blob: b8ca4d4bf58fc636a99e3bf7d10d7d70924f41bc [file] [log] [blame]
Damien Miller61c5c232013-11-07 11:34:14 +1100120131107
2 - (djm) [ssh-pkcs11.c] Bring back "non-constant initialiser" fix (rev 1.5)
3 that got lost in recent merge.
Damien Millerc9831972013-11-07 12:00:23 +11004 - (djm) [Makefile.in monitor.c] Missed chunks of curve25519 KEX diff
Damien Millera6fd1d32013-11-07 12:03:26 +11005 - (djm) [regress/modpipe.c regress/rekey.sh] Never intended to commit these
Damien Millerdf8b0302013-11-07 13:28:16 +11006 - (djm) [configure.ac defines.h] Skip arc4random_stir() calls on platforms
7 that lack it but have arc4random_uniform()
Damien Miller67a88002013-11-07 13:32:51 +11008 - (djm) OpenBSD CVS Sync
9 - markus@cvs.openbsd.org 2013/11/04 11:51:16
10 [monitor.c]
11 fix rekeying for KEX_C25519_SHA256; noted by dtucker@
12 RCSID sync only; I thought this was a merge botch and fixed it already
Damien Miller49c145c2013-11-07 13:35:39 +110013 - markus@cvs.openbsd.org 2013/11/06 16:52:11
14 [monitor_wrap.c]
15 fix rekeying for AES-GCM modes; ok deraadt
Damien Millerc8908aa2013-11-07 13:38:35 +110016 - djm@cvs.openbsd.org 2013/11/06 23:05:59
17 [ssh-pkcs11.c]
18 from portable: s/true/true_val/ to avoid name collisions on dump platforms
19 RCSID sync only
Damien Miller61c5c232013-11-07 11:34:14 +110020
Damien Millerd2252c72013-11-04 07:41:48 +11002120131104
22 - (djm) OpenBSD CVS Sync
23 - markus@cvs.openbsd.org 2013/11/02 20:03:54
24 [ssh-pkcs11.c]
25 support pkcs#11 tokes that only provide x509 zerts instead of raw pubkeys;
26 fixes bz#1908; based on patch from Laurent Barbe; ok djm
Damien Miller1e124262013-11-04 08:26:52 +110027 - markus@cvs.openbsd.org 2013/11/02 21:59:15
28 [kex.c kex.h myproposal.h ssh-keyscan.c sshconnect2.c sshd.c]
29 use curve25519 for default key exchange (curve25519-sha256@libssh.org);
30 initial patch from Aris Adamantiadis; ok djm@
Damien Millerabdca982013-11-04 08:30:05 +110031 - markus@cvs.openbsd.org 2013/11/02 22:10:15
32 [kexdhs.c kexecdhs.c]
33 no need to include monitor_wrap.h
Damien Miller660621b2013-11-04 08:37:51 +110034 - markus@cvs.openbsd.org 2013/11/02 22:24:24
35 [kexdhs.c kexecdhs.c]
36 no need to include ssh-gss.h
Damien Miller4c3ba072013-11-04 08:40:13 +110037 - markus@cvs.openbsd.org 2013/11/02 22:34:01
38 [auth-options.c]
39 no need to include monitor_wrap.h and ssh-gss.h
Damien Miller0bd8f152013-11-04 08:55:43 +110040 - markus@cvs.openbsd.org 2013/11/02 22:39:19
41 [ssh_config.5 sshd_config.5]
42 the default kex is now curve25519-sha256@libssh.org
Damien Millerca67a7e2013-11-04 09:05:17 +110043 - djm@cvs.openbsd.org 2013/11/03 10:37:19
44 [roaming_common.c]
45 fix a couple of function definitions foo() -> foo(void)
46 (-Wold-style-definition)
Damien Miller094003f2013-11-04 22:59:27 +110047 - (djm) [kexc25519.c kexc25519c.c kexc25519s.c] Import missed files from
48 KEX/curve25519 change
Damien Millerd2252c72013-11-04 07:41:48 +110049
Darren Tuckerd5277042013-11-03 16:30:46 +11005020131103
51 - (dtucker) [openbsd-compat/bsd-misc.c] Include time.h for nanosleep.
52 From OpenSMTPD where it prevents "implicit declaration" warnings (it's
53 a no-op in OpenSSH). From chl at openbsd.
Darren Tucker710f3742013-11-03 17:20:34 +110054 - (dtucker) [openbsd-compat/setproctitle.c] Handle error case form the 2nd
55 vsnprintf. From eric at openbsd via chl@.
Darren Tucker007e3b32013-11-03 18:43:55 +110056 - (dtucker) [configure.ac defines.h] Add typedefs for intmax_t and uintmax_t
57 for platforms that don't have them.
Darren Tuckerd5277042013-11-03 16:30:46 +110058
Damien Miller4a3a9d42013-10-30 22:19:47 +11005920131030
60 - (djm) OpenBSD CVS Sync
61 - djm@cvs.openbsd.org 2013/10/29 09:42:11
62 [key.c key.h]
63 fix potential stack exhaustion caused by nested certificates;
64 report by Mateusz Kocielski; ok dtucker@ markus@
Damien Miller5ff30c62013-10-30 22:21:50 +110065 - djm@cvs.openbsd.org 2013/10/29 09:48:02
66 [servconf.c servconf.h session.c sshd_config sshd_config.5]
67 shd_config PermitTTY to disallow TTY allocation, mirroring the
68 longstanding no-pty authorized_keys option;
69 bz#2070, patch from Teran McKinney; ok markus@
Damien Miller63857c92013-10-30 22:31:06 +110070 - jmc@cvs.openbsd.org 2013/10/29 18:49:32
71 [sshd_config.5]
72 pty(4), not pty(7);
Damien Miller4a3a9d42013-10-30 22:19:47 +110073
Damien Miller28631ce2013-10-26 10:07:56 +11007420131026
75 - (djm) OpenBSD CVS Sync
76 - djm@cvs.openbsd.org 2013/10/25 23:04:51
77 [ssh.c]
78 fix crash when using ProxyCommand caused by previous commit - was calling
79 freeaddrinfo(NULL); spotted by sthen@ and Tim Ruehsen, patch by sthen@
80
Damien Miller26506ad2013-10-26 10:05:46 +11008120131025
82 - (djm) [ssh-keygen.c ssh-keysign.c sshconnect1.c sshd.c] Remove
83 unnecessary arc4random_stir() calls. The only ones left are to ensure
84 that the PRNG gets a different state after fork() for platforms that
85 have broken the API.
86
Damien Miller8f187312013-10-24 10:53:02 +11008720131024
88 - (djm) [auth-krb5.c] bz#2032 - use local username in krb5_kuserok check
89 rather than full client name which may be of form user@REALM;
90 patch from Miguel Sanders; ok dtucker@
Damien Miller03bf2e62013-10-24 21:01:26 +110091 - (djm) OpenBSD CVS Sync
92 - dtucker@cvs.openbsd.org 2013/10/23 05:40:58
93 [servconf.c]
94 fix comment
Damien Miller5ecb4162013-10-24 21:02:02 +110095 - djm@cvs.openbsd.org 2013/10/23 23:35:32
96 [sshd.c]
97 include local address and port in "Connection from ..." message (only
98 shown at loglevel>=verbose)
Damien Miller4bedd402013-10-24 21:02:26 +110099 - dtucker@cvs.openbsd.org 2013/10/24 00:49:49
100 [moduli.c]
101 Periodically print progress and, if possible, expected time to completion
102 when screening moduli for DH groups. ok deraadt djm
Damien Millercf31f382013-10-24 21:02:56 +1100103 - dtucker@cvs.openbsd.org 2013/10/24 00:51:48
104 [readconf.c servconf.c ssh_config.5 sshd_config.5]
105 Disallow empty Match statements and add "Match all" which matches
106 everything. ok djm, man page help jmc@
Damien Millera90c0332013-10-24 21:03:17 +1100107 - djm@cvs.openbsd.org 2013/10/24 08:19:36
108 [ssh.c]
109 fix bug introduced in hostname canonicalisation commit: don't try to
110 resolve hostnames when a ProxyCommand is set unless the user has forced
111 canonicalisation; spotted by Iain Morgan
Tim Ricebd43e882013-10-24 12:22:49 -0700112 - (tim) [regress/sftp-perm.sh] We need a shell that understands "! somecmd"
Damien Miller8f187312013-10-24 10:53:02 +1100113
Damien Miller5c86ebd2013-10-23 16:29:12 +110011420131023
115 - (djm) OpenBSD CVS Sync
116 - djm@cvs.openbsd.org 2013/10/20 04:39:28
117 [ssh_config.5]
118 document % expansions performed by "Match command ..."
Damien Miller8a04be72013-10-23 16:29:40 +1100119 - djm@cvs.openbsd.org 2013/10/20 06:19:28
120 [readconf.c ssh_config.5]
121 rename "command" subclause of the recently-added "Match" keyword to
122 "exec"; it's shorter, clearer in intent and we might want to add the
123 ability to match against the command being executed at the remote end in
124 the future.
Damien Millerc0049bd2013-10-23 16:29:59 +1100125 - djm@cvs.openbsd.org 2013/10/20 09:51:26
126 [scp.1 sftp.1]
127 add canonicalisation options to -o lists
Damien Miller8e5a67f2013-10-23 16:30:25 +1100128 - jmc@cvs.openbsd.org 2013/10/20 18:00:13
129 [ssh_config.5]
130 tweak the "exec" description, as worded by djm;
Damien Miller084bcd22013-10-23 16:30:51 +1100131 - djm@cvs.openbsd.org 2013/10/23 03:03:07
132 [readconf.c]
133 Hostname may have %h sequences that should be expanded prior to Match
134 evaluation; spotted by Iain Morgan
Damien Millereff5cad2013-10-23 16:31:10 +1100135 - djm@cvs.openbsd.org 2013/10/23 03:05:19
136 [readconf.c ssh.c]
137 comment
Damien Miller5b01b0d2013-10-23 16:31:31 +1100138 - djm@cvs.openbsd.org 2013/10/23 04:16:22
139 [ssh-keygen.c]
140 Make code match documentation: relative-specified certificate expiry time
141 should be relative to current time and not the validity start time.
142 Reported by Petr Lautrbach; ok deraadt@
Damien Miller5c86ebd2013-10-23 16:29:12 +1100143
Damien Millera176e182013-10-18 09:05:41 +110014420131018
145 - (djm) OpenBSD CVS Sync
146 - djm@cvs.openbsd.org 2013/10/09 23:44:14
147 [regress/Makefile regress/sftp-perm.sh]
148 regression test for sftp request white/blacklisting and readonly mode.
Damien Miller1edcbf62013-10-18 10:17:17 +1100149 - jmc@cvs.openbsd.org 2013/10/17 07:35:48
150 [sftp.1 sftp.c]
151 tweak previous;
Damien Miller4502f882013-10-18 10:17:36 +1100152 - djm@cvs.openbsd.org 2013/10/17 22:08:04
153 [sshd.c]
154 include remote port in bad banner message; bz#2162
Damien Millera176e182013-10-18 09:05:41 +1100155
Damien Millerd77b81f2013-10-17 11:39:00 +110015620131017
157 - (djm) OpenBSD CVS Sync
158 - jmc@cvs.openbsd.org 2013/10/15 14:10:25
159 [ssh.1 ssh_config.5]
160 tweak previous;
Damien Miller0faf7472013-10-17 11:47:23 +1100161 - djm@cvs.openbsd.org 2013/10/16 02:31:47
162 [readconf.c readconf.h roaming_client.c ssh.1 ssh.c ssh_config.5]
163 [sshconnect.c sshconnect.h]
164 Implement client-side hostname canonicalisation to allow an explicit
165 search path of domain suffixes to use to convert unqualified host names
166 to fully-qualified ones for host key matching.
167 This is particularly useful for host certificates, which would otherwise
168 need to list unqualified names alongside fully-qualified ones (and this
169 causes a number of problems).
170 "looks fine" markus@
Damien Miller607af342013-10-17 11:47:51 +1100171 - jmc@cvs.openbsd.org 2013/10/16 06:42:25
172 [ssh_config.5]
173 tweak previous;
Damien Miller38505592013-10-17 11:48:13 +1100174 - djm@cvs.openbsd.org 2013/10/16 22:49:39
175 [readconf.c readconf.h ssh.1 ssh.c ssh_config.5]
176 s/canonicalise/canonicalize/ for consistency with existing spelling,
177 e.g. authorized_keys; pointed out by naddy@
Damien Miller51682fa2013-10-17 11:48:31 +1100178 - djm@cvs.openbsd.org 2013/10/16 22:58:01
179 [ssh.c ssh_config.5]
180 one I missed in previous: s/isation/ization/
Damien Millerf29238e2013-10-17 11:48:52 +1100181 - djm@cvs.openbsd.org 2013/10/17 00:30:13
182 [PROTOCOL sftp-client.c sftp-client.h sftp-server.c sftp.1 sftp.c]
183 fsync@openssh.com protocol extension for sftp-server
184 client support to allow calling fsync() faster successful transfer
185 patch mostly by imorgan AT nas.nasa.gov; bz#1798
186 "fine" markus@ "grumble OK" deraadt@ "doesn't sound bad to me" millert@
Damien Millere3ea0942013-10-17 11:57:23 +1100187 - djm@cvs.openbsd.org 2013/10/17 00:46:49
188 [ssh.c]
189 rearrange check to reduce diff against -portable
190 (Id sync only)
Damien Millerd77b81f2013-10-17 11:39:00 +1100191
Damien Miller6eaeebf2013-10-15 11:55:57 +110019220131015
193 - (djm) OpenBSD CVS Sync
194 - djm@cvs.openbsd.org 2013/10/09 23:42:17
195 [sftp-server.8 sftp-server.c]
196 Add ability to whitelist and/or blacklist sftp protocol requests by name.
197 Refactor dispatch loop and consolidate read-only mode checks.
198 Make global variables static, since sftp-server is linked into sshd(8).
199 ok dtucker@
Damien Miller73600e52013-10-15 11:56:25 +1100200 - djm@cvs.openbsd.org 2013/10/10 00:53:25
201 [sftp-server.c]
202 add -Q, -P and -p to usage() before jmc@ catches me
Damien Miller61ee4d62013-10-15 11:56:47 +1100203 - djm@cvs.openbsd.org 2013/10/10 01:43:03
204 [sshd.c]
205 bz#2139: fix re-exec fallback by ensuring that startup_pipe is correctly
206 updated; ok dtucker@
Damien Millerbda5c842013-10-15 12:05:58 +1100207 - djm@cvs.openbsd.org 2013/10/11 02:45:36
208 [sftp-client.c]
209 rename flag arguments to be more clear and consistent.
210 reorder some internal function arguments to make adding additional flags
211 easier.
212 no functional change
Damien Miller2f93d052013-10-15 12:06:27 +1100213 - djm@cvs.openbsd.org 2013/10/11 02:52:23
214 [sftp-client.c]
215 missed one arg reorder
Damien Miller61c7de82013-10-15 12:06:45 +1100216 - djm@cvs.openbsd.org 2013/10/11 02:53:45
217 [sftp-client.h]
218 obsolete comment
Damien Miller6efab272013-10-15 12:07:05 +1100219 - jmc@cvs.openbsd.org 2013/10/14 14:18:56
220 [sftp-server.8 sftp-server.c]
221 tweak previous;
222 ok djm
Damien Miller71df7522013-10-15 12:12:02 +1100223 - djm@cvs.openbsd.org 2013/10/14 21:20:52
224 [session.c session.h]
225 Add logging of session starts in a useful format; ok markus@ feedback and
226 ok dtucker@
Damien Miller194fd902013-10-15 12:13:05 +1100227 - djm@cvs.openbsd.org 2013/10/14 22:22:05
228 [readconf.c readconf.h ssh-keysign.c ssh.c ssh_config.5]
229 add a "Match" keyword to ssh_config that allows matching on hostname,
230 user and result of arbitrary commands. "nice work" markus@
Damien Millere9fc72e2013-10-15 12:14:12 +1100231 - djm@cvs.openbsd.org 2013/10/14 23:28:23
232 [canohost.c misc.c misc.h readconf.c sftp-server.c ssh.c]
233 refactor client config code a little:
234 add multistate option partsing to readconf.c, similar to servconf.c's
235 existing code.
236 move checking of options that accept "none" as an argument to readconf.c
237 add a lowercase() function and use it instead of explicit tolower() in
238 loops
239 part of a larger diff that was ok markus@
Damien Miller386feab2013-10-15 12:14:49 +1100240 - djm@cvs.openbsd.org 2013/10/14 23:31:01
241 [ssh.c]
242 whitespace at EOL; pointed out by markus@
Damien Millerdcd39f22013-10-17 11:31:40 +1100243 - [ssh.c] g/c unused variable.
Damien Miller6eaeebf2013-10-15 11:55:57 +1100244
Darren Tuckerad92df72013-10-10 10:24:11 +110024520131010
246 - (dtucker) OpenBSD CVS Sync
247 - sthen@cvs.openbsd.org 2013/09/16 11:35:43
248 [ssh_config]
249 Remove gssapi config parts from ssh_config, as was already done for
250 sshd_config. Req by/ok ajacoutot@
251 ID SYNC ONLY for portable; kerberos/gssapi is still pretty popular
Darren Tucker5d80e452013-10-10 10:25:09 +1100252 - djm@cvs.openbsd.org 2013/09/19 00:24:52
253 [progressmeter.c]
254 store the initial file offset so the progress meter doesn't freak out
255 when resuming sftp transfers. bz#2137; patch from Iain Morgan; ok dtucker@`
Darren Tuckerb59aaf32013-10-10 10:26:21 +1100256 - djm@cvs.openbsd.org 2013/09/19 00:49:12
257 [sftp-client.c]
258 fix swapped pflag and printflag in sftp upload_dir; from Iain Morgan
Darren Tucker71152bc2013-10-10 10:27:21 +1100259 - djm@cvs.openbsd.org 2013/09/19 01:24:46
260 [channels.c]
261 bz#1297 - tell the client (via packet_send_debug) when their preferred
262 listen address has been overridden by the server's GatewayPorts;
263 ok dtucker@
Darren Tuckere6e52f82013-10-10 10:28:07 +1100264 - djm@cvs.openbsd.org 2013/09/19 01:26:29
265 [sshconnect.c]
266 bz#1211: make BindAddress work with UsePrivilegedPort=yes; patch from
267 swp AT swp.pp.ru; ok dtucker@
Darren Tuckerdf62d712013-10-10 10:32:39 +1100268 - dtucker@cvs.openbsd.org 2013/10/08 11:42:13
269 [dh.c dh.h]
270 Increase the size of the Diffie-Hellman groups requested for a each
271 symmetric key size. New values from NIST Special Publication 800-57 with
272 the upper limit specified by RFC4419. Pointed out by Peter Backes, ok
273 djm@.
Darren Tuckerad92df72013-10-10 10:24:11 +1100274
Damien Miller91593102013-10-09 10:42:32 +110027520131009
276 - (djm) [openbsd-compat/arc4random.c openbsd-compat/chacha_private.h] Pull
277 in OpenBSD implementation of arc4random, shortly to replace the existing
278 bsd-arc4random.c
Damien Miller72071192013-10-09 10:44:47 +1100279 - (djm) [openbsd-compat/Makefile.in openbsd-compat/arc4random.c]
280 [openbsd-compat/bsd-arc4random.c] Replace old RC4-based arc4random
281 implementation with recent OpenBSD's ChaCha-based PRNG. ok dtucker@,
282 tested tim@
Damien Miller91593102013-10-09 10:42:32 +1100283
Darren Tuckerf2bf36c2013-09-22 19:02:40 +100028420130922
285 - (dtucker) [platform.c platform.h sshd.c] bz#2156: restore Linux oom_adj
286 setting when handling SIGHUP to maintain behaviour over retart. Patch
287 from Matthew Ife.
288
Darren Tuckere90a06a2013-09-18 15:09:38 +100028920130918
290 - (dtucker) [sshd_config] Trailing whitespace; from jstjohn at purdue edu.
291
Damien Miller045bda52013-09-14 09:44:37 +100029220130914
293 - (djm) OpenBSD CVS Sync
294 - djm@cvs.openbsd.org 2013/08/22 19:02:21
295 [sshd.c]
296 Stir PRNG after post-accept fork. The child gets a different PRNG state
297 anyway via rexec and explicit privsep reseeds, but it's good to be sure.
298 ok markus@
Damien Miller66085482013-09-14 09:45:03 +1000299 - mikeb@cvs.openbsd.org 2013/08/28 12:34:27
300 [ssh-keygen.c]
301 improve batch processing a bit by making use of the quite flag a bit
302 more often and exit with a non zero code if asked to find a hostname
303 in a known_hosts file and it wasn't there;
304 originally from reyk@, ok djm
Damien Miller61353b32013-09-14 09:45:32 +1000305 - djm@cvs.openbsd.org 2013/08/31 00:13:54
306 [sftp.c]
307 make ^w match ksh behaviour (delete previous word instead of entire line)
Damien Miller8bab5e72013-09-14 09:47:00 +1000308 - deraadt@cvs.openbsd.org 2013/09/02 22:00:34
309 [ssh-keygen.c sshconnect1.c sshd.c]
310 All the instances of arc4random_stir() are bogus, since arc4random()
311 does this itself, inside itself, and has for a very long time.. Actually,
312 this was probably reducing the entropy available.
313 ok djm
314 ID SYNC ONLY for portable; we don't trust other arc4random implementations
315 to do this right.
Damien Millerff9d6c22013-09-14 09:48:55 +1000316 - sthen@cvs.openbsd.org 2013/09/07 13:53:11
317 [sshd_config]
318 Remove commented-out kerberos/gssapi config options from sample config,
319 kerberos support is currently not enabled in ssh in OpenBSD. Discussed with
320 various people; ok deraadt@
321 ID SYNC ONLY for portable; kerberos/gssapi is still pretty popular
Damien Miller70182522013-09-14 09:49:19 +1000322 - djm@cvs.openbsd.org 2013/09/12 01:41:12
323 [clientloop.c]
324 fix connection crash when sending break (~B) on ControlPersist'd session;
325 ok dtucker@
Damien Miller13840e02013-09-14 09:49:43 +1000326 - djm@cvs.openbsd.org 2013/09/13 06:54:34
327 [channels.c]
328 avoid unaligned access in code that reused a buffer to send a
329 struct in_addr in a reply; simpler just use use buffer_put_int();
330 from portable; spotted by and ok dtucker@
Damien Miller045bda52013-09-14 09:44:37 +1000331
Damien Miller04be8b92013-08-28 12:49:43 +100033220130828
333 - (djm) [openbsd-compat/bsd-snprintf.c] teach our local snprintf code the
334 'j' (intmax_t/uintmax_t) and 'z' (size_t/ssize_t) conversions in case we
335 start to use them in the future.
Damien Miller43968a82013-08-28 14:00:54 +1000336 - (djm) [openbsd-compat/bsd-snprintf.c] #ifdef noytet for intmax_t bits
337 until we have configure support.
Damien Miller04be8b92013-08-28 12:49:43 +1000338
Damien Miller02e87802013-08-21 02:38:51 +100033920130821
340 - (djm) OpenBSD CVS Sync
341 - djm@cvs.openbsd.org 2013/08/06 23:03:49
342 [sftp.c]
343 fix some whitespace at EOL
344 make list of commands an enum rather than a long list of defines
345 add -a to usage()
Damien Millereec84062013-08-21 02:39:39 +1000346 - djm@cvs.openbsd.org 2013/08/06 23:05:01
347 [sftp.1]
348 document top-level -a option (the -a option to 'get' was already
349 documented)
Damien Millera6d6c1f2013-08-21 02:40:01 +1000350 - djm@cvs.openbsd.org 2013/08/06 23:06:01
351 [servconf.c]
352 add cast to avoid format warning; from portable
Damien Millerc6895c52013-08-21 02:40:21 +1000353 - jmc@cvs.openbsd.org 2013/08/07 06:24:51
354 [sftp.1 sftp.c]
355 sort -a;
Damien Miller034f27a2013-08-21 02:40:44 +1000356 - djm@cvs.openbsd.org 2013/08/08 04:52:04
357 [sftp.c]
358 fix two year old regression: symlinking a file would incorrectly
359 canonicalise the target path. bz#2129 report from delphij AT freebsd.org
Damien Millerc7dba122013-08-21 02:41:15 +1000360 - djm@cvs.openbsd.org 2013/08/08 05:04:03
361 [sftp-client.c sftp-client.h sftp.c]
362 add a "-l" flag for the rename command to force it to use the silly
363 standard SSH_FXP_RENAME command instead of the POSIX-rename- like
364 posix-rename@openssh.com extension.
Damien Miller02e87802013-08-21 02:38:51 +1000365
Damien Millerc7dba122013-08-21 02:41:15 +1000366 intended for use in regress tests, so no documentation.
Damien Miller036d3072013-08-21 02:41:46 +1000367 - djm@cvs.openbsd.org 2013/08/09 03:37:25
368 [sftp.c]
369 do getopt parsing for all sftp commands (with an empty optstring for
370 commands without arguments) to ensure consistent behaviour
Damien Millerfec029f2013-08-21 02:42:12 +1000371 - djm@cvs.openbsd.org 2013/08/09 03:39:13
372 [sftp-client.c]
373 two problems found by a to-be-committed regress test: 1) msg_id was not
374 being initialised so was starting at a random value from the heap
375 (harmless, but confusing). 2) some error conditions were not being
376 propagated back to the caller
Damien Millere0ee7272013-08-21 02:42:35 +1000377 - djm@cvs.openbsd.org 2013/08/09 03:56:42
378 [sftp.c]
379 enable ctrl-left-arrow and ctrl-right-arrow to move forward/back a word;
380 matching ksh's relatively recent change.
Damien Millerd234afb2013-08-21 02:42:58 +1000381 - djm@cvs.openbsd.org 2013/08/13 18:32:08
382 [ssh-keygen.c]
383 typo in error message; from Stephan Rickauer
Damien Millerd5d9d7b2013-08-21 02:43:27 +1000384 - djm@cvs.openbsd.org 2013/08/13 18:33:08
385 [ssh-keygen.c]
386 another of the same typo
Damien Millerb7727df2013-08-21 02:43:49 +1000387 - jmc@cvs.openbsd.org 2013/08/14 08:39:27
388 [scp.1 ssh.1]
389 some Bx/Ox conversion;
390 From: Jan Stary
Damien Miller1262b662013-08-21 02:44:24 +1000391 - djm@cvs.openbsd.org 2013/08/20 00:11:38
392 [readconf.c readconf.h ssh_config.5 sshconnect.c]
393 Add a ssh_config ProxyUseFDPass option that supports the use of
394 ProxyCommands that establish a connection and then pass a connected
395 file descriptor back to ssh(1). This allows the ProxyCommand to exit
396 rather than have to shuffle data back and forth and enables ssh to use
397 getpeername, etc. to obtain address information just like it does with
398 regular directly-connected sockets. ok markus@
Damien Millerf2f6c312013-08-21 02:44:58 +1000399 - jmc@cvs.openbsd.org 2013/08/20 06:56:07
400 [ssh.1 ssh_config.5]
401 some proxyusefdpass tweaks;
Damien Miller036d3072013-08-21 02:41:46 +1000402
Darren Tuckera5a3cbf2013-08-08 10:58:49 +100040320130808
404 - (dtucker) [regress/Makefile regress/test-exec.sh] Don't try to use test -nt
405 since some platforms (eg really old FreeBSD) don't have it. Instead,
406 run "make clean" before a complete regress run. ok djm.
Darren Tucker94396b72013-08-08 11:52:37 +1000407 - (dtucker) [misc.c] Fall back to time(2) at runtime if clock_gettime(
408 CLOCK_MONOTONIC...) fails. Some older versions of RHEL have the
409 CLOCK_MONOTONIC define but don't actually support it. Found and tested
410 by Kevin Brott, ok djm.
Darren Tucker9542de42013-08-08 12:50:06 +1000411 - (dtucker) [misc.c] Remove define added for fallback testing that was
412 mistakenly included in the previous commit.
Darren Tuckeracd20602013-08-08 17:02:12 +1000413 - (dtucker) [regress/Makefile regress/test-exec.sh] Roll back the -nt
414 removal. The "make clean" removes modpipe which is built by the top-level
415 directory before running the tests. Spotted by tim@
Damien Millered4af412013-09-14 09:40:51 +1000416 - (djm) Release 6.3p1
Darren Tuckera5a3cbf2013-08-08 10:58:49 +1000417
Darren Tuckerf3ab2c52013-08-04 21:48:41 +100041820130804
419 - (dtucker) [auth-krb5.c configure.ac openbsd-compat/bsd-misc.h] Add support
420 for building with older Heimdal versions. ok djm.
421
Damien Millerc192a4c2013-08-01 14:29:20 +100042220130801
423 - (djm) [channels.c channels.h] bz#2135: On Solaris, isatty() on a non-
424 blocking connecting socket will clear any stored errno that might
425 otherwise have been retrievable via getsockopt(). A hack to limit writes
426 to TTYs on AIX was triggering this. Since only AIX needs the hack, wrap
427 it in an #ifdef. Diagnosis and patch from Ivo Raisr.
Damien Millerab3575c2013-08-01 14:34:16 +1000428 - (djm) [sshlogin.h] Fix prototype merge botch from 2006; bz#2134
Damien Millerc192a4c2013-08-01 14:29:20 +1000429
Damien Millerc8669a82013-07-25 11:52:48 +100043020130725
431 - (djm) OpenBSD CVS Sync
432 - djm@cvs.openbsd.org 2013/07/20 22:20:42
433 [krl.c]
434 fix verification error in (as-yet usused) KRL signature checking path
Damien Millerc331dbd2013-07-25 11:55:20 +1000435 - djm@cvs.openbsd.org 2013/07/22 05:00:17
436 [umac.c]
437 make MAC key, data to be hashed and nonce for final hash const;
438 checked with -Wcast-qual
Damien Miller94c9cd32013-07-25 11:55:39 +1000439 - djm@cvs.openbsd.org 2013/07/22 12:20:02
440 [umac.h]
441 oops, forgot to commit corresponding header change;
442 spotted by jsg and jasper
Damien Miller98e27dc2013-07-25 11:55:52 +1000443 - djm@cvs.openbsd.org 2013/07/25 00:29:10
444 [ssh.c]
445 daemonise backgrounded (ControlPersist'ed) multiplexing master to ensure
446 it is fully detached from its controlling terminal. based on debugging
Damien Miller0d032412013-07-25 11:56:52 +1000447 - djm@cvs.openbsd.org 2013/07/25 00:56:52
448 [sftp-client.c sftp-client.h sftp.1 sftp.c]
449 sftp support for resuming partial downloads; patch mostly by Loganaden
450 Velvindron/AfriNIC with some tweaks by me; feedback and ok dtucker@
Damien Miller53435b22013-07-25 11:57:15 +1000451 "Just be careful" deraadt@
452 - djm@cvs.openbsd.org 2013/07/25 00:57:37
453 [version.h]
454 openssh-6.3 for release
Damien Millerfea44062013-07-25 12:08:07 +1000455 - dtucker@cvs.openbsd.org 2013/05/30 20:12:32
456 [regress/test-exec.sh]
457 use ssh and sshd as testdata since it needs to be >256k for the rekey test
Damien Miller78d47b72013-07-25 12:08:46 +1000458 - dtucker@cvs.openbsd.org 2013/06/10 21:56:43
459 [regress/forwarding.sh]
460 Add test for forward config parsing
Damien Millerd1e26cf2013-07-25 12:11:18 +1000461 - djm@cvs.openbsd.org 2013/06/21 02:26:26
462 [regress/sftp-cmds.sh regress/test-exec.sh]
463 unbreak sftp-cmds for renamed test data (s/ls/data/)
Tim Riceed899eb2013-07-25 15:40:00 -0700464 - (tim) [sftp-client.c] Use of a gcc extension trips up native compilers on
465 Solaris and UnixWare. Feedback and OK djm@
Tim Rice81f7cf12013-07-25 18:41:40 -0700466 - (tim) [regress/forwarding.sh] Fix for building outside source tree.
Damien Millerc8669a82013-07-25 11:52:48 +1000467
Damien Miller85b45e02013-07-20 13:21:52 +100046820130720
469 - (djm) OpenBSD CVS Sync
470 - markus@cvs.openbsd.org 2013/07/19 07:37:48
471 [auth.h kex.h kexdhs.c kexecdhs.c kexgexs.c monitor.c servconf.c]
472 [servconf.h session.c sshd.c sshd_config.5]
473 add ssh-agent(1) support to sshd(8); allows encrypted hostkeys,
474 or hostkeys on smartcards; most of the work by Zev Weiss; bz #1974
475 ok djm@
Damien Miller32ecfa02013-07-20 13:22:13 +1000476 - djm@cvs.openbsd.org 2013/07/20 01:43:46
477 [umac.c]
478 use a union to ensure correct alignment; ok deraadt
Damien Miller3009d3c2013-07-20 13:22:31 +1000479 - djm@cvs.openbsd.org 2013/07/20 01:44:37
480 [ssh-keygen.c ssh.c]
481 More useful error message on missing current user in /etc/passwd
Damien Miller1f0e86f2013-07-20 13:22:49 +1000482 - djm@cvs.openbsd.org 2013/07/20 01:50:20
483 [ssh-agent.c]
484 call cleanup_handler on SIGINT when in debug mode to ensure sockets
485 are cleaned up on manual exit; bz#2120
Damien Miller63ddc892013-07-20 13:35:45 +1000486 - djm@cvs.openbsd.org 2013/07/20 01:55:13
487 [auth-krb5.c gss-serv-krb5.c gss-serv.c]
488 fix kerberos/GSSAPI deprecation warnings and linking; "looks okay" millert@
Damien Miller85b45e02013-07-20 13:21:52 +1000489
Damien Miller9a661552013-07-18 16:09:04 +100049020130718
491 - (djm) OpenBSD CVS Sync
492 - dtucker@cvs.openbsd.org 2013/06/10 19:19:44
493 [readconf.c]
494 revert 1.203 while we investigate crashes reported by okan@
Damien Miller044bd2a2013-07-18 16:09:25 +1000495 - guenther@cvs.openbsd.org 2013/06/17 04:48:42
496 [scp.c]
497 Handle time_t values as long long's when formatting them and when
498 parsing them from remote servers.
499 Improve error checking in parsing of 'T' lines.
500 ok dtucker@ deraadt@
Damien Miller30710702013-07-18 16:09:44 +1000501 - markus@cvs.openbsd.org 2013/06/20 19:15:06
502 [krl.c]
503 don't leak the rdata blob on errors; ok djm@
Damien Miller20bdcd72013-07-18 16:10:09 +1000504 - djm@cvs.openbsd.org 2013/06/21 00:34:49
505 [auth-rsa.c auth.h auth2-hostbased.c auth2-pubkey.c monitor.c]
506 for hostbased authentication, print the client host and user on
507 the auth success/failure line; bz#2064, ok dtucker@
Damien Miller7f2b4382013-07-18 16:10:29 +1000508 - djm@cvs.openbsd.org 2013/06/21 00:37:49
509 [ssh_config.5]
510 explicitly mention that IdentitiesOnly can be used with IdentityFile
511 to control which keys are offered from an agent.
