blob: 317dd2c4600ae073ba25e524c51e47b1ab66cc50 [file] [log] [blame]
Damien Miller39392072013-12-07 10:31:08 +1100120131207
2 - (djm) OpenBSD CVS Sync
3 - djm@cvs.openbsd.org 2013/12/05 22:59:45
4 [sftp-client.c]
5 fix memory leak in error path in do_readdir(); pointed out by
6 Loganaden Velvindron @ AfriNIC in bz#2163
Damien Miller0f8536d2013-12-07 10:31:37 +11007 - djm@cvs.openbsd.org 2013/12/06 03:40:51
8 [ssh-keygen.c]
9 remove duplicated character ('g') in getopt() string;
10 document the (few) remaining option characters so we don't have to
11 rummage next time.
Damien Millerf0e90602013-12-07 10:40:26 +110012 - markus@cvs.openbsd.org 2013/12/06 13:30:08
13 [authfd.c key.c key.h ssh-agent.c]
14 move private key (de)serialization to key.c; ok djm
Damien Millerbcd00ab2013-12-07 10:41:55 +110015 - markus@cvs.openbsd.org 2013/12/06 13:34:54
16 [authfile.c authfile.h cipher.c cipher.h key.c packet.c ssh-agent.c]
17 [ssh-keygen.c PROTOCOL.key] new private key format, bcrypt as KDF by
18 default; details in PROTOCOL.key; feedback and lots help from djm;
19 ok djm@
Damien Miller5be9d9e2013-12-07 11:24:01 +110020 - markus@cvs.openbsd.org 2013/12/06 13:39:49
21 [authfd.c authfile.c key.c key.h myproposal.h pathnames.h readconf.c]
22 [servconf.c ssh-agent.c ssh-keygen.c ssh-keyscan.1 ssh-keyscan.c]
23 [ssh-keysign.c ssh.c ssh_config.5 sshd.8 sshd.c verify.c ssh-ed25519.c]
24 [sc25519.h sc25519.c hash.c ge25519_base.data ge25519.h ge25519.c]
25 [fe25519.h fe25519.c ed25519.c crypto_api.h blocks.c]
26 support ed25519 keys (hostkeys and user identities) using the public
27 domain ed25519 reference code from SUPERCOP, see
28 http://ed25519.cr.yp.to/software.html
29 feedback, help & ok djm@
Damien Millera7827c12013-12-07 11:24:30 +110030 - jmc@cvs.openbsd.org 2013/12/06 15:29:07
31 [sshd.8]
32 missing comma;
Damien Millerca570a52013-12-07 11:29:09 +110033 - djm@cvs.openbsd.org 2013/12/07 00:19:15
34 [key.c]
35 set k->cert = NULL after freeing it
Damien Millerf54542a2013-12-07 16:32:44 +110036 - markus@cvs.openbsd.org 2013/12/06 13:52:46
37 [regress/Makefile regress/agent.sh regress/cert-hostkey.sh]
38 [regress/cert-userkey.sh regress/keytype.sh]
39 test ed25519 support; from djm@
Damien Millerf104da22013-12-07 12:37:53 +110040 - (djm) [blocks.c ed25519.c fe25519.c fe25519.h ge25519.c ge25519.h]
Damien Miller3cccc0e2013-12-07 11:27:47 +110041 [ge25519_base.data hash.c sc25519.c sc25519.h verify.c] Fix RCS idents
Damien Millerf104da22013-12-07 12:37:53 +110042 - (djm) [Makefile.in] Add ed25519 sources
43 - (djm) [authfile.c] Conditionalise inclusion of util.h
44 - (djm) [configure.ac openbsd-compat/Makefile.in openbsd-compat/bcrypt_pbkdf.c]
Damien Miller1ff130d2013-12-07 11:51:51 +110045 [openbsd-compat/blf.h openbsd-compat/blowfish.c]
46 [openbsd-compat/openbsd-compat.h] Start at supporting bcrypt_pbkdf in
47 portable.
