8]
1982 Remove mention of 'three' key files since there are now four. From
1983 Steve.McClellan at radisys com.
Damien Miller36378c62012-06-20 21:53:25 +10001984 - dtucker@cvs.openbsd.org 2012/06/18 12:17:18
1985 [ssh.1]
1986 Clarify description of -W. Noted by Steve.McClellan at radisys com,
1987 ok jmc
Damien Millerc24da772012-06-20 21:53:58 +10001988 - markus@cvs.openbsd.org 2012/06/19 18:25:28
1989 [servconf.c servconf.h sshd_config.5]
1990 sshd_config: extend Match to allow AcceptEnv and {Allow,Deny}{Users,Groups}
1991 this allows 'Match LocalPort 1022' combined with 'AllowUser bauer'
1992 ok djm@ (back in March)
Damien Millerf8268502012-06-20 21:54:15 +10001993 - jmc@cvs.openbsd.org 2012/06/19 21:35:54
1994 [sshd_config.5]
1995 tweak previous; ok markus
Damien Miller6c6da332012-06-20 22:31:26 +10001996 - djm@cvs.openbsd.org 2012/06/20 04:42:58
1997 [clientloop.c serverloop.c]
1998 initialise accept() backoff timer to avoid EINVAL from select(2) in
1999 rekeying
Damien Millerefc6fc92012-06-20 21:44:56 +10002000
Darren Tuckerd0494fd2012-05-19 14:25:39 +1000200120120519
2002 - (dtucker) [configure.ac] bz#2010: fix non-portable shell construct. Patch
2003 from cjwatson at debian org.
Darren Tucker59353892012-05-19 15:24:37 +10002004 - (dtucker) [configure.ac contrib/Makefile] bz#1996: use AC_PATH_TOOL to find
2005 pkg-config so it does the right thing when cross-compiling. Patch from
2006 cjwatson at debian org.
Darren Tuckerfbcf8272012-05-19 19:37:01 +10002007- (dtucker) OpenBSD CVS Sync
2008 - dtucker@cvs.openbsd.org 2012/05/13 01:42:32
2009 [servconf.h servconf.c sshd.8 sshd.c auth.c sshd_config.5]
2010 Add "Match LocalAddress" and "Match LocalPort" to sshd and adjust tests
2011 to match. Feedback and ok djm@ markus@.
Darren Tuckerba9ea322012-05-19 19:37:33 +10002012 - dtucker@cvs.openbsd.org 2012/05/19 06:30:30
2013 [sshd_config.5]
2014 Document PermitOpen none. bz#2001, patch from Loganaden Velvindron
Darren Tuckerd0494fd2012-05-19 14:25:39 +10002015
Darren Tuckere1a3ddf2012-05-04 11:05:45 +1000201620120504
2017 - (dtucker) [configure.ac] Include <sys/param.h> rather than <sys/types.h>
2018 to fix building on some plaforms. Fom bowman at math utah edu and
2019 des at des no.
2020
Darren Tuckerd0d3fff2012-04-27 10:55:39 +1000202120120427
2022 - (dtucker) [regress/addrmatch.sh] skip tests when running on a non-ipv6
2023 platform rather than exiting early, so that we still clean up and return
2024 success or failure to test-exec.sh
2025
Damien Miller7584cb12012-04-26 09:51:26 +1000202620120426
2027 - (djm) [auth-passwd.c] Handle crypt() returning NULL; from Paul Wouters
2028 via Niels
Damien Miller025bfd12012-04-26 09:52:15 +10002029 - (djm) [auth-krb5.c] Save errno across calls that might modify it;
2030 ok dtucker@
Damien Miller7584cb12012-04-26 09:51:26 +10002031
Damien Millerba77e1f2012-04-23 18:21:05 +1000203220120423
2033 - OpenBSD CVS Sync
2034 - djm@cvs.openbsd.org 2012/04/23 08:18:17
2035 [channels.c]
2036 fix function proto/source mismatch
2037
Damien Millera563cce2012-04-22 11:07:28 +1000203820120422
2039 - OpenBSD CVS Sync
2040 - djm@cvs.openbsd.org 2012/02/29 11:21:26
2041 [ssh-keygen.c]
2042 allow conversion of RSA1 keys to public PEM and PKCS8; "nice" markus@
Damien Miller29cd1882012-04-22 11:08:10 +10002043 - guenther@cvs.openbsd.org 2012/03/15 03:10:27
2044 [session.c]
2045 root should always be excluded from the test for /etc/nologin instead
2046 of having it always enforced even when marked as ignorenologin. This
2047 regressed when the logic was incompletely flipped around in rev 1.251
2048 ok halex@ millert@
Damien Miller48348fc2012-04-22 11:08:30 +10002049 - djm@cvs.openbsd.org 2012/03/28 07:23:22
2050 [PROTOCOL.certkeys]
2051 explain certificate extensions/crit split rationale. Mention requirement
2052 that each appear at most once per cert.
Damien Millerc6081482012-04-22 11:18:53 +10002053 - dtucker@cvs.openbsd.org 2012/03/29 23:54:36
2054 [channels.c channels.h servconf.c]
2055 Add PermitOpen none option based on patch from Loganaden Velvindron
2056 (bz #1949). ok djm@
Damien Millera6508752012-04-22 11:21:10 +10002057 - djm@cvs.openbsd.org 2012/04/11 13:16:19
2058 [channels.c channels.h clientloop.c serverloop.c]
2059 don't spin in accept() when out of fds (ENFILE/ENFILE) - back off for a
2060 while; ok deraadt@ markus@
Damien Miller9fed1612012-04-22 11:21:43 +10002061 - djm@cvs.openbsd.org 2012/04/11 13:17:54
2062 [auth.c]
2063 Support "none" as an argument for AuthorizedPrincipalsFile to indicate
2064 no file should be read.
Damien Millera116d132012-04-22 11:23:46 +10002065 - djm@cvs.openbsd.org 2012/04/11 13:26:40
2066 [sshd.c]
2067 don't spin in accept() when out of fds (ENFILE/ENFILE) - back off for a
2068 while; ok deraadt@ markus@
Damien Miller839f7432012-04-22 11:24:21 +10002069 - djm@cvs.openbsd.org 2012/04/11 13:34:17
2070 [ssh-keyscan.1 ssh-keyscan.c]
2071 now that sshd defaults to offering ECDSA keys, ssh-keyscan should also
2072 look for them by default; bz#1971
Damien Miller23528812012-04-22 11:24:43 +10002073 - djm@cvs.openbsd.org 2012/04/12 02:42:32
2074 [servconf.c servconf.h sshd.c sshd_config sshd_config.5]
2075 VersionAddendum option to allow server operators to append some arbitrary
2076 text to the SSH-... banner; ok deraadt@ "don't care" markus@
Damien Miller8fef9eb2012-04-22 11:25:10 +10002077 - djm@cvs.openbsd.org 2012/04/12 02:43:55
2078 [sshd_config sshd_config.5]
2079 mention AuthorizedPrincipalsFile=none default
Damien Miller49223152012-04-22 11:25:47 +10002080 - djm@cvs.openbsd.org 2012/04/20 03:24:23
2081 [sftp.c]
2082 setlinebuf(3) is more readable than setvbuf(.., _IOLBF, ...)
Damien Miller70b2d552012-04-22 11:26:10 +10002083 - jmc@cvs.openbsd.org 2012/04/20 16:26:22
2084 [ssh.1]
2085 use "brackets" instead of "braces", for consistency;
Damien Millera563cce2012-04-22 11:07:28 +10002086
Damien Miller8beb3202012-04-20 10:58:34 +1000208720120420
2088 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2089 [contrib/suse/openssh.spec] Update for release 6.0
Damien Millerbf230412012-04-20 14:11:04 +10002090 - (djm) [README] Update URL to release notes.
Damien Millerd5dacb42012-04-20 15:01:01 +10002091 - (djm) Release openssh-6.0
Damien Miller8beb3202012-04-20 10:58:34 +10002092
Damien Miller398c0ff2012-04-19 21:46:35 +1000209320120419
2094 - (djm) [configure.ac] Fix compilation error on FreeBSD, whose libutil
2095 contains openpty() but not login()
2096
Damien Millere0956e32012-04-04 11:27:54 +1000209720120404
2098 - (djm) [Makefile.in configure.ac sandbox-seccomp-filter.c] Add sandbox
2099 mode for Linux's new seccomp filter; patch from Will Drewry; feedback
2100 and ok dtucker@
2101
Darren Tucker67ccc862012-03-30 10:19:56 +1100210220120330
2103 - (dtucker) [contrib/redhat/openssh.spec] Bug #1992: remove now-gone WARNING
2104 file from spec file. From crighter at nuclioss com.
Damien Miller4d557342012-03-30 11:34:27 +11002105 - (djm) [entropy.c] bz#1991: relax OpenSSL version test to allow running
2106 openssh binaries on a newer fix release than they were compiled on.
2107 with and ok dtucker@
Damien Millerce1ec9d2012-03-30 14:07:05 +11002108 - (djm) [openbsd-compat/bsd-cygwin_util.h] #undef _WIN32 to avoid incorrect
2109 assumptions when building on Cygwin; patch from Corinna Vinschen
Darren Tucker67ccc862012-03-30 10:19:56 +11002110
Damien Miller7bf7b882012-03-09 10:25:16 +1100211120120309
2112 - (djm) [openbsd-compat/port-linux.c] bz#1960: fix crash on SELinux
2113 systems where sshd is run in te wrong context. Patch from Sven
2114 Vermeulen; ok dtucker@
Damien Miller54c38d22012-03-09 10:28:07 +11002115 - (djm) [packet.c] bz#1963: Fix IPQoS not being set on non-mapped v4-in-v6
2116 addressed connections. ok dtucker@
Damien Miller7bf7b882012-03-09 10:25:16 +11002117
Darren Tucker93a2d412012-02-24 10:40:41 +1100211820120224
2119 - (dtucker) [audit-bsm.c configure.ac] bug #1968: enable workarounds for BSM
2120 audit breakage in Solaris 11. Patch from Magnus Johansson.
2121
Tim Ricee3609c92012-02-14 10:03:30 -0800212220120215
2123 - (tim) [openbsd-compat/bsd-misc.h sshd.c] Fix conflicting return type for
2124 unsetenv due to rev 1.14 change to setenv.c. Cast unsetenv to void in sshd.c
2125 ok dtucker@
Tim Ricef79b5d32012-02-14 20:13:05 -08002126 - (tim) [defines.h] move chunk introduced in 1.125 before MAXPATHLEN so
2127 it actually works.
Tim Ricea3f297d2012-02-14 23:01:42 -08002128 - (tim) [regress/keytype.sh] stderr redirection needs to be inside back quote
2129 to work. Spotted by Angel Gonzalez
Tim Ricee3609c92012-02-14 10:03:30 -08002130
Damien Miller7b7901c2012-02-14 06:38:36 +1100213120120214
2132 - (djm) [openbsd-compat/bsd-cygwin_util.c] Add PROGRAMFILES to list of
2133 preserved Cygwin environment variables; from Corinna Vinschen
2134
Damien Millera2876db2012-02-11 08:16:06 +1100213520120211
2136 - (djm) OpenBSD CVS Sync
2137 - djm@cvs.openbsd.org 2012/01/05 00:16:56
2138 [monitor.c]
2139 memleak on error path
Damien Miller2ec03422012-02-11 08:16:28 +11002140 - djm@cvs.openbsd.org 2012/01/07 21:11:36
2141 [mux.c]
2142 fix double-free in new session handler
Damien Miller83ba8e62012-02-11 08:17:27 +11002143 - miod@cvs.openbsd.org 2012/01/08 13:17:11
2144 [ssh-ecdsa.c]
2145 Fix memory leak in ssh_ecdsa_verify(); from Loganaden Velvindron,
2146 ok markus@
Damien Millerfb12c6d2012-02-11 08:17:52 +11002147 - miod@cvs.openbsd.org 2012/01/16 20:34:09
2148 [ssh-pkcs11-client.c]
2149 Fix a memory leak in pkcs11_rsa_private_encrypt(), reported by Jan Klemkow.
2150 While there, be sure to buffer_clear() between send_msg() and recv_msg().
2151 ok markus@
Damien Miller8d60be52012-02-11 08:18:17 +11002152 - dtucker@cvs.openbsd.org 2012/01/18 21:46:43
2153 [clientloop.c]
2154 Ensure that $DISPLAY contains only valid characters before using it to
2155 extract xauth data so that it can't be used to play local shell
2156 metacharacter games. Report from r00t_ati at ihteam.net, ok markus.
Damien Miller1de2cfe2012-02-11 08:18:43 +11002157 - markus@cvs.openbsd.org 2012/01/25 19:26:43
2158 [packet.c]
2159 do not permit SSH2_MSG_SERVICE_REQUEST/ACCEPT during rekeying;
2160 ok dtucker@, djm@
Damien Miller5d007702012-02-11 08:19:02 +11002161 - markus@cvs.openbsd.org 2012/01/25 19:36:31
2162 [authfile.c]
2163 memleak in key_load_file(); from Jan Klemkow
Damien Miller72de9822012-02-11 08:19:21 +11002164 - markus@cvs.openbsd.org 2012/01/25 19:40:09
2165 [packet.c packet.h]
2166 packet_read_poll() is not used anymore.
Damien Millerdb854552012-02-11 08:19:44 +11002167 - markus@cvs.openbsd.org 2012/02/09 20:00:18
2168 [version.h]
2169 move from 6.0-beta to 6.0
Damien Millera2876db2012-02-11 08:16:06 +11002170
Damien Millerb56e4932012-02-06 07:41:27 +1100217120120206
2172 - (djm) [ssh-keygen.c] Don't fail in do_gen_all_hostkeys on platforms
2173 that don't support ECC. Patch from Phil Oleson
Darren Tuckere9b3ad72012-01-17 14:03:34 +11002174
Damien Miller5360dff2011-12-19 10:51:11 +1100217520111219
2176 - OpenBSD CVS Sync
2177 - djm@cvs.openbsd.org 2011/12/02 00:41:56
2178 [mux.c]
2179 fix bz#1948: ssh -f doesn't fork for multiplexed connection.
2180 ok dtucker@
Damien Millerd0e582c2011-12-19 10:51:39 +11002181 - djm@cvs.openbsd.org 2011/12/02 00:43:57
2182 [mac.c]
2183 fix bz#1934: newer OpenSSL versions will require HMAC_CTX_Init before
2184 HMAC_init (this change in policy seems insane to me)
2185 ok dtucker@
Damien Miller913ddff2011-12-19 10:52:21 +11002186 - djm@cvs.openbsd.org 2011/12/04 23:16:12
2187 [mux.c]
2188 revert:
2189 > revision 1.32
2190 > date: 2011/12/02 00:41:56; author: djm; state: Exp; lines: +4 -1
2191 > fix bz#1948: ssh -f doesn't fork for multiplexed connection.
2192 > ok dtucker@
2193 it interacts badly with ControlPersist
Damien Miller8ed4de82011-12-19 10:52:50 +11002194 - djm@cvs.openbsd.org 2011/12/07 05:44:38
2195 [auth2.c dh.c packet.c roaming.h roaming_client.c roaming_common.c]
2196 fix some harmless and/or unreachable int overflows;
2197 reported Xi Wang, ok markus@
Damien Miller5360dff2011-12-19 10:51:11 +11002198
Damien Miller47d81152011-11-25 13:53:48 +1100219920111125
2200 - OpenBSD CVS Sync
2201 - oga@cvs.openbsd.org 2011/11/16 12:24:28
2202 [sftp.c]
2203 Don't leak list in complete_cmd_parse if there are no commands found.
2204 Discovered when I was ``borrowing'' this code for something else.
2205 ok djm@
2206
Darren Tucker4a725ef2011-11-21 16:38:48 +1100220720111121
2208 - (dtucker) [configure.ac] Set _FORTIFY_SOURCE. ok djm@
2209
Darren Tucker45c66d72011-11-04 10:50:40 +1100221020111104
2211 - (dtucker) OpenBSD CVS Sync
2212 - djm@cvs.openbsd.org 2011/10/18 05:15:28
2213 [ssh.c]
2214 ssh(1): skip attempting to create ~/.ssh when -F is passed; ok markus@
Darren Tuckere68cf842011-11-04 10:51:51 +11002215 - djm@cvs.openbsd.org 2011/10/18 23:37:42
2216 [ssh-add.c]
2217 add -k to usage(); reminded by jmc@
Darren Tucker9ee09cf2011-11-04 10:52:43 +11002218 - djm@cvs.openbsd.org 2011/10/19 00:06:10
2219 [moduli.c]
2220 s/tmpfile/tmp/ to make this -Wshadow clean
Darren Tucker8a057952011-11-04 10:53:31 +11002221 - djm@cvs.openbsd.org 2011/10/19 10:39:48
2222 [umac.c]
2223 typo in comment; patch from Michael W. Bombardieri
Darren Tucker2d6665d2011-11-04 10:54:22 +11002224 - djm@cvs.openbsd.org 2011/10/24 02:10:46
2225 [ssh.c]
2226 bz#1943: unbreak stdio forwarding when ControlPersist is in user - ssh
2227 was incorrectly requesting the forward in both the control master and
2228 slave. skip requesting it in the master to fix. ok markus@
Darren Tucker9c5d5532011-11-04 10:55:24 +11002229 - djm@cvs.openbsd.org 2011/10/24 02:13:13
2230 [session.c]
2231 bz#1859: send tty break to pty master instead of (probably already
2232 closed) slave side; "looks good" markus@
Darren Tuckerbe4032b2011-11-04 11:16:06 +11002233 - dtucker@cvs.openbsd.org 011/11/04 00:09:39
2234 [moduli]
2235 regenerated moduli file; ok deraadt
Darren Tuckeraa3cbd12011-11-04 11:25:24 +11002236 - (dtucker) [INSTALL LICENCE configure.ac openbsd-compat/Makefile.in
2237 openbsd-compat/getrrsetbyname-ldns.c openbsd-compat/getrrsetbyname.c]
2238 bz 1320: Add optional support for LDNS, a BSD licensed DNS resolver library
2239 which supports DNSSEC. Patch from Simon Vallet (svallet at genoscope cns fr)
2240 with some rework from myself and djm. ok djm.
Darren Tucker45c66d72011-11-04 10:50:40 +11002241
Darren Tucker9f157ab2011-10-25 09:37:57 +1100224220111025
2243 - (dtucker) [contrib/cygwin/Makefile] Continue if installing a doc file
2244 fails. Patch from Corinna Vinschen.