Damien Millerbbeb1da2013-07-18 16:10:49 +1000512 - djm@cvs.openbsd.org 2013/06/21 05:42:32
513 [dh.c]
514 sprinkle in some error() to explain moduli(5) parse failures
Damien Miller81584412013-07-18 16:11:07 +1000515 - djm@cvs.openbsd.org 2013/06/21 05:43:10
516 [scp.c]
517 make this -Wsign-compare clean after time_t conversion
Damien Millerbc35d922013-07-18 16:11:25 +1000518 - djm@cvs.openbsd.org 2013/06/22 06:31:57
519 [scp.c]
520 improved time_t overflow check suggested by guenther@
Damien Millerfecfd112013-07-18 16:11:50 +1000521 - jmc@cvs.openbsd.org 2013/06/27 14:05:37
522 [ssh-keygen.1 ssh.1 ssh_config.5 sshd.8 sshd_config.5]
523 do not use Sx for sections outwith the man page - ingo informs me that
524 stuff like html will render with broken links;
525 issue reported by Eric S. Raymond, via djm
Damien Miller0d02c3e2013-07-18 16:12:06 +1000526 - markus@cvs.openbsd.org 2013/07/02 12:31:43
527 [dh.c]
528 remove extra whitespace
Damien Millerce986542013-07-18 16:12:44 +1000529 - djm@cvs.openbsd.org 2013/07/12 00:19:59
530 [auth-options.c auth-rsa.c bufaux.c buffer.h channels.c hostfile.c]
531 [hostfile.h mux.c packet.c packet.h roaming_common.c serverloop.c]
532 fix pointer-signedness warnings from clang/llvm-3.3; "seems nice" deraadt@
Damien Miller746d1a62013-07-18 16:13:02 +1000533 - djm@cvs.openbsd.org 2013/07/12 00:20:00
534 [sftp.c ssh-keygen.c ssh-pkcs11.c]
535 fix pointer-signedness warnings from clang/llvm-3.3; "seems nice" deraadt@
Damien Miller7313fc92013-07-18 16:13:19 +1000536 - djm@cvs.openbsd.org 2013/07/12 00:43:50
537 [misc.c]
538 in ssh_gai_strerror() don't fallback to strerror for EAI_SYSTEM when
539 errno == 0. Avoids confusing error message in some broken resolver
540 cases. bz#2122 patch from plautrba AT redhat.com; ok dtucker
Damien Miller5bb88332013-07-18 16:13:37 +1000541 - djm@cvs.openbsd.org 2013/07/12 05:42:03
542 [ssh-keygen.c]
543 do_print_resource_record() can never be called with a NULL filename, so
544 don't attempt (and bungle) asking for one if it has not been specified
545 bz#2127 ok dtucker@
Damien Miller649fe022013-07-18 16:13:55 +1000546 - djm@cvs.openbsd.org 2013/07/12 05:48:55
547 [ssh.c]
548 set TCP nodelay for connections started with -N; bz#2124 ok dtucker@
Damien Millerbf836e52013-07-18 16:14:13 +1000549 - schwarze@cvs.openbsd.org 2013/07/16 00:07:52
550 [scp.1 sftp-server.8 ssh-keyscan.1 ssh-keysign.8 ssh-pkcs11-helper.8]
551 use .Mt for email addresses; from Jan Stary <hans at stare dot cz>; ok jmc@
Damien Millerd93340c2013-07-18 16:14:34 +1000552 - djm@cvs.openbsd.org 2013/07/18 01:12:26
553 [ssh.1]
554 be more exact wrt perms for ~/.ssh/config; bz#2078
Damien Miller9a661552013-07-18 16:09:04 +1000555
Darren Tuckerb7482cf2013-07-02 20:06:46 +100055620130702
557 - (dtucker) [contrib/cygwin/README contrib/cygwin/ssh-host-config
558 contrib/cygwin/ssh-user-config] Modernizes and improve readability of
559 the Cygwin README file (which hasn't been updated for ages), drop
560 unsupported OSes from the ssh-host-config help text, and drop an
561 unneeded option from ssh-user-config. Patch from vinschen at redhat com.
562
Damien Miller36187092013-06-10 13:07:11 +100056320130610
564 - (djm) OpenBSD CVS Sync
565 - dtucker@cvs.openbsd.org 2013/06/07 15:37:52
566 [channels.c channels.h clientloop.c]
567 Add an "ABANDONED" channel state and use for mux sessions that are
568 disconnected via the ~. escape sequence. Channels in this state will
569 be able to close if the server responds, but do not count as active channels.
570 This means that if you ~. all of the mux clients when using ControlPersist
571 on a broken network, the backgrounded mux master will exit when the
572 Control Persist time expires rather than hanging around indefinitely.
573 bz#1917, also reported and tested by tedu@. ok djm@ markus@.
Darren Tucker6d8bd572013-06-11 11:26:10 +1000574 - (dtucker) [Makefile.in configure.ac fixalgorithms] Remove unsupported
575 algorithms (Ciphers, MACs and HostKeyAlgorithms) from man pages.
Darren Tucker97b62f42013-06-11 11:47:24 +1000576 - (dtucker) [myproposal.h] Do not advertise AES GSM ciphers if we don't have
577 the required OpenSSL support. Patch from naddy at freebsd.
Darren Tuckerb8ae92d2013-06-11 12:10:02 +1000578 - (dtucker) [myproposal.h] Make the conditional algorithm support consistent
579 and add some comments so it's clear what goes where.
Damien Miller36187092013-06-10 13:07:11 +1000580
Darren Tucker2ea9eb72013-06-05 15:04:00 +100058120130605
Darren Tuckerb4e00942013-06-05 22:48:44 +1000582 - (dtucker) [myproposal.h] Enable sha256 kex methods based on the presence of
583 the necessary functions, not from the openssl version.
584 - (dtucker) [contrib/ssh-copy-id] bz#2117: Use portable operator in test.
585 Patch from cjwatson at debian.
Darren Tucker2a228732013-06-06 01:59:13 +1000586 - (dtucker) [regress/forwarding.sh] For (as yet unknown) reason, the
587 forwarding test is extremely slow copying data on some machines so switch
588 back to copying the much smaller ls binary until we can figure out why
589 this is.
Darren Tuckerdc62edb2013-06-06 05:12:35 +1000590 - (dtucker) [Makefile.in] append $CFLAGS to compiler options when building
591 modpipe in case there's anything in there we need.
Darren Tucker5d12b8f2013-06-06 08:09:10 +1000592 - (dtucker) OpenBSD CVS Sync
593 - dtucker@cvs.openbsd.org 2013/06/02 21:01:51
594 [channels.h]
595 typo in comment
Darren Tuckerea8342c2013-06-06 08:11:40 +1000596 - dtucker@cvs.openbsd.org 2013/06/02 23:36:29
597 [clientloop.h clientloop.c mux.c]
598 No need for the mux cleanup callback to be visible so restore it to static
599 and call it through the detach_user function pointer. ok djm@
Darren Tucker4ac66af2013-06-06 08:12:37 +1000600 - dtucker@cvs.openbsd.org 2013/06/03 00:03:18
601 [mac.c]
602 force the MAC output to be 64-bit aligned so umac won't see unaligned
603 accesses on strict-alignment architectures. bz#2101, patch from
604 tomas.kuthan at oracle.com, ok djm@
Darren Tucker194454d2013-06-06 08:16:04 +1000605 - dtucker@cvs.openbsd.org 2013/06/04 19:12:23
606 [scp.c]
607 use MAXPATHLEN for buffer size instead of fixed value. ok markus
Darren Tuckerea647212013-06-06 08:19:09 +1000608 - dtucker@cvs.openbsd.org 2013/06/04 20:42:36
609 [sftp.c]
610 Make sftp's libedit interface marginally multibyte aware by building up
611 the quoted string by character instead of by byte. Prevents failures
612 when linked against a libedit built with wide character support (bz#1990).
613 "looks ok" djm
Darren Tucker746e9062013-06-06 08:20:13 +1000614 - dtucker@cvs.openbsd.org 2013/06/05 02:07:29
615 [mux.c]
616 fix leaks in mux error paths, from Zhenbo Xu, found by Melton. bz#1967,
617 ok djm
Darren Tucker0cca17f2013-06-06 08:21:14 +1000618 - dtucker@cvs.openbsd.org 2013/06/05 02:27:50
619 [sshd.c]
620 When running sshd -D, close stderr unless we have explicitly requesting
621 logging to stderr. From james.hunt at ubuntu.com via bz#1976, djm's patch
622 so, err, ok dtucker.
Darren Tuckere52a2602013-06-06 08:22:05 +1000623 - dtucker@cvs.openbsd.org 2013/06/05 12:52:38
624 [sshconnect2.c]
625 Fix memory leaks found by Zhenbo Xu and the Melton tool. bz#1967, ok djm
Darren Tucker408eaf32013-06-06 08:22:46 +1000626 - dtucker@cvs.openbsd.org 2013/06/05 22:00:28
627 [readconf.c]
628 plug another memleak. bz#1967, from Zhenbo Xu, detected by Melton, ok djm
Darren Tuckerae133d42013-06-06 08:30:20 +1000629 - (dtucker) [configure.ac sftp.c openbsd-compat/openbsd-compat.h] Cater for
630 platforms that don't have multibyte character support (specifically,
631 mblen).
Darren Tucker2ea9eb72013-06-05 15:04:00 +1000632
Tim Rice86211d12013-06-01 18:38:23 -070063320130602
634 - (tim) [Makefile.in] Make Solaris, UnixWare, & OpenServer linkers happy
635 linking regress/modpipe.
Darren Tucker00e1abb2013-06-02 23:46:24 +1000636 - (dtucker) OpenBSD CVS Sync
637 - dtucker@cvs.openbsd.org 2013/06/02 13:33:05
638 [progressmeter.c]
639 Add misc.h for monotime prototype. (ID sync only).
Darren Tucker073f7952013-06-02 23:47:11 +1000640 - dtucker@cvs.openbsd.org 2013/06/02 13:35:58
641 [ssh-agent.c]
642 Make parent_alive_interval time_t to avoid signed/unsigned comparison
Darren Tuckeref4901c2013-06-03 01:59:13 +1000643 - (dtucker) [configure.ac] sys/un.h needs sys/socket.h on some platforms
Darren Tucker898ac932013-06-03 02:03:25 +1000644 to prevent noise from configure. Patch from Nathan Osman. (bz#2114).
645 - (dtucker) [configure.ac] bz#2111: don't try to use lastlog on Android.
646 Patch from Nathan Osman.
Tim Rice5ab9b632013-06-02 14:05:48 -0700647 - (tim) [configure.ac regress/Makefile] With rev 1.47 of test-exec.sh we
648 need a shell that can handle "[ file1 -nt file2 ]". Rather than keep
649 dealing with shell portability issues in regression tests, we let
650 configure find us a capable shell on those platforms with an old /bin/sh.
Tim Rice01ec0af2013-06-02 14:31:27 -0700651 - (tim) [aclocal.m4] Enhance OSSH_CHECK_CFLAG_COMPILE to check stderr.
652 feedback and ok dtucker
Tim Rice3f3064c2013-06-02 15:13:09 -0700653 - (tim) [regress/sftp-chroot.sh] skip if no sudo. ok dtucker
Darren Tucker0b43ffe2013-06-03 09:30:44 +1000654 - (dtucker) [configure.ac] Some platforms need sys/types.h before sys/un.h.
Darren Tucker16cac192013-06-04 12:55:24 +1000655 - (dtucker) [configure.ac] Some other platforms need sys/types.h before
656 sys/socket.h.
Tim Rice86211d12013-06-01 18:38:23 -0700657
Darren Tuckerc0c33732013-06-02 06:28:03 +100065820130601
659 - (dtucker) [configure.ac openbsd-compat/xcrypt.c] bz#2112: fall back to
Darren Tucker65cf7402013-06-02 09:11:19 +1000660 using openssl's DES_crypt function on platorms that don't have a native
Darren Tuckerc0c33732013-06-02 06:28:03 +1000661 one, eg Android. Based on a patch from Nathan Osman.
Darren Tuckerc7aad002013-06-02 07:18:47 +1000662 - (dtucker) [configure.ac defines.h] Test for fd_mask, howmany and NFDBITS
663 rather than trying to enumerate the plaforms that don't have them.
664 Based on a patch from Nathan Osman, with help from tim@.
Darren Tuckera627d422013-06-02 07:31:17 +1000665 - (dtucker) OpenBSD CVS Sync
666 - djm@cvs.openbsd.org 2013/05/17 00:13:13
667 [xmalloc.h cipher.c sftp-glob.c ssh-keyscan.c ssh.c sftp-common.c
668 ssh-ecdsa.c auth2-chall.c compat.c readconf.c kexgexs.c monitor.c
669 gss-genr.c cipher-3des1.c kex.c monitor_wrap.c ssh-pkcs11-client.c
670 auth-options.c rsa.c auth2-pubkey.c sftp.c hostfile.c auth2.c
671 servconf.c auth.c authfile.c xmalloc.c uuencode.c sftp-client.c
672 auth2-gss.c sftp-server.c bufaux.c mac.c session.c jpake.c kexgexc.c
673 sshconnect.c auth-chall.c auth2-passwd.c sshconnect1.c buffer.c
674 kexecdhs.c kexdhs.c ssh-rsa.c auth1.c ssh-pkcs11.c auth2-kbdint.c
675 kexdhc.c sshd.c umac.c ssh-dss.c auth2-jpake.c bufbn.c clientloop.c
676 monitor_mm.c scp.c roaming_client.c serverloop.c key.c auth-rsa.c
677 ssh-pkcs11-helper.c ssh-keysign.c ssh-keygen.c match.c channels.c
678 sshconnect2.c addrmatch.c mux.c canohost.c kexecdhc.c schnorr.c
679 ssh-add.c misc.c auth2-hostbased.c ssh-agent.c bufec.c groupaccess.c
680 dns.c packet.c readpass.c authfd.c moduli.c]
681 bye, bye xfree(); ok markus@
Darren Tucker74836ae2013-06-02 07:32:00 +1000682 - djm@cvs.openbsd.org 2013/05/19 02:38:28
683 [auth2-pubkey.c]
684 fix failure to recognise cert-authority keys if a key of a different type
685 appeared in authorized_keys before it; ok markus@
Darren Tucker0acca372013-06-02 07:41:51 +1000686 - djm@cvs.openbsd.org 2013/05/19 02:42:42
687 [auth.h auth.c key.c monitor.c auth-rsa.c auth2.c auth1.c key.h]
688 Standardise logging of supplemental information during userauth. Keys
689 and ruser is now logged in the auth success/failure message alongside
690 the local username, remote host/port and protocol in use. Certificates
691 contents and CA are logged too.
692 Pushing all logging onto a single line simplifies log analysis as it is
693 no longer necessary to relate information scattered across multiple log
694 entries. "I like it" markus@
Darren Tucker55119252013-06-02 07:43:59 +1000695 - dtucker@cvs.openbsd.org 2013/05/31 12:28:10
696 [ssh-agent.c]
697 Use time_t where appropriate. ok djm
Darren Tuckerb759c9c2013-06-02 07:46:16 +1000698 - dtucker@cvs.openbsd.org 2013/06/01 13:15:52
699 [ssh-agent.c clientloop.c misc.h packet.c progressmeter.c misc.c
700 channels.c sandbox-systrace.c]
701 Use clock_gettime(CLOCK_MONOTONIC ...) for ssh timers so that things like
702 keepalives and rekeying will work properly over clock steps. Suggested by
703 markus@, "looks good" djm@.
Darren Tucker3750fce2013-06-02 07:52:21 +1000704 - dtucker@cvs.openbsd.org 2013/06/01 20:59:25
705 [scp.c sftp-client.c]
706 Replace S_IWRITE, which isn't standardized, with S_IWUSR, which is. Patch
707 from Nathan Osman via bz#2085. ok deraadt.
Darren Tuckerc9a19912013-06-02 08:37:05 +1000708 - dtucker@cvs.openbsd.org 2013/06/01 22:34:50
709 [sftp-client.c]
710 Update progressmeter when data is acked, not when it's sent. bz#2108, from
711 Debian via Colin Watson, ok djm@
Darren Tuckerf60845f2013-06-02 08:07:31 +1000712 - (dtucker) [M auth-chall.c auth-krb5.c auth-pam.c cipher-aes.c cipher-ctr.c
713 groupaccess.c loginrec.c monitor.c monitor_wrap.c session.c sshd.c
714 sshlogin.c uidswap.c openbsd-compat/bsd-cygwin_util.c
715 openbsd-compat/getrrsetbyname-ldns.c openbsd-compat/port-aix.c
716 openbsd-compat/port-linux.c] Replace portable-specific instances of xfree
717 with the equivalent calls to free.
Darren Tuckera7108912013-06-02 08:18:31 +1000718 - (dtucker) [configure.ac misc.c] Look for clock_gettime in librt and fall
719 back to time(NULL) if we can't find it anywhere.
Darren Tuckere9887d12013-06-02 09:17:09 +1000720 - (dtucker) [sandbox-seccomp-filter.c] Allow clock_gettimeofday.
Darren Tuckerc0c33732013-06-02 06:28:03 +1000721
72220130529
Darren Tuckerefdf5342013-05-30 08:29:08 +1000723 - (dtucker) [configure.ac openbsd-compat/bsd-misc.h] bz#2087: Add a null
724 implementation of endgrent for platforms that don't have it (eg Android).
725 Loosely based on a patch from Nathan Osman, ok djm
Darren Tuckerc0c33732013-06-02 06:28:03 +1000726
Darren Tucker712de4d2013-05-17 09:07:12 +1000727 20130517
728 - (dtucker) OpenBSD CVS Sync
729 - djm@cvs.openbsd.org 2013/03/07 00:20:34
730 [regress/proxy-connect.sh]
731 repeat test with a style appended to the username
Darren Tucker7c8b1e72013-05-17 09:10:20 +1000732 - dtucker@cvs.openbsd.org 2013/03/23 11:09:43
Darren Tucker75129022013-05-17 09:19:10 +1000733 [regress/test-exec.sh]
Darren Tucker7c8b1e72013-05-17 09:10:20 +1000734 Only regenerate host keys if they don't exist or if ssh-keygen has changed
735 since they were. Reduces test runtime by 5-30% depending on machine
736 speed.
Darren Tucker75129022013-05-17 09:19:10 +1000737 - dtucker@cvs.openbsd.org 2013/04/06 06:00:22
738 [regress/rekey.sh regress/test-exec.sh regress/integrity.sh
739 regress/multiplex.sh Makefile regress/cfgmatch.sh]
740 Split the regress log into 3 parts: the debug output from ssh, the debug
741 log from sshd and the output from the client command (ssh, scp or sftp).
742 Somewhat functional now, will become more useful when ssh/sshd -E is added.
Darren Tuckerdfea3bc2013-05-17 09:31:39 +1000743 - dtucker@cvs.openbsd.org 2013/04/07 02:16:03
744 [regress/Makefile regress/rekey.sh regress/integrity.sh
745 regress/sshd-log-wrapper.sh regress/forwarding.sh regress/test-exec.sh]
746 use -E option for ssh and sshd to write debuging logs to ssh{,d}.log and
747 save the output from any failing tests. If a test fails the debug output
748 from ssh and sshd for the failing tests (and only the failing tests) should
749 be available in failed-ssh{,d}.log.
Darren Tuckerf3568fc2013-05-17 09:35:26 +1000750 - djm@cvs.openbsd.org 2013/04/18 02:46:12
Darren Tucker40aaff72013-05-17 09:36:20 +1000751 [regress/Makefile regress/sftp-chroot.sh]
Darren Tuckerf3568fc2013-05-17 09:35:26 +1000752 test sshd ChrootDirectory+internal-sftp; feedback & ok dtucker@
Darren Tucker40aaff72013-05-17 09:36:20 +1000753 - dtucker@cvs.openbsd.org 2013/04/22 07:23:08
Darren Tuckera4df65b2013-05-17 09:37:31 +1000754 [regress/multiplex.sh]
Darren Tucker40aaff72013-05-17 09:36:20 +1000755 Write mux master logs to regress.log instead of ssh.log to keep separate
Darren Tucker5e951732013-05-17 09:41:33 +1000756 - djm@cvs.openbsd.org 2013/05/10 03:46:14
Darren Tuckerc31c8722013-05-17 09:43:33 +1000757 [regress/modpipe.c]
Darren Tucker5e951732013-05-17 09:41:33 +1000758 sync some portability changes from portable OpenSSH (id sync only)
Darren Tuckera8a62fc2013-05-17 09:42:34 +1000759 - dtucker@cvs.openbsd.org 2013/05/16 02:10:35
Darren Tuckerc31c8722013-05-17 09:43:33 +1000760 [regress/rekey.sh]
Darren Tuckera8a62fc2013-05-17 09:42:34 +1000761 Add test for time-based rekeying
Darren Tuckerc31c8722013-05-17 09:43:33 +1000762 - dtucker@cvs.openbsd.org 2013/05/16 03:33:30
763 [regress/rekey.sh]
764 test rekeying when there's no data being transferred
Darren Tucker14490fe2013-05-17 09:44:20 +1000765 - dtucker@cvs.openbsd.org 2013/05/16 04:26:10
766 [regress/rekey.sh]
767 add server-side rekey test
Darren Tucker982b0cb2013-05-17 09:45:12 +1000768 - dtucker@cvs.openbsd.org 2013/05/16 05:48:31
769 [regress/rekey.sh]
770 add tests for RekeyLimit parsing
Darren Tucker56347ef2013-05-17 13:28:36 +1000771 - dtucker@cvs.openbsd.org 2013/05/17 00:37:40
772 [regress/agent.sh regress/keytype.sh regress/cfgmatch.sh
773 regress/forcecommand.sh regress/proto-version.sh regress/test-exec.sh
774 regress/cipher-speed.sh regress/cert-hostkey.sh regress/cert-userkey.sh
775 regress/ssh-com.sh]
776 replace 'echo -n' with 'printf' since it's more portable
777 also remove "echon" hack.
Darren Tuckerb8b96b02013-05-17 14:46:20 +1000778 - dtucker@cvs.openbsd.org 2013/05/17 01:16:09
779 [regress/agent-timeout.sh]
780 Pull back some portability changes from -portable:
781 - TIMEOUT is a read-only variable in some shells
782 - not all greps have -q so redirect to /dev/null instead.
783 (ID sync only)
Darren Tucker34035be2013-05-17 14:47:51 +1000784 - dtucker@cvs.openbsd.org 2013/05/17 01:32:11
785 [regress/integrity.sh]
786 don't print output from ssh before getting it (it's available in ssh.log)
Darren Tucker59d928d2013-05-17 15:32:29 +1000787 - dtucker@cvs.openbsd.org 2013/05/17 04:29:14
788 [regress/sftp.sh regress/putty-ciphers.sh regress/cipher-speed.sh
789 regress/test-exec.sh regress/sftp-batch.sh regress/dynamic-forward.sh
790 regress/putty-transfer.sh regress/conch-ciphers.sh regress/sftp-cmds.sh
791 regress/scp.sh regress/ssh-com-sftp.sh regress/rekey.sh
792 regress/putty-kex.sh regress/stderr-data.sh regress/stderr-after-eof.sh
793 regress/sftp-badcmds.sh regress/reexec.sh regress/ssh-com-client.sh
794 regress/sftp-chroot.sh regress/forwarding.sh regress/transfer.sh
795 regress/multiplex.sh]
796 Move the setting of DATA and COPY into test-exec.sh
Darren Tuckerdd669172013-05-17 20:39:57 +1000797 - dtucker@cvs.openbsd.org 2013/05/17 10:16:26
798 [regress/try-ciphers.sh]
799 use expr for math to keep diffs vs portable down
800 (id sync only)
Darren Tucker05b5e512013-05-17 20:41:07 +1000801 - dtucker@cvs.openbsd.org 2013/05/17 10:23:52
802 [regress/login-timeout.sh regress/reexec.sh regress/test-exec.sh]
803 Use SUDO when cat'ing pid files and running the sshd log wrapper so that
804 it works with a restrictive umask and the pid files are not world readable.
805 Changes from -portable. (id sync only)
Darren Tucker1466bd22013-05-17 20:42:05 +1000806 - dtucker@cvs.openbsd.org 2013/05/17 10:24:48
Darren Tucker438f60e2013-05-17 20:43:13 +1000807 [regress/localcommand.sh]
Darren Tucker1466bd22013-05-17 20:42:05 +1000808 use backticks for portability. (id sync only)
Darren Tucker438f60e2013-05-17 20:43:13 +1000809 - dtucker@cvs.openbsd.org 2013/05/17 10:26:26
810 [regress/sftp-badcmds.sh]
811 remove unused BATCH variable. (id sync only)
Darren Tucker98989eb2013-05-17 20:44:09 +1000812 - dtucker@cvs.openbsd.org 2013/05/17 10:28:11
813 [regress/sftp.sh]
814 only compare copied data if sftp succeeds. from portable (id sync only)
Darren Tucker00478d32013-05-17 20:45:06 +1000815 - dtucker@cvs.openbsd.org 2013/05/17 10:30:07
816 [regress/test-exec.sh]
817 wait a bit longer for startup and use case for absolute path.
818 from portable (id sync only)
Darren Tucker62ee2222013-05-17 20:46:00 +1000819 - dtucker@cvs.openbsd.org 2013/05/17 10:33:09
820 [regress/agent-getpeereid.sh]
821 don't redirect stdout from sudo. from portable (id sync only)
Darren Tucker0a404b02013-05-17 20:47:29 +1000822 - dtucker@cvs.openbsd.org 2013/05/17 10:34:30
823 [regress/portnum.sh]
824 use a more portable negated if structure. from portable (id sync only)
Darren Tucker9b42d322013-05-17 20:48:59 +1000825 - dtucker@cvs.openbsd.org 2013/05/17 10:35:43
826 [regress/scp.sh]
827 use a file extention that's not special on some platforms. from portable
828 (id sync only)
Darren Tucker6e1e60c2013-05-17 11:23:41 +1000829 - (dtucker) [regress/bsd.regress.mk] Remove unused file. We've never used it
830 in portable and it's long gone in openbsd.
Darren Tucker91af05c2013-05-17 13:16:59 +1000831 - (dtucker) [regress/integrity.sh]. Force fixed Diffie-Hellman key exchange
832 methods. When the openssl version doesn't support ECDH then next one on
833 the list is DH group exchange, but that causes a bit more traffic which can
834 mean that the tests flip bits in the initial exchange rather than the MACed
835 traffic and we get different errors to what the tests look for.
Darren Tucker8654dd22013-05-17 16:03:48 +1000836 - (dtucker) [openbsd-compat/getopt.h] Remove unneeded bits.
Darren Tucker7f193232013-05-17 19:02:28 +1000837 - (dtucker) [regress/cfgmatch.sh] Resync config file setup with openbsd.
Darren Tucker96457a52013-05-17 19:03:38 +1000838 - (dtucker) [regress/agent-getpeereid.sh] Resync spaces with openbsd.
Darren Tucker5f1a89a2013-05-17 19:17:58 +1000839 - (dtucker) [regress/integrity.sh regress/krl.sh regress/test-exec.sh]
840 Move the jot helper function to portable-specific part of test-exec.sh.
Darren Tucker6f669812013-05-17 19:28:51 +1000841 - (dtucker) [regress/test-exec.sh] Move the portable-specific functions
842 together and add a couple of missing lines from openbsd.
Darren Tuckerf8d5b342013-05-17 19:53:25 +1000843 - (dtucker) [regress/stderr-after-eof.sh regress/test-exec.sh] Move the md5
844 helper function to the portable part of test-exec.sh.
Darren Tucker9cc8ff72013-05-17 20:01:52 +1000845 - (dtucker) [regress/runtests.sh] Remove obsolete test driver script.
Darren Tucker044f32f2013-05-17 20:12:57 +1000846 - (dtucker) [regress/cfgmatch.sh] Remove unneeded sleep renderd obsolete by
847 rev 1.6 which calls wait.
Darren Tucker712de4d2013-05-17 09:07:12 +1000848
Damien Miller6aa3eac2013-05-16 11:10:17 +100084920130516
850 - (djm) [contrib/ssh-copy-id] Fix bug that could cause "rm *" to be
851 executed if mktemp failed; bz#2105 ok dtucker@
Darren Tucker2ca51bf2013-05-16 20:22:46 +1000852 - (dtucker) OpenBSD CVS Sync
853 - tedu@cvs.openbsd.org 2013/04/23 17:49:45
854 [misc.c]
855 use xasprintf instead of a series of strlcats and strdup. ok djm
Darren Tucker026d9db2013-05-16 20:23:52 +1000856 - tedu@cvs.openbsd.org 2013/04/24 16:01:46
857 [misc.c]
858 remove extra parens noticed by nicm
Darren Tucker5d8b7022013-05-16 20:24:23 +1000859 - dtucker@cvs.openbsd.org 2013/05/06 07:35:12
860 [sftp-server.8]
861 Reference the version of the sftp draft we actually implement. ok djm@
Darren Tucker54da6be2013-05-16 20:25:04 +1000862 - djm@cvs.openbsd.org 2013/05/10 03:40:07
863 [sshconnect2.c]
864 fix bzero(ptr_to_struct, sizeof(ptr_to_struct)); bz#2100 from
Darren Tucker7e831ed2013-05-16 20:25:40 +1000865 Colin Watson
Darren Tuckercaf00102013-05-16 20:26:18 +1000866 - djm@cvs.openbsd.org 2013/05/10 04:08:01
867 [key.c]
868 memleak in cert_free(), wasn't actually freeing the struct;
869 bz#2096 from shm AT digitalsun.pl
Darren Tucker64c6fce2013-05-16 20:27:14 +1000870 - dtucker@cvs.openbsd.org 2013/05/10 10:13:50
871 [ssh-pkcs11-helper.c]
872 remove unused extern optarg. ok markus@
Darren Tuckerc53c2af2013-05-16 20:28:16 +1000873 - dtucker@cvs.openbsd.org 2013/05/16 02:00:34
874 [ssh_config sshconnect2.c packet.c readconf.h readconf.c clientloop.c
875 ssh_config.5 packet.h]
876 Add an optional second argument to RekeyLimit in the client to allow
877 rekeying based on elapsed time in addition to amount of traffic.
878 with djm@ jmc@, ok djm
Darren Tucker5f96f3b2013-05-16 20:29:28 +1000879 - dtucker@cvs.openbsd.org 2013/05/16 04:09:14
880 [sshd_config.5 servconf.c servconf.h packet.c serverloop.c monitor.c sshd_config
881 sshd.c] Add RekeyLimit to sshd with the same syntax as the client allowing
882 rekeying based on traffic volume or time. ok djm@, help & ok jmc@ for the man
883 page.
Darren Tucker07636982013-05-16 20:30:03 +1000884 - djm@cvs.openbsd.org 2013/05/16 04:27:50
885 [ssh_config.5 readconf.h readconf.c]
886 add the ability to ignore specific unrecognised ssh_config options;
887 bz#866; ok markus@
Darren Tucker63e0df22013-05-16 20:30:31 +1000888 - jmc@cvs.openbsd.org 2013/05/16 06:28:45
889 [ssh_config.5]
890 put IgnoreUnknown in the right place;
Darren Tucker64d22942013-05-16 20:31:29 +1000891 - jmc@cvs.openbsd.org 2013/05/16 06:30:06
892 [sshd_config.5]
893 oops! avoid Xr to self;
Darren Tuckerdbee3082013-05-16 20:32:29 +1000894 - dtucker@cvs.openbsd.org 2013/05/16 09:08:41
895 [log.c scp.c sshd.c serverloop.c schnorr.c sftp.c]
896 Fix some "unused result" warnings found via clang and -portable.
897 ok markus@
Darren Tuckerb7ee8522013-05-16 20:33:10 +1000898 - dtucker@cvs.openbsd.org 2013/05/16 09:12:31
899 [readconf.c servconf.c]
900 switch RekeyLimit traffic volume parsing to scan_scaled. ok djm@
Darren Tucker9113d0c2013-05-16 20:48:14 +1000901 - dtucker@cvs.openbsd.org 2013/05/16 10:43:34
902 [servconf.c readconf.c]
903 remove now-unused variables
Darren Tucker09c0f032013-05-16 20:48:57 +1000904 - dtucker@cvs.openbsd.org 2013/05/16 10:44:06
905 [servconf.c]
906 remove another now-unused variable
Darren Tuckere194ba42013-05-16 20:47:31 +1000907 - (dtucker) [configure.ac readconf.c servconf.c
908 openbsd-compat/openbsd-compat.h] Add compat bits for scan_scaled.
Damien Miller6aa3eac2013-05-16 11:10:17 +1000909
Darren Tuckerabbc7a72013-05-10 13:54:23 +100091020130510
911 - (dtucker) [configure.ac] Enable -Wsizeof-pointer-memaccess if the compiler
912 supports it. Mentioned by Colin Watson in bz#2100, ok djm.
Darren Tucker35b2fe92013-05-10 15:35:26 +1000913 - (dtucker) [openbsd-compat/getopt.c] Factor out portibility changes to
914 getopt.c. Preprocessed source is identical other than line numbers.
Darren Tucker39332022013-05-10 15:38:11 +1000915 - (dtucker) [openbsd-compat/getopt_long.c] Import from OpenBSD. No
916 portability changes yet.
Darren Tuckerccfdfce2013-05-10 16:28:55 +1000917 - (dtucker) [openbsd-compat/Makefile.in openbsd-compat/getopt.c
918 openbsd-compat/getopt_long.c regress/modpipe.c] Remove getopt.c, add
919 portability code to getopt_long.c and switch over Makefile and the ugly
920 hack in modpipe.c. Fixes bz#1448.
Darren Tucker0abfb552013-05-10 18:08:49 +1000921 - (dtucker) [openbsd-compat/getopt.h openbsd-compat/getopt_long.c
922 openbsd-compat/openbsd-compat.h] pull in getopt.h from openbsd and plumb
923 in to use it when we're using our own getopt.
Darren Tuckera75d2472013-05-10 18:11:55 +1000924 - (dtucker) [kex.c] Only include sha256 and ECC key exchange methods when the
925 underlying libraries support them.
Darren Tuckerc54e3e02013-05-10 18:53:14 +1000926 - (dtucker) [configure.ac] Add -Werror to the -Qunused-arguments test so
927 we don't get a warning on compilers that *don't* support it. Add
928 -Wno-unknown-warning-option. Move both to the start of the list for
929 maximum noise suppression. Tested with gcc 4.6.3, gcc 2.95.4 and clang 2.9.
Darren Tuckerabbc7a72013-05-10 13:54:23 +1000930
Damien Miller6332da22013-04-23 14:25:52 +100093120130423
932 - (djm) [auth.c configure.ac misc.c monitor.c monitor_wrap.c] Support
933 platforms, such as Android, that lack struct passwd.pw_gecos. Report
934 and initial patch from Nathan Osman bz#2086; feedback tim@ ok dtucker@
Damien Miller62e9c4f2013-04-23 15:15:49 +1000935 - (djm) OpenBSD CVS Sync
936 - markus@cvs.openbsd.org 2013/03/05 20:16:09
937 [sshconnect2.c]
938 reset pubkey order on partial success; ok djm@
Damien Miller998cc562013-04-23 15:16:43 +1000939 - djm@cvs.openbsd.org 2013/03/06 23:35:23
940 [session.c]
941 fatal() when ChrootDirectory specified by running without root privileges;
942 ok markus@
Damien Miller5cbec4c2013-04-23 15:17:12 +1000943 - djm@cvs.openbsd.org 2013/03/06 23:36:53
944 [readconf.c]
945 g/c unused variable (-Wunused)
Damien Miller4ce189d2013-04-23 15:17:52 +1000946 - djm@cvs.openbsd.org 2013/03/07 00:19:59
947 [auth2-pubkey.c monitor.c]
948 reconstruct the original username that was sent by the client, which may
949 have included a style (e.g. "root:skey") when checking public key
950 signatures. Fixes public key and hostbased auth when the client specified
951 a style; ok markus@
Damien Miller91a55f22013-04-23 15:18:10 +1000952 - markus@cvs.openbsd.org 2013/03/07 19:27:25
953 [auth.h auth2-chall.c auth2.c monitor.c sshd_config.5]
954 add submethod support to AuthenticationMethods; ok and freedback djm@
Damien Miller508b6c32013-04-23 15:18:28 +1000955 - djm@cvs.openbsd.org 2013/03/08 06:32:58
956 [ssh.c]
957 allow "ssh -f none ..." ok markus@
Damien Millerd677ad12013-04-23 15:18:51 +1000958 - djm@cvs.openbsd.org 2013/04/05 00:14:00
959 [auth2-gss.c krl.c sshconnect2.c]
960 hush some {unused, printf type} warnings
Damien Miller9f12b5d2013-04-23 15:19:11 +1000961 - djm@cvs.openbsd.org 2013/04/05 00:31:49
962 [pathnames.h]
963 use the existing _PATH_SSH_USER_RC define to construct the other
964 pathnames; bz#2077, ok dtucker@ (no binary change)
Damien Miller172859c2013-04-23 15:19:27 +1000965 - djm@cvs.openbsd.org 2013/04/05 00:58:51
966 [mux.c]
967 cleanup mux-created channels that are in SSH_CHANNEL_OPENING state too
968 (in addition to ones already in OPEN); bz#2079, ok dtucker@
Damien Miller37f1c082013-04-23 15:20:43 +1000969 - markus@cvs.openbsd.org 2013/04/06 16:07:00
970 [channels.c sshd.c]
971 handle ECONNABORTED for accept(); ok deraadt some time ago...
