blob: 3b79b5d292aa0353fe865c3e9b296b70cbde9b0c [file] [log] [blame]
Damien Millerc192a4c2013-08-01 14:29:20 +1000120130801
2 - (djm) [channels.c channels.h] bz#2135: On Solaris, isatty() on a non-
3 blocking connecting socket will clear any stored errno that might
4 otherwise have been retrievable via getsockopt(). A hack to limit writes
5 to TTYs on AIX was triggering this. Since only AIX needs the hack, wrap
6 it in an #ifdef. Diagnosis and patch from Ivo Raisr.
7
Damien Millerc8669a82013-07-25 11:52:48 +1000820130725
9 - (djm) OpenBSD CVS Sync
10 - djm@cvs.openbsd.org 2013/07/20 22:20:42
11 [krl.c]
12 fix verification error in (as-yet usused) KRL signature checking path
Damien Millerc331dbd2013-07-25 11:55:20 +100013 - djm@cvs.openbsd.org 2013/07/22 05:00:17
14 [umac.c]
15 make MAC key, data to be hashed and nonce for final hash const;
16 checked with -Wcast-qual
Damien Miller94c9cd32013-07-25 11:55:39 +100017 - djm@cvs.openbsd.org 2013/07/22 12:20:02
18 [umac.h]
19 oops, forgot to commit corresponding header change;
20 spotted by jsg and jasper
Damien Miller98e27dc2013-07-25 11:55:52 +100021 - djm@cvs.openbsd.org 2013/07/25 00:29:10
22 [ssh.c]
23 daemonise backgrounded (ControlPersist'ed) multiplexing master to ensure
24 it is fully detached from its controlling terminal. based on debugging
Damien Miller0d032412013-07-25 11:56:52 +100025 - djm@cvs.openbsd.org 2013/07/25 00:56:52
26 [sftp-client.c sftp-client.h sftp.1 sftp.c]
27 sftp support for resuming partial downloads; patch mostly by Loganaden
28 Velvindron/AfriNIC with some tweaks by me; feedback and ok dtucker@
Damien Miller53435b22013-07-25 11:57:15 +100029 "Just be careful" deraadt@
30 - djm@cvs.openbsd.org 2013/07/25 00:57:37
31 [version.h]
32 openssh-6.3 for release
Damien Millerfea44062013-07-25 12:08:07 +100033 - dtucker@cvs.openbsd.org 2013/05/30 20:12:32
34 [regress/test-exec.sh]
35 use ssh and sshd as testdata since it needs to be >256k for the rekey test
Damien Miller78d47b72013-07-25 12:08:46 +100036 - dtucker@cvs.openbsd.org 2013/06/10 21:56:43
37 [regress/forwarding.sh]
38 Add test for forward config parsing
Damien Millerd1e26cf2013-07-25 12:11:18 +100039 - djm@cvs.openbsd.org 2013/06/21 02:26:26
40 [regress/sftp-cmds.sh regress/test-exec.sh]
41 unbreak sftp-cmds for renamed test data (s/ls/data/)
Tim Riceed899eb2013-07-25 15:40:00 -070042 - (tim) [sftp-client.c] Use of a gcc extension trips up native compilers on
43 Solaris and UnixWare. Feedback and OK djm@
Tim Rice81f7cf12013-07-25 18:41:40 -070044 - (tim) [regress/forwarding.sh] Fix for building outside source tree.
Damien Millerc8669a82013-07-25 11:52:48 +100045
Damien Miller85b45e02013-07-20 13:21:52 +10004620130720
47 - (djm) OpenBSD CVS Sync
48 - markus@cvs.openbsd.org 2013/07/19 07:37:48
49 [auth.h kex.h kexdhs.c kexecdhs.c kexgexs.c monitor.c servconf.c]
50 [servconf.h session.c sshd.c sshd_config.5]
51 add ssh-agent(1) support to sshd(8); allows encrypted hostkeys,
52 or hostkeys on smartcards; most of the work by Zev Weiss; bz #1974
53 ok djm@
Damien Miller32ecfa02013-07-20 13:22:13 +100054 - djm@cvs.openbsd.org 2013/07/20 01:43:46
55 [umac.c]
56 use a union to ensure correct alignment; ok deraadt
Damien Miller3009d3c2013-07-20 13:22:31 +100057 - djm@cvs.openbsd.org 2013/07/20 01:44:37
58 [ssh-keygen.c ssh.c]
59 More useful error message on missing current user in /etc/passwd
Damien Miller1f0e86f2013-07-20 13:22:49 +100060 - djm@cvs.openbsd.org 2013/07/20 01:50:20
61 [ssh-agent.c]
62 call cleanup_handler on SIGINT when in debug mode to ensure sockets
63 are cleaned up on manual exit; bz#2120
Damien Miller63ddc892013-07-20 13:35:45 +100064 - djm@cvs.openbsd.org 2013/07/20 01:55:13
65 [auth-krb5.c gss-serv-krb5.c gss-serv.c]
66 fix kerberos/GSSAPI deprecation warnings and linking; "looks okay" millert@
Damien Miller85b45e02013-07-20 13:21:52 +100067
Damien Miller9a661552013-07-18 16:09:04 +10006820130718
69 - (djm) OpenBSD CVS Sync
70 - dtucker@cvs.openbsd.org 2013/06/10 19:19:44
71 [readconf.c]
72 revert 1.203 while we investigate crashes reported by okan@
Damien Miller044bd2a2013-07-18 16:09:25 +100073 - guenther@cvs.openbsd.org 2013/06/17 04:48:42
74 [scp.c]
75 Handle time_t values as long long's when formatting them and when
76 parsing them from remote servers.
77 Improve error checking in parsing of 'T' lines.
78 ok dtucker@ deraadt@
Damien Miller30710702013-07-18 16:09:44 +100079 - markus@cvs.openbsd.org 2013/06/20 19:15:06
80 [krl.c]
81 don't leak the rdata blob on errors; ok djm@
Damien Miller20bdcd72013-07-18 16:10:09 +100082 - djm@cvs.openbsd.org 2013/06/21 00:34:49
83 [auth-rsa.c auth.h auth2-hostbased.c auth2-pubkey.c monitor.c]
84 for hostbased authentication, print the client host and user on
85 the auth success/failure line; bz#2064, ok dtucker@
Damien Miller7f2b4382013-07-18 16:10:29 +100086 - djm@cvs.openbsd.org 2013/06/21 00:37:49
87 [ssh_config.5]
88 explicitly mention that IdentitiesOnly can be used with IdentityFile
89 to control which keys are offered from an agent.
Damien Millerbbeb1da2013-07-18 16:10:49 +100090 - djm@cvs.openbsd.org 2013/06/21 05:42:32
91 [dh.c]
92 sprinkle in some error() to explain moduli(5) parse failures
Damien Miller81584412013-07-18 16:11:07 +100093 - djm@cvs.openbsd.org 2013/06/21 05:43:10
94 [scp.c]
95 make this -Wsign-compare clean after time_t conversion
Damien Millerbc35d922013-07-18 16:11:25 +100096 - djm@cvs.openbsd.org 2013/06/22 06:31:57
97 [scp.c]
98 improved time_t overflow check suggested by guenther@
Damien Millerfecfd112013-07-18 16:11:50 +100099 - jmc@cvs.openbsd.org 2013/06/27 14:05:37
100 [ssh-keygen.1 ssh.1 ssh_config.5 sshd.8 sshd_config.5]
101 do not use Sx for sections outwith the man page - ingo informs me that
102 stuff like html will render with broken links;
103 issue reported by Eric S. Raymond, via djm
Damien Miller0d02c3e2013-07-18 16:12:06 +1000104 - markus@cvs.openbsd.org 2013/07/02 12:31:43
105 [dh.c]
106 remove extra whitespace
Damien Millerce986542013-07-18 16:12:44 +1000107 - djm@cvs.openbsd.org 2013/07/12 00:19:59
108 [auth-options.c auth-rsa.c bufaux.c buffer.h channels.c hostfile.c]
109 [hostfile.h mux.c packet.c packet.h roaming_common.c serverloop.c]
110 fix pointer-signedness warnings from clang/llvm-3.3; "seems nice" deraadt@
Damien Miller746d1a62013-07-18 16:13:02 +1000111 - djm@cvs.openbsd.org 2013/07/12 00:20:00
112 [sftp.c ssh-keygen.c ssh-pkcs11.c]
113 fix pointer-signedness warnings from clang/llvm-3.3; "seems nice" deraadt@
Damien Miller7313fc92013-07-18 16:13:19 +1000114 - djm@cvs.openbsd.org 2013/07/12 00:43:50
115 [misc.c]
116 in ssh_gai_strerror() don't fallback to strerror for EAI_SYSTEM when
117 errno == 0. Avoids confusing error message in some broken resolver
118 cases. bz#2122 patch from plautrba AT redhat.com; ok dtucker
Damien Miller5bb88332013-07-18 16:13:37 +1000119 - djm@cvs.openbsd.org 2013/07/12 05:42:03
120 [ssh-keygen.c]
121 do_print_resource_record() can never be called with a NULL filename, so
122 don't attempt (and bungle) asking for one if it has not been specified
123 bz#2127 ok dtucker@
Damien Miller649fe022013-07-18 16:13:55 +1000124 - djm@cvs.openbsd.org 2013/07/12 05:48:55
125 [ssh.c]
126 set TCP nodelay for connections started with -N; bz#2124 ok dtucker@
Damien Millerbf836e52013-07-18 16:14:13 +1000127 - schwarze@cvs.openbsd.org 2013/07/16 00:07:52
128 [scp.1 sftp-server.8 ssh-keyscan.1 ssh-keysign.8 ssh-pkcs11-helper.8]
129 use .Mt for email addresses; from Jan Stary <hans at stare dot cz>; ok jmc@
Damien Millerd93340c2013-07-18 16:14:34 +1000130 - djm@cvs.openbsd.org 2013/07/18 01:12:26
131 [ssh.1]
132 be more exact wrt perms for ~/.ssh/config; bz#2078
Damien Miller9a661552013-07-18 16:09:04 +1000133
Darren Tuckerb7482cf2013-07-02 20:06:46 +100013420130702
135 - (dtucker) [contrib/cygwin/README contrib/cygwin/ssh-host-config
136 contrib/cygwin/ssh-user-config] Modernizes and improve readability of
137 the Cygwin README file (which hasn't been updated for ages), drop
138 unsupported OSes from the ssh-host-config help text, and drop an
139 unneeded option from ssh-user-config. Patch from vinschen at redhat com.
140
Damien Miller36187092013-06-10 13:07:11 +100014120130610
142 - (djm) OpenBSD CVS Sync
143 - dtucker@cvs.openbsd.org 2013/06/07 15:37:52
144 [channels.c channels.h clientloop.c]
145 Add an "ABANDONED" channel state and use for mux sessions that are
146 disconnected via the ~. escape sequence. Channels in this state will
147 be able to close if the server responds, but do not count as active channels.
148 This means that if you ~. all of the mux clients when using ControlPersist
149 on a broken network, the backgrounded mux master will exit when the
150 Control Persist time expires rather than hanging around indefinitely.
151 bz#1917, also reported and tested by tedu@. ok djm@ markus@.
Darren Tucker6d8bd572013-06-11 11:26:10 +1000152 - (dtucker) [Makefile.in configure.ac fixalgorithms] Remove unsupported
153 algorithms (Ciphers, MACs and HostKeyAlgorithms) from man pages.
Darren Tucker97b62f42013-06-11 11:47:24 +1000154 - (dtucker) [myproposal.h] Do not advertise AES GSM ciphers if we don't have
155 the required OpenSSL support. Patch from naddy at freebsd.
Darren Tuckerb8ae92d2013-06-11 12:10:02 +1000156 - (dtucker) [myproposal.h] Make the conditional algorithm support consistent
157 and add some comments so it's clear what goes where.
Damien Miller36187092013-06-10 13:07:11 +1000158
Darren Tucker2ea9eb72013-06-05 15:04:00 +100015920130605
Darren Tuckerb4e00942013-06-05 22:48:44 +1000160 - (dtucker) [myproposal.h] Enable sha256 kex methods based on the presence of
161 the necessary functions, not from the openssl version.
162 - (dtucker) [contrib/ssh-copy-id] bz#2117: Use portable operator in test.
163 Patch from cjwatson at debian.
Darren Tucker2a228732013-06-06 01:59:13 +1000164 - (dtucker) [regress/forwarding.sh] For (as yet unknown) reason, the
165 forwarding test is extremely slow copying data on some machines so switch
166 back to copying the much smaller ls binary until we can figure out why
167 this is.
Darren Tuckerdc62edb2013-06-06 05:12:35 +1000168 - (dtucker) [Makefile.in] append $CFLAGS to compiler options when building
169 modpipe in case there's anything in there we need.
Darren Tucker5d12b8f2013-06-06 08:09:10 +1000170 - (dtucker) OpenBSD CVS Sync
171 - dtucker@cvs.openbsd.org 2013/06/02 21:01:51
172 [channels.h]
173 typo in comment
Darren Tuckerea8342c2013-06-06 08:11:40 +1000174 - dtucker@cvs.openbsd.org 2013/06/02 23:36:29
175 [clientloop.h clientloop.c mux.c]
176 No need for the mux cleanup callback to be visible so restore it to static
177 and call it through the detach_user function pointer. ok djm@
Darren Tucker4ac66af2013-06-06 08:12:37 +1000178 - dtucker@cvs.openbsd.org 2013/06/03 00:03:18
179 [mac.c]
180 force the MAC output to be 64-bit aligned so umac won't see unaligned
181 accesses on strict-alignment architectures. bz#2101, patch from
182 tomas.kuthan at oracle.com, ok djm@
Darren Tucker194454d2013-06-06 08:16:04 +1000183 - dtucker@cvs.openbsd.org 2013/06/04 19:12:23
184 [scp.c]
185 use MAXPATHLEN for buffer size instead of fixed value. ok markus
Darren Tuckerea647212013-06-06 08:19:09 +1000186 - dtucker@cvs.openbsd.org 2013/06/04 20:42:36
187 [sftp.c]
188 Make sftp's libedit interface marginally multibyte aware by building up
189 the quoted string by character instead of by byte. Prevents failures
190 when linked against a libedit built with wide character support (bz#1990).
191 "looks ok" djm
Darren Tucker746e9062013-06-06 08:20:13 +1000192 - dtucker@cvs.openbsd.org 2013/06/05 02:07:29
193 [mux.c]
194 fix leaks in mux error paths, from Zhenbo Xu, found by Melton. bz#1967,
195 ok djm
Darren Tucker0cca17f2013-06-06 08:21:14 +1000196 - dtucker@cvs.openbsd.org 2013/06/05 02:27:50
197 [sshd.c]
198 When running sshd -D, close stderr unless we have explicitly requesting
199 logging to stderr. From james.hunt at ubuntu.com via bz#1976, djm's patch
200 so, err, ok dtucker.
Darren Tuckere52a2602013-06-06 08:22:05 +1000201 - dtucker@cvs.openbsd.org 2013/06/05 12:52:38
202 [sshconnect2.c]
203 Fix memory leaks found by Zhenbo Xu and the Melton tool. bz#1967, ok djm
Darren Tucker408eaf32013-06-06 08:22:46 +1000204 - dtucker@cvs.openbsd.org 2013/06/05 22:00:28
205 [readconf.c]
206 plug another memleak. bz#1967, from Zhenbo Xu, detected by Melton, ok djm
Darren Tuckerae133d42013-06-06 08:30:20 +1000207 - (dtucker) [configure.ac sftp.c openbsd-compat/openbsd-compat.h] Cater for
208 platforms that don't have multibyte character support (specifically,
209 mblen).
Darren Tucker2ea9eb72013-06-05 15:04:00 +1000210
Tim Rice86211d12013-06-01 18:38:23 -070021120130602
212 - (tim) [Makefile.in] Make Solaris, UnixWare, & OpenServer linkers happy
213 linking regress/modpipe.
Darren Tucker00e1abb2013-06-02 23:46:24 +1000214 - (dtucker) OpenBSD CVS Sync
215 - dtucker@cvs.openbsd.org 2013/06/02 13:33:05
216 [progressmeter.c]
217 Add misc.h for monotime prototype. (ID sync only).
Darren Tucker073f7952013-06-02 23:47:11 +1000218 - dtucker@cvs.openbsd.org 2013/06/02 13:35:58
219 [ssh-agent.c]
220 Make parent_alive_interval time_t to avoid signed/unsigned comparison
Darren Tuckeref4901c2013-06-03 01:59:13 +1000221 - (dtucker) [configure.ac] sys/un.h needs sys/socket.h on some platforms
Darren Tucker898ac932013-06-03 02:03:25 +1000222 to prevent noise from configure. Patch from Nathan Osman. (bz#2114).
223 - (dtucker) [configure.ac] bz#2111: don't try to use lastlog on Android.
224 Patch from Nathan Osman.
Tim Rice5ab9b632013-06-02 14:05:48 -0700225 - (tim) [configure.ac regress/Makefile] With rev 1.47 of test-exec.sh we
226 need a shell that can handle "[ file1 -nt file2 ]". Rather than keep
227 dealing with shell portability issues in regression tests, we let
228 configure find us a capable shell on those platforms with an old /bin/sh.
Tim Rice01ec0af2013-06-02 14:31:27 -0700229 - (tim) [aclocal.m4] Enhance OSSH_CHECK_CFLAG_COMPILE to check stderr.
230 feedback and ok dtucker
Tim Rice3f3064c2013-06-02 15:13:09 -0700231 - (tim) [regress/sftp-chroot.sh] skip if no sudo. ok dtucker
Darren Tucker0b43ffe2013-06-03 09:30:44 +1000232 - (dtucker) [configure.ac] Some platforms need sys/types.h before sys/un.h.
Darren Tucker16cac192013-06-04 12:55:24 +1000233 - (dtucker) [configure.ac] Some other platforms need sys/types.h before
234 sys/socket.h.
Tim Rice86211d12013-06-01 18:38:23 -0700235
Darren Tuckerc0c33732013-06-02 06:28:03 +100023620130601
237 - (dtucker) [configure.ac openbsd-compat/xcrypt.c] bz#2112: fall back to
Darren Tucker65cf7402013-06-02 09:11:19 +1000238 using openssl's DES_crypt function on platorms that don't have a native
Darren Tuckerc0c33732013-06-02 06:28:03 +1000239 one, eg Android. Based on a patch from Nathan Osman.
Darren Tuckerc7aad002013-06-02 07:18:47 +1000240 - (dtucker) [configure.ac defines.h] Test for fd_mask, howmany and NFDBITS
241 rather than trying to enumerate the plaforms that don't have them.
242 Based on a patch from Nathan Osman, with help from tim@.
Darren Tuckera627d422013-06-02 07:31:17 +1000243 - (dtucker) OpenBSD CVS Sync
244 - djm@cvs.openbsd.org 2013/05/17 00:13:13
245 [xmalloc.h cipher.c sftp-glob.c ssh-keyscan.c ssh.c sftp-common.c
246 ssh-ecdsa.c auth2-chall.c compat.c readconf.c kexgexs.c monitor.c
247 gss-genr.c cipher-3des1.c kex.c monitor_wrap.c ssh-pkcs11-client.c
248 auth-options.c rsa.c auth2-pubkey.c sftp.c hostfile.c auth2.c
249 servconf.c auth.c authfile.c xmalloc.c uuencode.c sftp-client.c
250 auth2-gss.c sftp-server.c bufaux.c mac.c session.c jpake.c kexgexc.c
251 sshconnect.c auth-chall.c auth2-passwd.c sshconnect1.c buffer.c
252 kexecdhs.c kexdhs.c ssh-rsa.c auth1.c ssh-pkcs11.c auth2-kbdint.c
253 kexdhc.c sshd.c umac.c ssh-dss.c auth2-jpake.c bufbn.c clientloop.c
254 monitor_mm.c scp.c roaming_client.c serverloop.c key.c auth-rsa.c
255 ssh-pkcs11-helper.c ssh-keysign.c ssh-keygen.c match.c channels.c
256 sshconnect2.c addrmatch.c mux.c canohost.c kexecdhc.c schnorr.c
257 ssh-add.c misc.c auth2-hostbased.c ssh-agent.c bufec.c groupaccess.c
258 dns.c packet.c readpass.c authfd.c moduli.c]
259 bye, bye xfree(); ok markus@
Darren Tucker74836ae2013-06-02 07:32:00 +1000260 - djm@cvs.openbsd.org 2013/05/19 02:38:28
261 [auth2-pubkey.c]
262 fix failure to recognise cert-authority keys if a key of a different type
263 appeared in authorized_keys before it; ok markus@
Darren Tucker0acca372013-06-02 07:41:51 +1000264 - djm@cvs.openbsd.org 2013/05/19 02:42:42
265 [auth.h auth.c key.c monitor.c auth-rsa.c auth2.c auth1.c key.h]
266 Standardise logging of supplemental information during userauth. Keys
267 and ruser is now logged in the auth success/failure message alongside
268 the local username, remote host/port and protocol in use. Certificates
269 contents and CA are logged too.
270 Pushing all logging onto a single line simplifies log analysis as it is
271 no longer necessary to relate information scattered across multiple log
272 entries. "I like it" markus@
Darren Tucker55119252013-06-02 07:43:59 +1000273 - dtucker@cvs.openbsd.org 2013/05/31 12:28:10
274 [ssh-agent.c]
275 Use time_t where appropriate. ok djm
Darren Tuckerb759c9c2013-06-02 07:46:16 +1000276 - dtucker@cvs.openbsd.org 2013/06/01 13:15:52
277 [ssh-agent.c clientloop.c misc.h packet.c progressmeter.c misc.c
278 channels.c sandbox-systrace.c]
279 Use clock_gettime(CLOCK_MONOTONIC ...) for ssh timers so that things like
280 keepalives and rekeying will work properly over clock steps. Suggested by
281 markus@, "looks good" djm@.
Darren Tucker3750fce2013-06-02 07:52:21 +1000282 - dtucker@cvs.openbsd.org 2013/06/01 20:59:25
283 [scp.c sftp-client.c]
284 Replace S_IWRITE, which isn't standardized, with S_IWUSR, which is. Patch
285 from Nathan Osman via bz#2085. ok deraadt.
Darren Tuckerc9a19912013-06-02 08:37:05 +1000286 - dtucker@cvs.openbsd.org 2013/06/01 22:34:50
287 [sftp-client.c]
288 Update progressmeter when data is acked, not when it's sent. bz#2108, from
289 Debian via Colin Watson, ok djm@
Darren Tuckerf60845f2013-06-02 08:07:31 +1000290 - (dtucker) [M auth-chall.c auth-krb5.c auth-pam.c cipher-aes.c cipher-ctr.c
291 groupaccess.c loginrec.c monitor.c monitor_wrap.c session.c sshd.c
292 sshlogin.c uidswap.c openbsd-compat/bsd-cygwin_util.c
293 openbsd-compat/getrrsetbyname-ldns.c openbsd-compat/port-aix.c
294 openbsd-compat/port-linux.c] Replace portable-specific instances of xfree
295 with the equivalent calls to free.
Darren Tuckera7108912013-06-02 08:18:31 +1000296 - (dtucker) [configure.ac misc.c] Look for clock_gettime in librt and fall
297 back to time(NULL) if we can't find it anywhere.
Darren Tuckere9887d12013-06-02 09:17:09 +1000298 - (dtucker) [sandbox-seccomp-filter.c] Allow clock_gettimeofday.
Darren Tuckerc0c33732013-06-02 06:28:03 +1000299
30020130529
Darren Tuckerefdf5342013-05-30 08:29:08 +1000301 - (dtucker) [configure.ac openbsd-compat/bsd-misc.h] bz#2087: Add a null
302 implementation of endgrent for platforms that don't have it (eg Android).
303 Loosely based on a patch from Nathan Osman, ok djm
Darren Tuckerc0c33732013-06-02 06:28:03 +1000304
Darren Tucker712de4d2013-05-17 09:07:12 +1000305 20130517
306 - (dtucker) OpenBSD CVS Sync
307 - djm@cvs.openbsd.org 2013/03/07 00:20:34
308 [regress/proxy-connect.sh]
309 repeat test with a style appended to the username
Darren Tucker7c8b1e72013-05-17 09:10:20 +1000310 - dtucker@cvs.openbsd.org 2013/03/23 11:09:43
Darren Tucker75129022013-05-17 09:19:10 +1000311 [regress/test-exec.sh]
Darren Tucker7c8b1e72013-05-17 09:10:20 +1000312 Only regenerate host keys if they don't exist or if ssh-keygen has changed
313 since they were. Reduces test runtime by 5-30% depending on machine
314 speed.
Darren Tucker75129022013-05-17 09:19:10 +1000315 - dtucker@cvs.openbsd.org 2013/04/06 06:00:22
316 [regress/rekey.sh regress/test-exec.sh regress/integrity.sh
317 regress/multiplex.sh Makefile regress/cfgmatch.sh]
318 Split the regress log into 3 parts: the debug output from ssh, the debug
319 log from sshd and the output from the client command (ssh, scp or sftp).
320 Somewhat functional now, will become more useful when ssh/sshd -E is added.
Darren Tuckerdfea3bc2013-05-17 09:31:39 +1000321 - dtucker@cvs.openbsd.org 2013/04/07 02:16:03
322 [regress/Makefile regress/rekey.sh regress/integrity.sh
323 regress/sshd-log-wrapper.sh regress/forwarding.sh regress/test-exec.sh]
324 use -E option for ssh and sshd to write debuging logs to ssh{,d}.log and
325 save the output from any failing tests. If a test fails the debug output
326 from ssh and sshd for the failing tests (and only the failing tests) should
327 be available in failed-ssh{,d}.log.
Darren Tuckerf3568fc2013-05-17 09:35:26 +1000328 - djm@cvs.openbsd.org 2013/04/18 02:46:12
Darren Tucker40aaff72013-05-17 09:36:20 +1000329 [regress/Makefile regress/sftp-chroot.sh]
Darren Tuckerf3568fc2013-05-17 09:35:26 +1000330 test sshd ChrootDirectory+internal-sftp; feedback & ok dtucker@
Darren Tucker40aaff72013-05-17 09:36:20 +1000331 - dtucker@cvs.openbsd.org 2013/04/22 07:23:08
Darren Tuckera4df65b2013-05-17 09:37:31 +1000332 [regress/multiplex.sh]
Darren Tucker40aaff72013-05-17 09:36:20 +1000333 Write mux master logs to regress.log instead of ssh.log to keep separate
Darren Tucker5e951732013-05-17 09:41:33 +1000334 - djm@cvs.openbsd.org 2013/05/10 03:46:14
Darren Tuckerc31c8722013-05-17 09:43:33 +1000335 [regress/modpipe.c]
Darren Tucker5e951732013-05-17 09:41:33 +1000336 sync some portability changes from portable OpenSSH (id sync only)
Darren Tuckera8a62fc2013-05-17 09:42:34 +1000337 - dtucker@cvs.openbsd.org 2013/05/16 02:10:35
Darren Tuckerc31c8722013-05-17 09:43:33 +1000338 [regress/rekey.sh]
Darren Tuckera8a62fc2013-05-17 09:42:34 +1000339 Add test for time-based rekeying
Darren Tuckerc31c8722013-05-17 09:43:33 +1000340 - dtucker@cvs.openbsd.org 2013/05/16 03:33:30
341 [regress/rekey.sh]
342 test rekeying when there's no data being transferred
Darren Tucker14490fe2013-05-17 09:44:20 +1000343 - dtucker@cvs.openbsd.org 2013/05/16 04:26:10
344 [regress/rekey.sh]
345 add server-side rekey test
Darren Tucker982b0cb2013-05-17 09:45:12 +1000346 - dtucker@cvs.openbsd.org 2013/05/16 05:48:31
347 [regress/rekey.sh]
348 add tests for RekeyLimit parsing
Darren Tucker56347ef2013-05-17 13:28:36 +1000349 - dtucker@cvs.openbsd.org 2013/05/17 00:37:40
350 [regress/agent.sh regress/keytype.sh regress/cfgmatch.sh
351 regress/forcecommand.sh regress/proto-version.sh regress/test-exec.sh
352 regress/cipher-speed.sh regress/cert-hostkey.sh regress/cert-userkey.sh
353 regress/ssh-com.sh]
354 replace 'echo -n' with 'printf' since it's more portable
355 also remove "echon" hack.
Darren Tuckerb8b96b02013-05-17 14:46:20 +1000356 - dtucker@cvs.openbsd.org 2013/05/17 01:16:09
357 [regress/agent-timeout.sh]
358 Pull back some portability changes from -portable:
359 - TIMEOUT is a read-only variable in some shells
360 - not all greps have -q so redirect to /dev/null instead.
361 (ID sync only)
Darren Tucker34035be2013-05-17 14:47:51 +1000362 - dtucker@cvs.openbsd.org 2013/05/17 01:32:11
363 [regress/integrity.sh]
364 don't print output from ssh before getting it (it's available in ssh.log)
Darren Tucker59d928d2013-05-17 15:32:29 +1000365 - dtucker@cvs.openbsd.org 2013/05/17 04:29:14
366 [regress/sftp.sh regress/putty-ciphers.sh regress/cipher-speed.sh
367 regress/test-exec.sh regress/sftp-batch.sh regress/dynamic-forward.sh
368 regress/putty-transfer.sh regress/conch-ciphers.sh regress/sftp-cmds.sh
369 regress/scp.sh regress/ssh-com-sftp.sh regress/rekey.sh
370 regress/putty-kex.sh regress/stderr-data.sh regress/stderr-after-eof.sh
371 regress/sftp-badcmds.sh regress/reexec.sh regress/ssh-com-client.sh
372 regress/sftp-chroot.sh regress/forwarding.sh regress/transfer.sh
373 regress/multiplex.sh]
374 Move the setting of DATA and COPY into test-exec.sh
Darren Tuckerdd669172013-05-17 20:39:57 +1000375 - dtucker@cvs.openbsd.org 2013/05/17 10:16:26
376 [regress/try-ciphers.sh]
377 use expr for math to keep diffs vs portable down
378 (id sync only)
Darren Tucker05b5e512013-05-17 20:41:07 +1000379 - dtucker@cvs.openbsd.org 2013/05/17 10:23:52
380 [regress/login-timeout.sh regress/reexec.sh regress/test-exec.sh]
381 Use SUDO when cat'ing pid files and running the sshd log wrapper so that
382 it works with a restrictive umask and the pid files are not world readable.
383 Changes from -portable. (id sync only)
Darren Tucker1466bd22013-05-17 20:42:05 +1000384 - dtucker@cvs.openbsd.org 2013/05/17 10:24:48
Darren Tucker438f60e2013-05-17 20:43:13 +1000385 [regress/localcommand.sh]
Darren Tucker1466bd22013-05-17 20:42:05 +1000386 use backticks for portability. (id sync only)
Darren Tucker438f60e2013-05-17 20:43:13 +1000387 - dtucker@cvs.openbsd.org 2013/05/17 10:26:26
388 [regress/sftp-badcmds.sh]
389 remove unused BATCH variable. (id sync only)
Darren Tucker98989eb2013-05-17 20:44:09 +1000390 - dtucker@cvs.openbsd.org 2013/05/17 10:28:11
391 [regress/sftp.sh]
392 only compare copied data if sftp succeeds. from portable (id sync only)
Darren Tucker00478d32013-05-17 20:45:06 +1000393 - dtucker@cvs.openbsd.org 2013/05/17 10:30:07
394 [regress/test-exec.sh]
395 wait a bit longer for startup and use case for absolute path.
396 from portable (id sync only)
Darren Tucker62ee2222013-05-17 20:46:00 +1000397 - dtucker@cvs.openbsd.org 2013/05/17 10:33:09
398 [regress/agent-getpeereid.sh]
399 don't redirect stdout from sudo. from portable (id sync only)
Darren Tucker0a404b02013-05-17 20:47:29 +1000400 - dtucker@cvs.openbsd.org 2013/05/17 10:34:30
401 [regress/portnum.sh]
402 use a more portable negated if structure. from portable (id sync only)
Darren Tucker9b42d322013-05-17 20:48:59 +1000403 - dtucker@cvs.openbsd.org 2013/05/17 10:35:43
404 [regress/scp.sh]
405 use a file extention that's not special on some platforms. from portable
406 (id sync only)
Darren Tucker6e1e60c2013-05-17 11:23:41 +1000407 - (dtucker) [regress/bsd.regress.mk] Remove unused file. We've never used it
408 in portable and it's long gone in openbsd.
Darren Tucker91af05c2013-05-17 13:16:59 +1000409 - (dtucker) [regress/integrity.sh]. Force fixed Diffie-Hellman key exchange
410 methods. When the openssl version doesn't support ECDH then next one on
411 the list is DH group exchange, but that causes a bit more traffic which can
412 mean that the tests flip bits in the initial exchange rather than the MACed
413 traffic and we get different errors to what the tests look for.
Darren Tucker8654dd22013-05-17 16:03:48 +1000414 - (dtucker) [openbsd-compat/getopt.h] Remove unneeded bits.