2245
Damien Millerd3e69902011-10-18 16:04:57 +1100224620111018
2247 - (djm) OpenBSD CVS Sync
2248 - djm@cvs.openbsd.org 2011/10/04 14:17:32
2249 [sftp-glob.c]
2250 silence error spam for "ls */foo" in directory with files; bz#1683
Damien Miller390d0562011-10-18 16:05:19 +11002251 - dtucker@cvs.openbsd.org 2011/10/16 11:02:46
2252 [moduli.c ssh-keygen.1 ssh-keygen.c]
2253 Add optional checkpoints for moduli screening. feedback & ok deraadt
Damien Miller927d82b2011-10-18 16:05:38 +11002254 - jmc@cvs.openbsd.org 2011/10/16 15:02:41
2255 [ssh-keygen.c]
2256 put -K in the right place (usage());
Damien Miller91f3eae2011-10-18 16:05:55 +11002257 - stsp@cvs.openbsd.org 2011/10/16 15:51:39
2258 [moduli.c]
2259 add missing includes to unbreak tree; fix from rpointel
Damien Millerc51a5ab2011-10-18 16:06:14 +11002260 - djm@cvs.openbsd.org 2011/10/18 04:58:26
2261 [auth-options.c key.c]
2262 remove explict search for \0 in packet strings, this job is now done
2263 implicitly by buffer_get_cstring; ok markus
Damien Miller8f4279e2011-10-18 16:06:33 +11002264 - djm@cvs.openbsd.org 2011/10/18 05:00:48
2265 [ssh-add.1 ssh-add.c]
2266 new "ssh-add -k" option to load plain keys (skipping certificates);
2267 "looks ok" markus@
Damien Millerd3e69902011-10-18 16:04:57 +11002268
226920111001
Darren Tucker036876c2011-10-01 18:46:12 +10002270 - (dtucker) [openbsd-compat/mktemp.c] Fix compiler warning. ok djm
Darren Tucker1338b9e2011-10-02 18:57:35 +11002271 - (dtucker) OpenBSD CVS Sync
2272 - dtucker@cvs.openbsd.org 2011/09/23 00:22:04
2273 [channels.c auth-options.c servconf.c channels.h sshd.8]
2274 Add wildcard support to PermitOpen, allowing things like "PermitOpen
2275 localhost:*". bz #1857, ok djm markus.
Darren Tucker68afb8c2011-10-02 18:59:03 +11002276 - markus@cvs.openbsd.org 2011/09/23 07:45:05
2277 [mux.c readconf.h channels.h compat.h compat.c ssh.c readconf.c channels.c
2278 version.h]
2279 unbreak remote portforwarding with dynamic allocated listen ports:
2280 1) send the actual listen port in the open message (instead of 0).
2281 this allows multiple forwardings with a dynamic listen port
2282 2) update the matching permit-open entry, so we can identify where
2283 to connect to
2284 report: den at skbkontur.ru and P. Szczygielski
2285 feedback and ok djm@
Darren Tuckeraf1a60e2011-10-02 18:59:59 +11002286 - djm@cvs.openbsd.org 2011/09/25 05:44:47
2287 [auth2-pubkey.c]
2288 improve the AuthorizedPrincipalsFile debug log message to include
2289 file and line number
Darren Tucker95125e52011-10-02 19:09:07 +11002290 - dtucker@cvs.openbsd.org 2011/09/30 00:47:37
2291 [sshd.c]
2292 don't attempt privsep cleanup when not using privsep; ok markus@
Darren Tucker2e135602011-10-02 19:10:13 +11002293 - djm@cvs.openbsd.org 2011/09/30 21:22:49
2294 [sshd.c]
2295 fix inverted test that caused logspam; spotted by henning@
Darren Tucker036876c2011-10-01 18:46:12 +10002296
Damien Miller5ffe1c42011-09-29 11:11:51 +1000229720110929
2298 - (djm) [configure.ac defines.h] No need to detect sizeof(char); patch
2299 from des AT des.no
Darren Tuckerb54f50e2011-09-29 23:17:18 +10002300 - (dtucker) [configure.ac openbsd-compat/Makefile.in
2301 openbsd-compat/strnlen.c] Add strnlen to the compat library.
Damien Miller5ffe1c42011-09-29 11:11:51 +10002302
Damien Milleradd1e202011-09-23 10:38:01 +1000230320110923
Damien Milleracdf3fb2011-09-23 10:40:50 +10002304 - (djm) [openbsd-compat/getcwd.c] Remove OpenBSD rcsid marker since we no
2305 longer want to sync this file (OpenBSD uses a __getcwd syscall now, we
2306 want this longhand version)
Damien Millercd927902011-09-23 10:44:03 +10002307 - (djm) [openbsd-compat/getgrouplist.c] Remove OpenBSD rcsid marker: the
2308 upstream version is YPified and we don't want this
Damien Miller48886712011-09-23 10:56:29 +10002309 - (djm) [openbsd-compat/mktemp.c] forklift upgrade to -current version.
2310 The file was totally rewritten between what we had in tree and -current.
Damien Miller64efe962011-09-23 11:13:00 +10002311 - (djm) [openbsd-compat/sha2.c openbsd-compat/sha2.h] Remove OpenBSD rcsid
2312 marker. The upstream API has changed (function and structure names)
2313 enough to put it out of sync with other providers of this interface.
Damien Millerd1a74582011-09-23 11:26:34 +10002314 - (djm) [openbsd-compat/setenv.c] Forklift upgrade, including inclusion
2315 of static __findenv() function from upstream setenv.c
Damien Milleradd1e202011-09-23 10:38:01 +10002316 - OpenBSD CVS Sync
2317 - millert@cvs.openbsd.org 2006/05/05 15:27:38
Damien Milleracdf3fb2011-09-23 10:40:50 +10002318 [openbsd-compat/strlcpy.c]
Damien Milleradd1e202011-09-23 10:38:01 +10002319 Convert do {} while loop -> while {} for clarity. No binary change
2320 on most architectures. From Oliver Smith. OK deraadt@ and henning@
Damien Miller834e8202011-09-23 10:42:02 +10002321 - tobias@cvs.openbsd.org 2007/10/21 11:09:30
Damien Miller3e6fe872011-09-23 11:16:09 +10002322 [openbsd-compat/mktemp.c]
Damien Miller834e8202011-09-23 10:42:02 +10002323 Comment fix about time consumption of _gettemp.
2324 FreeBSD did this in revision 1.20.
2325 OK deraadt@, krw@
Damien Millerdc0e09b2011-09-23 10:46:48 +10002326 - deraadt@cvs.openbsd.org 2008/07/22 21:47:45
Damien Miller3e6fe872011-09-23 11:16:09 +10002327 [openbsd-compat/mktemp.c]
Damien Millerdc0e09b2011-09-23 10:46:48 +10002328 use arc4random_uniform(); ok djm millert
Damien Miller3a359b32011-09-23 10:47:29 +10002329 - millert@cvs.openbsd.org 2008/08/21 16:54:44
Damien Miller3e6fe872011-09-23 11:16:09 +10002330 [openbsd-compat/mktemp.c]
Damien Miller3a359b32011-09-23 10:47:29 +10002331 Remove useless code, the kernel will set errno appropriately if an
2332 element in the path does not exist. OK deraadt@ pvalchev@
Damien Miller3e6fe872011-09-23 11:16:09 +10002333 - otto@cvs.openbsd.org 2008/12/09 19:38:38
2334 [openbsd-compat/inet_ntop.c]
2335 fix inet_ntop(3) prototype; ok millert@ libc to be bumbed very soon
Damien Milleradd1e202011-09-23 10:38:01 +10002336
Damien Millere01a6272011-09-22 21:20:21 +1000233720110922
2338 - OpenBSD CVS Sync
2339 - pyr@cvs.openbsd.org 2011/05/12 07:15:10
2340 [openbsd-compat/glob.c]
2341 When the max number of items for a directory has reached GLOB_LIMIT_READDIR
2342 an error is returned but closedir() is not called.
2343 spotted and fix provided by Frank Denis obsd-tech@pureftpd.org
2344 ok otto@, millert@
Damien Millerc4bf7dd2011-09-22 21:21:48 +10002345 - stsp@cvs.openbsd.org 2011/09/20 10:18:46
2346 [glob.c]
2347 In glob(3), limit recursion during matching attempts. Similar to
2348 fnmatch fix. Also collapse consecutive '*' (from NetBSD).
2349 ok miod deraadt
Damien Millere128a502011-09-22 21:22:21 +10002350 - djm@cvs.openbsd.org 2011/09/22 06:27:29
2351 [glob.c]
2352 fix GLOB_KEEPSTAT without GLOB_NOSORT; the implicit sort was being
2353 applied only to the gl_pathv vector and not the corresponding gl_statv
2354 array. reported in OpenSSH bz#1935; feedback and okay matthew@
Damien Millerefad7272011-09-22 21:33:53 +10002355 - djm@cvs.openbsd.org 2011/08/26 01:45:15
2356 [ssh.1]
2357 Add some missing ssh_config(5) options that can be used in ssh(1)'s
2358 -o argument. Patch from duclare AT guu.fi
Damien Millere5777722011-09-22 21:34:15 +10002359 - djm@cvs.openbsd.org 2011/09/05 05:56:13
2360 [scp.1 sftp.1]
2361 mention ControlPersist and KbdInteractiveAuthentication in the -o
2362 verbiage in these pages too (prompted by jmc@)
Damien Miller2918e032011-09-22 21:34:35 +10002363 - djm@cvs.openbsd.org 2011/09/05 05:59:08
2364 [misc.c]
2365 fix typo in IPQoS parsing: there is no "AF14" class, but there is
2366 an "AF21" class. Spotted by giesen AT snickers.org; ok markus stevesk
Damien Millere0296732011-09-22 21:34:56 +10002367 - jmc@cvs.openbsd.org 2011/09/05 07:01:44
2368 [scp.1]
2369 knock out a useless Ns;
Damien Miller6232a162011-09-22 21:36:00 +10002370 - deraadt@cvs.openbsd.org 2011/09/07 02:18:31
2371 [ssh-keygen.1]
2372 typo (they vs the) found by Lawrence Teo
Damien Millerf6e758c2011-09-22 21:37:13 +10002373 - djm@cvs.openbsd.org 2011/09/09 00:43:00
2374 [ssh_config.5 sshd_config.5]
2375 fix typo in IPQoS parsing: there is no "AF14" class, but there is
2376 an "AF21" class. Spotted by giesen AT snickers.org; ok markus stevesk
Damien Miller4cb855b2011-09-22 21:37:38 +10002377 - djm@cvs.openbsd.org 2011/09/09 00:44:07
2378 [PROTOCOL.mux]
2379 MUX_C_CLOSE_FWD includes forward type in message (though it isn't
2380 implemented anyway)
Damien Miller0603d982011-09-22 21:38:00 +10002381 - djm@cvs.openbsd.org 2011/09/09 22:37:01
2382 [scp.c]
2383 suppress adding '--' to remote commandlines when the first argument
2384 does not start with '-'. saves breakage on some difficult-to-upgrade
2385 embedded/router platforms; feedback & ok dtucker ok markus
Damien Miller9ee2c602011-09-22 21:38:30 +10002386 - djm@cvs.openbsd.org 2011/09/09 22:38:21
2387 [sshd.c]
2388 kill the preauth privsep child on fatal errors in the monitor;
2389 ok markus@
Damien Millerf6dff7c2011-09-22 21:38:52 +10002390 - djm@cvs.openbsd.org 2011/09/09 22:46:44
2391 [channels.c channels.h clientloop.h mux.c ssh.c]
2392 support for cancelling local and remote port forwards via the multiplex
2393 socket. Use ssh -O cancel -L xx:xx:xx -R yy:yy:yy user@host" to request
2394 the cancellation of the specified forwardings; ok markus@
Damien Millerff773642011-09-22 21:39:48 +10002395 - markus@cvs.openbsd.org 2011/09/10 22:26:34
2396 [channels.c channels.h clientloop.c ssh.1]
2397 support cancellation of local/dynamic forwardings from ~C commandline;
2398 ok & feedback djm@
Damien Miller1bcbd0a2011-09-22 21:40:45 +10002399 - okan@cvs.openbsd.org 2011/09/11 06:59:05
2400 [ssh.1]
2401 document new -O cancel command; ok djm@
Damien Miller3decdba2011-09-22 21:41:05 +10002402 - markus@cvs.openbsd.org 2011/09/11 16:07:26
2403 [sftp-client.c]
2404 fix leaks in do_hardlink() and do_readlink(); bz#1921
2405 from Loganaden Velvindron
Damien Miller57c38ac2011-09-22 21:42:45 +10002406 - markus@cvs.openbsd.org 2011/09/12 08:46:15
2407 [sftp-client.c]
2408 fix leak in do_lsreaddir(); ok djm
Damien Millerd7be70d2011-09-22 21:43:06 +10002409 - djm@cvs.openbsd.org 2011/09/22 06:29:03
2410 [sftp.c]
2411 don't let remote_glob() implicitly sort its results in do_globbed_ls() -
2412 in all likelihood, they will be resorted anyway
Damien Millere01a6272011-09-22 21:20:21 +10002413
Darren Tuckere8a82c52011-09-09 11:29:40 +1000241420110909
2415 - (dtucker) [entropy.h] Bug #1932: remove old definition of init_rng. From
2416 Colin Watson.
2417
Damien Millerfb9d8172011-09-07 09:11:53 +1000241820110906
2419 - (djm) [README version.h] Correct version
Damien Miller022ee242011-09-07 09:15:02 +10002420 - (djm) [contrib/redhat/openssh.spec] Correct restorcon => restorecon
2421 - (djm) Respin OpenSSH-5.9p1 release
Damien Millerfb9d8172011-09-07 09:11:53 +10002422
Damien Miller86dcd3e2011-09-05 10:29:04 +1000242320110905
2424 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2425 [contrib/suse/openssh.spec] Update version numbers.
2426
Damien Miller6efd94f2011-09-04 19:04:16 +1000242720110904
2428 - (djm) [regress/connect-privsep.sh regress/test-exec.sh] demote fatal
2429 regress errors for the sandbox to warnings. ok tim dtucker
Darren Tucker0dd24e02011-09-04 19:59:26 +10002430 - (dtucker) [ssh-keygen.c ssh-pkcs11.c] Bug #1929: add null implementations
Damien Miller86dcd3e2011-09-05 10:29:04 +10002431 ofsh-pkcs11.cpkcs_init and pkcs_terminate for building without dlopen
2432 support.
Damien Miller6efd94f2011-09-04 19:04:16 +10002433
Damien Miller58ac11a2011-08-29 16:09:52 +1000243420110829
2435 - (djm) [openbsd-compat/port-linux.c] Suppress logging when attempting
2436 to switch SELinux context away from unconfined_t, based on patch from
2437 Jan Chadima; bz#1919 ok dtucker@
2438
Darren Tucker44383542011-08-28 04:50:16 +1000243920110827
2440 - (dtucker) [auth-skey.c] Add log.h to fix build --with-skey.
2441
Tim Ricea6e60612011-08-17 21:48:22 -0700244220110818
2443 - (tim) [configure.ac] Typo in error message spotted by Andy Tsouladze
2444
Tim Ricea1226822011-08-16 17:29:01 -0700244520110817
2446 - (tim) [mac.c myproposal.h] Wrap SHA256 and SHA512 in ifdefs for
2447 OpenSSL 0.9.7. ok djm
Damien Miller9c083122011-08-17 11:31:07 +10002448 - (djm) [ openbsd-compat/bsd-cygwin_util.c openbsd-compat/bsd-cygwin_util.h]
2449 binary_pipe is no longer required on Cygwin; patch from Corinna Vinschen
Damien Miller1a91c0f2011-08-17 11:59:25 +10002450 - (djm) [configure.ac] error out if the host lacks the necessary bits for
2451 an explicitly requested sandbox type
Damien Miller44a6c932011-08-17 12:01:44 +10002452 - (djm) [contrib/ssh-copy-id] Missing backlslash; spotted by
2453 bisson AT archlinux.org
Damien Miller9231c8b2011-08-17 12:08:15 +10002454 - (djm) OpenBSD CVS Sync
2455 - dtucker@cvs.openbsd.org 2011/06/03 05:35:10
2456 [regress/cfgmatch.sh]
2457 use OBJ to find test configs, patch from Tim Rice
Damien Millerfaf4d802011-08-17 12:09:19 +10002458 - markus@cvs.openbsd.org 2011/06/30 22:44:43
2459 [regress/connect-privsep.sh]
2460 test with sandbox enabled; ok djm@
Damien Miller062fa302011-08-17 12:10:02 +10002461 - djm@cvs.openbsd.org 2011/08/02 01:23:41
2462 [regress/cipher-speed.sh regress/try-ciphers.sh]
2463 add SHA256/SHA512 based HMAC modes
Damien Miller2df1bec2011-08-17 12:25:46 +10002464 - (djm) [regress/cipher-speed.sh regress/try-ciphers.sh] disable HMAC-SHA2
2465 MAC tests for platforms that hack EVP_SHA2 support
Tim Ricea1226822011-08-16 17:29:01 -07002466
Darren Tucker4d47ec92011-08-12 10:12:53 +1000246720110812
2468 - (dtucker) [openbsd-compat/port-linux.c] Bug 1924: Improve selinux context
2469 change error by reporting old and new context names Patch from
2470 jchadima at redhat.
Damien Miller2db99772011-08-12 11:02:35 +10002471 - (djm) [contrib/redhat/openssh.spec contrib/redhat/sshd.init]
2472 [contrib/suse/openssh.spec contrib/suse/rc.sshd] Updated RHEL and SLES
Damien Millerd1eb1dd2011-08-12 11:22:47 +10002473 init scrips from imorgan AT nas.nasa.gov; bz#1920
2474 - (djm) [contrib/ssh-copy-id] Fix failure for cases where the path to the
2475 identify file contained whitespace. bz#1828 patch from gwenael.lambrouin
2476 AT gmail.com; ok dtucker@
Darren Tucker4d47ec92011-08-12 10:12:53 +10002477
Darren Tucker578451d2011-08-07 23:09:20 +1000247820110807
2479 - (dtucker) OpenBSD CVS Sync
2480 - jmc@cvs.openbsd.org 2008/06/26 06:59:39
2481 [moduli.5]
2482 tweak previous;
Darren Tuckerf2794742011-08-07 23:10:11 +10002483 - sobrado@cvs.openbsd.org 2009/10/28 08:56:54
2484 [moduli.5]
2485 "Diffie-Hellman" is the usual spelling for the cryptographic protocol
2486 first published by Whitfield Diffie and Martin Hellman in 1976.