Damien Miller03d4d7e2013-04-23 15:21:06 +1000972 - dtucker@cvs.openbsd.org 2013/04/07 02:10:33
973 [log.c log.h ssh.1 ssh.c sshd.8 sshd.c]
974 Add -E option to ssh and sshd to append debugging logs to a specified file
975 instead of stderr or syslog. ok markus@, man page help jmc@
Damien Miller69010322013-04-23 15:21:24 +1000976 - dtucker@cvs.openbsd.org 2013/04/07 09:40:27
977 [sshd.8]
978 clarify -e text. suggested by & ok jmc@
Damien Millerd5edefd2013-04-23 15:21:39 +1000979 - djm@cvs.openbsd.org 2013/04/11 02:27:50
980 [packet.c]
981 quiet disconnect notifications on the server from error() back to logit()
982 if it is a normal client closure; bz#2057 ok+feedback dtucker@
Damien Millerf1a02ae2013-04-23 15:22:13 +1000983 - dtucker@cvs.openbsd.org 2013/04/17 09:04:09
984 [session.c]
985 revert rev 1.262; it fails because uid is already set here. ok djm@
Damien Miller9303e652013-04-23 15:22:40 +1000986 - djm@cvs.openbsd.org 2013/04/18 02:16:07
987 [sftp.c]
988 make "sftp -q" do what it says on the sticker: hush everything but errors;
Damien Miller467b00c2013-04-23 15:23:07 +1000989 ok dtucker@
990 - djm@cvs.openbsd.org 2013/04/19 01:00:10
991 [sshd_config.5]
992 document the requirment that the AuthorizedKeysCommand be owned by root;
993 ok dtucker@ markus@
Damien Miller0d6771b2013-04-23 15:23:24 +1000994 - djm@cvs.openbsd.org 2013/04/19 01:01:00
995 [ssh-keygen.c]
996 fix some memory leaks; bz#2088 ok dtucker@
Damien Millera56086b2013-04-23 15:24:18 +1000997 - djm@cvs.openbsd.org 2013/04/19 01:03:01
998 [session.c]
999 reintroduce 1.262 without the connection-killing bug:
1000 fatal() when ChrootDirectory specified by running without root privileges;
1001 ok markus@
Damien Millerea111192013-04-23 19:24:32 +10001002 - djm@cvs.openbsd.org 2013/04/19 01:06:50
1003 [authfile.c cipher.c cipher.h kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c]
1004 [key.c key.h mac.c mac.h packet.c ssh.1 ssh.c]
1005 add the ability to query supported ciphers, MACs, key type and KEX
1006 algorithms to ssh. Includes some refactoring of KEX and key type handling
1007 to be table-driven; ok markus@
Damien Miller34bd20a2013-04-23 19:25:00 +10001008 - djm@cvs.openbsd.org 2013/04/19 11:10:18
1009 [ssh.c]
1010 add -Q to usage; reminded by jmc@
Damien Millerf8b894e2013-04-23 19:25:29 +10001011 - djm@cvs.openbsd.org 2013/04/19 12:07:08
1012 [kex.c]
1013 remove duplicated list entry pointed out by naddy@
Damien Millerbc02f162013-04-23 19:25:49 +10001014 - dtucker@cvs.openbsd.org 2013/04/22 01:17:18
1015 [mux.c]
1016 typo in debug output: evitval->exitval
Damien Miller6332da22013-04-23 14:25:52 +10001017
Damien Millerbc68f242013-04-18 11:26:25 +1000101820130418
1019 - (djm) [config.guess config.sub] Update to last versions before they switch
1020 to GPL3. ok dtucker@
Darren Tuckerce1c9572013-04-18 21:36:19 +10001021 - (dtucker) [configure.ac] Use -Qunused-arguments to suppress warnings from
1022 unused argument warnings (in particular, -fno-builtin-memset) from clang.
Damien Millerbc68f242013-04-18 11:26:25 +10001023
Darren Tucker19104782013-04-05 11:13:08 +1100102420130404
1025 - (dtucker) OpenBSD CVS Sync
1026 - dtucker@cvs.openbsd.org 2013/02/17 23:16:57
1027 [readconf.c ssh.c readconf.h sshconnect2.c]
1028 Keep track of which IndentityFile options were manually supplied and which
1029 were default options, and don't warn if the latter are missing.
1030 ok markus@
Darren Tuckerf3c38142013-04-05 11:16:52 +11001031 - dtucker@cvs.openbsd.org 2013/02/19 02:12:47
1032 [krl.c]
1033 Remove bogus include. ok djm
Darren Tuckeraefa3682013-04-05 11:18:35 +11001034 - dtucker@cvs.openbsd.org 2013/02/22 04:45:09
1035 [ssh.c readconf.c readconf.h]
1036 Don't complain if IdentityFiles specified in system-wide configs are
1037 missing. ok djm, deraadt.
Darren Tucker5d1d9542013-04-05 11:20:00 +11001038 - markus@cvs.openbsd.org 2013/02/22 19:13:56
1039 [sshconnect.c]
1040 support ProxyCommand=- (stdin/out already point to the proxy); ok djm@
Darren Tucker15fd19c2013-04-05 11:22:26 +11001041 - djm@cvs.openbsd.org 2013/02/22 22:09:01
1042 [ssh.c]
1043 Allow IdenityFile=none; ok markus deraadt (and dtucker for an earlier
1044 version)
Darren Tucker19104782013-04-05 11:13:08 +11001045
Darren Tuckerc9627cd2013-04-01 12:40:48 +1100104620130401
1047 - (dtucker) [openbsd-compat/bsd-cygwin_util.{c,h}] Don't include windows.h
1048 to avoid conflicting definitions of __int64, adding the required bits.
1049 Patch from Corinna Vinschen.
1050
Damien Miller67f1d552013-10-09 09:33:08 +1100105120130323
Tim Rice75db01d2013-03-22 10:14:32 -07001052 - (tim) [Makefile.in] remove some duplication introduced in 20130220 commit.
1053
Damien Miller67f1d552013-10-09 09:33:08 +1100105420130322
Damien Miller83efe7c2013-03-22 10:17:36 +11001055 - (djm) [contrib/ssh-copy-id contrib/ssh-copy-id.1] Updated to Phil
1056 Hands' greatly revised version.
Damien Millereed8dc22013-03-22 10:25:22 +11001057 - (djm) Release 6.2p1
Darren Tuckerc8a0f272013-03-22 12:49:14 +11001058 - (dtucker) [configure.ac] Add stdlib.h to zlib check for exit() prototype.
Darren Tucker221b4b22013-03-22 12:51:09 +11001059 - (dtucker) [includes.h] Check if _GNU_SOURCE is already defined before
1060 defining it again. Prevents warnings if someone, eg, sets it in CFLAGS.
Damien Miller83efe7c2013-03-22 10:17:36 +11001061
Damien Miller67f1d552013-10-09 09:33:08 +1100106220130318
Damien Miller63b4bcd2013-03-20 12:55:14 +11001063 - (djm) [configure.ac log.c scp.c sshconnect2.c openbsd-compat/vis.c]
1064 [openbsd-compat/vis.h] FreeBSD's strnvis isn't compatible with OpenBSD's
1065 so mark it as broken. Patch from des AT des.no
1066
Damien Miller67f1d552013-10-09 09:33:08 +1100106720130317
Tim Riceaa86c392013-03-16 20:55:46 -07001068 - (tim) [configure.ac] OpenServer 5 wants lastlog even though it has none
1069 of the bits the configure test looks for.
1070
Damien Miller67f1d552013-10-09 09:33:08 +1100107120130316
Damien Millera2438bb2013-03-15 10:23:07 +11001072 - (djm) [configure.ac] Disable utmp, wtmp and/or lastlog if the platform
1073 is unable to successfully compile them. Based on patch from des AT
1074 des.no
Damien Millerf4db77d2013-03-15 10:34:25 +11001075 - (djm) [configure.ac openbsd-compat/bsd-misc.c openbsd-compat/bsd-misc.h]
1076 Add a usleep replacement for platforms that lack it; ok dtucker
Damien Miller58528402013-03-15 11:22:37 +11001077 - (djm) [session.c] FreeBSD needs setusercontext(..., LOGIN_SETUMASK) to
1078 occur after UID switch; patch from John Marshall via des AT des.no;
1079 ok dtucker@
Damien Millera2438bb2013-03-15 10:23:07 +11001080
Damien Miller67f1d552013-10-09 09:33:08 +1100108120130312
Darren Tuckerfe10a282013-03-12 11:19:40 +11001082 - (dtucker) [regress/Makefile regress/cipher-speed.sh regress/test-exec.sh]
1083 Improve portability of cipher-speed test, based mostly on a patch from
1084 Iain Morgan.
Darren Tuckeraa97d132013-03-12 11:31:05 +11001085 - (dtucker) [auth.c configure.ac platform.c platform.h] Accept uid 2 ("bin")
1086 in addition to root as an owner of system directories on AIX and HP-UX.
1087 ok djm@
Darren Tuckerfe10a282013-03-12 11:19:40 +11001088
Darren Tuckerb3cd5032013-03-07 12:33:35 +1100108920130307
1090 - (dtucker) [INSTALL] Bump documented autoconf version to what we're
1091 currently using.
Darren Tucker4d1a0fe2013-03-07 20:14:34 +11001092 - (dtucker) [defines.h] Remove SIZEOF_CHAR bits since the test for it
Darren Tucker9243ef02013-03-07 20:06:13 +11001093 was removed in configure.ac rev 1.481 as it was redundant.
Tim Rice2b6ea472013-03-07 07:37:13 -08001094 - (tim) [Makefile.in] Add another missing $(EXEEXT) I should have seen 3 days
1095 ago.
Damien Millere4f43472013-03-08 12:14:22 +11001096 - (djm) [configure.ac] Add a timeout to the select/rlimit test to give it a
1097 chance to complete on broken systems; ok dtucker@
Darren Tuckerb3cd5032013-03-07 12:33:35 +11001098
Darren Tucker834a0d62013-03-06 14:06:48 +1100109920130306
1100 - (dtucker) [regress/forward-control.sh] Wait longer for the forwarding
1101 connection to start so that the test works on slower machines.
Darren Tuckerff008de2013-03-06 17:48:48 +11001102 - (dtucker) [configure.ac] test that we can set number of file descriptors
1103 to zero with setrlimit before enabling the rlimit sandbox. This affects
1104 (at least) HPUX 11.11.
Darren Tucker834a0d62013-03-06 14:06:48 +11001105
Damien Miller43e5e602013-03-05 09:49:00 +1100110620130305
1107 - (djm) [regress/modpipe.c] Compilation fix for AIX and parsing fix for
1108 HP/UX. Spotted by Kevin Brott
Darren Tucker5f0e54c2013-03-05 19:57:39 +11001109 - (dtucker) [configure.ac] use "=" for shell test and not "==". Spotted by
Darren Tuckerfef9f7c2013-03-05 20:02:24 +11001110 Amit Kulkarni and Kevin Brott.
Darren Tucker29c71512013-03-05 21:50:09 +11001111 - (dtucker) [Makefile.in] Remove trailing "\" on PATHS, which caused obscure
1112 build breakage on (at least) HP-UX 11.11. Found by Amit Kulkarni and Kevin
1113 Brott.
Tim Riceff8bda82013-03-05 14:23:58 -08001114 - (tim) [Makefile.in] Add missing $(EXEEXT). Found by Roumen Petrov.
Damien Miller43e5e602013-03-05 09:49:00 +11001115
Damien Millerc0cc7ce2013-02-27 10:48:18 +1100111620130227
1117 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1118 [contrib/suse/openssh.spec] Crank version numbers
Tim Ricea514bc02013-02-26 19:35:26 -08001119 - (tim) [regress/forward-control.sh] use sh in case login shell is csh.
Tim Ricef9e20602013-02-26 20:27:29 -08001120 - (tim) [regress/integrity.sh] shell portability fix.
Tim Riceada7e172013-02-26 21:49:09 -08001121 - (tim) [regress/integrity.sh] keep old solaris awk from hanging.
Tim Rice21f591b2013-02-26 22:48:31 -08001122 - (tim) [regress/krl.sh] keep old solaris awk from hanging.
Damien Millerc0cc7ce2013-02-27 10:48:18 +11001123
Damien Miller1e657d52013-02-26 18:58:06 +1100112420130226
1125 - OpenBSD CVS Sync
1126 - djm@cvs.openbsd.org 2013/02/20 08:27:50
1127 [integrity.sh]
1128 Add an option to modpipe that warns if the modification offset it not
1129 reached in it's stream and turn it on for t-integrity. This should catch
1130 cases where the session is not fuzzed for being too short (cf. my last
1131 "oops" commit)
Damien Miller6c21bb82013-02-26 19:41:30 +11001132 - (djm) [regress/integrity.sh] Run sshd via $SUDO; fixes tinderbox breakage
1133 for UsePAM=yes configuration
Damien Miller1e657d52013-02-26 18:58:06 +11001134
Darren Tucker03978c62013-02-25 11:24:44 +1100113520130225
1136 - (dtucker) [configure.ac ssh-gss.h] bz#2073: additional #includes needed
1137 to use Solaris native GSS libs. Patch from Pierre Ossman.
1138
Darren Tuckera423fef2013-02-25 10:32:27 +1100113920130223
Damien Millerb87f6b72013-02-23 09:12:23 +11001140 - (djm) [configure.ac includes.h loginrec.c mux.c sftp.c] Prefer
1141 bsd/libutil.h to libutil.h to avoid deprecation warnings on Ubuntu.
1142 ok tim
1143
Darren Tuckera423fef2013-02-25 10:32:27 +1100114420130222
Darren Tucker964de182013-02-22 10:39:59 +11001145 - (dtucker) [Makefile.in configure.ac] bz#2072: don't link krb5 libs to
Darren Tuckera2b5a4c2013-02-22 10:43:15 +11001146 ssh(1) since they're not needed. Patch from Pierre Ossman, ok djm.
1147 - (dtucker) [configure.ac] bz#2073: look for Solaris' differently-named
1148 libgss too. Patch from Pierre Ossman, ok djm.
Damien Miller91f40d82013-02-22 11:37:00 +11001149 - (djm) [configure.ac sandbox-seccomp-filter.c] Support for Linux
1150 seccomp-bpf sandbox on ARM. Patch from shawnlandden AT gmail.com;
1151 ok dtucker
Darren Tucker964de182013-02-22 10:39:59 +11001152
Tim Rice0ec74232013-02-20 21:37:55 -0800115320130221
1154 - (tim) [regress/forward-control.sh] shell portability fix.
1155
Tim Ricec08b3ef2013-02-19 11:53:29 -0800115620130220
1157 - (tim) [regress/cipher-speed.sh regress/try-ciphers.sh] shell portability fix.
Tim Ricec31db8c2013-02-19 19:01:51 -08001158 - (tim) [krl.c Makefile.in regress/Makefile regress/modpipe.c] remove unneeded
1159 err.h include from krl.c. Additional portability fixes for modpipe. OK djm
Damien Miller283e5752013-02-20 21:13:27 +11001160 - OpenBSD CVS Sync
1161 - djm@cvs.openbsd.org 2013/02/20 08:27:50
1162 [regress/integrity.sh regress/modpipe.c]
1163 Add an option to modpipe that warns if the modification offset it not
1164 reached in it's stream and turn it on for t-integrity. This should catch
1165 cases where the session is not fuzzed for being too short (cf. my last
1166 "oops" commit)
Damien Miller5acc6be2013-02-20 21:16:07 +11001167 - djm@cvs.openbsd.org 2013/02/20 08:29:27
1168 [regress/modpipe.c]
1169 s/Id/OpenBSD/ in RCS tag
Tim Ricec08b3ef2013-02-19 11:53:29 -08001170
Damien Miller0dc3bc92013-02-19 09:28:32 +1100117120130219
1172 - OpenBSD CVS Sync
1173 - djm@cvs.openbsd.org 2013/02/18 22:26:47
1174 [integrity.sh]
1175 crank the offset yet again; it was still fuzzing KEX one of Darren's
1176 portable test hosts at 2800
Damien Millerb3764e12013-02-19 13:15:01 +11001177 - djm@cvs.openbsd.org 2013/02/19 02:14:09
1178 [integrity.sh]
1179 oops, forgot to increase the output of the ssh command to ensure that
1180 we actually reach $offset
Damien Millerdae85cc2013-02-19 14:27:44 +11001181 - (djm) [regress/integrity.sh] Skip SHA2-based MACs on configurations that
1182 lack support for SHA2.
Tim Ricec31db8c2013-02-19 19:01:51 -08001183 - (djm) [regress/modpipe.c] Add local err, and errx functions for platforms
1184 that do not have them.
Damien Miller0dc3bc92013-02-19 09:28:32 +11001185
Damien Miller33d52562013-02-18 10:18:05 +1100118620130217
1187 - OpenBSD CVS Sync
1188 - djm@cvs.openbsd.org 2013/02/17 23:16:55
1189 [integrity.sh]
1190 make the ssh command generates some output to ensure that there are at
1191 least offset+tries bytes in the stream.
1192
Damien Miller5d7b9562013-02-16 17:32:31 +1100119320130216
1194 - OpenBSD CVS Sync
1195 - djm@cvs.openbsd.org 2013/02/16 06:08:45
1196 [integrity.sh]
1197 make sure the fuzz offset is actually past the end of KEX for all KEX
1198 types. diffie-hellman-group-exchange-sha256 requires an offset around
1199 2700. Noticed via test failures in portable OpenSSH on platforms that
1200 lack ECC and this the more byte-frugal ECDH KEX algorithms.
1201
Damien Miller91edc1c2013-02-15 10:23:44 +1100120220130215
1203 - (djm) [contrib/suse/rc.sshd] Use SSHD_BIN consistently; bz#2056 from
1204 Iain Morgan
Darren Tucker3c4a24c2013-02-15 11:41:35 +11001205 - (dtucker) [configure.ac openbsd-compat/bsd-misc.c openbsd-compat/bsd-misc.h]
1206 Use getpgrp() if we don't have getpgid() (old BSDs, maybe others).
Darren Tucker8e6fb782013-02-15 12:13:01 +11001207 - (dtucker) [configure.ac openbsd-compat/Makefile.in openbsd-compat/strtoull.c
1208 openbsd-compat/openbsd-compat.h] Add strtoull to compat library for
1209 platforms that don't have it.
Darren Tuckerf32db832013-02-15 12:20:41 +11001210 - (dtucker) [openbsd-compat/openbsd-compat.h] Add prototype for strtoul,
1211 group strto* function prototypes together.
Darren Tucker2991d282013-02-15 14:55:38 +11001212 - (dtucker) [openbsd-compat/bsd-misc.c] Handle the case where setpgrp() takes
1213 an argument. Pointed out by djm.
Damien Miller4018dc02013-02-15 10:28:55 +11001214 - (djm) OpenBSD CVS Sync
1215 - djm@cvs.openbsd.org 2013/02/14 21:35:59
1216 [auth2-pubkey.c]
1217 Correct error message that had a typo and was logging the wrong thing;
1218 patch from Petr Lautrbach
Damien Miller5ceddc32013-02-15 12:18:32 +11001219 - dtucker@cvs.openbsd.org 2013/02/15 00:21:01
1220 [sshconnect2.c]
1221 Warn more loudly if an IdentityFile provided by the user cannot be read.
1222 bz #1981, ok djm@
Damien Miller91edc1c2013-02-15 10:23:44 +11001223
Damien Miller2653f5c2013-02-14 10:14:51 +1100122420130214
1225 - (djm) [regress/krl.sh] Don't use ecdsa keys in environment that lack ECC.
Damien Miller6d77d6e2013-02-14 10:31:03 +11001226 - (djm) [regress/krl.sh] typo; found by Iain Morgan
Damien Miller57f92182013-02-14 10:32:33 +11001227 - (djm) [regress/integrity.sh] Start fuzzing from offset 2500 (instead
1228 of 2300) to avoid clobbering the end of (non-MAC'd) KEX. Verified by
1229 Iain Morgan
Damien Miller2653f5c2013-02-14 10:14:51 +11001230
Damien Millerea078462013-02-12 10:54:37 +1100123120130212
1232 - (djm) OpenBSD CVS Sync
1233 - djm@cvs.openbsd.org 2013/01/24 21:45:37
1234 [krl.c]
1235 fix handling of (unused) KRL signatures; skip string in correct buffer
Damien Miller6045f5d2013-02-12 10:54:54 +11001236 - djm@cvs.openbsd.org 2013/01/24 22:08:56
1237 [krl.c]
1238 skip serial lookup when cert's serial number is zero
Damien Miller377d9a42013-02-12 10:55:16 +11001239 - krw@cvs.openbsd.org 2013/01/25 05:00:27
1240 [krl.c]
1241 Revert last. Breaks due to likely typo. Let djm@ fix later.
1242 ok djm@ via dlg@
Damien Miller60565bc2013-02-12 10:56:42 +11001243 - djm@cvs.openbsd.org 2013/01/25 10:22:19
1244 [krl.c]
1245 redo last commit without the vi-vomit that snuck in:
1246 skip serial lookup when cert's serial number is zero
1247 (now with 100% better comment)
Damien Millerf0a8ded2013-02-12 11:00:34 +11001248 - djm@cvs.openbsd.org 2013/01/26 06:11:05
1249 [Makefile.in acss.c acss.h cipher-acss.c cipher.c]
1250 [openbsd-compat/openssl-compat.h]
1251 remove ACSS, now that it is gone from libcrypto too
Damien Miller0cd2f8e2013-02-12 11:01:39 +11001252 - djm@cvs.openbsd.org 2013/01/27 10:06:12
1253 [krl.c]
1254 actually use the xrealloc() return value; spotted by xi.wang AT gmail.com
Damien Miller1f583df2013-02-12 11:02:08 +11001255 - dtucker@cvs.openbsd.org 2013/02/06 00:20:42
1256 [servconf.c sshd_config sshd_config.5]
1257 Change default of MaxStartups to 10:30:100 to start doing random early
1258 drop at 10 connections up to 100 connections. This will make it harder
1259 to DoS as CPUs have come a long way since the original value was set
1260 back in 2000. Prompted by nion at debian org, ok markus@
Damien Miller18de9132013-02-12 11:02:27 +11001261 - dtucker@cvs.openbsd.org 2013/02/06 00:22:21
1262 [auth.c]
1263 Fix comment, from jfree.e1 at gmail
Damien Millerd6d9fa02013-02-12 11:02:46 +11001264 - djm@cvs.openbsd.org 2013/02/08 00:41:12
1265 [sftp.c]
1266 fix NULL deref when built without libedit and control characters
1267 entered as command; debugging and patch from Iain Morgan an
1268 Loganaden Velvindron in bz#1956
Damien Millerfd051542013-02-12 11:03:10 +11001269 - markus@cvs.openbsd.org 2013/02/10 21:19:34
1270 [version.h]
1271 openssh 6.2
Damien Miller78d22712013-02-12 11:03:36 +11001272 - djm@cvs.openbsd.org 2013/02/10 23:32:10
1273 [ssh-keygen.c]
1274 append to moduli file when screening candidates rather than overwriting.
1275 allows resumption of interrupted screen; patch from Christophe Garault
1276 in bz#1957; ok dtucker@
Damien Miller894926e2013-02-12 11:03:58 +11001277 - djm@cvs.openbsd.org 2013/02/10 23:35:24
1278 [packet.c]
1279 record "Received disconnect" messages at ERROR rather than INFO priority,
1280 since they are abnormal and result in a non-zero ssh exit status; patch
1281 from Iain Morgan in bz#2057; ok dtucker@
Damien Miller22e8a1e2013-02-12 11:04:48 +11001282 - dtucker@cvs.openbsd.org 2013/02/11 21:21:58
1283 [sshd.c]
1284 Add openssl version to debug output similar to the client. ok markus@
Damien Miller58e2c5b2013-02-12 11:16:57 +11001285 - djm@cvs.openbsd.org 2013/02/11 23:58:51
1286 [regress/try-ciphers.sh]
1287 remove acss here too
Damien Miller2f20de52013-02-12 11:31:38 +11001288 - (djm) [regress/try-ciphers.sh] clean up CVS merge botch
Damien Millerea078462013-02-12 10:54:37 +11001289
Damien Millerb6f73b32013-02-11 10:39:12 +1100129020130211
1291 - (djm) [configure.ac openbsd-compat/openssl-compat.h] Repair build on old
1292 libcrypto that lacks EVP_CIPHER_CTX_ctrl
1293
Damien Millere7f50e12013-02-08 10:49:37 +1100129420130208
1295 - (djm) [contrib/redhat/sshd.init] treat RETVAL as an integer;
1296 patch from Iain Morgan in bz#2059
Darren Tucker951b53b2013-02-08 11:50:09 +11001297 - (dtucker) [configure.ac openbsd-compat/sys-tree.h] Test if compiler allows
1298 __attribute__ on return values and work around if necessary. ok djm@
Damien Millere7f50e12013-02-08 10:49:37 +11001299
130020130207
Damien Miller5c3bbd72013-02-07 10:11:05 +11001301 - (djm) [configure.ac] Don't probe seccomp capability of running kernel
1302 at configure time; the seccomp sandbox will fall back to rlimit at
1303 runtime anyway. Patch from plautrba AT redhat.com in bz#2011
1304
Damien Millerda5cc5d2013-01-20 22:31:29 +1100130520130120
1306 - (djm) [cipher-aes.c cipher-ctr.c openbsd-compat/openssl-compat.h]
1307 Move prototypes for replacement ciphers to openssl-compat.h; fix EVP
1308 prototypes for openssl-1.0.0-fips.
Damien Millerac5542b2013-01-20 22:33:02 +11001309 - (djm) OpenBSD CVS Sync
1310 - jmc@cvs.openbsd.org 2013/01/18 07:57:47
1311 [ssh-keygen.1]
1312 tweak previous;
Damien Miller3d6d68b2013-01-20 22:33:23 +11001313 - jmc@cvs.openbsd.org 2013/01/18 07:59:46
1314 [ssh-keygen.c]
1315 -u before -V in usage();
Damien Miller72abeb72013-01-20 22:33:44 +11001316 - jmc@cvs.openbsd.org 2013/01/18 08:00:49
1317 [sshd_config.5]
1318 tweak previous;
Damien Miller072fdcd2013-01-20 22:34:04 +11001319 - jmc@cvs.openbsd.org 2013/01/18 08:39:04
1320 [ssh-keygen.1]
1321 add -Q to the options list; ok djm
Damien Miller881a7a22013-01-20 22:34:46 +11001322 - jmc@cvs.openbsd.org 2013/01/18 21:48:43
1323 [ssh-keygen.1]
1324 command-line (adj.) -> command line (n.);
Damien Millera0a7ee82013-01-20 22:35:06 +11001325 - jmc@cvs.openbsd.org 2013/01/19 07:13:25
1326 [ssh-keygen.1]
1327 fix some formatting; ok djm
Damien Millera7522d92013-01-20 22:35:31 +11001328 - markus@cvs.openbsd.org 2013/01/19 12:34:55
1329 [krl.c]
1330 RB_INSERT does not remove existing elments; ok djm@
Damien Millerd60b2102013-01-20 22:49:58 +11001331 - (djm) [openbsd-compat/sys-tree.h] Sync with OpenBSD. krl.c needs newer
1332 version.
Damien Millerdc75d1f2013-01-20 22:58:51 +11001333 - (djm) [regress/krl.sh] replacement for jot; most platforms lack it
Damien Millerda5cc5d2013-01-20 22:31:29 +11001334
Damien Millerf3747bf2013-01-18 11:44:04 +1100133520130118
1336 - (djm) OpenBSD CVS Sync
1337 - djm@cvs.openbsd.org 2013/01/17 23:00:01
1338 [auth.c key.c key.h ssh-keygen.1 ssh-keygen.c sshd_config.5]
1339 [krl.c krl.h PROTOCOL.krl]
1340 add support for Key Revocation Lists (KRLs). These are a compact way to
1341 represent lists of revoked keys and certificates, taking as little as
1342 a single bit of incremental cost to revoke a certificate by serial number.
1343 KRLs are loaded via the existing RevokedKeys sshd_config option.
1344 feedback and ok markus@
Damien Millerebafebd2013-01-18 11:51:56 +11001345 - djm@cvs.openbsd.org 2013/01/18 00:45:29
1346 [regress/Makefile regress/cert-userkey.sh regress/krl.sh]
1347 Tests for Key Revocation Lists (KRLs)
Damien Miller13f5f762013-01-18 15:32:03 +11001348 - djm@cvs.openbsd.org 2013/01/18 03:00:32
1349 [krl.c]
1350 fix KRL generation bug for list sections
Damien Millerf3747bf2013-01-18 11:44:04 +11001351
Damien Millerb26699b2013-01-17 14:31:57 +1100135220130117
1353 - (djm) [regress/cipher-speed.sh regress/integrity.sh regress/try-ciphers.sh]
1354 check for GCM support before testing GCM ciphers.
1355
Damien Millerc20eb8b2013-01-12 22:41:26 +1100135620130112
1357 - (djm) OpenBSD CVS Sync
1358 - djm@cvs.openbsd.org 2013/01/12 11:22:04
1359 [cipher.c]
1360 improve error message for integrity failure in AES-GCM modes; ok markus@
Damien Miller846dc7f2013-01-12 22:46:26 +11001361 - djm@cvs.openbsd.org 2013/01/12 11:23:53
1362 [regress/cipher-speed.sh regress/integrity.sh regress/try-ciphers.sh]
1363 test AES-GCM modes; feedback markus@
Damien Millerefa1c952013-01-12 23:10:47 +11001364 - (djm) [regress/integrity.sh] repair botched merge
Damien Millerc20eb8b2013-01-12 22:41:26 +11001365
Damien Miller4e14a582013-01-09 15:54:48 +1100136620130109
1367 - (djm) OpenBSD CVS Sync
1368 - dtucker@cvs.openbsd.org 2012/12/14 05:26:43
1369 [auth.c]
1370 use correct string in error message; from rustybsd at gmx.fr
Damien Miller73298f42013-01-09 15:55:50 +11001371 - djm@cvs.openbsd.org 2013/01/02 00:32:07
1372 [clientloop.c mux.c]
1373 channel_setup_local_fwd_listener() returns 0 on failure, not -ve
1374 bz#2055 reported by mathieu.lacage AT gmail.com
Damien Miller697485d2013-01-09 15:56:13 +11001375 - djm@cvs.openbsd.org 2013/01/02 00:33:49
1376 [PROTOCOL.agent]
1377 correct format description for SSH_AGENTC_ADD_RSA_ID_CONSTRAINED
1378 bz#2051 from david AT lechnology.com
Damien Miller44138442013-01-09 15:56:45 +11001379 - djm@cvs.openbsd.org 2013/01/03 05:49:36
1380 [servconf.h]
1381 add a couple of ServerOptions members that should be copied to the privsep
1382 child (for consistency, in this case they happen only to be accessed in
1383 the monitor); ok dtucker@
Damien Miller3739c8f2013-01-09 15:57:16 +11001384 - djm@cvs.openbsd.org 2013/01/03 12:49:01
1385 [PROTOCOL]
1386 fix description of MAC calculation for EtM modes; ok markus@
Damien Miller502ab0e2013-01-09 15:57:36 +11001387 - djm@cvs.openbsd.org 2013/01/03 12:54:49
1388 [sftp-server.8 sftp-server.c]
1389 allow specification of an alternate start directory for sftp-server(8)
1390 "I like this" markus@
Damien Millerec77c952013-01-09 15:58:00 +11001391 - djm@cvs.openbsd.org 2013/01/03 23:22:58
1392 [ssh-keygen.c]
1393 allow fingerprinting of keys hosted in PKCS#11 tokens: ssh-keygen -lD ...
1394 ok markus@
Damien Milleraa7ad302013-01-09 15:58:21 +11001395 - jmc@cvs.openbsd.org 2013/01/04 19:26:38
1396 [sftp-server.8 sftp-server.c]
1397 sftp-server.8: add argument name to -d
1398 sftp-server.c: add -d to usage()
1399 ok djm
Damien Miller1d75abf2013-01-09 16:12:19 +11001400 - markus@cvs.openbsd.org 2013/01/08 18:49:04
1401 [PROTOCOL authfile.c cipher.c cipher.h kex.c kex.h monitor_wrap.c]
1402 [myproposal.h packet.c ssh_config.5 sshd_config.5]
1403 support AES-GCM as defined in RFC 5647 (but with simpler KEX handling)
1404 ok and feedback djm@
Damien Miller1422c082013-01-09 16:44:54 +11001405 - djm@cvs.openbsd.org 2013/01/09 05:40:17
1406 [ssh-keygen.c]
1407 correctly initialise fingerprint type for fingerprinting PKCS#11 keys
Damien Millerd522c682013-01-09 16:42:47 +11001408 - (djm) [cipher.c configure.ac openbsd-compat/openssl-compat.h]
1409 Fix merge botch, automatically detect AES-GCM in OpenSSL, move a little
1410 cipher compat code to openssl-compat.h
Damien Miller4e14a582013-01-09 15:54:48 +11001411
Darren Tucker0fc77292012-12-17 15:59:42 +1100141220121217
1413 - (dtucker) [Makefile.in] Add some scaffolding so that the new regress
1414 tests will work with VPATH directories.
1415
Damien Miller8c05da32012-12-13 07:18:59 +1100141620121213
1417 - (djm) OpenBSD CVS Sync
1418 - markus@cvs.openbsd.org 2012/12/12 16:45:52
1419 [packet.c]
1420 reset incoming_packet buffer for each new packet in EtM-case, too;
1421 this happens if packets are parsed only parially (e.g. ignore
1422 messages sent when su/sudo turn off echo); noted by sthen/millert
Damien Miller25a02b02012-12-13 08:18:56 +11001423 - naddy@cvs.openbsd.org 2012/12/12 16:46:10
1424 [cipher.c]
1425 use OpenSSL's EVP_aes_{128,192,256}_ctr() API and remove our hand-rolled
1426 counter mode code; ok djm@
1427 - (djm) [configure.ac cipher-ctr.c] Adapt EVP AES CTR change to retain our
1428 compat code for older OpenSSL
Damien Miller13cbff12012-12-13 08:25:07 +11001429 - (djm) [cipher.c] Fix missing prototype for compat code
Damien Miller8c05da32012-12-13 07:18:59 +11001430
Damien Miller6a1937e2012-12-12 10:44:38 +1100143120121212
1432 - (djm) OpenBSD CVS Sync
1433 - markus@cvs.openbsd.org 2012/12/11 22:16:21
1434 [monitor.c]
1435 drain the log messages after receiving the keystate from the unpriv
1436 child. otherwise it might block while sending. ok djm@
Damien Milleraf43a7a2012-12-12 10:46:31 +11001437 - markus@cvs.openbsd.org 2012/12/11 22:31:18
1438 [PROTOCOL authfile.c cipher.c cipher.h kex.h mac.c myproposal.h]
1439 [packet.c ssh_config.5 sshd_config.5]
1440 add encrypt-then-mac (EtM) modes to openssh by defining new mac algorithms
1441 that change the packet format and compute the MAC over the encrypted
1442 message (including the packet size) instead of the plaintext data;
1443 these EtM modes are considered more secure and used by default.
1444 feedback and ok djm@
Damien Miller74f13bd2012-12-12 10:46:53 +11001445 - sthen@cvs.openbsd.org 2012/12/11 22:51:45
1446 [mac.c]
1447 fix typo, s/tem/etm in hmac-ripemd160-tem. ok markus@
Damien Miller1a45b632012-12-12 10:52:07 +11001448 - markus@cvs.openbsd.org 2012/12/11 22:32:56
1449 [regress/try-ciphers.sh]
1450 add etm modes
Damien Miller1fb593a2012-12-12 10:54:37 +11001451 - markus@cvs.openbsd.org 2012/12/11 22:42:11
1452 [regress/Makefile regress/modpipe.c regress/integrity.sh]
1453 test the integrity of the packets; with djm@
Damien Millerec7ce9a2012-12-12 10:55:32 +11001454 - markus@cvs.openbsd.org 2012/12/11 23:12:13
1455 [try-ciphers.sh]
1456 add hmac-ripemd160-etm@openssh.com
Damien Miller37834af2012-12-12 11:00:37 +11001457 - (djm) [mac.c] fix merge botch
Damien Miller37461d72012-12-12 12:37:32 +11001458 - (djm) [regress/Makefile regress/integrity.sh] Make the integrity.sh test
1459 work on platforms without 'jot'
1460 - (djm) [regress/integrity.sh] Fix awk quoting, packet length skip
Damien Millerfaabeb62012-12-12 12:51:54 +11001461 - (djm) [regress/Makefile] fix t-exec rule
Damien Miller6a1937e2012-12-12 10:44:38 +11001462
Darren Tucker3dfb8772012-12-07 13:03:10 +1100146320121207
1464 - (dtucker) OpenBSD CVS Sync
1465 - dtucker@cvs.openbsd.org 2012/12/06 06:06:54
1466 [regress/keys-command.sh]
1467 Fix some problems with the keys-command test:
1468 - use string comparison rather than numeric comparison
1469 - check for existing KEY_COMMAND file and don't clobber if it exists
1470 - clean up KEY_COMMAND file if we do create it.
1471 - check that KEY_COMMAND is executable (which it won't be if eg /var/run
1472 is mounted noexec).