Darren Tucker7f193232013-05-17 19:02:28 +1000415 - (dtucker) [regress/cfgmatch.sh] Resync config file setup with openbsd.
Darren Tucker96457a52013-05-17 19:03:38 +1000416 - (dtucker) [regress/agent-getpeereid.sh] Resync spaces with openbsd.
Darren Tucker5f1a89a2013-05-17 19:17:58 +1000417 - (dtucker) [regress/integrity.sh regress/krl.sh regress/test-exec.sh]
418 Move the jot helper function to portable-specific part of test-exec.sh.
Darren Tucker6f669812013-05-17 19:28:51 +1000419 - (dtucker) [regress/test-exec.sh] Move the portable-specific functions
420 together and add a couple of missing lines from openbsd.
Darren Tuckerf8d5b342013-05-17 19:53:25 +1000421 - (dtucker) [regress/stderr-after-eof.sh regress/test-exec.sh] Move the md5
422 helper function to the portable part of test-exec.sh.
Darren Tucker9cc8ff72013-05-17 20:01:52 +1000423 - (dtucker) [regress/runtests.sh] Remove obsolete test driver script.
Darren Tucker044f32f2013-05-17 20:12:57 +1000424 - (dtucker) [regress/cfgmatch.sh] Remove unneeded sleep renderd obsolete by
425 rev 1.6 which calls wait.
Darren Tucker712de4d2013-05-17 09:07:12 +1000426
Damien Miller6aa3eac2013-05-16 11:10:17 +100042720130516
428 - (djm) [contrib/ssh-copy-id] Fix bug that could cause "rm *" to be
429 executed if mktemp failed; bz#2105 ok dtucker@
Darren Tucker2ca51bf2013-05-16 20:22:46 +1000430 - (dtucker) OpenBSD CVS Sync
431 - tedu@cvs.openbsd.org 2013/04/23 17:49:45
432 [misc.c]
433 use xasprintf instead of a series of strlcats and strdup. ok djm
Darren Tucker026d9db2013-05-16 20:23:52 +1000434 - tedu@cvs.openbsd.org 2013/04/24 16:01:46
435 [misc.c]
436 remove extra parens noticed by nicm
Darren Tucker5d8b7022013-05-16 20:24:23 +1000437 - dtucker@cvs.openbsd.org 2013/05/06 07:35:12
438 [sftp-server.8]
439 Reference the version of the sftp draft we actually implement. ok djm@
Darren Tucker54da6be2013-05-16 20:25:04 +1000440 - djm@cvs.openbsd.org 2013/05/10 03:40:07
441 [sshconnect2.c]
442 fix bzero(ptr_to_struct, sizeof(ptr_to_struct)); bz#2100 from
Darren Tucker7e831ed2013-05-16 20:25:40 +1000443 Colin Watson
Darren Tuckercaf00102013-05-16 20:26:18 +1000444 - djm@cvs.openbsd.org 2013/05/10 04:08:01
445 [key.c]
446 memleak in cert_free(), wasn't actually freeing the struct;
447 bz#2096 from shm AT digitalsun.pl
Darren Tucker64c6fce2013-05-16 20:27:14 +1000448 - dtucker@cvs.openbsd.org 2013/05/10 10:13:50
449 [ssh-pkcs11-helper.c]
450 remove unused extern optarg. ok markus@
Darren Tuckerc53c2af2013-05-16 20:28:16 +1000451 - dtucker@cvs.openbsd.org 2013/05/16 02:00:34
452 [ssh_config sshconnect2.c packet.c readconf.h readconf.c clientloop.c
453 ssh_config.5 packet.h]
454 Add an optional second argument to RekeyLimit in the client to allow
455 rekeying based on elapsed time in addition to amount of traffic.
456 with djm@ jmc@, ok djm
Darren Tucker5f96f3b2013-05-16 20:29:28 +1000457 - dtucker@cvs.openbsd.org 2013/05/16 04:09:14
458 [sshd_config.5 servconf.c servconf.h packet.c serverloop.c monitor.c sshd_config
459 sshd.c] Add RekeyLimit to sshd with the same syntax as the client allowing
460 rekeying based on traffic volume or time. ok djm@, help & ok jmc@ for the man
461 page.
Darren Tucker07636982013-05-16 20:30:03 +1000462 - djm@cvs.openbsd.org 2013/05/16 04:27:50
463 [ssh_config.5 readconf.h readconf.c]
464 add the ability to ignore specific unrecognised ssh_config options;
465 bz#866; ok markus@
Darren Tucker63e0df22013-05-16 20:30:31 +1000466 - jmc@cvs.openbsd.org 2013/05/16 06:28:45
467 [ssh_config.5]
468 put IgnoreUnknown in the right place;
Darren Tucker64d22942013-05-16 20:31:29 +1000469 - jmc@cvs.openbsd.org 2013/05/16 06:30:06
470 [sshd_config.5]
471 oops! avoid Xr to self;
Darren Tuckerdbee3082013-05-16 20:32:29 +1000472 - dtucker@cvs.openbsd.org 2013/05/16 09:08:41
473 [log.c scp.c sshd.c serverloop.c schnorr.c sftp.c]
474 Fix some "unused result" warnings found via clang and -portable.
475 ok markus@
Darren Tuckerb7ee8522013-05-16 20:33:10 +1000476 - dtucker@cvs.openbsd.org 2013/05/16 09:12:31
477 [readconf.c servconf.c]
478 switch RekeyLimit traffic volume parsing to scan_scaled. ok djm@
Darren Tucker9113d0c2013-05-16 20:48:14 +1000479 - dtucker@cvs.openbsd.org 2013/05/16 10:43:34
480 [servconf.c readconf.c]
481 remove now-unused variables
Darren Tucker09c0f032013-05-16 20:48:57 +1000482 - dtucker@cvs.openbsd.org 2013/05/16 10:44:06
483 [servconf.c]
484 remove another now-unused variable
Darren Tuckere194ba42013-05-16 20:47:31 +1000485 - (dtucker) [configure.ac readconf.c servconf.c
486 openbsd-compat/openbsd-compat.h] Add compat bits for scan_scaled.
Damien Miller6aa3eac2013-05-16 11:10:17 +1000487
Darren Tuckerabbc7a72013-05-10 13:54:23 +100048820130510
489 - (dtucker) [configure.ac] Enable -Wsizeof-pointer-memaccess if the compiler
490 supports it. Mentioned by Colin Watson in bz#2100, ok djm.
Darren Tucker35b2fe92013-05-10 15:35:26 +1000491 - (dtucker) [openbsd-compat/getopt.c] Factor out portibility changes to
492 getopt.c. Preprocessed source is identical other than line numbers.
Darren Tucker39332022013-05-10 15:38:11 +1000493 - (dtucker) [openbsd-compat/getopt_long.c] Import from OpenBSD. No
494 portability changes yet.
Darren Tuckerccfdfce2013-05-10 16:28:55 +1000495 - (dtucker) [openbsd-compat/Makefile.in openbsd-compat/getopt.c
496 openbsd-compat/getopt_long.c regress/modpipe.c] Remove getopt.c, add
497 portability code to getopt_long.c and switch over Makefile and the ugly
498 hack in modpipe.c. Fixes bz#1448.
Darren Tucker0abfb552013-05-10 18:08:49 +1000499 - (dtucker) [openbsd-compat/getopt.h openbsd-compat/getopt_long.c
500 openbsd-compat/openbsd-compat.h] pull in getopt.h from openbsd and plumb
501 in to use it when we're using our own getopt.
Darren Tuckera75d2472013-05-10 18:11:55 +1000502 - (dtucker) [kex.c] Only include sha256 and ECC key exchange methods when the
503 underlying libraries support them.
Darren Tuckerc54e3e02013-05-10 18:53:14 +1000504 - (dtucker) [configure.ac] Add -Werror to the -Qunused-arguments test so
505 we don't get a warning on compilers that *don't* support it. Add
506 -Wno-unknown-warning-option. Move both to the start of the list for
507 maximum noise suppression. Tested with gcc 4.6.3, gcc 2.95.4 and clang 2.9.
Darren Tuckerabbc7a72013-05-10 13:54:23 +1000508
Damien Miller6332da22013-04-23 14:25:52 +100050920130423
510 - (djm) [auth.c configure.ac misc.c monitor.c monitor_wrap.c] Support
511 platforms, such as Android, that lack struct passwd.pw_gecos. Report
512 and initial patch from Nathan Osman bz#2086; feedback tim@ ok dtucker@
Damien Miller62e9c4f2013-04-23 15:15:49 +1000513 - (djm) OpenBSD CVS Sync
514 - markus@cvs.openbsd.org 2013/03/05 20:16:09
515 [sshconnect2.c]
516 reset pubkey order on partial success; ok djm@
Damien Miller998cc562013-04-23 15:16:43 +1000517 - djm@cvs.openbsd.org 2013/03/06 23:35:23
518 [session.c]
519 fatal() when ChrootDirectory specified by running without root privileges;
520 ok markus@
Damien Miller5cbec4c2013-04-23 15:17:12 +1000521 - djm@cvs.openbsd.org 2013/03/06 23:36:53
522 [readconf.c]
523 g/c unused variable (-Wunused)
Damien Miller4ce189d2013-04-23 15:17:52 +1000524 - djm@cvs.openbsd.org 2013/03/07 00:19:59
525 [auth2-pubkey.c monitor.c]
526 reconstruct the original username that was sent by the client, which may
527 have included a style (e.g. "root:skey") when checking public key
528 signatures. Fixes public key and hostbased auth when the client specified
529 a style; ok markus@
Damien Miller91a55f22013-04-23 15:18:10 +1000530 - markus@cvs.openbsd.org 2013/03/07 19:27:25
531 [auth.h auth2-chall.c auth2.c monitor.c sshd_config.5]
532 add submethod support to AuthenticationMethods; ok and freedback djm@
Damien Miller508b6c32013-04-23 15:18:28 +1000533 - djm@cvs.openbsd.org 2013/03/08 06:32:58
534 [ssh.c]
535 allow "ssh -f none ..." ok markus@
Damien Millerd677ad12013-04-23 15:18:51 +1000536 - djm@cvs.openbsd.org 2013/04/05 00:14:00
537 [auth2-gss.c krl.c sshconnect2.c]
538 hush some {unused, printf type} warnings
Damien Miller9f12b5d2013-04-23 15:19:11 +1000539 - djm@cvs.openbsd.org 2013/04/05 00:31:49
540 [pathnames.h]
541 use the existing _PATH_SSH_USER_RC define to construct the other
542 pathnames; bz#2077, ok dtucker@ (no binary change)
Damien Miller172859c2013-04-23 15:19:27 +1000543 - djm@cvs.openbsd.org 2013/04/05 00:58:51
544 [mux.c]
545 cleanup mux-created channels that are in SSH_CHANNEL_OPENING state too
546 (in addition to ones already in OPEN); bz#2079, ok dtucker@
Damien Miller37f1c082013-04-23 15:20:43 +1000547 - markus@cvs.openbsd.org 2013/04/06 16:07:00
548 [channels.c sshd.c]
549 handle ECONNABORTED for accept(); ok deraadt some time ago...
Damien Miller03d4d7e2013-04-23 15:21:06 +1000550 - dtucker@cvs.openbsd.org 2013/04/07 02:10:33
551 [log.c log.h ssh.1 ssh.c sshd.8 sshd.c]
552 Add -E option to ssh and sshd to append debugging logs to a specified file
553 instead of stderr or syslog. ok markus@, man page help jmc@
Damien Miller69010322013-04-23 15:21:24 +1000554 - dtucker@cvs.openbsd.org 2013/04/07 09:40:27
555 [sshd.8]
556 clarify -e text. suggested by & ok jmc@
Damien Millerd5edefd2013-04-23 15:21:39 +1000557 - djm@cvs.openbsd.org 2013/04/11 02:27:50
558 [packet.c]
559 quiet disconnect notifications on the server from error() back to logit()
560 if it is a normal client closure; bz#2057 ok+feedback dtucker@
Damien Millerf1a02ae2013-04-23 15:22:13 +1000561 - dtucker@cvs.openbsd.org 2013/04/17 09:04:09
562 [session.c]
563 revert rev 1.262; it fails because uid is already set here. ok djm@
Damien Miller9303e652013-04-23 15:22:40 +1000564 - djm@cvs.openbsd.org 2013/04/18 02:16:07
565 [sftp.c]
566 make "sftp -q" do what it says on the sticker: hush everything but errors;
Damien Miller467b00c2013-04-23 15:23:07 +1000567 ok dtucker@
568 - djm@cvs.openbsd.org 2013/04/19 01:00:10
569 [sshd_config.5]
570 document the requirment that the AuthorizedKeysCommand be owned by root;
571 ok dtucker@ markus@
Damien Miller0d6771b2013-04-23 15:23:24 +1000572 - djm@cvs.openbsd.org 2013/04/19 01:01:00
573 [ssh-keygen.c]
574 fix some memory leaks; bz#2088 ok dtucker@
Damien Millera56086b2013-04-23 15:24:18 +1000575 - djm@cvs.openbsd.org 2013/04/19 01:03:01
576 [session.c]
577 reintroduce 1.262 without the connection-killing bug:
578 fatal() when ChrootDirectory specified by running without root privileges;
579 ok markus@
Damien Millerea111192013-04-23 19:24:32 +1000580 - djm@cvs.openbsd.org 2013/04/19 01:06:50
581 [authfile.c cipher.c cipher.h kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c]
582 [key.c key.h mac.c mac.h packet.c ssh.1 ssh.c]
583 add the ability to query supported ciphers, MACs, key type and KEX
584 algorithms to ssh. Includes some refactoring of KEX and key type handling
585 to be table-driven; ok markus@
Damien Miller34bd20a2013-04-23 19:25:00 +1000586 - djm@cvs.openbsd.org 2013/04/19 11:10:18
587 [ssh.c]
588 add -Q to usage; reminded by jmc@
Damien Millerf8b894e2013-04-23 19:25:29 +1000589 - djm@cvs.openbsd.org 2013/04/19 12:07:08
590 [kex.c]
591 remove duplicated list entry pointed out by naddy@
Damien Millerbc02f162013-04-23 19:25:49 +1000592 - dtucker@cvs.openbsd.org 2013/04/22 01:17:18
593 [mux.c]
594 typo in debug output: evitval->exitval
Damien Miller6332da22013-04-23 14:25:52 +1000595
Damien Millerbc68f242013-04-18 11:26:25 +100059620130418
597 - (djm) [config.guess config.sub] Update to last versions before they switch
598 to GPL3. ok dtucker@
Darren Tuckerce1c9572013-04-18 21:36:19 +1000599 - (dtucker) [configure.ac] Use -Qunused-arguments to suppress warnings from
600 unused argument warnings (in particular, -fno-builtin-memset) from clang.
Damien Millerbc68f242013-04-18 11:26:25 +1000601
Darren Tucker19104782013-04-05 11:13:08 +110060220130404
603 - (dtucker) OpenBSD CVS Sync
604 - dtucker@cvs.openbsd.org 2013/02/17 23:16:57
605 [readconf.c ssh.c readconf.h sshconnect2.c]
606 Keep track of which IndentityFile options were manually supplied and which
607 were default options, and don't warn if the latter are missing.
608 ok markus@
Darren Tuckerf3c38142013-04-05 11:16:52 +1100609 - dtucker@cvs.openbsd.org 2013/02/19 02:12:47
610 [krl.c]
611 Remove bogus include. ok djm
Darren Tuckeraefa3682013-04-05 11:18:35 +1100612 - dtucker@cvs.openbsd.org 2013/02/22 04:45:09
613 [ssh.c readconf.c readconf.h]
614 Don't complain if IdentityFiles specified in system-wide configs are
615 missing. ok djm, deraadt.
Darren Tucker5d1d9542013-04-05 11:20:00 +1100616 - markus@cvs.openbsd.org 2013/02/22 19:13:56
617 [sshconnect.c]
618 support ProxyCommand=- (stdin/out already point to the proxy); ok djm@
Darren Tucker15fd19c2013-04-05 11:22:26 +1100619 - djm@cvs.openbsd.org 2013/02/22 22:09:01
620 [ssh.c]
621 Allow IdenityFile=none; ok markus deraadt (and dtucker for an earlier
622 version)
Darren Tucker19104782013-04-05 11:13:08 +1100623
Darren Tuckerc9627cd2013-04-01 12:40:48 +110062420130401
625 - (dtucker) [openbsd-compat/bsd-cygwin_util.{c,h}] Don't include windows.h
626 to avoid conflicting definitions of __int64, adding the required bits.
627 Patch from Corinna Vinschen.
628
Tim Rice75db01d2013-03-22 10:14:32 -070062920120323
630 - (tim) [Makefile.in] remove some duplication introduced in 20130220 commit.
631
Damien Miller83efe7c2013-03-22 10:17:36 +110063220120322
633 - (djm) [contrib/ssh-copy-id contrib/ssh-copy-id.1] Updated to Phil
634 Hands' greatly revised version.
Damien Millereed8dc22013-03-22 10:25:22 +1100635 - (djm) Release 6.2p1
Darren Tuckerc8a0f272013-03-22 12:49:14 +1100636 - (dtucker) [configure.ac] Add stdlib.h to zlib check for exit() prototype.
Darren Tucker221b4b22013-03-22 12:51:09 +1100637 - (dtucker) [includes.h] Check if _GNU_SOURCE is already defined before
638 defining it again. Prevents warnings if someone, eg, sets it in CFLAGS.
Damien Miller83efe7c2013-03-22 10:17:36 +1100639
Damien Miller63b4bcd2013-03-20 12:55:14 +110064020120318
641 - (djm) [configure.ac log.c scp.c sshconnect2.c openbsd-compat/vis.c]
642 [openbsd-compat/vis.h] FreeBSD's strnvis isn't compatible with OpenBSD's
643 so mark it as broken. Patch from des AT des.no
644
Tim Riceaa86c392013-03-16 20:55:46 -070064520120317
646 - (tim) [configure.ac] OpenServer 5 wants lastlog even though it has none
647 of the bits the configure test looks for.
648
Damien Millera2438bb2013-03-15 10:23:07 +110064920120316
650 - (djm) [configure.ac] Disable utmp, wtmp and/or lastlog if the platform
651 is unable to successfully compile them. Based on patch from des AT
652 des.no
Damien Millerf4db77d2013-03-15 10:34:25 +1100653 - (djm) [configure.ac openbsd-compat/bsd-misc.c openbsd-compat/bsd-misc.h]
654 Add a usleep replacement for platforms that lack it; ok dtucker
Damien Miller58528402013-03-15 11:22:37 +1100655 - (djm) [session.c] FreeBSD needs setusercontext(..., LOGIN_SETUMASK) to
656 occur after UID switch; patch from John Marshall via des AT des.no;
657 ok dtucker@
Damien Millera2438bb2013-03-15 10:23:07 +1100658
Darren Tuckerfe10a282013-03-12 11:19:40 +110065920120312
660 - (dtucker) [regress/Makefile regress/cipher-speed.sh regress/test-exec.sh]
661 Improve portability of cipher-speed test, based mostly on a patch from
662 Iain Morgan.
Darren Tuckeraa97d132013-03-12 11:31:05 +1100663 - (dtucker) [auth.c configure.ac platform.c platform.h] Accept uid 2 ("bin")
664 in addition to root as an owner of system directories on AIX and HP-UX.
665 ok djm@
Darren Tuckerfe10a282013-03-12 11:19:40 +1100666
Darren Tuckerb3cd5032013-03-07 12:33:35 +110066720130307
668 - (dtucker) [INSTALL] Bump documented autoconf version to what we're
669 currently using.
Darren Tucker4d1a0fe2013-03-07 20:14:34 +1100670 - (dtucker) [defines.h] Remove SIZEOF_CHAR bits since the test for it
Darren Tucker9243ef02013-03-07 20:06:13 +1100671 was removed in configure.ac rev 1.481 as it was redundant.
Tim Rice2b6ea472013-03-07 07:37:13 -0800672 - (tim) [Makefile.in] Add another missing $(EXEEXT) I should have seen 3 days
673 ago.
Damien Millere4f43472013-03-08 12:14:22 +1100674 - (djm) [configure.ac] Add a timeout to the select/rlimit test to give it a
675 chance to complete on broken systems; ok dtucker@
Darren Tuckerb3cd5032013-03-07 12:33:35 +1100676
Darren Tucker834a0d62013-03-06 14:06:48 +110067720130306
678 - (dtucker) [regress/forward-control.sh] Wait longer for the forwarding
679 connection to start so that the test works on slower machines.
Darren Tuckerff008de2013-03-06 17:48:48 +1100680 - (dtucker) [configure.ac] test that we can set number of file descriptors
681 to zero with setrlimit before enabling the rlimit sandbox. This affects
682 (at least) HPUX 11.11.
Darren Tucker834a0d62013-03-06 14:06:48 +1100683
Damien Miller43e5e602013-03-05 09:49:00 +110068420130305
685 - (djm) [regress/modpipe.c] Compilation fix for AIX and parsing fix for
686 HP/UX. Spotted by Kevin Brott
Darren Tucker5f0e54c2013-03-05 19:57:39 +1100687 - (dtucker) [configure.ac] use "=" for shell test and not "==". Spotted by
Darren Tuckerfef9f7c2013-03-05 20:02:24 +1100688 Amit Kulkarni and Kevin Brott.
Darren Tucker29c71512013-03-05 21:50:09 +1100689 - (dtucker) [Makefile.in] Remove trailing "\" on PATHS, which caused obscure
690 build breakage on (at least) HP-UX 11.11. Found by Amit Kulkarni and Kevin
691 Brott.
Tim Riceff8bda82013-03-05 14:23:58 -0800692 - (tim) [Makefile.in] Add missing $(EXEEXT). Found by Roumen Petrov.
Damien Miller43e5e602013-03-05 09:49:00 +1100693
Damien Millerc0cc7ce2013-02-27 10:48:18 +110069420130227
695 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
696 [contrib/suse/openssh.spec] Crank version numbers
Tim Ricea514bc02013-02-26 19:35:26 -0800697 - (tim) [regress/forward-control.sh] use sh in case login shell is csh.
Tim Ricef9e20602013-02-26 20:27:29 -0800698 - (tim) [regress/integrity.sh] shell portability fix.
Tim Riceada7e172013-02-26 21:49:09 -0800699 - (tim) [regress/integrity.sh] keep old solaris awk from hanging.
Tim Rice21f591b2013-02-26 22:48:31 -0800700 - (tim) [regress/krl.sh] keep old solaris awk from hanging.
Damien Millerc0cc7ce2013-02-27 10:48:18 +1100701
Damien Miller1e657d52013-02-26 18:58:06 +110070220130226
703 - OpenBSD CVS Sync
704 - djm@cvs.openbsd.org 2013/02/20 08:27:50
705 [integrity.sh]
706 Add an option to modpipe that warns if the modification offset it not
707 reached in it's stream and turn it on for t-integrity. This should catch
708 cases where the session is not fuzzed for being too short (cf. my last
709 "oops" commit)
Damien Miller6c21bb82013-02-26 19:41:30 +1100710 - (djm) [regress/integrity.sh] Run sshd via $SUDO; fixes tinderbox breakage
711 for UsePAM=yes configuration
Damien Miller1e657d52013-02-26 18:58:06 +1100712
Darren Tucker03978c62013-02-25 11:24:44 +110071320130225
714 - (dtucker) [configure.ac ssh-gss.h] bz#2073: additional #includes needed
715 to use Solaris native GSS libs. Patch from Pierre Ossman.
716
Darren Tuckera423fef2013-02-25 10:32:27 +110071720130223
Damien Millerb87f6b72013-02-23 09:12:23 +1100718 - (djm) [configure.ac includes.h loginrec.c mux.c sftp.c] Prefer
719 bsd/libutil.h to libutil.h to avoid deprecation warnings on Ubuntu.
720 ok tim
721
Darren Tuckera423fef2013-02-25 10:32:27 +110072220130222
Darren Tucker964de182013-02-22 10:39:59 +1100723 - (dtucker) [Makefile.in configure.ac] bz#2072: don't link krb5 libs to
Darren Tuckera2b5a4c2013-02-22 10:43:15 +1100724 ssh(1) since they're not needed. Patch from Pierre Ossman, ok djm.
725 - (dtucker) [configure.ac] bz#2073: look for Solaris' differently-named
726 libgss too. Patch from Pierre Ossman, ok djm.
Damien Miller91f40d82013-02-22 11:37:00 +1100727 - (djm) [configure.ac sandbox-seccomp-filter.c] Support for Linux
728 seccomp-bpf sandbox on ARM. Patch from shawnlandden AT gmail.com;
729 ok dtucker
Darren Tucker964de182013-02-22 10:39:59 +1100730
Tim Rice0ec74232013-02-20 21:37:55 -080073120130221
732 - (tim) [regress/forward-control.sh] shell portability fix.
733
Tim Ricec08b3ef2013-02-19 11:53:29 -080073420130220
735 - (tim) [regress/cipher-speed.sh regress/try-ciphers.sh] shell portability fix.
Tim Ricec31db8c2013-02-19 19:01:51 -0800736 - (tim) [krl.c Makefile.in regress/Makefile regress/modpipe.c] remove unneeded
737 err.h include from krl.c. Additional portability fixes for modpipe. OK djm
Damien Miller283e5752013-02-20 21:13:27 +1100738 - OpenBSD CVS Sync
739 - djm@cvs.openbsd.org 2013/02/20 08:27:50
740 [regress/integrity.sh regress/modpipe.c]
741 Add an option to modpipe that warns if the modification offset it not
742 reached in it's stream and turn it on for t-integrity. This should catch
743 cases where the session is not fuzzed for being too short (cf. my last
744 "oops" commit)
Damien Miller5acc6be2013-02-20 21:16:07 +1100745 - djm@cvs.openbsd.org 2013/02/20 08:29:27
746 [regress/modpipe.c]
747 s/Id/OpenBSD/ in RCS tag
Tim Ricec08b3ef2013-02-19 11:53:29 -0800748
Damien Miller0dc3bc92013-02-19 09:28:32 +110074920130219
750 - OpenBSD CVS Sync
751 - djm@cvs.openbsd.org 2013/02/18 22:26:47
752 [integrity.sh]
753 crank the offset yet again; it was still fuzzing KEX one of Darren's
754 portable test hosts at 2800
Damien Millerb3764e12013-02-19 13:15:01 +1100755 - djm@cvs.openbsd.org 2013/02/19 02:14:09
756 [integrity.sh]
757 oops, forgot to increase the output of the ssh command to ensure that
758 we actually reach $offset
Damien Millerdae85cc2013-02-19 14:27:44 +1100759 - (djm) [regress/integrity.sh] Skip SHA2-based MACs on configurations that
760 lack support for SHA2.
Tim Ricec31db8c2013-02-19 19:01:51 -0800761 - (djm) [regress/modpipe.c] Add local err, and errx functions for platforms
762 that do not have them.
Damien Miller0dc3bc92013-02-19 09:28:32 +1100763
Damien Miller33d52562013-02-18 10:18:05 +110076420130217
765 - OpenBSD CVS Sync
766 - djm@cvs.openbsd.org 2013/02/17 23:16:55
767 [integrity.sh]
768 make the ssh command generates some output to ensure that there are at
769 least offset+tries bytes in the stream.
770
Damien Miller5d7b9562013-02-16 17:32:31 +110077120130216
772 - OpenBSD CVS Sync
773 - djm@cvs.openbsd.org 2013/02/16 06:08:45
774 [integrity.sh]
775 make sure the fuzz offset is actually past the end of KEX for all KEX
776 types. diffie-hellman-group-exchange-sha256 requires an offset around
777 2700. Noticed via test failures in portable OpenSSH on platforms that
778 lack ECC and this the more byte-frugal ECDH KEX algorithms.
779
Damien Miller91edc1c2013-02-15 10:23:44 +110078020130215
781 - (djm) [contrib/suse/rc.sshd] Use SSHD_BIN consistently; bz#2056 from
782 Iain Morgan
Darren Tucker3c4a24c2013-02-15 11:41:35 +1100783 - (dtucker) [configure.ac openbsd-compat/bsd-misc.c openbsd-compat/bsd-misc.h]
784 Use getpgrp() if we don't have getpgid() (old BSDs, maybe others).
Darren Tucker8e6fb782013-02-15 12:13:01 +1100785 - (dtucker) [configure.ac openbsd-compat/Makefile.in openbsd-compat/strtoull.c
786 openbsd-compat/openbsd-compat.h] Add strtoull to compat library for
787 platforms that don't have it.
Darren Tuckerf32db832013-02-15 12:20:41 +1100788 - (dtucker) [openbsd-compat/openbsd-compat.h] Add prototype for strtoul,
789 group strto* function prototypes together.
Darren Tucker2991d282013-02-15 14:55:38 +1100790 - (dtucker) [openbsd-compat/bsd-misc.c] Handle the case where setpgrp() takes
791 an argument. Pointed out by djm.
Damien Miller4018dc02013-02-15 10:28:55 +1100792 - (djm) OpenBSD CVS Sync
793 - djm@cvs.openbsd.org 2013/02/14 21:35:59
794 [auth2-pubkey.c]
795 Correct error message that had a typo and was logging the wrong thing;
796 patch from Petr Lautrbach
Damien Miller5ceddc32013-02-15 12:18:32 +1100797 - dtucker@cvs.openbsd.org 2013/02/15 00:21:01
798 [sshconnect2.c]
799 Warn more loudly if an IdentityFile provided by the user cannot be read.
800 bz #1981, ok djm@
Damien Miller91edc1c2013-02-15 10:23:44 +1100801
Damien Miller2653f5c2013-02-14 10:14:51 +110080220130214
803 - (djm) [regress/krl.sh] Don't use ecdsa keys in environment that lack ECC.
Damien Miller6d77d6e2013-02-14 10:31:03 +1100804 - (djm) [regress/krl.sh] typo; found by Iain Morgan
Damien Miller57f92182013-02-14 10:32:33 +1100805 - (djm) [regress/integrity.sh] Start fuzzing from offset 2500 (instead
806 of 2300) to avoid clobbering the end of (non-MAC'd) KEX. Verified by
807 Iain Morgan
Damien Miller2653f5c2013-02-14 10:14:51 +1100808
Damien Millerea078462013-02-12 10:54:37 +110080920130212
810 - (djm) OpenBSD CVS Sync
811 - djm@cvs.openbsd.org 2013/01/24 21:45:37
812 [krl.c]
813 fix handling of (unused) KRL signatures; skip string in correct buffer
Damien Miller6045f5d2013-02-12 10:54:54 +1100814 - djm@cvs.openbsd.org 2013/01/24 22:08:56
815 [krl.c]
816 skip serial lookup when cert's serial number is zero
Damien Miller377d9a42013-02-12 10:55:16 +1100817 - krw@cvs.openbsd.org 2013/01/25 05:00:27
818 [krl.c]
819 Revert last. Breaks due to likely typo. Let djm@ fix later.
820 ok djm@ via dlg@
Damien Miller60565bc2013-02-12 10:56:42 +1100821 - djm@cvs.openbsd.org 2013/01/25 10:22:19
822 [krl.c]
823 redo last commit without the vi-vomit that snuck in:
824 skip serial lookup when cert's serial number is zero
825 (now with 100% better comment)
Damien Millerf0a8ded2013-02-12 11:00:34 +1100826 - djm@cvs.openbsd.org 2013/01/26 06:11:05
827 [Makefile.in acss.c acss.h cipher-acss.c cipher.c]
828 [openbsd-compat/openssl-compat.h]
829 remove ACSS, now that it is gone from libcrypto too
Damien Miller0cd2f8e2013-02-12 11:01:39 +1100830 - djm@cvs.openbsd.org 2013/01/27 10:06:12
831 [krl.c]
832 actually use the xrealloc() return value; spotted by xi.wang AT gmail.com
Damien Miller1f583df2013-02-12 11:02:08 +1100833 - dtucker@cvs.openbsd.org 2013/02/06 00:20:42
834 [servconf.c sshd_config sshd_config.5]
835 Change default of MaxStartups to 10:30:100 to start doing random early
836 drop at 10 connections up to 100 connections. This will make it harder
837 to DoS as CPUs have come a long way since the original value was set
838 back in 2000. Prompted by nion at debian org, ok markus@
Damien Miller18de9132013-02-12 11:02:27 +1100839 - dtucker@cvs.openbsd.org 2013/02/06 00:22:21
840 [auth.c]
841 Fix comment, from jfree.e1 at gmail
Damien Millerd6d9fa02013-02-12 11:02:46 +1100842 - djm@cvs.openbsd.org 2013/02/08 00:41:12
843 [sftp.c]
844 fix NULL deref when built without libedit and control characters
845 entered as command; debugging and patch from Iain Morgan an
846 Loganaden Velvindron in bz#1956
Damien Millerfd051542013-02-12 11:03:10 +1100847 - markus@cvs.openbsd.org 2013/02/10 21:19:34
848 [version.h]
849 openssh 6.2
Damien Miller78d22712013-02-12 11:03:36 +1100850 - djm@cvs.openbsd.org 2013/02/10 23:32:10
851 [ssh-keygen.c]
852 append to moduli file when screening candidates rather than overwriting.