2487 ok jmc@
Darren Tucker91e6b572011-08-07 23:10:56 +10002488 - jmc@cvs.openbsd.org 2010/10/14 20:41:28
2489 [moduli.5]
2490 probabalistic -> probabilistic; from naddy
Darren Tuckerddccfb42011-08-07 23:12:26 +10002491 - dtucker@cvs.openbsd.org 2011/08/07 12:55:30
2492 [sftp.1]
2493 typo, fix from Laurent Gautrot
Darren Tucker578451d2011-08-07 23:09:20 +10002494
Damien Miller7741ce82011-08-06 06:15:15 +1000249520110805
2496 - OpenBSD CVS Sync
2497 - djm@cvs.openbsd.org 2011/06/23 23:35:42
2498 [monitor.c]
2499 ignore EINTR errors from poll()
Damien Miller6ea5e442011-08-06 06:16:00 +10002500 - tedu@cvs.openbsd.org 2011/07/06 18:09:21
2501 [authfd.c]
2502 bzero the agent address. the kernel was for a while very cranky about
2503 these things. evne though that's fixed, always good to initialize
2504 memory. ok deraadt djm
Damien Miller35e48192011-08-06 06:16:23 +10002505 - djm@cvs.openbsd.org 2011/07/29 14:42:45
2506 [sandbox-systrace.c]
2507 fail open(2) with EPERM rather than SIGKILLing the whole process. libc
2508 will call open() to do strerror() when NLS is enabled;
2509 feedback and ok markus@
Damien Milleradb467f2011-08-06 06:16:46 +10002510 - markus@cvs.openbsd.org 2011/08/01 19:18:15
2511 [gss-serv.c]
2512 prevent post-auth resource exhaustion (int overflow leading to 4GB malloc);
2513 report Adam Zabrock; ok djm@, deraadt@
Damien Miller20bd4532011-08-06 06:17:30 +10002514 - djm@cvs.openbsd.org 2011/08/02 01:22:11
2515 [mac.c myproposal.h ssh.1 ssh_config.5 sshd.8 sshd_config.5]
2516 Add new SHA256 and SHA512 based HMAC modes from
2517 http://www.ietf.org/id/draft-dbider-sha2-mac-for-ssh-02.txt
2518 Patch from mdb AT juniper.net; feedback and ok markus@
Damien Millerc4718602011-08-06 06:17:48 +10002519 - djm@cvs.openbsd.org 2011/08/02 23:13:01
2520 [version.h]
2521 crank now, release later
Damien Miller765f8c42011-08-06 06:18:16 +10002522 - djm@cvs.openbsd.org 2011/08/02 23:15:03
2523 [ssh.c]
2524 typo in comment
Damien Miller7741ce82011-08-06 06:15:15 +10002525
Damien Millercd5e52e2011-06-27 07:18:18 +1000252620110624
2527 - (djm) [configure.ac Makefile.in sandbox-darwin.c] Add a sandbox for
2528 Darwin/OS X using sandbox_init() + setrlimit(); feedback and testing
2529 markus@
2530
Damien Miller82c55872011-06-23 08:20:30 +1000253120110623
2532 - OpenBSD CVS Sync
2533 - djm@cvs.openbsd.org 2011/06/22 21:47:28
2534 [servconf.c]
2535 reuse the multistate option arrays to pretty-print options for "sshd -T"
Damien Miller69ff1df2011-06-23 08:30:03 +10002536 - djm@cvs.openbsd.org 2011/06/22 21:57:01
2537 [servconf.c servconf.h sshd.c sshd_config.5]
2538 [configure.ac Makefile.in]
2539 introduce sandboxing of the pre-auth privsep child using systrace(4).
2540
2541 This introduces a new "UsePrivilegeSeparation=sandbox" option for
2542 sshd_config that applies mandatory restrictions on the syscalls the
2543 privsep child can perform. This prevents a compromised privsep child
2544 from being used to attack other hosts (by opening sockets and proxying)
2545 or probing local kernel attack surface.
2546
2547 The sandbox is implemented using systrace(4) in unsupervised "fast-path"
2548 mode, where a list of permitted syscalls is supplied. Any syscall not
2549 on the list results in SIGKILL being sent to the privsep child. Note
2550 that this requires a kernel with the new SYSTR_POLICY_KILL option.
2551
2552 UsePrivilegeSeparation=sandbox will become the default in the future
2553 so please start testing it now.
2554
2555 feedback dtucker@; ok markus@
Damien Miller6d7b4372011-06-23 08:31:57 +10002556 - djm@cvs.openbsd.org 2011/06/22 22:08:42
2557 [channels.c channels.h clientloop.c clientloop.h mux.c ssh.c]
2558 hook up a channel confirm callback to warn the user then requested X11
2559 forwarding was refused by the server; ok markus@
Damien Millerdcbd41e2011-06-23 19:45:51 +10002560 - djm@cvs.openbsd.org 2011/06/23 09:34:13
2561 [sshd.c ssh-sandbox.h sandbox.h sandbox-rlimit.c sandbox-systrace.c]
2562 [sandbox-null.c]
2563 rename sandbox.h => ssh-sandbox.h to make things easier for portable
Damien Miller80b62e32011-06-23 19:03:18 +10002564 - (djm) [sandbox-null.c] Dummy sandbox for platforms that don't support
2565 setrlimit(2)
Damien Miller82c55872011-06-23 08:20:30 +10002566
Damien Miller6029e072011-06-20 14:22:49 +1000256720110620
2568 - OpenBSD CVS Sync
2569 - djm@cvs.openbsd.org 2011/06/04 00:10:26
2570 [ssh_config.5]
2571 explain IdentifyFile's semantics a little better, prompted by bz#1898
2572 ok dtucker jmc
Damien Millere7ac2bd2011-06-20 14:23:25 +10002573 - markus@cvs.openbsd.org 2011/06/14 22:49:18
2574 [authfile.c]
2575 make sure key_parse_public/private_rsa1() no longer consumes its input
2576 buffer. fixes ssh-add for passphrase-protected ssh1-keys;
2577 noted by naddy@; ok djm@
Damien Miller8f0bf232011-06-20 14:42:23 +10002578 - djm@cvs.openbsd.org 2011/06/17 21:44:31
2579 [log.c log.h monitor.c monitor.h monitor_wrap.c monitor_wrap.h sshd.c]
2580 make the pre-auth privsep slave log via a socketpair shared with the
2581 monitor rather than /var/empty/dev/log; ok dtucker@ deraadt@ markus@
Damien Millerf145a5b2011-06-20 14:42:51 +10002582 - djm@cvs.openbsd.org 2011/06/17 21:46:16
2583 [sftp-server.c]
2584 the protocol version should be unsigned; bz#1913 reported by mb AT
2585 smartftp.com
Damien Miller33322122011-06-20 14:43:11 +10002586 - djm@cvs.openbsd.org 2011/06/17 21:47:35
2587 [servconf.c]
2588 factor out multi-choice option parsing into a parse_multistate label
2589 and some support structures; ok dtucker@
Damien Miller4ac99c32011-06-20 14:43:31 +10002590 - djm@cvs.openbsd.org 2011/06/17 21:57:25
2591 [clientloop.c]
2592 setproctitle for a mux master that has been gracefully stopped;
2593 bz#1911 from Bert.Wesarg AT googlemail.com
Damien Miller6029e072011-06-20 14:22:49 +10002594
Darren Tuckerc412c152011-06-03 10:35:23 +1000259520110603
2596 - (dtucker) [README version.h contrib/caldera/openssh.spec
2597 contrib/redhat/openssh.spec contrib/suse/openssh.spec] Pull the version
2598 bumps from the 5.8p2 branch into HEAD. ok djm.
Tim Rice90f42b02011-06-02 18:17:49 -07002599 - (tim) [configure.ac defines.h] Run test program to detect system mail
2600 directory. Add --with-maildir option to override. Fixed OpenServer 6
2601 getting it wrong. Fixed many systems having MAIL=/var/mail//username
2602 ok dtucker
Darren Tuckerc3c72272011-06-03 11:20:06 +10002603 - (dtucker) [monitor.c] Remove the !HAVE_SOCKETPAIR case. We use socketpair
2604 unconditionally in other places and the survey data we have does not show
2605 any systems that use it. "nuke it" djm@
Damien Millerc09182f2011-06-03 12:11:38 +10002606 - (djm) [configure.ac] enable setproctitle emulation for OS X
2607 - (djm) OpenBSD CVS Sync
Damien Millerea2c1a42011-06-03 12:10:22 +10002608 - djm@cvs.openbsd.org 2011/06/03 00:54:38
2609 [ssh.c]
2610 bz#1883 - setproctitle() to identify mux master; patch from Bert.Wesarg
2611 AT googlemail.com; ok dtucker@
2612 NB. includes additional portability code to enable setproctitle emulation
2613 on platforms that don't support it.
Darren Tucker3e78a512011-06-03 14:14:16 +10002614 - dtucker@cvs.openbsd.org 2011/06/03 01:37:40
2615 [ssh-agent.c]
2616 Check current parent process ID against saved one to determine if the parent
2617 has exited, rather than attempting to send a zero signal, since the latter
2618 won't work if the parent has changed privs. bz#1905, patch from Daniel Kahn
2619 Gillmor, ok djm@
Darren Tucker260c8fb2011-06-03 14:17:27 +10002620 - dtucker@cvs.openbsd.org 2011/05/31 02:01:58
2621 [regress/dynamic-forward.sh]
2622 back out revs 1.6 and 1.5 since it's not reliable
Darren Tucker75e035c2011-06-03 14:18:17 +10002623 - dtucker@cvs.openbsd.org 2011/05/31 02:03:34
2624 [regress/dynamic-forward.sh]
2625 work around startup and teardown races; caught by deraadt
Darren Tuckerbf4d05a2011-06-03 14:19:02 +10002626 - dtucker@cvs.openbsd.org 2011/06/03 00:29:52
2627 [regress/dynamic-forward.sh]
2628 Retry establishing the port forwarding after a small delay, should make
2629 the tests less flaky when the previous test is slow to shut down and free
2630 up the port.
Tim Ricebc481572011-06-02 22:26:19 -07002631 - (tim) [regress/cfgmatch.sh] Build/test out of tree fix.
Darren Tuckerc412c152011-06-03 10:35:23 +10002632
Damien Millerd8478b62011-05-29 21:39:36 +1000263320110529
2634 - (djm) OpenBSD CVS Sync
2635 - djm@cvs.openbsd.org 2011/05/23 03:30:07
2636 [auth-rsa.c auth.c auth.h auth2-pubkey.c monitor.c monitor_wrap.c]
2637 [pathnames.h servconf.c servconf.h sshd.8 sshd_config sshd_config.5]
2638 allow AuthorizedKeysFile to specify multiple files, separated by spaces.
2639 Bring back authorized_keys2 as a default search path (to avoid breaking
2640 existing users of this file), but override this in sshd_config so it will
2641 be no longer used on fresh installs. Maybe in 2015 we can remove it
2642 entierly :)
2643
2644 feedback and ok markus@ dtucker@
Damien Miller1dd66e52011-05-29 21:40:42 +10002645 - djm@cvs.openbsd.org 2011/05/23 03:33:38
2646 [auth.c]
2647 make secure_filename() spam debug logs less
Damien Miller201f4252011-05-29 21:41:03 +10002648 - djm@cvs.openbsd.org 2011/05/23 03:52:55
2649 [sshconnect.c]
2650 remove extra newline
Damien Millerb9132fc2011-05-29 21:41:40 +10002651 - jmc@cvs.openbsd.org 2011/05/23 07:10:21
2652 [sshd.8 sshd_config.5]
2653 tweak previous; ok djm
Damien Miller04bb56e2011-05-29 21:42:08 +10002654 - djm@cvs.openbsd.org 2011/05/23 07:24:57
2655 [authfile.c]
2656 read in key comments for v.2 keys (though note that these are not
2657 passed over the agent protocol); bz#439, based on patch from binder
2658 AT arago.de; ok markus@
Damien Miller295ee632011-05-29 21:42:31 +10002659 - djm@cvs.openbsd.org 2011/05/24 07:15:47
2660 [readconf.c readconf.h ssh.c ssh_config.5 sshconnect.c sshconnect2.c]
2661 Remove undocumented legacy options UserKnownHostsFile2 and
2662 GlobalKnownHostsFile2 by making UserKnownHostsFile/GlobalKnownHostsFile
2663 accept multiple paths per line and making their defaults include
2664 known_hosts2; ok markus
Damien Miller8cb35872011-05-29 21:59:10 +10002665 - djm@cvs.openbsd.org 2011/05/23 03:31:31
2666 [regress/cfgmatch.sh]
2667 include testing of multiple/overridden AuthorizedKeysFiles
2668 refactor to simply daemon start/stop and get rid of racy constructs
Damien Millerd8478b62011-05-29 21:39:36 +10002669
Damien Miller14684a12011-05-20 11:23:07 +1000267020110520
2671 - (djm) [session.c] call setexeccon() before executing passwd for pw
2672 changes; bz#1891 reported by jchadima AT redhat.com; ok dtucker@
Damien Miller989bb7f2011-05-20 18:56:30 +10002673 - (djm) [aclocal.m4 configure.ac] since gcc-4.x ignores all -Wno-options
2674 options, we should corresponding -W-option when trying to determine
2675 whether it is accepted. Also includes a warning fix on the program
2676 fragment uses (bad main() return type).
2677 bz#1900 and bz#1901 reported by g.esp AT free.fr; ok dtucker@
Damien Millerec2eaa32011-05-20 18:57:14 +10002678 - (djm) [servconf.c] remove leftover droppings of AuthorizedKeysFile2
Damien Miller814ace02011-05-20 19:02:47 +10002679 - OpenBSD CVS Sync
2680 - djm@cvs.openbsd.org 2011/05/15 08:09:01
2681 [authfd.c monitor.c serverloop.c]
2682 use FD_CLOEXEC consistently; patch from zion AT x96.org
Damien Miller8f639fe2011-05-20 19:03:08 +10002683 - djm@cvs.openbsd.org 2011/05/17 07:13:31
2684 [key.c]
2685 fatal() if asked to generate a legacy ECDSA cert (these don't exist)
2686 and fix the regress test that was trying to generate them :)
Damien Miller5d74e582011-05-20 19:03:31 +10002687 - djm@cvs.openbsd.org 2011/05/20 00:55:02
2688 [servconf.c]
2689 the options TrustedUserCAKeys, RevokedKeysFile, AuthorizedKeysFile
2690 and AuthorizedPrincipalsFile were not being correctly applied in
2691 Match blocks, despite being overridable there; ok dtucker@
Damien Millerc2411902011-05-20 19:03:49 +10002692 - dtucker@cvs.openbsd.org 2011/05/20 02:00:19
2693 [servconf.c]
2694 Add comment documenting what should be after the preauth check. ok djm
Damien Millerf2e407e2011-05-20 19:04:14 +10002695 - djm@cvs.openbsd.org 2011/05/20 03:25:45
2696 [monitor.c monitor_wrap.c servconf.c servconf.h]
2697 use a macro to define which string options to copy between configs
2698 for Match. This avoids problems caused by forgetting to keep three
2699 code locations in perfect sync and ordering
2700
2701 "this is at once beautiful and horrible" + ok dtucker@
Damien Millerf67188f2011-05-20 19:06:48 +10002702 - djm@cvs.openbsd.org 2011/05/17 07:13:31
2703 [regress/cert-userkey.sh]
2704 fatal() if asked to generate a legacy ECDSA cert (these don't exist)
2705 and fix the regress test that was trying to generate them :)
Damien Miller3045b452011-05-20 19:07:45 +10002706 - djm@cvs.openbsd.org 2011/05/20 02:43:36
2707 [cert-hostkey.sh]
2708 another attempt to generate a v00 ECDSA key that broke the test
2709 ID sync only - portable already had this somehow
Damien Miller7b9451f2011-05-20 19:08:11 +10002710 - dtucker@cvs.openbsd.org 2011/05/20 05:19:50
2711 [dynamic-forward.sh]
2712 Prevent races in dynamic forwarding test; ok djm
Damien Milleracacced2011-05-20 19:08:40 +10002713 - dtucker@cvs.openbsd.org 2011/05/20 06:32:30
2714 [dynamic-forward.sh]
2715 fix dumb error in dynamic-forward test
Damien Miller14684a12011-05-20 11:23:07 +10002716
Damien Miller60432d82011-05-15 08:34:46 +1000271720110515
2718 - (djm) OpenBSD CVS Sync
2719 - djm@cvs.openbsd.org 2011/05/05 05:12:08
2720 [mux.c]
2721 gracefully fall back when ControlPath is too large for a
2722 sockaddr_un. ok markus@ as part of a larger diff
Damien Millerfd53abd2011-05-15 08:36:02 +10002723 - dtucker@cvs.openbsd.org 2011/05/06 01:03:35
2724 [sshd_config]
2725 clarify language about overriding defaults. bz#1892, from Petr Cerny
Damien Miller58a77e22011-05-15 08:36:29 +10002726 - djm@cvs.openbsd.org 2011/05/06 01:09:53
2727 [sftp.1]
2728 mention that IPv6 addresses must be enclosed in square brackets;
2729 bz#1845
Damien Miller78c40c32011-05-15 08:36:59 +10002730 - djm@cvs.openbsd.org 2011/05/06 02:05:41
2731 [sshconnect2.c]
2732 fix memory leak; bz#1849 ok dtucker@
Damien Millerd2ac5d72011-05-15 08:43:13 +10002733 - djm@cvs.openbsd.org 2011/05/06 21:14:05
2734 [packet.c packet.h]
2735 set traffic class for IPv6 traffic as we do for IPv4 TOS;
2736 patch from lionel AT mamane.lu via Colin Watson in bz#1855;
2737 ok markus@
Damien Millerdfc85fa2011-05-15 08:44:02 +10002738 - djm@cvs.openbsd.org 2011/05/06 21:18:02
2739 [ssh.c ssh_config.5]
2740 add a %L expansion (short-form of the local host name) for ControlPath;
2741 sync some more expansions with LocalCommand; ok markus@
Damien Millerfe924212011-05-15 08:44:45 +10002742 - djm@cvs.openbsd.org 2011/05/06 21:31:38
2743 [readconf.c ssh_config.5]
2744 support negated Host matching, e.g.
2745
2746 Host *.example.org !c.example.org
2747 User mekmitasdigoat
2748
2749 Will match "a.example.org", "b.example.org", but not "c.example.org"
2750 ok markus@
Damien Miller21771e22011-05-15 08:45:50 +10002751 - djm@cvs.openbsd.org 2011/05/06 21:34:32
2752 [clientloop.c mux.c readconf.c readconf.h ssh.c ssh_config.5]
2753 Add a RequestTTY ssh_config option to allow configuration-based
2754 control over tty allocation (like -t/-T); ok markus@
Damien Millera6bbbe42011-05-15 08:46:29 +10002755 - djm@cvs.openbsd.org 2011/05/06 21:38:58
2756 [ssh.c]
2757 fix dropping from previous diff
Damien Millerc067f622011-05-15 08:46:54 +10002758 - djm@cvs.openbsd.org 2011/05/06 22:20:10
2759 [PROTOCOL.mux]
2760 fix numbering; from bert.wesarg AT googlemail.com
Damien Miller486dd2e2011-05-15 08:47:18 +10002761 - jmc@cvs.openbsd.org 2011/05/07 23:19:39
2762 [ssh_config.5]
2763 - tweak previous
2764 - come consistency fixes
2765 ok djm
Damien Millerf4b32aa2011-05-15 08:47:43 +10002766 - jmc@cvs.openbsd.org 2011/05/07 23:20:25
2767 [ssh.1]
2768 +.It RequestTTY
Damien Miller555f3b82011-05-15 08:48:05 +10002769 - djm@cvs.openbsd.org 2011/05/08 12:52:01
2770 [PROTOCOL.mux clientloop.c clientloop.h mux.c]
2771 improve our behaviour when TTY allocation fails: if we are in
2772 RequestTTY=auto mode (the default), then do not treat at TTY
2773 allocation error as fatal but rather just restore the local TTY
2774 to cooked mode and continue. This is more graceful on devices that
2775 never allocate TTYs.