1473 ok djm.
Darren Tuckerf9333d52012-12-07 13:06:13 +11001474 - jmc@cvs.openbsd.org 2012/12/03 08:33:03
1475 [ssh-add.1 sshd_config.5]
1476 tweak previous;
Darren Tucker8a965222012-12-07 13:07:02 +11001477 - markus@cvs.openbsd.org 2012/12/05 15:42:52
1478 [ssh-add.c]
1479 prevent double-free of comment; ok djm@
Darren Tucker3e1027c2012-12-07 13:07:46 +11001480 - dtucker@cvs.openbsd.org 2012/12/07 01:51:35
1481 [serverloop.c]
1482 Cast signal to int for logging. A no-op on openbsd (they're always ints)
1483 but will prevent warnings in portable. ok djm@
Darren Tucker3dfb8772012-12-07 13:03:10 +11001484
Tim Rice96ce9a12012-12-04 07:50:03 -0800148520121205
1486 - (tim) [defines.h] Some platforms are missing ULLONG_MAX. Feedback djm@.
1487
Damien Millercf6ef132012-12-03 09:37:56 +1100148820121203
1489 - (djm) [openbsd-compat/sys-queue.h] Sync with OpenBSD to get
1490 TAILQ_FOREACH_SAFE needed for upcoming changes.
Damien Millercb6b68b2012-12-03 09:49:52 +11001491 - (djm) OpenBSD CVS Sync
1492 - djm@cvs.openbsd.org 2012/12/02 20:26:11
1493 [ssh_config.5 sshconnect2.c]
1494 Make IdentitiesOnly apply to keys obtained from a PKCS11Provider.
1495 This allows control of which keys are offered from tokens using
1496 IdentityFile. ok markus@
Damien Miller33a81362012-12-03 09:50:24 +11001497 - djm@cvs.openbsd.org 2012/12/02 20:42:15
1498 [ssh-add.1 ssh-add.c]
1499 make deleting explicit keys "ssh-add -d" symmetric with adding keys -
1500 try to delete the corresponding certificate too and respect the -k option
1501 to allow deleting of the key only; feedback and ok markus@
Damien Milleraa5b3f82012-12-03 09:50:54 +11001502 - djm@cvs.openbsd.org 2012/12/02 20:46:11
1503 [auth-options.c channels.c servconf.c servconf.h serverloop.c session.c]
1504 [sshd_config.5]
1505 make AllowTcpForwarding accept "local" and "remote" in addition to its
1506 current "yes"/"no" to allow the server to specify whether just local or
1507 remote TCP forwarding is enabled. ok markus@
Damien Millerfa51d8b2012-12-03 10:08:25 +11001508 - dtucker@cvs.openbsd.org 2012/10/05 02:20:48
1509 [regress/cipher-speed.sh regress/try-ciphers.sh]
1510 Add umac-128@openssh.com to the list of MACs to be tested
Damien Miller6618e922012-12-03 10:09:04 +11001511 - djm@cvs.openbsd.org 2012/10/19 05:10:42
1512 [regress/cert-userkey.sh]
1513 include a serial number when generating certs
Damien Miller771c43c2012-12-03 10:12:13 +11001514 - djm@cvs.openbsd.org 2012/11/22 22:49:30
1515 [regress/Makefile regress/keys-command.sh]
1516 regress for AuthorizedKeysCommand; hints from markus@
Damien Miller999bd2d2012-12-03 10:13:39 +11001517 - djm@cvs.openbsd.org 2012/12/02 20:47:48
1518 [Makefile regress/forward-control.sh]
1519 regress for AllowTcpForwarding local/remote; ok markus@
Damien Miller55aca022012-12-03 11:25:30 +11001520 - djm@cvs.openbsd.org 2012/12/03 00:14:06
1521 [auth2-chall.c ssh-keygen.c]
1522 Fix compilation with -Wall -Werror (trivial type fixes)
Damien Miller03af12e2012-12-03 11:55:53 +11001523 - (djm) [configure.ac] Turn on -g for gcc compilers. Helps pre-installation
1524 debugging. ok dtucker@
Damien Miller8b489822012-12-03 12:35:55 +11001525 - (djm) [configure.ac] Revert previous. configure.ac already does this
1526 for us.
Damien Millercf6ef132012-12-03 09:37:56 +11001527
Damien Miller1e854692012-11-14 19:04:02 +1100152820121114
1529 - (djm) OpenBSD CVS Sync
1530 - djm@cvs.openbsd.org 2012/11/14 02:24:27
1531 [auth2-pubkey.c]
1532 fix username passed to helper program
1533 prepare stdio fds before closefrom()
1534 spotted by landry@
Damien Miller6f3b3622012-11-14 19:04:33 +11001535 - djm@cvs.openbsd.org 2012/11/14 02:32:15
1536 [ssh-keygen.c]
1537 allow the full range of unsigned serial numbers; 'fine' deraadt@
Damien Miller15b05cf2012-12-03 09:53:20 +11001538 - djm@cvs.openbsd.org 2012/12/02 20:34:10
1539 [auth.c auth.h auth1.c auth2-chall.c auth2-gss.c auth2-jpake.c auth2.c]
1540 [monitor.c monitor.h]
1541 Fixes logging of partial authentication when privsep is enabled
1542 Previously, we recorded "Failed xxx" since we reset authenticated before
1543 calling auth_log() in auth2.c. This adds an explcit "Partial" state.
1544
1545 Add a "submethod" to auth_log() to report which submethod is used
1546 for keyboard-interactive.
1547
1548 Fix multiple authentication when one of the methods is
1549 keyboard-interactive.
1550
1551 ok markus@
Damien Millerd27a0262012-12-03 10:06:37 +11001552 - dtucker@cvs.openbsd.org 2012/10/05 02:05:30
1553 [regress/multiplex.sh]
1554 Use 'kill -0' to test for the presence of a pid since it's more portable
Damien Miller1e854692012-11-14 19:04:02 +11001555
Damien Millerd5c3d4c2012-11-07 08:35:38 +1100155620121107
1557 - (djm) OpenBSD CVS Sync
1558 - eric@cvs.openbsd.org 2011/11/28 08:46:27
1559 [moduli.5]
1560 fix formula
1561 ok djm@
Damien Miller0120c412012-11-07 08:36:00 +11001562 - jmc@cvs.openbsd.org 2012/09/26 17:34:38
1563 [moduli.5]
1564 last stage of rfc changes, using consistent Rs/Re blocks, and moving the
1565 references into a STANDARDS section;
Damien Millerd5c3d4c2012-11-07 08:35:38 +11001566
Darren Tuckerf96ff182012-11-05 17:04:37 +1100156720121105
1568 - (dtucker) [uidswap.c openbsd-compat/Makefile.in
1569 openbsd-compat/bsd-setres_id.c openbsd-compat/bsd-setres_id.h
1570 openbsd-compat/openbsd-compat.h] Move the fallback code for setting uids
1571 and gids from uidswap.c to the compat library, which allows it to work with
1572 the new setresuid calls in auth2-pubkey. with tim@, ok djm@
Darren Tucker737f7af2012-11-05 17:07:43 +11001573 - (dtucker) [auth2-pubkey.c] wrap paths.h in an ifdef for platforms that
1574 don't have it. Spotted by tim@.
Darren Tuckerf96ff182012-11-05 17:04:37 +11001575
Damien Millerf33580e2012-11-04 22:22:52 +1100157620121104
1577 - (djm) OpenBSD CVS Sync
1578 - jmc@cvs.openbsd.org 2012/10/31 08:04:50
1579 [sshd_config.5]
1580 tweak previous;
Damien Millerd0d10992012-11-04 22:23:14 +11001581 - djm@cvs.openbsd.org 2012/11/04 10:38:43
1582 [auth2-pubkey.c sshd.c sshd_config.5]
1583 Remove default of AuthorizedCommandUser. Administrators are now expected
1584 to explicitly specify a user. feedback and ok markus@
Damien Millera6e3f012012-11-04 23:21:40 +11001585 - djm@cvs.openbsd.org 2012/11/04 11:09:15
1586 [auth.h auth1.c auth2.c monitor.c servconf.c servconf.h sshd.c]
1587 [sshd_config.5]
1588 Support multiple required authentication via an AuthenticationMethods
1589 option. This option lists one or more comma-separated lists of
1590 authentication method names. Successful completion of all the methods in
1591 any list is required for authentication to complete;
1592 feedback and ok markus@
Damien Millerf33580e2012-11-04 22:22:52 +11001593
Damien Miller07daed52012-10-31 08:57:55 +1100159420121030
1595 - (djm) OpenBSD CVS Sync
1596 - markus@cvs.openbsd.org 2012/10/05 12:34:39
1597 [sftp.c]
1598 fix signed vs unsigned warning; feedback & ok: djm@
Damien Miller09d3e122012-10-31 08:58:58 +11001599 - djm@cvs.openbsd.org 2012/10/30 21:29:55
1600 [auth-rsa.c auth.c auth.h auth2-pubkey.c servconf.c servconf.h]
1601 [sshd.c sshd_config sshd_config.5]
1602 new sshd_config option AuthorizedKeysCommand to support fetching
1603 authorized_keys from a command in addition to (or instead of) from
1604 the filesystem. The command is run as the target server user unless
1605 another specified via a new AuthorizedKeysCommandUser option.
1606
1607 patch originally by jchadima AT redhat.com, reworked by me; feedback
1608 and ok markus@
Damien Miller07daed52012-10-31 08:57:55 +11001609
Tim Ricec0e5cbe2012-10-18 21:38:58 -0700161020121019
1611 - (tim) [buildpkg.sh.in] Double up on some backslashes so they end up in
1612 the generated file as intended.
1613
Darren Tucker0af24052012-10-05 10:41:25 +1000161420121005
1615 - (dtucker) OpenBSD CVS Sync
1616 - djm@cvs.openbsd.org 2012/09/17 09:54:44
1617 [sftp.c]
1618 an XXX for later
Darren Tucker302889a2012-10-05 10:42:53 +10001619 - markus@cvs.openbsd.org 2012/09/17 13:04:11
1620 [packet.c]
1621 clear old keys on rekeing; ok djm
Darren Tucker063018d2012-10-05 10:43:58 +10001622 - dtucker@cvs.openbsd.org 2012/09/18 10:36:12
1623 [sftp.c]
1624 Add bounds check on sftp tab-completion. Part of a patch from from
1625 Jean-Marc Robert via tech@, ok djm
Darren Tucker191fcc62012-10-05 10:45:01 +10001626 - dtucker@cvs.openbsd.org 2012/09/21 10:53:07
1627 [sftp.c]
1628 Fix improper handling of absolute paths when PWD is part of the completed
1629 path. Patch from Jean-Marc Robert via tech@, ok djm.
Darren Tucker17146d32012-10-05 10:46:16 +10001630 - dtucker@cvs.openbsd.org 2012/09/21 10:55:04
1631 [sftp.c]
1632 Fix handling of filenames containing escaped globbing characters and
1633 escape "#" and "*". Patch from Jean-Marc Robert via tech@, ok djm.
Darren Tucker628a3fd2012-10-05 10:50:15 +10001634 - jmc@cvs.openbsd.org 2012/09/26 16:12:13
1635 [ssh.1]
1636 last stage of rfc changes, using consistent Rs/Re blocks, and moving the
1637 references into a STANDARDS section;
Darren Tucker3a7c0412012-10-05 10:51:59 +10001638 - naddy@cvs.openbsd.org 2012/10/01 13:59:51
1639 [monitor_wrap.c]
1640 pasto; ok djm@
Darren Tucker0dc283b2012-10-05 10:52:51 +10001641 - djm@cvs.openbsd.org 2012/10/02 07:07:45
1642 [ssh-keygen.c]
1643 fix -z option, broken in revision 1.215
Darren Tucker427e4092012-10-05 11:02:39 +10001644 - markus@cvs.openbsd.org 2012/10/04 13:21:50
1645 [myproposal.h ssh_config.5 umac.h sshd_config.5 ssh.1 sshd.8 mac.c]
1646 add umac128 variant; ok djm@ at n2k12
Darren Tucker189e5ba2012-10-05 11:41:52 +10001647 - dtucker@cvs.openbsd.org 2012/09/06 04:11:07
1648 [regress/try-ciphers.sh]
1649 Restore missing space. (Id sync only).
Darren Tucker6fc5aa82012-10-05 11:43:57 +10001650 - dtucker@cvs.openbsd.org 2012/09/09 11:51:25
1651 [regress/multiplex.sh]
1652 Add test for ssh -Ostop
Darren Tucker9b2c0362012-10-05 11:45:39 +10001653 - dtucker@cvs.openbsd.org 2012/09/10 00:49:21
1654 [regress/multiplex.sh]
1655 Log -O cmd output to the log file and make logging consistent with the
1656 other tests. Test clean shutdown of an existing channel when testing
1657 "stop".
Darren Tuckeree4ad772012-10-05 12:04:10 +10001658 - dtucker@cvs.openbsd.org 2012/09/10 01:51:19
1659 [regress/multiplex.sh]
1660 use -Ocheck and waiting for completions by PID to make multiplexing test
1661 less racy and (hopefully) more reliable on slow hardware.
Darren Tucker992faad2012-10-05 11:38:24 +10001662 - [Makefile umac.c] Add special-case target to build umac128.o.
Darren Tucker50ce4472012-10-05 12:11:33 +10001663 - [umac.c] Enforce allowed umac output sizes. From djm@.
Darren Tuckercc8e9ff2012-10-05 15:41:06 +10001664 - [Makefile.in] "Using $< in a non-suffix rule context is a GNUmake idiom".
Darren Tucker0af24052012-10-05 10:41:25 +10001665
Darren Tuckerbb6cc072012-09-17 13:25:06 +1000166620120917
1667 - (dtucker) OpenBSD CVS Sync
1668 - dtucker@cvs.openbsd.org 2012/09/13 23:37:36
1669 [servconf.c]
1670 Fix comment line length
Darren Tucker26b9e3b2012-09-17 13:25:44 +10001671 - markus@cvs.openbsd.org 2012/09/14 16:51:34
1672 [sshconnect.c]
1673 remove unused variable
Darren Tuckerbb6cc072012-09-17 13:25:06 +10001674
Darren Tucker92a39cf2012-09-07 11:20:20 +1000167520120907
1676 - (dtucker) OpenBSD CVS Sync
1677 - dtucker@cvs.openbsd.org 2012/09/06 09:50:13
1678 [clientloop.c]
1679 Make the escape command help (~?) context sensitive so that only commands
1680 that will work in the current session are shown. ok markus@
Darren Tucker83d0af62012-09-07 11:21:03 +10001681 - jmc@cvs.openbsd.org 2012/09/06 13:57:42
1682 [ssh.1]
1683 missing letter in previous;
Darren Tuckerf111d402012-09-07 11:21:42 +10001684 - dtucker@cvs.openbsd.org 2012/09/07 00:30:19
1685 [clientloop.c]
1686 Print '^Z' instead of a raw ^Z when the sequence is not supported. ok djm@
Darren Tuckerca0d0fd2012-09-07 11:22:24 +10001687 - dtucker@cvs.openbsd.org 2012/09/07 01:10:21
1688 [clientloop.c]
1689 Merge escape help text for ~v and ~V; ok djm@
Darren Tucker48bf4b02012-09-07 16:38:53 +10001690 - dtucker@cvs.openbsd.org 2012/09/07 06:34:21
1691 [clientloop.c]
1692 when muxmaster is run with -N, make it shut down gracefully when a client
1693 sends it "-O stop" rather than hanging around (bz#1985). ok djm@
Darren Tucker92a39cf2012-09-07 11:20:20 +10001694
Darren Tucker3ee50c52012-09-06 21:18:11 +1000169520120906
1696 - (dtucker) OpenBSD CVS Sync
1697 - jmc@cvs.openbsd.org 2012/08/15 18:25:50
1698 [ssh-keygen.1]
1699 a little more info on certificate validity;
1700 requested by Ross L Richardson, and provided by djm
Darren Tucker66cb0e02012-09-06 21:19:05 +10001701 - dtucker@cvs.openbsd.org 2012/08/17 00:45:45
1702 [clientloop.c clientloop.h mux.c]
1703 Force a clean shutdown of ControlMaster client sessions when the ~. escape
1704 sequence is used. This means that ~. should now work in mux clients even
1705 if the server is no longer responding. Found by tedu, ok djm.
Darren Tuckerae608bd2012-09-06 21:19:51 +10001706 - djm@cvs.openbsd.org 2012/08/17 01:22:56
1707 [kex.c]
1708 add some comments about better handling first-KEX-follows notifications
1709 from the server. Nothing uses these right now. No binary change
Darren Tuckerf09a8a62012-09-06 21:20:39 +10001710 - djm@cvs.openbsd.org 2012/08/17 01:25:58
1711 [ssh-keygen.c]
1712 print details of which host lines were deleted when using
1713 "ssh-keygen -R host"; ok markus@
Darren Tucker00c15182012-09-06 21:21:56 +10001714 - djm@cvs.openbsd.org 2012/08/17 01:30:00
1715 [compat.c sshconnect.c]
1716 Send client banner immediately, rather than waiting for the server to
1717 move first for SSH protocol 2 connections (the default). Patch based on
1718 one in bz#1999 by tls AT panix.com, feedback dtucker@ ok markus@
Darren Tucker50a48d02012-09-06 21:25:37 +10001719 - dtucker@cvs.openbsd.org 2012/09/06 04:37:39
1720 [clientloop.c log.c ssh.1 log.h]
1721 Add ~v and ~V escape sequences to raise and lower the logging level
1722 respectively. Man page help from jmc, ok deraadt jmc
Darren Tucker3ee50c52012-09-06 21:18:11 +10001723
Darren Tucker23e4b802012-08-30 10:42:47 +1000172420120830
1725 - (dtucker) [moduli] Import new moduli file.
1726
Darren Tucker31854182012-08-28 19:57:19 +1000172720120828
Damien Miller4eb0a532012-08-29 10:26:20 +10001728 - (djm) Release openssh-6.1
1729
173020120828
Darren Tucker31854182012-08-28 19:57:19 +10001731 - (dtucker) [openbsd-compat/bsd-cygwin_util.h] define WIN32_LEAN_AND_MEAN
1732 for compatibility with future mingw-w64 headers. Patch from vinschen at
1733 redhat com.
1734
Damien Miller39a9d2c2012-08-22 21:57:13 +1000173520120822
1736 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1737 [contrib/suse/openssh.spec] Update version numbers
1738
Damien Miller709a1e92012-07-31 12:20:43 +1000173920120731
1740 - (djm) OpenBSD CVS Sync
1741 - jmc@cvs.openbsd.org 2012/07/06 06:38:03
1742 [ssh-keygen.c]
1743 missing full stop in usage();
Damien Miller5a5c2b92012-07-31 12:21:34 +10001744 - djm@cvs.openbsd.org 2012/07/10 02:19:15
1745 [servconf.c servconf.h sshd.c sshd_config]
1746 Turn on systrace sandboxing of pre-auth sshd by default for new installs
1747 by shipping a config that overrides the current UsePrivilegeSeparation=yes
1748 default. Make it easier to flip the default in the future by adding too.
Damien Miller1cce1032012-07-31 12:22:18 +10001749 prodded markus@ feedback dtucker@ "get it in" deraadt@
Damien Miller46cb75a2012-07-31 12:22:37 +10001750 - dtucker@cvs.openbsd.org 2012/07/13 01:35:21
1751 [servconf.c]
1752 handle long comments in config files better. bz#2025, ok markus
Damien Miller38fe6622012-07-31 12:23:16 +10001753 - markus@cvs.openbsd.org 2012/07/22 18:19:21
1754 [version.h]
1755 openssh 6.1
Damien Miller709a1e92012-07-31 12:20:43 +10001756
Darren Tuckerd809a4b2012-07-20 10:42:06 +1000175720120720
1758 - (dtucker) Import regened moduli file.
1759
Damien Millera0433a72012-07-06 10:27:10 +1000176020120706
1761 - (djm) [sandbox-seccomp-filter.c] fallback to rlimit if seccomp filter is
1762 not available. Allows use of sshd compiled on host with a filter-capable
1763 kernel on hosts that lack the support. bz#2011 ok dtucker@
Damien Miller77eab7b2012-07-06 11:49:28 +10001764 - (djm) [configure.ac] Recursively expand $(bindir) to ensure it has no
1765 unexpanded $(prefix) embedded. bz#2007 patch from nix-corp AT
1766 esperi.org.uk; ok dtucker@
Damien Millerdfceafe2012-07-06 13:44:19 +10001767- (djm) OpenBSD CVS Sync
1768 - dtucker@cvs.openbsd.org 2012/07/06 00:41:59
1769 [moduli.c ssh-keygen.1 ssh-keygen.c]
1770 Add options to specify starting line number and number of lines to process
1771 when screening moduli candidates. This allows processing of different
1772 parts of a candidate moduli file in parallel. man page help jmc@, ok djm@
Damien Millerab523b02012-07-06 13:44:43 +10001773 - djm@cvs.openbsd.org 2012/07/06 01:37:21
1774 [mux.c]
1775 fix memory leak of passed-in environment variables and connection
1776 context when new session message is malformed; bz#2003 from Bert.Wesarg
1777 AT googlemail.com
Damien Millerfff9f092012-07-06 13:45:01 +10001778 - djm@cvs.openbsd.org 2012/07/06 01:47:38
1779 [ssh.c]
1780 move setting of tty_flag to after config parsing so RequestTTY options
1781 are correctly picked up. bz#1995 patch from przemoc AT gmail.com;
1782 ok dtucker@
Damien Millera0433a72012-07-06 10:27:10 +10001783
Darren Tucker34f702a2012-07-04 08:50:09 +1000178420120704
1785 - (dtucker) [configure.ac openbsd-compat/bsd-misc.h] Add setlinebuf for
1786 platforms that don't have it. "looks good" tim@
1787
Darren Tucker60395f92012-07-03 14:31:18 +1000178820120703
1789 - (dtucker) [configure.ac] Detect platforms that can't use select(2) with
1790 setrlimit(RLIMIT_NOFILE, rl_zero) and disable the rlimit sandbox on those.
Darren Tuckerd545a4b2012-07-03 22:48:31 +10001791 - (dtucker) [configure.ac sandbox-rlimit.c] Test whether or not
1792 setrlimit(RLIMIT_FSIZE, rl_zero) and skip it if it's not supported. Its
1793 benefit is minor, so it's not worth disabling the sandbox if it doesn't
1794 work.
Darren Tucker60395f92012-07-03 14:31:18 +10001795
Darren Tuckerecbf14a2012-07-02 18:53:37 +1000179620120702
1797- (dtucker) OpenBSD CVS Sync
1798 - naddy@cvs.openbsd.org 2012/06/29 13:57:25
1799 [ssh_config.5 sshd_config.5]
1800 match the documented MAC order of preference to the actual one;
1801 ok dtucker@
Darren Tucker3b4b2d32012-07-02 18:54:31 +10001802 - markus@cvs.openbsd.org 2012/06/30 14:35:09
1803 [sandbox-systrace.c sshd.c]
1804 fix a during the load of the sandbox policies (child can still make
1805 the read-syscall and wait forever for systrace-answers) by replacing
1806 the read/write synchronisation with SIGSTOP/SIGCONT;
1807 report and help hshoexer@; ok djm@, dtucker@
Darren Tucker7b305012012-07-02 18:55:09 +10001808 - dtucker@cvs.openbsd.org 2012/07/02 08:50:03
1809 [ssh.c]
1810 set interactive ToS for forwarded X11 sessions. ok djm@
Darren Tucker4908d442012-07-02 22:15:38 +10001811 - dtucker@cvs.openbsd.org 2012/07/02 12:13:26
1812 [ssh-pkcs11-helper.c sftp-client.c]
1813 fix a couple of "assigned but not used" warnings. ok markus@
Darren Tucker369ceed2012-07-03 00:53:18 +10001814 - dtucker@cvs.openbsd.org 2012/07/02 14:37:06
1815 [regress/connect-privsep.sh]
1816 remove exit from end of test since it prevents reporting failure
Darren Tuckerec1e15d2012-07-03 01:06:49 +10001817 - (dtucker) [regress/reexec.sh regress/sftp-cmds.sh regress/test-exec.sh]
1818 Move cygwin detection to test-exec and use to skip reexec test on cygwin.
Darren Tucker6ea5dc62012-07-03 01:11:28 +10001819 - (dtucker) [regress/test-exec.sh] Correct uname for cygwin/w2k.
Darren Tuckerecbf14a2012-07-02 18:53:37 +10001820
Damien Miller97f43bb2012-06-30 08:32:29 +1000182120120629
1822 - OpenBSD CVS Sync
1823 - dtucker@cvs.openbsd.org 2012/06/21 00:16:07
1824 [addrmatch.c]
1825 fix strlcpy truncation check. from carsten at debian org, ok markus
Damien Miller5f58a872012-06-30 08:33:17 +10001826 - dtucker@cvs.openbsd.org 2012/06/22 12:30:26
1827 [monitor.c sshconnect2.c]
1828 remove dead code following 'for (;;)' loops.
1829 From Steve.McClellan at radisys com, ok markus@
Damien Millerea858292012-06-30 08:33:32 +10001830 - dtucker@cvs.openbsd.org 2012/06/22 14:36:33
1831 [sftp.c]
1832 Remove unused variable leftover from tab-completion changes.
1833 From Steve.McClellan at radisys com, ok markus@
Damien Miller560de922012-06-30 08:33:53 +10001834 - dtucker@cvs.openbsd.org 2012/06/26 11:02:30
1835 [sandbox-systrace.c]
1836 Add mquery to the list of allowed syscalls for "UsePrivilegeSeparation
1837 sandbox" since malloc now uses it. From johnw.mail at gmail com.
Damien Millerdb4f8e82012-06-30 08:34:59 +10001838 - dtucker@cvs.openbsd.org 2012/06/28 05:07:45
1839 [mac.c myproposal.h ssh_config.5 sshd_config.5]
1840 Remove hmac-sha2-256-96 and hmac-sha2-512-96 MACs since they were removed
1841 from draft6 of the spec and will not be in the RFC when published. Patch
1842 from mdb at juniper net via bz#2023, ok markus.
Damien Milleree3c1962012-06-30 08:35:59 +10001843 - naddy@cvs.openbsd.org 2012/06/29 13:57:25
1844 [ssh_config.5 sshd_config.5]
1845 match the documented MAC order of preference to the actual one; ok dtucker@
Darren Tucker30139032012-06-30 15:01:22 +10001846 - dtucker@cvs.openbsd.org 2012/05/13 01:42:32
1847 [regress/addrmatch.sh]
1848 Add "Match LocalAddress" and "Match LocalPort" to sshd and adjust tests
1849 to match. Feedback and ok djm@ markus@.
Darren Tucker4430a862012-06-30 15:03:28 +10001850 - djm@cvs.openbsd.org 2012/06/01 00:47:35
Darren Tucker2920bc12012-06-30 15:06:28 +10001851 [regress/multiplex.sh regress/forwarding.sh]
Darren Tucker4430a862012-06-30 15:03:28 +10001852 append to rather than truncate test log; bz#2013 from openssh AT
1853 roumenpetrov.info
Darren Tuckerff32d7c2012-06-30 15:04:13 +10001854 - djm@cvs.openbsd.org 2012/06/01 00:52:52
Darren Tucker2920bc12012-06-30 15:06:28 +10001855 [regress/sftp-cmds.sh]
Darren Tuckerff32d7c2012-06-30 15:04:13 +10001856 don't delete .* on cleanup due to unintended env expansion; pointed out in
1857 bz#2014 by openssh AT roumenpetrov.info
Darren Tucker2920bc12012-06-30 15:06:28 +10001858 - dtucker@cvs.openbsd.org 2012/06/26 12:06:59
1859 [regress/connect-privsep.sh]
1860 test sandbox with every malloc option
Darren Tuckera08c2072012-06-30 15:08:53 +10001861 - dtucker@cvs.openbsd.org 2012/06/28 05:07:45
1862 [regress/try-ciphers.sh regress/cipher-speed.sh]
1863 Remove hmac-sha2-256-96 and hmac-sha2-512-96 MACs since they were removed
1864 from draft6 of the spec and will not be in the RFC when published. Patch
1865 from mdb at juniper net via bz#2023, ok markus.
Darren Tucker3886f952012-06-30 19:47:01 +10001866 - (dtucker) [myproposal.h] Remove trailing backslash to fix compile error.
Darren Tucker14a9d252012-06-30 20:05:02 +10001867 - (dtucker) [key.c] ifdef out sha256 key types on platforms that don't have
1868 the required functions in libcrypto.
Damien Miller97f43bb2012-06-30 08:32:29 +10001869
Darren Tucker8908da72012-06-28 15:21:32 +1000187020120628
1871 - (dtucker) [openbsd-compat/getrrsetbyname-ldns.c] bz #2022: prevent null
1872 pointer deref in the client when built with LDNS and using DNSSEC with a
1873 CNAME. Patch from gregdlg+mr at hochet info.
1874
Darren Tucker62dcd632012-06-22 22:02:42 +1000187520120622
1876 - (dtucker) [contrib/cygwin/ssh-host-config] Ensure that user sshd runs as
1877 can logon as a service. Patch from vinschen at redhat com.
1878
Damien Millerefc6fc92012-06-20 21:44:56 +1000187920120620
1880 - (djm) OpenBSD CVS Sync
1881 - djm@cvs.openbsd.org 2011/12/02 00:41:56
1882 [mux.c]
1883 fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1884 ok dtucker@
Damien Miller140df632012-06-20 21:46:57 +10001885 - djm@cvs.openbsd.org 2011/12/04 23:16:12
1886 [mux.c]
1887 revert:
1888 > revision 1.32
1889 > date: 2011/12/02 00:41:56; author: djm; state: Exp; lines: +4 -1
1890 > fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1891 > ok dtucker@
1892 it interacts badly with ControlPersist
Damien Millerac58ce82012-06-20 21:50:47 +10001893 - djm@cvs.openbsd.org 2012/01/07 21:11:36
1894 [mux.c]
1895 fix double-free in new session handler
1896 NB. Id sync only
Damien Miller3bde12a2012-06-20 21:51:11 +10001897 - djm@cvs.openbsd.org 2012/05/23 03:28:28
1898 [dns.c dns.h key.c key.h ssh-keygen.c]
1899 add support for RFC6594 SSHFP DNS records for ECDSA key types.
1900 patch from bugzilla-m67 AT nulld.me in bz#1978; ok + tweak markus@
Darren Tucker86dc9b42012-09-07 18:08:23 +10001901 (Original authors Ondřej Surý, Ondřej Caletka and Daniel Black)
Damien Miller7f121572012-06-20 21:51:29 +10001902 - djm@cvs.openbsd.org 2012/06/01 00:49:35
1903 [PROTOCOL.mux]
1904 correct types of port numbers (integers, not strings); bz#2004 from
1905 bert.wesarg AT googlemail.com
Damien Miller2e7decf2012-06-20 21:52:00 +10001906 - djm@cvs.openbsd.org 2012/06/01 01:01:22
1907 [mux.c]
1908 fix memory leak when mux socket creation fails; bz#2002 from bert.wesarg
1909 AT googlemail.com
Damien Miller276dcfd2012-06-20 21:52:18 +10001910 - dtucker@cvs.openbsd.org 2012/06/18 11:43:53
1911 [jpake.c]
1912 correct sizeof usage. patch from saw at online.de, ok deraadt
Damien Miller71924332012-06-20 21:52:38 +10001913 - dtucker@cvs.openbsd.org 2012/06/18 11:49:58
1914 [ssh_config.5]
1915 RSA instead of DSA twice. From Steve.McClellan at radisys com
Damien Millerb9902cf2012-06-20 21:52:58 +10001916 - dtucker@cvs.openbsd.org 2012/06/18 12:07:07
1917 [ssh.1 sshd.8]
1918 Remove mention of 'three' key files since there are now four. From
1919 Steve.McClellan at radisys com.
Damien Miller36378c62012-06-20 21:53:25 +10001920 - dtucker@cvs.openbsd.org 2012/06/18 12:17:18
1921 [ssh.1]
1922 Clarify description of -W. Noted by Steve.McClellan at radisys com,
1923 ok jmc
Damien Millerc24da772012-06-20 21:53:58 +10001924 - markus@cvs.openbsd.org 2012/06/19 18:25:28
1925 [servconf.c servconf.h sshd_config.5]
1926 sshd_config: extend Match to allow AcceptEnv and {Allow,Deny}{Users,Groups}
1927 this allows 'Match LocalPort 1022' combined with 'AllowUser bauer'
1928 ok djm@ (back in March)
Damien Millerf8268502012-06-20 21:54:15 +10001929 - jmc@cvs.openbsd.org 2012/06/19 21:35:54
1930 [sshd_config.5]
1931 tweak previous; ok markus
Damien Miller6c6da332012-06-20 22:31:26 +10001932 - djm@cvs.openbsd.org 2012/06/20 04:42:58
1933 [clientloop.c serverloop.c]
1934 initialise accept() backoff timer to avoid EINVAL from select(2) in
1935 rekeying
Damien Millerefc6fc92012-06-20 21:44:56 +10001936
Darren Tuckerd0494fd2012-05-19 14:25:39 +1000193720120519
1938 - (dtucker) [configure.ac] bz#2010: fix non-portable shell construct. Patch
1939 from cjwatson at debian org.
Darren Tucker59353892012-05-19 15:24:37 +10001940 - (dtucker) [configure.ac contrib/Makefile] bz#1996: use AC_PATH_TOOL to find
1941 pkg-config so it does the right thing when cross-compiling. Patch from
1942 cjwatson at debian org.
Darren Tuckerfbcf8272012-05-19 19:37:01 +10001943- (dtucker) OpenBSD CVS Sync
1944 - dtucker@cvs.openbsd.org 2012/05/13 01:42:32
1945 [servconf.h servconf.c sshd.8 sshd.c auth.c sshd_config.5]
1946 Add "Match LocalAddress" and "Match LocalPort" to sshd and adjust tests
1947 to match. Feedback and ok djm@ markus@.
Darren Tuckerba9ea322012-05-19 19:37:33 +10001948 - dtucker@cvs.openbsd.org 2012/05/19 06:30:30
1949 [sshd_config.5]
1950 Document PermitOpen none. bz#2001, patch from Loganaden Velvindron
Darren Tuckerd0494fd2012-05-19 14:25:39 +10001951
Darren Tuckere1a3ddf2012-05-04 11:05:45 +1000195220120504
1953 - (dtucker) [configure.ac] Include <sys/param.h> rather than <sys/types.h>
1954 to fix building on some plaforms. Fom bowman at math utah edu and
1955 des at des no.
1956
Darren Tuckerd0d3fff2012-04-27 10:55:39 +1000195720120427
1958 - (dtucker) [regress/addrmatch.sh] skip tests when running on a non-ipv6
1959 platform rather than exiting early, so that we still clean up and return
1960 success or failure to test-exec.sh
1961
Damien Miller7584cb12012-04-26 09:51:26 +1000196220120426
1963 - (djm) [auth-passwd.c] Handle crypt() returning NULL; from Paul Wouters
1964 via Niels
Damien Miller025bfd12012-04-26 09:52:15 +10001965 - (djm) [auth-krb5.c] Save errno across calls that might modify it;
1966 ok dtucker@
Damien Miller7584cb12012-04-26 09:51:26 +10001967
Damien Millerba77e1f2012-04-23 18:21:05 +1000196820120423
1969 - OpenBSD CVS Sync
1970 - djm@cvs.openbsd.org 2012/04/23 08:18:17
1971 [channels.c]
1972 fix function proto/source mismatch
1973
Damien Millera563cce2012-04-22 11:07:28 +1000197420120422
1975 - OpenBSD CVS Sync
1976 - djm@cvs.openbsd.org 2012/02/29 11:21:26
1977 [ssh-keygen.c]
1978 allow conversion of RSA1 keys to public PEM and PKCS8; "nice" markus@
Damien Miller29cd1882012-04-22 11:08:10 +10001979 - guenther@cvs.openbsd.org 2012/03/15 03:10:27
1980 [session.c]
1981 root should always be excluded from the test for /etc/nologin instead
1982 of having it always enforced even when marked as ignorenologin. This
1983 regressed when the logic was incompletely flipped around in rev 1.251
1984 ok halex@ millert@
Damien Miller48348fc2012-04-22 11:08:30 +10001985 - djm@cvs.openbsd.org 2012/03/28 07:23:22
1986 [PROTOCOL.certkeys]
1987 explain certificate extensions/crit split rationale. Mention requirement
1988 that each appear at most once per cert.