853 allows resumption of interrupted screen; patch from Christophe Garault
854 in bz#1957; ok dtucker@
Damien Miller894926e2013-02-12 11:03:58 +1100855 - djm@cvs.openbsd.org 2013/02/10 23:35:24
856 [packet.c]
857 record "Received disconnect" messages at ERROR rather than INFO priority,
858 since they are abnormal and result in a non-zero ssh exit status; patch
859 from Iain Morgan in bz#2057; ok dtucker@
Damien Miller22e8a1e2013-02-12 11:04:48 +1100860 - dtucker@cvs.openbsd.org 2013/02/11 21:21:58
861 [sshd.c]
862 Add openssl version to debug output similar to the client. ok markus@
Damien Miller58e2c5b2013-02-12 11:16:57 +1100863 - djm@cvs.openbsd.org 2013/02/11 23:58:51
864 [regress/try-ciphers.sh]
865 remove acss here too
Damien Miller2f20de52013-02-12 11:31:38 +1100866 - (djm) [regress/try-ciphers.sh] clean up CVS merge botch
Damien Millerea078462013-02-12 10:54:37 +1100867
Damien Millerb6f73b32013-02-11 10:39:12 +110086820130211
869 - (djm) [configure.ac openbsd-compat/openssl-compat.h] Repair build on old
870 libcrypto that lacks EVP_CIPHER_CTX_ctrl
871
Damien Millere7f50e12013-02-08 10:49:37 +110087220130208
873 - (djm) [contrib/redhat/sshd.init] treat RETVAL as an integer;
874 patch from Iain Morgan in bz#2059
Darren Tucker951b53b2013-02-08 11:50:09 +1100875 - (dtucker) [configure.ac openbsd-compat/sys-tree.h] Test if compiler allows
876 __attribute__ on return values and work around if necessary. ok djm@
Damien Millere7f50e12013-02-08 10:49:37 +1100877
87820130207
Damien Miller5c3bbd72013-02-07 10:11:05 +1100879 - (djm) [configure.ac] Don't probe seccomp capability of running kernel
880 at configure time; the seccomp sandbox will fall back to rlimit at
881 runtime anyway. Patch from plautrba AT redhat.com in bz#2011
882
Damien Millerda5cc5d2013-01-20 22:31:29 +110088320130120
884 - (djm) [cipher-aes.c cipher-ctr.c openbsd-compat/openssl-compat.h]
885 Move prototypes for replacement ciphers to openssl-compat.h; fix EVP
886 prototypes for openssl-1.0.0-fips.
Damien Millerac5542b2013-01-20 22:33:02 +1100887 - (djm) OpenBSD CVS Sync
888 - jmc@cvs.openbsd.org 2013/01/18 07:57:47
889 [ssh-keygen.1]
890 tweak previous;
Damien Miller3d6d68b2013-01-20 22:33:23 +1100891 - jmc@cvs.openbsd.org 2013/01/18 07:59:46
892 [ssh-keygen.c]
893 -u before -V in usage();
Damien Miller72abeb72013-01-20 22:33:44 +1100894 - jmc@cvs.openbsd.org 2013/01/18 08:00:49
895 [sshd_config.5]
896 tweak previous;
Damien Miller072fdcd2013-01-20 22:34:04 +1100897 - jmc@cvs.openbsd.org 2013/01/18 08:39:04
898 [ssh-keygen.1]
899 add -Q to the options list; ok djm
Damien Miller881a7a22013-01-20 22:34:46 +1100900 - jmc@cvs.openbsd.org 2013/01/18 21:48:43
901 [ssh-keygen.1]
902 command-line (adj.) -> command line (n.);
Damien Millera0a7ee82013-01-20 22:35:06 +1100903 - jmc@cvs.openbsd.org 2013/01/19 07:13:25
904 [ssh-keygen.1]
905 fix some formatting; ok djm
Damien Millera7522d92013-01-20 22:35:31 +1100906 - markus@cvs.openbsd.org 2013/01/19 12:34:55
907 [krl.c]
908 RB_INSERT does not remove existing elments; ok djm@
Damien Millerd60b2102013-01-20 22:49:58 +1100909 - (djm) [openbsd-compat/sys-tree.h] Sync with OpenBSD. krl.c needs newer
910 version.
Damien Millerdc75d1f2013-01-20 22:58:51 +1100911 - (djm) [regress/krl.sh] replacement for jot; most platforms lack it
Damien Millerda5cc5d2013-01-20 22:31:29 +1100912
Damien Millerf3747bf2013-01-18 11:44:04 +110091320130118
914 - (djm) OpenBSD CVS Sync
915 - djm@cvs.openbsd.org 2013/01/17 23:00:01
916 [auth.c key.c key.h ssh-keygen.1 ssh-keygen.c sshd_config.5]
917 [krl.c krl.h PROTOCOL.krl]
918 add support for Key Revocation Lists (KRLs). These are a compact way to
919 represent lists of revoked keys and certificates, taking as little as
920 a single bit of incremental cost to revoke a certificate by serial number.
921 KRLs are loaded via the existing RevokedKeys sshd_config option.
922 feedback and ok markus@
Damien Millerebafebd2013-01-18 11:51:56 +1100923 - djm@cvs.openbsd.org 2013/01/18 00:45:29
924 [regress/Makefile regress/cert-userkey.sh regress/krl.sh]
925 Tests for Key Revocation Lists (KRLs)
Damien Miller13f5f762013-01-18 15:32:03 +1100926 - djm@cvs.openbsd.org 2013/01/18 03:00:32
927 [krl.c]
928 fix KRL generation bug for list sections
Damien Millerf3747bf2013-01-18 11:44:04 +1100929
Damien Millerb26699b2013-01-17 14:31:57 +110093020130117
931 - (djm) [regress/cipher-speed.sh regress/integrity.sh regress/try-ciphers.sh]
932 check for GCM support before testing GCM ciphers.
933
Damien Millerc20eb8b2013-01-12 22:41:26 +110093420130112
935 - (djm) OpenBSD CVS Sync
936 - djm@cvs.openbsd.org 2013/01/12 11:22:04
937 [cipher.c]
938 improve error message for integrity failure in AES-GCM modes; ok markus@
Damien Miller846dc7f2013-01-12 22:46:26 +1100939 - djm@cvs.openbsd.org 2013/01/12 11:23:53
940 [regress/cipher-speed.sh regress/integrity.sh regress/try-ciphers.sh]
941 test AES-GCM modes; feedback markus@
Damien Millerefa1c952013-01-12 23:10:47 +1100942 - (djm) [regress/integrity.sh] repair botched merge
Damien Millerc20eb8b2013-01-12 22:41:26 +1100943
Damien Miller4e14a582013-01-09 15:54:48 +110094420130109
945 - (djm) OpenBSD CVS Sync
946 - dtucker@cvs.openbsd.org 2012/12/14 05:26:43
947 [auth.c]
948 use correct string in error message; from rustybsd at gmx.fr
Damien Miller73298f42013-01-09 15:55:50 +1100949 - djm@cvs.openbsd.org 2013/01/02 00:32:07
950 [clientloop.c mux.c]
951 channel_setup_local_fwd_listener() returns 0 on failure, not -ve
952 bz#2055 reported by mathieu.lacage AT gmail.com
Damien Miller697485d2013-01-09 15:56:13 +1100953 - djm@cvs.openbsd.org 2013/01/02 00:33:49
954 [PROTOCOL.agent]
955 correct format description for SSH_AGENTC_ADD_RSA_ID_CONSTRAINED
956 bz#2051 from david AT lechnology.com
Damien Miller44138442013-01-09 15:56:45 +1100957 - djm@cvs.openbsd.org 2013/01/03 05:49:36
958 [servconf.h]
959 add a couple of ServerOptions members that should be copied to the privsep
960 child (for consistency, in this case they happen only to be accessed in
961 the monitor); ok dtucker@
Damien Miller3739c8f2013-01-09 15:57:16 +1100962 - djm@cvs.openbsd.org 2013/01/03 12:49:01
963 [PROTOCOL]
964 fix description of MAC calculation for EtM modes; ok markus@
Damien Miller502ab0e2013-01-09 15:57:36 +1100965 - djm@cvs.openbsd.org 2013/01/03 12:54:49
966 [sftp-server.8 sftp-server.c]
967 allow specification of an alternate start directory for sftp-server(8)
968 "I like this" markus@
Damien Millerec77c952013-01-09 15:58:00 +1100969 - djm@cvs.openbsd.org 2013/01/03 23:22:58
970 [ssh-keygen.c]
971 allow fingerprinting of keys hosted in PKCS#11 tokens: ssh-keygen -lD ...
972 ok markus@
Damien Milleraa7ad302013-01-09 15:58:21 +1100973 - jmc@cvs.openbsd.org 2013/01/04 19:26:38
974 [sftp-server.8 sftp-server.c]
975 sftp-server.8: add argument name to -d
976 sftp-server.c: add -d to usage()
977 ok djm
Damien Miller1d75abf2013-01-09 16:12:19 +1100978 - markus@cvs.openbsd.org 2013/01/08 18:49:04
979 [PROTOCOL authfile.c cipher.c cipher.h kex.c kex.h monitor_wrap.c]
980 [myproposal.h packet.c ssh_config.5 sshd_config.5]
981 support AES-GCM as defined in RFC 5647 (but with simpler KEX handling)
982 ok and feedback djm@
Damien Miller1422c082013-01-09 16:44:54 +1100983 - djm@cvs.openbsd.org 2013/01/09 05:40:17
984 [ssh-keygen.c]
985 correctly initialise fingerprint type for fingerprinting PKCS#11 keys
Damien Millerd522c682013-01-09 16:42:47 +1100986 - (djm) [cipher.c configure.ac openbsd-compat/openssl-compat.h]
987 Fix merge botch, automatically detect AES-GCM in OpenSSL, move a little
988 cipher compat code to openssl-compat.h
Damien Miller4e14a582013-01-09 15:54:48 +1100989
Darren Tucker0fc77292012-12-17 15:59:42 +110099020121217
991 - (dtucker) [Makefile.in] Add some scaffolding so that the new regress
992 tests will work with VPATH directories.
993
Damien Miller8c05da32012-12-13 07:18:59 +110099420121213
995 - (djm) OpenBSD CVS Sync
996 - markus@cvs.openbsd.org 2012/12/12 16:45:52
997 [packet.c]
998 reset incoming_packet buffer for each new packet in EtM-case, too;
999 this happens if packets are parsed only parially (e.g. ignore
1000 messages sent when su/sudo turn off echo); noted by sthen/millert
Damien Miller25a02b02012-12-13 08:18:56 +11001001 - naddy@cvs.openbsd.org 2012/12/12 16:46:10
1002 [cipher.c]
1003 use OpenSSL's EVP_aes_{128,192,256}_ctr() API and remove our hand-rolled
1004 counter mode code; ok djm@
1005 - (djm) [configure.ac cipher-ctr.c] Adapt EVP AES CTR change to retain our
1006 compat code for older OpenSSL
Damien Miller13cbff12012-12-13 08:25:07 +11001007 - (djm) [cipher.c] Fix missing prototype for compat code
Damien Miller8c05da32012-12-13 07:18:59 +11001008
Damien Miller6a1937e2012-12-12 10:44:38 +1100100920121212
1010 - (djm) OpenBSD CVS Sync
1011 - markus@cvs.openbsd.org 2012/12/11 22:16:21
1012 [monitor.c]
1013 drain the log messages after receiving the keystate from the unpriv
1014 child. otherwise it might block while sending. ok djm@
Damien Milleraf43a7a2012-12-12 10:46:31 +11001015 - markus@cvs.openbsd.org 2012/12/11 22:31:18
1016 [PROTOCOL authfile.c cipher.c cipher.h kex.h mac.c myproposal.h]
1017 [packet.c ssh_config.5 sshd_config.5]
1018 add encrypt-then-mac (EtM) modes to openssh by defining new mac algorithms
1019 that change the packet format and compute the MAC over the encrypted
1020 message (including the packet size) instead of the plaintext data;
1021 these EtM modes are considered more secure and used by default.
1022 feedback and ok djm@
Damien Miller74f13bd2012-12-12 10:46:53 +11001023 - sthen@cvs.openbsd.org 2012/12/11 22:51:45
1024 [mac.c]
1025 fix typo, s/tem/etm in hmac-ripemd160-tem. ok markus@
Damien Miller1a45b632012-12-12 10:52:07 +11001026 - markus@cvs.openbsd.org 2012/12/11 22:32:56
1027 [regress/try-ciphers.sh]
1028 add etm modes
Damien Miller1fb593a2012-12-12 10:54:37 +11001029 - markus@cvs.openbsd.org 2012/12/11 22:42:11
1030 [regress/Makefile regress/modpipe.c regress/integrity.sh]
1031 test the integrity of the packets; with djm@
Damien Millerec7ce9a2012-12-12 10:55:32 +11001032 - markus@cvs.openbsd.org 2012/12/11 23:12:13
1033 [try-ciphers.sh]
1034 add hmac-ripemd160-etm@openssh.com
Damien Miller37834af2012-12-12 11:00:37 +11001035 - (djm) [mac.c] fix merge botch
Damien Miller37461d72012-12-12 12:37:32 +11001036 - (djm) [regress/Makefile regress/integrity.sh] Make the integrity.sh test
1037 work on platforms without 'jot'
1038 - (djm) [regress/integrity.sh] Fix awk quoting, packet length skip
Damien Millerfaabeb62012-12-12 12:51:54 +11001039 - (djm) [regress/Makefile] fix t-exec rule
Damien Miller6a1937e2012-12-12 10:44:38 +11001040
Darren Tucker3dfb8772012-12-07 13:03:10 +1100104120121207
1042 - (dtucker) OpenBSD CVS Sync
1043 - dtucker@cvs.openbsd.org 2012/12/06 06:06:54
1044 [regress/keys-command.sh]
1045 Fix some problems with the keys-command test:
1046 - use string comparison rather than numeric comparison
1047 - check for existing KEY_COMMAND file and don't clobber if it exists
1048 - clean up KEY_COMMAND file if we do create it.
1049 - check that KEY_COMMAND is executable (which it won't be if eg /var/run
1050 is mounted noexec).
1051 ok djm.
Darren Tuckerf9333d52012-12-07 13:06:13 +11001052 - jmc@cvs.openbsd.org 2012/12/03 08:33:03
1053 [ssh-add.1 sshd_config.5]
1054 tweak previous;
Darren Tucker8a965222012-12-07 13:07:02 +11001055 - markus@cvs.openbsd.org 2012/12/05 15:42:52
1056 [ssh-add.c]
1057 prevent double-free of comment; ok djm@
Darren Tucker3e1027c2012-12-07 13:07:46 +11001058 - dtucker@cvs.openbsd.org 2012/12/07 01:51:35
1059 [serverloop.c]
1060 Cast signal to int for logging. A no-op on openbsd (they're always ints)
1061 but will prevent warnings in portable. ok djm@
Darren Tucker3dfb8772012-12-07 13:03:10 +11001062
Tim Rice96ce9a12012-12-04 07:50:03 -0800106320121205
1064 - (tim) [defines.h] Some platforms are missing ULLONG_MAX. Feedback djm@.
1065
Damien Millercf6ef132012-12-03 09:37:56 +1100106620121203
1067 - (djm) [openbsd-compat/sys-queue.h] Sync with OpenBSD to get
1068 TAILQ_FOREACH_SAFE needed for upcoming changes.
Damien Millercb6b68b2012-12-03 09:49:52 +11001069 - (djm) OpenBSD CVS Sync
1070 - djm@cvs.openbsd.org 2012/12/02 20:26:11
1071 [ssh_config.5 sshconnect2.c]
1072 Make IdentitiesOnly apply to keys obtained from a PKCS11Provider.
1073 This allows control of which keys are offered from tokens using
1074 IdentityFile. ok markus@
Damien Miller33a81362012-12-03 09:50:24 +11001075 - djm@cvs.openbsd.org 2012/12/02 20:42:15
1076 [ssh-add.1 ssh-add.c]
1077 make deleting explicit keys "ssh-add -d" symmetric with adding keys -
1078 try to delete the corresponding certificate too and respect the -k option
1079 to allow deleting of the key only; feedback and ok markus@
Damien Milleraa5b3f82012-12-03 09:50:54 +11001080 - djm@cvs.openbsd.org 2012/12/02 20:46:11
1081 [auth-options.c channels.c servconf.c servconf.h serverloop.c session.c]
1082 [sshd_config.5]
1083 make AllowTcpForwarding accept "local" and "remote" in addition to its
1084 current "yes"/"no" to allow the server to specify whether just local or
1085 remote TCP forwarding is enabled. ok markus@
Damien Millerfa51d8b2012-12-03 10:08:25 +11001086 - dtucker@cvs.openbsd.org 2012/10/05 02:20:48
1087 [regress/cipher-speed.sh regress/try-ciphers.sh]
1088 Add umac-128@openssh.com to the list of MACs to be tested
Damien Miller6618e922012-12-03 10:09:04 +11001089 - djm@cvs.openbsd.org 2012/10/19 05:10:42
1090 [regress/cert-userkey.sh]
1091 include a serial number when generating certs
Damien Miller771c43c2012-12-03 10:12:13 +11001092 - djm@cvs.openbsd.org 2012/11/22 22:49:30
1093 [regress/Makefile regress/keys-command.sh]
1094 regress for AuthorizedKeysCommand; hints from markus@
Damien Miller999bd2d2012-12-03 10:13:39 +11001095 - djm@cvs.openbsd.org 2012/12/02 20:47:48
1096 [Makefile regress/forward-control.sh]
1097 regress for AllowTcpForwarding local/remote; ok markus@
Damien Miller55aca022012-12-03 11:25:30 +11001098 - djm@cvs.openbsd.org 2012/12/03 00:14:06
1099 [auth2-chall.c ssh-keygen.c]
1100 Fix compilation with -Wall -Werror (trivial type fixes)
Damien Miller03af12e2012-12-03 11:55:53 +11001101 - (djm) [configure.ac] Turn on -g for gcc compilers. Helps pre-installation
1102 debugging. ok dtucker@
Damien Miller8b489822012-12-03 12:35:55 +11001103 - (djm) [configure.ac] Revert previous. configure.ac already does this
1104 for us.
Damien Millercf6ef132012-12-03 09:37:56 +11001105
Damien Miller1e854692012-11-14 19:04:02 +1100110620121114
1107 - (djm) OpenBSD CVS Sync
1108 - djm@cvs.openbsd.org 2012/11/14 02:24:27
1109 [auth2-pubkey.c]
1110 fix username passed to helper program
1111 prepare stdio fds before closefrom()
1112 spotted by landry@
Damien Miller6f3b3622012-11-14 19:04:33 +11001113 - djm@cvs.openbsd.org 2012/11/14 02:32:15
1114 [ssh-keygen.c]
1115 allow the full range of unsigned serial numbers; 'fine' deraadt@
Damien Miller15b05cf2012-12-03 09:53:20 +11001116 - djm@cvs.openbsd.org 2012/12/02 20:34:10
1117 [auth.c auth.h auth1.c auth2-chall.c auth2-gss.c auth2-jpake.c auth2.c]
1118 [monitor.c monitor.h]
1119 Fixes logging of partial authentication when privsep is enabled
1120 Previously, we recorded "Failed xxx" since we reset authenticated before
1121 calling auth_log() in auth2.c. This adds an explcit "Partial" state.
1122
1123 Add a "submethod" to auth_log() to report which submethod is used
1124 for keyboard-interactive.
1125
1126 Fix multiple authentication when one of the methods is
1127 keyboard-interactive.
1128
1129 ok markus@
Damien Millerd27a0262012-12-03 10:06:37 +11001130 - dtucker@cvs.openbsd.org 2012/10/05 02:05:30
1131 [regress/multiplex.sh]
1132 Use 'kill -0' to test for the presence of a pid since it's more portable
Damien Miller1e854692012-11-14 19:04:02 +11001133
Damien Millerd5c3d4c2012-11-07 08:35:38 +1100113420121107
1135 - (djm) OpenBSD CVS Sync
1136 - eric@cvs.openbsd.org 2011/11/28 08:46:27
1137 [moduli.5]
1138 fix formula
1139 ok djm@
Damien Miller0120c412012-11-07 08:36:00 +11001140 - jmc@cvs.openbsd.org 2012/09/26 17:34:38
1141 [moduli.5]
1142 last stage of rfc changes, using consistent Rs/Re blocks, and moving the
1143 references into a STANDARDS section;
Damien Millerd5c3d4c2012-11-07 08:35:38 +11001144
Darren Tuckerf96ff182012-11-05 17:04:37 +1100114520121105
1146 - (dtucker) [uidswap.c openbsd-compat/Makefile.in
1147 openbsd-compat/bsd-setres_id.c openbsd-compat/bsd-setres_id.h
1148 openbsd-compat/openbsd-compat.h] Move the fallback code for setting uids
1149 and gids from uidswap.c to the compat library, which allows it to work with
1150 the new setresuid calls in auth2-pubkey. with tim@, ok djm@
Darren Tucker737f7af2012-11-05 17:07:43 +11001151 - (dtucker) [auth2-pubkey.c] wrap paths.h in an ifdef for platforms that
1152 don't have it. Spotted by tim@.
Darren Tuckerf96ff182012-11-05 17:04:37 +11001153
Damien Millerf33580e2012-11-04 22:22:52 +1100115420121104
1155 - (djm) OpenBSD CVS Sync
1156 - jmc@cvs.openbsd.org 2012/10/31 08:04:50
1157 [sshd_config.5]
1158 tweak previous;
Damien Millerd0d10992012-11-04 22:23:14 +11001159 - djm@cvs.openbsd.org 2012/11/04 10:38:43
1160 [auth2-pubkey.c sshd.c sshd_config.5]
1161 Remove default of AuthorizedCommandUser. Administrators are now expected
1162 to explicitly specify a user. feedback and ok markus@
Damien Millera6e3f012012-11-04 23:21:40 +11001163 - djm@cvs.openbsd.org 2012/11/04 11:09:15
1164 [auth.h auth1.c auth2.c monitor.c servconf.c servconf.h sshd.c]
1165 [sshd_config.5]
1166 Support multiple required authentication via an AuthenticationMethods
1167 option. This option lists one or more comma-separated lists of
1168 authentication method names. Successful completion of all the methods in
1169 any list is required for authentication to complete;
1170 feedback and ok markus@
Damien Millerf33580e2012-11-04 22:22:52 +11001171
Damien Miller07daed52012-10-31 08:57:55 +1100117220121030
1173 - (djm) OpenBSD CVS Sync
1174 - markus@cvs.openbsd.org 2012/10/05 12:34:39
1175 [sftp.c]
1176 fix signed vs unsigned warning; feedback & ok: djm@
Damien Miller09d3e122012-10-31 08:58:58 +11001177 - djm@cvs.openbsd.org 2012/10/30 21:29:55
1178 [auth-rsa.c auth.c auth.h auth2-pubkey.c servconf.c servconf.h]
1179 [sshd.c sshd_config sshd_config.5]
1180 new sshd_config option AuthorizedKeysCommand to support fetching
1181 authorized_keys from a command in addition to (or instead of) from
1182 the filesystem. The command is run as the target server user unless
1183 another specified via a new AuthorizedKeysCommandUser option.
1184
1185 patch originally by jchadima AT redhat.com, reworked by me; feedback
1186 and ok markus@
Damien Miller07daed52012-10-31 08:57:55 +11001187
Tim Ricec0e5cbe2012-10-18 21:38:58 -0700118820121019
1189 - (tim) [buildpkg.sh.in] Double up on some backslashes so they end up in
1190 the generated file as intended.
1191
Darren Tucker0af24052012-10-05 10:41:25 +1000119220121005
1193 - (dtucker) OpenBSD CVS Sync
1194 - djm@cvs.openbsd.org 2012/09/17 09:54:44
1195 [sftp.c]
1196 an XXX for later
Darren Tucker302889a2012-10-05 10:42:53 +10001197 - markus@cvs.openbsd.org 2012/09/17 13:04:11
1198 [packet.c]
1199 clear old keys on rekeing; ok djm
Darren Tucker063018d2012-10-05 10:43:58 +10001200 - dtucker@cvs.openbsd.org 2012/09/18 10:36:12
1201 [sftp.c]
1202 Add bounds check on sftp tab-completion. Part of a patch from from
1203 Jean-Marc Robert via tech@, ok djm
Darren Tucker191fcc62012-10-05 10:45:01 +10001204 - dtucker@cvs.openbsd.org 2012/09/21 10:53:07
1205 [sftp.c]
1206 Fix improper handling of absolute paths when PWD is part of the completed
1207 path. Patch from Jean-Marc Robert via tech@, ok djm.
Darren Tucker17146d32012-10-05 10:46:16 +10001208 - dtucker@cvs.openbsd.org 2012/09/21 10:55:04
1209 [sftp.c]
1210 Fix handling of filenames containing escaped globbing characters and
1211 escape "#" and "*". Patch from Jean-Marc Robert via tech@, ok djm.
Darren Tucker628a3fd2012-10-05 10:50:15 +10001212 - jmc@cvs.openbsd.org 2012/09/26 16:12:13
1213 [ssh.1]
1214 last stage of rfc changes, using consistent Rs/Re blocks, and moving the
1215 references into a STANDARDS section;
Darren Tucker3a7c0412012-10-05 10:51:59 +10001216 - naddy@cvs.openbsd.org 2012/10/01 13:59:51
1217 [monitor_wrap.c]
1218 pasto; ok djm@
Darren Tucker0dc283b2012-10-05 10:52:51 +10001219 - djm@cvs.openbsd.org 2012/10/02 07:07:45
1220 [ssh-keygen.c]
1221 fix -z option, broken in revision 1.215
Darren Tucker427e4092012-10-05 11:02:39 +10001222 - markus@cvs.openbsd.org 2012/10/04 13:21:50
1223 [myproposal.h ssh_config.5 umac.h sshd_config.5 ssh.1 sshd.8 mac.c]
1224 add umac128 variant; ok djm@ at n2k12
Darren Tucker189e5ba2012-10-05 11:41:52 +10001225 - dtucker@cvs.openbsd.org 2012/09/06 04:11:07
1226 [regress/try-ciphers.sh]
1227 Restore missing space. (Id sync only).
Darren Tucker6fc5aa82012-10-05 11:43:57 +10001228 - dtucker@cvs.openbsd.org 2012/09/09 11:51:25
1229 [regress/multiplex.sh]
1230 Add test for ssh -Ostop
Darren Tucker9b2c0362012-10-05 11:45:39 +10001231 - dtucker@cvs.openbsd.org 2012/09/10 00:49:21
1232 [regress/multiplex.sh]
1233 Log -O cmd output to the log file and make logging consistent with the
1234 other tests. Test clean shutdown of an existing channel when testing
1235 "stop".
Darren Tuckeree4ad772012-10-05 12:04:10 +10001236 - dtucker@cvs.openbsd.org 2012/09/10 01:51:19
1237 [regress/multiplex.sh]
1238 use -Ocheck and waiting for completions by PID to make multiplexing test
1239 less racy and (hopefully) more reliable on slow hardware.
Darren Tucker992faad2012-10-05 11:38:24 +10001240 - [Makefile umac.c] Add special-case target to build umac128.o.
Darren Tucker50ce4472012-10-05 12:11:33 +10001241 - [umac.c] Enforce allowed umac output sizes. From djm@.
Darren Tuckercc8e9ff2012-10-05 15:41:06 +10001242 - [Makefile.in] "Using $< in a non-suffix rule context is a GNUmake idiom".
Darren Tucker0af24052012-10-05 10:41:25 +10001243
Darren Tuckerbb6cc072012-09-17 13:25:06 +1000124420120917
1245 - (dtucker) OpenBSD CVS Sync
1246 - dtucker@cvs.openbsd.org 2012/09/13 23:37:36
1247 [servconf.c]
1248 Fix comment line length
Darren Tucker26b9e3b2012-09-17 13:25:44 +10001249 - markus@cvs.openbsd.org 2012/09/14 16:51:34
1250 [sshconnect.c]
1251 remove unused variable
Darren Tuckerbb6cc072012-09-17 13:25:06 +10001252
Darren Tucker92a39cf2012-09-07 11:20:20 +1000125320120907
1254 - (dtucker) OpenBSD CVS Sync
1255 - dtucker@cvs.openbsd.org 2012/09/06 09:50:13
1256 [clientloop.c]
1257 Make the escape command help (~?) context sensitive so that only commands
1258 that will work in the current session are shown. ok markus@
Darren Tucker83d0af62012-09-07 11:21:03 +10001259 - jmc@cvs.openbsd.org 2012/09/06 13:57:42
1260 [ssh.1]
1261 missing letter in previous;
Darren Tuckerf111d402012-09-07 11:21:42 +10001262 - dtucker@cvs.openbsd.org 2012/09/07 00:30:19
1263 [clientloop.c]
1264 Print '^Z' instead of a raw ^Z when the sequence is not supported. ok djm@
Darren Tuckerca0d0fd2012-09-07 11:22:24 +10001265 - dtucker@cvs.openbsd.org 2012/09/07 01:10:21
1266 [clientloop.c]
1267 Merge escape help text for ~v and ~V; ok djm@
Darren Tucker48bf4b02012-09-07 16:38:53 +10001268 - dtucker@cvs.openbsd.org 2012/09/07 06:34:21
1269 [clientloop.c]
1270 when muxmaster is run with -N, make it shut down gracefully when a client
1271 sends it "-O stop" rather than hanging around (bz#1985). ok djm@
Darren Tucker92a39cf2012-09-07 11:20:20 +10001272
Darren Tucker3ee50c52012-09-06 21:18:11 +1000127320120906
1274 - (dtucker) OpenBSD CVS Sync
1275 - jmc@cvs.openbsd.org 2012/08/15 18:25:50
1276 [ssh-keygen.1]
1277 a little more info on certificate validity;
1278 requested by Ross L Richardson, and provided by djm
Darren Tucker66cb0e02012-09-06 21:19:05 +10001279 - dtucker@cvs.openbsd.org 2012/08/17 00:45:45
1280 [clientloop.c clientloop.h mux.c]
1281 Force a clean shutdown of ControlMaster client sessions when the ~. escape
1282 sequence is used. This means that ~. should now work in mux clients even
1283 if the server is no longer responding. Found by tedu, ok djm.
Darren Tuckerae608bd2012-09-06 21:19:51 +10001284 - djm@cvs.openbsd.org 2012/08/17 01:22:56
1285 [kex.c]
1286 add some comments about better handling first-KEX-follows notifications
1287 from the server. Nothing uses these right now. No binary change
Darren Tuckerf09a8a62012-09-06 21:20:39 +10001288 - djm@cvs.openbsd.org 2012/08/17 01:25:58
1289 [ssh-keygen.c]
1290 print details of which host lines were deleted when using
1291 "ssh-keygen -R host"; ok markus@
Darren Tucker00c15182012-09-06 21:21:56 +10001292 - djm@cvs.openbsd.org 2012/08/17 01:30:00
1293 [compat.c sshconnect.c]
1294 Send client banner immediately, rather than waiting for the server to
1295 move first for SSH protocol 2 connections (the default). Patch based on
1296 one in bz#1999 by tls AT panix.com, feedback dtucker@ ok markus@
Darren Tucker50a48d02012-09-06 21:25:37 +10001297 - dtucker@cvs.openbsd.org 2012/09/06 04:37:39
1298 [clientloop.c log.c ssh.1 log.h]
1299 Add ~v and ~V escape sequences to raise and lower the logging level
1300 respectively. Man page help from jmc, ok deraadt jmc
Darren Tucker3ee50c52012-09-06 21:18:11 +10001301
Darren Tucker23e4b802012-08-30 10:42:47 +1000130220120830
1303 - (dtucker) [moduli] Import new moduli file.
1304
Darren Tucker31854182012-08-28 19:57:19 +1000130520120828
Damien Miller4eb0a532012-08-29 10:26:20 +10001306 - (djm) Release openssh-6.1
1307
130820120828
Darren Tucker31854182012-08-28 19:57:19 +10001309 - (dtucker) [openbsd-compat/bsd-cygwin_util.h] define WIN32_LEAN_AND_MEAN
1310 for compatibility with future mingw-w64 headers. Patch from vinschen at
1311 redhat com.
1312
Damien Miller39a9d2c2012-08-22 21:57:13 +1000131320120822
1314 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1315 [contrib/suse/openssh.spec] Update version numbers
1316
Damien Miller709a1e92012-07-31 12:20:43 +1000131720120731
1318 - (djm) OpenBSD CVS Sync
1319 - jmc@cvs.openbsd.org 2012/07/06 06:38:03
1320 [ssh-keygen.c]
1321 missing full stop in usage();
Damien Miller5a5c2b92012-07-31 12:21:34 +10001322 - djm@cvs.openbsd.org 2012/07/10 02:19:15
1323 [servconf.c servconf.h sshd.c sshd_config]
1324 Turn on systrace sandboxing of pre-auth sshd by default for new installs
1325 by shipping a config that overrides the current UsePrivilegeSeparation=yes
1326 default. Make it easier to flip the default in the future by adding too.