2776
2777 If RequestTTY is set to "yes" or "force", then failure to allocate
2778 a TTY is fatal.
2779
2780 ok markus@
Damien Miller32198242011-05-15 08:50:32 +10002781 - djm@cvs.openbsd.org 2011/05/10 05:46:46
2782 [authfile.c]
2783 despam debug() logs by detecting that we are trying to load a private key
2784 in key_try_load_public() and returning early; ok markus@
Damien Miller7c1b2c42011-05-15 08:51:05 +10002785 - djm@cvs.openbsd.org 2011/05/11 04:47:06
2786 [auth.c auth.h auth2-pubkey.c pathnames.h servconf.c servconf.h]
2787 remove support for authorized_keys2; it is a relic from the early days
2788 of protocol v.2 support and has been undocumented for many years;
2789 ok markus@
Damien Miller9d276b82011-05-15 08:51:43 +10002790 - djm@cvs.openbsd.org 2011/05/13 00:05:36
2791 [authfile.c]
2792 warn on unexpected key type in key_parse_private_type()
Damien Miller23f425b2011-05-15 08:58:15 +10002793 - (djm) [packet.c] unbreak portability #endif
Damien Miller60432d82011-05-15 08:34:46 +10002794
Darren Tuckerd6548fe2011-05-10 11:13:36 +1000279520110510
2796 - (dtucker) [openbsd-compat/openssl-compat.{c,h}] Bug #1882: fix
2797 --with-ssl-engine which was broken with the change from deprecated
2798 SSLeay_add_all_algorithms(). ok djm
2799
Darren Tucker343f75f2011-05-06 10:43:50 +1000280020110506
2801 - (dtucker) [openbsd-compat/regress/closefromtest.c] Bug #1875: add prototype
2802 for closefrom() in test code. Report from Dan Wallis via Gentoo.
2803
Damien Miller68790fe2011-05-05 11:19:13 +1000280420110505
2805 - (djm) [defines.h] Move up include of netinet/ip.h for IPTOS
2806 definitions. From des AT des.no
Damien Millerf22019b2011-05-05 13:48:37 +10002807 - (djm) [Makefile.in WARNING.RNG aclocal.m4 buildpkg.sh.in configure.ac]
2808 [entropy.c ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c]
2809 [ssh-keysign.c ssh-pkcs11-helper.c ssh-rand-helper.8 ssh-rand-helper.c]
2810 [ssh.c ssh_prng_cmds.in sshd.c contrib/aix/buildbff.sh]
2811 [regress/README.regress] Remove ssh-rand-helper and all its
2812 tentacles. PRNGd seeding has been rolled into entropy.c directly.
2813 Thanks to tim@ for testing on affected platforms.
Damien Miller3fcdfd52011-05-05 14:04:11 +10002814 - OpenBSD CVS Sync
2815 - djm@cvs.openbsd.org 2011/03/10 02:52:57
Damien Millerb2da7d12011-05-05 14:04:50 +10002816 [auth2-gss.c auth2.c auth.h]
Damien Miller3fcdfd52011-05-05 14:04:11 +10002817 allow GSSAPI authentication to detect when a server-side failure causes
2818 authentication failure and don't count such failures against MaxAuthTries;
2819 bz#1244 from simon AT sxw.org.uk; ok markus@ before lock
Damien Millerc5219e72011-05-05 14:05:12 +10002820 - okan@cvs.openbsd.org 2011/03/15 10:36:02
2821 [ssh-keyscan.c]
2822 use timerclear macro
2823 ok djm@
Damien Miller58f1baf2011-05-05 14:06:15 +10002824 - stevesk@cvs.openbsd.org 2011/03/23 15:16:22
2825 [ssh-keygen.1 ssh-keygen.c]
2826 Add -A option. For each of the key types (rsa1, rsa, dsa and ecdsa)
2827 for which host keys do not exist, generate the host keys with the
2828 default key file path, an empty passphrase, default bits for the key
2829 type, and default comment. This will be used by /etc/rc to generate
2830 new host keys. Idea from deraadt.
2831 ok deraadt
Damien Miller4a4d1612011-05-05 14:06:39 +10002832 - stevesk@cvs.openbsd.org 2011/03/23 16:24:56
2833 [ssh-keygen.1]
2834 -q not used in /etc/rc now so remove statement.
Damien Miller11143192011-05-05 14:13:25 +10002835 - stevesk@cvs.openbsd.org 2011/03/23 16:50:04
2836 [ssh-keygen.c]
2837 remove -d, documentation removed >10 years ago; ok markus
Damien Miller3ca1eb32011-05-05 14:13:50 +10002838 - jmc@cvs.openbsd.org 2011/03/24 15:29:30
2839 [ssh-keygen.1]
2840 zap trailing whitespace;
Damien Miller044f4a62011-05-05 14:14:08 +10002841 - stevesk@cvs.openbsd.org 2011/03/24 22:14:54
2842 [ssh-keygen.c]
2843 use strcasecmp() for "clear" cert permission option also; ok djm
Damien Miller91475862011-05-05 14:14:34 +10002844 - stevesk@cvs.openbsd.org 2011/03/29 18:54:17
2845 [misc.c misc.h servconf.c]
2846 print ipqos friendly string for sshd -T; ok markus
2847 # sshd -Tf sshd_config|grep ipqos
2848 ipqos lowdelay throughput
Damien Miller884b63a2011-05-05 14:14:52 +10002849 - djm@cvs.openbsd.org 2011/04/12 04:23:50
2850 [ssh-keygen.c]
2851 fix -Wshadow
Damien Miller26b57ce2011-05-05 14:15:09 +10002852 - djm@cvs.openbsd.org 2011/04/12 05:32:49
2853 [sshd.c]
2854 exit with 0 status on SIGTERM; bz#1879
Damien Miller085c90f2011-05-05 14:15:33 +10002855 - djm@cvs.openbsd.org 2011/04/13 04:02:48
2856 [ssh-keygen.1]
2857 improve wording; bz#1861
Damien Millerad210322011-05-05 14:15:54 +10002858 - djm@cvs.openbsd.org 2011/04/13 04:09:37
2859 [ssh-keygen.1]
2860 mention valid -b sizes for ECDSA keys; bz#1862
Damien Miller6c3eec72011-05-05 14:16:22 +10002861 - djm@cvs.openbsd.org 2011/04/17 22:42:42
2862 [PROTOCOL.mux clientloop.c clientloop.h mux.c ssh.1 ssh.c]
2863 allow graceful shutdown of multiplexing: request that a mux server
2864 removes its listener socket and refuse future multiplexing requests;
2865 ok markus@
Damien Miller8cb1cda2011-05-05 14:16:56 +10002866 - djm@cvs.openbsd.org 2011/04/18 00:46:05
2867 [ssh-keygen.c]
2868 certificate options are supposed to be packed in lexical order of
2869 option name (though we don't actually enforce this at present).
2870 Move one up that was out of sequence
Damien Miller2ce12ef2011-05-05 14:17:18 +10002871 - djm@cvs.openbsd.org 2011/05/04 21:15:29
2872 [authfile.c authfile.h ssh-add.c]
2873 allow "ssh-add - < key"; feedback and ok markus@
Tim Rice19d81812011-05-04 21:44:25 -07002874 - (tim) [configure.ac] Add AC_LANG_SOURCE to OPENSSH_CHECK_CFLAG_COMPILE
2875 so autoreconf 2.68 is happy.
Tim Rice9abb6972011-05-04 23:06:59 -07002876 - (tim) [defines.h] Deal with platforms that do not have S_IFSOCK ok djm@
Damien Miller68790fe2011-05-05 11:19:13 +10002877
Darren Tuckere541aaa2011-02-21 21:41:29 +1100287820110221
2879 - (dtucker) [contrib/cygwin/ssh-host-config] From Corinna: revamp of the
2880 Cygwin-specific service installer script ssh-host-config. The actual
2881 functionality is the same, the revisited version is just more
2882 exact when it comes to check for problems which disallow to run
2883 certain aspects of the script. So, part of this script and the also
2884 rearranged service helper script library "csih" is to check if all
2885 the tools required to run the script are available on the system.
2886 The new script also is more thorough to inform the user why the
2887 script failed. Patch from vinschen at redhat com.
2888
Damien Miller0588beb2011-02-18 09:18:45 +1100288920110218
2890 - OpenBSD CVS Sync
2891 - djm@cvs.openbsd.org 2011/02/16 00:31:14
2892 [ssh-keysign.c]
2893 make hostbased auth with ECDSA keys work correctly. Based on patch
2894 by harvey.eneman AT oracle.com in bz#1858; ok markus@ (pre-lock)
2895
Darren Tucker3b9617e2011-02-06 13:24:35 +1100289620110206
2897 - (dtucker) [openbsd-compat/port-linux.c] Bug #1851: fix syntax error in
2898 selinux code. Patch from Leonardo Chiquitto
Darren Tuckerea676a62011-02-06 13:31:23 +11002899 - (dtucker) [contrib/cygwin/ssh-{host,user}-config] Add ECDSA key
2900 generation and simplify. Patch from Corinna Vinschen.
Darren Tucker3b9617e2011-02-06 13:24:35 +11002901
Damien Millerb407dd82011-02-04 11:46:39 +1100290220110204
2903 - OpenBSD CVS Sync
2904 - djm@cvs.openbsd.org 2011/01/31 21:42:15
2905 [PROTOCOL.mux]
2906 cut'n'pasto; from bert.wesarg AT googlemail.com
Damien Miller0a5f0122011-02-04 11:47:01 +11002907 - djm@cvs.openbsd.org 2011/02/04 00:44:21
2908 [key.c]
2909 fix uninitialised nonce variable; reported by Mateusz Kocielski
Damien Millera6981272011-02-04 11:47:20 +11002910 - djm@cvs.openbsd.org 2011/02/04 00:44:43
2911 [version.h]
2912 openssh-5.8
Damien Miller0d30b092011-02-04 12:43:36 +11002913 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2914 [contrib/suse/openssh.spec] update versions in docs and spec files.
2915 - Release OpenSSH 5.8p1
Damien Millerb407dd82011-02-04 11:46:39 +11002916
Damien Millerd4a55042011-01-28 10:30:18 +1100291720110128
2918 - (djm) [openbsd-compat/port-linux.c] Check whether SELinux is enabled
2919 before attempting setfscreatecon(). Check whether matchpathcon()
2920 succeeded before using its result. Patch from cjwatson AT debian.org;
2921 bz#1851
2922
Tim Riced069c482011-01-26 12:32:12 -0800292320110127
2924 - (tim) [config.guess config.sub] Sync with upstream.
Tim Rice648f8762011-01-26 12:38:57 -08002925 - (tim) [configure.ac] Consistent M4 quoting throughout, updated obsolete
2926 AC_TRY_COMPILE with AC_COMPILE_IFELSE, updated obsolete AC_TRY_LINK with
2927 AC_LINK_IFELSE, updated obsolete AC_TRY_RUN with AC_RUN_IFELSE, misc white
2928 space changes for consistency/readability. Makes autoconf 2.68 happy.
2929 "Nice work" djm
Tim Riced069c482011-01-26 12:32:12 -08002930
Damien Miller71adf122011-01-25 12:16:15 +1100293120110125
2932 - (djm) [configure.ac Makefile.in ssh.c openbsd-compat/port-linux.c
2933 openbsd-compat/port-linux.h] Move SELinux-specific code from ssh.c to
2934 port-linux.c to avoid compilation errors. Add -lselinux to ssh when
2935 building with SELinux support to avoid linking failure; report from
2936 amk AT spamfence.net; ok dtucker
2937
Darren Tucker79241372011-01-22 09:37:01 +1100293820110122
2939 - (dtucker) [configure.ac openbsd-compat/openssl-compat.{c,h}] Add
2940 RSA_get_default_method() for the benefit of openssl versions that don't
2941 have it (at least openssl-engine-0.9.6b). Found and tested by Kevin Brott,
2942 ok djm@.
Damien Millerad4b1ad2011-01-22 20:21:33 +11002943 - OpenBSD CVS Sync
2944 - djm@cvs.openbsd.org 2011/01/22 09:18:53
2945 [version.h]
2946 crank to OpenSSH-5.7
Damien Miller966accc2011-01-22 20:23:10 +11002947 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2948 [contrib/suse/openssh.spec] update versions in docs and spec files.
Damien Miller6f8f04b2011-01-22 20:25:11 +11002949 - (djm) Release 5.7p1
Darren Tucker79241372011-01-22 09:37:01 +11002950
Tim Rice15e1b4d2011-01-18 20:47:04 -0800295120110119
2952 - (tim) [contrib/caldera/openssh.spec] Use CFLAGS from Makefile instead
2953 of RPM so build completes. Signatures were changed to .asc since 4.1p1.
Damien Millere323ebc2011-01-19 23:12:27 +11002954 - (djm) [configure.ac] Disable ECC on OpenSSL <0.9.8g. Releases prior to
2955 0.9.8 lacked it, and 0.9.8a through 0.9.8d have proven buggy in pre-
2956 release testing (random crashes and failure to load ECC keys).
2957 ok dtucker@
Tim Rice15e1b4d2011-01-18 20:47:04 -08002958
Damien Miller369c0e82011-01-17 10:51:40 +1100295920110117
2960 - (djm) [regress/Makefile] use $TEST_SSH_KEYGEN instead of the one in
2961 $PATH, fix cleanup of droppings; reported by openssh AT
2962 roumenpetrov.info; ok dtucker@
Damien Millerfd3669e2011-01-17 11:20:18 +11002963 - (djm) [regress/agent-ptrace.sh] Fix false failure on OS X by adding
2964 its unique snowflake of a gdb error to the ones we look for.
Damien Miller1ccbfa82011-01-17 11:52:40 +11002965 - (djm) [regress/agent-getpeereid.sh] leave stdout attached when running
2966 ssh-add to avoid $SUDO failures on Linux
Darren Tucker0c93adc2011-01-17 11:55:59 +11002967 - (dtucker) [openbsd-compat/port-linux.c] Bug #1838: Add support for the new
2968 Linux OOM-killer magic values that changed in 2.6.36 kernels, with fallback
2969 to the old values. Feedback from vapier at gentoo org and djm, ok djm.
Damien Miller58497782011-01-17 16:17:09 +11002970 - (djm) [configure.ac regress/agent-getpeereid.sh regress/multiplex.sh]
2971 [regress/sftp-glob.sh regress/test-exec.sh] Rework how feature tests are
2972 disabled on platforms that do not support them; add a "config_defined()"
2973 shell function that greps for defines in config.h and use them to decide
2974 on feature tests.
2975 Convert a couple of existing grep's over config.h to use the new function
2976 Add a define "FILESYSTEM_NO_BACKSLASH" for filesystem that can't represent
2977 backslash characters in filenames, enable it for Cygwin and use it to turn
2978 of tests for quotes backslashes in sftp-glob.sh.
2979 based on discussion with vinschen AT redhat.com and dtucker@; ok dtucker@
Tim Rice6dfcd342011-01-16 22:53:56 -08002980 - (tim) [regress/agent-getpeereid.sh] shell portability fix.
Darren Tucker263d43d2011-01-17 18:50:22 +11002981 - (dtucker) [openbsd-compat/port-linux.c] Fix minor bug caught by -Werror on
2982 the tinderbox.
Darren Tuckerea52a822011-01-17 21:15:27 +11002983 - (dtucker) [LICENCE Makefile.in audit-bsm.c audit-linux.c audit.c audit.h
2984 configure.ac defines.h loginrec.c] Bug #1402: add linux audit subsystem
2985 support, based on patches from Tomas Mraz and jchadima at redhat.
Damien Miller369c0e82011-01-17 10:51:40 +11002986
Darren Tucker50c61f82011-01-16 18:28:09 +1100298720110116
2988 - (dtucker) [Makefile.in configure.ac regress/kextype.sh] Skip sha256-based
2989 on configurations that don't have it.
Damien Miller4791f9d2011-01-16 23:16:53 +11002990 - OpenBSD CVS Sync
2991 - djm@cvs.openbsd.org 2011/01/16 11:50:05
2992 [clientloop.c]
2993 Use atomicio when flushing protocol 1 std{out,err} buffers at
2994 session close. This was a latent bug exposed by setting a SIGCHLD
2995 handler and spotted by kevin.brott AT gmail.com; ok dtucker@
Damien Miller6fb6fd52011-01-16 23:17:45 +11002996 - djm@cvs.openbsd.org 2011/01/16 11:50:36
2997 [sshconnect.c]
2998 reset the SIGPIPE handler when forking to execute child processes;
2999 ok dtucker@
Damien Millercfd6e4f2011-01-16 23:18:33 +11003000 - djm@cvs.openbsd.org 2011/01/16 12:05:59
3001 [clientloop.c]
3002 a couple more tweaks to the post-close protocol 1 stderr/stdout flush:
3003 now that we use atomicio(), convert them from while loops to if statements
3004 add test and cast to compile cleanly with -Wsigned
Darren Tucker50c61f82011-01-16 18:28:09 +11003005
Darren Tucker08f83882011-01-16 18:24:04 +1100300620110114
Damien Miller445c9a52011-01-14 12:01:29 +11003007 - OpenBSD CVS Sync
3008 - djm@cvs.openbsd.org 2011/01/13 21:54:53
3009 [mux.c]
3010 correct error messages; patch from bert.wesarg AT googlemail.com
Damien Miller42747df2011-01-14 12:01:50 +11003011 - djm@cvs.openbsd.org 2011/01/13 21:55:25
3012 [PROTOCOL.mux]
3013 correct protocol names and add a couple of missing protocol number
3014 defines; patch from bert.wesarg AT googlemail.com
Damien Millere9b40482011-01-14 14:47:37 +11003015 - (djm) [Makefile.in] Use shell test to disable ecdsa key generating in
3016 host-key-force target rather than a substitution that is replaced with a
3017 comment so that the Makefile.in is still a syntactically valid Makefile
3018 (useful to run the distprep target)
Tim Rice02d99da2011-01-13 22:20:27 -08003019 - (tim) [regress/cert-hostkey.sh] Typo. Missing $ on variable name.
Tim Ricec5c346b2011-01-13 22:36:14 -08003020 - (tim) [regress/cert-hostkey.sh] Add missing TEST_SSH_ECC guard around some
3021 ecdsa bits.
Damien Miller445c9a52011-01-14 12:01:29 +11003022
Darren Tucker08f83882011-01-16 18:24:04 +1100302320110113
Damien Miller1708cb72011-01-13 12:21:34 +11003024 - (djm) [misc.c] include time.h for nanosleep() prototype
Tim Ricecce927c2011-01-12 19:06:31 -08003025 - (tim) [Makefile.in] test the ECC bits if we have the capability. ok djm
Tim Rice9b87a5c2011-01-12 22:35:43 -08003026 - (tim) [Makefile.in configure.ac opensshd.init.in] Add support for generating
3027 ecdsa keys. ok djm.