Damien Millerc6081482012-04-22 11:18:53 +10001989 - dtucker@cvs.openbsd.org 2012/03/29 23:54:36
1990 [channels.c channels.h servconf.c]
1991 Add PermitOpen none option based on patch from Loganaden Velvindron
1992 (bz #1949). ok djm@
Damien Millera6508752012-04-22 11:21:10 +10001993 - djm@cvs.openbsd.org 2012/04/11 13:16:19
1994 [channels.c channels.h clientloop.c serverloop.c]
1995 don't spin in accept() when out of fds (ENFILE/ENFILE) - back off for a
1996 while; ok deraadt@ markus@
Damien Miller9fed1612012-04-22 11:21:43 +10001997 - djm@cvs.openbsd.org 2012/04/11 13:17:54
1998 [auth.c]
1999 Support "none" as an argument for AuthorizedPrincipalsFile to indicate
2000 no file should be read.
Damien Millera116d132012-04-22 11:23:46 +10002001 - djm@cvs.openbsd.org 2012/04/11 13:26:40
2002 [sshd.c]
2003 don't spin in accept() when out of fds (ENFILE/ENFILE) - back off for a
2004 while; ok deraadt@ markus@
Damien Miller839f7432012-04-22 11:24:21 +10002005 - djm@cvs.openbsd.org 2012/04/11 13:34:17
2006 [ssh-keyscan.1 ssh-keyscan.c]
2007 now that sshd defaults to offering ECDSA keys, ssh-keyscan should also
2008 look for them by default; bz#1971
Damien Miller23528812012-04-22 11:24:43 +10002009 - djm@cvs.openbsd.org 2012/04/12 02:42:32
2010 [servconf.c servconf.h sshd.c sshd_config sshd_config.5]
2011 VersionAddendum option to allow server operators to append some arbitrary
2012 text to the SSH-... banner; ok deraadt@ "don't care" markus@
Damien Miller8fef9eb2012-04-22 11:25:10 +10002013 - djm@cvs.openbsd.org 2012/04/12 02:43:55
2014 [sshd_config sshd_config.5]
2015 mention AuthorizedPrincipalsFile=none default
Damien Miller49223152012-04-22 11:25:47 +10002016 - djm@cvs.openbsd.org 2012/04/20 03:24:23
2017 [sftp.c]
2018 setlinebuf(3) is more readable than setvbuf(.., _IOLBF, ...)
Damien Miller70b2d552012-04-22 11:26:10 +10002019 - jmc@cvs.openbsd.org 2012/04/20 16:26:22
2020 [ssh.1]
2021 use "brackets" instead of "braces", for consistency;
Damien Millera563cce2012-04-22 11:07:28 +10002022
Damien Miller8beb3202012-04-20 10:58:34 +1000202320120420
2024 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2025 [contrib/suse/openssh.spec] Update for release 6.0
Damien Millerbf230412012-04-20 14:11:04 +10002026 - (djm) [README] Update URL to release notes.
Damien Millerd5dacb42012-04-20 15:01:01 +10002027 - (djm) Release openssh-6.0
Damien Miller8beb3202012-04-20 10:58:34 +10002028
Damien Miller398c0ff2012-04-19 21:46:35 +1000202920120419
2030 - (djm) [configure.ac] Fix compilation error on FreeBSD, whose libutil
2031 contains openpty() but not login()
2032
Damien Millere0956e32012-04-04 11:27:54 +1000203320120404
2034 - (djm) [Makefile.in configure.ac sandbox-seccomp-filter.c] Add sandbox
2035 mode for Linux's new seccomp filter; patch from Will Drewry; feedback
2036 and ok dtucker@
2037
Darren Tucker67ccc862012-03-30 10:19:56 +1100203820120330
2039 - (dtucker) [contrib/redhat/openssh.spec] Bug #1992: remove now-gone WARNING
2040 file from spec file. From crighter at nuclioss com.
Damien Miller4d557342012-03-30 11:34:27 +11002041 - (djm) [entropy.c] bz#1991: relax OpenSSL version test to allow running
2042 openssh binaries on a newer fix release than they were compiled on.
2043 with and ok dtucker@
Damien Millerce1ec9d2012-03-30 14:07:05 +11002044 - (djm) [openbsd-compat/bsd-cygwin_util.h] #undef _WIN32 to avoid incorrect
2045 assumptions when building on Cygwin; patch from Corinna Vinschen
Darren Tucker67ccc862012-03-30 10:19:56 +11002046
Damien Miller7bf7b882012-03-09 10:25:16 +1100204720120309
2048 - (djm) [openbsd-compat/port-linux.c] bz#1960: fix crash on SELinux
2049 systems where sshd is run in te wrong context. Patch from Sven
2050 Vermeulen; ok dtucker@
Damien Miller54c38d22012-03-09 10:28:07 +11002051 - (djm) [packet.c] bz#1963: Fix IPQoS not being set on non-mapped v4-in-v6
2052 addressed connections. ok dtucker@
Damien Miller7bf7b882012-03-09 10:25:16 +11002053
Darren Tucker93a2d412012-02-24 10:40:41 +1100205420120224
2055 - (dtucker) [audit-bsm.c configure.ac] bug #1968: enable workarounds for BSM
2056 audit breakage in Solaris 11. Patch from Magnus Johansson.
2057
Tim Ricee3609c92012-02-14 10:03:30 -0800205820120215
2059 - (tim) [openbsd-compat/bsd-misc.h sshd.c] Fix conflicting return type for
2060 unsetenv due to rev 1.14 change to setenv.c. Cast unsetenv to void in sshd.c
2061 ok dtucker@
Tim Ricef79b5d32012-02-14 20:13:05 -08002062 - (tim) [defines.h] move chunk introduced in 1.125 before MAXPATHLEN so
2063 it actually works.
Tim Ricea3f297d2012-02-14 23:01:42 -08002064 - (tim) [regress/keytype.sh] stderr redirection needs to be inside back quote
2065 to work. Spotted by Angel Gonzalez
Tim Ricee3609c92012-02-14 10:03:30 -08002066
Damien Miller7b7901c2012-02-14 06:38:36 +1100206720120214
2068 - (djm) [openbsd-compat/bsd-cygwin_util.c] Add PROGRAMFILES to list of
2069 preserved Cygwin environment variables; from Corinna Vinschen
2070
Damien Millera2876db2012-02-11 08:16:06 +1100207120120211
2072 - (djm) OpenBSD CVS Sync
2073 - djm@cvs.openbsd.org 2012/01/05 00:16:56
2074 [monitor.c]
2075 memleak on error path
Damien Miller2ec03422012-02-11 08:16:28 +11002076 - djm@cvs.openbsd.org 2012/01/07 21:11:36
2077 [mux.c]
2078 fix double-free in new session handler
Damien Miller83ba8e62012-02-11 08:17:27 +11002079 - miod@cvs.openbsd.org 2012/01/08 13:17:11
2080 [ssh-ecdsa.c]
2081 Fix memory leak in ssh_ecdsa_verify(); from Loganaden Velvindron,
2082 ok markus@
Damien Millerfb12c6d2012-02-11 08:17:52 +11002083 - miod@cvs.openbsd.org 2012/01/16 20:34:09
2084 [ssh-pkcs11-client.c]
2085 Fix a memory leak in pkcs11_rsa_private_encrypt(), reported by Jan Klemkow.
2086 While there, be sure to buffer_clear() between send_msg() and recv_msg().
2087 ok markus@
Damien Miller8d60be52012-02-11 08:18:17 +11002088 - dtucker@cvs.openbsd.org 2012/01/18 21:46:43
2089 [clientloop.c]
2090 Ensure that $DISPLAY contains only valid characters before using it to
2091 extract xauth data so that it can't be used to play local shell
2092 metacharacter games. Report from r00t_ati at ihteam.net, ok markus.
Damien Miller1de2cfe2012-02-11 08:18:43 +11002093 - markus@cvs.openbsd.org 2012/01/25 19:26:43
2094 [packet.c]
2095 do not permit SSH2_MSG_SERVICE_REQUEST/ACCEPT during rekeying;
2096 ok dtucker@, djm@
Damien Miller5d007702012-02-11 08:19:02 +11002097 - markus@cvs.openbsd.org 2012/01/25 19:36:31
2098 [authfile.c]
2099 memleak in key_load_file(); from Jan Klemkow
Damien Miller72de9822012-02-11 08:19:21 +11002100 - markus@cvs.openbsd.org 2012/01/25 19:40:09
2101 [packet.c packet.h]
2102 packet_read_poll() is not used anymore.
Damien Millerdb854552012-02-11 08:19:44 +11002103 - markus@cvs.openbsd.org 2012/02/09 20:00:18
2104 [version.h]
2105 move from 6.0-beta to 6.0
Damien Millera2876db2012-02-11 08:16:06 +11002106
Damien Millerb56e4932012-02-06 07:41:27 +1100210720120206
2108 - (djm) [ssh-keygen.c] Don't fail in do_gen_all_hostkeys on platforms
2109 that don't support ECC. Patch from Phil Oleson
Darren Tuckere9b3ad72012-01-17 14:03:34 +11002110
Damien Miller5360dff2011-12-19 10:51:11 +1100211120111219
2112 - OpenBSD CVS Sync
2113 - djm@cvs.openbsd.org 2011/12/02 00:41:56
2114 [mux.c]
2115 fix bz#1948: ssh -f doesn't fork for multiplexed connection.
2116 ok dtucker@
Damien Millerd0e582c2011-12-19 10:51:39 +11002117 - djm@cvs.openbsd.org 2011/12/02 00:43:57
2118 [mac.c]
2119 fix bz#1934: newer OpenSSL versions will require HMAC_CTX_Init before
2120 HMAC_init (this change in policy seems insane to me)
2121 ok dtucker@
Damien Miller913ddff2011-12-19 10:52:21 +11002122 - djm@cvs.openbsd.org 2011/12/04 23:16:12
2123 [mux.c]
2124 revert:
2125 > revision 1.32
2126 > date: 2011/12/02 00:41:56; author: djm; state: Exp; lines: +4 -1
2127 > fix bz#1948: ssh -f doesn't fork for multiplexed connection.
2128 > ok dtucker@
2129 it interacts badly with ControlPersist
Damien Miller8ed4de82011-12-19 10:52:50 +11002130 - djm@cvs.openbsd.org 2011/12/07 05:44:38
2131 [auth2.c dh.c packet.c roaming.h roaming_client.c roaming_common.c]
2132 fix some harmless and/or unreachable int overflows;
2133 reported Xi Wang, ok markus@
Damien Miller5360dff2011-12-19 10:51:11 +11002134
Damien Miller47d81152011-11-25 13:53:48 +1100213520111125
2136 - OpenBSD CVS Sync
2137 - oga@cvs.openbsd.org 2011/11/16 12:24:28
2138 [sftp.c]
2139 Don't leak list in complete_cmd_parse if there are no commands found.
2140 Discovered when I was ``borrowing'' this code for something else.
2141 ok djm@
2142
Darren Tucker4a725ef2011-11-21 16:38:48 +1100214320111121
2144 - (dtucker) [configure.ac] Set _FORTIFY_SOURCE. ok djm@
2145
Darren Tucker45c66d72011-11-04 10:50:40 +1100214620111104
2147 - (dtucker) OpenBSD CVS Sync
2148 - djm@cvs.openbsd.org 2011/10/18 05:15:28
2149 [ssh.c]
2150 ssh(1): skip attempting to create ~/.ssh when -F is passed; ok markus@
Darren Tuckere68cf842011-11-04 10:51:51 +11002151 - djm@cvs.openbsd.org 2011/10/18 23:37:42
2152 [ssh-add.c]
2153 add -k to usage(); reminded by jmc@
Darren Tucker9ee09cf2011-11-04 10:52:43 +11002154 - djm@cvs.openbsd.org 2011/10/19 00:06:10
2155 [moduli.c]
2156 s/tmpfile/tmp/ to make this -Wshadow clean
Darren Tucker8a057952011-11-04 10:53:31 +11002157 - djm@cvs.openbsd.org 2011/10/19 10:39:48
2158 [umac.c]
2159 typo in comment; patch from Michael W. Bombardieri
Darren Tucker2d6665d2011-11-04 10:54:22 +11002160 - djm@cvs.openbsd.org 2011/10/24 02:10:46
2161 [ssh.c]
2162 bz#1943: unbreak stdio forwarding when ControlPersist is in user - ssh
2163 was incorrectly requesting the forward in both the control master and
2164 slave. skip requesting it in the master to fix. ok markus@
Darren Tucker9c5d5532011-11-04 10:55:24 +11002165 - djm@cvs.openbsd.org 2011/10/24 02:13:13
2166 [session.c]
2167 bz#1859: send tty break to pty master instead of (probably already
2168 closed) slave side; "looks good" markus@
Darren Tuckerbe4032b2011-11-04 11:16:06 +11002169 - dtucker@cvs.openbsd.org 011/11/04 00:09:39
2170 [moduli]
2171 regenerated moduli file; ok deraadt
Darren Tuckeraa3cbd12011-11-04 11:25:24 +11002172 - (dtucker) [INSTALL LICENCE configure.ac openbsd-compat/Makefile.in
2173 openbsd-compat/getrrsetbyname-ldns.c openbsd-compat/getrrsetbyname.c]
2174 bz 1320: Add optional support for LDNS, a BSD licensed DNS resolver library
2175 which supports DNSSEC. Patch from Simon Vallet (svallet at genoscope cns fr)
2176 with some rework from myself and djm. ok djm.
Darren Tucker45c66d72011-11-04 10:50:40 +11002177
Darren Tucker9f157ab2011-10-25 09:37:57 +1100217820111025
2179 - (dtucker) [contrib/cygwin/Makefile] Continue if installing a doc file
2180 fails. Patch from Corinna Vinschen.
2181
Damien Millerd3e69902011-10-18 16:04:57 +1100218220111018
2183 - (djm) OpenBSD CVS Sync
2184 - djm@cvs.openbsd.org 2011/10/04 14:17:32
2185 [sftp-glob.c]
2186 silence error spam for "ls */foo" in directory with files; bz#1683
Damien Miller390d0562011-10-18 16:05:19 +11002187 - dtucker@cvs.openbsd.org 2011/10/16 11:02:46
2188 [moduli.c ssh-keygen.1 ssh-keygen.c]
2189 Add optional checkpoints for moduli screening. feedback & ok deraadt
Damien Miller927d82b2011-10-18 16:05:38 +11002190 - jmc@cvs.openbsd.org 2011/10/16 15:02:41
2191 [ssh-keygen.c]
2192 put -K in the right place (usage());
Damien Miller91f3eae2011-10-18 16:05:55 +11002193 - stsp@cvs.openbsd.org 2011/10/16 15:51:39
2194 [moduli.c]
2195 add missing includes to unbreak tree; fix from rpointel
Damien Millerc51a5ab2011-10-18 16:06:14 +11002196 - djm@cvs.openbsd.org 2011/10/18 04:58:26
2197 [auth-options.c key.c]
2198 remove explict search for \0 in packet strings, this job is now done
2199 implicitly by buffer_get_cstring; ok markus
Damien Miller8f4279e2011-10-18 16:06:33 +11002200 - djm@cvs.openbsd.org 2011/10/18 05:00:48
2201 [ssh-add.1 ssh-add.c]
2202 new "ssh-add -k" option to load plain keys (skipping certificates);
2203 "looks ok" markus@
Damien Millerd3e69902011-10-18 16:04:57 +11002204
220520111001
Darren Tucker036876c2011-10-01 18:46:12 +10002206 - (dtucker) [openbsd-compat/mktemp.c] Fix compiler warning. ok djm
Darren Tucker1338b9e2011-10-02 18:57:35 +11002207 - (dtucker) OpenBSD CVS Sync
2208 - dtucker@cvs.openbsd.org 2011/09/23 00:22:04
2209 [channels.c auth-options.c servconf.c channels.h sshd.8]
2210 Add wildcard support to PermitOpen, allowing things like "PermitOpen
2211 localhost:*". bz #1857, ok djm markus.
Darren Tucker68afb8c2011-10-02 18:59:03 +11002212 - markus@cvs.openbsd.org 2011/09/23 07:45:05
2213 [mux.c readconf.h channels.h compat.h compat.c ssh.c readconf.c channels.c
2214 version.h]
2215 unbreak remote portforwarding with dynamic allocated listen ports:
2216 1) send the actual listen port in the open message (instead of 0).
2217 this allows multiple forwardings with a dynamic listen port
2218 2) update the matching permit-open entry, so we can identify where
2219 to connect to
2220 report: den at skbkontur.ru and P. Szczygielski
2221 feedback and ok djm@
Darren Tuckeraf1a60e2011-10-02 18:59:59 +11002222 - djm@cvs.openbsd.org 2011/09/25 05:44:47
2223 [auth2-pubkey.c]
2224 improve the AuthorizedPrincipalsFile debug log message to include
2225 file and line number
Darren Tucker95125e52011-10-02 19:09:07 +11002226 - dtucker@cvs.openbsd.org 2011/09/30 00:47:37
2227 [sshd.c]
2228 don't attempt privsep cleanup when not using privsep; ok markus@
Darren Tucker2e135602011-10-02 19:10:13 +11002229 - djm@cvs.openbsd.org 2011/09/30 21:22:49
2230 [sshd.c]
2231 fix inverted test that caused logspam; spotted by henning@
Darren Tucker036876c2011-10-01 18:46:12 +10002232
Damien Miller5ffe1c42011-09-29 11:11:51 +1000223320110929
2234 - (djm) [configure.ac defines.h] No need to detect sizeof(char); patch
2235 from des AT des.no
Darren Tuckerb54f50e2011-09-29 23:17:18 +10002236 - (dtucker) [configure.ac openbsd-compat/Makefile.in
2237 openbsd-compat/strnlen.c] Add strnlen to the compat library.
Damien Miller5ffe1c42011-09-29 11:11:51 +10002238
Damien Milleradd1e202011-09-23 10:38:01 +1000223920110923
Damien Milleracdf3fb2011-09-23 10:40:50 +10002240 - (djm) [openbsd-compat/getcwd.c] Remove OpenBSD rcsid marker since we no
2241 longer want to sync this file (OpenBSD uses a __getcwd syscall now, we
2242 want this longhand version)
Damien Millercd927902011-09-23 10:44:03 +10002243 - (djm) [openbsd-compat/getgrouplist.c] Remove OpenBSD rcsid marker: the
2244 upstream version is YPified and we don't want this
Damien Miller48886712011-09-23 10:56:29 +10002245 - (djm) [openbsd-compat/mktemp.c] forklift upgrade to -current version.
2246 The file was totally rewritten between what we had in tree and -current.
Damien Miller64efe962011-09-23 11:13:00 +10002247 - (djm) [openbsd-compat/sha2.c openbsd-compat/sha2.h] Remove OpenBSD rcsid
2248 marker. The upstream API has changed (function and structure names)
2249 enough to put it out of sync with other providers of this interface.
Damien Millerd1a74582011-09-23 11:26:34 +10002250 - (djm) [openbsd-compat/setenv.c] Forklift upgrade, including inclusion
2251 of static __findenv() function from upstream setenv.c
Damien Milleradd1e202011-09-23 10:38:01 +10002252 - OpenBSD CVS Sync
2253 - millert@cvs.openbsd.org 2006/05/05 15:27:38
Damien Milleracdf3fb2011-09-23 10:40:50 +10002254 [openbsd-compat/strlcpy.c]
Damien Milleradd1e202011-09-23 10:38:01 +10002255 Convert do {} while loop -> while {} for clarity. No binary change
2256 on most architectures. From Oliver Smith. OK deraadt@ and henning@
Damien Miller834e8202011-09-23 10:42:02 +10002257 - tobias@cvs.openbsd.org 2007/10/21 11:09:30
Damien Miller3e6fe872011-09-23 11:16:09 +10002258 [openbsd-compat/mktemp.c]
Damien Miller834e8202011-09-23 10:42:02 +10002259 Comment fix about time consumption of _gettemp.
2260 FreeBSD did this in revision 1.20.
2261 OK deraadt@, krw@
Damien Millerdc0e09b2011-09-23 10:46:48 +10002262 - deraadt@cvs.openbsd.org 2008/07/22 21:47:45
Damien Miller3e6fe872011-09-23 11:16:09 +10002263 [openbsd-compat/mktemp.c]
Damien Millerdc0e09b2011-09-23 10:46:48 +10002264 use arc4random_uniform(); ok djm millert
Damien Miller3a359b32011-09-23 10:47:29 +10002265 - millert@cvs.openbsd.org 2008/08/21 16:54:44
Damien Miller3e6fe872011-09-23 11:16:09 +10002266 [openbsd-compat/mktemp.c]
Damien Miller3a359b32011-09-23 10:47:29 +10002267 Remove useless code, the kernel will set errno appropriately if an
2268 element in the path does not exist. OK deraadt@ pvalchev@
Damien Miller3e6fe872011-09-23 11:16:09 +10002269 - otto@cvs.openbsd.org 2008/12/09 19:38:38
2270 [openbsd-compat/inet_ntop.c]
2271 fix inet_ntop(3) prototype; ok millert@ libc to be bumbed very soon
Damien Milleradd1e202011-09-23 10:38:01 +10002272
Damien Millere01a6272011-09-22 21:20:21 +1000227320110922
2274 - OpenBSD CVS Sync
2275 - pyr@cvs.openbsd.org 2011/05/12 07:15:10
2276 [openbsd-compat/glob.c]
2277 When the max number of items for a directory has reached GLOB_LIMIT_READDIR
2278 an error is returned but closedir() is not called.
2279 spotted and fix provided by Frank Denis obsd-tech@pureftpd.org
2280 ok otto@, millert@
Damien Millerc4bf7dd2011-09-22 21:21:48 +10002281 - stsp@cvs.openbsd.org 2011/09/20 10:18:46
2282 [glob.c]
2283 In glob(3), limit recursion during matching attempts. Similar to
2284 fnmatch fix. Also collapse consecutive '*' (from NetBSD).
2285 ok miod deraadt
Damien Millere128a502011-09-22 21:22:21 +10002286 - djm@cvs.openbsd.org 2011/09/22 06:27:29
2287 [glob.c]
2288 fix GLOB_KEEPSTAT without GLOB_NOSORT; the implicit sort was being
2289 applied only to the gl_pathv vector and not the corresponding gl_statv
2290 array. reported in OpenSSH bz#1935; feedback and okay matthew@
Damien Millerefad7272011-09-22 21:33:53 +10002291 - djm@cvs.openbsd.org 2011/08/26 01:45:15
2292 [ssh.1]
2293 Add some missing ssh_config(5) options that can be used in ssh(1)'s
2294 -o argument. Patch from duclare AT guu.fi
Damien Millere5777722011-09-22 21:34:15 +10002295 - djm@cvs.openbsd.org 2011/09/05 05:56:13
2296 [scp.1 sftp.1]
2297 mention ControlPersist and KbdInteractiveAuthentication in the -o
2298 verbiage in these pages too (prompted by jmc@)
Damien Miller2918e032011-09-22 21:34:35 +10002299 - djm@cvs.openbsd.org 2011/09/05 05:59:08
2300 [misc.c]
2301 fix typo in IPQoS parsing: there is no "AF14" class, but there is
2302 an "AF21" class. Spotted by giesen AT snickers.org; ok markus stevesk
Damien Millere0296732011-09-22 21:34:56 +10002303 - jmc@cvs.openbsd.org 2011/09/05 07:01:44
2304 [scp.1]
2305 knock out a useless Ns;
Damien Miller6232a162011-09-22 21:36:00 +10002306 - deraadt@cvs.openbsd.org 2011/09/07 02:18:31
2307 [ssh-keygen.1]
2308 typo (they vs the) found by Lawrence Teo
Damien Millerf6e758c2011-09-22 21:37:13 +10002309 - djm@cvs.openbsd.org 2011/09/09 00:43:00
2310 [ssh_config.5 sshd_config.5]
2311 fix typo in IPQoS parsing: there is no "AF14" class, but there is
2312 an "AF21" class. Spotted by giesen AT snickers.org; ok markus stevesk
Damien Miller4cb855b2011-09-22 21:37:38 +10002313 - djm@cvs.openbsd.org 2011/09/09 00:44:07
2314 [PROTOCOL.mux]
2315 MUX_C_CLOSE_FWD includes forward type in message (though it isn't
2316 implemented anyway)
Damien Miller0603d982011-09-22 21:38:00 +10002317 - djm@cvs.openbsd.org 2011/09/09 22:37:01
2318 [scp.c]
2319 suppress adding '--' to remote commandlines when the first argument
2320 does not start with '-'. saves breakage on some difficult-to-upgrade
2321 embedded/router platforms; feedback & ok dtucker ok markus
Damien Miller9ee2c602011-09-22 21:38:30 +10002322 - djm@cvs.openbsd.org 2011/09/09 22:38:21
2323 [sshd.c]
2324 kill the preauth privsep child on fatal errors in the monitor;
2325 ok markus@
Damien Millerf6dff7c2011-09-22 21:38:52 +10002326 - djm@cvs.openbsd.org 2011/09/09 22:46:44
2327 [channels.c channels.h clientloop.h mux.c ssh.c]
2328 support for cancelling local and remote port forwards via the multiplex
2329 socket. Use ssh -O cancel -L xx:xx:xx -R yy:yy:yy user@host" to request
2330 the cancellation of the specified forwardings; ok markus@
Damien Millerff773642011-09-22 21:39:48 +10002331 - markus@cvs.openbsd.org 2011/09/10 22:26:34
2332 [channels.c channels.h clientloop.c ssh.1]
2333 support cancellation of local/dynamic forwardings from ~C commandline;
2334 ok & feedback djm@
Damien Miller1bcbd0a2011-09-22 21:40:45 +10002335 - okan@cvs.openbsd.org 2011/09/11 06:59:05
2336 [ssh.1]
2337 document new -O cancel command; ok djm@
Damien Miller3decdba2011-09-22 21:41:05 +10002338 - markus@cvs.openbsd.org 2011/09/11 16:07:26
2339 [sftp-client.c]
2340 fix leaks in do_hardlink() and do_readlink(); bz#1921
2341 from Loganaden Velvindron
Damien Miller57c38ac2011-09-22 21:42:45 +10002342 - markus@cvs.openbsd.org 2011/09/12 08:46:15
2343 [sftp-client.c]
2344 fix leak in do_lsreaddir(); ok djm
Damien Millerd7be70d2011-09-22 21:43:06 +10002345 - djm@cvs.openbsd.org 2011/09/22 06:29:03
2346 [sftp.c]
2347 don't let remote_glob() implicitly sort its results in do_globbed_ls() -
2348 in all likelihood, they will be resorted anyway
Damien Millere01a6272011-09-22 21:20:21 +10002349
Darren Tuckere8a82c52011-09-09 11:29:40 +1000235020110909
2351 - (dtucker) [entropy.h] Bug #1932: remove old definition of init_rng. From
2352 Colin Watson.
2353
Damien Millerfb9d8172011-09-07 09:11:53 +1000235420110906
2355 - (djm) [README version.h] Correct version
Damien Miller022ee242011-09-07 09:15:02 +10002356 - (djm) [contrib/redhat/openssh.spec] Correct restorcon => restorecon
2357 - (djm) Respin OpenSSH-5.9p1 release
Damien Millerfb9d8172011-09-07 09:11:53 +10002358
Damien Miller86dcd3e2011-09-05 10:29:04 +1000235920110905
2360 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2361 [contrib/suse/openssh.spec] Update version numbers.
2362
Damien Miller6efd94f2011-09-04 19:04:16 +1000236320110904
2364 - (djm) [regress/connect-privsep.sh regress/test-exec.sh] demote fatal
2365 regress errors for the sandbox to warnings. ok tim dtucker
Darren Tucker0dd24e02011-09-04 19:59:26 +10002366 - (dtucker) [ssh-keygen.c ssh-pkcs11.c] Bug #1929: add null implementations
Damien Miller86dcd3e2011-09-05 10:29:04 +10002367 ofsh-pkcs11.cpkcs_init and pkcs_terminate for building without dlopen
2368 support.
Damien Miller6efd94f2011-09-04 19:04:16 +10002369
Damien Miller58ac11a2011-08-29 16:09:52 +1000237020110829
2371 - (djm) [openbsd-compat/port-linux.c] Suppress logging when attempting
2372 to switch SELinux context away from unconfined_t, based on patch from
2373 Jan Chadima; bz#1919 ok dtucker@
2374
Darren Tucker44383542011-08-28 04:50:16 +1000237520110827
2376 - (dtucker) [auth-skey.c] Add log.h to fix build --with-skey.
2377
Tim Ricea6e60612011-08-17 21:48:22 -0700237820110818
2379 - (tim) [configure.ac] Typo in error message spotted by Andy Tsouladze
2380
Tim Ricea1226822011-08-16 17:29:01 -0700238120110817
2382 - (tim) [mac.c myproposal.h] Wrap SHA256 and SHA512 in ifdefs for
2383 OpenSSL 0.9.7. ok djm
Damien Miller9c083122011-08-17 11:31:07 +10002384 - (djm) [ openbsd-compat/bsd-cygwin_util.c openbsd-compat/bsd-cygwin_util.h]
2385 binary_pipe is no longer required on Cygwin; patch from Corinna Vinschen
Damien Miller1a91c0f2011-08-17 11:59:25 +10002386 - (djm) [configure.ac] error out if the host lacks the necessary bits for
2387 an explicitly requested sandbox type
Damien Miller44a6c932011-08-17 12:01:44 +10002388 - (djm) [contrib/ssh-copy-id] Missing backlslash; spotted by
2389 bisson AT archlinux.org
Damien Miller9231c8b2011-08-17 12:08:15 +10002390 - (djm) OpenBSD CVS Sync
2391 - dtucker@cvs.openbsd.org 2011/06/03 05:35:10
2392 [regress/cfgmatch.sh]
2393 use OBJ to find test configs, patch from Tim Rice
Damien Millerfaf4d802011-08-17 12:09:19 +10002394 - markus@cvs.openbsd.org 2011/06/30 22:44:43
2395 [regress/connect-privsep.sh]
2396 test with sandbox enabled; ok djm@
Damien Miller062fa302011-08-17 12:10:02 +10002397 - djm@cvs.openbsd.org 2011/08/02 01:23:41
2398 [regress/cipher-speed.sh regress/try-ciphers.sh]
2399 add SHA256/SHA512 based HMAC modes
Damien Miller2df1bec2011-08-17 12:25:46 +10002400 - (djm) [regress/cipher-speed.sh regress/try-ciphers.sh] disable HMAC-SHA2
2401 MAC tests for platforms that hack EVP_SHA2 support
Tim Ricea1226822011-08-16 17:29:01 -07002402
Darren Tucker4d47ec92011-08-12 10:12:53 +1000240320110812
2404 - (dtucker) [openbsd-compat/port-linux.c] Bug 1924: Improve selinux context
2405 change error by reporting old and new context names Patch from
2406 jchadima at redhat.
Damien Miller2db99772011-08-12 11:02:35 +10002407 - (djm) [contrib/redhat/openssh.spec contrib/redhat/sshd.init]
2408 [contrib/suse/openssh.spec contrib/suse/rc.sshd] Updated RHEL and SLES
Damien Millerd1eb1dd2011-08-12 11:22:47 +10002409 init scrips from imorgan AT nas.nasa.gov; bz#1920
2410 - (djm) [contrib/ssh-copy-id] Fix failure for cases where the path to the
2411 identify file contained whitespace. bz#1828 patch from gwenael.lambrouin
2412 AT gmail.com; ok dtucker@
Darren Tucker4d47ec92011-08-12 10:12:53 +10002413
Darren Tucker578451d2011-08-07 23:09:20 +1000241420110807
2415 - (dtucker) OpenBSD CVS Sync
2416 - jmc@cvs.openbsd.org 2008/06/26 06:59:39
2417 [moduli.5]
2418 tweak previous;
Darren Tuckerf2794742011-08-07 23:10:11 +10002419 - sobrado@cvs.openbsd.org 2009/10/28 08:56:54
2420 [moduli.5]
2421 "Diffie-Hellman" is the usual spelling for the cryptographic protocol
2422 first published by Whitfield Diffie and Martin Hellman in 1976.
2423 ok jmc@
Darren Tucker91e6b572011-08-07 23:10:56 +10002424 - jmc@cvs.openbsd.org 2010/10/14 20:41:28
2425 [moduli.5]
2426 probabalistic -> probabilistic; from naddy
Darren Tuckerddccfb42011-08-07 23:12:26 +10002427 - dtucker@cvs.openbsd.org 2011/08/07 12:55:30
2428 [sftp.1]
2429 typo, fix from Laurent Gautrot
Darren Tucker578451d2011-08-07 23:09:20 +10002430
Damien Miller7741ce82011-08-06 06:15:15 +1000243120110805
2432 - OpenBSD CVS Sync
2433 - djm@cvs.openbsd.org 2011/06/23 23:35:42
2434 [monitor.c]
2435 ignore EINTR errors from poll()
Damien Miller6ea5e442011-08-06 06:16:00 +10002436 - tedu@cvs.openbsd.org 2011/07/06 18:09:21
2437 [authfd.c]
2438 bzero the agent address. the kernel was for a while very cranky about
2439 these things. evne though that's fixed, always good to initialize
2440 memory. ok deraadt djm
Damien Miller35e48192011-08-06 06:16:23 +10002441 - djm@cvs.openbsd.org 2011/07/29 14:42:45
2442 [sandbox-systrace.c]
2443 fail open(2) with EPERM rather than SIGKILLing the whole process. libc
2444 will call open() to do strerror() when NLS is enabled;
2445 feedback and ok markus@
Damien Milleradb467f2011-08-06 06:16:46 +10002446 - markus@cvs.openbsd.org 2011/08/01 19:18:15
2447 [gss-serv.c]
2448 prevent post-auth resource exhaustion (int overflow leading to 4GB malloc);
2449 report Adam Zabrock; ok djm@, deraadt@
Damien Miller20bd4532011-08-06 06:17:30 +10002450 - djm@cvs.openbsd.org 2011/08/02 01:22:11
2451 [mac.c myproposal.h ssh.1 ssh_config.5 sshd.8 sshd_config.5]
2452 Add new SHA256 and SHA512 based HMAC modes from
2453 http://www.ietf.org/id/draft-dbider-sha2-mac-for-ssh-02.txt
2454 Patch from mdb AT juniper.net; feedback and ok markus@
Damien Millerc4718602011-08-06 06:17:48 +10002455 - djm@cvs.openbsd.org 2011/08/02 23:13:01
2456 [version.h]
2457 crank now, release later
Damien Miller765f8c42011-08-06 06:18:16 +10002458 - djm@cvs.openbsd.org 2011/08/02 23:15:03
2459 [ssh.c]
2460 typo in comment
Damien Miller7741ce82011-08-06 06:15:15 +10002461
Damien Millercd5e52e2011-06-27 07:18:18 +1000246220110624
2463 - (djm) [configure.ac Makefile.in sandbox-darwin.c] Add a sandbox for
2464 Darwin/OS X using sandbox_init() + setrlimit(); feedback and testing
2465 markus@
2466
Damien Miller82c55872011-06-23 08:20:30 +1000246720110623
2468 - OpenBSD CVS Sync
2469 - djm@cvs.openbsd.org 2011/06/22 21:47:28
2470 [servconf.c]
2471 reuse the multistate option arrays to pretty-print options for "sshd -T"
Damien Miller69ff1df2011-06-23 08:30:03 +10002472 - djm@cvs.openbsd.org 2011/06/22 21:57:01
2473 [servconf.c servconf.h sshd.c sshd_config.5]
2474 [configure.ac Makefile.in]
2475 introduce sandboxing of the pre-auth privsep child using systrace(4).
2476
2477 This introduces a new "UsePrivilegeSeparation=sandbox" option for
2478 sshd_config that applies mandatory restrictions on the syscalls the
2479 privsep child can perform. This prevents a compromised privsep child
2480 from being used to attack other hosts (by opening sockets and proxying)
2481 or probing local kernel attack surface.
2482
2483 The sandbox is implemented using systrace(4) in unsupervised "fast-path"
2484 mode, where a list of permitted syscalls is supplied. Any syscall not
2485 on the list results in SIGKILL being sent to the privsep child. Note
2486 that this requires a kernel with the new SYSTR_POLICY_KILL option.
2487
2488 UsePrivilegeSeparation=sandbox will become the default in the future
2489 so please start testing it now.