Damien Miller1cce1032012-07-31 12:22:18 +10001327 prodded markus@ feedback dtucker@ "get it in" deraadt@
Damien Miller46cb75a2012-07-31 12:22:37 +10001328 - dtucker@cvs.openbsd.org 2012/07/13 01:35:21
1329 [servconf.c]
1330 handle long comments in config files better. bz#2025, ok markus
Damien Miller38fe6622012-07-31 12:23:16 +10001331 - markus@cvs.openbsd.org 2012/07/22 18:19:21
1332 [version.h]
1333 openssh 6.1
Damien Miller709a1e92012-07-31 12:20:43 +10001334
Darren Tuckerd809a4b2012-07-20 10:42:06 +1000133520120720
1336 - (dtucker) Import regened moduli file.
1337
Damien Millera0433a72012-07-06 10:27:10 +1000133820120706
1339 - (djm) [sandbox-seccomp-filter.c] fallback to rlimit if seccomp filter is
1340 not available. Allows use of sshd compiled on host with a filter-capable
1341 kernel on hosts that lack the support. bz#2011 ok dtucker@
Damien Miller77eab7b2012-07-06 11:49:28 +10001342 - (djm) [configure.ac] Recursively expand $(bindir) to ensure it has no
1343 unexpanded $(prefix) embedded. bz#2007 patch from nix-corp AT
1344 esperi.org.uk; ok dtucker@
Damien Millerdfceafe2012-07-06 13:44:19 +10001345- (djm) OpenBSD CVS Sync
1346 - dtucker@cvs.openbsd.org 2012/07/06 00:41:59
1347 [moduli.c ssh-keygen.1 ssh-keygen.c]
1348 Add options to specify starting line number and number of lines to process
1349 when screening moduli candidates. This allows processing of different
1350 parts of a candidate moduli file in parallel. man page help jmc@, ok djm@
Damien Millerab523b02012-07-06 13:44:43 +10001351 - djm@cvs.openbsd.org 2012/07/06 01:37:21
1352 [mux.c]
1353 fix memory leak of passed-in environment variables and connection
1354 context when new session message is malformed; bz#2003 from Bert.Wesarg
1355 AT googlemail.com
Damien Millerfff9f092012-07-06 13:45:01 +10001356 - djm@cvs.openbsd.org 2012/07/06 01:47:38
1357 [ssh.c]
1358 move setting of tty_flag to after config parsing so RequestTTY options
1359 are correctly picked up. bz#1995 patch from przemoc AT gmail.com;
1360 ok dtucker@
Damien Millera0433a72012-07-06 10:27:10 +10001361
Darren Tucker34f702a2012-07-04 08:50:09 +1000136220120704
1363 - (dtucker) [configure.ac openbsd-compat/bsd-misc.h] Add setlinebuf for
1364 platforms that don't have it. "looks good" tim@
1365
Darren Tucker60395f92012-07-03 14:31:18 +1000136620120703
1367 - (dtucker) [configure.ac] Detect platforms that can't use select(2) with
1368 setrlimit(RLIMIT_NOFILE, rl_zero) and disable the rlimit sandbox on those.
Darren Tuckerd545a4b2012-07-03 22:48:31 +10001369 - (dtucker) [configure.ac sandbox-rlimit.c] Test whether or not
1370 setrlimit(RLIMIT_FSIZE, rl_zero) and skip it if it's not supported. Its
1371 benefit is minor, so it's not worth disabling the sandbox if it doesn't
1372 work.
Darren Tucker60395f92012-07-03 14:31:18 +10001373
Darren Tuckerecbf14a2012-07-02 18:53:37 +1000137420120702
1375- (dtucker) OpenBSD CVS Sync
1376 - naddy@cvs.openbsd.org 2012/06/29 13:57:25
1377 [ssh_config.5 sshd_config.5]
1378 match the documented MAC order of preference to the actual one;
1379 ok dtucker@
Darren Tucker3b4b2d32012-07-02 18:54:31 +10001380 - markus@cvs.openbsd.org 2012/06/30 14:35:09
1381 [sandbox-systrace.c sshd.c]
1382 fix a during the load of the sandbox policies (child can still make
1383 the read-syscall and wait forever for systrace-answers) by replacing
1384 the read/write synchronisation with SIGSTOP/SIGCONT;
1385 report and help hshoexer@; ok djm@, dtucker@
Darren Tucker7b305012012-07-02 18:55:09 +10001386 - dtucker@cvs.openbsd.org 2012/07/02 08:50:03
1387 [ssh.c]
1388 set interactive ToS for forwarded X11 sessions. ok djm@
Darren Tucker4908d442012-07-02 22:15:38 +10001389 - dtucker@cvs.openbsd.org 2012/07/02 12:13:26
1390 [ssh-pkcs11-helper.c sftp-client.c]
1391 fix a couple of "assigned but not used" warnings. ok markus@
Darren Tucker369ceed2012-07-03 00:53:18 +10001392 - dtucker@cvs.openbsd.org 2012/07/02 14:37:06
1393 [regress/connect-privsep.sh]
1394 remove exit from end of test since it prevents reporting failure
Darren Tuckerec1e15d2012-07-03 01:06:49 +10001395 - (dtucker) [regress/reexec.sh regress/sftp-cmds.sh regress/test-exec.sh]
1396 Move cygwin detection to test-exec and use to skip reexec test on cygwin.
Darren Tucker6ea5dc62012-07-03 01:11:28 +10001397 - (dtucker) [regress/test-exec.sh] Correct uname for cygwin/w2k.
Darren Tuckerecbf14a2012-07-02 18:53:37 +10001398
Damien Miller97f43bb2012-06-30 08:32:29 +1000139920120629
1400 - OpenBSD CVS Sync
1401 - dtucker@cvs.openbsd.org 2012/06/21 00:16:07
1402 [addrmatch.c]
1403 fix strlcpy truncation check. from carsten at debian org, ok markus
Damien Miller5f58a872012-06-30 08:33:17 +10001404 - dtucker@cvs.openbsd.org 2012/06/22 12:30:26
1405 [monitor.c sshconnect2.c]
1406 remove dead code following 'for (;;)' loops.
1407 From Steve.McClellan at radisys com, ok markus@
Damien Millerea858292012-06-30 08:33:32 +10001408 - dtucker@cvs.openbsd.org 2012/06/22 14:36:33
1409 [sftp.c]
1410 Remove unused variable leftover from tab-completion changes.
1411 From Steve.McClellan at radisys com, ok markus@
Damien Miller560de922012-06-30 08:33:53 +10001412 - dtucker@cvs.openbsd.org 2012/06/26 11:02:30
1413 [sandbox-systrace.c]
1414 Add mquery to the list of allowed syscalls for "UsePrivilegeSeparation
1415 sandbox" since malloc now uses it. From johnw.mail at gmail com.
Damien Millerdb4f8e82012-06-30 08:34:59 +10001416 - dtucker@cvs.openbsd.org 2012/06/28 05:07:45
1417 [mac.c myproposal.h ssh_config.5 sshd_config.5]
1418 Remove hmac-sha2-256-96 and hmac-sha2-512-96 MACs since they were removed
1419 from draft6 of the spec and will not be in the RFC when published. Patch
1420 from mdb at juniper net via bz#2023, ok markus.
Damien Milleree3c1962012-06-30 08:35:59 +10001421 - naddy@cvs.openbsd.org 2012/06/29 13:57:25
1422 [ssh_config.5 sshd_config.5]
1423 match the documented MAC order of preference to the actual one; ok dtucker@
Darren Tucker30139032012-06-30 15:01:22 +10001424 - dtucker@cvs.openbsd.org 2012/05/13 01:42:32
1425 [regress/addrmatch.sh]
1426 Add "Match LocalAddress" and "Match LocalPort" to sshd and adjust tests
1427 to match. Feedback and ok djm@ markus@.
Darren Tucker4430a862012-06-30 15:03:28 +10001428 - djm@cvs.openbsd.org 2012/06/01 00:47:35
Darren Tucker2920bc12012-06-30 15:06:28 +10001429 [regress/multiplex.sh regress/forwarding.sh]
Darren Tucker4430a862012-06-30 15:03:28 +10001430 append to rather than truncate test log; bz#2013 from openssh AT
1431 roumenpetrov.info
Darren Tuckerff32d7c2012-06-30 15:04:13 +10001432 - djm@cvs.openbsd.org 2012/06/01 00:52:52
Darren Tucker2920bc12012-06-30 15:06:28 +10001433 [regress/sftp-cmds.sh]
Darren Tuckerff32d7c2012-06-30 15:04:13 +10001434 don't delete .* on cleanup due to unintended env expansion; pointed out in
1435 bz#2014 by openssh AT roumenpetrov.info
Darren Tucker2920bc12012-06-30 15:06:28 +10001436 - dtucker@cvs.openbsd.org 2012/06/26 12:06:59
1437 [regress/connect-privsep.sh]
1438 test sandbox with every malloc option
Darren Tuckera08c2072012-06-30 15:08:53 +10001439 - dtucker@cvs.openbsd.org 2012/06/28 05:07:45
1440 [regress/try-ciphers.sh regress/cipher-speed.sh]
1441 Remove hmac-sha2-256-96 and hmac-sha2-512-96 MACs since they were removed
1442 from draft6 of the spec and will not be in the RFC when published. Patch
1443 from mdb at juniper net via bz#2023, ok markus.
Darren Tucker3886f952012-06-30 19:47:01 +10001444 - (dtucker) [myproposal.h] Remove trailing backslash to fix compile error.
Darren Tucker14a9d252012-06-30 20:05:02 +10001445 - (dtucker) [key.c] ifdef out sha256 key types on platforms that don't have
1446 the required functions in libcrypto.
Damien Miller97f43bb2012-06-30 08:32:29 +10001447
Darren Tucker8908da72012-06-28 15:21:32 +1000144820120628
1449 - (dtucker) [openbsd-compat/getrrsetbyname-ldns.c] bz #2022: prevent null
1450 pointer deref in the client when built with LDNS and using DNSSEC with a
1451 CNAME. Patch from gregdlg+mr at hochet info.
1452
Darren Tucker62dcd632012-06-22 22:02:42 +1000145320120622
1454 - (dtucker) [contrib/cygwin/ssh-host-config] Ensure that user sshd runs as
1455 can logon as a service. Patch from vinschen at redhat com.
1456
Damien Millerefc6fc92012-06-20 21:44:56 +1000145720120620
1458 - (djm) OpenBSD CVS Sync
1459 - djm@cvs.openbsd.org 2011/12/02 00:41:56
1460 [mux.c]
1461 fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1462 ok dtucker@
Damien Miller140df632012-06-20 21:46:57 +10001463 - djm@cvs.openbsd.org 2011/12/04 23:16:12
1464 [mux.c]
1465 revert:
1466 > revision 1.32
1467 > date: 2011/12/02 00:41:56; author: djm; state: Exp; lines: +4 -1
1468 > fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1469 > ok dtucker@
1470 it interacts badly with ControlPersist
Damien Millerac58ce82012-06-20 21:50:47 +10001471 - djm@cvs.openbsd.org 2012/01/07 21:11:36
1472 [mux.c]
1473 fix double-free in new session handler
1474 NB. Id sync only
Damien Miller3bde12a2012-06-20 21:51:11 +10001475 - djm@cvs.openbsd.org 2012/05/23 03:28:28
1476 [dns.c dns.h key.c key.h ssh-keygen.c]
1477 add support for RFC6594 SSHFP DNS records for ECDSA key types.
1478 patch from bugzilla-m67 AT nulld.me in bz#1978; ok + tweak markus@
Darren Tucker86dc9b42012-09-07 18:08:23 +10001479 (Original authors Ondřej Surý, Ondřej Caletka and Daniel Black)
Damien Miller7f121572012-06-20 21:51:29 +10001480 - djm@cvs.openbsd.org 2012/06/01 00:49:35
1481 [PROTOCOL.mux]
1482 correct types of port numbers (integers, not strings); bz#2004 from
1483 bert.wesarg AT googlemail.com
Damien Miller2e7decf2012-06-20 21:52:00 +10001484 - djm@cvs.openbsd.org 2012/06/01 01:01:22
1485 [mux.c]
1486 fix memory leak when mux socket creation fails; bz#2002 from bert.wesarg
1487 AT googlemail.com
Damien Miller276dcfd2012-06-20 21:52:18 +10001488 - dtucker@cvs.openbsd.org 2012/06/18 11:43:53
1489 [jpake.c]
1490 correct sizeof usage. patch from saw at online.de, ok deraadt
Damien Miller71924332012-06-20 21:52:38 +10001491 - dtucker@cvs.openbsd.org 2012/06/18 11:49:58
1492 [ssh_config.5]
1493 RSA instead of DSA twice. From Steve.McClellan at radisys com
Damien Millerb9902cf2012-06-20 21:52:58 +10001494 - dtucker@cvs.openbsd.org 2012/06/18 12:07:07
1495 [ssh.1 sshd.8]
1496 Remove mention of 'three' key files since there are now four. From
1497 Steve.McClellan at radisys com.
Damien Miller36378c62012-06-20 21:53:25 +10001498 - dtucker@cvs.openbsd.org 2012/06/18 12:17:18
1499 [ssh.1]
1500 Clarify description of -W. Noted by Steve.McClellan at radisys com,
1501 ok jmc
Damien Millerc24da772012-06-20 21:53:58 +10001502 - markus@cvs.openbsd.org 2012/06/19 18:25:28
1503 [servconf.c servconf.h sshd_config.5]
1504 sshd_config: extend Match to allow AcceptEnv and {Allow,Deny}{Users,Groups}
1505 this allows 'Match LocalPort 1022' combined with 'AllowUser bauer'
1506 ok djm@ (back in March)
Damien Millerf8268502012-06-20 21:54:15 +10001507 - jmc@cvs.openbsd.org 2012/06/19 21:35:54
1508 [sshd_config.5]
1509 tweak previous; ok markus
Damien Miller6c6da332012-06-20 22:31:26 +10001510 - djm@cvs.openbsd.org 2012/06/20 04:42:58
1511 [clientloop.c serverloop.c]
1512 initialise accept() backoff timer to avoid EINVAL from select(2) in
1513 rekeying
Damien Millerefc6fc92012-06-20 21:44:56 +10001514
Darren Tuckerd0494fd2012-05-19 14:25:39 +1000151520120519
1516 - (dtucker) [configure.ac] bz#2010: fix non-portable shell construct. Patch
1517 from cjwatson at debian org.
Darren Tucker59353892012-05-19 15:24:37 +10001518 - (dtucker) [configure.ac contrib/Makefile] bz#1996: use AC_PATH_TOOL to find
1519 pkg-config so it does the right thing when cross-compiling. Patch from
1520 cjwatson at debian org.
Darren Tuckerfbcf8272012-05-19 19:37:01 +10001521- (dtucker) OpenBSD CVS Sync
1522 - dtucker@cvs.openbsd.org 2012/05/13 01:42:32
1523 [servconf.h servconf.c sshd.8 sshd.c auth.c sshd_config.5]
1524 Add "Match LocalAddress" and "Match LocalPort" to sshd and adjust tests
1525 to match. Feedback and ok djm@ markus@.
Darren Tuckerba9ea322012-05-19 19:37:33 +10001526 - dtucker@cvs.openbsd.org 2012/05/19 06:30:30
1527 [sshd_config.5]
1528 Document PermitOpen none. bz#2001, patch from Loganaden Velvindron
Darren Tuckerd0494fd2012-05-19 14:25:39 +10001529
Darren Tuckere1a3ddf2012-05-04 11:05:45 +1000153020120504
1531 - (dtucker) [configure.ac] Include <sys/param.h> rather than <sys/types.h>
1532 to fix building on some plaforms. Fom bowman at math utah edu and
1533 des at des no.
1534
Darren Tuckerd0d3fff2012-04-27 10:55:39 +1000153520120427
1536 - (dtucker) [regress/addrmatch.sh] skip tests when running on a non-ipv6
1537 platform rather than exiting early, so that we still clean up and return
1538 success or failure to test-exec.sh
1539
Damien Miller7584cb12012-04-26 09:51:26 +1000154020120426
1541 - (djm) [auth-passwd.c] Handle crypt() returning NULL; from Paul Wouters
1542 via Niels
Damien Miller025bfd12012-04-26 09:52:15 +10001543 - (djm) [auth-krb5.c] Save errno across calls that might modify it;
1544 ok dtucker@
Damien Miller7584cb12012-04-26 09:51:26 +10001545
Damien Millerba77e1f2012-04-23 18:21:05 +1000154620120423
1547 - OpenBSD CVS Sync
1548 - djm@cvs.openbsd.org 2012/04/23 08:18:17
1549 [channels.c]
1550 fix function proto/source mismatch
1551
Damien Millera563cce2012-04-22 11:07:28 +1000155220120422
1553 - OpenBSD CVS Sync
1554 - djm@cvs.openbsd.org 2012/02/29 11:21:26
1555 [ssh-keygen.c]
1556 allow conversion of RSA1 keys to public PEM and PKCS8; "nice" markus@
Damien Miller29cd1882012-04-22 11:08:10 +10001557 - guenther@cvs.openbsd.org 2012/03/15 03:10:27
1558 [session.c]
1559 root should always be excluded from the test for /etc/nologin instead
1560 of having it always enforced even when marked as ignorenologin. This
1561 regressed when the logic was incompletely flipped around in rev 1.251
1562 ok halex@ millert@
Damien Miller48348fc2012-04-22 11:08:30 +10001563 - djm@cvs.openbsd.org 2012/03/28 07:23:22
1564 [PROTOCOL.certkeys]
1565 explain certificate extensions/crit split rationale. Mention requirement
1566 that each appear at most once per cert.
Damien Millerc6081482012-04-22 11:18:53 +10001567 - dtucker@cvs.openbsd.org 2012/03/29 23:54:36
1568 [channels.c channels.h servconf.c]
1569 Add PermitOpen none option based on patch from Loganaden Velvindron
1570 (bz #1949). ok djm@
Damien Millera6508752012-04-22 11:21:10 +10001571 - djm@cvs.openbsd.org 2012/04/11 13:16:19
1572 [channels.c channels.h clientloop.c serverloop.c]
1573 don't spin in accept() when out of fds (ENFILE/ENFILE) - back off for a
1574 while; ok deraadt@ markus@
Damien Miller9fed1612012-04-22 11:21:43 +10001575 - djm@cvs.openbsd.org 2012/04/11 13:17:54
1576 [auth.c]
1577 Support "none" as an argument for AuthorizedPrincipalsFile to indicate
1578 no file should be read.
Damien Millera116d132012-04-22 11:23:46 +10001579 - djm@cvs.openbsd.org 2012/04/11 13:26:40
1580 [sshd.c]
1581 don't spin in accept() when out of fds (ENFILE/ENFILE) - back off for a
1582 while; ok deraadt@ markus@
Damien Miller839f7432012-04-22 11:24:21 +10001583 - djm@cvs.openbsd.org 2012/04/11 13:34:17
1584 [ssh-keyscan.1 ssh-keyscan.c]
1585 now that sshd defaults to offering ECDSA keys, ssh-keyscan should also
1586 look for them by default; bz#1971
Damien Miller23528812012-04-22 11:24:43 +10001587 - djm@cvs.openbsd.org 2012/04/12 02:42:32
1588 [servconf.c servconf.h sshd.c sshd_config sshd_config.5]
1589 VersionAddendum option to allow server operators to append some arbitrary
1590 text to the SSH-... banner; ok deraadt@ "don't care" markus@
Damien Miller8fef9eb2012-04-22 11:25:10 +10001591 - djm@cvs.openbsd.org 2012/04/12 02:43:55
1592 [sshd_config sshd_config.5]
1593 mention AuthorizedPrincipalsFile=none default
Damien Miller49223152012-04-22 11:25:47 +10001594 - djm@cvs.openbsd.org 2012/04/20 03:24:23
1595 [sftp.c]
1596 setlinebuf(3) is more readable than setvbuf(.., _IOLBF, ...)
Damien Miller70b2d552012-04-22 11:26:10 +10001597 - jmc@cvs.openbsd.org 2012/04/20 16:26:22
1598 [ssh.1]
1599 use "brackets" instead of "braces", for consistency;
Damien Millera563cce2012-04-22 11:07:28 +10001600
Damien Miller8beb3202012-04-20 10:58:34 +1000160120120420
1602 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1603 [contrib/suse/openssh.spec] Update for release 6.0
Damien Millerbf230412012-04-20 14:11:04 +10001604 - (djm) [README] Update URL to release notes.
Damien Millerd5dacb42012-04-20 15:01:01 +10001605 - (djm) Release openssh-6.0
Damien Miller8beb3202012-04-20 10:58:34 +10001606
Damien Miller398c0ff2012-04-19 21:46:35 +1000160720120419
1608 - (djm) [configure.ac] Fix compilation error on FreeBSD, whose libutil
1609 contains openpty() but not login()
1610
Damien Millere0956e32012-04-04 11:27:54 +1000161120120404
1612 - (djm) [Makefile.in configure.ac sandbox-seccomp-filter.c] Add sandbox
1613 mode for Linux's new seccomp filter; patch from Will Drewry; feedback
1614 and ok dtucker@
1615
Darren Tucker67ccc862012-03-30 10:19:56 +1100161620120330
1617 - (dtucker) [contrib/redhat/openssh.spec] Bug #1992: remove now-gone WARNING
1618 file from spec file. From crighter at nuclioss com.
Damien Miller4d557342012-03-30 11:34:27 +11001619 - (djm) [entropy.c] bz#1991: relax OpenSSL version test to allow running
1620 openssh binaries on a newer fix release than they were compiled on.
1621 with and ok dtucker@
Damien Millerce1ec9d2012-03-30 14:07:05 +11001622 - (djm) [openbsd-compat/bsd-cygwin_util.h] #undef _WIN32 to avoid incorrect
1623 assumptions when building on Cygwin; patch from Corinna Vinschen
Darren Tucker67ccc862012-03-30 10:19:56 +11001624
Damien Miller7bf7b882012-03-09 10:25:16 +1100162520120309
1626 - (djm) [openbsd-compat/port-linux.c] bz#1960: fix crash on SELinux
1627 systems where sshd is run in te wrong context. Patch from Sven
1628 Vermeulen; ok dtucker@
Damien Miller54c38d22012-03-09 10:28:07 +11001629 - (djm) [packet.c] bz#1963: Fix IPQoS not being set on non-mapped v4-in-v6
1630 addressed connections. ok dtucker@
Damien Miller7bf7b882012-03-09 10:25:16 +11001631
Darren Tucker93a2d412012-02-24 10:40:41 +1100163220120224
1633 - (dtucker) [audit-bsm.c configure.ac] bug #1968: enable workarounds for BSM
1634 audit breakage in Solaris 11. Patch from Magnus Johansson.
1635
Tim Ricee3609c92012-02-14 10:03:30 -0800163620120215
1637 - (tim) [openbsd-compat/bsd-misc.h sshd.c] Fix conflicting return type for
1638 unsetenv due to rev 1.14 change to setenv.c. Cast unsetenv to void in sshd.c
1639 ok dtucker@
Tim Ricef79b5d32012-02-14 20:13:05 -08001640 - (tim) [defines.h] move chunk introduced in 1.125 before MAXPATHLEN so
1641 it actually works.
Tim Ricea3f297d2012-02-14 23:01:42 -08001642 - (tim) [regress/keytype.sh] stderr redirection needs to be inside back quote
1643 to work. Spotted by Angel Gonzalez
Tim Ricee3609c92012-02-14 10:03:30 -08001644
Damien Miller7b7901c2012-02-14 06:38:36 +1100164520120214
1646 - (djm) [openbsd-compat/bsd-cygwin_util.c] Add PROGRAMFILES to list of
1647 preserved Cygwin environment variables; from Corinna Vinschen
1648
Damien Millera2876db2012-02-11 08:16:06 +1100164920120211
1650 - (djm) OpenBSD CVS Sync
1651 - djm@cvs.openbsd.org 2012/01/05 00:16:56
1652 [monitor.c]
1653 memleak on error path
Damien Miller2ec03422012-02-11 08:16:28 +11001654 - djm@cvs.openbsd.org 2012/01/07 21:11:36
1655 [mux.c]
1656 fix double-free in new session handler
Damien Miller83ba8e62012-02-11 08:17:27 +11001657 - miod@cvs.openbsd.org 2012/01/08 13:17:11
1658 [ssh-ecdsa.c]
1659 Fix memory leak in ssh_ecdsa_verify(); from Loganaden Velvindron,
1660 ok markus@
Damien Millerfb12c6d2012-02-11 08:17:52 +11001661 - miod@cvs.openbsd.org 2012/01/16 20:34:09
1662 [ssh-pkcs11-client.c]
1663 Fix a memory leak in pkcs11_rsa_private_encrypt(), reported by Jan Klemkow.
1664 While there, be sure to buffer_clear() between send_msg() and recv_msg().
1665 ok markus@
Damien Miller8d60be52012-02-11 08:18:17 +11001666 - dtucker@cvs.openbsd.org 2012/01/18 21:46:43
1667 [clientloop.c]
1668 Ensure that $DISPLAY contains only valid characters before using it to
1669 extract xauth data so that it can't be used to play local shell
1670 metacharacter games. Report from r00t_ati at ihteam.net, ok markus.
Damien Miller1de2cfe2012-02-11 08:18:43 +11001671 - markus@cvs.openbsd.org 2012/01/25 19:26:43
1672 [packet.c]
1673 do not permit SSH2_MSG_SERVICE_REQUEST/ACCEPT during rekeying;
1674 ok dtucker@, djm@
Damien Miller5d007702012-02-11 08:19:02 +11001675 - markus@cvs.openbsd.org 2012/01/25 19:36:31
1676 [authfile.c]
1677 memleak in key_load_file(); from Jan Klemkow
Damien Miller72de9822012-02-11 08:19:21 +11001678 - markus@cvs.openbsd.org 2012/01/25 19:40:09
1679 [packet.c packet.h]
1680 packet_read_poll() is not used anymore.
Damien Millerdb854552012-02-11 08:19:44 +11001681 - markus@cvs.openbsd.org 2012/02/09 20:00:18
1682 [version.h]
1683 move from 6.0-beta to 6.0
Damien Millera2876db2012-02-11 08:16:06 +11001684
Damien Millerb56e4932012-02-06 07:41:27 +1100168520120206
1686 - (djm) [ssh-keygen.c] Don't fail in do_gen_all_hostkeys on platforms
1687 that don't support ECC. Patch from Phil Oleson
Darren Tuckere9b3ad72012-01-17 14:03:34 +11001688
Damien Miller5360dff2011-12-19 10:51:11 +1100168920111219
1690 - OpenBSD CVS Sync
1691 - djm@cvs.openbsd.org 2011/12/02 00:41:56
1692 [mux.c]
1693 fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1694 ok dtucker@
Damien Millerd0e582c2011-12-19 10:51:39 +11001695 - djm@cvs.openbsd.org 2011/12/02 00:43:57
1696 [mac.c]
1697 fix bz#1934: newer OpenSSL versions will require HMAC_CTX_Init before
1698 HMAC_init (this change in policy seems insane to me)
1699 ok dtucker@
Damien Miller913ddff2011-12-19 10:52:21 +11001700 - djm@cvs.openbsd.org 2011/12/04 23:16:12
1701 [mux.c]
1702 revert:
1703 > revision 1.32
1704 > date: 2011/12/02 00:41:56; author: djm; state: Exp; lines: +4 -1
1705 > fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1706 > ok dtucker@
1707 it interacts badly with ControlPersist
Damien Miller8ed4de82011-12-19 10:52:50 +11001708 - djm@cvs.openbsd.org 2011/12/07 05:44:38
1709 [auth2.c dh.c packet.c roaming.h roaming_client.c roaming_common.c]
1710 fix some harmless and/or unreachable int overflows;
1711 reported Xi Wang, ok markus@
Damien Miller5360dff2011-12-19 10:51:11 +11001712
Damien Miller47d81152011-11-25 13:53:48 +1100171320111125
1714 - OpenBSD CVS Sync
1715 - oga@cvs.openbsd.org 2011/11/16 12:24:28
1716 [sftp.c]
1717 Don't leak list in complete_cmd_parse if there are no commands found.
1718 Discovered when I was ``borrowing'' this code for something else.
1719 ok djm@
1720
Darren Tucker4a725ef2011-11-21 16:38:48 +1100172120111121
1722 - (dtucker) [configure.ac] Set _FORTIFY_SOURCE. ok djm@
1723
Darren Tucker45c66d72011-11-04 10:50:40 +1100172420111104
1725 - (dtucker) OpenBSD CVS Sync
1726 - djm@cvs.openbsd.org 2011/10/18 05:15:28
1727 [ssh.c]
1728 ssh(1): skip attempting to create ~/.ssh when -F is passed; ok markus@
Darren Tuckere68cf842011-11-04 10:51:51 +11001729 - djm@cvs.openbsd.org 2011/10/18 23:37:42
1730 [ssh-add.c]
1731 add -k to usage(); reminded by jmc@
Darren Tucker9ee09cf2011-11-04 10:52:43 +11001732 - djm@cvs.openbsd.org 2011/10/19 00:06:10
1733 [moduli.c]
1734 s/tmpfile/tmp/ to make this -Wshadow clean
Darren Tucker8a057952011-11-04 10:53:31 +11001735 - djm@cvs.openbsd.org 2011/10/19 10:39:48
1736 [umac.c]
1737 typo in comment; patch from Michael W. Bombardieri
Darren Tucker2d6665d2011-11-04 10:54:22 +11001738 - djm@cvs.openbsd.org 2011/10/24 02:10:46
1739 [ssh.c]
1740 bz#1943: unbreak stdio forwarding when ControlPersist is in user - ssh
1741 was incorrectly requesting the forward in both the control master and
1742 slave. skip requesting it in the master to fix. ok markus@
Darren Tucker9c5d5532011-11-04 10:55:24 +11001743 - djm@cvs.openbsd.org 2011/10/24 02:13:13
1744 [session.c]
1745 bz#1859: send tty break to pty master instead of (probably already
1746 closed) slave side; "looks good" markus@
Darren Tuckerbe4032b2011-11-04 11:16:06 +11001747 - dtucker@cvs.openbsd.org 011/11/04 00:09:39
1748 [moduli]
1749 regenerated moduli file; ok deraadt
Darren Tuckeraa3cbd12011-11-04 11:25:24 +11001750 - (dtucker) [INSTALL LICENCE configure.ac openbsd-compat/Makefile.in
1751 openbsd-compat/getrrsetbyname-ldns.c openbsd-compat/getrrsetbyname.c]
1752 bz 1320: Add optional support for LDNS, a BSD licensed DNS resolver library
1753 which supports DNSSEC. Patch from Simon Vallet (svallet at genoscope cns fr)
1754 with some rework from myself and djm. ok djm.
Darren Tucker45c66d72011-11-04 10:50:40 +11001755
Darren Tucker9f157ab2011-10-25 09:37:57 +1100175620111025
1757 - (dtucker) [contrib/cygwin/Makefile] Continue if installing a doc file
1758 fails. Patch from Corinna Vinschen.
1759
Damien Millerd3e69902011-10-18 16:04:57 +1100176020111018
1761 - (djm) OpenBSD CVS Sync
1762 - djm@cvs.openbsd.org 2011/10/04 14:17:32
1763 [sftp-glob.c]
1764 silence error spam for "ls */foo" in directory with files; bz#1683
Damien Miller390d0562011-10-18 16:05:19 +11001765 - dtucker@cvs.openbsd.org 2011/10/16 11:02:46
1766 [moduli.c ssh-keygen.1 ssh-keygen.c]
1767 Add optional checkpoints for moduli screening. feedback & ok deraadt
Damien Miller927d82b2011-10-18 16:05:38 +11001768 - jmc@cvs.openbsd.org 2011/10/16 15:02:41
1769 [ssh-keygen.c]
1770 put -K in the right place (usage());
Damien Miller91f3eae2011-10-18 16:05:55 +11001771 - stsp@cvs.openbsd.org 2011/10/16 15:51:39
1772 [moduli.c]
1773 add missing includes to unbreak tree; fix from rpointel
Damien Millerc51a5ab2011-10-18 16:06:14 +11001774 - djm@cvs.openbsd.org 2011/10/18 04:58:26
1775 [auth-options.c key.c]
1776 remove explict search for \0 in packet strings, this job is now done
1777 implicitly by buffer_get_cstring; ok markus
Damien Miller8f4279e2011-10-18 16:06:33 +11001778 - djm@cvs.openbsd.org 2011/10/18 05:00:48
1779 [ssh-add.1 ssh-add.c]
1780 new "ssh-add -k" option to load plain keys (skipping certificates);
1781 "looks ok" markus@
Damien Millerd3e69902011-10-18 16:04:57 +11001782
178320111001
Darren Tucker036876c2011-10-01 18:46:12 +10001784 - (dtucker) [openbsd-compat/mktemp.c] Fix compiler warning. ok djm
Darren Tucker1338b9e2011-10-02 18:57:35 +11001785 - (dtucker) OpenBSD CVS Sync
1786 - dtucker@cvs.openbsd.org 2011/09/23 00:22:04
1787 [channels.c auth-options.c servconf.c channels.h sshd.8]
1788 Add wildcard support to PermitOpen, allowing things like "PermitOpen
1789 localhost:*". bz #1857, ok djm markus.