Damien Millerff22df52011-01-13 21:05:27 +11003028 - (djm) [entropy.c] cast OPENSSL_VERSION_NUMBER to u_long to avoid
3029 gcc warning on platforms where it defaults to int
Damien Millercbaf8e62011-01-13 21:08:27 +11003030 - (djm) [regress/Makefile] add a few more generated files to the clean
3031 target
Damien Miller9b160862011-01-13 22:00:20 +11003032 - (djm) [myproposal.h] Fix reversed OPENSSL_VERSION_NUMBER test and bad
3033 #define that was causing diffie-hellman-group-exchange-sha256 to be
3034 incorrectly disabled
Damien Miller52788062011-01-13 22:05:14 +11003035 - (djm) [regress/kextype.sh] Testing diffie-hellman-group-exchange-sha256
3036 should not depend on ECC support
Damien Miller1708cb72011-01-13 12:21:34 +11003037
Darren Tucker08f83882011-01-16 18:24:04 +1100303820110112
Damien Millerb66e9172011-01-12 13:30:18 +11003039 - OpenBSD CVS Sync
3040 - nicm@cvs.openbsd.org 2010/10/08 21:48:42
3041 [openbsd-compat/glob.c]
3042 Extend GLOB_LIMIT to cover readdir and stat and bump the malloc limit
3043 from ARG_MAX to 64K.
3044 Fixes glob-using programs (notably ftp) able to be triggered to hit
3045 resource limits.
3046 Idea from a similar NetBSD change, original problem reported by jasper@.
3047 ok millert tedu jasper
Damien Miller4927aaf2011-01-12 13:32:03 +11003048 - djm@cvs.openbsd.org 2011/01/12 01:53:14
3049 avoid some integer overflows mostly with GLOB_APPEND and GLOB_DOOFFS
3050 and sanity check arguments (these will be unnecessary when we switch
3051 struct glob members from being type into to size_t in the future);
3052 "looks ok" tedu@ feedback guenther@
Damien Miller945aa0c2011-01-12 13:34:02 +11003053 - (djm) [configure.ac] Turn on -Wno-unused-result for gcc >= 4.4 to avoid
3054 silly warnings on write() calls we don't care succeed or not.
Damien Miller134d02a2011-01-12 16:00:37 +11003055 - (djm) [configure.ac] Fix broken test for gcc >= 4.4 with per-compiler
3056 flag tests that don't depend on gcc version at all; suggested by and
3057 ok dtucker@
Damien Millerb66e9172011-01-12 13:30:18 +11003058
Tim Rice076a3b92011-01-10 12:56:26 -0800305920110111
3060 - (tim) [regress/host-expand.sh] Fix for building outside of read only
3061 source tree.
Damien Miller81ad4b12011-01-11 17:02:23 +11003062 - (djm) [platform.c] Some missing includes that show up under -Werror
Damien Millerb73b6fd2011-01-11 17:18:56 +11003063 - OpenBSD CVS Sync
3064 - djm@cvs.openbsd.org 2011/01/08 10:51:51
3065 [clientloop.c]
3066 use host and not options.hostname, as the latter may have unescaped
3067 substitution characters
Damien Millera256c8d2011-01-11 17:20:05 +11003068 - djm@cvs.openbsd.org 2011/01/11 06:06:09
3069 [sshlogin.c]
3070 fd leak on error paths; from zinovik@
3071 NB. Id sync only; we use loginrec.c that was also audited and fixed
3072 recently
Damien Miller821de0a2011-01-11 17:20:29 +11003073 - djm@cvs.openbsd.org 2011/01/11 06:13:10
3074 [clientloop.c ssh-keygen.c sshd.c]
3075 some unsigned long long casts that make things a bit easier for
3076 portable without resorting to dropping PRIu64 formats everywhere
Tim Rice076a3b92011-01-10 12:56:26 -08003077
Damien Millere63b7f22011-01-09 09:19:50 +1100307820110109
3079 - (djm) [Makefile.in] list ssh_host_ecdsa key in PATHSUBS; spotted by
3080 openssh AT roumenpetrov.info
3081
Damien Miller996384d2011-01-08 21:58:20 +1100308220110108
3083 - (djm) [regress/keytype.sh] s/echo -n/echon/ to repair failing regress
3084 test on OSX and others. Reported by imorgan AT nas.nasa.gov
3085
Damien Miller322125b2011-01-07 09:50:08 +1100308620110107
3087 - (djm) [regress/cert-hostkey.sh regress/cert-userkey.sh] fix shell test
3088 for no-ECC case. Patch from cristian.ionescu-idbohrn AT axis.com
Damien Miller83f8a402011-01-07 09:51:17 +11003089 - djm@cvs.openbsd.org 2011/01/06 22:23:53
3090 [ssh.c]
3091 unbreak %n expansion in LocalCommand; patch from bert.wesarg AT
3092 googlemail.com; ok markus@
Damien Miller64abf312011-01-07 09:51:52 +11003093 - djm@cvs.openbsd.org 2011/01/06 22:23:02
3094 [clientloop.c]
3095 when exiting due to ServerAliveTimeout, mention the hostname that caused
3096 it (useful with backgrounded controlmaster)
Damien Miller7d06b002011-01-07 09:54:20 +11003097 - djm@cvs.openbsd.org 2011/01/06 22:46:21
3098 [regress/Makefile regress/host-expand.sh]
3099 regress test for LocalCommand %n expansion from bert.wesarg AT
3100 googlemail.com; ok markus@
Damien Millered3a8eb2011-01-07 10:02:52 +11003101 - djm@cvs.openbsd.org 2011/01/06 23:01:35
3102 [sshconnect.c]
3103 reset SIGCHLD handler to SIG_DFL when execuring LocalCommand;
3104 ok markus@
Damien Miller322125b2011-01-07 09:50:08 +11003105
Damien Millerf1211432011-01-06 22:40:30 +1100310620110106
3107 - (djm) OpenBSD CVS Sync
3108 - markus@cvs.openbsd.org 2010/12/08 22:46:03
3109 [scp.1 scp.c]
3110 add a new -3 option to scp: Copies between two remote hosts are
3111 transferred through the local host. Without this option the data
3112 is copied directly between the two remote hosts. ok djm@ (bugzilla #1837)
Damien Miller907998d2011-01-06 22:41:21 +11003113 - jmc@cvs.openbsd.org 2010/12/09 14:13:33
3114 [scp.1 scp.c]
3115 scp.1: grammer fix
3116 scp.c: add -3 to usage()
Damien Miller05c89972011-01-06 22:42:04 +11003117 - markus@cvs.openbsd.org 2010/12/14 11:59:06
3118 [sshconnect.c]
3119 don't mention key type in key-changed-warning, since we also print
3120 this warning if a new key type appears. ok djm@
Damien Miller106079c2011-01-06 22:43:44 +11003121 - djm@cvs.openbsd.org 2010/12/15 00:49:27
3122 [readpass.c]
3123 fix ControlMaster=ask regression
3124 reset SIGCHLD handler before fork (and restore it after) so we don't miss
3125 the the askpass child's exit status. Correct test for exit status/signal to
3126 account for waitpid() failure; with claudio@ ok claudio@ markus@
Damien Millerde53fd02011-01-06 22:44:18 +11003127 - djm@cvs.openbsd.org 2010/12/24 21:41:48
3128 [auth-options.c]
3129 don't send the actual forced command in a debug message; ok markus deraadt
Damien Miller8ad960b2011-01-06 22:44:44 +11003130 - otto@cvs.openbsd.org 2011/01/04 20:44:13
3131 [ssh-keyscan.c]
3132 handle ecdsa-sha2 with various key lengths; hint and ok djm@
Damien Millerf1211432011-01-06 22:40:30 +11003133
Damien Miller30a69e72011-01-04 08:16:27 +1100313420110104
3135 - (djm) [configure.ac Makefile.in] Use mandoc as preferred manpage
3136 formatter if it is present, followed by nroff and groff respectively.
3137 Fixes distprep target on OpenBSD (which has bumped groff/nroff to ports
3138 in favour of mandoc). feedback and ok tim
3139
314020110103
Damien Millerd197fd62011-01-03 14:48:14 +11003141 - (djm) [Makefile.in] revert local hack I didn't intend to commit
3142
314320110102
Damien Miller4a06f922011-01-02 21:43:59 +11003144 - (djm) [loginrec.c] Fix some fd leaks on error paths. ok dtucker
Damien Miller41bccf72011-01-02 21:53:07 +11003145 - (djm) [configure.ac] Check whether libdes is needed when building
3146 with Heimdal krb5 support. On OpenBSD this library no longer exists,
3147 so linking it unconditionally causes a build failure; ok dtucker
Damien Miller4a06f922011-01-02 21:43:59 +11003148
Damien Miller928362d2010-12-26 14:26:45 +1100314920101226
3150 - (dtucker) OpenBSD CVS Sync
3151 - djm@cvs.openbsd.org 2010/12/08 04:02:47
3152 [ssh_config.5 sshd_config.5]
3153 explain that IPQoS arguments are separated by whitespace; iirc requested
3154 by jmc@ a while back
3155
Darren Tucker37bb7562010-12-05 08:46:05 +1100315620101205
3157 - (dtucker) openbsd-compat/openssl-compat.c] remove sleep leftover from
3158 debugging. Spotted by djm.
Darren Tucker7336b902010-12-05 09:00:30 +11003159 - (dtucker) OpenBSD CVS Sync
3160 - djm@cvs.openbsd.org 2010/12/03 23:49:26
3161 [schnorr.c]
3162 check that g^x^q === 1 mod p; recommended by JPAKE author Feng Hao
3163 (this code is still disabled, but apprently people are treating it as
3164 a reference implementation)
Darren Tuckeradab6f12010-12-05 09:01:47 +11003165 - djm@cvs.openbsd.org 2010/12/03 23:55:27
3166 [auth-rsa.c]
3167 move check for revoked keys to run earlier (in auth_rsa_key_allowed)
3168 bz#1829; patch from ldv AT altlinux.org; ok markus@
Darren Tuckeraf1f9092010-12-05 09:02:47 +11003169 - djm@cvs.openbsd.org 2010/12/04 00:18:01
3170 [sftp-server.c sftp.1 sftp-client.h sftp.c PROTOCOL sftp-client.c]
3171 add a protocol extension to support a hard link operation. It is
3172 available through the "ln" command in the client. The old "ln"
3173 behaviour of creating a symlink is available using its "-s" option
3174 or through the preexisting "symlink" command; based on a patch from
3175 miklos AT szeredi.hu in bz#1555; ok markus@
Darren Tucker094f1e92010-12-05 09:03:31 +11003176 - djm@cvs.openbsd.org 2010/12/04 13:31:37
3177 [hostfile.c]
3178 fix fd leak; spotted and ok dtucker
Darren Tucker4288c532010-12-05 09:45:50 +11003179 - djm@cvs.openbsd.org 2010/12/04 00:21:19
3180 [regress/sftp-cmds.sh]
3181 adjust for hard-link support
Darren Tucker7e1a5a42010-12-05 09:29:31 +11003182 - (dtucker) [regress/Makefile] Id sync.
Darren Tucker37bb7562010-12-05 08:46:05 +11003183
Damien Millerd89745b2010-12-03 10:50:26 +1100318420101204
3185 - (djm) [openbsd-compat/bindresvport.c] Use arc4random_uniform(range)
3186 instead of (arc4random() % range)
Darren Tuckerebdef762010-12-04 23:20:50 +11003187 - (dtucker) [configure.ac moduli.c openbsd-compat/openssl-compat.{c,h}] Add
3188 shims for the new, non-deprecated OpenSSL key generation functions for
3189 platforms that don't have the new interfaces.
Damien Millerd89745b2010-12-03 10:50:26 +11003190
Damien Miller188ea812010-12-01 11:50:14 +1100319120101201
3192 - OpenBSD CVS Sync
3193 - deraadt@cvs.openbsd.org 2010/11/20 05:12:38
3194 [auth2-pubkey.c]
3195 clean up cases of ;;
Damien Miller2cd62932010-12-01 11:50:35 +11003196 - djm@cvs.openbsd.org 2010/11/21 01:01:13
3197 [clientloop.c misc.c misc.h ssh-agent.1 ssh-agent.c]
3198 honour $TMPDIR for client xauth and ssh-agent temporary directories;
3199 feedback and ok markus@
Damien Millera2327922010-12-01 12:01:21 +11003200 - djm@cvs.openbsd.org 2010/11/21 10:57:07
3201 [authfile.c]
3202 Refactor internals of private key loading and saving to work on memory
3203 buffers rather than directly on files. This will make a few things
3204 easier to do in the future; ok markus@
Damien Miller6a740e72010-12-01 12:01:51 +11003205 - djm@cvs.openbsd.org 2010/11/23 02:35:50
3206 [auth.c]
3207 use strict_modes already passed as function argument over referencing
3208 global options.strict_modes
Damien Millerd0fdd682010-12-01 12:02:14 +11003209 - djm@cvs.openbsd.org 2010/11/23 23:57:24
3210 [clientloop.c]
3211 avoid NULL deref on receiving a channel request on an unknown or invalid
3212 channel; report bz#1842 from jchadima AT redhat.com; ok dtucker@
Damien Millerb7f827a2010-12-01 12:02:35 +11003213 - djm@cvs.openbsd.org 2010/11/24 01:24:14
3214 [channels.c]
3215 remove a debug() that pollutes stderr on client connecting to a server
3216 in debug mode (channel_close_fds is called transitively from the session
3217 code post-fork); bz#1719, ok dtucker
Damien Millerf80c3de2010-12-01 12:02:59 +11003218 - djm@cvs.openbsd.org 2010/11/25 04:10:09
3219 [session.c]
3220 replace close() loop for fds 3->64 with closefrom();
3221 ok markus deraadt dtucker
Damien Miller87dc0a42010-12-01 12:03:19 +11003222 - djm@cvs.openbsd.org 2010/11/26 05:52:49
3223 [scp.c]
3224 Pass through ssh command-line flags and options when doing remote-remote
3225 transfers, e.g. to enable agent forwarding which is particularly useful
3226 in this case; bz#1837 ok dtucker@
Damien Miller03c0e532010-12-01 12:03:39 +11003227 - markus@cvs.openbsd.org 2010/11/29 18:57:04
3228 [authfile.c]
3229 correctly load comment for encrypted rsa1 keys;
3230 report/fix Joachim Schipper; ok djm@
Damien Millerd925dcd2010-12-01 12:21:51 +11003231 - djm@cvs.openbsd.org 2010/11/29 23:45:51
3232 [auth.c hostfile.c hostfile.h ssh.c ssh_config.5 sshconnect.c]
3233 [sshconnect.h sshconnect2.c]
3234 automatically order the hostkeys requested by the client based on
3235 which hostkeys are already recorded in known_hosts. This avoids
3236 hostkey warnings when connecting to servers with new ECDSA keys
3237 that are preferred by default; with markus@
Damien Miller188ea812010-12-01 11:50:14 +11003238
Darren Tuckerd9957122010-11-24 10:09:13 +1100323920101124
3240 - (dtucker) [platform.c session.c] Move the getluid call out of session.c and
3241 into the platform-specific code Only affects SCO, tested by and ok tim@.
Damien Miller88e341e2010-11-24 10:36:15 +11003242 - (djm) [loginrec.c] Relax permission requirement on btmp logs to allow
3243 group read/write. ok dtucker@
Darren Tucker4b6cbf72010-11-24 10:46:37 +11003244 - (dtucker) [packet.c] Remove redundant local declaration of "int tos".
Damien Miller73de86a2010-11-24 10:50:04 +11003245 - (djm) [defines.h] Add IP DSCP defines
Darren Tuckerd9957122010-11-24 10:09:13 +11003246
Darren Tucker9e0ff7a2010-11-22 17:59:00 +1100324720101122
3248 - (dtucker) Bug #1840: fix warning when configuring --with-ssl-engine, patch
3249 from vapier at gentoo org.
3250
Damien Miller7a221a12010-11-20 15:14:29 +1100325120101120
3252 - OpenBSD CVS Sync
3253 - djm@cvs.openbsd.org 2010/11/05 02:46:47
3254 [packet.c]
3255 whitespace KNF
Damien Miller4499f4c2010-11-20 15:15:49 +11003256 - djm@cvs.openbsd.org 2010/11/10 01:33:07
3257 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c moduli.c]
3258 use only libcrypto APIs that are retained with OPENSSL_NO_DEPRECATED.
3259 these have been around for years by this time. ok markus
Damien Miller0dac6fb2010-11-20 15:19:38 +11003260 - djm@cvs.openbsd.org 2010/11/13 23:27:51
3261 [clientloop.c misc.c misc.h packet.c packet.h readconf.c readconf.h]
3262 [servconf.c servconf.h session.c ssh.c ssh_config.5 sshd_config.5]
3263 allow ssh and sshd to set arbitrary TOS/DSCP/QoS values instead of
3264 hardcoding lowdelay/throughput.
3265
3266 bz#1733 patch from philipp AT redfish-solutions.com; ok markus@ deraadt@
Damien Miller8e1ea4e2010-11-20 15:20:10 +11003267 - jmc@cvs.openbsd.org 2010/11/15 07:40:14
3268 [ssh_config.5]
3269 libary -> library;
Damien Miller0a184732010-11-20 15:21:03 +11003270 - jmc@cvs.openbsd.org 2010/11/18 15:01:00
3271 [scp.1 sftp.1 ssh.1 sshd_config.5]
3272 add IPQoS to the various -o lists, and zap some trailing whitespace;
Damien Miller7a221a12010-11-20 15:14:29 +11003273
Damien Millerdd190dd2010-11-11 14:17:02 +1100327420101111
3275 - (djm) [servconf.c ssh-add.c ssh-keygen.c] don't look for ECDSA keys on
3276 platforms that don't support ECC. Fixes some spurious warnings reported
3277 by tim@
3278
Tim Ricee426f5e2010-11-08 09:15:14 -0800327920101109
3280 - (tim) [regress/kextype.sh] Not all platforms have time in /usr/bin.
3281 Feedback from dtucker@
Tim Ricec7a8af02010-11-08 14:26:23 -08003282 - (tim) [configure.ac openbsd-compat/bsd-misc.h openbsd-compat/bsd-misc.c] Add
3283 support for platforms missing isblank(). ok djm@
Tim Ricee426f5e2010-11-08 09:15:14 -08003284
Tim Rice522262f2010-11-07 13:00:27 -0800328520101108
3286 - (tim) [regress/Makefile] Fixes to allow building/testing outside source
3287 tree.
Tim Ricec10aeaa2010-11-07 13:03:11 -08003288 - (tim) [regress/kextype.sh] Shell portability fix.
Tim Rice522262f2010-11-07 13:00:27 -08003289
Darren Tuckerd1ece6e2010-11-07 18:05:54 +1100329020101107
3291 - (dtucker) [platform.c] includes.h instead of defines.h so that we get
3292 the correct typedefs.