2490
2491 feedback dtucker@; ok markus@
Damien Miller6d7b4372011-06-23 08:31:57 +10002492 - djm@cvs.openbsd.org 2011/06/22 22:08:42
2493 [channels.c channels.h clientloop.c clientloop.h mux.c ssh.c]
2494 hook up a channel confirm callback to warn the user then requested X11
2495 forwarding was refused by the server; ok markus@
Damien Millerdcbd41e2011-06-23 19:45:51 +10002496 - djm@cvs.openbsd.org 2011/06/23 09:34:13
2497 [sshd.c ssh-sandbox.h sandbox.h sandbox-rlimit.c sandbox-systrace.c]
2498 [sandbox-null.c]
2499 rename sandbox.h => ssh-sandbox.h to make things easier for portable
Damien Miller80b62e32011-06-23 19:03:18 +10002500 - (djm) [sandbox-null.c] Dummy sandbox for platforms that don't support
2501 setrlimit(2)
Damien Miller82c55872011-06-23 08:20:30 +10002502
Damien Miller6029e072011-06-20 14:22:49 +1000250320110620
2504 - OpenBSD CVS Sync
2505 - djm@cvs.openbsd.org 2011/06/04 00:10:26
2506 [ssh_config.5]
2507 explain IdentifyFile's semantics a little better, prompted by bz#1898
2508 ok dtucker jmc
Damien Millere7ac2bd2011-06-20 14:23:25 +10002509 - markus@cvs.openbsd.org 2011/06/14 22:49:18
2510 [authfile.c]
2511 make sure key_parse_public/private_rsa1() no longer consumes its input
2512 buffer. fixes ssh-add for passphrase-protected ssh1-keys;
2513 noted by naddy@; ok djm@
Damien Miller8f0bf232011-06-20 14:42:23 +10002514 - djm@cvs.openbsd.org 2011/06/17 21:44:31
2515 [log.c log.h monitor.c monitor.h monitor_wrap.c monitor_wrap.h sshd.c]
2516 make the pre-auth privsep slave log via a socketpair shared with the
2517 monitor rather than /var/empty/dev/log; ok dtucker@ deraadt@ markus@
Damien Millerf145a5b2011-06-20 14:42:51 +10002518 - djm@cvs.openbsd.org 2011/06/17 21:46:16
2519 [sftp-server.c]
2520 the protocol version should be unsigned; bz#1913 reported by mb AT
2521 smartftp.com
Damien Miller33322122011-06-20 14:43:11 +10002522 - djm@cvs.openbsd.org 2011/06/17 21:47:35
2523 [servconf.c]
2524 factor out multi-choice option parsing into a parse_multistate label
2525 and some support structures; ok dtucker@
Damien Miller4ac99c32011-06-20 14:43:31 +10002526 - djm@cvs.openbsd.org 2011/06/17 21:57:25
2527 [clientloop.c]
2528 setproctitle for a mux master that has been gracefully stopped;
2529 bz#1911 from Bert.Wesarg AT googlemail.com
Damien Miller6029e072011-06-20 14:22:49 +10002530
Darren Tuckerc412c152011-06-03 10:35:23 +1000253120110603
2532 - (dtucker) [README version.h contrib/caldera/openssh.spec
2533 contrib/redhat/openssh.spec contrib/suse/openssh.spec] Pull the version
2534 bumps from the 5.8p2 branch into HEAD. ok djm.
Tim Rice90f42b02011-06-02 18:17:49 -07002535 - (tim) [configure.ac defines.h] Run test program to detect system mail
2536 directory. Add --with-maildir option to override. Fixed OpenServer 6
2537 getting it wrong. Fixed many systems having MAIL=/var/mail//username
2538 ok dtucker
Darren Tuckerc3c72272011-06-03 11:20:06 +10002539 - (dtucker) [monitor.c] Remove the !HAVE_SOCKETPAIR case. We use socketpair
2540 unconditionally in other places and the survey data we have does not show
2541 any systems that use it. "nuke it" djm@
Damien Millerc09182f2011-06-03 12:11:38 +10002542 - (djm) [configure.ac] enable setproctitle emulation for OS X
2543 - (djm) OpenBSD CVS Sync
Damien Millerea2c1a42011-06-03 12:10:22 +10002544 - djm@cvs.openbsd.org 2011/06/03 00:54:38
2545 [ssh.c]
2546 bz#1883 - setproctitle() to identify mux master; patch from Bert.Wesarg
2547 AT googlemail.com; ok dtucker@
2548 NB. includes additional portability code to enable setproctitle emulation
2549 on platforms that don't support it.
Darren Tucker3e78a512011-06-03 14:14:16 +10002550 - dtucker@cvs.openbsd.org 2011/06/03 01:37:40
2551 [ssh-agent.c]
2552 Check current parent process ID against saved one to determine if the parent
2553 has exited, rather than attempting to send a zero signal, since the latter
2554 won't work if the parent has changed privs. bz#1905, patch from Daniel Kahn
2555 Gillmor, ok djm@
Darren Tucker260c8fb2011-06-03 14:17:27 +10002556 - dtucker@cvs.openbsd.org 2011/05/31 02:01:58
2557 [regress/dynamic-forward.sh]
2558 back out revs 1.6 and 1.5 since it's not reliable
Darren Tucker75e035c2011-06-03 14:18:17 +10002559 - dtucker@cvs.openbsd.org 2011/05/31 02:03:34
2560 [regress/dynamic-forward.sh]
2561 work around startup and teardown races; caught by deraadt
Darren Tuckerbf4d05a2011-06-03 14:19:02 +10002562 - dtucker@cvs.openbsd.org 2011/06/03 00:29:52
2563 [regress/dynamic-forward.sh]
2564 Retry establishing the port forwarding after a small delay, should make
2565 the tests less flaky when the previous test is slow to shut down and free
2566 up the port.
Tim Ricebc481572011-06-02 22:26:19 -07002567 - (tim) [regress/cfgmatch.sh] Build/test out of tree fix.
Darren Tuckerc412c152011-06-03 10:35:23 +10002568
Damien Millerd8478b62011-05-29 21:39:36 +1000256920110529
2570 - (djm) OpenBSD CVS Sync
2571 - djm@cvs.openbsd.org 2011/05/23 03:30:07
2572 [auth-rsa.c auth.c auth.h auth2-pubkey.c monitor.c monitor_wrap.c]
2573 [pathnames.h servconf.c servconf.h sshd.8 sshd_config sshd_config.5]
2574 allow AuthorizedKeysFile to specify multiple files, separated by spaces.
2575 Bring back authorized_keys2 as a default search path (to avoid breaking
2576 existing users of this file), but override this in sshd_config so it will
2577 be no longer used on fresh installs. Maybe in 2015 we can remove it
2578 entierly :)
2579
2580 feedback and ok markus@ dtucker@
Damien Miller1dd66e52011-05-29 21:40:42 +10002581 - djm@cvs.openbsd.org 2011/05/23 03:33:38
2582 [auth.c]
2583 make secure_filename() spam debug logs less
Damien Miller201f4252011-05-29 21:41:03 +10002584 - djm@cvs.openbsd.org 2011/05/23 03:52:55
2585 [sshconnect.c]
2586 remove extra newline
Damien Millerb9132fc2011-05-29 21:41:40 +10002587 - jmc@cvs.openbsd.org 2011/05/23 07:10:21
2588 [sshd.8 sshd_config.5]
2589 tweak previous; ok djm
Damien Miller04bb56e2011-05-29 21:42:08 +10002590 - djm@cvs.openbsd.org 2011/05/23 07:24:57
2591 [authfile.c]
2592 read in key comments for v.2 keys (though note that these are not
2593 passed over the agent protocol); bz#439, based on patch from binder
2594 AT arago.de; ok markus@
Damien Miller295ee632011-05-29 21:42:31 +10002595 - djm@cvs.openbsd.org 2011/05/24 07:15:47
2596 [readconf.c readconf.h ssh.c ssh_config.5 sshconnect.c sshconnect2.c]
2597 Remove undocumented legacy options UserKnownHostsFile2 and
2598 GlobalKnownHostsFile2 by making UserKnownHostsFile/GlobalKnownHostsFile
2599 accept multiple paths per line and making their defaults include
2600 known_hosts2; ok markus
Damien Miller8cb35872011-05-29 21:59:10 +10002601 - djm@cvs.openbsd.org 2011/05/23 03:31:31
2602 [regress/cfgmatch.sh]
2603 include testing of multiple/overridden AuthorizedKeysFiles
2604 refactor to simply daemon start/stop and get rid of racy constructs
Damien Millerd8478b62011-05-29 21:39:36 +10002605
Damien Miller14684a12011-05-20 11:23:07 +1000260620110520
2607 - (djm) [session.c] call setexeccon() before executing passwd for pw
2608 changes; bz#1891 reported by jchadima AT redhat.com; ok dtucker@
Damien Miller989bb7f2011-05-20 18:56:30 +10002609 - (djm) [aclocal.m4 configure.ac] since gcc-4.x ignores all -Wno-options
2610 options, we should corresponding -W-option when trying to determine
2611 whether it is accepted. Also includes a warning fix on the program
2612 fragment uses (bad main() return type).
2613 bz#1900 and bz#1901 reported by g.esp AT free.fr; ok dtucker@
Damien Millerec2eaa32011-05-20 18:57:14 +10002614 - (djm) [servconf.c] remove leftover droppings of AuthorizedKeysFile2
Damien Miller814ace02011-05-20 19:02:47 +10002615 - OpenBSD CVS Sync
2616 - djm@cvs.openbsd.org 2011/05/15 08:09:01
2617 [authfd.c monitor.c serverloop.c]
2618 use FD_CLOEXEC consistently; patch from zion AT x96.org
Damien Miller8f639fe2011-05-20 19:03:08 +10002619 - djm@cvs.openbsd.org 2011/05/17 07:13:31
2620 [key.c]
2621 fatal() if asked to generate a legacy ECDSA cert (these don't exist)
2622 and fix the regress test that was trying to generate them :)
Damien Miller5d74e582011-05-20 19:03:31 +10002623 - djm@cvs.openbsd.org 2011/05/20 00:55:02
2624 [servconf.c]
2625 the options TrustedUserCAKeys, RevokedKeysFile, AuthorizedKeysFile
2626 and AuthorizedPrincipalsFile were not being correctly applied in
2627 Match blocks, despite being overridable there; ok dtucker@
Damien Millerc2411902011-05-20 19:03:49 +10002628 - dtucker@cvs.openbsd.org 2011/05/20 02:00:19
2629 [servconf.c]
2630 Add comment documenting what should be after the preauth check. ok djm
Damien Millerf2e407e2011-05-20 19:04:14 +10002631 - djm@cvs.openbsd.org 2011/05/20 03:25:45
2632 [monitor.c monitor_wrap.c servconf.c servconf.h]
2633 use a macro to define which string options to copy between configs
2634 for Match. This avoids problems caused by forgetting to keep three
2635 code locations in perfect sync and ordering
2636
2637 "this is at once beautiful and horrible" + ok dtucker@
Damien Millerf67188f2011-05-20 19:06:48 +10002638 - djm@cvs.openbsd.org 2011/05/17 07:13:31
2639 [regress/cert-userkey.sh]
2640 fatal() if asked to generate a legacy ECDSA cert (these don't exist)
2641 and fix the regress test that was trying to generate them :)
Damien Miller3045b452011-05-20 19:07:45 +10002642 - djm@cvs.openbsd.org 2011/05/20 02:43:36
2643 [cert-hostkey.sh]
2644 another attempt to generate a v00 ECDSA key that broke the test
2645 ID sync only - portable already had this somehow
Damien Miller7b9451f2011-05-20 19:08:11 +10002646 - dtucker@cvs.openbsd.org 2011/05/20 05:19:50
2647 [dynamic-forward.sh]
2648 Prevent races in dynamic forwarding test; ok djm
Damien Milleracacced2011-05-20 19:08:40 +10002649 - dtucker@cvs.openbsd.org 2011/05/20 06:32:30
2650 [dynamic-forward.sh]
2651 fix dumb error in dynamic-forward test
Damien Miller14684a12011-05-20 11:23:07 +10002652
Damien Miller60432d82011-05-15 08:34:46 +1000265320110515
2654 - (djm) OpenBSD CVS Sync
2655 - djm@cvs.openbsd.org 2011/05/05 05:12:08
2656 [mux.c]
2657 gracefully fall back when ControlPath is too large for a
2658 sockaddr_un. ok markus@ as part of a larger diff
Damien Millerfd53abd2011-05-15 08:36:02 +10002659 - dtucker@cvs.openbsd.org 2011/05/06 01:03:35
2660 [sshd_config]
2661 clarify language about overriding defaults. bz#1892, from Petr Cerny
Damien Miller58a77e22011-05-15 08:36:29 +10002662 - djm@cvs.openbsd.org 2011/05/06 01:09:53
2663 [sftp.1]
2664 mention that IPv6 addresses must be enclosed in square brackets;
2665 bz#1845
Damien Miller78c40c32011-05-15 08:36:59 +10002666 - djm@cvs.openbsd.org 2011/05/06 02:05:41
2667 [sshconnect2.c]
2668 fix memory leak; bz#1849 ok dtucker@
Damien Millerd2ac5d72011-05-15 08:43:13 +10002669 - djm@cvs.openbsd.org 2011/05/06 21:14:05
2670 [packet.c packet.h]
2671 set traffic class for IPv6 traffic as we do for IPv4 TOS;
2672 patch from lionel AT mamane.lu via Colin Watson in bz#1855;
2673 ok markus@
Damien Millerdfc85fa2011-05-15 08:44:02 +10002674 - djm@cvs.openbsd.org 2011/05/06 21:18:02
2675 [ssh.c ssh_config.5]
2676 add a %L expansion (short-form of the local host name) for ControlPath;
2677 sync some more expansions with LocalCommand; ok markus@
Damien Millerfe924212011-05-15 08:44:45 +10002678 - djm@cvs.openbsd.org 2011/05/06 21:31:38
2679 [readconf.c ssh_config.5]
2680 support negated Host matching, e.g.
2681
2682 Host *.example.org !c.example.org
2683 User mekmitasdigoat
2684
2685 Will match "a.example.org", "b.example.org", but not "c.example.org"
2686 ok markus@
Damien Miller21771e22011-05-15 08:45:50 +10002687 - djm@cvs.openbsd.org 2011/05/06 21:34:32
2688 [clientloop.c mux.c readconf.c readconf.h ssh.c ssh_config.5]
2689 Add a RequestTTY ssh_config option to allow configuration-based
2690 control over tty allocation (like -t/-T); ok markus@
Damien Millera6bbbe42011-05-15 08:46:29 +10002691 - djm@cvs.openbsd.org 2011/05/06 21:38:58
2692 [ssh.c]
2693 fix dropping from previous diff
Damien Millerc067f622011-05-15 08:46:54 +10002694 - djm@cvs.openbsd.org 2011/05/06 22:20:10
2695 [PROTOCOL.mux]
2696 fix numbering; from bert.wesarg AT googlemail.com
Damien Miller486dd2e2011-05-15 08:47:18 +10002697 - jmc@cvs.openbsd.org 2011/05/07 23:19:39
2698 [ssh_config.5]
2699 - tweak previous
2700 - come consistency fixes
2701 ok djm
Damien Millerf4b32aa2011-05-15 08:47:43 +10002702 - jmc@cvs.openbsd.org 2011/05/07 23:20:25
2703 [ssh.1]
2704 +.It RequestTTY
Damien Miller555f3b82011-05-15 08:48:05 +10002705 - djm@cvs.openbsd.org 2011/05/08 12:52:01
2706 [PROTOCOL.mux clientloop.c clientloop.h mux.c]
2707 improve our behaviour when TTY allocation fails: if we are in
2708 RequestTTY=auto mode (the default), then do not treat at TTY
2709 allocation error as fatal but rather just restore the local TTY
2710 to cooked mode and continue. This is more graceful on devices that
2711 never allocate TTYs.
2712
2713 If RequestTTY is set to "yes" or "force", then failure to allocate
2714 a TTY is fatal.
2715
2716 ok markus@
Damien Miller32198242011-05-15 08:50:32 +10002717 - djm@cvs.openbsd.org 2011/05/10 05:46:46
2718 [authfile.c]
2719 despam debug() logs by detecting that we are trying to load a private key
2720 in key_try_load_public() and returning early; ok markus@
Damien Miller7c1b2c42011-05-15 08:51:05 +10002721 - djm@cvs.openbsd.org 2011/05/11 04:47:06
2722 [auth.c auth.h auth2-pubkey.c pathnames.h servconf.c servconf.h]
2723 remove support for authorized_keys2; it is a relic from the early days
2724 of protocol v.2 support and has been undocumented for many years;
2725 ok markus@
Damien Miller9d276b82011-05-15 08:51:43 +10002726 - djm@cvs.openbsd.org 2011/05/13 00:05:36
2727 [authfile.c]
2728 warn on unexpected key type in key_parse_private_type()
Damien Miller23f425b2011-05-15 08:58:15 +10002729 - (djm) [packet.c] unbreak portability #endif
Damien Miller60432d82011-05-15 08:34:46 +10002730
Darren Tuckerd6548fe2011-05-10 11:13:36 +1000273120110510
2732 - (dtucker) [openbsd-compat/openssl-compat.{c,h}] Bug #1882: fix
2733 --with-ssl-engine which was broken with the change from deprecated
2734 SSLeay_add_all_algorithms(). ok djm
2735
Darren Tucker343f75f2011-05-06 10:43:50 +1000273620110506
2737 - (dtucker) [openbsd-compat/regress/closefromtest.c] Bug #1875: add prototype
2738 for closefrom() in test code. Report from Dan Wallis via Gentoo.
2739
Damien Miller68790fe2011-05-05 11:19:13 +1000274020110505
2741 - (djm) [defines.h] Move up include of netinet/ip.h for IPTOS
2742 definitions. From des AT des.no
Damien Millerf22019b2011-05-05 13:48:37 +10002743 - (djm) [Makefile.in WARNING.RNG aclocal.m4 buildpkg.sh.in configure.ac]
2744 [entropy.c ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c]
2745 [ssh-keysign.c ssh-pkcs11-helper.c ssh-rand-helper.8 ssh-rand-helper.c]
2746 [ssh.c ssh_prng_cmds.in sshd.c contrib/aix/buildbff.sh]
2747 [regress/README.regress] Remove ssh-rand-helper and all its
2748 tentacles. PRNGd seeding has been rolled into entropy.c directly.
2749 Thanks to tim@ for testing on affected platforms.
Damien Miller3fcdfd52011-05-05 14:04:11 +10002750 - OpenBSD CVS Sync
2751 - djm@cvs.openbsd.org 2011/03/10 02:52:57
Damien Millerb2da7d12011-05-05 14:04:50 +10002752 [auth2-gss.c auth2.c auth.h]
Damien Miller3fcdfd52011-05-05 14:04:11 +10002753 allow GSSAPI authentication to detect when a server-side failure causes
2754 authentication failure and don't count such failures against MaxAuthTries;
2755 bz#1244 from simon AT sxw.org.uk; ok markus@ before lock
Damien Millerc5219e72011-05-05 14:05:12 +10002756 - okan@cvs.openbsd.org 2011/03/15 10:36:02
2757 [ssh-keyscan.c]
2758 use timerclear macro
2759 ok djm@
Damien Miller58f1baf2011-05-05 14:06:15 +10002760 - stevesk@cvs.openbsd.org 2011/03/23 15:16:22
2761 [ssh-keygen.1 ssh-keygen.c]
2762 Add -A option. For each of the key types (rsa1, rsa, dsa and ecdsa)
2763 for which host keys do not exist, generate the host keys with the
2764 default key file path, an empty passphrase, default bits for the key
2765 type, and default comment. This will be used by /etc/rc to generate
2766 new host keys. Idea from deraadt.
2767 ok deraadt
Damien Miller4a4d1612011-05-05 14:06:39 +10002768 - stevesk@cvs.openbsd.org 2011/03/23 16:24:56
2769 [ssh-keygen.1]
2770 -q not used in /etc/rc now so remove statement.
Damien Miller11143192011-05-05 14:13:25 +10002771 - stevesk@cvs.openbsd.org 2011/03/23 16:50:04
2772 [ssh-keygen.c]
2773 remove -d, documentation removed >10 years ago; ok markus
Damien Miller3ca1eb32011-05-05 14:13:50 +10002774 - jmc@cvs.openbsd.org 2011/03/24 15:29:30
2775 [ssh-keygen.1]
2776 zap trailing whitespace;
Damien Miller044f4a62011-05-05 14:14:08 +10002777 - stevesk@cvs.openbsd.org 2011/03/24 22:14:54
2778 [ssh-keygen.c]
2779 use strcasecmp() for "clear" cert permission option also; ok djm
Damien Miller91475862011-05-05 14:14:34 +10002780 - stevesk@cvs.openbsd.org 2011/03/29 18:54:17
2781 [misc.c misc.h servconf.c]
2782 print ipqos friendly string for sshd -T; ok markus
2783 # sshd -Tf sshd_config|grep ipqos
2784 ipqos lowdelay throughput
Damien Miller884b63a2011-05-05 14:14:52 +10002785 - djm@cvs.openbsd.org 2011/04/12 04:23:50
2786 [ssh-keygen.c]
2787 fix -Wshadow
Damien Miller26b57ce2011-05-05 14:15:09 +10002788 - djm@cvs.openbsd.org 2011/04/12 05:32:49
2789 [sshd.c]
2790 exit with 0 status on SIGTERM; bz#1879
Damien Miller085c90f2011-05-05 14:15:33 +10002791 - djm@cvs.openbsd.org 2011/04/13 04:02:48
2792 [ssh-keygen.1]
2793 improve wording; bz#1861
Damien Millerad210322011-05-05 14:15:54 +10002794 - djm@cvs.openbsd.org 2011/04/13 04:09:37
2795 [ssh-keygen.1]
2796 mention valid -b sizes for ECDSA keys; bz#1862
Damien Miller6c3eec72011-05-05 14:16:22 +10002797 - djm@cvs.openbsd.org 2011/04/17 22:42:42
2798 [PROTOCOL.mux clientloop.c clientloop.h mux.c ssh.1 ssh.c]
2799 allow graceful shutdown of multiplexing: request that a mux server
2800 removes its listener socket and refuse future multiplexing requests;
2801 ok markus@
Damien Miller8cb1cda2011-05-05 14:16:56 +10002802 - djm@cvs.openbsd.org 2011/04/18 00:46:05
2803 [ssh-keygen.c]
2804 certificate options are supposed to be packed in lexical order of
2805 option name (though we don't actually enforce this at present).
2806 Move one up that was out of sequence
Damien Miller2ce12ef2011-05-05 14:17:18 +10002807 - djm@cvs.openbsd.org 2011/05/04 21:15:29
2808 [authfile.c authfile.h ssh-add.c]
2809 allow "ssh-add - < key"; feedback and ok markus@
Tim Rice19d81812011-05-04 21:44:25 -07002810 - (tim) [configure.ac] Add AC_LANG_SOURCE to OPENSSH_CHECK_CFLAG_COMPILE
2811 so autoreconf 2.68 is happy.
Tim Rice9abb6972011-05-04 23:06:59 -07002812 - (tim) [defines.h] Deal with platforms that do not have S_IFSOCK ok djm@
Damien Miller68790fe2011-05-05 11:19:13 +10002813
Darren Tuckere541aaa2011-02-21 21:41:29 +1100281420110221
2815 - (dtucker) [contrib/cygwin/ssh-host-config] From Corinna: revamp of the
2816 Cygwin-specific service installer script ssh-host-config. The actual
2817 functionality is the same, the revisited version is just more
2818 exact when it comes to check for problems which disallow to run
2819 certain aspects of the script. So, part of this script and the also
2820 rearranged service helper script library "csih" is to check if all
2821 the tools required to run the script are available on the system.
2822 The new script also is more thorough to inform the user why the
2823 script failed. Patch from vinschen at redhat com.
2824
Damien Miller0588beb2011-02-18 09:18:45 +1100282520110218
2826 - OpenBSD CVS Sync
2827 - djm@cvs.openbsd.org 2011/02/16 00:31:14
2828 [ssh-keysign.c]
2829 make hostbased auth with ECDSA keys work correctly. Based on patch
2830 by harvey.eneman AT oracle.com in bz#1858; ok markus@ (pre-lock)
2831
Darren Tucker3b9617e2011-02-06 13:24:35 +1100283220110206
2833 - (dtucker) [openbsd-compat/port-linux.c] Bug #1851: fix syntax error in
2834 selinux code. Patch from Leonardo Chiquitto
Darren Tuckerea676a62011-02-06 13:31:23 +11002835 - (dtucker) [contrib/cygwin/ssh-{host,user}-config] Add ECDSA key
2836 generation and simplify. Patch from Corinna Vinschen.
Darren Tucker3b9617e2011-02-06 13:24:35 +11002837
Damien Millerb407dd82011-02-04 11:46:39 +1100283820110204
2839 - OpenBSD CVS Sync
2840 - djm@cvs.openbsd.org 2011/01/31 21:42:15
2841 [PROTOCOL.mux]
2842 cut'n'pasto; from bert.wesarg AT googlemail.com
Damien Miller0a5f0122011-02-04 11:47:01 +11002843 - djm@cvs.openbsd.org 2011/02/04 00:44:21
2844 [key.c]
2845 fix uninitialised nonce variable; reported by Mateusz Kocielski
Damien Millera6981272011-02-04 11:47:20 +11002846 - djm@cvs.openbsd.org 2011/02/04 00:44:43
2847 [version.h]
2848 openssh-5.8
Damien Miller0d30b092011-02-04 12:43:36 +11002849 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2850 [contrib/suse/openssh.spec] update versions in docs and spec files.
2851 - Release OpenSSH 5.8p1
Damien Millerb407dd82011-02-04 11:46:39 +11002852
Damien Millerd4a55042011-01-28 10:30:18 +1100285320110128
2854 - (djm) [openbsd-compat/port-linux.c] Check whether SELinux is enabled
2855 before attempting setfscreatecon(). Check whether matchpathcon()
2856 succeeded before using its result. Patch from cjwatson AT debian.org;
2857 bz#1851
2858
Tim Riced069c482011-01-26 12:32:12 -0800285920110127
2860 - (tim) [config.guess config.sub] Sync with upstream.
Tim Rice648f8762011-01-26 12:38:57 -08002861 - (tim) [configure.ac] Consistent M4 quoting throughout, updated obsolete
2862 AC_TRY_COMPILE with AC_COMPILE_IFELSE, updated obsolete AC_TRY_LINK with
2863 AC_LINK_IFELSE, updated obsolete AC_TRY_RUN with AC_RUN_IFELSE, misc white
2864 space changes for consistency/readability. Makes autoconf 2.68 happy.
2865 "Nice work" djm
Tim Riced069c482011-01-26 12:32:12 -08002866
Damien Miller71adf122011-01-25 12:16:15 +1100286720110125
2868 - (djm) [configure.ac Makefile.in ssh.c openbsd-compat/port-linux.c
2869 openbsd-compat/port-linux.h] Move SELinux-specific code from ssh.c to
2870 port-linux.c to avoid compilation errors. Add -lselinux to ssh when
2871 building with SELinux support to avoid linking failure; report from
2872 amk AT spamfence.net; ok dtucker
2873
Darren Tucker79241372011-01-22 09:37:01 +1100287420110122
2875 - (dtucker) [configure.ac openbsd-compat/openssl-compat.{c,h}] Add
2876 RSA_get_default_method() for the benefit of openssl versions that don't
2877 have it (at least openssl-engine-0.9.6b). Found and tested by Kevin Brott,
2878 ok djm@.
Damien Millerad4b1ad2011-01-22 20:21:33 +11002879 - OpenBSD CVS Sync
2880 - djm@cvs.openbsd.org 2011/01/22 09:18:53
2881 [version.h]
2882 crank to OpenSSH-5.7
Damien Miller966accc2011-01-22 20:23:10 +11002883 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2884 [contrib/suse/openssh.spec] update versions in docs and spec files.
Damien Miller6f8f04b2011-01-22 20:25:11 +11002885 - (djm) Release 5.7p1
Darren Tucker79241372011-01-22 09:37:01 +11002886
Tim Rice15e1b4d2011-01-18 20:47:04 -0800288720110119
2888 - (tim) [contrib/caldera/openssh.spec] Use CFLAGS from Makefile instead
2889 of RPM so build completes. Signatures were changed to .asc since 4.1p1.
Damien Millere323ebc2011-01-19 23:12:27 +11002890 - (djm) [configure.ac] Disable ECC on OpenSSL <0.9.8g. Releases prior to
2891 0.9.8 lacked it, and 0.9.8a through 0.9.8d have proven buggy in pre-
2892 release testing (random crashes and failure to load ECC keys).
2893 ok dtucker@
Tim Rice15e1b4d2011-01-18 20:47:04 -08002894
Damien Miller369c0e82011-01-17 10:51:40 +1100289520110117
2896 - (djm) [regress/Makefile] use $TEST_SSH_KEYGEN instead of the one in
2897 $PATH, fix cleanup of droppings; reported by openssh AT
2898 roumenpetrov.info; ok dtucker@
Damien Millerfd3669e2011-01-17 11:20:18 +11002899 - (djm) [regress/agent-ptrace.sh] Fix false failure on OS X by adding
2900 its unique snowflake of a gdb error to the ones we look for.
Damien Miller1ccbfa82011-01-17 11:52:40 +11002901 - (djm) [regress/agent-getpeereid.sh] leave stdout attached when running
2902 ssh-add to avoid $SUDO failures on Linux
Darren Tucker0c93adc2011-01-17 11:55:59 +11002903 - (dtucker) [openbsd-compat/port-linux.c] Bug #1838: Add support for the new
2904 Linux OOM-killer magic values that changed in 2.6.36 kernels, with fallback
2905 to the old values. Feedback from vapier at gentoo org and djm, ok djm.
Damien Miller58497782011-01-17 16:17:09 +11002906 - (djm) [configure.ac regress/agent-getpeereid.sh regress/multiplex.sh]
2907 [regress/sftp-glob.sh regress/test-exec.sh] Rework how feature tests are
2908 disabled on platforms that do not support them; add a "config_defined()"
2909 shell function that greps for defines in config.h and use them to decide
2910 on feature tests.
2911 Convert a couple of existing grep's over config.h to use the new function
2912 Add a define "FILESYSTEM_NO_BACKSLASH" for filesystem that can't represent
2913 backslash characters in filenames, enable it for Cygwin and use it to turn
2914 of tests for quotes backslashes in sftp-glob.sh.
2915 based on discussion with vinschen AT redhat.com and dtucker@; ok dtucker@
Tim Rice6dfcd342011-01-16 22:53:56 -08002916 - (tim) [regress/agent-getpeereid.sh] shell portability fix.
Darren Tucker263d43d2011-01-17 18:50:22 +11002917 - (dtucker) [openbsd-compat/port-linux.c] Fix minor bug caught by -Werror on
2918 the tinderbox.
Darren Tuckerea52a822011-01-17 21:15:27 +11002919 - (dtucker) [LICENCE Makefile.in audit-bsm.c audit-linux.c audit.c audit.h
2920 configure.ac defines.h loginrec.c] Bug #1402: add linux audit subsystem
2921 support, based on patches from Tomas Mraz and jchadima at redhat.
Damien Miller369c0e82011-01-17 10:51:40 +11002922
Darren Tucker50c61f82011-01-16 18:28:09 +1100292320110116
2924 - (dtucker) [Makefile.in configure.ac regress/kextype.sh] Skip sha256-based
2925 on configurations that don't have it.
Damien Miller4791f9d2011-01-16 23:16:53 +11002926 - OpenBSD CVS Sync
2927 - djm@cvs.openbsd.org 2011/01/16 11:50:05
2928 [clientloop.c]
2929 Use atomicio when flushing protocol 1 std{out,err} buffers at
2930 session close. This was a latent bug exposed by setting a SIGCHLD
2931 handler and spotted by kevin.brott AT gmail.com; ok dtucker@
Damien Miller6fb6fd52011-01-16 23:17:45 +11002932 - djm@cvs.openbsd.org 2011/01/16 11:50:36
2933 [sshconnect.c]
2934 reset the SIGPIPE handler when forking to execute child processes;
2935 ok dtucker@
Damien Millercfd6e4f2011-01-16 23:18:33 +11002936 - djm@cvs.openbsd.org 2011/01/16 12:05:59
2937 [clientloop.c]
2938 a couple more tweaks to the post-close protocol 1 stderr/stdout flush:
2939 now that we use atomicio(), convert them from while loops to if statements
2940 add test and cast to compile cleanly with -Wsigned
Darren Tucker50c61f82011-01-16 18:28:09 +11002941
Darren Tucker08f83882011-01-16 18:24:04 +1100294220110114
Damien Miller445c9a52011-01-14 12:01:29 +11002943 - OpenBSD CVS Sync
2944 - djm@cvs.openbsd.org 2011/01/13 21:54:53
2945 [mux.c]
2946 correct error messages; patch from bert.wesarg AT googlemail.com
Damien Miller42747df2011-01-14 12:01:50 +11002947 - djm@cvs.openbsd.org 2011/01/13 21:55:25
2948 [PROTOCOL.mux]
2949 correct protocol names and add a couple of missing protocol number
2950 defines; patch from bert.wesarg AT googlemail.com
Damien Millere9b40482011-01-14 14:47:37 +11002951 - (djm) [Makefile.in] Use shell test to disable ecdsa key generating in
2952 host-key-force target rather than a substitution that is replaced with a
2953 comment so that the Makefile.in is still a syntactically valid Makefile
2954 (useful to run the distprep target)
Tim Rice02d99da2011-01-13 22:20:27 -08002955 - (tim) [regress/cert-hostkey.sh] Typo. Missing $ on variable name.
Tim Ricec5c346b2011-01-13 22:36:14 -08002956 - (tim) [regress/cert-hostkey.sh] Add missing TEST_SSH_ECC guard around some
2957 ecdsa bits.
Damien Miller445c9a52011-01-14 12:01:29 +11002958
Darren Tucker08f83882011-01-16 18:24:04 +1100295920110113
Damien Miller1708cb72011-01-13 12:21:34 +11002960 - (djm) [misc.c] include time.h for nanosleep() prototype
Tim Ricecce927c2011-01-12 19:06:31 -08002961 - (tim) [Makefile.in] test the ECC bits if we have the capability. ok djm
Tim Rice9b87a5c2011-01-12 22:35:43 -08002962 - (tim) [Makefile.in configure.ac opensshd.init.in] Add support for generating
2963 ecdsa keys. ok djm.
Damien Millerff22df52011-01-13 21:05:27 +11002964 - (djm) [entropy.c] cast OPENSSL_VERSION_NUMBER to u_long to avoid
2965 gcc warning on platforms where it defaults to int
Damien Millercbaf8e62011-01-13 21:08:27 +11002966 - (djm) [regress/Makefile] add a few more generated files to the clean
2967 target
Damien Miller9b160862011-01-13 22:00:20 +11002968 - (djm) [myproposal.h] Fix reversed OPENSSL_VERSION_NUMBER test and bad
2969 #define that was causing diffie-hellman-group-exchange-sha256 to be
2970 incorrectly disabled
Damien Miller52788062011-01-13 22:05:14 +11002971 - (djm) [regress/kextype.sh] Testing diffie-hellman-group-exchange-sha256
2972 should not depend on ECC support
Damien Miller1708cb72011-01-13 12:21:34 +11002973
Darren Tucker08f83882011-01-16 18:24:04 +1100297420110112
Damien Millerb66e9172011-01-12 13:30:18 +11002975 - OpenBSD CVS Sync
2976 - nicm@cvs.openbsd.org 2010/10/08 21:48:42
2977 [openbsd-compat/glob.c]
2978 Extend GLOB_LIMIT to cover readdir and stat and bump the malloc limit
2979 from ARG_MAX to 64K.
2980 Fixes glob-using programs (notably ftp) able to be triggered to hit
2981 resource limits.
2982 Idea from a similar NetBSD change, original problem reported by jasper@.
2983 ok millert tedu jasper
Damien Miller4927aaf2011-01-12 13:32:03 +11002984 - djm@cvs.openbsd.org 2011/01/12 01:53:14
2985 avoid some integer overflows mostly with GLOB_APPEND and GLOB_DOOFFS
2986 and sanity check arguments (these will be unnecessary when we switch
2987 struct glob members from being type into to size_t in the future);
2988 "looks ok" tedu@ feedback guenther@
Damien Miller945aa0c2011-01-12 13:34:02 +11002989 - (djm) [configure.ac] Turn on -Wno-unused-result for gcc >= 4.4 to avoid
2990 silly warnings on write() calls we don't care succeed or not.
Damien Miller134d02a2011-01-12 16:00:37 +11002991 - (djm) [configure.ac] Fix broken test for gcc >= 4.4 with per-compiler
2992 flag tests that don't depend on gcc version at all; suggested by and
2993 ok dtucker@
Damien Millerb66e9172011-01-12 13:30:18 +11002994
Tim Rice076a3b92011-01-10 12:56:26 -0800299520110111
2996 - (tim) [regress/host-expand.sh] Fix for building outside of read only
2997 source tree.