Darren Tucker68afb8c2011-10-02 18:59:03 +11001790 - markus@cvs.openbsd.org 2011/09/23 07:45:05
1791 [mux.c readconf.h channels.h compat.h compat.c ssh.c readconf.c channels.c
1792 version.h]
1793 unbreak remote portforwarding with dynamic allocated listen ports:
1794 1) send the actual listen port in the open message (instead of 0).
1795 this allows multiple forwardings with a dynamic listen port
1796 2) update the matching permit-open entry, so we can identify where
1797 to connect to
1798 report: den at skbkontur.ru and P. Szczygielski
1799 feedback and ok djm@
Darren Tuckeraf1a60e2011-10-02 18:59:59 +11001800 - djm@cvs.openbsd.org 2011/09/25 05:44:47
1801 [auth2-pubkey.c]
1802 improve the AuthorizedPrincipalsFile debug log message to include
1803 file and line number
Darren Tucker95125e52011-10-02 19:09:07 +11001804 - dtucker@cvs.openbsd.org 2011/09/30 00:47:37
1805 [sshd.c]
1806 don't attempt privsep cleanup when not using privsep; ok markus@
Darren Tucker2e135602011-10-02 19:10:13 +11001807 - djm@cvs.openbsd.org 2011/09/30 21:22:49
1808 [sshd.c]
1809 fix inverted test that caused logspam; spotted by henning@
Darren Tucker036876c2011-10-01 18:46:12 +10001810
Damien Miller5ffe1c42011-09-29 11:11:51 +1000181120110929
1812 - (djm) [configure.ac defines.h] No need to detect sizeof(char); patch
1813 from des AT des.no
Darren Tuckerb54f50e2011-09-29 23:17:18 +10001814 - (dtucker) [configure.ac openbsd-compat/Makefile.in
1815 openbsd-compat/strnlen.c] Add strnlen to the compat library.
Damien Miller5ffe1c42011-09-29 11:11:51 +10001816
Damien Milleradd1e202011-09-23 10:38:01 +1000181720110923
Damien Milleracdf3fb2011-09-23 10:40:50 +10001818 - (djm) [openbsd-compat/getcwd.c] Remove OpenBSD rcsid marker since we no
1819 longer want to sync this file (OpenBSD uses a __getcwd syscall now, we
1820 want this longhand version)
Damien Millercd927902011-09-23 10:44:03 +10001821 - (djm) [openbsd-compat/getgrouplist.c] Remove OpenBSD rcsid marker: the
1822 upstream version is YPified and we don't want this
Damien Miller48886712011-09-23 10:56:29 +10001823 - (djm) [openbsd-compat/mktemp.c] forklift upgrade to -current version.
1824 The file was totally rewritten between what we had in tree and -current.
Damien Miller64efe962011-09-23 11:13:00 +10001825 - (djm) [openbsd-compat/sha2.c openbsd-compat/sha2.h] Remove OpenBSD rcsid
1826 marker. The upstream API has changed (function and structure names)
1827 enough to put it out of sync with other providers of this interface.
Damien Millerd1a74582011-09-23 11:26:34 +10001828 - (djm) [openbsd-compat/setenv.c] Forklift upgrade, including inclusion
1829 of static __findenv() function from upstream setenv.c
Damien Milleradd1e202011-09-23 10:38:01 +10001830 - OpenBSD CVS Sync
1831 - millert@cvs.openbsd.org 2006/05/05 15:27:38
Damien Milleracdf3fb2011-09-23 10:40:50 +10001832 [openbsd-compat/strlcpy.c]
Damien Milleradd1e202011-09-23 10:38:01 +10001833 Convert do {} while loop -> while {} for clarity. No binary change
1834 on most architectures. From Oliver Smith. OK deraadt@ and henning@
Damien Miller834e8202011-09-23 10:42:02 +10001835 - tobias@cvs.openbsd.org 2007/10/21 11:09:30
Damien Miller3e6fe872011-09-23 11:16:09 +10001836 [openbsd-compat/mktemp.c]
Damien Miller834e8202011-09-23 10:42:02 +10001837 Comment fix about time consumption of _gettemp.
1838 FreeBSD did this in revision 1.20.
1839 OK deraadt@, krw@
Damien Millerdc0e09b2011-09-23 10:46:48 +10001840 - deraadt@cvs.openbsd.org 2008/07/22 21:47:45
Damien Miller3e6fe872011-09-23 11:16:09 +10001841 [openbsd-compat/mktemp.c]
Damien Millerdc0e09b2011-09-23 10:46:48 +10001842 use arc4random_uniform(); ok djm millert
Damien Miller3a359b32011-09-23 10:47:29 +10001843 - millert@cvs.openbsd.org 2008/08/21 16:54:44
Damien Miller3e6fe872011-09-23 11:16:09 +10001844 [openbsd-compat/mktemp.c]
Damien Miller3a359b32011-09-23 10:47:29 +10001845 Remove useless code, the kernel will set errno appropriately if an
1846 element in the path does not exist. OK deraadt@ pvalchev@
Damien Miller3e6fe872011-09-23 11:16:09 +10001847 - otto@cvs.openbsd.org 2008/12/09 19:38:38
1848 [openbsd-compat/inet_ntop.c]
1849 fix inet_ntop(3) prototype; ok millert@ libc to be bumbed very soon
Damien Milleradd1e202011-09-23 10:38:01 +10001850
Damien Millere01a6272011-09-22 21:20:21 +1000185120110922
1852 - OpenBSD CVS Sync
1853 - pyr@cvs.openbsd.org 2011/05/12 07:15:10
1854 [openbsd-compat/glob.c]
1855 When the max number of items for a directory has reached GLOB_LIMIT_READDIR
1856 an error is returned but closedir() is not called.
1857 spotted and fix provided by Frank Denis obsd-tech@pureftpd.org
1858 ok otto@, millert@
Damien Millerc4bf7dd2011-09-22 21:21:48 +10001859 - stsp@cvs.openbsd.org 2011/09/20 10:18:46
1860 [glob.c]
1861 In glob(3), limit recursion during matching attempts. Similar to
1862 fnmatch fix. Also collapse consecutive '*' (from NetBSD).
1863 ok miod deraadt
Damien Millere128a502011-09-22 21:22:21 +10001864 - djm@cvs.openbsd.org 2011/09/22 06:27:29
1865 [glob.c]
1866 fix GLOB_KEEPSTAT without GLOB_NOSORT; the implicit sort was being
1867 applied only to the gl_pathv vector and not the corresponding gl_statv
1868 array. reported in OpenSSH bz#1935; feedback and okay matthew@
Damien Millerefad7272011-09-22 21:33:53 +10001869 - djm@cvs.openbsd.org 2011/08/26 01:45:15
1870 [ssh.1]
1871 Add some missing ssh_config(5) options that can be used in ssh(1)'s
1872 -o argument. Patch from duclare AT guu.fi
Damien Millere5777722011-09-22 21:34:15 +10001873 - djm@cvs.openbsd.org 2011/09/05 05:56:13
1874 [scp.1 sftp.1]
1875 mention ControlPersist and KbdInteractiveAuthentication in the -o
1876 verbiage in these pages too (prompted by jmc@)
Damien Miller2918e032011-09-22 21:34:35 +10001877 - djm@cvs.openbsd.org 2011/09/05 05:59:08
1878 [misc.c]
1879 fix typo in IPQoS parsing: there is no "AF14" class, but there is
1880 an "AF21" class. Spotted by giesen AT snickers.org; ok markus stevesk
Damien Millere0296732011-09-22 21:34:56 +10001881 - jmc@cvs.openbsd.org 2011/09/05 07:01:44
1882 [scp.1]
1883 knock out a useless Ns;
Damien Miller6232a162011-09-22 21:36:00 +10001884 - deraadt@cvs.openbsd.org 2011/09/07 02:18:31
1885 [ssh-keygen.1]
1886 typo (they vs the) found by Lawrence Teo
Damien Millerf6e758c2011-09-22 21:37:13 +10001887 - djm@cvs.openbsd.org 2011/09/09 00:43:00
1888 [ssh_config.5 sshd_config.5]
1889 fix typo in IPQoS parsing: there is no "AF14" class, but there is
1890 an "AF21" class. Spotted by giesen AT snickers.org; ok markus stevesk
Damien Miller4cb855b2011-09-22 21:37:38 +10001891 - djm@cvs.openbsd.org 2011/09/09 00:44:07
1892 [PROTOCOL.mux]
1893 MUX_C_CLOSE_FWD includes forward type in message (though it isn't
1894 implemented anyway)
Damien Miller0603d982011-09-22 21:38:00 +10001895 - djm@cvs.openbsd.org 2011/09/09 22:37:01
1896 [scp.c]
1897 suppress adding '--' to remote commandlines when the first argument
1898 does not start with '-'. saves breakage on some difficult-to-upgrade
1899 embedded/router platforms; feedback & ok dtucker ok markus
Damien Miller9ee2c602011-09-22 21:38:30 +10001900 - djm@cvs.openbsd.org 2011/09/09 22:38:21
1901 [sshd.c]
1902 kill the preauth privsep child on fatal errors in the monitor;
1903 ok markus@
Damien Millerf6dff7c2011-09-22 21:38:52 +10001904 - djm@cvs.openbsd.org 2011/09/09 22:46:44
1905 [channels.c channels.h clientloop.h mux.c ssh.c]
1906 support for cancelling local and remote port forwards via the multiplex
1907 socket. Use ssh -O cancel -L xx:xx:xx -R yy:yy:yy user@host" to request
1908 the cancellation of the specified forwardings; ok markus@
Damien Millerff773642011-09-22 21:39:48 +10001909 - markus@cvs.openbsd.org 2011/09/10 22:26:34
1910 [channels.c channels.h clientloop.c ssh.1]
1911 support cancellation of local/dynamic forwardings from ~C commandline;
1912 ok & feedback djm@
Damien Miller1bcbd0a2011-09-22 21:40:45 +10001913 - okan@cvs.openbsd.org 2011/09/11 06:59:05
1914 [ssh.1]
1915 document new -O cancel command; ok djm@
Damien Miller3decdba2011-09-22 21:41:05 +10001916 - markus@cvs.openbsd.org 2011/09/11 16:07:26
1917 [sftp-client.c]
1918 fix leaks in do_hardlink() and do_readlink(); bz#1921
1919 from Loganaden Velvindron
Damien Miller57c38ac2011-09-22 21:42:45 +10001920 - markus@cvs.openbsd.org 2011/09/12 08:46:15
1921 [sftp-client.c]
1922 fix leak in do_lsreaddir(); ok djm
Damien Millerd7be70d2011-09-22 21:43:06 +10001923 - djm@cvs.openbsd.org 2011/09/22 06:29:03
1924 [sftp.c]
1925 don't let remote_glob() implicitly sort its results in do_globbed_ls() -
1926 in all likelihood, they will be resorted anyway
Damien Millere01a6272011-09-22 21:20:21 +10001927
Darren Tuckere8a82c52011-09-09 11:29:40 +1000192820110909
1929 - (dtucker) [entropy.h] Bug #1932: remove old definition of init_rng. From
1930 Colin Watson.
1931
Damien Millerfb9d8172011-09-07 09:11:53 +1000193220110906
1933 - (djm) [README version.h] Correct version
Damien Miller022ee242011-09-07 09:15:02 +10001934 - (djm) [contrib/redhat/openssh.spec] Correct restorcon => restorecon
1935 - (djm) Respin OpenSSH-5.9p1 release
Damien Millerfb9d8172011-09-07 09:11:53 +10001936
Damien Miller86dcd3e2011-09-05 10:29:04 +1000193720110905
1938 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1939 [contrib/suse/openssh.spec] Update version numbers.
1940
Damien Miller6efd94f2011-09-04 19:04:16 +1000194120110904
1942 - (djm) [regress/connect-privsep.sh regress/test-exec.sh] demote fatal
1943 regress errors for the sandbox to warnings. ok tim dtucker
Darren Tucker0dd24e02011-09-04 19:59:26 +10001944 - (dtucker) [ssh-keygen.c ssh-pkcs11.c] Bug #1929: add null implementations
Damien Miller86dcd3e2011-09-05 10:29:04 +10001945 ofsh-pkcs11.cpkcs_init and pkcs_terminate for building without dlopen
1946 support.
Damien Miller6efd94f2011-09-04 19:04:16 +10001947
Damien Miller58ac11a2011-08-29 16:09:52 +1000194820110829
1949 - (djm) [openbsd-compat/port-linux.c] Suppress logging when attempting
1950 to switch SELinux context away from unconfined_t, based on patch from
1951 Jan Chadima; bz#1919 ok dtucker@
1952
Darren Tucker44383542011-08-28 04:50:16 +1000195320110827
1954 - (dtucker) [auth-skey.c] Add log.h to fix build --with-skey.
1955
Tim Ricea6e60612011-08-17 21:48:22 -0700195620110818
1957 - (tim) [configure.ac] Typo in error message spotted by Andy Tsouladze
1958
Tim Ricea1226822011-08-16 17:29:01 -0700195920110817
1960 - (tim) [mac.c myproposal.h] Wrap SHA256 and SHA512 in ifdefs for
1961 OpenSSL 0.9.7. ok djm
Damien Miller9c083122011-08-17 11:31:07 +10001962 - (djm) [ openbsd-compat/bsd-cygwin_util.c openbsd-compat/bsd-cygwin_util.h]
1963 binary_pipe is no longer required on Cygwin; patch from Corinna Vinschen
Damien Miller1a91c0f2011-08-17 11:59:25 +10001964 - (djm) [configure.ac] error out if the host lacks the necessary bits for
1965 an explicitly requested sandbox type
Damien Miller44a6c932011-08-17 12:01:44 +10001966 - (djm) [contrib/ssh-copy-id] Missing backlslash; spotted by
1967 bisson AT archlinux.org
Damien Miller9231c8b2011-08-17 12:08:15 +10001968 - (djm) OpenBSD CVS Sync
1969 - dtucker@cvs.openbsd.org 2011/06/03 05:35:10
1970 [regress/cfgmatch.sh]
1971 use OBJ to find test configs, patch from Tim Rice
Damien Millerfaf4d802011-08-17 12:09:19 +10001972 - markus@cvs.openbsd.org 2011/06/30 22:44:43
1973 [regress/connect-privsep.sh]
1974 test with sandbox enabled; ok djm@
Damien Miller062fa302011-08-17 12:10:02 +10001975 - djm@cvs.openbsd.org 2011/08/02 01:23:41
1976 [regress/cipher-speed.sh regress/try-ciphers.sh]
1977 add SHA256/SHA512 based HMAC modes
Damien Miller2df1bec2011-08-17 12:25:46 +10001978 - (djm) [regress/cipher-speed.sh regress/try-ciphers.sh] disable HMAC-SHA2
1979 MAC tests for platforms that hack EVP_SHA2 support
Tim Ricea1226822011-08-16 17:29:01 -07001980
Darren Tucker4d47ec92011-08-12 10:12:53 +1000198120110812
1982 - (dtucker) [openbsd-compat/port-linux.c] Bug 1924: Improve selinux context
1983 change error by reporting old and new context names Patch from
1984 jchadima at redhat.
Damien Miller2db99772011-08-12 11:02:35 +10001985 - (djm) [contrib/redhat/openssh.spec contrib/redhat/sshd.init]
1986 [contrib/suse/openssh.spec contrib/suse/rc.sshd] Updated RHEL and SLES
Damien Millerd1eb1dd2011-08-12 11:22:47 +10001987 init scrips from imorgan AT nas.nasa.gov; bz#1920
1988 - (djm) [contrib/ssh-copy-id] Fix failure for cases where the path to the
1989 identify file contained whitespace. bz#1828 patch from gwenael.lambrouin
1990 AT gmail.com; ok dtucker@
Darren Tucker4d47ec92011-08-12 10:12:53 +10001991
Darren Tucker578451d2011-08-07 23:09:20 +1000199220110807
1993 - (dtucker) OpenBSD CVS Sync
1994 - jmc@cvs.openbsd.org 2008/06/26 06:59:39
1995 [moduli.5]
1996 tweak previous;
Darren Tuckerf2794742011-08-07 23:10:11 +10001997 - sobrado@cvs.openbsd.org 2009/10/28 08:56:54
1998 [moduli.5]
1999 "Diffie-Hellman" is the usual spelling for the cryptographic protocol
2000 first published by Whitfield Diffie and Martin Hellman in 1976.
2001 ok jmc@
Darren Tucker91e6b572011-08-07 23:10:56 +10002002 - jmc@cvs.openbsd.org 2010/10/14 20:41:28
2003 [moduli.5]
2004 probabalistic -> probabilistic; from naddy
Darren Tuckerddccfb42011-08-07 23:12:26 +10002005 - dtucker@cvs.openbsd.org 2011/08/07 12:55:30
2006 [sftp.1]
2007 typo, fix from Laurent Gautrot
Darren Tucker578451d2011-08-07 23:09:20 +10002008
Damien Miller7741ce82011-08-06 06:15:15 +1000200920110805
2010 - OpenBSD CVS Sync
2011 - djm@cvs.openbsd.org 2011/06/23 23:35:42
2012 [monitor.c]
2013 ignore EINTR errors from poll()
Damien Miller6ea5e442011-08-06 06:16:00 +10002014 - tedu@cvs.openbsd.org 2011/07/06 18:09:21
2015 [authfd.c]
2016 bzero the agent address. the kernel was for a while very cranky about
2017 these things. evne though that's fixed, always good to initialize
2018 memory. ok deraadt djm
Damien Miller35e48192011-08-06 06:16:23 +10002019 - djm@cvs.openbsd.org 2011/07/29 14:42:45
2020 [sandbox-systrace.c]
2021 fail open(2) with EPERM rather than SIGKILLing the whole process. libc
2022 will call open() to do strerror() when NLS is enabled;
2023 feedback and ok markus@
Damien Milleradb467f2011-08-06 06:16:46 +10002024 - markus@cvs.openbsd.org 2011/08/01 19:18:15
2025 [gss-serv.c]
2026 prevent post-auth resource exhaustion (int overflow leading to 4GB malloc);
2027 report Adam Zabrock; ok djm@, deraadt@
Damien Miller20bd4532011-08-06 06:17:30 +10002028 - djm@cvs.openbsd.org 2011/08/02 01:22:11
2029 [mac.c myproposal.h ssh.1 ssh_config.5 sshd.8 sshd_config.5]
2030 Add new SHA256 and SHA512 based HMAC modes from
2031 http://www.ietf.org/id/draft-dbider-sha2-mac-for-ssh-02.txt
2032 Patch from mdb AT juniper.net; feedback and ok markus@
Damien Millerc4718602011-08-06 06:17:48 +10002033 - djm@cvs.openbsd.org 2011/08/02 23:13:01
2034 [version.h]
2035 crank now, release later
Damien Miller765f8c42011-08-06 06:18:16 +10002036 - djm@cvs.openbsd.org 2011/08/02 23:15:03
2037 [ssh.c]
2038 typo in comment
Damien Miller7741ce82011-08-06 06:15:15 +10002039
Damien Millercd5e52e2011-06-27 07:18:18 +1000204020110624
2041 - (djm) [configure.ac Makefile.in sandbox-darwin.c] Add a sandbox for
2042 Darwin/OS X using sandbox_init() + setrlimit(); feedback and testing
2043 markus@
2044
Damien Miller82c55872011-06-23 08:20:30 +1000204520110623
2046 - OpenBSD CVS Sync
2047 - djm@cvs.openbsd.org 2011/06/22 21:47:28
2048 [servconf.c]
2049 reuse the multistate option arrays to pretty-print options for "sshd -T"
Damien Miller69ff1df2011-06-23 08:30:03 +10002050 - djm@cvs.openbsd.org 2011/06/22 21:57:01
2051 [servconf.c servconf.h sshd.c sshd_config.5]
2052 [configure.ac Makefile.in]
2053 introduce sandboxing of the pre-auth privsep child using systrace(4).
2054
2055 This introduces a new "UsePrivilegeSeparation=sandbox" option for
2056 sshd_config that applies mandatory restrictions on the syscalls the
2057 privsep child can perform. This prevents a compromised privsep child
2058 from being used to attack other hosts (by opening sockets and proxying)
2059 or probing local kernel attack surface.
2060
2061 The sandbox is implemented using systrace(4) in unsupervised "fast-path"
2062 mode, where a list of permitted syscalls is supplied. Any syscall not
2063 on the list results in SIGKILL being sent to the privsep child. Note
2064 that this requires a kernel with the new SYSTR_POLICY_KILL option.
2065
2066 UsePrivilegeSeparation=sandbox will become the default in the future
2067 so please start testing it now.
2068
2069 feedback dtucker@; ok markus@
Damien Miller6d7b4372011-06-23 08:31:57 +10002070 - djm@cvs.openbsd.org 2011/06/22 22:08:42
2071 [channels.c channels.h clientloop.c clientloop.h mux.c ssh.c]
2072 hook up a channel confirm callback to warn the user then requested X11
2073 forwarding was refused by the server; ok markus@
Damien Millerdcbd41e2011-06-23 19:45:51 +10002074 - djm@cvs.openbsd.org 2011/06/23 09:34:13
2075 [sshd.c ssh-sandbox.h sandbox.h sandbox-rlimit.c sandbox-systrace.c]
2076 [sandbox-null.c]
2077 rename sandbox.h => ssh-sandbox.h to make things easier for portable
Damien Miller80b62e32011-06-23 19:03:18 +10002078 - (djm) [sandbox-null.c] Dummy sandbox for platforms that don't support
2079 setrlimit(2)
Damien Miller82c55872011-06-23 08:20:30 +10002080
Damien Miller6029e072011-06-20 14:22:49 +1000208120110620
2082 - OpenBSD CVS Sync
2083 - djm@cvs.openbsd.org 2011/06/04 00:10:26
2084 [ssh_config.5]
2085 explain IdentifyFile's semantics a little better, prompted by bz#1898
2086 ok dtucker jmc
Damien Millere7ac2bd2011-06-20 14:23:25 +10002087 - markus@cvs.openbsd.org 2011/06/14 22:49:18
2088 [authfile.c]
2089 make sure key_parse_public/private_rsa1() no longer consumes its input
2090 buffer. fixes ssh-add for passphrase-protected ssh1-keys;
2091 noted by naddy@; ok djm@
Damien Miller8f0bf232011-06-20 14:42:23 +10002092 - djm@cvs.openbsd.org 2011/06/17 21:44:31
2093 [log.c log.h monitor.c monitor.h monitor_wrap.c monitor_wrap.h sshd.c]
2094 make the pre-auth privsep slave log via a socketpair shared with the
2095 monitor rather than /var/empty/dev/log; ok dtucker@ deraadt@ markus@
Damien Millerf145a5b2011-06-20 14:42:51 +10002096 - djm@cvs.openbsd.org 2011/06/17 21:46:16
2097 [sftp-server.c]
2098 the protocol version should be unsigned; bz#1913 reported by mb AT
2099 smartftp.com
Damien Miller33322122011-06-20 14:43:11 +10002100 - djm@cvs.openbsd.org 2011/06/17 21:47:35
2101 [servconf.c]
2102 factor out multi-choice option parsing into a parse_multistate label
2103 and some support structures; ok dtucker@
Damien Miller4ac99c32011-06-20 14:43:31 +10002104 - djm@cvs.openbsd.org 2011/06/17 21:57:25
2105 [clientloop.c]
2106 setproctitle for a mux master that has been gracefully stopped;
2107 bz#1911 from Bert.Wesarg AT googlemail.com
Damien Miller6029e072011-06-20 14:22:49 +10002108
Darren Tuckerc412c152011-06-03 10:35:23 +1000210920110603
2110 - (dtucker) [README version.h contrib/caldera/openssh.spec
2111 contrib/redhat/openssh.spec contrib/suse/openssh.spec] Pull the version
2112 bumps from the 5.8p2 branch into HEAD. ok djm.
Tim Rice90f42b02011-06-02 18:17:49 -07002113 - (tim) [configure.ac defines.h] Run test program to detect system mail
2114 directory. Add --with-maildir option to override. Fixed OpenServer 6
2115 getting it wrong. Fixed many systems having MAIL=/var/mail//username
2116 ok dtucker
Darren Tuckerc3c72272011-06-03 11:20:06 +10002117 - (dtucker) [monitor.c] Remove the !HAVE_SOCKETPAIR case. We use socketpair
2118 unconditionally in other places and the survey data we have does not show
2119 any systems that use it. "nuke it" djm@
Damien Millerc09182f2011-06-03 12:11:38 +10002120 - (djm) [configure.ac] enable setproctitle emulation for OS X
2121 - (djm) OpenBSD CVS Sync
Damien Millerea2c1a42011-06-03 12:10:22 +10002122 - djm@cvs.openbsd.org 2011/06/03 00:54:38
2123 [ssh.c]
2124 bz#1883 - setproctitle() to identify mux master; patch from Bert.Wesarg
2125 AT googlemail.com; ok dtucker@
2126 NB. includes additional portability code to enable setproctitle emulation
2127 on platforms that don't support it.
Darren Tucker3e78a512011-06-03 14:14:16 +10002128 - dtucker@cvs.openbsd.org 2011/06/03 01:37:40
2129 [ssh-agent.c]
2130 Check current parent process ID against saved one to determine if the parent
2131 has exited, rather than attempting to send a zero signal, since the latter
2132 won't work if the parent has changed privs. bz#1905, patch from Daniel Kahn
2133 Gillmor, ok djm@
Darren Tucker260c8fb2011-06-03 14:17:27 +10002134 - dtucker@cvs.openbsd.org 2011/05/31 02:01:58
2135 [regress/dynamic-forward.sh]
2136 back out revs 1.6 and 1.5 since it's not reliable
Darren Tucker75e035c2011-06-03 14:18:17 +10002137 - dtucker@cvs.openbsd.org 2011/05/31 02:03:34
2138 [regress/dynamic-forward.sh]
2139 work around startup and teardown races; caught by deraadt
Darren Tuckerbf4d05a2011-06-03 14:19:02 +10002140 - dtucker@cvs.openbsd.org 2011/06/03 00:29:52
2141 [regress/dynamic-forward.sh]
2142 Retry establishing the port forwarding after a small delay, should make
2143 the tests less flaky when the previous test is slow to shut down and free
2144 up the port.
Tim Ricebc481572011-06-02 22:26:19 -07002145 - (tim) [regress/cfgmatch.sh] Build/test out of tree fix.
Darren Tuckerc412c152011-06-03 10:35:23 +10002146
Damien Millerd8478b62011-05-29 21:39:36 +1000214720110529
2148 - (djm) OpenBSD CVS Sync
2149 - djm@cvs.openbsd.org 2011/05/23 03:30:07
2150 [auth-rsa.c auth.c auth.h auth2-pubkey.c monitor.c monitor_wrap.c]
2151 [pathnames.h servconf.c servconf.h sshd.8 sshd_config sshd_config.5]
2152 allow AuthorizedKeysFile to specify multiple files, separated by spaces.
2153 Bring back authorized_keys2 as a default search path (to avoid breaking
2154 existing users of this file), but override this in sshd_config so it will
2155 be no longer used on fresh installs. Maybe in 2015 we can remove it
2156 entierly :)
2157
2158 feedback and ok markus@ dtucker@
Damien Miller1dd66e52011-05-29 21:40:42 +10002159 - djm@cvs.openbsd.org 2011/05/23 03:33:38
2160 [auth.c]
2161 make secure_filename() spam debug logs less
Damien Miller201f4252011-05-29 21:41:03 +10002162 - djm@cvs.openbsd.org 2011/05/23 03:52:55
2163 [sshconnect.c]
2164 remove extra newline
Damien Millerb9132fc2011-05-29 21:41:40 +10002165 - jmc@cvs.openbsd.org 2011/05/23 07:10:21
2166 [sshd.8 sshd_config.5]
2167 tweak previous; ok djm
Damien Miller04bb56e2011-05-29 21:42:08 +10002168 - djm@cvs.openbsd.org 2011/05/23 07:24:57
2169 [authfile.c]
2170 read in key comments for v.2 keys (though note that these are not
2171 passed over the agent protocol); bz#439, based on patch from binder
2172 AT arago.de; ok markus@
Damien Miller295ee632011-05-29 21:42:31 +10002173 - djm@cvs.openbsd.org 2011/05/24 07:15:47
2174 [readconf.c readconf.h ssh.c ssh_config.5 sshconnect.c sshconnect2.c]
2175 Remove undocumented legacy options UserKnownHostsFile2 and
2176 GlobalKnownHostsFile2 by making UserKnownHostsFile/GlobalKnownHostsFile
2177 accept multiple paths per line and making their defaults include
2178 known_hosts2; ok markus
Damien Miller8cb35872011-05-29 21:59:10 +10002179 - djm@cvs.openbsd.org 2011/05/23 03:31:31
2180 [regress/cfgmatch.sh]
2181 include testing of multiple/overridden AuthorizedKeysFiles
2182 refactor to simply daemon start/stop and get rid of racy constructs
Damien Millerd8478b62011-05-29 21:39:36 +10002183
Damien Miller14684a12011-05-20 11:23:07 +1000218420110520
2185 - (djm) [session.c] call setexeccon() before executing passwd for pw
2186 changes; bz#1891 reported by jchadima AT redhat.com; ok dtucker@
Damien Miller989bb7f2011-05-20 18:56:30 +10002187 - (djm) [aclocal.m4 configure.ac] since gcc-4.x ignores all -Wno-options
2188 options, we should corresponding -W-option when trying to determine
2189 whether it is accepted. Also includes a warning fix on the program
2190 fragment uses (bad main() return type).
2191 bz#1900 and bz#1901 reported by g.esp AT free.fr; ok dtucker@
Damien Millerec2eaa32011-05-20 18:57:14 +10002192 - (djm) [servconf.c] remove leftover droppings of AuthorizedKeysFile2
Damien Miller814ace02011-05-20 19:02:47 +10002193 - OpenBSD CVS Sync
2194 - djm@cvs.openbsd.org 2011/05/15 08:09:01
2195 [authfd.c monitor.c serverloop.c]
2196 use FD_CLOEXEC consistently; patch from zion AT x96.org
Damien Miller8f639fe2011-05-20 19:03:08 +10002197 - djm@cvs.openbsd.org 2011/05/17 07:13:31
2198 [key.c]
2199 fatal() if asked to generate a legacy ECDSA cert (these don't exist)
2200 and fix the regress test that was trying to generate them :)
Damien Miller5d74e582011-05-20 19:03:31 +10002201 - djm@cvs.openbsd.org 2011/05/20 00:55:02
2202 [servconf.c]
2203 the options TrustedUserCAKeys, RevokedKeysFile, AuthorizedKeysFile
2204 and AuthorizedPrincipalsFile were not being correctly applied in
2205 Match blocks, despite being overridable there; ok dtucker@
Damien Millerc2411902011-05-20 19:03:49 +10002206 - dtucker@cvs.openbsd.org 2011/05/20 02:00:19
2207 [servconf.c]
2208 Add comment documenting what should be after the preauth check. ok djm
Damien Millerf2e407e2011-05-20 19:04:14 +10002209 - djm@cvs.openbsd.org 2011/05/20 03:25:45
2210 [monitor.c monitor_wrap.c servconf.c servconf.h]
2211 use a macro to define which string options to copy between configs
2212 for Match. This avoids problems caused by forgetting to keep three
2213 code locations in perfect sync and ordering
2214
2215 "this is at once beautiful and horrible" + ok dtucker@
Damien Millerf67188f2011-05-20 19:06:48 +10002216 - djm@cvs.openbsd.org 2011/05/17 07:13:31
2217 [regress/cert-userkey.sh]
2218 fatal() if asked to generate a legacy ECDSA cert (these don't exist)
2219 and fix the regress test that was trying to generate them :)
Damien Miller3045b452011-05-20 19:07:45 +10002220 - djm@cvs.openbsd.org 2011/05/20 02:43:36
2221 [cert-hostkey.sh]
2222 another attempt to generate a v00 ECDSA key that broke the test
2223 ID sync only - portable already had this somehow
Damien Miller7b9451f2011-05-20 19:08:11 +10002224 - dtucker@cvs.openbsd.org 2011/05/20 05:19:50
2225 [dynamic-forward.sh]
2226 Prevent races in dynamic forwarding test; ok djm
Damien Milleracacced2011-05-20 19:08:40 +10002227 - dtucker@cvs.openbsd.org 2011/05/20 06:32:30
2228 [dynamic-forward.sh]
2229 fix dumb error in dynamic-forward test
Damien Miller14684a12011-05-20 11:23:07 +10002230
Damien Miller60432d82011-05-15 08:34:46 +1000223120110515
2232 - (djm) OpenBSD CVS Sync
2233 - djm@cvs.openbsd.org 2011/05/05 05:12:08
2234 [mux.c]
2235 gracefully fall back when ControlPath is too large for a
2236 sockaddr_un. ok markus@ as part of a larger diff
Damien Millerfd53abd2011-05-15 08:36:02 +10002237 - dtucker@cvs.openbsd.org 2011/05/06 01:03:35
2238 [sshd_config]
2239 clarify language about overriding defaults. bz#1892, from Petr Cerny
Damien Miller58a77e22011-05-15 08:36:29 +10002240 - djm@cvs.openbsd.org 2011/05/06 01:09:53
2241 [sftp.1]
2242 mention that IPv6 addresses must be enclosed in square brackets;
2243 bz#1845
Damien Miller78c40c32011-05-15 08:36:59 +10002244 - djm@cvs.openbsd.org 2011/05/06 02:05:41
2245 [sshconnect2.c]
2246 fix memory leak; bz#1849 ok dtucker@
Damien Millerd2ac5d72011-05-15 08:43:13 +10002247 - djm@cvs.openbsd.org 2011/05/06 21:14:05
2248 [packet.c packet.h]
2249 set traffic class for IPv6 traffic as we do for IPv4 TOS;
2250 patch from lionel AT mamane.lu via Colin Watson in bz#1855;
2251 ok markus@
Damien Millerdfc85fa2011-05-15 08:44:02 +10002252 - djm@cvs.openbsd.org 2011/05/06 21:18:02
2253 [ssh.c ssh_config.5]
2254 add a %L expansion (short-form of the local host name) for ControlPath;
2255 sync some more expansions with LocalCommand; ok markus@
Damien Millerfe924212011-05-15 08:44:45 +10002256 - djm@cvs.openbsd.org 2011/05/06 21:31:38
2257 [readconf.c ssh_config.5]
2258 support negated Host matching, e.g.