3293
Damien Miller3a0e9f62010-11-05 10:16:34 +1100329420101105
Damien Miller34ee4202010-11-05 10:52:37 +11003295 - (djm) [loginrec.c loginrec.h] Use correct uid_t/pid_t types instead of
3296 int. Should fix bz#1817 cleanly; ok dtucker@
Damien Miller3a0e9f62010-11-05 10:16:34 +11003297 - OpenBSD CVS Sync
3298 - djm@cvs.openbsd.org 2010/09/22 12:26:05
3299 [regress/Makefile regress/kextype.sh]
3300 regress test for each of the key exchange algorithms that we support
Damien Millerb472a902010-11-05 10:19:49 +11003301 - djm@cvs.openbsd.org 2010/10/28 11:22:09
3302 [authfile.c key.c key.h ssh-keygen.c]
3303 fix a possible NULL deref on loading a corrupt ECDH key
3304
3305 store ECDH group information in private keys files as "named groups"
3306 rather than as a set of explicit group parameters (by setting
3307 the OPENSSL_EC_NAMED_CURVE flag). This makes for shorter key files and
3308 retrieves the group's OpenSSL NID that we need for various things.
Damien Miller55fa5652010-11-05 10:20:14 +11003309 - jmc@cvs.openbsd.org 2010/10/28 18:33:28
3310 [scp.1 ssh-add.1 ssh-keygen.1 ssh.1 ssh_config.5 sshd.8 sshd_config.5]
3311 knock out some "-*- nroff -*-" lines;
Damien Miller07331212010-11-05 10:20:31 +11003312 - djm@cvs.openbsd.org 2010/11/04 02:45:34
3313 [sftp-server.c]
3314 umask should be parsed as octal. reported by candland AT xmission.com;
3315 ok markus@
Darren Tucker97528352010-11-05 12:03:05 +11003316 - (dtucker) [configure.ac platform.{c,h} session.c
3317 openbsd-compat/port-solaris.{c,h}] Bug #1824: Add Solaris Project support.
3318 Patch from cory.erickson at csu mnscu edu with a bit of rework from me.
3319 ok djm@
Darren Tucker920612e2010-11-05 12:36:15 +11003320 - (dtucker) [platform.c platform.h session.c] Add a platform hook to run
3321 after the user's groups are established and move the selinux calls into it.
Darren Tucker4db38072010-11-05 12:41:13 +11003322 - (dtucker) [platform.c session.c] Move the AIX setpcred+chroot hack into
3323 platform.c
Darren Tucker44a97be2010-11-05 12:45:18 +11003324 - (dtucker) [platform.c session.c] Move the BSDI setpgrp into platform.c.
Darren Tuckerfd4d8aa2010-11-05 12:50:41 +11003325 - (dtucker) [platform.c] Only call setpgrp on BSDI if running as root to
3326 retain previous behavior.
Darren Tucker728d8372010-11-05 13:00:05 +11003327 - (dtucker) [platform.c session.c] Move the PAM credential establishment for
3328 the LOGIN_CAP case into platform.c.
Darren Tucker7a8afe32010-11-05 13:07:24 +11003329 - (dtucker) platform.c session.c] Move the USE_LIBIAF fragment into
3330 platform.c
Darren Tucker0b2ee642010-11-05 13:29:25 +11003331 - (dtucker) [platform.c session.c] Move aix_usrinfo frament into platform.c.
3332 - (dtucker) [platform.c session.c] Move irix setusercontext fragment into
3333 platform.c.
Darren Tuckercc124182010-11-05 13:32:52 +11003334 - (dtucker) [platform.c session.c] Move PAM credential establishment for the
3335 non-LOGIN_CAP case into platform.c.
Darren Tuckerb12fe272010-11-05 14:47:01 +11003336 - (dtucker) [platform.c platform.h session.c] Move the Cygwin special-case
3337 check into platform.c
Darren Tuckerb69e0332010-11-05 18:19:15 +11003338 - (dtucker) [regress/keytype.sh] Import new test.
Darren Tuckereab5f0d2010-11-05 18:23:38 +11003339 - (dtucker) [Makefile configure.ac regress/Makefile regress/keytype.sh]
3340 Import recent changes to regress/Makefile, pass a flag to enable ECC tests
3341 from configure through to regress/Makefile and use it in the tests.
Darren Tucker345178d2010-11-05 18:35:52 +11003342 - (dtucker) [regress/kextype.sh] Add missing "test".
Darren Tuckerf619d1c2010-11-05 18:41:50 +11003343 - (dtucker) [regress/kextype.sh] Make sha256 test depend on ECC. This is not
3344 strictly correct since while ECC requires sha256 the reverse is not true
3345 however it does prevent spurious test failures.
Darren Tucker9283d8c2010-11-05 18:56:08 +11003346 - (dtucker) [platform.c] Need servconf.h and extern options.
Damien Miller3a0e9f62010-11-05 10:16:34 +11003347
Tim Ricebdd3e672010-10-24 18:35:55 -0700334820101025
3349 - (tim) [openbsd-compat/glob.h] Remove sys/cdefs.h include that came with
3350 1.12 to unbreak Solaris build.
3351 ok djm@
Darren Tucker54b1f312010-10-25 16:54:28 +11003352 - (dtucker) [defines.h] Use SIZE_T_MAX for SIZE_MAX for platforms that have a
3353 native one.
Tim Ricebdd3e672010-10-24 18:35:55 -07003354
Darren Tuckera5393932010-10-24 10:47:30 +1100335520101024
3356 - (dtucker) [includes.h] Add missing ifdef GLOB_HAS_GL_STATV to fix build.
Darren Tuckerbfd9b1b2010-10-24 11:19:26 +11003357 - (dtucker) [regress/cert-hostkey.sh] Disable ECC-based tests on platforms
3358 which don't have ECC support in libcrypto.
Darren Tuckerd633fef2010-10-24 11:33:07 +11003359 - (dtucker) [regress/cert-userkey.sh] Disable ECC-based tests on platforms
3360 which don't have ECC support in libcrypto.
Darren Tucker7bc236d2010-10-24 11:58:43 +11003361 - (dtucker) [defines.h] Add SIZE_MAX for the benefit of platforms that don't
3362 have it.
Darren Tuckerd78739a2010-10-24 10:56:32 +11003363 - (dtucker) OpenBSD CVS Sync
3364 - sthen@cvs.openbsd.org 2010/10/23 22:06:12
3365 [sftp.c]
3366 escape '[' in filename tab-completion; fix a type while there.
3367 ok djm@
Darren Tuckera5393932010-10-24 10:47:30 +11003368
Damien Miller68512c02010-10-21 15:21:11 +1100336920101021
3370 - OpenBSD CVS Sync
3371 - dtucker@cvs.openbsd.org 2010/10/12 02:22:24
3372 [mux.c]
3373 Typo in confirmation message. bz#1827, patch from imorgan at
3374 nas nasa gov
Damien Miller6fd2d7d2010-10-21 15:27:14 +11003375 - djm@cvs.openbsd.org 2010/08/31 12:24:09
3376 [regress/cert-hostkey.sh regress/cert-userkey.sh]
3377 tests for ECDSA certificates
Damien Miller68512c02010-10-21 15:21:11 +11003378
Damien Miller1f789802010-10-11 22:35:22 +1100337920101011
Damien Miller47e57bf2010-10-12 13:28:12 +11003380 - (djm) [canohost.c] Zero a4 instead of addr to better match type.
3381 bz#1825, reported by foo AT mailinator.com
Damien Miller9c0c31d2010-10-12 13:30:44 +11003382 - (djm) [sshconnect.c] Need signal.h for prototype for kill(2)
Damien Miller47e57bf2010-10-12 13:28:12 +11003383
338420101011
Damien Miller1f789802010-10-11 22:35:22 +11003385 - (djm) [configure.ac] Use = instead of == in shell tests. Patch from
3386 dr AT vasco.com
3387
Damien Milleraa180632010-10-07 21:25:27 +1100338820101007
Damien Miller9a3d0dc2010-10-07 22:06:42 +11003389 - (djm) [ssh-agent.c] Fix type for curve name.
Damien Milleraa180632010-10-07 21:25:27 +11003390 - (djm) OpenBSD CVS Sync
3391 - matthew@cvs.openbsd.org 2010/09/24 13:33:00
3392 [misc.c misc.h configure.ac openbsd-compat/openbsd-compat.h]
3393 [openbsd-compat/timingsafe_bcmp.c]
3394 Add timingsafe_bcmp(3) to libc, mention that it's already in the
3395 kernel in kern(9), and remove it from OpenSSH.
3396 ok deraadt@, djm@
3397 NB. re-added under openbsd-compat/ for portable OpenSSH
Damien Millera6e121a2010-10-07 21:39:17 +11003398 - djm@cvs.openbsd.org 2010/09/25 09:30:16
3399 [sftp.c configure.ac openbsd-compat/glob.c openbsd-compat/glob.h]
3400 make use of new glob(3) GLOB_KEEPSTAT extension to save extra server
3401 rountrips to fetch per-file stat(2) information.
3402 NB. update openbsd-compat/ glob(3) implementation from OpenBSD libc to
3403 match.
Damien Miller68e2e562010-10-07 21:39:55 +11003404 - djm@cvs.openbsd.org 2010/09/26 22:26:33
3405 [sftp.c]
3406 when performing an "ls" in columnated (short) mode, only call
3407 ioctl(TIOCGWINSZ) once to get the window width instead of per-
3408 filename
Damien Millerc54b02c2010-10-07 21:40:17 +11003409 - djm@cvs.openbsd.org 2010/09/30 11:04:51
3410 [servconf.c]
3411 prevent free() of string in .rodata when overriding AuthorizedKeys in
3412 a Match block; patch from rein AT basefarm.no
Damien Miller9a3d0dc2010-10-07 22:06:42 +11003413 - djm@cvs.openbsd.org 2010/10/01 23:05:32
3414 [cipher-3des1.c cipher-bf1.c cipher-ctr.c openbsd-compat/openssl-compat.h]
3415 adapt to API changes in openssl-1.0.0a
3416 NB. contains compat code to select correct API for older OpenSSL
Damien Miller38d9a962010-10-07 22:07:11 +11003417 - djm@cvs.openbsd.org 2010/10/05 05:13:18
3418 [sftp.c sshconnect.c]
3419 use default shell /bin/sh if $SHELL is ""; ok markus@
Damien Millera41ccca2010-10-07 22:07:32 +11003420 - djm@cvs.openbsd.org 2010/10/06 06:39:28
3421 [clientloop.c ssh.c sshconnect.c sshconnect.h]
3422 kill proxy command on fatal() (we already kill it on clean exit);
3423 ok markus@
Damien Miller45fcdaa2010-10-07 22:07:58 +11003424 - djm@cvs.openbsd.org 2010/10/06 21:10:21
3425 [sshconnect.c]
3426 swapped args to kill(2)
Damien Miller37f4f182010-10-07 22:10:38 +11003427 - (djm) [openbsd-compat/glob.c] restore ARG_MAX compat code.
Damien Miller80e99532010-10-07 22:12:08 +11003428 - (djm) [cipher-acss.c] Add missing header.
Damien Miller88b844f2010-10-07 22:19:23 +11003429 - (djm) [openbsd-compat/Makefile.in] Actually link timingsafe_bcmp
Damien Milleraa180632010-10-07 21:25:27 +11003430
Damien Miller6186bbc2010-09-24 22:00:54 +1000343120100924
3432 - (djm) OpenBSD CVS Sync
3433 - naddy@cvs.openbsd.org 2010/09/10 15:19:29
3434 [ssh-keygen.1]
3435 * mention ECDSA in more places
3436 * less repetition in FILES section
3437 * SSHv1 keys are still encrypted with 3DES
3438 help and ok jmc@
Damien Miller1ca94692010-09-24 22:01:22 +10003439 - djm@cvs.openbsd.org 2010/09/11 21:44:20
3440 [ssh.1]
3441 mention RFC 5656 for ECC stuff
Damien Miller881adf72010-09-24 22:01:54 +10003442 - jmc@cvs.openbsd.org 2010/09/19 21:30:05
3443 [sftp.1]
3444 more wacky macro fixing;
Damien Miller857b02e2010-09-24 22:02:56 +10003445 - djm@cvs.openbsd.org 2010/09/20 04:41:47
3446 [ssh.c]
3447 install a SIGCHLD handler to reap expiried child process; ok markus@
Damien Millerf7540cd2010-09-24 22:03:24 +10003448 - djm@cvs.openbsd.org 2010/09/20 04:50:53
3449 [jpake.c schnorr.c]
3450 check that received values are smaller than the group size in the
3451 disabled and unfinished J-PAKE code.
3452 avoids catastrophic security failure found by Sebastien Martini
Damien Miller18e1cab2010-09-24 22:07:17 +10003453 - djm@cvs.openbsd.org 2010/09/20 04:54:07
3454 [jpake.c]
3455 missing #include
Damien Miller603134e2010-09-24 22:07:55 +10003456 - djm@cvs.openbsd.org 2010/09/20 07:19:27
3457 [mux.c]
3458 "atomically" create the listening mux socket by binding it on a temorary
3459 name and then linking it into position after listen() has succeeded.
3460 this allows the mux clients to determine that the server socket is
3461 either ready or stale without races. stale server sockets are now
3462 automatically removed
3463 ok deraadt
Damien Millerd5f62bf2010-09-24 22:11:14 +10003464 - djm@cvs.openbsd.org 2010/09/22 05:01:30
3465 [kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c readconf.c readconf.h]
3466 [servconf.c servconf.h ssh_config.5 sshconnect2.c sshd.c sshd_config.5]
3467 add a KexAlgorithms knob to the client and server configuration to allow
3468 selection of which key exchange methods are used by ssh(1) and sshd(8)
3469 and their order of preference.
3470 ok markus@
Damien Miller7fe2b1f2010-09-24 22:11:53 +10003471 - jmc@cvs.openbsd.org 2010/09/22 08:30:08
3472 [ssh.1 ssh_config.5]
3473 ssh.1: add kexalgorithms to the -o list
3474 ssh_config.5: format the kexalgorithms in a more consistent
3475 (prettier!) way
3476 ok djm
Damien Miller65e42f82010-09-24 22:15:11 +10003477 - djm@cvs.openbsd.org 2010/09/22 22:58:51
3478 [atomicio.c atomicio.h misc.c misc.h scp.c sftp-client.c]
3479 [sftp-client.h sftp.1 sftp.c]
3480 add an option per-read/write callback to atomicio
3481
3482 factor out bandwidth limiting code from scp(1) into a generic bandwidth
3483 limiter that can be attached using the atomicio callback mechanism
3484
3485 add a bandwidth limit option to sftp(1) using the above
3486 "very nice" markus@
Damien Miller56883e12010-09-24 22:15:39 +10003487 - jmc@cvs.openbsd.org 2010/09/23 13:34:43
3488 [sftp.c]
3489 add [-l limit] to usage();
Damien Miller2beb32f2010-09-24 22:16:03 +10003490 - jmc@cvs.openbsd.org 2010/09/23 13:36:46
3491 [scp.1 sftp.1]
3492 add KexAlgorithms to the -o list;
Damien Miller6186bbc2010-09-24 22:00:54 +10003493
Damien Miller4314c2b2010-09-10 11:12:09 +1000349420100910
Darren Tucker50e3bab2010-09-10 10:30:25 +10003495 - (dtucker) [openbsd-compat/port-linux.c] Check is_selinux_enabled for exact
3496 return code since it can apparently return -1 under some conditions. From
3497 openssh bugs werbittewas de, ok djm@
Damien Miller4314c2b2010-09-10 11:12:09 +10003498 - OpenBSD CVS Sync
3499 - djm@cvs.openbsd.org 2010/08/31 12:33:38
3500 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
3501 reintroduce commit from tedu@, which I pulled out for release
3502 engineering:
3503 OpenSSL_add_all_algorithms is the name of the function we have a
3504 man page for, so use that. ok djm
Damien Millerde735ea2010-09-10 11:12:38 +10003505 - jmc@cvs.openbsd.org 2010/08/31 17:40:54
3506 [ssh-agent.1]
3507 fix some macro abuse;
Damien Millerd4427902010-09-10 11:15:10 +10003508 - jmc@cvs.openbsd.org 2010/08/31 21:14:58
3509 [ssh.1]
3510 small text tweak to accommodate previous;
Damien Millere13cadf2010-09-10 11:15:33 +10003511 - naddy@cvs.openbsd.org 2010/09/01 15:21:35
3512 [servconf.c]
3513 pick up ECDSA host key by default; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +10003514 - markus@cvs.openbsd.org 2010/09/02 16:07:25
Damien Miller57737942010-09-10 11:16:37 +10003515 [ssh-keygen.c]
3516 permit -b 256, 384 or 521 as key size for ECDSA; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +10003517 - markus@cvs.openbsd.org 2010/09/02 16:08:39
Damien Miller5929c522010-09-10 11:17:02 +10003518 [ssh.c]
3519 unbreak ControlPersist=yes for ControlMaster=yes; ok djm@
Damien Miller6e9f6802010-09-10 11:17:38 +10003520 - naddy@cvs.openbsd.org 2010/09/02 17:21:50
3521 [ssh-keygen.c]
3522 Switch ECDSA default key size to 256 bits, which according to RFC5656
3523 should still be better than our current RSA-2048 default.
3524 ok djm@, markus@
Damien Miller390f1532010-09-10 11:17:54 +10003525 - jmc@cvs.openbsd.org 2010/09/03 11:09:29
3526 [scp.1]
3527 add an EXIT STATUS section for /usr/bin;
Damien Millerdaa7b222010-09-10 11:19:33 +10003528 - jmc@cvs.openbsd.org 2010/09/04 09:38:34
3529 [ssh-add.1 ssh.1]
3530 two more EXIT STATUS sections;
Damien Miller80ed82a2010-09-10 11:20:11 +10003531 - naddy@cvs.openbsd.org 2010/09/06 17:10:19
3532 [sshd_config]
3533 add ssh_host_ecdsa_key to /etc; from Mattieu Baptiste
3534 <mattieu.b@gmail.com>
3535 ok deraadt@
Damien Millerbf0423e2010-09-10 11:20:38 +10003536 - djm@cvs.openbsd.org 2010/09/08 03:54:36
3537 [authfile.c]
3538 typo
Damien Miller3796ab42010-09-10 11:20:59 +10003539 - deraadt@cvs.openbsd.org 2010/09/08 04:13:31
3540 [compress.c]
3541 work around name-space collisions some buggy compilers (looking at you
3542 gcc, at least in earlier versions, but this does not forgive your current
3543 transgressions) seen between zlib and openssl
3544 ok djm
Damien Miller041ab7c2010-09-10 11:23:34 +10003545 - djm@cvs.openbsd.org 2010/09/09 10:45:45
3546 [kex.c kex.h kexecdh.c key.c key.h monitor.c ssh-ecdsa.c]
3547 ECDH/ECDSA compliance fix: these methods vary the hash function they use
3548 (SHA256/384/512) depending on the length of the curve in use. The previous
3549 code incorrectly used SHA256 in all cases.
3550
3551 This fix will cause authentication failure when using 384 or 521-bit curve
3552 keys if one peer hasn't been upgraded and the other has. (256-bit curve
3553 keys work ok). In particular you may need to specify HostkeyAlgorithms
3554 when connecting to a server that has not been upgraded from an upgraded
3555 client.