Damien Miller81ad4b12011-01-11 17:02:23 +11002998 - (djm) [platform.c] Some missing includes that show up under -Werror
Damien Millerb73b6fd2011-01-11 17:18:56 +11002999 - OpenBSD CVS Sync
3000 - djm@cvs.openbsd.org 2011/01/08 10:51:51
3001 [clientloop.c]
3002 use host and not options.hostname, as the latter may have unescaped
3003 substitution characters
Damien Millera256c8d2011-01-11 17:20:05 +11003004 - djm@cvs.openbsd.org 2011/01/11 06:06:09
3005 [sshlogin.c]
3006 fd leak on error paths; from zinovik@
3007 NB. Id sync only; we use loginrec.c that was also audited and fixed
3008 recently
Damien Miller821de0a2011-01-11 17:20:29 +11003009 - djm@cvs.openbsd.org 2011/01/11 06:13:10
3010 [clientloop.c ssh-keygen.c sshd.c]
3011 some unsigned long long casts that make things a bit easier for
3012 portable without resorting to dropping PRIu64 formats everywhere
Tim Rice076a3b92011-01-10 12:56:26 -08003013
Damien Millere63b7f22011-01-09 09:19:50 +1100301420110109
3015 - (djm) [Makefile.in] list ssh_host_ecdsa key in PATHSUBS; spotted by
3016 openssh AT roumenpetrov.info
3017
Damien Miller996384d2011-01-08 21:58:20 +1100301820110108
3019 - (djm) [regress/keytype.sh] s/echo -n/echon/ to repair failing regress
3020 test on OSX and others. Reported by imorgan AT nas.nasa.gov
3021
Damien Miller322125b2011-01-07 09:50:08 +1100302220110107
3023 - (djm) [regress/cert-hostkey.sh regress/cert-userkey.sh] fix shell test
3024 for no-ECC case. Patch from cristian.ionescu-idbohrn AT axis.com
Damien Miller83f8a402011-01-07 09:51:17 +11003025 - djm@cvs.openbsd.org 2011/01/06 22:23:53
3026 [ssh.c]
3027 unbreak %n expansion in LocalCommand; patch from bert.wesarg AT
3028 googlemail.com; ok markus@
Damien Miller64abf312011-01-07 09:51:52 +11003029 - djm@cvs.openbsd.org 2011/01/06 22:23:02
3030 [clientloop.c]
3031 when exiting due to ServerAliveTimeout, mention the hostname that caused
3032 it (useful with backgrounded controlmaster)
Damien Miller7d06b002011-01-07 09:54:20 +11003033 - djm@cvs.openbsd.org 2011/01/06 22:46:21
3034 [regress/Makefile regress/host-expand.sh]
3035 regress test for LocalCommand %n expansion from bert.wesarg AT
3036 googlemail.com; ok markus@
Damien Millered3a8eb2011-01-07 10:02:52 +11003037 - djm@cvs.openbsd.org 2011/01/06 23:01:35
3038 [sshconnect.c]
3039 reset SIGCHLD handler to SIG_DFL when execuring LocalCommand;
3040 ok markus@
Damien Miller322125b2011-01-07 09:50:08 +11003041
Damien Millerf1211432011-01-06 22:40:30 +1100304220110106
3043 - (djm) OpenBSD CVS Sync
3044 - markus@cvs.openbsd.org 2010/12/08 22:46:03
3045 [scp.1 scp.c]
3046 add a new -3 option to scp: Copies between two remote hosts are
3047 transferred through the local host. Without this option the data
3048 is copied directly between the two remote hosts. ok djm@ (bugzilla #1837)
Damien Miller907998d2011-01-06 22:41:21 +11003049 - jmc@cvs.openbsd.org 2010/12/09 14:13:33
3050 [scp.1 scp.c]
3051 scp.1: grammer fix
3052 scp.c: add -3 to usage()
Damien Miller05c89972011-01-06 22:42:04 +11003053 - markus@cvs.openbsd.org 2010/12/14 11:59:06
3054 [sshconnect.c]
3055 don't mention key type in key-changed-warning, since we also print
3056 this warning if a new key type appears. ok djm@
Damien Miller106079c2011-01-06 22:43:44 +11003057 - djm@cvs.openbsd.org 2010/12/15 00:49:27
3058 [readpass.c]
3059 fix ControlMaster=ask regression
3060 reset SIGCHLD handler before fork (and restore it after) so we don't miss
3061 the the askpass child's exit status. Correct test for exit status/signal to
3062 account for waitpid() failure; with claudio@ ok claudio@ markus@
Damien Millerde53fd02011-01-06 22:44:18 +11003063 - djm@cvs.openbsd.org 2010/12/24 21:41:48
3064 [auth-options.c]
3065 don't send the actual forced command in a debug message; ok markus deraadt
Damien Miller8ad960b2011-01-06 22:44:44 +11003066 - otto@cvs.openbsd.org 2011/01/04 20:44:13
3067 [ssh-keyscan.c]
3068 handle ecdsa-sha2 with various key lengths; hint and ok djm@
Damien Millerf1211432011-01-06 22:40:30 +11003069
Damien Miller30a69e72011-01-04 08:16:27 +1100307020110104
3071 - (djm) [configure.ac Makefile.in] Use mandoc as preferred manpage
3072 formatter if it is present, followed by nroff and groff respectively.
3073 Fixes distprep target on OpenBSD (which has bumped groff/nroff to ports
3074 in favour of mandoc). feedback and ok tim
3075
307620110103
Damien Millerd197fd62011-01-03 14:48:14 +11003077 - (djm) [Makefile.in] revert local hack I didn't intend to commit
3078
307920110102
Damien Miller4a06f922011-01-02 21:43:59 +11003080 - (djm) [loginrec.c] Fix some fd leaks on error paths. ok dtucker
Damien Miller41bccf72011-01-02 21:53:07 +11003081 - (djm) [configure.ac] Check whether libdes is needed when building
3082 with Heimdal krb5 support. On OpenBSD this library no longer exists,
3083 so linking it unconditionally causes a build failure; ok dtucker
Damien Miller4a06f922011-01-02 21:43:59 +11003084
Damien Miller928362d2010-12-26 14:26:45 +1100308520101226
3086 - (dtucker) OpenBSD CVS Sync
3087 - djm@cvs.openbsd.org 2010/12/08 04:02:47
3088 [ssh_config.5 sshd_config.5]
3089 explain that IPQoS arguments are separated by whitespace; iirc requested
3090 by jmc@ a while back
3091
Darren Tucker37bb7562010-12-05 08:46:05 +1100309220101205
3093 - (dtucker) openbsd-compat/openssl-compat.c] remove sleep leftover from
3094 debugging. Spotted by djm.
Darren Tucker7336b902010-12-05 09:00:30 +11003095 - (dtucker) OpenBSD CVS Sync
3096 - djm@cvs.openbsd.org 2010/12/03 23:49:26
3097 [schnorr.c]
3098 check that g^x^q === 1 mod p; recommended by JPAKE author Feng Hao
3099 (this code is still disabled, but apprently people are treating it as
3100 a reference implementation)
Darren Tuckeradab6f12010-12-05 09:01:47 +11003101 - djm@cvs.openbsd.org 2010/12/03 23:55:27
3102 [auth-rsa.c]
3103 move check for revoked keys to run earlier (in auth_rsa_key_allowed)
3104 bz#1829; patch from ldv AT altlinux.org; ok markus@
Darren Tuckeraf1f9092010-12-05 09:02:47 +11003105 - djm@cvs.openbsd.org 2010/12/04 00:18:01
3106 [sftp-server.c sftp.1 sftp-client.h sftp.c PROTOCOL sftp-client.c]
3107 add a protocol extension to support a hard link operation. It is
3108 available through the "ln" command in the client. The old "ln"
3109 behaviour of creating a symlink is available using its "-s" option
3110 or through the preexisting "symlink" command; based on a patch from
3111 miklos AT szeredi.hu in bz#1555; ok markus@
Darren Tucker094f1e92010-12-05 09:03:31 +11003112 - djm@cvs.openbsd.org 2010/12/04 13:31:37
3113 [hostfile.c]
3114 fix fd leak; spotted and ok dtucker
Darren Tucker4288c532010-12-05 09:45:50 +11003115 - djm@cvs.openbsd.org 2010/12/04 00:21:19
3116 [regress/sftp-cmds.sh]
3117 adjust for hard-link support
Darren Tucker7e1a5a42010-12-05 09:29:31 +11003118 - (dtucker) [regress/Makefile] Id sync.
Darren Tucker37bb7562010-12-05 08:46:05 +11003119
Damien Millerd89745b2010-12-03 10:50:26 +1100312020101204
3121 - (djm) [openbsd-compat/bindresvport.c] Use arc4random_uniform(range)
3122 instead of (arc4random() % range)
Darren Tuckerebdef762010-12-04 23:20:50 +11003123 - (dtucker) [configure.ac moduli.c openbsd-compat/openssl-compat.{c,h}] Add
3124 shims for the new, non-deprecated OpenSSL key generation functions for
3125 platforms that don't have the new interfaces.
Damien Millerd89745b2010-12-03 10:50:26 +11003126
Damien Miller188ea812010-12-01 11:50:14 +1100312720101201
3128 - OpenBSD CVS Sync
3129 - deraadt@cvs.openbsd.org 2010/11/20 05:12:38
3130 [auth2-pubkey.c]
3131 clean up cases of ;;
Damien Miller2cd62932010-12-01 11:50:35 +11003132 - djm@cvs.openbsd.org 2010/11/21 01:01:13
3133 [clientloop.c misc.c misc.h ssh-agent.1 ssh-agent.c]
3134 honour $TMPDIR for client xauth and ssh-agent temporary directories;
3135 feedback and ok markus@
Damien Millera2327922010-12-01 12:01:21 +11003136 - djm@cvs.openbsd.org 2010/11/21 10:57:07
3137 [authfile.c]
3138 Refactor internals of private key loading and saving to work on memory
3139 buffers rather than directly on files. This will make a few things
3140 easier to do in the future; ok markus@
Damien Miller6a740e72010-12-01 12:01:51 +11003141 - djm@cvs.openbsd.org 2010/11/23 02:35:50
3142 [auth.c]
3143 use strict_modes already passed as function argument over referencing
3144 global options.strict_modes
Damien Millerd0fdd682010-12-01 12:02:14 +11003145 - djm@cvs.openbsd.org 2010/11/23 23:57:24
3146 [clientloop.c]
3147 avoid NULL deref on receiving a channel request on an unknown or invalid
3148 channel; report bz#1842 from jchadima AT redhat.com; ok dtucker@
Damien Millerb7f827a2010-12-01 12:02:35 +11003149 - djm@cvs.openbsd.org 2010/11/24 01:24:14
3150 [channels.c]
3151 remove a debug() that pollutes stderr on client connecting to a server
3152 in debug mode (channel_close_fds is called transitively from the session
3153 code post-fork); bz#1719, ok dtucker
Damien Millerf80c3de2010-12-01 12:02:59 +11003154 - djm@cvs.openbsd.org 2010/11/25 04:10:09
3155 [session.c]
3156 replace close() loop for fds 3->64 with closefrom();
3157 ok markus deraadt dtucker
Damien Miller87dc0a42010-12-01 12:03:19 +11003158 - djm@cvs.openbsd.org 2010/11/26 05:52:49
3159 [scp.c]
3160 Pass through ssh command-line flags and options when doing remote-remote
3161 transfers, e.g. to enable agent forwarding which is particularly useful
3162 in this case; bz#1837 ok dtucker@
Damien Miller03c0e532010-12-01 12:03:39 +11003163 - markus@cvs.openbsd.org 2010/11/29 18:57:04
3164 [authfile.c]
3165 correctly load comment for encrypted rsa1 keys;
3166 report/fix Joachim Schipper; ok djm@
Damien Millerd925dcd2010-12-01 12:21:51 +11003167 - djm@cvs.openbsd.org 2010/11/29 23:45:51
3168 [auth.c hostfile.c hostfile.h ssh.c ssh_config.5 sshconnect.c]
3169 [sshconnect.h sshconnect2.c]
3170 automatically order the hostkeys requested by the client based on
3171 which hostkeys are already recorded in known_hosts. This avoids
3172 hostkey warnings when connecting to servers with new ECDSA keys
3173 that are preferred by default; with markus@
Damien Miller188ea812010-12-01 11:50:14 +11003174
Darren Tuckerd9957122010-11-24 10:09:13 +1100317520101124
3176 - (dtucker) [platform.c session.c] Move the getluid call out of session.c and
3177 into the platform-specific code Only affects SCO, tested by and ok tim@.
Damien Miller88e341e2010-11-24 10:36:15 +11003178 - (djm) [loginrec.c] Relax permission requirement on btmp logs to allow
3179 group read/write. ok dtucker@
Darren Tucker4b6cbf72010-11-24 10:46:37 +11003180 - (dtucker) [packet.c] Remove redundant local declaration of "int tos".
Damien Miller73de86a2010-11-24 10:50:04 +11003181 - (djm) [defines.h] Add IP DSCP defines
Darren Tuckerd9957122010-11-24 10:09:13 +11003182
Darren Tucker9e0ff7a2010-11-22 17:59:00 +1100318320101122
3184 - (dtucker) Bug #1840: fix warning when configuring --with-ssl-engine, patch
3185 from vapier at gentoo org.
3186
Damien Miller7a221a12010-11-20 15:14:29 +1100318720101120
3188 - OpenBSD CVS Sync
3189 - djm@cvs.openbsd.org 2010/11/05 02:46:47
3190 [packet.c]
3191 whitespace KNF
Damien Miller4499f4c2010-11-20 15:15:49 +11003192 - djm@cvs.openbsd.org 2010/11/10 01:33:07
3193 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c moduli.c]
3194 use only libcrypto APIs that are retained with OPENSSL_NO_DEPRECATED.
3195 these have been around for years by this time. ok markus
Damien Miller0dac6fb2010-11-20 15:19:38 +11003196 - djm@cvs.openbsd.org 2010/11/13 23:27:51
3197 [clientloop.c misc.c misc.h packet.c packet.h readconf.c readconf.h]
3198 [servconf.c servconf.h session.c ssh.c ssh_config.5 sshd_config.5]
3199 allow ssh and sshd to set arbitrary TOS/DSCP/QoS values instead of
3200 hardcoding lowdelay/throughput.
3201
3202 bz#1733 patch from philipp AT redfish-solutions.com; ok markus@ deraadt@
Damien Miller8e1ea4e2010-11-20 15:20:10 +11003203 - jmc@cvs.openbsd.org 2010/11/15 07:40:14
3204 [ssh_config.5]
3205 libary -> library;
Damien Miller0a184732010-11-20 15:21:03 +11003206 - jmc@cvs.openbsd.org 2010/11/18 15:01:00
3207 [scp.1 sftp.1 ssh.1 sshd_config.5]
3208 add IPQoS to the various -o lists, and zap some trailing whitespace;
Damien Miller7a221a12010-11-20 15:14:29 +11003209
Damien Millerdd190dd2010-11-11 14:17:02 +1100321020101111
3211 - (djm) [servconf.c ssh-add.c ssh-keygen.c] don't look for ECDSA keys on
3212 platforms that don't support ECC. Fixes some spurious warnings reported
3213 by tim@
3214
Tim Ricee426f5e2010-11-08 09:15:14 -0800321520101109
3216 - (tim) [regress/kextype.sh] Not all platforms have time in /usr/bin.
3217 Feedback from dtucker@
Tim Ricec7a8af02010-11-08 14:26:23 -08003218 - (tim) [configure.ac openbsd-compat/bsd-misc.h openbsd-compat/bsd-misc.c] Add
3219 support for platforms missing isblank(). ok djm@
Tim Ricee426f5e2010-11-08 09:15:14 -08003220
Tim Rice522262f2010-11-07 13:00:27 -0800322120101108
3222 - (tim) [regress/Makefile] Fixes to allow building/testing outside source
3223 tree.
Tim Ricec10aeaa2010-11-07 13:03:11 -08003224 - (tim) [regress/kextype.sh] Shell portability fix.
Tim Rice522262f2010-11-07 13:00:27 -08003225
Darren Tuckerd1ece6e2010-11-07 18:05:54 +1100322620101107
3227 - (dtucker) [platform.c] includes.h instead of defines.h so that we get
3228 the correct typedefs.
3229
Damien Miller3a0e9f62010-11-05 10:16:34 +1100323020101105
Damien Miller34ee4202010-11-05 10:52:37 +11003231 - (djm) [loginrec.c loginrec.h] Use correct uid_t/pid_t types instead of
3232 int. Should fix bz#1817 cleanly; ok dtucker@
Damien Miller3a0e9f62010-11-05 10:16:34 +11003233 - OpenBSD CVS Sync
3234 - djm@cvs.openbsd.org 2010/09/22 12:26:05
3235 [regress/Makefile regress/kextype.sh]
3236 regress test for each of the key exchange algorithms that we support
Damien Millerb472a902010-11-05 10:19:49 +11003237 - djm@cvs.openbsd.org 2010/10/28 11:22:09
3238 [authfile.c key.c key.h ssh-keygen.c]
3239 fix a possible NULL deref on loading a corrupt ECDH key
3240
3241 store ECDH group information in private keys files as "named groups"
3242 rather than as a set of explicit group parameters (by setting
3243 the OPENSSL_EC_NAMED_CURVE flag). This makes for shorter key files and
3244 retrieves the group's OpenSSL NID that we need for various things.
Damien Miller55fa5652010-11-05 10:20:14 +11003245 - jmc@cvs.openbsd.org 2010/10/28 18:33:28
3246 [scp.1 ssh-add.1 ssh-keygen.1 ssh.1 ssh_config.5 sshd.8 sshd_config.5]
3247 knock out some "-*- nroff -*-" lines;
Damien Miller07331212010-11-05 10:20:31 +11003248 - djm@cvs.openbsd.org 2010/11/04 02:45:34
3249 [sftp-server.c]
3250 umask should be parsed as octal. reported by candland AT xmission.com;
3251 ok markus@
Darren Tucker97528352010-11-05 12:03:05 +11003252 - (dtucker) [configure.ac platform.{c,h} session.c
3253 openbsd-compat/port-solaris.{c,h}] Bug #1824: Add Solaris Project support.
3254 Patch from cory.erickson at csu mnscu edu with a bit of rework from me.
3255 ok djm@
Darren Tucker920612e2010-11-05 12:36:15 +11003256 - (dtucker) [platform.c platform.h session.c] Add a platform hook to run
3257 after the user's groups are established and move the selinux calls into it.
Darren Tucker4db38072010-11-05 12:41:13 +11003258 - (dtucker) [platform.c session.c] Move the AIX setpcred+chroot hack into
3259 platform.c
Darren Tucker44a97be2010-11-05 12:45:18 +11003260 - (dtucker) [platform.c session.c] Move the BSDI setpgrp into platform.c.
Darren Tuckerfd4d8aa2010-11-05 12:50:41 +11003261 - (dtucker) [platform.c] Only call setpgrp on BSDI if running as root to
3262 retain previous behavior.
Darren Tucker728d8372010-11-05 13:00:05 +11003263 - (dtucker) [platform.c session.c] Move the PAM credential establishment for
3264 the LOGIN_CAP case into platform.c.
Darren Tucker7a8afe32010-11-05 13:07:24 +11003265 - (dtucker) platform.c session.c] Move the USE_LIBIAF fragment into
3266 platform.c
Darren Tucker0b2ee642010-11-05 13:29:25 +11003267 - (dtucker) [platform.c session.c] Move aix_usrinfo frament into platform.c.
3268 - (dtucker) [platform.c session.c] Move irix setusercontext fragment into
3269 platform.c.
Darren Tuckercc124182010-11-05 13:32:52 +11003270 - (dtucker) [platform.c session.c] Move PAM credential establishment for the
3271 non-LOGIN_CAP case into platform.c.
Darren Tuckerb12fe272010-11-05 14:47:01 +11003272 - (dtucker) [platform.c platform.h session.c] Move the Cygwin special-case
3273 check into platform.c
Darren Tuckerb69e0332010-11-05 18:19:15 +11003274 - (dtucker) [regress/keytype.sh] Import new test.
Darren Tuckereab5f0d2010-11-05 18:23:38 +11003275 - (dtucker) [Makefile configure.ac regress/Makefile regress/keytype.sh]
3276 Import recent changes to regress/Makefile, pass a flag to enable ECC tests
3277 from configure through to regress/Makefile and use it in the tests.
Darren Tucker345178d2010-11-05 18:35:52 +11003278 - (dtucker) [regress/kextype.sh] Add missing "test".
Darren Tuckerf619d1c2010-11-05 18:41:50 +11003279 - (dtucker) [regress/kextype.sh] Make sha256 test depend on ECC. This is not
3280 strictly correct since while ECC requires sha256 the reverse is not true
3281 however it does prevent spurious test failures.
Darren Tucker9283d8c2010-11-05 18:56:08 +11003282 - (dtucker) [platform.c] Need servconf.h and extern options.
Damien Miller3a0e9f62010-11-05 10:16:34 +11003283
Tim Ricebdd3e672010-10-24 18:35:55 -0700328420101025
3285 - (tim) [openbsd-compat/glob.h] Remove sys/cdefs.h include that came with
3286 1.12 to unbreak Solaris build.
3287 ok djm@
Darren Tucker54b1f312010-10-25 16:54:28 +11003288 - (dtucker) [defines.h] Use SIZE_T_MAX for SIZE_MAX for platforms that have a
3289 native one.
Tim Ricebdd3e672010-10-24 18:35:55 -07003290
Darren Tuckera5393932010-10-24 10:47:30 +1100329120101024
3292 - (dtucker) [includes.h] Add missing ifdef GLOB_HAS_GL_STATV to fix build.
Darren Tuckerbfd9b1b2010-10-24 11:19:26 +11003293 - (dtucker) [regress/cert-hostkey.sh] Disable ECC-based tests on platforms
3294 which don't have ECC support in libcrypto.
Darren Tuckerd633fef2010-10-24 11:33:07 +11003295 - (dtucker) [regress/cert-userkey.sh] Disable ECC-based tests on platforms
3296 which don't have ECC support in libcrypto.
Darren Tucker7bc236d2010-10-24 11:58:43 +11003297 - (dtucker) [defines.h] Add SIZE_MAX for the benefit of platforms that don't
3298 have it.
Darren Tuckerd78739a2010-10-24 10:56:32 +11003299 - (dtucker) OpenBSD CVS Sync
3300 - sthen@cvs.openbsd.org 2010/10/23 22:06:12
3301 [sftp.c]
3302 escape '[' in filename tab-completion; fix a type while there.
3303 ok djm@
Darren Tuckera5393932010-10-24 10:47:30 +11003304
Damien Miller68512c02010-10-21 15:21:11 +1100330520101021
3306 - OpenBSD CVS Sync
3307 - dtucker@cvs.openbsd.org 2010/10/12 02:22:24
3308 [mux.c]
3309 Typo in confirmation message. bz#1827, patch from imorgan at
3310 nas nasa gov
Damien Miller6fd2d7d2010-10-21 15:27:14 +11003311 - djm@cvs.openbsd.org 2010/08/31 12:24:09
3312 [regress/cert-hostkey.sh regress/cert-userkey.sh]
3313 tests for ECDSA certificates
Damien Miller68512c02010-10-21 15:21:11 +11003314
Damien Miller1f789802010-10-11 22:35:22 +1100331520101011
Damien Miller47e57bf2010-10-12 13:28:12 +11003316 - (djm) [canohost.c] Zero a4 instead of addr to better match type.
3317 bz#1825, reported by foo AT mailinator.com
Damien Miller9c0c31d2010-10-12 13:30:44 +11003318 - (djm) [sshconnect.c] Need signal.h for prototype for kill(2)
Damien Miller47e57bf2010-10-12 13:28:12 +11003319
332020101011
Damien Miller1f789802010-10-11 22:35:22 +11003321 - (djm) [configure.ac] Use = instead of == in shell tests. Patch from
3322 dr AT vasco.com
3323
Damien Milleraa180632010-10-07 21:25:27 +1100332420101007
Damien Miller9a3d0dc2010-10-07 22:06:42 +11003325 - (djm) [ssh-agent.c] Fix type for curve name.
Damien Milleraa180632010-10-07 21:25:27 +11003326 - (djm) OpenBSD CVS Sync
3327 - matthew@cvs.openbsd.org 2010/09/24 13:33:00
3328 [misc.c misc.h configure.ac openbsd-compat/openbsd-compat.h]
3329 [openbsd-compat/timingsafe_bcmp.c]
3330 Add timingsafe_bcmp(3) to libc, mention that it's already in the
3331 kernel in kern(9), and remove it from OpenSSH.
3332 ok deraadt@, djm@
3333 NB. re-added under openbsd-compat/ for portable OpenSSH
Damien Millera6e121a2010-10-07 21:39:17 +11003334 - djm@cvs.openbsd.org 2010/09/25 09:30:16
3335 [sftp.c configure.ac openbsd-compat/glob.c openbsd-compat/glob.h]
3336 make use of new glob(3) GLOB_KEEPSTAT extension to save extra server
3337 rountrips to fetch per-file stat(2) information.
3338 NB. update openbsd-compat/ glob(3) implementation from OpenBSD libc to
3339 match.
Damien Miller68e2e562010-10-07 21:39:55 +11003340 - djm@cvs.openbsd.org 2010/09/26 22:26:33
3341 [sftp.c]
3342 when performing an "ls" in columnated (short) mode, only call
3343 ioctl(TIOCGWINSZ) once to get the window width instead of per-
3344 filename
Damien Millerc54b02c2010-10-07 21:40:17 +11003345 - djm@cvs.openbsd.org 2010/09/30 11:04:51
3346 [servconf.c]
3347 prevent free() of string in .rodata when overriding AuthorizedKeys in
3348 a Match block; patch from rein AT basefarm.no
Damien Miller9a3d0dc2010-10-07 22:06:42 +11003349 - djm@cvs.openbsd.org 2010/10/01 23:05:32
3350 [cipher-3des1.c cipher-bf1.c cipher-ctr.c openbsd-compat/openssl-compat.h]
3351 adapt to API changes in openssl-1.0.0a
3352 NB. contains compat code to select correct API for older OpenSSL
Damien Miller38d9a962010-10-07 22:07:11 +11003353 - djm@cvs.openbsd.org 2010/10/05 05:13:18
3354 [sftp.c sshconnect.c]
3355 use default shell /bin/sh if $SHELL is ""; ok markus@
Damien Millera41ccca2010-10-07 22:07:32 +11003356 - djm@cvs.openbsd.org 2010/10/06 06:39:28
3357 [clientloop.c ssh.c sshconnect.c sshconnect.h]
3358 kill proxy command on fatal() (we already kill it on clean exit);
3359 ok markus@
Damien Miller45fcdaa2010-10-07 22:07:58 +11003360 - djm@cvs.openbsd.org 2010/10/06 21:10:21
3361 [sshconnect.c]
3362 swapped args to kill(2)
Damien Miller37f4f182010-10-07 22:10:38 +11003363 - (djm) [openbsd-compat/glob.c] restore ARG_MAX compat code.
Damien Miller80e99532010-10-07 22:12:08 +11003364 - (djm) [cipher-acss.c] Add missing header.
Damien Miller88b844f2010-10-07 22:19:23 +11003365 - (djm) [openbsd-compat/Makefile.in] Actually link timingsafe_bcmp
Damien Milleraa180632010-10-07 21:25:27 +11003366
Damien Miller6186bbc2010-09-24 22:00:54 +1000336720100924
3368 - (djm) OpenBSD CVS Sync
3369 - naddy@cvs.openbsd.org 2010/09/10 15:19:29
3370 [ssh-keygen.1]
3371 * mention ECDSA in more places
3372 * less repetition in FILES section
3373 * SSHv1 keys are still encrypted with 3DES
3374 help and ok jmc@
Damien Miller1ca94692010-09-24 22:01:22 +10003375 - djm@cvs.openbsd.org 2010/09/11 21:44:20
3376 [ssh.1]
3377 mention RFC 5656 for ECC stuff
Damien Miller881adf72010-09-24 22:01:54 +10003378 - jmc@cvs.openbsd.org 2010/09/19 21:30:05
3379 [sftp.1]
3380 more wacky macro fixing;
Damien Miller857b02e2010-09-24 22:02:56 +10003381 - djm@cvs.openbsd.org 2010/09/20 04:41:47
3382 [ssh.c]
3383 install a SIGCHLD handler to reap expiried child process; ok markus@
Damien Millerf7540cd2010-09-24 22:03:24 +10003384 - djm@cvs.openbsd.org 2010/09/20 04:50:53
3385 [jpake.c schnorr.c]
3386 check that received values are smaller than the group size in the
3387 disabled and unfinished J-PAKE code.
3388 avoids catastrophic security failure found by Sebastien Martini
Damien Miller18e1cab2010-09-24 22:07:17 +10003389 - djm@cvs.openbsd.org 2010/09/20 04:54:07
3390 [jpake.c]
3391 missing #include
Damien Miller603134e2010-09-24 22:07:55 +10003392 - djm@cvs.openbsd.org 2010/09/20 07:19:27
3393 [mux.c]
3394 "atomically" create the listening mux socket by binding it on a temorary
3395 name and then linking it into position after listen() has succeeded.
3396 this allows the mux clients to determine that the server socket is
3397 either ready or stale without races. stale server sockets are now
3398 automatically removed
3399 ok deraadt
Damien Millerd5f62bf2010-09-24 22:11:14 +10003400 - djm@cvs.openbsd.org 2010/09/22 05:01:30
3401 [kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c readconf.c readconf.h]
3402 [servconf.c servconf.h ssh_config.5 sshconnect2.c sshd.c sshd_config.5]
3403 add a KexAlgorithms knob to the client and server configuration to allow
3404 selection of which key exchange methods are used by ssh(1) and sshd(8)
3405 and their order of preference.
3406 ok markus@
Damien Miller7fe2b1f2010-09-24 22:11:53 +10003407 - jmc@cvs.openbsd.org 2010/09/22 08:30:08
3408 [ssh.1 ssh_config.5]
3409 ssh.1: add kexalgorithms to the -o list
3410 ssh_config.5: format the kexalgorithms in a more consistent
3411 (prettier!) way
3412 ok djm
Damien Miller65e42f82010-09-24 22:15:11 +10003413 - djm@cvs.openbsd.org 2010/09/22 22:58:51
3414 [atomicio.c atomicio.h misc.c misc.h scp.c sftp-client.c]
3415 [sftp-client.h sftp.1 sftp.c]
3416 add an option per-read/write callback to atomicio
3417
3418 factor out bandwidth limiting code from scp(1) into a generic bandwidth
3419 limiter that can be attached using the atomicio callback mechanism
3420
3421 add a bandwidth limit option to sftp(1) using the above
3422 "very nice" markus@
Damien Miller56883e12010-09-24 22:15:39 +10003423 - jmc@cvs.openbsd.org 2010/09/23 13:34:43
3424 [sftp.c]
3425 add [-l limit] to usage();
Damien Miller2beb32f2010-09-24 22:16:03 +10003426 - jmc@cvs.openbsd.org 2010/09/23 13:36:46
3427 [scp.1 sftp.1]
3428 add KexAlgorithms to the -o list;
Damien Miller6186bbc2010-09-24 22:00:54 +10003429
Damien Miller4314c2b2010-09-10 11:12:09 +1000343020100910
Darren Tucker50e3bab2010-09-10 10:30:25 +10003431 - (dtucker) [openbsd-compat/port-linux.c] Check is_selinux_enabled for exact
3432 return code since it can apparently return -1 under some conditions. From
3433 openssh bugs werbittewas de, ok djm@
Damien Miller4314c2b2010-09-10 11:12:09 +10003434 - OpenBSD CVS Sync
3435 - djm@cvs.openbsd.org 2010/08/31 12:33:38
3436 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
3437 reintroduce commit from tedu@, which I pulled out for release
3438 engineering:
3439 OpenSSL_add_all_algorithms is the name of the function we have a
3440 man page for, so use that. ok djm
Damien Millerde735ea2010-09-10 11:12:38 +10003441 - jmc@cvs.openbsd.org 2010/08/31 17:40:54
3442 [ssh-agent.1]
3443 fix some macro abuse;
Damien Millerd4427902010-09-10 11:15:10 +10003444 - jmc@cvs.openbsd.org 2010/08/31 21:14:58
3445 [ssh.1]
3446 small text tweak to accommodate previous;
Damien Millere13cadf2010-09-10 11:15:33 +10003447 - naddy@cvs.openbsd.org 2010/09/01 15:21:35
3448 [servconf.c]
3449 pick up ECDSA host key by default; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +10003450 - markus@cvs.openbsd.org 2010/09/02 16:07:25
Damien Miller57737942010-09-10 11:16:37 +10003451 [ssh-keygen.c]
3452 permit -b 256, 384 or 521 as key size for ECDSA; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +10003453 - markus@cvs.openbsd.org 2010/09/02 16:08:39
Damien Miller5929c522010-09-10 11:17:02 +10003454 [ssh.c]
3455 unbreak ControlPersist=yes for ControlMaster=yes; ok djm@
Damien Miller6e9f6802010-09-10 11:17:38 +10003456 - naddy@cvs.openbsd.org 2010/09/02 17:21:50
3457 [ssh-keygen.c]
3458 Switch ECDSA default key size to 256 bits, which according to RFC5656
3459 should still be better than our current RSA-2048 default.
3460 ok djm@, markus@
Damien Miller390f1532010-09-10 11:17:54 +10003461 - jmc@cvs.openbsd.org 2010/09/03 11:09:29
3462 [scp.1]
3463 add an EXIT STATUS section for /usr/bin;
Damien Millerdaa7b222010-09-10 11:19:33 +10003464 - jmc@cvs.openbsd.org 2010/09/04 09:38:34
3465 [ssh-add.1 ssh.1]
3466 two more EXIT STATUS sections;
Damien Miller80ed82a2010-09-10 11:20:11 +10003467 - naddy@cvs.openbsd.org 2010/09/06 17:10:19
3468 [sshd_config]
3469 add ssh_host_ecdsa_key to /etc; from Mattieu Baptiste
3470 <mattieu.b@gmail.com>
3471 ok deraadt@
Damien Millerbf0423e2010-09-10 11:20:38 +10003472 - djm@cvs.openbsd.org 2010/09/08 03:54:36
3473 [authfile.c]
3474 typo
Damien Miller3796ab42010-09-10 11:20:59 +10003475 - deraadt@cvs.openbsd.org 2010/09/08 04:13:31
3476 [compress.c]
3477 work around name-space collisions some buggy compilers (looking at you
3478 gcc, at least in earlier versions, but this does not forgive your current
3479 transgressions) seen between zlib and openssl
3480 ok djm
Damien Miller041ab7c2010-09-10 11:23:34 +10003481 - djm@cvs.openbsd.org 2010/09/09 10:45:45
3482 [kex.c kex.h kexecdh.c key.c key.h monitor.c ssh-ecdsa.c]
3483 ECDH/ECDSA compliance fix: these methods vary the hash function they use
3484 (SHA256/384/512) depending on the length of the curve in use. The previous
3485 code incorrectly used SHA256 in all cases.
3486
3487 This fix will cause authentication failure when using 384 or 521-bit curve
3488 keys if one peer hasn't been upgraded and the other has. (256-bit curve
3489 keys work ok). In particular you may need to specify HostkeyAlgorithms
3490 when connecting to a server that has not been upgraded from an upgraded
3491 client.
3492
3493 ok naddy@
Damien Miller6af914a2010-09-10 11:39:26 +10003494 - (djm) [authfd.c authfile.c bufec.c buffer.h configure.ac kex.h kexecdh.c]
3495 [kexecdhc.c kexecdhs.c key.c key.h myproposal.h packet.c readconf.c]
3496 [ssh-agent.c ssh-ecdsa.c ssh-keygen.c ssh.c] Disable ECDH and ECDSA on
3497 platforms that don't have the requisite OpenSSL support. ok dtucker@
Darren Tucker8ccb7392010-09-10 12:28:24 +10003498 - (dtucker) [kex.h key.c packet.h ssh-agent.c ssh.c] A few more ECC ifdefs
3499 for missing headers and compiler warnings.