2259
2260 Host *.example.org !c.example.org
2261 User mekmitasdigoat
2262
2263 Will match "a.example.org", "b.example.org", but not "c.example.org"
2264 ok markus@
Damien Miller21771e22011-05-15 08:45:50 +10002265 - djm@cvs.openbsd.org 2011/05/06 21:34:32
2266 [clientloop.c mux.c readconf.c readconf.h ssh.c ssh_config.5]
2267 Add a RequestTTY ssh_config option to allow configuration-based
2268 control over tty allocation (like -t/-T); ok markus@
Damien Millera6bbbe42011-05-15 08:46:29 +10002269 - djm@cvs.openbsd.org 2011/05/06 21:38:58
2270 [ssh.c]
2271 fix dropping from previous diff
Damien Millerc067f622011-05-15 08:46:54 +10002272 - djm@cvs.openbsd.org 2011/05/06 22:20:10
2273 [PROTOCOL.mux]
2274 fix numbering; from bert.wesarg AT googlemail.com
Damien Miller486dd2e2011-05-15 08:47:18 +10002275 - jmc@cvs.openbsd.org 2011/05/07 23:19:39
2276 [ssh_config.5]
2277 - tweak previous
2278 - come consistency fixes
2279 ok djm
Damien Millerf4b32aa2011-05-15 08:47:43 +10002280 - jmc@cvs.openbsd.org 2011/05/07 23:20:25
2281 [ssh.1]
2282 +.It RequestTTY
Damien Miller555f3b82011-05-15 08:48:05 +10002283 - djm@cvs.openbsd.org 2011/05/08 12:52:01
2284 [PROTOCOL.mux clientloop.c clientloop.h mux.c]
2285 improve our behaviour when TTY allocation fails: if we are in
2286 RequestTTY=auto mode (the default), then do not treat at TTY
2287 allocation error as fatal but rather just restore the local TTY
2288 to cooked mode and continue. This is more graceful on devices that
2289 never allocate TTYs.
2290
2291 If RequestTTY is set to "yes" or "force", then failure to allocate
2292 a TTY is fatal.
2293
2294 ok markus@
Damien Miller32198242011-05-15 08:50:32 +10002295 - djm@cvs.openbsd.org 2011/05/10 05:46:46
2296 [authfile.c]
2297 despam debug() logs by detecting that we are trying to load a private key
2298 in key_try_load_public() and returning early; ok markus@
Damien Miller7c1b2c42011-05-15 08:51:05 +10002299 - djm@cvs.openbsd.org 2011/05/11 04:47:06
2300 [auth.c auth.h auth2-pubkey.c pathnames.h servconf.c servconf.h]
2301 remove support for authorized_keys2; it is a relic from the early days
2302 of protocol v.2 support and has been undocumented for many years;
2303 ok markus@
Damien Miller9d276b82011-05-15 08:51:43 +10002304 - djm@cvs.openbsd.org 2011/05/13 00:05:36
2305 [authfile.c]
2306 warn on unexpected key type in key_parse_private_type()
Damien Miller23f425b2011-05-15 08:58:15 +10002307 - (djm) [packet.c] unbreak portability #endif
Damien Miller60432d82011-05-15 08:34:46 +10002308
Darren Tuckerd6548fe2011-05-10 11:13:36 +1000230920110510
2310 - (dtucker) [openbsd-compat/openssl-compat.{c,h}] Bug #1882: fix
2311 --with-ssl-engine which was broken with the change from deprecated
2312 SSLeay_add_all_algorithms(). ok djm
2313
Darren Tucker343f75f2011-05-06 10:43:50 +1000231420110506
2315 - (dtucker) [openbsd-compat/regress/closefromtest.c] Bug #1875: add prototype
2316 for closefrom() in test code. Report from Dan Wallis via Gentoo.
2317
Damien Miller68790fe2011-05-05 11:19:13 +1000231820110505
2319 - (djm) [defines.h] Move up include of netinet/ip.h for IPTOS
2320 definitions. From des AT des.no
Damien Millerf22019b2011-05-05 13:48:37 +10002321 - (djm) [Makefile.in WARNING.RNG aclocal.m4 buildpkg.sh.in configure.ac]
2322 [entropy.c ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c]
2323 [ssh-keysign.c ssh-pkcs11-helper.c ssh-rand-helper.8 ssh-rand-helper.c]
2324 [ssh.c ssh_prng_cmds.in sshd.c contrib/aix/buildbff.sh]
2325 [regress/README.regress] Remove ssh-rand-helper and all its
2326 tentacles. PRNGd seeding has been rolled into entropy.c directly.
2327 Thanks to tim@ for testing on affected platforms.
Damien Miller3fcdfd52011-05-05 14:04:11 +10002328 - OpenBSD CVS Sync
2329 - djm@cvs.openbsd.org 2011/03/10 02:52:57
Damien Millerb2da7d12011-05-05 14:04:50 +10002330 [auth2-gss.c auth2.c auth.h]
Damien Miller3fcdfd52011-05-05 14:04:11 +10002331 allow GSSAPI authentication to detect when a server-side failure causes
2332 authentication failure and don't count such failures against MaxAuthTries;
2333 bz#1244 from simon AT sxw.org.uk; ok markus@ before lock
Damien Millerc5219e72011-05-05 14:05:12 +10002334 - okan@cvs.openbsd.org 2011/03/15 10:36:02
2335 [ssh-keyscan.c]
2336 use timerclear macro
2337 ok djm@
Damien Miller58f1baf2011-05-05 14:06:15 +10002338 - stevesk@cvs.openbsd.org 2011/03/23 15:16:22
2339 [ssh-keygen.1 ssh-keygen.c]
2340 Add -A option. For each of the key types (rsa1, rsa, dsa and ecdsa)
2341 for which host keys do not exist, generate the host keys with the
2342 default key file path, an empty passphrase, default bits for the key
2343 type, and default comment. This will be used by /etc/rc to generate
2344 new host keys. Idea from deraadt.
2345 ok deraadt
Damien Miller4a4d1612011-05-05 14:06:39 +10002346 - stevesk@cvs.openbsd.org 2011/03/23 16:24:56
2347 [ssh-keygen.1]
2348 -q not used in /etc/rc now so remove statement.
Damien Miller11143192011-05-05 14:13:25 +10002349 - stevesk@cvs.openbsd.org 2011/03/23 16:50:04
2350 [ssh-keygen.c]
2351 remove -d, documentation removed >10 years ago; ok markus
Damien Miller3ca1eb32011-05-05 14:13:50 +10002352 - jmc@cvs.openbsd.org 2011/03/24 15:29:30
2353 [ssh-keygen.1]
2354 zap trailing whitespace;
Damien Miller044f4a62011-05-05 14:14:08 +10002355 - stevesk@cvs.openbsd.org 2011/03/24 22:14:54
2356 [ssh-keygen.c]
2357 use strcasecmp() for "clear" cert permission option also; ok djm
Damien Miller91475862011-05-05 14:14:34 +10002358 - stevesk@cvs.openbsd.org 2011/03/29 18:54:17
2359 [misc.c misc.h servconf.c]
2360 print ipqos friendly string for sshd -T; ok markus
2361 # sshd -Tf sshd_config|grep ipqos
2362 ipqos lowdelay throughput
Damien Miller884b63a2011-05-05 14:14:52 +10002363 - djm@cvs.openbsd.org 2011/04/12 04:23:50
2364 [ssh-keygen.c]
2365 fix -Wshadow
Damien Miller26b57ce2011-05-05 14:15:09 +10002366 - djm@cvs.openbsd.org 2011/04/12 05:32:49
2367 [sshd.c]
2368 exit with 0 status on SIGTERM; bz#1879
Damien Miller085c90f2011-05-05 14:15:33 +10002369 - djm@cvs.openbsd.org 2011/04/13 04:02:48
2370 [ssh-keygen.1]
2371 improve wording; bz#1861
Damien Millerad210322011-05-05 14:15:54 +10002372 - djm@cvs.openbsd.org 2011/04/13 04:09:37
2373 [ssh-keygen.1]
2374 mention valid -b sizes for ECDSA keys; bz#1862
Damien Miller6c3eec72011-05-05 14:16:22 +10002375 - djm@cvs.openbsd.org 2011/04/17 22:42:42
2376 [PROTOCOL.mux clientloop.c clientloop.h mux.c ssh.1 ssh.c]
2377 allow graceful shutdown of multiplexing: request that a mux server
2378 removes its listener socket and refuse future multiplexing requests;
2379 ok markus@
Damien Miller8cb1cda2011-05-05 14:16:56 +10002380 - djm@cvs.openbsd.org 2011/04/18 00:46:05
2381 [ssh-keygen.c]
2382 certificate options are supposed to be packed in lexical order of
2383 option name (though we don't actually enforce this at present).
2384 Move one up that was out of sequence
Damien Miller2ce12ef2011-05-05 14:17:18 +10002385 - djm@cvs.openbsd.org 2011/05/04 21:15:29
2386 [authfile.c authfile.h ssh-add.c]
2387 allow "ssh-add - < key"; feedback and ok markus@
Tim Rice19d81812011-05-04 21:44:25 -07002388 - (tim) [configure.ac] Add AC_LANG_SOURCE to OPENSSH_CHECK_CFLAG_COMPILE
2389 so autoreconf 2.68 is happy.
Tim Rice9abb6972011-05-04 23:06:59 -07002390 - (tim) [defines.h] Deal with platforms that do not have S_IFSOCK ok djm@
Damien Miller68790fe2011-05-05 11:19:13 +10002391
Darren Tuckere541aaa2011-02-21 21:41:29 +1100239220110221
2393 - (dtucker) [contrib/cygwin/ssh-host-config] From Corinna: revamp of the
2394 Cygwin-specific service installer script ssh-host-config. The actual
2395 functionality is the same, the revisited version is just more
2396 exact when it comes to check for problems which disallow to run
2397 certain aspects of the script. So, part of this script and the also
2398 rearranged service helper script library "csih" is to check if all
2399 the tools required to run the script are available on the system.
2400 The new script also is more thorough to inform the user why the
2401 script failed. Patch from vinschen at redhat com.
2402
Damien Miller0588beb2011-02-18 09:18:45 +1100240320110218
2404 - OpenBSD CVS Sync
2405 - djm@cvs.openbsd.org 2011/02/16 00:31:14
2406 [ssh-keysign.c]
2407 make hostbased auth with ECDSA keys work correctly. Based on patch
2408 by harvey.eneman AT oracle.com in bz#1858; ok markus@ (pre-lock)
2409
Darren Tucker3b9617e2011-02-06 13:24:35 +1100241020110206
2411 - (dtucker) [openbsd-compat/port-linux.c] Bug #1851: fix syntax error in
2412 selinux code. Patch from Leonardo Chiquitto
Darren Tuckerea676a62011-02-06 13:31:23 +11002413 - (dtucker) [contrib/cygwin/ssh-{host,user}-config] Add ECDSA key
2414 generation and simplify. Patch from Corinna Vinschen.
Darren Tucker3b9617e2011-02-06 13:24:35 +11002415
Damien Millerb407dd82011-02-04 11:46:39 +1100241620110204
2417 - OpenBSD CVS Sync
2418 - djm@cvs.openbsd.org 2011/01/31 21:42:15
2419 [PROTOCOL.mux]
2420 cut'n'pasto; from bert.wesarg AT googlemail.com
Damien Miller0a5f0122011-02-04 11:47:01 +11002421 - djm@cvs.openbsd.org 2011/02/04 00:44:21
2422 [key.c]
2423 fix uninitialised nonce variable; reported by Mateusz Kocielski
Damien Millera6981272011-02-04 11:47:20 +11002424 - djm@cvs.openbsd.org 2011/02/04 00:44:43
2425 [version.h]
2426 openssh-5.8
Damien Miller0d30b092011-02-04 12:43:36 +11002427 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2428 [contrib/suse/openssh.spec] update versions in docs and spec files.
2429 - Release OpenSSH 5.8p1
Damien Millerb407dd82011-02-04 11:46:39 +11002430
Damien Millerd4a55042011-01-28 10:30:18 +1100243120110128
2432 - (djm) [openbsd-compat/port-linux.c] Check whether SELinux is enabled
2433 before attempting setfscreatecon(). Check whether matchpathcon()
2434 succeeded before using its result. Patch from cjwatson AT debian.org;
2435 bz#1851
2436
Tim Riced069c482011-01-26 12:32:12 -0800243720110127
2438 - (tim) [config.guess config.sub] Sync with upstream.
Tim Rice648f8762011-01-26 12:38:57 -08002439 - (tim) [configure.ac] Consistent M4 quoting throughout, updated obsolete
2440 AC_TRY_COMPILE with AC_COMPILE_IFELSE, updated obsolete AC_TRY_LINK with
2441 AC_LINK_IFELSE, updated obsolete AC_TRY_RUN with AC_RUN_IFELSE, misc white
2442 space changes for consistency/readability. Makes autoconf 2.68 happy.
2443 "Nice work" djm
Tim Riced069c482011-01-26 12:32:12 -08002444
Damien Miller71adf122011-01-25 12:16:15 +1100244520110125
2446 - (djm) [configure.ac Makefile.in ssh.c openbsd-compat/port-linux.c
2447 openbsd-compat/port-linux.h] Move SELinux-specific code from ssh.c to
2448 port-linux.c to avoid compilation errors. Add -lselinux to ssh when
2449 building with SELinux support to avoid linking failure; report from
2450 amk AT spamfence.net; ok dtucker
2451
Darren Tucker79241372011-01-22 09:37:01 +1100245220110122
2453 - (dtucker) [configure.ac openbsd-compat/openssl-compat.{c,h}] Add
2454 RSA_get_default_method() for the benefit of openssl versions that don't
2455 have it (at least openssl-engine-0.9.6b). Found and tested by Kevin Brott,
2456 ok djm@.
Damien Millerad4b1ad2011-01-22 20:21:33 +11002457 - OpenBSD CVS Sync
2458 - djm@cvs.openbsd.org 2011/01/22 09:18:53
2459 [version.h]
2460 crank to OpenSSH-5.7
Damien Miller966accc2011-01-22 20:23:10 +11002461 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2462 [contrib/suse/openssh.spec] update versions in docs and spec files.
Damien Miller6f8f04b2011-01-22 20:25:11 +11002463 - (djm) Release 5.7p1
Darren Tucker79241372011-01-22 09:37:01 +11002464
Tim Rice15e1b4d2011-01-18 20:47:04 -0800246520110119
2466 - (tim) [contrib/caldera/openssh.spec] Use CFLAGS from Makefile instead
2467 of RPM so build completes. Signatures were changed to .asc since 4.1p1.
Damien Millere323ebc2011-01-19 23:12:27 +11002468 - (djm) [configure.ac] Disable ECC on OpenSSL <0.9.8g. Releases prior to
2469 0.9.8 lacked it, and 0.9.8a through 0.9.8d have proven buggy in pre-
2470 release testing (random crashes and failure to load ECC keys).
2471 ok dtucker@
Tim Rice15e1b4d2011-01-18 20:47:04 -08002472
Damien Miller369c0e82011-01-17 10:51:40 +1100247320110117
2474 - (djm) [regress/Makefile] use $TEST_SSH_KEYGEN instead of the one in
2475 $PATH, fix cleanup of droppings; reported by openssh AT
2476 roumenpetrov.info; ok dtucker@
Damien Millerfd3669e2011-01-17 11:20:18 +11002477 - (djm) [regress/agent-ptrace.sh] Fix false failure on OS X by adding
2478 its unique snowflake of a gdb error to the ones we look for.
Damien Miller1ccbfa82011-01-17 11:52:40 +11002479 - (djm) [regress/agent-getpeereid.sh] leave stdout attached when running
2480 ssh-add to avoid $SUDO failures on Linux
Darren Tucker0c93adc2011-01-17 11:55:59 +11002481 - (dtucker) [openbsd-compat/port-linux.c] Bug #1838: Add support for the new
2482 Linux OOM-killer magic values that changed in 2.6.36 kernels, with fallback
2483 to the old values. Feedback from vapier at gentoo org and djm, ok djm.
Damien Miller58497782011-01-17 16:17:09 +11002484 - (djm) [configure.ac regress/agent-getpeereid.sh regress/multiplex.sh]
2485 [regress/sftp-glob.sh regress/test-exec.sh] Rework how feature tests are
2486 disabled on platforms that do not support them; add a "config_defined()"
2487 shell function that greps for defines in config.h and use them to decide
2488 on feature tests.
2489 Convert a couple of existing grep's over config.h to use the new function
2490 Add a define "FILESYSTEM_NO_BACKSLASH" for filesystem that can't represent
2491 backslash characters in filenames, enable it for Cygwin and use it to turn
2492 of tests for quotes backslashes in sftp-glob.sh.
2493 based on discussion with vinschen AT redhat.com and dtucker@; ok dtucker@
Tim Rice6dfcd342011-01-16 22:53:56 -08002494 - (tim) [regress/agent-getpeereid.sh] shell portability fix.
Darren Tucker263d43d2011-01-17 18:50:22 +11002495 - (dtucker) [openbsd-compat/port-linux.c] Fix minor bug caught by -Werror on
2496 the tinderbox.
Darren Tuckerea52a822011-01-17 21:15:27 +11002497 - (dtucker) [LICENCE Makefile.in audit-bsm.c audit-linux.c audit.c audit.h
2498 configure.ac defines.h loginrec.c] Bug #1402: add linux audit subsystem
2499 support, based on patches from Tomas Mraz and jchadima at redhat.
Damien Miller369c0e82011-01-17 10:51:40 +11002500
Darren Tucker50c61f82011-01-16 18:28:09 +1100250120110116
2502 - (dtucker) [Makefile.in configure.ac regress/kextype.sh] Skip sha256-based
2503 on configurations that don't have it.
Damien Miller4791f9d2011-01-16 23:16:53 +11002504 - OpenBSD CVS Sync
2505 - djm@cvs.openbsd.org 2011/01/16 11:50:05
2506 [clientloop.c]
2507 Use atomicio when flushing protocol 1 std{out,err} buffers at
2508 session close. This was a latent bug exposed by setting a SIGCHLD
2509 handler and spotted by kevin.brott AT gmail.com; ok dtucker@
Damien Miller6fb6fd52011-01-16 23:17:45 +11002510 - djm@cvs.openbsd.org 2011/01/16 11:50:36
2511 [sshconnect.c]
2512 reset the SIGPIPE handler when forking to execute child processes;
2513 ok dtucker@
Damien Millercfd6e4f2011-01-16 23:18:33 +11002514 - djm@cvs.openbsd.org 2011/01/16 12:05:59
2515 [clientloop.c]
2516 a couple more tweaks to the post-close protocol 1 stderr/stdout flush:
2517 now that we use atomicio(), convert them from while loops to if statements
2518 add test and cast to compile cleanly with -Wsigned
Darren Tucker50c61f82011-01-16 18:28:09 +11002519
Darren Tucker08f83882011-01-16 18:24:04 +1100252020110114
Damien Miller445c9a52011-01-14 12:01:29 +11002521 - OpenBSD CVS Sync
2522 - djm@cvs.openbsd.org 2011/01/13 21:54:53
2523 [mux.c]
2524 correct error messages; patch from bert.wesarg AT googlemail.com
Damien Miller42747df2011-01-14 12:01:50 +11002525 - djm@cvs.openbsd.org 2011/01/13 21:55:25
2526 [PROTOCOL.mux]
2527 correct protocol names and add a couple of missing protocol number
2528 defines; patch from bert.wesarg AT googlemail.com
Damien Millere9b40482011-01-14 14:47:37 +11002529 - (djm) [Makefile.in] Use shell test to disable ecdsa key generating in
2530 host-key-force target rather than a substitution that is replaced with a
2531 comment so that the Makefile.in is still a syntactically valid Makefile
2532 (useful to run the distprep target)
Tim Rice02d99da2011-01-13 22:20:27 -08002533 - (tim) [regress/cert-hostkey.sh] Typo. Missing $ on variable name.
Tim Ricec5c346b2011-01-13 22:36:14 -08002534 - (tim) [regress/cert-hostkey.sh] Add missing TEST_SSH_ECC guard around some
2535 ecdsa bits.
Damien Miller445c9a52011-01-14 12:01:29 +11002536
Darren Tucker08f83882011-01-16 18:24:04 +1100253720110113
Damien Miller1708cb72011-01-13 12:21:34 +11002538 - (djm) [misc.c] include time.h for nanosleep() prototype
Tim Ricecce927c2011-01-12 19:06:31 -08002539 - (tim) [Makefile.in] test the ECC bits if we have the capability. ok djm
Tim Rice9b87a5c2011-01-12 22:35:43 -08002540 - (tim) [Makefile.in configure.ac opensshd.init.in] Add support for generating
2541 ecdsa keys. ok djm.
Damien Millerff22df52011-01-13 21:05:27 +11002542 - (djm) [entropy.c] cast OPENSSL_VERSION_NUMBER to u_long to avoid
2543 gcc warning on platforms where it defaults to int
Damien Millercbaf8e62011-01-13 21:08:27 +11002544 - (djm) [regress/Makefile] add a few more generated files to the clean
2545 target
Damien Miller9b160862011-01-13 22:00:20 +11002546 - (djm) [myproposal.h] Fix reversed OPENSSL_VERSION_NUMBER test and bad
2547 #define that was causing diffie-hellman-group-exchange-sha256 to be
2548 incorrectly disabled
Damien Miller52788062011-01-13 22:05:14 +11002549 - (djm) [regress/kextype.sh] Testing diffie-hellman-group-exchange-sha256
2550 should not depend on ECC support
Damien Miller1708cb72011-01-13 12:21:34 +11002551
Darren Tucker08f83882011-01-16 18:24:04 +1100255220110112
Damien Millerb66e9172011-01-12 13:30:18 +11002553 - OpenBSD CVS Sync
2554 - nicm@cvs.openbsd.org 2010/10/08 21:48:42
2555 [openbsd-compat/glob.c]
2556 Extend GLOB_LIMIT to cover readdir and stat and bump the malloc limit
2557 from ARG_MAX to 64K.
2558 Fixes glob-using programs (notably ftp) able to be triggered to hit
2559 resource limits.
2560 Idea from a similar NetBSD change, original problem reported by jasper@.
2561 ok millert tedu jasper
Damien Miller4927aaf2011-01-12 13:32:03 +11002562 - djm@cvs.openbsd.org 2011/01/12 01:53:14
2563 avoid some integer overflows mostly with GLOB_APPEND and GLOB_DOOFFS
2564 and sanity check arguments (these will be unnecessary when we switch
2565 struct glob members from being type into to size_t in the future);
2566 "looks ok" tedu@ feedback guenther@
Damien Miller945aa0c2011-01-12 13:34:02 +11002567 - (djm) [configure.ac] Turn on -Wno-unused-result for gcc >= 4.4 to avoid
2568 silly warnings on write() calls we don't care succeed or not.
Damien Miller134d02a2011-01-12 16:00:37 +11002569 - (djm) [configure.ac] Fix broken test for gcc >= 4.4 with per-compiler
2570 flag tests that don't depend on gcc version at all; suggested by and
2571 ok dtucker@
Damien Millerb66e9172011-01-12 13:30:18 +11002572
Tim Rice076a3b92011-01-10 12:56:26 -0800257320110111
2574 - (tim) [regress/host-expand.sh] Fix for building outside of read only
2575 source tree.
Damien Miller81ad4b12011-01-11 17:02:23 +11002576 - (djm) [platform.c] Some missing includes that show up under -Werror
Damien Millerb73b6fd2011-01-11 17:18:56 +11002577 - OpenBSD CVS Sync
2578 - djm@cvs.openbsd.org 2011/01/08 10:51:51
2579 [clientloop.c]
2580 use host and not options.hostname, as the latter may have unescaped
2581 substitution characters
Damien Millera256c8d2011-01-11 17:20:05 +11002582 - djm@cvs.openbsd.org 2011/01/11 06:06:09
2583 [sshlogin.c]
2584 fd leak on error paths; from zinovik@
2585 NB. Id sync only; we use loginrec.c that was also audited and fixed
2586 recently
Damien Miller821de0a2011-01-11 17:20:29 +11002587 - djm@cvs.openbsd.org 2011/01/11 06:13:10
2588 [clientloop.c ssh-keygen.c sshd.c]
2589 some unsigned long long casts that make things a bit easier for
2590 portable without resorting to dropping PRIu64 formats everywhere
Tim Rice076a3b92011-01-10 12:56:26 -08002591
Damien Millere63b7f22011-01-09 09:19:50 +1100259220110109
2593 - (djm) [Makefile.in] list ssh_host_ecdsa key in PATHSUBS; spotted by
2594 openssh AT roumenpetrov.info
2595
Damien Miller996384d2011-01-08 21:58:20 +1100259620110108
2597 - (djm) [regress/keytype.sh] s/echo -n/echon/ to repair failing regress
2598 test on OSX and others. Reported by imorgan AT nas.nasa.gov
2599
Damien Miller322125b2011-01-07 09:50:08 +1100260020110107
2601 - (djm) [regress/cert-hostkey.sh regress/cert-userkey.sh] fix shell test
2602 for no-ECC case. Patch from cristian.ionescu-idbohrn AT axis.com
Damien Miller83f8a402011-01-07 09:51:17 +11002603 - djm@cvs.openbsd.org 2011/01/06 22:23:53
2604 [ssh.c]
2605 unbreak %n expansion in LocalCommand; patch from bert.wesarg AT
2606 googlemail.com; ok markus@
Damien Miller64abf312011-01-07 09:51:52 +11002607 - djm@cvs.openbsd.org 2011/01/06 22:23:02
2608 [clientloop.c]
2609 when exiting due to ServerAliveTimeout, mention the hostname that caused
2610 it (useful with backgrounded controlmaster)
Damien Miller7d06b002011-01-07 09:54:20 +11002611 - djm@cvs.openbsd.org 2011/01/06 22:46:21
2612 [regress/Makefile regress/host-expand.sh]
2613 regress test for LocalCommand %n expansion from bert.wesarg AT
2614 googlemail.com; ok markus@
Damien Millered3a8eb2011-01-07 10:02:52 +11002615 - djm@cvs.openbsd.org 2011/01/06 23:01:35
2616 [sshconnect.c]
2617 reset SIGCHLD handler to SIG_DFL when execuring LocalCommand;
2618 ok markus@
Damien Miller322125b2011-01-07 09:50:08 +11002619
Damien Millerf1211432011-01-06 22:40:30 +1100262020110106
2621 - (djm) OpenBSD CVS Sync
2622 - markus@cvs.openbsd.org 2010/12/08 22:46:03
2623 [scp.1 scp.c]
2624 add a new -3 option to scp: Copies between two remote hosts are
2625 transferred through the local host. Without this option the data
2626 is copied directly between the two remote hosts. ok djm@ (bugzilla #1837)
Damien Miller907998d2011-01-06 22:41:21 +11002627 - jmc@cvs.openbsd.org 2010/12/09 14:13:33
2628 [scp.1 scp.c]
2629 scp.1: grammer fix
2630 scp.c: add -3 to usage()
Damien Miller05c89972011-01-06 22:42:04 +11002631 - markus@cvs.openbsd.org 2010/12/14 11:59:06
2632 [sshconnect.c]
2633 don't mention key type in key-changed-warning, since we also print
2634 this warning if a new key type appears. ok djm@
Damien Miller106079c2011-01-06 22:43:44 +11002635 - djm@cvs.openbsd.org 2010/12/15 00:49:27
2636 [readpass.c]
2637 fix ControlMaster=ask regression
2638 reset SIGCHLD handler before fork (and restore it after) so we don't miss
2639 the the askpass child's exit status. Correct test for exit status/signal to
2640 account for waitpid() failure; with claudio@ ok claudio@ markus@
Damien Millerde53fd02011-01-06 22:44:18 +11002641 - djm@cvs.openbsd.org 2010/12/24 21:41:48
2642 [auth-options.c]
2643 don't send the actual forced command in a debug message; ok markus deraadt
Damien Miller8ad960b2011-01-06 22:44:44 +11002644 - otto@cvs.openbsd.org 2011/01/04 20:44:13
2645 [ssh-keyscan.c]
2646 handle ecdsa-sha2 with various key lengths; hint and ok djm@
Damien Millerf1211432011-01-06 22:40:30 +11002647
Damien Miller30a69e72011-01-04 08:16:27 +1100264820110104
2649 - (djm) [configure.ac Makefile.in] Use mandoc as preferred manpage
2650 formatter if it is present, followed by nroff and groff respectively.
2651 Fixes distprep target on OpenBSD (which has bumped groff/nroff to ports
2652 in favour of mandoc). feedback and ok tim
2653
265420110103
Damien Millerd197fd62011-01-03 14:48:14 +11002655 - (djm) [Makefile.in] revert local hack I didn't intend to commit
2656
265720110102
Damien Miller4a06f922011-01-02 21:43:59 +11002658 - (djm) [loginrec.c] Fix some fd leaks on error paths. ok dtucker
Damien Miller41bccf72011-01-02 21:53:07 +11002659 - (djm) [configure.ac] Check whether libdes is needed when building
2660 with Heimdal krb5 support. On OpenBSD this library no longer exists,
2661 so linking it unconditionally causes a build failure; ok dtucker
Damien Miller4a06f922011-01-02 21:43:59 +11002662
Damien Miller928362d2010-12-26 14:26:45 +1100266320101226
2664 - (dtucker) OpenBSD CVS Sync
2665 - djm@cvs.openbsd.org 2010/12/08 04:02:47
2666 [ssh_config.5 sshd_config.5]
2667 explain that IPQoS arguments are separated by whitespace; iirc requested
2668 by jmc@ a while back
2669
Darren Tucker37bb7562010-12-05 08:46:05 +1100267020101205
2671 - (dtucker) openbsd-compat/openssl-compat.c] remove sleep leftover from
2672 debugging. Spotted by djm.
Darren Tucker7336b902010-12-05 09:00:30 +11002673 - (dtucker) OpenBSD CVS Sync
2674 - djm@cvs.openbsd.org 2010/12/03 23:49:26
2675 [schnorr.c]
2676 check that g^x^q === 1 mod p; recommended by JPAKE author Feng Hao
2677 (this code is still disabled, but apprently people are treating it as
2678 a reference implementation)
Darren Tuckeradab6f12010-12-05 09:01:47 +11002679 - djm@cvs.openbsd.org 2010/12/03 23:55:27
2680 [auth-rsa.c]
2681 move check for revoked keys to run earlier (in auth_rsa_key_allowed)
2682 bz#1829; patch from ldv AT altlinux.org; ok markus@
Darren Tuckeraf1f9092010-12-05 09:02:47 +11002683 - djm@cvs.openbsd.org 2010/12/04 00:18:01
2684 [sftp-server.c sftp.1 sftp-client.h sftp.c PROTOCOL sftp-client.c]
2685 add a protocol extension to support a hard link operation. It is
2686 available through the "ln" command in the client. The old "ln"
2687 behaviour of creating a symlink is available using its "-s" option
2688 or through the preexisting "symlink" command; based on a patch from
2689 miklos AT szeredi.hu in bz#1555; ok markus@
Darren Tucker094f1e92010-12-05 09:03:31 +11002690 - djm@cvs.openbsd.org 2010/12/04 13:31:37
2691 [hostfile.c]
2692 fix fd leak; spotted and ok dtucker
Darren Tucker4288c532010-12-05 09:45:50 +11002693 - djm@cvs.openbsd.org 2010/12/04 00:21:19
2694 [regress/sftp-cmds.sh]
2695 adjust for hard-link support
Darren Tucker7e1a5a42010-12-05 09:29:31 +11002696 - (dtucker) [regress/Makefile] Id sync.