3556
3557 ok naddy@
Damien Miller6af914a2010-09-10 11:39:26 +10003558 - (djm) [authfd.c authfile.c bufec.c buffer.h configure.ac kex.h kexecdh.c]
3559 [kexecdhc.c kexecdhs.c key.c key.h myproposal.h packet.c readconf.c]
3560 [ssh-agent.c ssh-ecdsa.c ssh-keygen.c ssh.c] Disable ECDH and ECDSA on
3561 platforms that don't have the requisite OpenSSL support. ok dtucker@
Darren Tucker8ccb7392010-09-10 12:28:24 +10003562 - (dtucker) [kex.h key.c packet.h ssh-agent.c ssh.c] A few more ECC ifdefs
3563 for missing headers and compiler warnings.
Darren Tucker50e3bab2010-09-10 10:30:25 +10003564
356520100831
Damien Millerafdae612010-08-31 22:31:14 +10003566 - OpenBSD CVS Sync
3567 - jmc@cvs.openbsd.org 2010/08/08 19:36:30
3568 [ssh-keysign.8 ssh.1 sshd.8]
3569 use the same template for all FILES sections; i.e. -compact/.Pp where we
3570 have multiple items, and .Pa for path names;
Damien Miller9b87e792010-08-31 22:31:37 +10003571 - tedu@cvs.openbsd.org 2010/08/12 23:34:39
3572 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
3573 OpenSSL_add_all_algorithms is the name of the function we have a man page
3574 for, so use that. ok djm
Damien Millerd96546f2010-08-31 22:32:12 +10003575 - djm@cvs.openbsd.org 2010/08/16 04:06:06
3576 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
3577 backout previous temporarily; discussed with deraadt@
Damien Millerda108ec2010-08-31 22:36:39 +10003578 - djm@cvs.openbsd.org 2010/08/31 09:58:37
3579 [auth-options.c auth1.c auth2.c bufaux.c buffer.h kex.c key.c packet.c]
3580 [packet.h ssh-dss.c ssh-rsa.c]
3581 Add buffer_get_cstring() and related functions that verify that the
3582 string extracted from the buffer contains no embedded \0 characters*
3583 This prevents random (possibly malicious) crap from being appended to
3584 strings where it would not be noticed if the string is used with
3585 a string(3) function.
3586
3587 Use the new API in a few sensitive places.
3588
3589 * actually, we allow a single one at the end of the string for now because
3590 we don't know how many deployed implementations get this wrong, but don't
3591 count on this to remain indefinitely.
Damien Millereb8b60e2010-08-31 22:41:14 +10003592 - djm@cvs.openbsd.org 2010/08/31 11:54:45
3593 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys auth2-jpake.c authfd.c]
3594 [authfile.c buffer.h dns.c kex.c kex.h key.c key.h monitor.c]
3595 [monitor_wrap.c myproposal.h packet.c packet.h pathnames.h readconf.c]
3596 [ssh-add.1 ssh-add.c ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh-keygen.c]
3597 [ssh-keyscan.1 ssh-keyscan.c ssh-keysign.8 ssh.1 ssh.c ssh2.h]
3598 [ssh_config.5 sshconnect.c sshconnect2.c sshd.8 sshd.c sshd_config.5]
3599 [uuencode.c uuencode.h bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c]
3600 Implement Elliptic Curve Cryptography modes for key exchange (ECDH) and
3601 host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA offer
3602 better performance than plain DH and DSA at the same equivalent symmetric
3603 key length, as well as much shorter keys.
3604
3605 Only the mandatory sections of RFC5656 are implemented, specifically the
3606 three REQUIRED curves nistp256, nistp384 and nistp521 and only ECDH and
3607 ECDSA. Point compression (optional in RFC5656 is NOT implemented).
3608
3609 Certificate host and user keys using the new ECDSA key types are supported.
3610
3611 Note that this code has not been tested for interoperability and may be
3612 subject to change.
3613
3614 feedback and ok markus@
Damien Millerb5a62d02010-08-31 22:47:15 +10003615 - (djm) [Makefile.in] Add new ECC files
Damien Millerc79ff072010-08-31 22:50:48 +10003616 - (djm) [bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c] include
3617 includes.h
Damien Millerafdae612010-08-31 22:31:14 +10003618
Darren Tucker6889abd2010-08-27 10:12:54 +1000361920100827
3620 - (dtucker) [contrib/redhat/sshd.init] Bug #1810: initlog is deprecated,
3621 remove. Patch from martynas at venck us
3622
Damien Millera5362022010-08-23 21:20:20 +1000362320100823
3624 - (djm) Release OpenSSH-5.6p1
3625
Darren Tuckeraa74f672010-08-16 13:15:23 +1000362620100816
3627 - (dtucker) [configure.ac openbsd-compat/Makefile.in
3628 openbsd-compat/openbsd-compat.h openbsd-compat/strptime.c] Add strptime to
3629 the compat library which helps on platforms like old IRIX. Based on work
3630 by djm, tested by Tom Christensen.
Damien Miller00d9ae22010-08-17 01:59:31 +10003631 - OpenBSD CVS Sync
3632 - djm@cvs.openbsd.org 2010/08/12 21:49:44
3633 [ssh.c]
3634 close any extra file descriptors inherited from parent at start and
3635 reopen stdin/stdout to /dev/null when forking for ControlPersist.
3636
3637 prevents tools that fork and run a captive ssh for communication from
3638 failing to exit when the ssh completes while they wait for these fds to
3639 close. The inherited fds may persist arbitrarily long if a background
3640 mux master has been started by ControlPersist. cvs and scp were effected
3641 by this.
3642
3643 "please commit" markus@
Damien Miller07ad3892010-08-17 07:04:28 +10003644 - (djm) [regress/README.regress] typo
Darren Tuckeraa74f672010-08-16 13:15:23 +10003645
Tim Rice722b8d12010-08-12 09:43:13 -0700364620100812
3647 - (tim) [regress/login-timeout.sh regress/reconfigure.sh regress/reexec.sh
3648 regress/test-exec.sh] Under certain conditions when testing with sudo
3649 tests would fail because the pidfile could not be read by a regular user.
3650 "cat: cannot open ...../regress/pidfile: Permission denied (error 13)"
3651 Make sure cat is run by $SUDO. no objection from me. djm@
Tim Ricead7d5472010-08-12 10:33:01 -07003652 - (tim) [auth.c] add cast to quiet compiler. Change only affects SVR5 systems.
Tim Rice722b8d12010-08-12 09:43:13 -07003653
Damien Miller7e569b82010-08-09 02:28:37 +1000365420100809
Damien Miller2c4b13a2010-08-10 12:47:40 +10003655 - (djm) bz#1561: don't bother setting IFF_UP on tun(4) device if it is
3656 already set. Makes FreeBSD user openable tunnels useful; patch from
3657 richard.burakowski+ossh AT mrburak.net, ok dtucker@
Darren Tucker02c47342010-08-10 13:36:09 +10003658 - (dtucker) bug #1530: strip trailing ":" from hostname in ssh-copy-id.
3659 based in part on a patch from Colin Watson, ok djm@
Damien Miller2c4b13a2010-08-10 12:47:40 +10003660
366120100809
Damien Miller7e569b82010-08-09 02:28:37 +10003662 - OpenBSD CVS Sync
3663 - djm@cvs.openbsd.org 2010/08/08 16:26:42
3664 [version.h]
3665 crank to 5.6
Damien Miller792010b2010-08-09 02:32:05 +10003666 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
3667 [contrib/suse/openssh.spec] Crank version numbers
Damien Miller7e569b82010-08-09 02:28:37 +10003668
Damien Miller8e604ac2010-08-09 02:28:10 +1000366920100805
Damien Miller7fa96602010-08-05 13:03:13 +10003670 - OpenBSD CVS Sync
3671 - djm@cvs.openbsd.org 2010/08/04 05:37:01
3672 [ssh.1 ssh_config.5 sshd.8]
3673 Remove mentions of weird "addr/port" alternate address format for IPv6
3674 addresses combinations. It hasn't worked for ages and we have supported
3675 the more commen "[addr]:port" format for a long time. ok jmc@ markus@
Damien Miller1da63882010-08-05 13:03:51 +10003676 - djm@cvs.openbsd.org 2010/08/04 05:40:39
3677 [PROTOCOL.certkeys ssh-keygen.c]
3678 tighten the rules for certificate encoding by requiring that options
3679 appear in lexical order and make our ssh-keygen comply. ok markus@
Damien Millerc1583312010-08-05 13:04:50 +10003680 - djm@cvs.openbsd.org 2010/08/04 05:42:47
3681 [auth.c auth2-hostbased.c authfile.c authfile.h ssh-keysign.8]
3682 [ssh-keysign.c ssh.c]
3683 enable certificates for hostbased authentication, from Iain Morgan;
3684 "looks ok" markus@
Damien Miller5458c4d2010-08-05 13:05:15 +10003685 - djm@cvs.openbsd.org 2010/08/04 05:49:22
3686 [authfile.c]
3687 commited the wrong version of the hostbased certificate diff; this
3688 version replaces some strlc{py,at} verbosity with xasprintf() at
3689 the request of markus@
Damien Miller757f34e2010-08-05 13:05:31 +10003690 - djm@cvs.openbsd.org 2010/08/04 06:07:11
3691 [ssh-keygen.1 ssh-keygen.c]
3692 Support CA keys in PKCS#11 tokens; feedback and ok markus@
Damien Millerb89e6b72010-08-05 13:06:20 +10003693 - djm@cvs.openbsd.org 2010/08/04 06:08:40
3694 [ssh-keysign.c]
3695 clean for -Wuninitialized (Id sync only; portable had this change)
Damien Miller7d457182010-08-05 23:09:48 +10003696 - djm@cvs.openbsd.org 2010/08/05 13:08:42
3697 [channels.c]
3698 Fix a trio of bugs in the local/remote window calculation for datagram
3699 data channels (i.e. TunnelForward):
3700
3701 Calculate local_consumed correctly in channel_handle_wfd() by measuring
3702 the delta to buffer_len(c->output) from when we start to when we finish.
3703 The proximal problem here is that the output_filter we use in portable
3704 modified the length of the dequeued datagram (to futz with the headers
3705 for !OpenBSD).
3706
3707 In channel_output_poll(), don't enqueue datagrams that won't fit in the
3708 peer's advertised packet size (highly unlikely to ever occur) or which
3709 won't fit in the peer's remaining window (more likely).
3710
3711 In channel_input_data(), account for the 4-byte string header in
3712 datagram packets that we accept from the peer and enqueue in c->output.
3713
3714 report, analysis and testing 2/3 cases from wierbows AT us.ibm.com;
3715 "looks good" markus@
Damien Miller7fa96602010-08-05 13:03:13 +10003716
Damien Miller8e604ac2010-08-09 02:28:10 +1000371720100803
Darren Tucker8b7a0552010-08-03 15:50:16 +10003718 - (dtucker) [monitor.c] Bug #1795: Initialize the values to be returned from
3719 PAM to sane values in case the PAM method doesn't write to them. Spotted by
3720 Bitman Zhou, ok djm@.
Damien Miller844cccf2010-08-03 16:03:29 +10003721 - OpenBSD CVS Sync
3722 - djm@cvs.openbsd.org 2010/07/16 04:45:30
3723 [ssh-keygen.c]
3724 avoid bogus compiler warning
Damien Miller4e8285e2010-08-03 16:04:03 +10003725 - djm@cvs.openbsd.org 2010/07/16 14:07:35
3726 [ssh-rsa.c]
3727 more timing paranoia - compare all parts of the expected decrypted
3728 data before returning. AFAIK not exploitable in the SSH protocol.
3729 "groovy" deraadt@
Damien Millerc4bb91c2010-08-03 16:04:22 +10003730 - djm@cvs.openbsd.org 2010/07/19 03:16:33
3731 [sftp-client.c]
3732 bz#1797: fix swapped args in upload_dir_internal(), breaking recursive
3733 upload depth checks and causing verbose printing of transfers to always
3734 be turned on; patch from imorgan AT nas.nasa.gov
Damien Millere11e1ea2010-08-03 16:04:46 +10003735 - djm@cvs.openbsd.org 2010/07/19 09:15:12
3736 [clientloop.c readconf.c readconf.h ssh.c ssh_config.5]
3737 add a "ControlPersist" option that automatically starts a background
3738 ssh(1) multiplex master when connecting. This connection can stay alive
3739 indefinitely, or can be set to automatically close after a user-specified
3740 duration of inactivity. bz#1330 - patch by dwmw2 AT infradead.org, but
3741 further hacked on by wmertens AT cisco.com, apb AT cequrux.com,
3742 martin-mindrot-bugzilla AT earth.li and myself; "looks ok" markus@
Damien Miller8c1eb112010-08-03 16:05:05 +10003743 - djm@cvs.openbsd.org 2010/07/21 02:10:58
3744 [misc.c]
3745 sync timingsafe_bcmp() with the one dempsky@ committed to sys/lib/libkern
Damien Miller081f3c72010-08-03 16:05:25 +10003746 - dtucker@cvs.openbsd.org 2010/07/23 08:49:25
3747 [ssh.1]
3748 Ciphers is documented in ssh_config(5) these days
Darren Tucker8b7a0552010-08-03 15:50:16 +10003749
375020100819
Darren Tucker12b29db2010-07-19 21:24:13 +10003751 - (dtucker) [contrib/ssh-copy-ud.1] Bug #1786: update ssh-copy-id.1 with more
3752 details about its behaviour WRT existing directories. Patch from
3753 asguthrie at gmail com, ok djm.
3754
Damien Miller9308fc72010-07-16 13:56:01 +1000375520100716
3756 - (djm) OpenBSD CVS Sync
3757 - djm@cvs.openbsd.org 2010/07/02 04:32:44
3758 [misc.c]
3759 unbreak strdelim() skipping past quoted strings, e.g.
3760 AllowUsers "blah blah" blah
3761 was broken; report and fix in bz#1757 from bitman.zhou AT centrify.com
3762 ok dtucker;
Damien Miller1f25ab42010-07-16 13:56:23 +10003763 - djm@cvs.openbsd.org 2010/07/12 22:38:52
3764 [ssh.c]
3765 Make ExitOnForwardFailure work with fork-after-authentication ("ssh -f")
3766 for protocol 2. ok markus@
Damien Millerd0244d42010-07-16 13:56:43 +10003767 - djm@cvs.openbsd.org 2010/07/12 22:41:13
3768 [ssh.c ssh_config.5]
3769 expand %h to the hostname in ssh_config Hostname options. While this
3770 sounds useless, it is actually handy for working with unqualified
3771 hostnames:
3772
3773 Host *.*
3774 Hostname %h
3775 Host *
3776 Hostname %h.example.org
3777
3778 "I like it" markus@
Damien Miller8a0268f2010-07-16 13:57:51 +10003779 - djm@cvs.openbsd.org 2010/07/13 11:52:06
3780 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c]
3781 [packet.c ssh-rsa.c]
3782 implement a timing_safe_cmp() function to compare memory without leaking
3783 timing information by short-circuiting like memcmp() and use it for
3784 some of the more sensitive comparisons (though nothing high-value was
3785 readily attackable anyway); "looks ok" markus@
Damien Millerea1651c2010-07-16 13:58:37 +10003786 - djm@cvs.openbsd.org 2010/07/13 23:13:16
3787 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c packet.c]
3788 [ssh-rsa.c]
3789 s/timing_safe_cmp/timingsafe_bcmp/g
Damien Millerbcfbc482010-07-16 13:59:11 +10003790 - jmc@cvs.openbsd.org 2010/07/14 17:06:58
3791 [ssh.1]
3792 finally ssh synopsis looks nice again! this commit just removes a ton of
3793 hacks we had in place to make it work with old groff;
Damien Millerbad5e032010-07-16 13:59:59 +10003794 - schwarze@cvs.openbsd.org 2010/07/15 21:20:38
3795 [ssh-keygen.1]
3796 repair incorrect block nesting, which screwed up indentation;
3797 problem reported and fix OK by jmc@
Damien Miller9308fc72010-07-16 13:56:01 +10003798
Tim Ricecfbdc282010-07-14 13:42:28 -0700379920100714
3800 - (tim) [contrib/redhat/openssh.spec] Bug 1796: Test for skip_x11_askpass
3801 (line 77) should have been for no_x11_askpass.
3802
Damien Millercede1db2010-07-02 13:33:48 +1000380320100702
3804 - (djm) OpenBSD CVS Sync
3805 - jmc@cvs.openbsd.org 2010/06/26 00:57:07
3806 [ssh_config.5]
3807 tweak previous;
Damien Millerb96c4412010-07-02 13:34:24 +10003808 - djm@cvs.openbsd.org 2010/06/26 23:04:04
3809 [ssh.c]
3810 oops, forgot to #include <canohost.h>; spotted and patch from chl@
Damien Miller44b25042010-07-02 13:35:01 +10003811 - djm@cvs.openbsd.org 2010/06/29 23:15:30
3812 [ssh-keygen.1 ssh-keygen.c]
3813 allow import (-i) and export (-e) of PEM and PKCS#8 encoded keys;
3814 bz#1749; ok markus@
Damien Miller6018a362010-07-02 13:35:19 +10003815 - djm@cvs.openbsd.org 2010/06/29 23:16:46
3816 [auth2-pubkey.c sshd_config.5]
3817 allow key options (command="..." and friends) in AuthorizedPrincipals;
3818 ok markus@
Damien Millerea727282010-07-02 13:35:34 +10003819 - jmc@cvs.openbsd.org 2010/06/30 07:24:25
3820 [ssh-keygen.1]
3821 tweak previous;
Damien Miller6022f582010-07-02 13:37:01 +10003822 - jmc@cvs.openbsd.org 2010/06/30 07:26:03
3823 [ssh-keygen.c]
3824 sort usage();
Damien Millerd59dab82010-07-02 13:37:17 +10003825 - jmc@cvs.openbsd.org 2010/06/30 07:28:34
3826 [sshd_config.5]
3827 tweak previous;
Damien Miller0979b402010-07-02 13:37:33 +10003828 - millert@cvs.openbsd.org 2010/07/01 13:06:59
3829 [scp.c]
3830 Fix a longstanding problem where if you suspend scp at the
3831 password/passphrase prompt the terminal mode is not restored.
3832 OK djm@
Damien Miller527ded72010-07-02 13:40:16 +10003833 - phessler@cvs.openbsd.org 2010/06/27 19:19:56
3834 [regress/Makefile]
3835 fix how we run the tests so we can successfully use SUDO='sudo -E'
3836 in our env
Damien Millerab139cd2010-07-02 13:42:18 +10003837 - djm@cvs.openbsd.org 2010/06/29 23:59:54
3838 [cert-userkey.sh]
3839 regress tests for key options in AuthorizedPrincipals
Damien Millercede1db2010-07-02 13:33:48 +10003840
Tim Rice3fd307d2010-06-26 16:45:15 -0700384120100627
3842 - (tim) [openbsd-compat/port-uw.c] Reorder includes. auth-options.h now needs
3843 key.h.