Darren Tucker50e3bab2010-09-10 10:30:25 +10003500
350120100831
Damien Millerafdae612010-08-31 22:31:14 +10003502 - OpenBSD CVS Sync
3503 - jmc@cvs.openbsd.org 2010/08/08 19:36:30
3504 [ssh-keysign.8 ssh.1 sshd.8]
3505 use the same template for all FILES sections; i.e. -compact/.Pp where we
3506 have multiple items, and .Pa for path names;
Damien Miller9b87e792010-08-31 22:31:37 +10003507 - tedu@cvs.openbsd.org 2010/08/12 23:34:39
3508 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
3509 OpenSSL_add_all_algorithms is the name of the function we have a man page
3510 for, so use that. ok djm
Damien Millerd96546f2010-08-31 22:32:12 +10003511 - djm@cvs.openbsd.org 2010/08/16 04:06:06
3512 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
3513 backout previous temporarily; discussed with deraadt@
Damien Millerda108ec2010-08-31 22:36:39 +10003514 - djm@cvs.openbsd.org 2010/08/31 09:58:37
3515 [auth-options.c auth1.c auth2.c bufaux.c buffer.h kex.c key.c packet.c]
3516 [packet.h ssh-dss.c ssh-rsa.c]
3517 Add buffer_get_cstring() and related functions that verify that the
3518 string extracted from the buffer contains no embedded \0 characters*
3519 This prevents random (possibly malicious) crap from being appended to
3520 strings where it would not be noticed if the string is used with
3521 a string(3) function.
3522
3523 Use the new API in a few sensitive places.
3524
3525 * actually, we allow a single one at the end of the string for now because
3526 we don't know how many deployed implementations get this wrong, but don't
3527 count on this to remain indefinitely.
Damien Millereb8b60e2010-08-31 22:41:14 +10003528 - djm@cvs.openbsd.org 2010/08/31 11:54:45
3529 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys auth2-jpake.c authfd.c]
3530 [authfile.c buffer.h dns.c kex.c kex.h key.c key.h monitor.c]
3531 [monitor_wrap.c myproposal.h packet.c packet.h pathnames.h readconf.c]
3532 [ssh-add.1 ssh-add.c ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh-keygen.c]
3533 [ssh-keyscan.1 ssh-keyscan.c ssh-keysign.8 ssh.1 ssh.c ssh2.h]
3534 [ssh_config.5 sshconnect.c sshconnect2.c sshd.8 sshd.c sshd_config.5]
3535 [uuencode.c uuencode.h bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c]
3536 Implement Elliptic Curve Cryptography modes for key exchange (ECDH) and
3537 host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA offer
3538 better performance than plain DH and DSA at the same equivalent symmetric
3539 key length, as well as much shorter keys.
3540
3541 Only the mandatory sections of RFC5656 are implemented, specifically the
3542 three REQUIRED curves nistp256, nistp384 and nistp521 and only ECDH and
3543 ECDSA. Point compression (optional in RFC5656 is NOT implemented).
3544
3545 Certificate host and user keys using the new ECDSA key types are supported.
3546
3547 Note that this code has not been tested for interoperability and may be
3548 subject to change.
3549
3550 feedback and ok markus@
Damien Millerb5a62d02010-08-31 22:47:15 +10003551 - (djm) [Makefile.in] Add new ECC files
Damien Millerc79ff072010-08-31 22:50:48 +10003552 - (djm) [bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c] include
3553 includes.h
Damien Millerafdae612010-08-31 22:31:14 +10003554
Darren Tucker6889abd2010-08-27 10:12:54 +1000355520100827
3556 - (dtucker) [contrib/redhat/sshd.init] Bug #1810: initlog is deprecated,
3557 remove. Patch from martynas at venck us
3558
Damien Millera5362022010-08-23 21:20:20 +1000355920100823
3560 - (djm) Release OpenSSH-5.6p1
3561
Darren Tuckeraa74f672010-08-16 13:15:23 +1000356220100816
3563 - (dtucker) [configure.ac openbsd-compat/Makefile.in
3564 openbsd-compat/openbsd-compat.h openbsd-compat/strptime.c] Add strptime to
3565 the compat library which helps on platforms like old IRIX. Based on work
3566 by djm, tested by Tom Christensen.
Damien Miller00d9ae22010-08-17 01:59:31 +10003567 - OpenBSD CVS Sync
3568 - djm@cvs.openbsd.org 2010/08/12 21:49:44
3569 [ssh.c]
3570 close any extra file descriptors inherited from parent at start and
3571 reopen stdin/stdout to /dev/null when forking for ControlPersist.
3572
3573 prevents tools that fork and run a captive ssh for communication from
3574 failing to exit when the ssh completes while they wait for these fds to
3575 close. The inherited fds may persist arbitrarily long if a background
3576 mux master has been started by ControlPersist. cvs and scp were effected
3577 by this.
3578
3579 "please commit" markus@
Damien Miller07ad3892010-08-17 07:04:28 +10003580 - (djm) [regress/README.regress] typo
Darren Tuckeraa74f672010-08-16 13:15:23 +10003581
Tim Rice722b8d12010-08-12 09:43:13 -0700358220100812
3583 - (tim) [regress/login-timeout.sh regress/reconfigure.sh regress/reexec.sh
3584 regress/test-exec.sh] Under certain conditions when testing with sudo
3585 tests would fail because the pidfile could not be read by a regular user.
3586 "cat: cannot open ...../regress/pidfile: Permission denied (error 13)"
3587 Make sure cat is run by $SUDO. no objection from me. djm@
Tim Ricead7d5472010-08-12 10:33:01 -07003588 - (tim) [auth.c] add cast to quiet compiler. Change only affects SVR5 systems.
Tim Rice722b8d12010-08-12 09:43:13 -07003589
Damien Miller7e569b82010-08-09 02:28:37 +1000359020100809
Damien Miller2c4b13a2010-08-10 12:47:40 +10003591 - (djm) bz#1561: don't bother setting IFF_UP on tun(4) device if it is
3592 already set. Makes FreeBSD user openable tunnels useful; patch from
3593 richard.burakowski+ossh AT mrburak.net, ok dtucker@
Darren Tucker02c47342010-08-10 13:36:09 +10003594 - (dtucker) bug #1530: strip trailing ":" from hostname in ssh-copy-id.
3595 based in part on a patch from Colin Watson, ok djm@
Damien Miller2c4b13a2010-08-10 12:47:40 +10003596
359720100809
Damien Miller7e569b82010-08-09 02:28:37 +10003598 - OpenBSD CVS Sync
3599 - djm@cvs.openbsd.org 2010/08/08 16:26:42
3600 [version.h]
3601 crank to 5.6
Damien Miller792010b2010-08-09 02:32:05 +10003602 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
3603 [contrib/suse/openssh.spec] Crank version numbers
Damien Miller7e569b82010-08-09 02:28:37 +10003604
Damien Miller8e604ac2010-08-09 02:28:10 +1000360520100805
Damien Miller7fa96602010-08-05 13:03:13 +10003606 - OpenBSD CVS Sync
3607 - djm@cvs.openbsd.org 2010/08/04 05:37:01
3608 [ssh.1 ssh_config.5 sshd.8]
3609 Remove mentions of weird "addr/port" alternate address format for IPv6
3610 addresses combinations. It hasn't worked for ages and we have supported
3611 the more commen "[addr]:port" format for a long time. ok jmc@ markus@
Damien Miller1da63882010-08-05 13:03:51 +10003612 - djm@cvs.openbsd.org 2010/08/04 05:40:39
3613 [PROTOCOL.certkeys ssh-keygen.c]
3614 tighten the rules for certificate encoding by requiring that options
3615 appear in lexical order and make our ssh-keygen comply. ok markus@
Damien Millerc1583312010-08-05 13:04:50 +10003616 - djm@cvs.openbsd.org 2010/08/04 05:42:47
3617 [auth.c auth2-hostbased.c authfile.c authfile.h ssh-keysign.8]
3618 [ssh-keysign.c ssh.c]
3619 enable certificates for hostbased authentication, from Iain Morgan;
3620 "looks ok" markus@
Damien Miller5458c4d2010-08-05 13:05:15 +10003621 - djm@cvs.openbsd.org 2010/08/04 05:49:22
3622 [authfile.c]
3623 commited the wrong version of the hostbased certificate diff; this
3624 version replaces some strlc{py,at} verbosity with xasprintf() at
3625 the request of markus@
Damien Miller757f34e2010-08-05 13:05:31 +10003626 - djm@cvs.openbsd.org 2010/08/04 06:07:11
3627 [ssh-keygen.1 ssh-keygen.c]
3628 Support CA keys in PKCS#11 tokens; feedback and ok markus@
Damien Millerb89e6b72010-08-05 13:06:20 +10003629 - djm@cvs.openbsd.org 2010/08/04 06:08:40
3630 [ssh-keysign.c]
3631 clean for -Wuninitialized (Id sync only; portable had this change)
Damien Miller7d457182010-08-05 23:09:48 +10003632 - djm@cvs.openbsd.org 2010/08/05 13:08:42
3633 [channels.c]
3634 Fix a trio of bugs in the local/remote window calculation for datagram
3635 data channels (i.e. TunnelForward):
3636
3637 Calculate local_consumed correctly in channel_handle_wfd() by measuring
3638 the delta to buffer_len(c->output) from when we start to when we finish.
3639 The proximal problem here is that the output_filter we use in portable
3640 modified the length of the dequeued datagram (to futz with the headers
3641 for !OpenBSD).
3642
3643 In channel_output_poll(), don't enqueue datagrams that won't fit in the
3644 peer's advertised packet size (highly unlikely to ever occur) or which
3645 won't fit in the peer's remaining window (more likely).
3646
3647 In channel_input_data(), account for the 4-byte string header in
3648 datagram packets that we accept from the peer and enqueue in c->output.
3649
3650 report, analysis and testing 2/3 cases from wierbows AT us.ibm.com;
3651 "looks good" markus@
Damien Miller7fa96602010-08-05 13:03:13 +10003652
Damien Miller8e604ac2010-08-09 02:28:10 +1000365320100803
Darren Tucker8b7a0552010-08-03 15:50:16 +10003654 - (dtucker) [monitor.c] Bug #1795: Initialize the values to be returned from
3655 PAM to sane values in case the PAM method doesn't write to them. Spotted by
3656 Bitman Zhou, ok djm@.
Damien Miller844cccf2010-08-03 16:03:29 +10003657 - OpenBSD CVS Sync
3658 - djm@cvs.openbsd.org 2010/07/16 04:45:30
3659 [ssh-keygen.c]
3660 avoid bogus compiler warning
Damien Miller4e8285e2010-08-03 16:04:03 +10003661 - djm@cvs.openbsd.org 2010/07/16 14:07:35
3662 [ssh-rsa.c]
3663 more timing paranoia - compare all parts of the expected decrypted
3664 data before returning. AFAIK not exploitable in the SSH protocol.
3665 "groovy" deraadt@
Damien Millerc4bb91c2010-08-03 16:04:22 +10003666 - djm@cvs.openbsd.org 2010/07/19 03:16:33
3667 [sftp-client.c]
3668 bz#1797: fix swapped args in upload_dir_internal(), breaking recursive
3669 upload depth checks and causing verbose printing of transfers to always
3670 be turned on; patch from imorgan AT nas.nasa.gov
Damien Millere11e1ea2010-08-03 16:04:46 +10003671 - djm@cvs.openbsd.org 2010/07/19 09:15:12
3672 [clientloop.c readconf.c readconf.h ssh.c ssh_config.5]
3673 add a "ControlPersist" option that automatically starts a background
3674 ssh(1) multiplex master when connecting. This connection can stay alive
3675 indefinitely, or can be set to automatically close after a user-specified
3676 duration of inactivity. bz#1330 - patch by dwmw2 AT infradead.org, but
3677 further hacked on by wmertens AT cisco.com, apb AT cequrux.com,
3678 martin-mindrot-bugzilla AT earth.li and myself; "looks ok" markus@
Damien Miller8c1eb112010-08-03 16:05:05 +10003679 - djm@cvs.openbsd.org 2010/07/21 02:10:58
3680 [misc.c]
3681 sync timingsafe_bcmp() with the one dempsky@ committed to sys/lib/libkern
Damien Miller081f3c72010-08-03 16:05:25 +10003682 - dtucker@cvs.openbsd.org 2010/07/23 08:49:25
3683 [ssh.1]
3684 Ciphers is documented in ssh_config(5) these days
Darren Tucker8b7a0552010-08-03 15:50:16 +10003685
368620100819
Darren Tucker12b29db2010-07-19 21:24:13 +10003687 - (dtucker) [contrib/ssh-copy-ud.1] Bug #1786: update ssh-copy-id.1 with more
3688 details about its behaviour WRT existing directories. Patch from
3689 asguthrie at gmail com, ok djm.
3690
Damien Miller9308fc72010-07-16 13:56:01 +1000369120100716
3692 - (djm) OpenBSD CVS Sync
3693 - djm@cvs.openbsd.org 2010/07/02 04:32:44
3694 [misc.c]
3695 unbreak strdelim() skipping past quoted strings, e.g.
3696 AllowUsers "blah blah" blah
3697 was broken; report and fix in bz#1757 from bitman.zhou AT centrify.com
3698 ok dtucker;
Damien Miller1f25ab42010-07-16 13:56:23 +10003699 - djm@cvs.openbsd.org 2010/07/12 22:38:52
3700 [ssh.c]
3701 Make ExitOnForwardFailure work with fork-after-authentication ("ssh -f")
3702 for protocol 2. ok markus@
Damien Millerd0244d42010-07-16 13:56:43 +10003703 - djm@cvs.openbsd.org 2010/07/12 22:41:13
3704 [ssh.c ssh_config.5]
3705 expand %h to the hostname in ssh_config Hostname options. While this
3706 sounds useless, it is actually handy for working with unqualified
3707 hostnames:
3708
3709 Host *.*
3710 Hostname %h
3711 Host *
3712 Hostname %h.example.org
3713
3714 "I like it" markus@
Damien Miller8a0268f2010-07-16 13:57:51 +10003715 - djm@cvs.openbsd.org 2010/07/13 11:52:06
3716 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c]
3717 [packet.c ssh-rsa.c]
3718 implement a timing_safe_cmp() function to compare memory without leaking
3719 timing information by short-circuiting like memcmp() and use it for
3720 some of the more sensitive comparisons (though nothing high-value was
3721 readily attackable anyway); "looks ok" markus@
Damien Millerea1651c2010-07-16 13:58:37 +10003722 - djm@cvs.openbsd.org 2010/07/13 23:13:16
3723 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c packet.c]
3724 [ssh-rsa.c]
3725 s/timing_safe_cmp/timingsafe_bcmp/g
Damien Millerbcfbc482010-07-16 13:59:11 +10003726 - jmc@cvs.openbsd.org 2010/07/14 17:06:58
3727 [ssh.1]
3728 finally ssh synopsis looks nice again! this commit just removes a ton of
3729 hacks we had in place to make it work with old groff;
Damien Millerbad5e032010-07-16 13:59:59 +10003730 - schwarze@cvs.openbsd.org 2010/07/15 21:20:38
3731 [ssh-keygen.1]
3732 repair incorrect block nesting, which screwed up indentation;
3733 problem reported and fix OK by jmc@
Damien Miller9308fc72010-07-16 13:56:01 +10003734
Tim Ricecfbdc282010-07-14 13:42:28 -0700373520100714
3736 - (tim) [contrib/redhat/openssh.spec] Bug 1796: Test for skip_x11_askpass
3737 (line 77) should have been for no_x11_askpass.
3738
Damien Millercede1db2010-07-02 13:33:48 +1000373920100702
3740 - (djm) OpenBSD CVS Sync
3741 - jmc@cvs.openbsd.org 2010/06/26 00:57:07
3742 [ssh_config.5]
3743 tweak previous;
Damien Millerb96c4412010-07-02 13:34:24 +10003744 - djm@cvs.openbsd.org 2010/06/26 23:04:04
3745 [ssh.c]
3746 oops, forgot to #include <canohost.h>; spotted and patch from chl@
Damien Miller44b25042010-07-02 13:35:01 +10003747 - djm@cvs.openbsd.org 2010/06/29 23:15:30
3748 [ssh-keygen.1 ssh-keygen.c]
3749 allow import (-i) and export (-e) of PEM and PKCS#8 encoded keys;
3750 bz#1749; ok markus@
Damien Miller6018a362010-07-02 13:35:19 +10003751 - djm@cvs.openbsd.org 2010/06/29 23:16:46
3752 [auth2-pubkey.c sshd_config.5]
3753 allow key options (command="..." and friends) in AuthorizedPrincipals;
3754 ok markus@
Damien Millerea727282010-07-02 13:35:34 +10003755 - jmc@cvs.openbsd.org 2010/06/30 07:24:25
3756 [ssh-keygen.1]
3757 tweak previous;
Damien Miller6022f582010-07-02 13:37:01 +10003758 - jmc@cvs.openbsd.org 2010/06/30 07:26:03
3759 [ssh-keygen.c]
3760 sort usage();
Damien Millerd59dab82010-07-02 13:37:17 +10003761 - jmc@cvs.openbsd.org 2010/06/30 07:28:34
3762 [sshd_config.5]
3763 tweak previous;
Damien Miller0979b402010-07-02 13:37:33 +10003764 - millert@cvs.openbsd.org 2010/07/01 13:06:59
3765 [scp.c]
3766 Fix a longstanding problem where if you suspend scp at the
3767 password/passphrase prompt the terminal mode is not restored.
3768 OK djm@
Damien Miller527ded72010-07-02 13:40:16 +10003769 - phessler@cvs.openbsd.org 2010/06/27 19:19:56
3770 [regress/Makefile]
3771 fix how we run the tests so we can successfully use SUDO='sudo -E'
3772 in our env
Damien Millerab139cd2010-07-02 13:42:18 +10003773 - djm@cvs.openbsd.org 2010/06/29 23:59:54
3774 [cert-userkey.sh]
3775 regress tests for key options in AuthorizedPrincipals
Damien Millercede1db2010-07-02 13:33:48 +10003776
Tim Rice3fd307d2010-06-26 16:45:15 -0700377720100627
3778 - (tim) [openbsd-compat/port-uw.c] Reorder includes. auth-options.h now needs
3779 key.h.
3780
Damien Miller2e774462010-06-26 09:30:47 +1000378120100626
3782 - (djm) OpenBSD CVS Sync
3783 - djm@cvs.openbsd.org 2010/05/21 05:00:36
3784 [misc.c]
3785 colon() returns char*, so s/return (0)/return NULL/
Damien Miller4fe686d2010-06-26 09:36:10 +10003786 - markus@cvs.openbsd.org 2010/06/08 21:32:19
3787 [ssh-pkcs11.c]
3788 check length of value returned C_GetAttributValue for != 0
3789 from mdrtbugzilla@codefive.co.uk; bugzilla #1773; ok dtucker@
Damien Millerc094d1e2010-06-26 09:36:34 +10003790 - djm@cvs.openbsd.org 2010/06/17 07:07:30
3791 [mux.c]
3792 Correct sizing of object to be allocated by calloc(), replacing
3793 sizeof(state) with sizeof(*state). This worked by accident since
3794 the struct contained a single int at present, but could have broken
3795 in the future. patch from hyc AT symas.com
Damien Miller99ac4e92010-06-26 09:36:58 +10003796 - djm@cvs.openbsd.org 2010/06/18 00:58:39
3797 [sftp.c]
3798 unbreak ls in working directories that contains globbing characters in
3799 their pathnames. bz#1655 reported by vgiffin AT apple.com
Damien Miller7aa46ec2010-06-26 09:37:57 +10003800 - djm@cvs.openbsd.org 2010/06/18 03:16:03
3801 [session.c]
3802 Missing check for chroot_director == "none" (we already checked against
3803 NULL); bz#1564 from Jan.Pechanec AT Sun.COM
Damien Miller49566312010-06-26 09:38:23 +10003804 - djm@cvs.openbsd.org 2010/06/18 04:43:08
3805 [sftp-client.c]
3806 fix memory leak in do_realpath() error path; bz#1771, patch from
3807 anicka AT suse.cz
Damien Millerab6de352010-06-26 09:38:45 +10003808 - djm@cvs.openbsd.org 2010/06/22 04:22:59
3809 [servconf.c sshd_config.5]
3810 expose some more sshd_config options inside Match blocks:
3811 AuthorizedKeysFile AuthorizedPrincipalsFile
3812 HostbasedUsesNameFromPacketOnly PermitTunnel
3813 bz#1764; feedback from imorgan AT nas.nasa.gov; ok dtucker@
Damien Millerba3420a2010-06-26 09:39:07 +10003814 - djm@cvs.openbsd.org 2010/06/22 04:32:06
3815 [ssh-keygen.c]
3816 standardise error messages when attempting to open private key
3817 files to include "progname: filename: error reason"
3818 bz#1783; ok dtucker@
Damien Miller48147d62010-06-26 09:39:25 +10003819 - djm@cvs.openbsd.org 2010/06/22 04:49:47
3820 [auth.c]
3821 queue auth debug messages for bad ownership or permissions on the user's
3822 keyfiles. These messages will be sent after the user has successfully
3823 authenticated (where our client will display them with LogLevel=debug).
Damien Miller0e76c5e2010-06-26 09:39:59 +10003824 bz#1554; ok dtucker@
3825 - djm@cvs.openbsd.org 2010/06/22 04:54:30
3826 [ssh-keyscan.c]
3827 replace verbose and overflow-prone Linebuf code with read_keyfile_line()
3828 based on patch from joachim AT joachimschipper.nl; bz#1565; ok dtucker@
Damien Miller1b2b61e2010-06-26 09:47:43 +10003829 - djm@cvs.openbsd.org 2010/06/22 04:59:12
3830 [session.c]
3831 include the user name on "subsystem request for ..." log messages;
3832 bz#1571; ok dtucker@
Damien Millerd834d352010-06-26 09:48:02 +10003833 - djm@cvs.openbsd.org 2010/06/23 02:59:02
3834 [ssh-keygen.c]
3835 fix printing of extensions in v01 certificates that I broke in r1.190
Damien Miller232cfb12010-06-26 09:50:30 +10003836 - djm@cvs.openbsd.org 2010/06/25 07:14:46
3837 [channels.c mux.c readconf.c readconf.h ssh.h]
3838 bz#1327: remove hardcoded limit of 100 permitopen clauses and port
3839 forwards per direction; ok markus@ stevesk@
Damien Miller8853ca52010-06-26 10:00:14 +10003840 - djm@cvs.openbsd.org 2010/06/25 07:20:04
3841 [channels.c session.c]
3842 bz#1750: fix requirement for /dev/null inside ChrootDirectory for
3843 internal-sftp accidentally introduced in r1.253 by removing the code
3844 that opens and dup /dev/null to stderr and modifying the channels code
3845 to read stderr but discard it instead; ok markus@
Damien Millerbda3eca2010-06-26 10:01:33 +10003846 - djm@cvs.openbsd.org 2010/06/25 08:46:17
3847 [auth1.c auth2-none.c]
3848 skip the initial check for access with an empty password when
3849 PermitEmptyPasswords=no; bz#1638; ok markus@
Damien Miller383ffe62010-06-26 10:02:03 +10003850 - djm@cvs.openbsd.org 2010/06/25 23:10:30
3851 [ssh.c]
3852 log the hostname and address that we connected to at LogLevel=verbose
3853 after authentication is successful to mitigate "phishing" attacks by
3854 servers with trusted keys that accept authentication silently and
3855 automatically before presenting fake password/passphrase prompts;
3856 "nice!" markus@
Damien Miller1ab6a512010-06-26 10:02:24 +10003857 - djm@cvs.openbsd.org 2010/06/25 23:10:30
3858 [ssh.c]
3859 log the hostname and address that we connected to at LogLevel=verbose
3860 after authentication is successful to mitigate "phishing" attacks by
3861 servers with trusted keys that accept authentication silently and
3862 automatically before presenting fake password/passphrase prompts;
3863 "nice!" markus@
Damien Miller2e774462010-06-26 09:30:47 +10003864
Damien Millerd82a2602010-06-22 15:02:39 +1000386520100622
3866 - (djm) [loginrec.c] crank LINFO_NAMESIZE (username length) to 512
3867 bz#1579; ok dtucker
3868
Damien Millerea909792010-06-18 11:09:24 +1000386920100618
3870 - (djm) [contrib/ssh-copy-id] Update key file explicitly under ~
3871 rather than assuming that $CWD == $HOME. bz#1500, patch from
3872 timothy AT gelter.com
3873
Tim Riceb9ae4ec2010-06-17 11:11:44 -0700387420100617
3875 - (tim) [contrib/cygwin/README] Remove a reference to the obsolete
3876 minires-devel package, and to add the reference to the libedit-devel
3877 package since CYgwin now provides libedit. Patch from Corinna Vinschen.
3878
Damien Miller3bcce802010-05-21 14:48:16 +1000387920100521
3880 - (djm) OpenBSD CVS Sync
3881 - djm@cvs.openbsd.org 2010/05/07 11:31:26
3882 [regress/Makefile regress/cert-userkey.sh]
3883 regress tests for AuthorizedPrincipalsFile and "principals=" key option.
3884 feedback and ok markus@
Damien Miller3b903822010-05-21 14:56:25 +10003885 - djm@cvs.openbsd.org 2010/05/11 02:58:04
3886 [auth-rsa.c]
3887 don't accept certificates marked as "cert-authority" here; ok markus@
Damien Millerc6afb5f2010-05-21 14:56:47 +10003888 - djm@cvs.openbsd.org 2010/05/14 00:47:22
3889 [ssh-add.c]
3890 check that the certificate matches the corresponding private key before
3891 grafting it on
Damien Millerd530f5f2010-05-21 14:57:10 +10003892 - djm@cvs.openbsd.org 2010/05/14 23:29:23
3893 [channels.c channels.h mux.c ssh.c]
3894 Pause the mux channel while waiting for reply from aynch callbacks.
3895 Prevents misordering of replies if new requests arrive while waiting.
3896
3897 Extend channel open confirm callback to allow signalling failure
3898 conditions as well as success. Use this to 1) fix a memory leak, 2)
3899 start using the above pause mechanism and 3) delay sending a success/
3900 failure message on mux slave session open until we receive a reply from
3901 the server.
3902
3903 motivated by and with feedback from markus@
Damien Miller388f6fc2010-05-21 14:57:35 +10003904 - markus@cvs.openbsd.org 2010/05/16 12:55:51
3905 [PROTOCOL.mux clientloop.h mux.c readconf.c readconf.h ssh.1 ssh.c]
3906 mux support for remote forwarding with dynamic port allocation,
3907 use with
3908 LPORT=`ssh -S muxsocket -R0:localhost:25 -O forward somehost`
3909 feedback and ok djm@
Damien Miller84399552010-05-21 14:58:12 +10003910 - djm@cvs.openbsd.org 2010/05/20 11:25:26
3911 [auth2-pubkey.c]
3912 fix logspam when key options (from="..." especially) deny non-matching
3913 keys; reported by henning@ also bz#1765; ok markus@ dtucker@
Damien Millerd0e4a8e2010-05-21 14:58:32 +10003914 - djm@cvs.openbsd.org 2010/05/20 23:46:02
3915 [PROTOCOL.certkeys auth-options.c ssh-keygen.c]
3916 Move the permit-* options to the non-critical "extensions" field for v01
3917 certificates. The logic is that if another implementation fails to
3918 implement them then the connection just loses features rather than fails
3919 outright.
3920
3921 ok markus@
Damien Miller3bcce802010-05-21 14:48:16 +10003922
Darren Tucker5b6d0d02010-05-12 16:51:38 +1000392320100511
3924 - (dtucker) [Makefile.in] Bug #1770: Link libopenbsd-compat twice to solve
3925 circular dependency problem on old or odd platforms. From Tom Lane, ok
3926 djm@.
Damien Miller4b1ec832010-05-12 17:49:59 +10003927 - (djm) [openbsd-compat/openssl-compat.h] Fix build breakage on older
3928 libcrypto by defining OPENSSL_[DR]SA_MAX_MODULUS_BITS if they aren't
3929 already. ok dtucker@
Darren Tucker5b6d0d02010-05-12 16:51:38 +10003930
Damien Miller50af79b2010-05-10 11:52:00 +1000393120100510
3932 - OpenBSD CVS Sync
3933 - djm@cvs.openbsd.org 2010/04/23 01:47:41
3934 [ssh-keygen.c]
3935 bz#1740: display a more helpful error message when $HOME is
3936 inaccessible while trying to create .ssh directory. Based on patch
3937 from jchadima AT redhat.com; ok dtucker@
Damien Miller85c50d72010-05-10 11:53:02 +10003938 - djm@cvs.openbsd.org 2010/04/23 22:27:38
3939 [mux.c]
3940 set "detach_close" flag when registering channel cleanup callbacks.
3941 This causes the channel to close normally when its fds close and
3942 hangs when terminating a mux slave using ~. bz#1758; ok markus@
Damien Miller22a29882010-05-10 11:53:54 +10003943 - djm@cvs.openbsd.org 2010/04/23 22:42:05
3944 [session.c]
3945 set stderr to /dev/null for subsystems rather than just closing it.
3946 avoids hangs if a subsystem or shell initialisation writes to stderr.
3947 bz#1750; ok markus@
Damien Millerbebbb7e2010-05-10 11:54:38 +10003948 - djm@cvs.openbsd.org 2010/04/23 22:48:31
3949 [ssh-keygen.c]
3950 refuse to generate keys longer than OPENSSL_[RD]SA_MAX_MODULUS_BITS,
3951 since we would refuse to use them anyway. bz#1516; ok dtucker@
Damien Miller79442c02010-05-10 11:55:38 +10003952 - djm@cvs.openbsd.org 2010/04/26 22:28:24
3953 [sshconnect2.c]
3954 bz#1502: authctxt.success is declared as an int, but passed by
3955 reference to function that accepts sig_atomic_t*. Convert it to
3956 the latter; ok markus@ dtucker@
Damien Miller2725c212010-05-10 11:56:14 +10003957 - djm@cvs.openbsd.org 2010/05/01 02:50:50
3958 [PROTOCOL.certkeys]
3959 typo; jmeltzer@
Damien Miller099fc162010-05-10 11:56:50 +10003960 - dtucker@cvs.openbsd.org 2010/05/05 04:22:09
3961 [sftp.c]
3962 restore mput and mget which got lost in the tab-completion changes.
3963 found by Kenneth Whitaker, ok djm@
Damien Miller30da3442010-05-10 11:58:03 +10003964 - djm@cvs.openbsd.org 2010/05/07 11:30:30
3965 [auth-options.c auth-options.h auth.c auth.h auth2-pubkey.c]
3966 [key.c servconf.c servconf.h sshd.8 sshd_config.5]
3967 add some optional indirection to matching of principal names listed
3968 in certificates. Currently, a certificate must include the a user's name
3969 to be accepted for authentication. This change adds the ability to
3970 specify a list of certificate principal names that are acceptable.
3971
3972 When authenticating using a CA trusted through ~/.ssh/authorized_keys,
3973 this adds a new principals="name1[,name2,...]" key option.
3974
3975 For CAs listed through sshd_config's TrustedCAKeys option, a new config
3976 option "AuthorizedPrincipalsFile" specifies a per-user file containing
3977 the list of acceptable names.
3978
3979 If either option is absent, the current behaviour of requiring the
3980 username to appear in principals continues to apply.
3981
3982 These options are useful for role accounts, disjoint account namespaces
3983 and "user@realm"-style naming policies in certificates.
3984
3985 feedback and ok markus@
Damien Miller81d3fc52010-05-10 11:58:45 +10003986 - jmc@cvs.openbsd.org 2010/05/07 12:49:17
3987 [sshd_config.5]
3988 tweak previous;
Damien Miller50af79b2010-05-10 11:52:00 +10003989
Darren Tucker9f8703b2010-04-23 11:12:06 +1000399020100423
3991 - (dtucker) [configure.ac] Bug #1756: Check for the existence of a lib64 dir
3992 in the openssl install directory (some newer openssl versions do this on at
3993 least some amd64 platforms).
3994
Damien Millerc4eddee2010-04-18 08:07:43 +1000399520100418
3996 - OpenBSD CVS Sync
3997 - jmc@cvs.openbsd.org 2010/04/16 06:45:01
3998 [ssh_config.5]
3999 tweak previous; ok djm
Damien Miller1f181422010-04-18 08:08:03 +10004000 - jmc@cvs.openbsd.org 2010/04/16 06:47:04
4001 [ssh-keygen.1 ssh-keygen.c]
4002 tweak previous; ok djm
Damien Millerc617aa92010-04-18 08:08:20 +10004003 - djm@cvs.openbsd.org 2010/04/16 21:14:27
4004 [sshconnect.c]
4005 oops, %r => remote username, not %u
Damien Miller53f4bb62010-04-18 08:15:14 +10004006 - djm@cvs.openbsd.org 2010/04/16 01:58:45
4007 [regress/cert-hostkey.sh regress/cert-userkey.sh]
4008 regression tests for v01 certificate format
4009 includes interop tests for v00 certs
Darren Tuckere25a9bd2010-04-18 13:35:00 +10004010 - (dtucker) [contrib/aix/buildbff.sh] Fix creation of ssh_prng_cmds.default
4011 file.
Damien Millerc4eddee2010-04-18 08:07:43 +10004012
Damien Millera45f1c02010-04-16 15:51:34 +1000401320100416
4014 - (djm) Release openssh-5.5p1
Damien Millerd6fc3062010-04-16 15:51:45 +10004015 - OpenBSD CVS Sync
4016 - djm@cvs.openbsd.org 2010/03/26 03:13:17
4017 [bufaux.c]
4018 allow buffer_get_int_ret/buffer_get_int64_ret to take a NULL pointer
4019 argument to allow skipping past values in a buffer
Damien Miller67f30d72010-04-16 15:52:03 +10004020 - jmc@cvs.openbsd.org 2010/03/26 06:54:36
4021 [ssh.1]
4022 tweak previous;
Damien Miller544378d2010-04-16 15:52:24 +10004023 - jmc@cvs.openbsd.org 2010/03/27 14:26:55
4024 [ssh_config.5]
4025 tweak previous; ok dtucker
Damien Millerdeb5a142010-04-16 15:52:43 +10004026 - djm@cvs.openbsd.org 2010/04/10 00:00:16
4027 [ssh.c]
4028 bz#1746 - suppress spurious tty warning when using -O and stdin
4029 is not a tty; ok dtucker@ markus@
Damien Miller67283992010-04-16 15:53:02 +10004030 - djm@cvs.openbsd.org 2010/04/10 00:04:30
4031 [sshconnect.c]
4032 fix terminology: we didn't find a certificate in known_hosts, we found
4033 a CA key
Damien Miller22c97f12010-04-16 15:53:23 +10004034 - djm@cvs.openbsd.org 2010/04/10 02:08:44
4035 [clientloop.c]
4036 bz#1698: kill channel when pty allocation requests fail. Fixed
4037 stuck client if the server refuses pty allocation.
4038 ok dtucker@ "think so" markus@
Damien Miller88680652010-04-16 15:53:43 +10004039 - djm@cvs.openbsd.org 2010/04/10 02:10:56
4040 [sshconnect2.c]
4041 show the key type that we are offering in debug(), helps distinguish
4042 between certs and plain keys as the path to the private key is usually
4043 the same.
Damien Miller601a23c2010-04-16 15:54:01 +10004044 - djm@cvs.openbsd.org 2010/04/10 05:48:16
4045 [mux.c]
4046 fix NULL dereference; from matthew.haub AT alumni.adelaide.edu.au
Damien Millerb1b17042010-04-16 15:54:19 +10004047 - djm@cvs.openbsd.org 2010/04/14 22:27:42
4048 [ssh_config.5 sshconnect.c]
4049 expand %r => remote username in ssh_config:ProxyCommand;
4050 ok deraadt markus
Damien Miller031c9102010-04-16 15:54:44 +10004051 - markus@cvs.openbsd.org 2010/04/15 20:32:55
4052 [ssh-pkcs11.c]
4053 retry lookup for private key if there's no matching key with CKA_SIGN
4054 attribute enabled; this fixes fixes MuscleCard support (bugzilla #1736)
4055 ok djm@
Damien Miller4e270b02010-04-16 15:56:21 +10004056 - djm@cvs.openbsd.org 2010/04/16 01:47:26
4057 [PROTOCOL.certkeys auth-options.c auth-options.h auth-rsa.c]
4058 [auth2-pubkey.c authfd.c key.c key.h myproposal.h ssh-add.c]
4059 [ssh-agent.c ssh-dss.c ssh-keygen.1 ssh-keygen.c ssh-rsa.c]
4060 [sshconnect.c sshconnect2.c sshd.c]
4061 revised certificate format ssh-{dss,rsa}-cert-v01@openssh.com with the
4062 following changes:
4063
4064 move the nonce field to the beginning of the certificate where it can
4065 better protect against chosen-prefix attacks on the signature hash
4066
4067 Rename "constraints" field to "critical options"
4068
4069 Add a new non-critical "extensions" field
4070
4071 Add a serial number
4072
4073 The older format is still support for authentication and cert generation
4074 (use "ssh-keygen -t v00 -s ca_key ..." to generate a v00 certificate)
4075
4076 ok markus@