Darren Tucker37bb7562010-12-05 08:46:05 +11002697
Damien Millerd89745b2010-12-03 10:50:26 +1100269820101204
2699 - (djm) [openbsd-compat/bindresvport.c] Use arc4random_uniform(range)
2700 instead of (arc4random() % range)
Darren Tuckerebdef762010-12-04 23:20:50 +11002701 - (dtucker) [configure.ac moduli.c openbsd-compat/openssl-compat.{c,h}] Add
2702 shims for the new, non-deprecated OpenSSL key generation functions for
2703 platforms that don't have the new interfaces.
Damien Millerd89745b2010-12-03 10:50:26 +11002704
Damien Miller188ea812010-12-01 11:50:14 +1100270520101201
2706 - OpenBSD CVS Sync
2707 - deraadt@cvs.openbsd.org 2010/11/20 05:12:38
2708 [auth2-pubkey.c]
2709 clean up cases of ;;
Damien Miller2cd62932010-12-01 11:50:35 +11002710 - djm@cvs.openbsd.org 2010/11/21 01:01:13
2711 [clientloop.c misc.c misc.h ssh-agent.1 ssh-agent.c]
2712 honour $TMPDIR for client xauth and ssh-agent temporary directories;
2713 feedback and ok markus@
Damien Millera2327922010-12-01 12:01:21 +11002714 - djm@cvs.openbsd.org 2010/11/21 10:57:07
2715 [authfile.c]
2716 Refactor internals of private key loading and saving to work on memory
2717 buffers rather than directly on files. This will make a few things
2718 easier to do in the future; ok markus@
Damien Miller6a740e72010-12-01 12:01:51 +11002719 - djm@cvs.openbsd.org 2010/11/23 02:35:50
2720 [auth.c]
2721 use strict_modes already passed as function argument over referencing
2722 global options.strict_modes
Damien Millerd0fdd682010-12-01 12:02:14 +11002723 - djm@cvs.openbsd.org 2010/11/23 23:57:24
2724 [clientloop.c]
2725 avoid NULL deref on receiving a channel request on an unknown or invalid
2726 channel; report bz#1842 from jchadima AT redhat.com; ok dtucker@
Damien Millerb7f827a2010-12-01 12:02:35 +11002727 - djm@cvs.openbsd.org 2010/11/24 01:24:14
2728 [channels.c]
2729 remove a debug() that pollutes stderr on client connecting to a server
2730 in debug mode (channel_close_fds is called transitively from the session
2731 code post-fork); bz#1719, ok dtucker
Damien Millerf80c3de2010-12-01 12:02:59 +11002732 - djm@cvs.openbsd.org 2010/11/25 04:10:09
2733 [session.c]
2734 replace close() loop for fds 3->64 with closefrom();
2735 ok markus deraadt dtucker
Damien Miller87dc0a42010-12-01 12:03:19 +11002736 - djm@cvs.openbsd.org 2010/11/26 05:52:49
2737 [scp.c]
2738 Pass through ssh command-line flags and options when doing remote-remote
2739 transfers, e.g. to enable agent forwarding which is particularly useful
2740 in this case; bz#1837 ok dtucker@
Damien Miller03c0e532010-12-01 12:03:39 +11002741 - markus@cvs.openbsd.org 2010/11/29 18:57:04
2742 [authfile.c]
2743 correctly load comment for encrypted rsa1 keys;
2744 report/fix Joachim Schipper; ok djm@
Damien Millerd925dcd2010-12-01 12:21:51 +11002745 - djm@cvs.openbsd.org 2010/11/29 23:45:51
2746 [auth.c hostfile.c hostfile.h ssh.c ssh_config.5 sshconnect.c]
2747 [sshconnect.h sshconnect2.c]
2748 automatically order the hostkeys requested by the client based on
2749 which hostkeys are already recorded in known_hosts. This avoids
2750 hostkey warnings when connecting to servers with new ECDSA keys
2751 that are preferred by default; with markus@
Damien Miller188ea812010-12-01 11:50:14 +11002752
Darren Tuckerd9957122010-11-24 10:09:13 +1100275320101124
2754 - (dtucker) [platform.c session.c] Move the getluid call out of session.c and
2755 into the platform-specific code Only affects SCO, tested by and ok tim@.
Damien Miller88e341e2010-11-24 10:36:15 +11002756 - (djm) [loginrec.c] Relax permission requirement on btmp logs to allow
2757 group read/write. ok dtucker@
Darren Tucker4b6cbf72010-11-24 10:46:37 +11002758 - (dtucker) [packet.c] Remove redundant local declaration of "int tos".
Damien Miller73de86a2010-11-24 10:50:04 +11002759 - (djm) [defines.h] Add IP DSCP defines
Darren Tuckerd9957122010-11-24 10:09:13 +11002760
Darren Tucker9e0ff7a2010-11-22 17:59:00 +1100276120101122
2762 - (dtucker) Bug #1840: fix warning when configuring --with-ssl-engine, patch
2763 from vapier at gentoo org.
2764
Damien Miller7a221a12010-11-20 15:14:29 +1100276520101120
2766 - OpenBSD CVS Sync
2767 - djm@cvs.openbsd.org 2010/11/05 02:46:47
2768 [packet.c]
2769 whitespace KNF
Damien Miller4499f4c2010-11-20 15:15:49 +11002770 - djm@cvs.openbsd.org 2010/11/10 01:33:07
2771 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c moduli.c]
2772 use only libcrypto APIs that are retained with OPENSSL_NO_DEPRECATED.
2773 these have been around for years by this time. ok markus
Damien Miller0dac6fb2010-11-20 15:19:38 +11002774 - djm@cvs.openbsd.org 2010/11/13 23:27:51
2775 [clientloop.c misc.c misc.h packet.c packet.h readconf.c readconf.h]
2776 [servconf.c servconf.h session.c ssh.c ssh_config.5 sshd_config.5]
2777 allow ssh and sshd to set arbitrary TOS/DSCP/QoS values instead of
2778 hardcoding lowdelay/throughput.
2779
2780 bz#1733 patch from philipp AT redfish-solutions.com; ok markus@ deraadt@
Damien Miller8e1ea4e2010-11-20 15:20:10 +11002781 - jmc@cvs.openbsd.org 2010/11/15 07:40:14
2782 [ssh_config.5]
2783 libary -> library;
Damien Miller0a184732010-11-20 15:21:03 +11002784 - jmc@cvs.openbsd.org 2010/11/18 15:01:00
2785 [scp.1 sftp.1 ssh.1 sshd_config.5]
2786 add IPQoS to the various -o lists, and zap some trailing whitespace;
Damien Miller7a221a12010-11-20 15:14:29 +11002787
Damien Millerdd190dd2010-11-11 14:17:02 +1100278820101111
2789 - (djm) [servconf.c ssh-add.c ssh-keygen.c] don't look for ECDSA keys on
2790 platforms that don't support ECC. Fixes some spurious warnings reported
2791 by tim@
2792
Tim Ricee426f5e2010-11-08 09:15:14 -0800279320101109
2794 - (tim) [regress/kextype.sh] Not all platforms have time in /usr/bin.
2795 Feedback from dtucker@
Tim Ricec7a8af02010-11-08 14:26:23 -08002796 - (tim) [configure.ac openbsd-compat/bsd-misc.h openbsd-compat/bsd-misc.c] Add
2797 support for platforms missing isblank(). ok djm@
Tim Ricee426f5e2010-11-08 09:15:14 -08002798
Tim Rice522262f2010-11-07 13:00:27 -0800279920101108
2800 - (tim) [regress/Makefile] Fixes to allow building/testing outside source
2801 tree.
Tim Ricec10aeaa2010-11-07 13:03:11 -08002802 - (tim) [regress/kextype.sh] Shell portability fix.
Tim Rice522262f2010-11-07 13:00:27 -08002803
Darren Tuckerd1ece6e2010-11-07 18:05:54 +1100280420101107
2805 - (dtucker) [platform.c] includes.h instead of defines.h so that we get
2806 the correct typedefs.
2807
Damien Miller3a0e9f62010-11-05 10:16:34 +1100280820101105
Damien Miller34ee4202010-11-05 10:52:37 +11002809 - (djm) [loginrec.c loginrec.h] Use correct uid_t/pid_t types instead of
2810 int. Should fix bz#1817 cleanly; ok dtucker@
Damien Miller3a0e9f62010-11-05 10:16:34 +11002811 - OpenBSD CVS Sync
2812 - djm@cvs.openbsd.org 2010/09/22 12:26:05
2813 [regress/Makefile regress/kextype.sh]
2814 regress test for each of the key exchange algorithms that we support
Damien Millerb472a902010-11-05 10:19:49 +11002815 - djm@cvs.openbsd.org 2010/10/28 11:22:09
2816 [authfile.c key.c key.h ssh-keygen.c]
2817 fix a possible NULL deref on loading a corrupt ECDH key
2818
2819 store ECDH group information in private keys files as "named groups"
2820 rather than as a set of explicit group parameters (by setting
2821 the OPENSSL_EC_NAMED_CURVE flag). This makes for shorter key files and
2822 retrieves the group's OpenSSL NID that we need for various things.
Damien Miller55fa5652010-11-05 10:20:14 +11002823 - jmc@cvs.openbsd.org 2010/10/28 18:33:28
2824 [scp.1 ssh-add.1 ssh-keygen.1 ssh.1 ssh_config.5 sshd.8 sshd_config.5]
2825 knock out some "-*- nroff -*-" lines;
Damien Miller07331212010-11-05 10:20:31 +11002826 - djm@cvs.openbsd.org 2010/11/04 02:45:34
2827 [sftp-server.c]
2828 umask should be parsed as octal. reported by candland AT xmission.com;
2829 ok markus@
Darren Tucker97528352010-11-05 12:03:05 +11002830 - (dtucker) [configure.ac platform.{c,h} session.c
2831 openbsd-compat/port-solaris.{c,h}] Bug #1824: Add Solaris Project support.
2832 Patch from cory.erickson at csu mnscu edu with a bit of rework from me.
2833 ok djm@
Darren Tucker920612e2010-11-05 12:36:15 +11002834 - (dtucker) [platform.c platform.h session.c] Add a platform hook to run
2835 after the user's groups are established and move the selinux calls into it.
Darren Tucker4db38072010-11-05 12:41:13 +11002836 - (dtucker) [platform.c session.c] Move the AIX setpcred+chroot hack into
2837 platform.c
Darren Tucker44a97be2010-11-05 12:45:18 +11002838 - (dtucker) [platform.c session.c] Move the BSDI setpgrp into platform.c.
Darren Tuckerfd4d8aa2010-11-05 12:50:41 +11002839 - (dtucker) [platform.c] Only call setpgrp on BSDI if running as root to
2840 retain previous behavior.
Darren Tucker728d8372010-11-05 13:00:05 +11002841 - (dtucker) [platform.c session.c] Move the PAM credential establishment for
2842 the LOGIN_CAP case into platform.c.
Darren Tucker7a8afe32010-11-05 13:07:24 +11002843 - (dtucker) platform.c session.c] Move the USE_LIBIAF fragment into
2844 platform.c
Darren Tucker0b2ee642010-11-05 13:29:25 +11002845 - (dtucker) [platform.c session.c] Move aix_usrinfo frament into platform.c.
2846 - (dtucker) [platform.c session.c] Move irix setusercontext fragment into
2847 platform.c.
Darren Tuckercc124182010-11-05 13:32:52 +11002848 - (dtucker) [platform.c session.c] Move PAM credential establishment for the
2849 non-LOGIN_CAP case into platform.c.
Darren Tuckerb12fe272010-11-05 14:47:01 +11002850 - (dtucker) [platform.c platform.h session.c] Move the Cygwin special-case
2851 check into platform.c
Darren Tuckerb69e0332010-11-05 18:19:15 +11002852 - (dtucker) [regress/keytype.sh] Import new test.
Darren Tuckereab5f0d2010-11-05 18:23:38 +11002853 - (dtucker) [Makefile configure.ac regress/Makefile regress/keytype.sh]
2854 Import recent changes to regress/Makefile, pass a flag to enable ECC tests
2855 from configure through to regress/Makefile and use it in the tests.
Darren Tucker345178d2010-11-05 18:35:52 +11002856 - (dtucker) [regress/kextype.sh] Add missing "test".
Darren Tuckerf619d1c2010-11-05 18:41:50 +11002857 - (dtucker) [regress/kextype.sh] Make sha256 test depend on ECC. This is not
2858 strictly correct since while ECC requires sha256 the reverse is not true
2859 however it does prevent spurious test failures.
Darren Tucker9283d8c2010-11-05 18:56:08 +11002860 - (dtucker) [platform.c] Need servconf.h and extern options.
Damien Miller3a0e9f62010-11-05 10:16:34 +11002861
Tim Ricebdd3e672010-10-24 18:35:55 -0700286220101025
2863 - (tim) [openbsd-compat/glob.h] Remove sys/cdefs.h include that came with
2864 1.12 to unbreak Solaris build.
2865 ok djm@
Darren Tucker54b1f312010-10-25 16:54:28 +11002866 - (dtucker) [defines.h] Use SIZE_T_MAX for SIZE_MAX for platforms that have a
2867 native one.
Tim Ricebdd3e672010-10-24 18:35:55 -07002868
Darren Tuckera5393932010-10-24 10:47:30 +1100286920101024
2870 - (dtucker) [includes.h] Add missing ifdef GLOB_HAS_GL_STATV to fix build.
Darren Tuckerbfd9b1b2010-10-24 11:19:26 +11002871 - (dtucker) [regress/cert-hostkey.sh] Disable ECC-based tests on platforms
2872 which don't have ECC support in libcrypto.
Darren Tuckerd633fef2010-10-24 11:33:07 +11002873 - (dtucker) [regress/cert-userkey.sh] Disable ECC-based tests on platforms
2874 which don't have ECC support in libcrypto.
Darren Tucker7bc236d2010-10-24 11:58:43 +11002875 - (dtucker) [defines.h] Add SIZE_MAX for the benefit of platforms that don't
2876 have it.
Darren Tuckerd78739a2010-10-24 10:56:32 +11002877 - (dtucker) OpenBSD CVS Sync
2878 - sthen@cvs.openbsd.org 2010/10/23 22:06:12
2879 [sftp.c]
2880 escape '[' in filename tab-completion; fix a type while there.
2881 ok djm@
Darren Tuckera5393932010-10-24 10:47:30 +11002882
Damien Miller68512c02010-10-21 15:21:11 +1100288320101021
2884 - OpenBSD CVS Sync
2885 - dtucker@cvs.openbsd.org 2010/10/12 02:22:24
2886 [mux.c]
2887 Typo in confirmation message. bz#1827, patch from imorgan at
2888 nas nasa gov
Damien Miller6fd2d7d2010-10-21 15:27:14 +11002889 - djm@cvs.openbsd.org 2010/08/31 12:24:09
2890 [regress/cert-hostkey.sh regress/cert-userkey.sh]
2891 tests for ECDSA certificates
Damien Miller68512c02010-10-21 15:21:11 +11002892
Damien Miller1f789802010-10-11 22:35:22 +1100289320101011
Damien Miller47e57bf2010-10-12 13:28:12 +11002894 - (djm) [canohost.c] Zero a4 instead of addr to better match type.
2895 bz#1825, reported by foo AT mailinator.com
Damien Miller9c0c31d2010-10-12 13:30:44 +11002896 - (djm) [sshconnect.c] Need signal.h for prototype for kill(2)
Damien Miller47e57bf2010-10-12 13:28:12 +11002897
289820101011
Damien Miller1f789802010-10-11 22:35:22 +11002899 - (djm) [configure.ac] Use = instead of == in shell tests. Patch from
2900 dr AT vasco.com
2901
Damien Milleraa180632010-10-07 21:25:27 +1100290220101007
Damien Miller9a3d0dc2010-10-07 22:06:42 +11002903 - (djm) [ssh-agent.c] Fix type for curve name.
Damien Milleraa180632010-10-07 21:25:27 +11002904 - (djm) OpenBSD CVS Sync
2905 - matthew@cvs.openbsd.org 2010/09/24 13:33:00
2906 [misc.c misc.h configure.ac openbsd-compat/openbsd-compat.h]
2907 [openbsd-compat/timingsafe_bcmp.c]
2908 Add timingsafe_bcmp(3) to libc, mention that it's already in the
2909 kernel in kern(9), and remove it from OpenSSH.
2910 ok deraadt@, djm@
2911 NB. re-added under openbsd-compat/ for portable OpenSSH
Damien Millera6e121a2010-10-07 21:39:17 +11002912 - djm@cvs.openbsd.org 2010/09/25 09:30:16
2913 [sftp.c configure.ac openbsd-compat/glob.c openbsd-compat/glob.h]
2914 make use of new glob(3) GLOB_KEEPSTAT extension to save extra server
2915 rountrips to fetch per-file stat(2) information.
2916 NB. update openbsd-compat/ glob(3) implementation from OpenBSD libc to
2917 match.
Damien Miller68e2e562010-10-07 21:39:55 +11002918 - djm@cvs.openbsd.org 2010/09/26 22:26:33
2919 [sftp.c]
2920 when performing an "ls" in columnated (short) mode, only call
2921 ioctl(TIOCGWINSZ) once to get the window width instead of per-
2922 filename
Damien Millerc54b02c2010-10-07 21:40:17 +11002923 - djm@cvs.openbsd.org 2010/09/30 11:04:51
2924 [servconf.c]
2925 prevent free() of string in .rodata when overriding AuthorizedKeys in
2926 a Match block; patch from rein AT basefarm.no
Damien Miller9a3d0dc2010-10-07 22:06:42 +11002927 - djm@cvs.openbsd.org 2010/10/01 23:05:32
2928 [cipher-3des1.c cipher-bf1.c cipher-ctr.c openbsd-compat/openssl-compat.h]
2929 adapt to API changes in openssl-1.0.0a
2930 NB. contains compat code to select correct API for older OpenSSL
Damien Miller38d9a962010-10-07 22:07:11 +11002931 - djm@cvs.openbsd.org 2010/10/05 05:13:18
2932 [sftp.c sshconnect.c]
2933 use default shell /bin/sh if $SHELL is ""; ok markus@
Damien Millera41ccca2010-10-07 22:07:32 +11002934 - djm@cvs.openbsd.org 2010/10/06 06:39:28
2935 [clientloop.c ssh.c sshconnect.c sshconnect.h]
2936 kill proxy command on fatal() (we already kill it on clean exit);
2937 ok markus@
Damien Miller45fcdaa2010-10-07 22:07:58 +11002938 - djm@cvs.openbsd.org 2010/10/06 21:10:21
2939 [sshconnect.c]
2940 swapped args to kill(2)
Damien Miller37f4f182010-10-07 22:10:38 +11002941 - (djm) [openbsd-compat/glob.c] restore ARG_MAX compat code.
Damien Miller80e99532010-10-07 22:12:08 +11002942 - (djm) [cipher-acss.c] Add missing header.
Damien Miller88b844f2010-10-07 22:19:23 +11002943 - (djm) [openbsd-compat/Makefile.in] Actually link timingsafe_bcmp
Damien Milleraa180632010-10-07 21:25:27 +11002944
Damien Miller6186bbc2010-09-24 22:00:54 +1000294520100924
2946 - (djm) OpenBSD CVS Sync
2947 - naddy@cvs.openbsd.org 2010/09/10 15:19:29
2948 [ssh-keygen.1]
2949 * mention ECDSA in more places
2950 * less repetition in FILES section
2951 * SSHv1 keys are still encrypted with 3DES
2952 help and ok jmc@
Damien Miller1ca94692010-09-24 22:01:22 +10002953 - djm@cvs.openbsd.org 2010/09/11 21:44:20
2954 [ssh.1]
2955 mention RFC 5656 for ECC stuff
Damien Miller881adf72010-09-24 22:01:54 +10002956 - jmc@cvs.openbsd.org 2010/09/19 21:30:05
2957 [sftp.1]
2958 more wacky macro fixing;
Damien Miller857b02e2010-09-24 22:02:56 +10002959 - djm@cvs.openbsd.org 2010/09/20 04:41:47
2960 [ssh.c]
2961 install a SIGCHLD handler to reap expiried child process; ok markus@
Damien Millerf7540cd2010-09-24 22:03:24 +10002962 - djm@cvs.openbsd.org 2010/09/20 04:50:53
2963 [jpake.c schnorr.c]
2964 check that received values are smaller than the group size in the
2965 disabled and unfinished J-PAKE code.
2966 avoids catastrophic security failure found by Sebastien Martini
Damien Miller18e1cab2010-09-24 22:07:17 +10002967 - djm@cvs.openbsd.org 2010/09/20 04:54:07
2968 [jpake.c]
2969 missing #include
Damien Miller603134e2010-09-24 22:07:55 +10002970 - djm@cvs.openbsd.org 2010/09/20 07:19:27
2971 [mux.c]
2972 "atomically" create the listening mux socket by binding it on a temorary
2973 name and then linking it into position after listen() has succeeded.
2974 this allows the mux clients to determine that the server socket is
2975 either ready or stale without races. stale server sockets are now
2976 automatically removed
2977 ok deraadt
Damien Millerd5f62bf2010-09-24 22:11:14 +10002978 - djm@cvs.openbsd.org 2010/09/22 05:01:30
2979 [kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c readconf.c readconf.h]
2980 [servconf.c servconf.h ssh_config.5 sshconnect2.c sshd.c sshd_config.5]
2981 add a KexAlgorithms knob to the client and server configuration to allow
2982 selection of which key exchange methods are used by ssh(1) and sshd(8)
2983 and their order of preference.
2984 ok markus@
Damien Miller7fe2b1f2010-09-24 22:11:53 +10002985 - jmc@cvs.openbsd.org 2010/09/22 08:30:08
2986 [ssh.1 ssh_config.5]
2987 ssh.1: add kexalgorithms to the -o list
2988 ssh_config.5: format the kexalgorithms in a more consistent
2989 (prettier!) way
2990 ok djm
Damien Miller65e42f82010-09-24 22:15:11 +10002991 - djm@cvs.openbsd.org 2010/09/22 22:58:51
2992 [atomicio.c atomicio.h misc.c misc.h scp.c sftp-client.c]
2993 [sftp-client.h sftp.1 sftp.c]
2994 add an option per-read/write callback to atomicio
2995
2996 factor out bandwidth limiting code from scp(1) into a generic bandwidth
2997 limiter that can be attached using the atomicio callback mechanism
2998
2999 add a bandwidth limit option to sftp(1) using the above
3000 "very nice" markus@
Damien Miller56883e12010-09-24 22:15:39 +10003001 - jmc@cvs.openbsd.org 2010/09/23 13:34:43
3002 [sftp.c]
3003 add [-l limit] to usage();
Damien Miller2beb32f2010-09-24 22:16:03 +10003004 - jmc@cvs.openbsd.org 2010/09/23 13:36:46
3005 [scp.1 sftp.1]
3006 add KexAlgorithms to the -o list;
Damien Miller6186bbc2010-09-24 22:00:54 +10003007
Damien Miller4314c2b2010-09-10 11:12:09 +1000300820100910
Darren Tucker50e3bab2010-09-10 10:30:25 +10003009 - (dtucker) [openbsd-compat/port-linux.c] Check is_selinux_enabled for exact
3010 return code since it can apparently return -1 under some conditions. From
3011 openssh bugs werbittewas de, ok djm@
Damien Miller4314c2b2010-09-10 11:12:09 +10003012 - OpenBSD CVS Sync
3013 - djm@cvs.openbsd.org 2010/08/31 12:33:38
3014 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
3015 reintroduce commit from tedu@, which I pulled out for release
3016 engineering:
3017 OpenSSL_add_all_algorithms is the name of the function we have a
3018 man page for, so use that. ok djm
Damien Millerde735ea2010-09-10 11:12:38 +10003019 - jmc@cvs.openbsd.org 2010/08/31 17:40:54
3020 [ssh-agent.1]
3021 fix some macro abuse;
Damien Millerd4427902010-09-10 11:15:10 +10003022 - jmc@cvs.openbsd.org 2010/08/31 21:14:58
3023 [ssh.1]
3024 small text tweak to accommodate previous;
Damien Millere13cadf2010-09-10 11:15:33 +10003025 - naddy@cvs.openbsd.org 2010/09/01 15:21:35
3026 [servconf.c]
3027 pick up ECDSA host key by default; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +10003028 - markus@cvs.openbsd.org 2010/09/02 16:07:25
Damien Miller57737942010-09-10 11:16:37 +10003029 [ssh-keygen.c]
3030 permit -b 256, 384 or 521 as key size for ECDSA; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +10003031 - markus@cvs.openbsd.org 2010/09/02 16:08:39
Damien Miller5929c522010-09-10 11:17:02 +10003032 [ssh.c]
3033 unbreak ControlPersist=yes for ControlMaster=yes; ok djm@
Damien Miller6e9f6802010-09-10 11:17:38 +10003034 - naddy@cvs.openbsd.org 2010/09/02 17:21:50
3035 [ssh-keygen.c]
3036 Switch ECDSA default key size to 256 bits, which according to RFC5656
3037 should still be better than our current RSA-2048 default.
3038 ok djm@, markus@
Damien Miller390f1532010-09-10 11:17:54 +10003039 - jmc@cvs.openbsd.org 2010/09/03 11:09:29
3040 [scp.1]
3041 add an EXIT STATUS section for /usr/bin;
Damien Millerdaa7b222010-09-10 11:19:33 +10003042 - jmc@cvs.openbsd.org 2010/09/04 09:38:34
3043 [ssh-add.1 ssh.1]
3044 two more EXIT STATUS sections;
Damien Miller80ed82a2010-09-10 11:20:11 +10003045 - naddy@cvs.openbsd.org 2010/09/06 17:10:19
3046 [sshd_config]
3047 add ssh_host_ecdsa_key to /etc; from Mattieu Baptiste
3048 <mattieu.b@gmail.com>
3049 ok deraadt@
Damien Millerbf0423e2010-09-10 11:20:38 +10003050 - djm@cvs.openbsd.org 2010/09/08 03:54:36
3051 [authfile.c]
3052 typo
Damien Miller3796ab42010-09-10 11:20:59 +10003053 - deraadt@cvs.openbsd.org 2010/09/08 04:13:31
3054 [compress.c]
3055 work around name-space collisions some buggy compilers (looking at you
3056 gcc, at least in earlier versions, but this does not forgive your current
3057 transgressions) seen between zlib and openssl
3058 ok djm
Damien Miller041ab7c2010-09-10 11:23:34 +10003059 - djm@cvs.openbsd.org 2010/09/09 10:45:45
3060 [kex.c kex.h kexecdh.c key.c key.h monitor.c ssh-ecdsa.c]
3061 ECDH/ECDSA compliance fix: these methods vary the hash function they use
3062 (SHA256/384/512) depending on the length of the curve in use. The previous
3063 code incorrectly used SHA256 in all cases.
3064
3065 This fix will cause authentication failure when using 384 or 521-bit curve
3066 keys if one peer hasn't been upgraded and the other has. (256-bit curve
3067 keys work ok). In particular you may need to specify HostkeyAlgorithms
3068 when connecting to a server that has not been upgraded from an upgraded
3069 client.
3070
3071 ok naddy@
Damien Miller6af914a2010-09-10 11:39:26 +10003072 - (djm) [authfd.c authfile.c bufec.c buffer.h configure.ac kex.h kexecdh.c]
3073 [kexecdhc.c kexecdhs.c key.c key.h myproposal.h packet.c readconf.c]
3074 [ssh-agent.c ssh-ecdsa.c ssh-keygen.c ssh.c] Disable ECDH and ECDSA on
3075 platforms that don't have the requisite OpenSSL support. ok dtucker@
Darren Tucker8ccb7392010-09-10 12:28:24 +10003076 - (dtucker) [kex.h key.c packet.h ssh-agent.c ssh.c] A few more ECC ifdefs
3077 for missing headers and compiler warnings.
Darren Tucker50e3bab2010-09-10 10:30:25 +10003078
307920100831
Damien Millerafdae612010-08-31 22:31:14 +10003080 - OpenBSD CVS Sync
3081 - jmc@cvs.openbsd.org 2010/08/08 19:36:30
3082 [ssh-keysign.8 ssh.1 sshd.8]
3083 use the same template for all FILES sections; i.e. -compact/.Pp where we
3084 have multiple items, and .Pa for path names;
Damien Miller9b87e792010-08-31 22:31:37 +10003085 - tedu@cvs.openbsd.org 2010/08/12 23:34:39
3086 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
3087 OpenSSL_add_all_algorithms is the name of the function we have a man page
3088 for, so use that. ok djm
Damien Millerd96546f2010-08-31 22:32:12 +10003089 - djm@cvs.openbsd.org 2010/08/16 04:06:06
3090 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
3091 backout previous temporarily; discussed with deraadt@
Damien Millerda108ec2010-08-31 22:36:39 +10003092 - djm@cvs.openbsd.org 2010/08/31 09:58:37
3093 [auth-options.c auth1.c auth2.c bufaux.c buffer.h kex.c key.c packet.c]
3094 [packet.h ssh-dss.c ssh-rsa.c]
3095 Add buffer_get_cstring() and related functions that verify that the
3096 string extracted from the buffer contains no embedded \0 characters*
3097 This prevents random (possibly malicious) crap from being appended to
3098 strings where it would not be noticed if the string is used with
3099 a string(3) function.
3100
3101 Use the new API in a few sensitive places.
3102
3103 * actually, we allow a single one at the end of the string for now because
3104 we don't know how many deployed implementations get this wrong, but don't
3105 count on this to remain indefinitely.
Damien Millereb8b60e2010-08-31 22:41:14 +10003106 - djm@cvs.openbsd.org 2010/08/31 11:54:45
3107 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys auth2-jpake.c authfd.c]
3108 [authfile.c buffer.h dns.c kex.c kex.h key.c key.h monitor.c]
3109 [monitor_wrap.c myproposal.h packet.c packet.h pathnames.h readconf.c]
3110 [ssh-add.1 ssh-add.c ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh-keygen.c]
3111 [ssh-keyscan.1 ssh-keyscan.c ssh-keysign.8 ssh.1 ssh.c ssh2.h]
3112 [ssh_config.5 sshconnect.c sshconnect2.c sshd.8 sshd.c sshd_config.5]
3113 [uuencode.c uuencode.h bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c]
3114 Implement Elliptic Curve Cryptography modes for key exchange (ECDH) and
3115 host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA offer
3116 better performance than plain DH and DSA at the same equivalent symmetric
3117 key length, as well as much shorter keys.
3118
3119 Only the mandatory sections of RFC5656 are implemented, specifically the
3120 three REQUIRED curves nistp256, nistp384 and nistp521 and only ECDH and
3121 ECDSA. Point compression (optional in RFC5656 is NOT implemented).
3122
3123 Certificate host and user keys using the new ECDSA key types are supported.
3124
3125 Note that this code has not been tested for interoperability and may be
3126 subject to change.
3127
3128 feedback and ok markus@
Damien Millerb5a62d02010-08-31 22:47:15 +10003129 - (djm) [Makefile.in] Add new ECC files
Damien Millerc79ff072010-08-31 22:50:48 +10003130 - (djm) [bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c] include
3131 includes.h
Damien Millerafdae612010-08-31 22:31:14 +10003132
Darren Tucker6889abd2010-08-27 10:12:54 +1000313320100827
3134 - (dtucker) [contrib/redhat/sshd.init] Bug #1810: initlog is deprecated,
3135 remove. Patch from martynas at venck us
3136
Damien Millera5362022010-08-23 21:20:20 +1000313720100823
3138 - (djm) Release OpenSSH-5.6p1
3139
Darren Tuckeraa74f672010-08-16 13:15:23 +1000314020100816
3141 - (dtucker) [configure.ac openbsd-compat/Makefile.in
3142 openbsd-compat/openbsd-compat.h openbsd-compat/strptime.c] Add strptime to
3143 the compat library which helps on platforms like old IRIX. Based on work
3144 by djm, tested by Tom Christensen.
Damien Miller00d9ae22010-08-17 01:59:31 +10003145 - OpenBSD CVS Sync
3146 - djm@cvs.openbsd.org 2010/08/12 21:49:44
3147 [ssh.c]
3148 close any extra file descriptors inherited from parent at start and
3149 reopen stdin/stdout to /dev/null when forking for ControlPersist.