3844
Damien Miller2e774462010-06-26 09:30:47 +1000384520100626
3846 - (djm) OpenBSD CVS Sync
3847 - djm@cvs.openbsd.org 2010/05/21 05:00:36
3848 [misc.c]
3849 colon() returns char*, so s/return (0)/return NULL/
Damien Miller4fe686d2010-06-26 09:36:10 +10003850 - markus@cvs.openbsd.org 2010/06/08 21:32:19
3851 [ssh-pkcs11.c]
3852 check length of value returned C_GetAttributValue for != 0
3853 from mdrtbugzilla@codefive.co.uk; bugzilla #1773; ok dtucker@
Damien Millerc094d1e2010-06-26 09:36:34 +10003854 - djm@cvs.openbsd.org 2010/06/17 07:07:30
3855 [mux.c]
3856 Correct sizing of object to be allocated by calloc(), replacing
3857 sizeof(state) with sizeof(*state). This worked by accident since
3858 the struct contained a single int at present, but could have broken
3859 in the future. patch from hyc AT symas.com
Damien Miller99ac4e92010-06-26 09:36:58 +10003860 - djm@cvs.openbsd.org 2010/06/18 00:58:39
3861 [sftp.c]
3862 unbreak ls in working directories that contains globbing characters in
3863 their pathnames. bz#1655 reported by vgiffin AT apple.com
Damien Miller7aa46ec2010-06-26 09:37:57 +10003864 - djm@cvs.openbsd.org 2010/06/18 03:16:03
3865 [session.c]
3866 Missing check for chroot_director == "none" (we already checked against
3867 NULL); bz#1564 from Jan.Pechanec AT Sun.COM
Damien Miller49566312010-06-26 09:38:23 +10003868 - djm@cvs.openbsd.org 2010/06/18 04:43:08
3869 [sftp-client.c]
3870 fix memory leak in do_realpath() error path; bz#1771, patch from
3871 anicka AT suse.cz
Damien Millerab6de352010-06-26 09:38:45 +10003872 - djm@cvs.openbsd.org 2010/06/22 04:22:59
3873 [servconf.c sshd_config.5]
3874 expose some more sshd_config options inside Match blocks:
3875 AuthorizedKeysFile AuthorizedPrincipalsFile
3876 HostbasedUsesNameFromPacketOnly PermitTunnel
3877 bz#1764; feedback from imorgan AT nas.nasa.gov; ok dtucker@
Damien Millerba3420a2010-06-26 09:39:07 +10003878 - djm@cvs.openbsd.org 2010/06/22 04:32:06
3879 [ssh-keygen.c]
3880 standardise error messages when attempting to open private key
3881 files to include "progname: filename: error reason"
3882 bz#1783; ok dtucker@
Damien Miller48147d62010-06-26 09:39:25 +10003883 - djm@cvs.openbsd.org 2010/06/22 04:49:47
3884 [auth.c]
3885 queue auth debug messages for bad ownership or permissions on the user's
3886 keyfiles. These messages will be sent after the user has successfully
3887 authenticated (where our client will display them with LogLevel=debug).
Damien Miller0e76c5e2010-06-26 09:39:59 +10003888 bz#1554; ok dtucker@
3889 - djm@cvs.openbsd.org 2010/06/22 04:54:30
3890 [ssh-keyscan.c]
3891 replace verbose and overflow-prone Linebuf code with read_keyfile_line()
3892 based on patch from joachim AT joachimschipper.nl; bz#1565; ok dtucker@
Damien Miller1b2b61e2010-06-26 09:47:43 +10003893 - djm@cvs.openbsd.org 2010/06/22 04:59:12
3894 [session.c]
3895 include the user name on "subsystem request for ..." log messages;
3896 bz#1571; ok dtucker@
Damien Millerd834d352010-06-26 09:48:02 +10003897 - djm@cvs.openbsd.org 2010/06/23 02:59:02
3898 [ssh-keygen.c]
3899 fix printing of extensions in v01 certificates that I broke in r1.190
Damien Miller232cfb12010-06-26 09:50:30 +10003900 - djm@cvs.openbsd.org 2010/06/25 07:14:46
3901 [channels.c mux.c readconf.c readconf.h ssh.h]
3902 bz#1327: remove hardcoded limit of 100 permitopen clauses and port
3903 forwards per direction; ok markus@ stevesk@
Damien Miller8853ca52010-06-26 10:00:14 +10003904 - djm@cvs.openbsd.org 2010/06/25 07:20:04
3905 [channels.c session.c]
3906 bz#1750: fix requirement for /dev/null inside ChrootDirectory for
3907 internal-sftp accidentally introduced in r1.253 by removing the code
3908 that opens and dup /dev/null to stderr and modifying the channels code
3909 to read stderr but discard it instead; ok markus@
Damien Millerbda3eca2010-06-26 10:01:33 +10003910 - djm@cvs.openbsd.org 2010/06/25 08:46:17
3911 [auth1.c auth2-none.c]
3912 skip the initial check for access with an empty password when
3913 PermitEmptyPasswords=no; bz#1638; ok markus@
Damien Miller383ffe62010-06-26 10:02:03 +10003914 - djm@cvs.openbsd.org 2010/06/25 23:10:30
3915 [ssh.c]
3916 log the hostname and address that we connected to at LogLevel=verbose
3917 after authentication is successful to mitigate "phishing" attacks by
3918 servers with trusted keys that accept authentication silently and
3919 automatically before presenting fake password/passphrase prompts;
3920 "nice!" markus@
Damien Miller1ab6a512010-06-26 10:02:24 +10003921 - djm@cvs.openbsd.org 2010/06/25 23:10:30
3922 [ssh.c]
3923 log the hostname and address that we connected to at LogLevel=verbose
3924 after authentication is successful to mitigate "phishing" attacks by
3925 servers with trusted keys that accept authentication silently and
3926 automatically before presenting fake password/passphrase prompts;
3927 "nice!" markus@
Damien Miller2e774462010-06-26 09:30:47 +10003928
Damien Millerd82a2602010-06-22 15:02:39 +1000392920100622
3930 - (djm) [loginrec.c] crank LINFO_NAMESIZE (username length) to 512
3931 bz#1579; ok dtucker
3932
Damien Millerea909792010-06-18 11:09:24 +1000393320100618
3934 - (djm) [contrib/ssh-copy-id] Update key file explicitly under ~
3935 rather than assuming that $CWD == $HOME. bz#1500, patch from
3936 timothy AT gelter.com
3937
Tim Riceb9ae4ec2010-06-17 11:11:44 -0700393820100617
3939 - (tim) [contrib/cygwin/README] Remove a reference to the obsolete
3940 minires-devel package, and to add the reference to the libedit-devel
3941 package since CYgwin now provides libedit. Patch from Corinna Vinschen.
3942
Damien Miller3bcce802010-05-21 14:48:16 +1000394320100521
3944 - (djm) OpenBSD CVS Sync
3945 - djm@cvs.openbsd.org 2010/05/07 11:31:26
3946 [regress/Makefile regress/cert-userkey.sh]
3947 regress tests for AuthorizedPrincipalsFile and "principals=" key option.
3948 feedback and ok markus@
Damien Miller3b903822010-05-21 14:56:25 +10003949 - djm@cvs.openbsd.org 2010/05/11 02:58:04
3950 [auth-rsa.c]
3951 don't accept certificates marked as "cert-authority" here; ok markus@
Damien Millerc6afb5f2010-05-21 14:56:47 +10003952 - djm@cvs.openbsd.org 2010/05/14 00:47:22
3953 [ssh-add.c]
3954 check that the certificate matches the corresponding private key before
3955 grafting it on
Damien Millerd530f5f2010-05-21 14:57:10 +10003956 - djm@cvs.openbsd.org 2010/05/14 23:29:23
3957 [channels.c channels.h mux.c ssh.c]
3958 Pause the mux channel while waiting for reply from aynch callbacks.
3959 Prevents misordering of replies if new requests arrive while waiting.
3960
3961 Extend channel open confirm callback to allow signalling failure
3962 conditions as well as success. Use this to 1) fix a memory leak, 2)
3963 start using the above pause mechanism and 3) delay sending a success/
3964 failure message on mux slave session open until we receive a reply from
3965 the server.
3966
3967 motivated by and with feedback from markus@
Damien Miller388f6fc2010-05-21 14:57:35 +10003968 - markus@cvs.openbsd.org 2010/05/16 12:55:51
3969 [PROTOCOL.mux clientloop.h mux.c readconf.c readconf.h ssh.1 ssh.c]
3970 mux support for remote forwarding with dynamic port allocation,
3971 use with
3972 LPORT=`ssh -S muxsocket -R0:localhost:25 -O forward somehost`
3973 feedback and ok djm@
Damien Miller84399552010-05-21 14:58:12 +10003974 - djm@cvs.openbsd.org 2010/05/20 11:25:26
3975 [auth2-pubkey.c]
3976 fix logspam when key options (from="..." especially) deny non-matching
3977 keys; reported by henning@ also bz#1765; ok markus@ dtucker@
Damien Millerd0e4a8e2010-05-21 14:58:32 +10003978 - djm@cvs.openbsd.org 2010/05/20 23:46:02
3979 [PROTOCOL.certkeys auth-options.c ssh-keygen.c]
3980 Move the permit-* options to the non-critical "extensions" field for v01
3981 certificates. The logic is that if another implementation fails to
3982 implement them then the connection just loses features rather than fails
3983 outright.
3984
3985 ok markus@
Damien Miller3bcce802010-05-21 14:48:16 +10003986
Darren Tucker5b6d0d02010-05-12 16:51:38 +1000398720100511
3988 - (dtucker) [Makefile.in] Bug #1770: Link libopenbsd-compat twice to solve
3989 circular dependency problem on old or odd platforms. From Tom Lane, ok
3990 djm@.
Damien Miller4b1ec832010-05-12 17:49:59 +10003991 - (djm) [openbsd-compat/openssl-compat.h] Fix build breakage on older
3992 libcrypto by defining OPENSSL_[DR]SA_MAX_MODULUS_BITS if they aren't
3993 already. ok dtucker@
Darren Tucker5b6d0d02010-05-12 16:51:38 +10003994
Damien Miller50af79b2010-05-10 11:52:00 +1000399520100510
3996 - OpenBSD CVS Sync
3997 - djm@cvs.openbsd.org 2010/04/23 01:47:41
3998 [ssh-keygen.c]
3999 bz#1740: display a more helpful error message when $HOME is
4000 inaccessible while trying to create .ssh directory. Based on patch
4001 from jchadima AT redhat.com; ok dtucker@
Damien Miller85c50d72010-05-10 11:53:02 +10004002 - djm@cvs.openbsd.org 2010/04/23 22:27:38
4003 [mux.c]
4004 set "detach_close" flag when registering channel cleanup callbacks.
4005 This causes the channel to close normally when its fds close and
4006 hangs when terminating a mux slave using ~. bz#1758; ok markus@
Damien Miller22a29882010-05-10 11:53:54 +10004007 - djm@cvs.openbsd.org 2010/04/23 22:42:05
4008 [session.c]
4009 set stderr to /dev/null for subsystems rather than just closing it.
4010 avoids hangs if a subsystem or shell initialisation writes to stderr.
4011 bz#1750; ok markus@
Damien Millerbebbb7e2010-05-10 11:54:38 +10004012 - djm@cvs.openbsd.org 2010/04/23 22:48:31
4013 [ssh-keygen.c]
4014 refuse to generate keys longer than OPENSSL_[RD]SA_MAX_MODULUS_BITS,
4015 since we would refuse to use them anyway. bz#1516; ok dtucker@
Damien Miller79442c02010-05-10 11:55:38 +10004016 - djm@cvs.openbsd.org 2010/04/26 22:28:24
4017 [sshconnect2.c]
4018 bz#1502: authctxt.success is declared as an int, but passed by
4019 reference to function that accepts sig_atomic_t*. Convert it to
4020 the latter; ok markus@ dtucker@
Damien Miller2725c212010-05-10 11:56:14 +10004021 - djm@cvs.openbsd.org 2010/05/01 02:50:50
4022 [PROTOCOL.certkeys]
4023 typo; jmeltzer@
Damien Miller099fc162010-05-10 11:56:50 +10004024 - dtucker@cvs.openbsd.org 2010/05/05 04:22:09
4025 [sftp.c]
4026 restore mput and mget which got lost in the tab-completion changes.
4027 found by Kenneth Whitaker, ok djm@
Damien Miller30da3442010-05-10 11:58:03 +10004028 - djm@cvs.openbsd.org 2010/05/07 11:30:30
4029 [auth-options.c auth-options.h auth.c auth.h auth2-pubkey.c]
4030 [key.c servconf.c servconf.h sshd.8 sshd_config.5]
4031 add some optional indirection to matching of principal names listed
4032 in certificates. Currently, a certificate must include the a user's name
4033 to be accepted for authentication. This change adds the ability to
4034 specify a list of certificate principal names that are acceptable.
4035
4036 When authenticating using a CA trusted through ~/.ssh/authorized_keys,
4037 this adds a new principals="name1[,name2,...]" key option.
4038
4039 For CAs listed through sshd_config's TrustedCAKeys option, a new config
4040 option "AuthorizedPrincipalsFile" specifies a per-user file containing
4041 the list of acceptable names.
4042
4043 If either option is absent, the current behaviour of requiring the
4044 username to appear in principals continues to apply.
4045
4046 These options are useful for role accounts, disjoint account namespaces
4047 and "user@realm"-style naming policies in certificates.
4048
4049 feedback and ok markus@
Damien Miller81d3fc52010-05-10 11:58:45 +10004050 - jmc@cvs.openbsd.org 2010/05/07 12:49:17
4051 [sshd_config.5]
4052 tweak previous;
Damien Miller50af79b2010-05-10 11:52:00 +10004053
Darren Tucker9f8703b2010-04-23 11:12:06 +1000405420100423
4055 - (dtucker) [configure.ac] Bug #1756: Check for the existence of a lib64 dir
4056 in the openssl install directory (some newer openssl versions do this on at
4057 least some amd64 platforms).
4058
Damien Millerc4eddee2010-04-18 08:07:43 +1000405920100418
4060 - OpenBSD CVS Sync
4061 - jmc@cvs.openbsd.org 2010/04/16 06:45:01
4062 [ssh_config.5]
4063 tweak previous; ok djm
Damien Miller1f181422010-04-18 08:08:03 +10004064 - jmc@cvs.openbsd.org 2010/04/16 06:47:04
4065 [ssh-keygen.1 ssh-keygen.c]
4066 tweak previous; ok djm
Damien Millerc617aa92010-04-18 08:08:20 +10004067 - djm@cvs.openbsd.org 2010/04/16 21:14:27
4068 [sshconnect.c]
4069 oops, %r => remote username, not %u
Damien Miller53f4bb62010-04-18 08:15:14 +10004070 - djm@cvs.openbsd.org 2010/04/16 01:58:45
4071 [regress/cert-hostkey.sh regress/cert-userkey.sh]
4072 regression tests for v01 certificate format
4073 includes interop tests for v00 certs
Darren Tuckere25a9bd2010-04-18 13:35:00 +10004074 - (dtucker) [contrib/aix/buildbff.sh] Fix creation of ssh_prng_cmds.default
4075 file.
Damien Millerc4eddee2010-04-18 08:07:43 +10004076
Damien Millera45f1c02010-04-16 15:51:34 +1000407720100416
4078 - (djm) Release openssh-5.5p1
Damien Millerd6fc3062010-04-16 15:51:45 +10004079 - OpenBSD CVS Sync
4080 - djm@cvs.openbsd.org 2010/03/26 03:13:17
4081 [bufaux.c]
4082 allow buffer_get_int_ret/buffer_get_int64_ret to take a NULL pointer
4083 argument to allow skipping past values in a buffer
Damien Miller67f30d72010-04-16 15:52:03 +10004084 - jmc@cvs.openbsd.org 2010/03/26 06:54:36
4085 [ssh.1]
4086 tweak previous;
Damien Miller544378d2010-04-16 15:52:24 +10004087 - jmc@cvs.openbsd.org 2010/03/27 14:26:55
4088 [ssh_config.5]
4089 tweak previous; ok dtucker
Damien Millerdeb5a142010-04-16 15:52:43 +10004090 - djm@cvs.openbsd.org 2010/04/10 00:00:16
4091 [ssh.c]
4092 bz#1746 - suppress spurious tty warning when using -O and stdin
4093 is not a tty; ok dtucker@ markus@
Damien Miller67283992010-04-16 15:53:02 +10004094 - djm@cvs.openbsd.org 2010/04/10 00:04:30
4095 [sshconnect.c]
4096 fix terminology: we didn't find a certificate in known_hosts, we found
4097 a CA key
Damien Miller22c97f12010-04-16 15:53:23 +10004098 - djm@cvs.openbsd.org 2010/04/10 02:08:44
4099 [clientloop.c]
4100 bz#1698: kill channel when pty allocation requests fail. Fixed
4101 stuck client if the server refuses pty allocation.
4102 ok dtucker@ "think so" markus@
Damien Miller88680652010-04-16 15:53:43 +10004103 - djm@cvs.openbsd.org 2010/04/10 02:10:56
4104 [sshconnect2.c]
4105 show the key type that we are offering in debug(), helps distinguish
4106 between certs and plain keys as the path to the private key is usually
4107 the same.
Damien Miller601a23c2010-04-16 15:54:01 +10004108 - djm@cvs.openbsd.org 2010/04/10 05:48:16
4109 [mux.c]
4110 fix NULL dereference; from matthew.haub AT alumni.adelaide.edu.au
Damien Millerb1b17042010-04-16 15:54:19 +10004111 - djm@cvs.openbsd.org 2010/04/14 22:27:42
4112 [ssh_config.5 sshconnect.c]
4113 expand %r => remote username in ssh_config:ProxyCommand;
4114 ok deraadt markus
Damien Miller031c9102010-04-16 15:54:44 +10004115 - markus@cvs.openbsd.org 2010/04/15 20:32:55
4116 [ssh-pkcs11.c]
4117 retry lookup for private key if there's no matching key with CKA_SIGN
4118 attribute enabled; this fixes fixes MuscleCard support (bugzilla #1736)
4119 ok djm@
Damien Miller4e270b02010-04-16 15:56:21 +10004120 - djm@cvs.openbsd.org 2010/04/16 01:47:26
4121 [PROTOCOL.certkeys auth-options.c auth-options.h auth-rsa.c]
4122 [auth2-pubkey.c authfd.c key.c key.h myproposal.h ssh-add.c]
4123 [ssh-agent.c ssh-dss.c ssh-keygen.1 ssh-keygen.c ssh-rsa.c]
4124 [sshconnect.c sshconnect2.c sshd.c]
4125 revised certificate format ssh-{dss,rsa}-cert-v01@openssh.com with the
4126 following changes:
4127
4128 move the nonce field to the beginning of the certificate where it can
4129 better protect against chosen-prefix attacks on the signature hash
4130
4131 Rename "constraints" field to "critical options"
4132
4133 Add a new non-critical "extensions" field
4134
4135 Add a serial number
4136
4137 The older format is still support for authentication and cert generation
4138 (use "ssh-keygen -t v00 -s ca_key ..." to generate a v00 certificate)
4139
4140 ok markus@