3150
3151 prevents tools that fork and run a captive ssh for communication from
3152 failing to exit when the ssh completes while they wait for these fds to
3153 close. The inherited fds may persist arbitrarily long if a background
3154 mux master has been started by ControlPersist. cvs and scp were effected
3155 by this.
3156
3157 "please commit" markus@
Damien Miller07ad3892010-08-17 07:04:28 +10003158 - (djm) [regress/README.regress] typo
Darren Tuckeraa74f672010-08-16 13:15:23 +10003159
Tim Rice722b8d12010-08-12 09:43:13 -0700316020100812
3161 - (tim) [regress/login-timeout.sh regress/reconfigure.sh regress/reexec.sh
3162 regress/test-exec.sh] Under certain conditions when testing with sudo
3163 tests would fail because the pidfile could not be read by a regular user.
3164 "cat: cannot open ...../regress/pidfile: Permission denied (error 13)"
3165 Make sure cat is run by $SUDO. no objection from me. djm@
Tim Ricead7d5472010-08-12 10:33:01 -07003166 - (tim) [auth.c] add cast to quiet compiler. Change only affects SVR5 systems.
Tim Rice722b8d12010-08-12 09:43:13 -07003167
Damien Miller7e569b82010-08-09 02:28:37 +1000316820100809
Damien Miller2c4b13a2010-08-10 12:47:40 +10003169 - (djm) bz#1561: don't bother setting IFF_UP on tun(4) device if it is
3170 already set. Makes FreeBSD user openable tunnels useful; patch from
3171 richard.burakowski+ossh AT mrburak.net, ok dtucker@
Darren Tucker02c47342010-08-10 13:36:09 +10003172 - (dtucker) bug #1530: strip trailing ":" from hostname in ssh-copy-id.
3173 based in part on a patch from Colin Watson, ok djm@
Damien Miller2c4b13a2010-08-10 12:47:40 +10003174
317520100809
Damien Miller7e569b82010-08-09 02:28:37 +10003176 - OpenBSD CVS Sync
3177 - djm@cvs.openbsd.org 2010/08/08 16:26:42
3178 [version.h]
3179 crank to 5.6
Damien Miller792010b2010-08-09 02:32:05 +10003180 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
3181 [contrib/suse/openssh.spec] Crank version numbers
Damien Miller7e569b82010-08-09 02:28:37 +10003182
Damien Miller8e604ac2010-08-09 02:28:10 +1000318320100805
Damien Miller7fa96602010-08-05 13:03:13 +10003184 - OpenBSD CVS Sync
3185 - djm@cvs.openbsd.org 2010/08/04 05:37:01
3186 [ssh.1 ssh_config.5 sshd.8]
3187 Remove mentions of weird "addr/port" alternate address format for IPv6
3188 addresses combinations. It hasn't worked for ages and we have supported
3189 the more commen "[addr]:port" format for a long time. ok jmc@ markus@
Damien Miller1da63882010-08-05 13:03:51 +10003190 - djm@cvs.openbsd.org 2010/08/04 05:40:39
3191 [PROTOCOL.certkeys ssh-keygen.c]
3192 tighten the rules for certificate encoding by requiring that options
3193 appear in lexical order and make our ssh-keygen comply. ok markus@
Damien Millerc1583312010-08-05 13:04:50 +10003194 - djm@cvs.openbsd.org 2010/08/04 05:42:47
3195 [auth.c auth2-hostbased.c authfile.c authfile.h ssh-keysign.8]
3196 [ssh-keysign.c ssh.c]
3197 enable certificates for hostbased authentication, from Iain Morgan;
3198 "looks ok" markus@
Damien Miller5458c4d2010-08-05 13:05:15 +10003199 - djm@cvs.openbsd.org 2010/08/04 05:49:22
3200 [authfile.c]
3201 commited the wrong version of the hostbased certificate diff; this
3202 version replaces some strlc{py,at} verbosity with xasprintf() at
3203 the request of markus@
Damien Miller757f34e2010-08-05 13:05:31 +10003204 - djm@cvs.openbsd.org 2010/08/04 06:07:11
3205 [ssh-keygen.1 ssh-keygen.c]
3206 Support CA keys in PKCS#11 tokens; feedback and ok markus@
Damien Millerb89e6b72010-08-05 13:06:20 +10003207 - djm@cvs.openbsd.org 2010/08/04 06:08:40
3208 [ssh-keysign.c]
3209 clean for -Wuninitialized (Id sync only; portable had this change)
Damien Miller7d457182010-08-05 23:09:48 +10003210 - djm@cvs.openbsd.org 2010/08/05 13:08:42
3211 [channels.c]
3212 Fix a trio of bugs in the local/remote window calculation for datagram
3213 data channels (i.e. TunnelForward):
3214
3215 Calculate local_consumed correctly in channel_handle_wfd() by measuring
3216 the delta to buffer_len(c->output) from when we start to when we finish.
3217 The proximal problem here is that the output_filter we use in portable
3218 modified the length of the dequeued datagram (to futz with the headers
3219 for !OpenBSD).
3220
3221 In channel_output_poll(), don't enqueue datagrams that won't fit in the
3222 peer's advertised packet size (highly unlikely to ever occur) or which
3223 won't fit in the peer's remaining window (more likely).
3224
3225 In channel_input_data(), account for the 4-byte string header in
3226 datagram packets that we accept from the peer and enqueue in c->output.
3227
3228 report, analysis and testing 2/3 cases from wierbows AT us.ibm.com;
3229 "looks good" markus@
Damien Miller7fa96602010-08-05 13:03:13 +10003230
Damien Miller8e604ac2010-08-09 02:28:10 +1000323120100803
Darren Tucker8b7a0552010-08-03 15:50:16 +10003232 - (dtucker) [monitor.c] Bug #1795: Initialize the values to be returned from
3233 PAM to sane values in case the PAM method doesn't write to them. Spotted by
3234 Bitman Zhou, ok djm@.
Damien Miller844cccf2010-08-03 16:03:29 +10003235 - OpenBSD CVS Sync
3236 - djm@cvs.openbsd.org 2010/07/16 04:45:30
3237 [ssh-keygen.c]
3238 avoid bogus compiler warning
Damien Miller4e8285e2010-08-03 16:04:03 +10003239 - djm@cvs.openbsd.org 2010/07/16 14:07:35
3240 [ssh-rsa.c]
3241 more timing paranoia - compare all parts of the expected decrypted
3242 data before returning. AFAIK not exploitable in the SSH protocol.
3243 "groovy" deraadt@
Damien Millerc4bb91c2010-08-03 16:04:22 +10003244 - djm@cvs.openbsd.org 2010/07/19 03:16:33
3245 [sftp-client.c]
3246 bz#1797: fix swapped args in upload_dir_internal(), breaking recursive
3247 upload depth checks and causing verbose printing of transfers to always
3248 be turned on; patch from imorgan AT nas.nasa.gov
Damien Millere11e1ea2010-08-03 16:04:46 +10003249 - djm@cvs.openbsd.org 2010/07/19 09:15:12
3250 [clientloop.c readconf.c readconf.h ssh.c ssh_config.5]
3251 add a "ControlPersist" option that automatically starts a background
3252 ssh(1) multiplex master when connecting. This connection can stay alive
3253 indefinitely, or can be set to automatically close after a user-specified
3254 duration of inactivity. bz#1330 - patch by dwmw2 AT infradead.org, but
3255 further hacked on by wmertens AT cisco.com, apb AT cequrux.com,
3256 martin-mindrot-bugzilla AT earth.li and myself; "looks ok" markus@
Damien Miller8c1eb112010-08-03 16:05:05 +10003257 - djm@cvs.openbsd.org 2010/07/21 02:10:58
3258 [misc.c]
3259 sync timingsafe_bcmp() with the one dempsky@ committed to sys/lib/libkern
Damien Miller081f3c72010-08-03 16:05:25 +10003260 - dtucker@cvs.openbsd.org 2010/07/23 08:49:25
3261 [ssh.1]
3262 Ciphers is documented in ssh_config(5) these days
Darren Tucker8b7a0552010-08-03 15:50:16 +10003263
326420100819
Darren Tucker12b29db2010-07-19 21:24:13 +10003265 - (dtucker) [contrib/ssh-copy-ud.1] Bug #1786: update ssh-copy-id.1 with more
3266 details about its behaviour WRT existing directories. Patch from
3267 asguthrie at gmail com, ok djm.
3268
Damien Miller9308fc72010-07-16 13:56:01 +1000326920100716
3270 - (djm) OpenBSD CVS Sync
3271 - djm@cvs.openbsd.org 2010/07/02 04:32:44
3272 [misc.c]
3273 unbreak strdelim() skipping past quoted strings, e.g.
3274 AllowUsers "blah blah" blah
3275 was broken; report and fix in bz#1757 from bitman.zhou AT centrify.com
3276 ok dtucker;
Damien Miller1f25ab42010-07-16 13:56:23 +10003277 - djm@cvs.openbsd.org 2010/07/12 22:38:52
3278 [ssh.c]
3279 Make ExitOnForwardFailure work with fork-after-authentication ("ssh -f")
3280 for protocol 2. ok markus@
Damien Millerd0244d42010-07-16 13:56:43 +10003281 - djm@cvs.openbsd.org 2010/07/12 22:41:13
3282 [ssh.c ssh_config.5]
3283 expand %h to the hostname in ssh_config Hostname options. While this
3284 sounds useless, it is actually handy for working with unqualified
3285 hostnames:
3286
3287 Host *.*
3288 Hostname %h
3289 Host *
3290 Hostname %h.example.org
3291
3292 "I like it" markus@
Damien Miller8a0268f2010-07-16 13:57:51 +10003293 - djm@cvs.openbsd.org 2010/07/13 11:52:06
3294 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c]
3295 [packet.c ssh-rsa.c]
3296 implement a timing_safe_cmp() function to compare memory without leaking
3297 timing information by short-circuiting like memcmp() and use it for
3298 some of the more sensitive comparisons (though nothing high-value was
3299 readily attackable anyway); "looks ok" markus@
Damien Millerea1651c2010-07-16 13:58:37 +10003300 - djm@cvs.openbsd.org 2010/07/13 23:13:16
3301 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c packet.c]
3302 [ssh-rsa.c]
3303 s/timing_safe_cmp/timingsafe_bcmp/g
Damien Millerbcfbc482010-07-16 13:59:11 +10003304 - jmc@cvs.openbsd.org 2010/07/14 17:06:58
3305 [ssh.1]
3306 finally ssh synopsis looks nice again! this commit just removes a ton of
3307 hacks we had in place to make it work with old groff;
Damien Millerbad5e032010-07-16 13:59:59 +10003308 - schwarze@cvs.openbsd.org 2010/07/15 21:20:38
3309 [ssh-keygen.1]
3310 repair incorrect block nesting, which screwed up indentation;
3311 problem reported and fix OK by jmc@
Damien Miller9308fc72010-07-16 13:56:01 +10003312
Tim Ricecfbdc282010-07-14 13:42:28 -0700331320100714
3314 - (tim) [contrib/redhat/openssh.spec] Bug 1796: Test for skip_x11_askpass
3315 (line 77) should have been for no_x11_askpass.
3316
Damien Millercede1db2010-07-02 13:33:48 +1000331720100702
3318 - (djm) OpenBSD CVS Sync
3319 - jmc@cvs.openbsd.org 2010/06/26 00:57:07
3320 [ssh_config.5]
3321 tweak previous;
Damien Millerb96c4412010-07-02 13:34:24 +10003322 - djm@cvs.openbsd.org 2010/06/26 23:04:04
3323 [ssh.c]
3324 oops, forgot to #include <canohost.h>; spotted and patch from chl@
Damien Miller44b25042010-07-02 13:35:01 +10003325 - djm@cvs.openbsd.org 2010/06/29 23:15:30
3326 [ssh-keygen.1 ssh-keygen.c]
3327 allow import (-i) and export (-e) of PEM and PKCS#8 encoded keys;
3328 bz#1749; ok markus@
Damien Miller6018a362010-07-02 13:35:19 +10003329 - djm@cvs.openbsd.org 2010/06/29 23:16:46
3330 [auth2-pubkey.c sshd_config.5]
3331 allow key options (command="..." and friends) in AuthorizedPrincipals;
3332 ok markus@
Damien Millerea727282010-07-02 13:35:34 +10003333 - jmc@cvs.openbsd.org 2010/06/30 07:24:25
3334 [ssh-keygen.1]
3335 tweak previous;
Damien Miller6022f582010-07-02 13:37:01 +10003336 - jmc@cvs.openbsd.org 2010/06/30 07:26:03
3337 [ssh-keygen.c]
3338 sort usage();
Damien Millerd59dab82010-07-02 13:37:17 +10003339 - jmc@cvs.openbsd.org 2010/06/30 07:28:34
3340 [sshd_config.5]
3341 tweak previous;
Damien Miller0979b402010-07-02 13:37:33 +10003342 - millert@cvs.openbsd.org 2010/07/01 13:06:59
3343 [scp.c]
3344 Fix a longstanding problem where if you suspend scp at the
3345 password/passphrase prompt the terminal mode is not restored.
3346 OK djm@
Damien Miller527ded72010-07-02 13:40:16 +10003347 - phessler@cvs.openbsd.org 2010/06/27 19:19:56
3348 [regress/Makefile]
3349 fix how we run the tests so we can successfully use SUDO='sudo -E'
3350 in our env
Damien Millerab139cd2010-07-02 13:42:18 +10003351 - djm@cvs.openbsd.org 2010/06/29 23:59:54
3352 [cert-userkey.sh]
3353 regress tests for key options in AuthorizedPrincipals
Damien Millercede1db2010-07-02 13:33:48 +10003354
Tim Rice3fd307d2010-06-26 16:45:15 -0700335520100627
3356 - (tim) [openbsd-compat/port-uw.c] Reorder includes. auth-options.h now needs
3357 key.h.
3358
Damien Miller2e774462010-06-26 09:30:47 +1000335920100626
3360 - (djm) OpenBSD CVS Sync
3361 - djm@cvs.openbsd.org 2010/05/21 05:00:36
3362 [misc.c]
3363 colon() returns char*, so s/return (0)/return NULL/
Damien Miller4fe686d2010-06-26 09:36:10 +10003364 - markus@cvs.openbsd.org 2010/06/08 21:32:19
3365 [ssh-pkcs11.c]
3366 check length of value returned C_GetAttributValue for != 0
3367 from mdrtbugzilla@codefive.co.uk; bugzilla #1773; ok dtucker@
Damien Millerc094d1e2010-06-26 09:36:34 +10003368 - djm@cvs.openbsd.org 2010/06/17 07:07:30
3369 [mux.c]
3370 Correct sizing of object to be allocated by calloc(), replacing
3371 sizeof(state) with sizeof(*state). This worked by accident since
3372 the struct contained a single int at present, but could have broken
3373 in the future. patch from hyc AT symas.com
Damien Miller99ac4e92010-06-26 09:36:58 +10003374 - djm@cvs.openbsd.org 2010/06/18 00:58:39
3375 [sftp.c]
3376 unbreak ls in working directories that contains globbing characters in
3377 their pathnames. bz#1655 reported by vgiffin AT apple.com
Damien Miller7aa46ec2010-06-26 09:37:57 +10003378 - djm@cvs.openbsd.org 2010/06/18 03:16:03
3379 [session.c]
3380 Missing check for chroot_director == "none" (we already checked against
3381 NULL); bz#1564 from Jan.Pechanec AT Sun.COM
Damien Miller49566312010-06-26 09:38:23 +10003382 - djm@cvs.openbsd.org 2010/06/18 04:43:08
3383 [sftp-client.c]
3384 fix memory leak in do_realpath() error path; bz#1771, patch from
3385 anicka AT suse.cz
Damien Millerab6de352010-06-26 09:38:45 +10003386 - djm@cvs.openbsd.org 2010/06/22 04:22:59
3387 [servconf.c sshd_config.5]
3388 expose some more sshd_config options inside Match blocks:
3389 AuthorizedKeysFile AuthorizedPrincipalsFile
3390 HostbasedUsesNameFromPacketOnly PermitTunnel
3391 bz#1764; feedback from imorgan AT nas.nasa.gov; ok dtucker@
Damien Millerba3420a2010-06-26 09:39:07 +10003392 - djm@cvs.openbsd.org 2010/06/22 04:32:06
3393 [ssh-keygen.c]
3394 standardise error messages when attempting to open private key
3395 files to include "progname: filename: error reason"
3396 bz#1783; ok dtucker@
Damien Miller48147d62010-06-26 09:39:25 +10003397 - djm@cvs.openbsd.org 2010/06/22 04:49:47
3398 [auth.c]
3399 queue auth debug messages for bad ownership or permissions on the user's
3400 keyfiles. These messages will be sent after the user has successfully
3401 authenticated (where our client will display them with LogLevel=debug).
Damien Miller0e76c5e2010-06-26 09:39:59 +10003402 bz#1554; ok dtucker@
3403 - djm@cvs.openbsd.org 2010/06/22 04:54:30
3404 [ssh-keyscan.c]
3405 replace verbose and overflow-prone Linebuf code with read_keyfile_line()
3406 based on patch from joachim AT joachimschipper.nl; bz#1565; ok dtucker@
Damien Miller1b2b61e2010-06-26 09:47:43 +10003407 - djm@cvs.openbsd.org 2010/06/22 04:59:12
3408 [session.c]
3409 include the user name on "subsystem request for ..." log messages;
3410 bz#1571; ok dtucker@
Damien Millerd834d352010-06-26 09:48:02 +10003411 - djm@cvs.openbsd.org 2010/06/23 02:59:02
3412 [ssh-keygen.c]
3413 fix printing of extensions in v01 certificates that I broke in r1.190
Damien Miller232cfb12010-06-26 09:50:30 +10003414 - djm@cvs.openbsd.org 2010/06/25 07:14:46
3415 [channels.c mux.c readconf.c readconf.h ssh.h]
3416 bz#1327: remove hardcoded limit of 100 permitopen clauses and port
3417 forwards per direction; ok markus@ stevesk@
Damien Miller8853ca52010-06-26 10:00:14 +10003418 - djm@cvs.openbsd.org 2010/06/25 07:20:04
3419 [channels.c session.c]
3420 bz#1750: fix requirement for /dev/null inside ChrootDirectory for
3421 internal-sftp accidentally introduced in r1.253 by removing the code
3422 that opens and dup /dev/null to stderr and modifying the channels code
3423 to read stderr but discard it instead; ok markus@
Damien Millerbda3eca2010-06-26 10:01:33 +10003424 - djm@cvs.openbsd.org 2010/06/25 08:46:17
3425 [auth1.c auth2-none.c]
3426 skip the initial check for access with an empty password when
3427 PermitEmptyPasswords=no; bz#1638; ok markus@
Damien Miller383ffe62010-06-26 10:02:03 +10003428 - djm@cvs.openbsd.org 2010/06/25 23:10:30
3429 [ssh.c]
3430 log the hostname and address that we connected to at LogLevel=verbose
3431 after authentication is successful to mitigate "phishing" attacks by
3432 servers with trusted keys that accept authentication silently and
3433 automatically before presenting fake password/passphrase prompts;
3434 "nice!" markus@
Damien Miller1ab6a512010-06-26 10:02:24 +10003435 - djm@cvs.openbsd.org 2010/06/25 23:10:30
3436 [ssh.c]
3437 log the hostname and address that we connected to at LogLevel=verbose
3438 after authentication is successful to mitigate "phishing" attacks by
3439 servers with trusted keys that accept authentication silently and
3440 automatically before presenting fake password/passphrase prompts;
3441 "nice!" markus@
Damien Miller2e774462010-06-26 09:30:47 +10003442
Damien Millerd82a2602010-06-22 15:02:39 +1000344320100622
3444 - (djm) [loginrec.c] crank LINFO_NAMESIZE (username length) to 512
3445 bz#1579; ok dtucker
3446
Damien Millerea909792010-06-18 11:09:24 +1000344720100618
3448 - (djm) [contrib/ssh-copy-id] Update key file explicitly under ~
3449 rather than assuming that $CWD == $HOME. bz#1500, patch from
3450 timothy AT gelter.com
3451
Tim Riceb9ae4ec2010-06-17 11:11:44 -0700345220100617
3453 - (tim) [contrib/cygwin/README] Remove a reference to the obsolete
3454 minires-devel package, and to add the reference to the libedit-devel
3455 package since CYgwin now provides libedit. Patch from Corinna Vinschen.
3456
Damien Miller3bcce802010-05-21 14:48:16 +1000345720100521
3458 - (djm) OpenBSD CVS Sync
3459 - djm@cvs.openbsd.org 2010/05/07 11:31:26
3460 [regress/Makefile regress/cert-userkey.sh]
3461 regress tests for AuthorizedPrincipalsFile and "principals=" key option.
3462 feedback and ok markus@
Damien Miller3b903822010-05-21 14:56:25 +10003463 - djm@cvs.openbsd.org 2010/05/11 02:58:04
3464 [auth-rsa.c]
3465 don't accept certificates marked as "cert-authority" here; ok markus@
Damien Millerc6afb5f2010-05-21 14:56:47 +10003466 - djm@cvs.openbsd.org 2010/05/14 00:47:22
3467 [ssh-add.c]
3468 check that the certificate matches the corresponding private key before
3469 grafting it on
Damien Millerd530f5f2010-05-21 14:57:10 +10003470 - djm@cvs.openbsd.org 2010/05/14 23:29:23
3471 [channels.c channels.h mux.c ssh.c]
3472 Pause the mux channel while waiting for reply from aynch callbacks.
3473 Prevents misordering of replies if new requests arrive while waiting.
3474
3475 Extend channel open confirm callback to allow signalling failure
3476 conditions as well as success. Use this to 1) fix a memory leak, 2)
3477 start using the above pause mechanism and 3) delay sending a success/
3478 failure message on mux slave session open until we receive a reply from
3479 the server.
3480
3481 motivated by and with feedback from markus@
Damien Miller388f6fc2010-05-21 14:57:35 +10003482 - markus@cvs.openbsd.org 2010/05/16 12:55:51
3483 [PROTOCOL.mux clientloop.h mux.c readconf.c readconf.h ssh.1 ssh.c]
3484 mux support for remote forwarding with dynamic port allocation,
3485 use with
3486 LPORT=`ssh -S muxsocket -R0:localhost:25 -O forward somehost`
3487 feedback and ok djm@
Damien Miller84399552010-05-21 14:58:12 +10003488 - djm@cvs.openbsd.org 2010/05/20 11:25:26
3489 [auth2-pubkey.c]
3490 fix logspam when key options (from="..." especially) deny non-matching
3491 keys; reported by henning@ also bz#1765; ok markus@ dtucker@
Damien Millerd0e4a8e2010-05-21 14:58:32 +10003492 - djm@cvs.openbsd.org 2010/05/20 23:46:02
3493 [PROTOCOL.certkeys auth-options.c ssh-keygen.c]
3494 Move the permit-* options to the non-critical "extensions" field for v01
3495 certificates. The logic is that if another implementation fails to
3496 implement them then the connection just loses features rather than fails
3497 outright.
3498
3499 ok markus@
Damien Miller3bcce802010-05-21 14:48:16 +10003500
Darren Tucker5b6d0d02010-05-12 16:51:38 +1000350120100511
3502 - (dtucker) [Makefile.in] Bug #1770: Link libopenbsd-compat twice to solve
3503 circular dependency problem on old or odd platforms. From Tom Lane, ok
3504 djm@.
Damien Miller4b1ec832010-05-12 17:49:59 +10003505 - (djm) [openbsd-compat/openssl-compat.h] Fix build breakage on older
3506 libcrypto by defining OPENSSL_[DR]SA_MAX_MODULUS_BITS if they aren't
3507 already. ok dtucker@
Darren Tucker5b6d0d02010-05-12 16:51:38 +10003508
Damien Miller50af79b2010-05-10 11:52:00 +1000350920100510
3510 - OpenBSD CVS Sync
3511 - djm@cvs.openbsd.org 2010/04/23 01:47:41
3512 [ssh-keygen.c]
3513 bz#1740: display a more helpful error message when $HOME is
3514 inaccessible while trying to create .ssh directory. Based on patch
3515 from jchadima AT redhat.com; ok dtucker@
Damien Miller85c50d72010-05-10 11:53:02 +10003516 - djm@cvs.openbsd.org 2010/04/23 22:27:38
3517 [mux.c]
3518 set "detach_close" flag when registering channel cleanup callbacks.
3519 This causes the channel to close normally when its fds close and
3520 hangs when terminating a mux slave using ~. bz#1758; ok markus@
Damien Miller22a29882010-05-10 11:53:54 +10003521 - djm@cvs.openbsd.org 2010/04/23 22:42:05
3522 [session.c]
3523 set stderr to /dev/null for subsystems rather than just closing it.
3524 avoids hangs if a subsystem or shell initialisation writes to stderr.
3525 bz#1750; ok markus@
Damien Millerbebbb7e2010-05-10 11:54:38 +10003526 - djm@cvs.openbsd.org 2010/04/23 22:48:31
3527 [ssh-keygen.c]
3528 refuse to generate keys longer than OPENSSL_[RD]SA_MAX_MODULUS_BITS,
3529 since we would refuse to use them anyway. bz#1516; ok dtucker@
Damien Miller79442c02010-05-10 11:55:38 +10003530 - djm@cvs.openbsd.org 2010/04/26 22:28:24
3531 [sshconnect2.c]
3532 bz#1502: authctxt.success is declared as an int, but passed by
3533 reference to function that accepts sig_atomic_t*. Convert it to
3534 the latter; ok markus@ dtucker@
Damien Miller2725c212010-05-10 11:56:14 +10003535 - djm@cvs.openbsd.org 2010/05/01 02:50:50
3536 [PROTOCOL.certkeys]
3537 typo; jmeltzer@
Damien Miller099fc162010-05-10 11:56:50 +10003538 - dtucker@cvs.openbsd.org 2010/05/05 04:22:09
3539 [sftp.c]
3540 restore mput and mget which got lost in the tab-completion changes.
3541 found by Kenneth Whitaker, ok djm@
Damien Miller30da3442010-05-10 11:58:03 +10003542 - djm@cvs.openbsd.org 2010/05/07 11:30:30
3543 [auth-options.c auth-options.h auth.c auth.h auth2-pubkey.c]
3544 [key.c servconf.c servconf.h sshd.8 sshd_config.5]
3545 add some optional indirection to matching of principal names listed
3546 in certificates. Currently, a certificate must include the a user's name
3547 to be accepted for authentication. This change adds the ability to
3548 specify a list of certificate principal names that are acceptable.
3549
3550 When authenticating using a CA trusted through ~/.ssh/authorized_keys,
3551 this adds a new principals="name1[,name2,...]" key option.
3552
3553 For CAs listed through sshd_config's TrustedCAKeys option, a new config
3554 option "AuthorizedPrincipalsFile" specifies a per-user file containing
3555 the list of acceptable names.
3556
3557 If either option is absent, the current behaviour of requiring the
3558 username to appear in principals continues to apply.
3559
3560 These options are useful for role accounts, disjoint account namespaces
3561 and "user@realm"-style naming policies in certificates.
3562
3563 feedback and ok markus@
Damien Miller81d3fc52010-05-10 11:58:45 +10003564 - jmc@cvs.openbsd.org 2010/05/07 12:49:17
3565 [sshd_config.5]
3566 tweak previous;
Damien Miller50af79b2010-05-10 11:52:00 +10003567
Darren Tucker9f8703b2010-04-23 11:12:06 +1000356820100423
3569 - (dtucker) [configure.ac] Bug #1756: Check for the existence of a lib64 dir
3570 in the openssl install directory (some newer openssl versions do this on at
3571 least some amd64 platforms).
3572
Damien Millerc4eddee2010-04-18 08:07:43 +1000357320100418
3574 - OpenBSD CVS Sync
3575 - jmc@cvs.openbsd.org 2010/04/16 06:45:01
3576 [ssh_config.5]
3577 tweak previous; ok djm
Damien Miller1f181422010-04-18 08:08:03 +10003578 - jmc@cvs.openbsd.org 2010/04/16 06:47:04
3579 [ssh-keygen.1 ssh-keygen.c]
3580 tweak previous; ok djm
Damien Millerc617aa92010-04-18 08:08:20 +10003581 - djm@cvs.openbsd.org 2010/04/16 21:14:27
3582 [sshconnect.c]
3583 oops, %r => remote username, not %u
Damien Miller53f4bb62010-04-18 08:15:14 +10003584 - djm@cvs.openbsd.org 2010/04/16 01:58:45
3585 [regress/cert-hostkey.sh regress/cert-userkey.sh]
3586 regression tests for v01 certificate format
3587 includes interop tests for v00 certs
Darren Tuckere25a9bd2010-04-18 13:35:00 +10003588 - (dtucker) [contrib/aix/buildbff.sh] Fix creation of ssh_prng_cmds.default
3589 file.
Damien Millerc4eddee2010-04-18 08:07:43 +10003590
Damien Millera45f1c02010-04-16 15:51:34 +1000359120100416
3592 - (djm) Release openssh-5.5p1
Damien Millerd6fc3062010-04-16 15:51:45 +10003593 - OpenBSD CVS Sync
3594 - djm@cvs.openbsd.org 2010/03/26 03:13:17
3595 [bufaux.c]
3596 allow buffer_get_int_ret/buffer_get_int64_ret to take a NULL pointer
3597 argument to allow skipping past values in a buffer
Damien Miller67f30d72010-04-16 15:52:03 +10003598 - jmc@cvs.openbsd.org 2010/03/26 06:54:36
3599 [ssh.1]
3600 tweak previous;
Damien Miller544378d2010-04-16 15:52:24 +10003601 - jmc@cvs.openbsd.org 2010/03/27 14:26:55
3602 [ssh_config.5]
3603 tweak previous; ok dtucker
Damien Millerdeb5a142010-04-16 15:52:43 +10003604 - djm@cvs.openbsd.org 2010/04/10 00:00:16
3605 [ssh.c]
3606 bz#1746 - suppress spurious tty warning when using -O and stdin
3607 is not a tty; ok dtucker@ markus@
Damien Miller67283992010-04-16 15:53:02 +10003608 - djm@cvs.openbsd.org 2010/04/10 00:04:30
3609 [sshconnect.c]
3610 fix terminology: we didn't find a certificate in known_hosts, we found
3611 a CA key
Damien Miller22c97f12010-04-16 15:53:23 +10003612 - djm@cvs.openbsd.org 2010/04/10 02:08:44
3613 [clientloop.c]
3614 bz#1698: kill channel when pty allocation requests fail. Fixed
3615 stuck client if the server refuses pty allocation.
3616 ok dtucker@ "think so" markus@
Damien Miller88680652010-04-16 15:53:43 +10003617 - djm@cvs.openbsd.org 2010/04/10 02:10:56
3618 [sshconnect2.c]
3619 show the key type that we are offering in debug(), helps distinguish
3620 between certs and plain keys as the path to the private key is usually
3621 the same.
Damien Miller601a23c2010-04-16 15:54:01 +10003622 - djm@cvs.openbsd.org 2010/04/10 05:48:16
3623 [mux.c]
3624 fix NULL dereference; from matthew.haub AT alumni.adelaide.edu.au
Damien Millerb1b17042010-04-16 15:54:19 +10003625 - djm@cvs.openbsd.org 2010/04/14 22:27:42
3626 [ssh_config.5 sshconnect.c]
3627 expand %r => remote username in ssh_config:ProxyCommand;
3628 ok deraadt markus
Damien Miller031c9102010-04-16 15:54:44 +10003629 - markus@cvs.openbsd.org 2010/04/15 20:32:55
3630 [ssh-pkcs11.c]
3631 retry lookup for private key if there's no matching key with CKA_SIGN
3632 attribute enabled; this fixes fixes MuscleCard support (bugzilla #1736)
3633 ok djm@
Damien Miller4e270b02010-04-16 15:56:21 +10003634 - djm@cvs.openbsd.org 2010/04/16 01:47:26
3635 [PROTOCOL.certkeys auth-options.c auth-options.h auth-rsa.c]
3636 [auth2-pubkey.c authfd.c key.c key.h myproposal.h ssh-add.c]
3637 [ssh-agent.c ssh-dss.c ssh-keygen.1 ssh-keygen.c ssh-rsa.c]
3638 [sshconnect.c sshconnect2.c sshd.c]
3639 revised certificate format ssh-{dss,rsa}-cert-v01@openssh.com with the
3640 following changes:
3641
3642 move the nonce field to the beginning of the certificate where it can
3643 better protect against chosen-prefix attacks on the signature hash
3644
3645 Rename "constraints" field to "critical options"
3646
3647 Add a new non-critical "extensions" field
3648
3649 Add a serial number
3650
3651 The older format is still support for authentication and cert generation
3652 (use "ssh-keygen -t v00 -s ca_key ..." to generate a v00 certificate)
3653
3654 ok markus@