Damien Millerf104da22013-12-07 12:37:53 +110048 - (djm) [ed25519.c ssh-ed25519.c openbsd-compat/Makefile.in]
49 [openbsd-compat/bcrypt_pbkdf.c] Make ed25519/new key format compile on
50 Linux
Damien Millereb401582013-12-07 17:07:15 +110051 - (djm) [regress/cert-hostkey.sh] Fix merge botch
Damien Miller39392072013-12-07 10:31:08 +110052
Damien Millerdec03932013-12-05 10:18:43 +11005320131205
54 - (djm) OpenBSD CVS Sync
55 - jmc@cvs.openbsd.org 2013/11/21 08:05:09
56 [ssh_config.5 sshd_config.5]
57 no need for .Pp before displays;
Damien Millerd937dc02013-12-05 10:19:54 +110058 - deraadt@cvs.openbsd.org 2013/11/25 18:04:21
59 [ssh.1 ssh.c]
60 improve -Q usage and such. One usage change is that the option is now
61 case-sensitive
62 ok dtucker markus djm
Damien Millerbdb352a2013-12-05 10:20:52 +110063 - jmc@cvs.openbsd.org 2013/11/26 12:14:54
64 [ssh.1 ssh.c]
65 - put -Q in the right place
66 - Ar was a poor choice for the arguments to -Q. i've chosen an
67 admittedly equally poor Cm, at least consistent with the rest
68 of the docs. also no need for multiple instances
69 - zap a now redundant Nm
70 - usage() sync
Damien Miller1d2f8802013-12-05 10:22:03 +110071 - deraadt@cvs.openbsd.org 2013/11/26 19:15:09
72 [pkcs11.h]
73 cleanup 1 << 31 idioms. Resurrection of this issue pointed out by
74 Eitan Adler ok markus for ssh, implies same change in kerberosV
Damien Millere4870c02013-12-05 10:22:39 +110075 - djm@cvs.openbsd.org 2013/12/01 23:19:05
76 [PROTOCOL]
77 mention curve25519-sha256@libssh.org key exchange algorithm
Damien Miller114e5402013-12-05 10:22:57 +110078 - djm@cvs.openbsd.org 2013/12/02 02:50:27
79 [PROTOCOL.chacha20poly1305]
80 typo; from Jon Cave
Damien Millerf1e44ea2013-12-05 10:23:21 +110081 - djm@cvs.openbsd.org 2013/12/02 02:56:17
82 [ssh-pkcs11-helper.c]
83 use-after-free; bz#2175 patch from Loganaden Velvindron @ AfriNIC
Damien Millerf7e8a872013-12-05 10:25:51 +110084 - djm@cvs.openbsd.org 2013/12/02 03:09:22
85 [key.c]
86 make key_to_blob() return a NULL blob on failure; part of
87 bz#2175 from Loganaden Velvindron @ AfriNIC
Damien Miller960f6a22013-12-05 10:26:14 +110088 - djm@cvs.openbsd.org 2013/12/02 03:13:14
89 [cipher.c]
90 correct bzero of chacha20+poly1305 key context. bz#2177 from
91 Loganaden Velvindron @ AfriNIC
92
93 Also make it a memset for consistency with the rest of cipher.c
Damien Miller9275df32013-12-05 10:26:32 +110094 - djm@cvs.openbsd.org 2013/12/04 04:20:01
95 [sftp-client.c]
96 bz#2171: don't leak local_fd on error; from Loganaden Velvindron @
97 AfriNIC
Damien Miller534b2cc2013-12-05 14:07:27 +110098 - djm@cvs.openbsd.org 2013/12/05 01:16:41
99 [servconf.c servconf.h]
100 bz#2161 - fix AuthorizedKeysCommand inside a Match block and
101 rearrange things so the same error is harder to make next time;
102 with and ok dtucker@
Darren Tucker8369c8e2013-12-05 11:00:16 +1100103 - (dtucker) [configure.ac] bz#2173: use pkg-config --libs to include correct
104 -L location for libedit. Patch from Serge van den Boom.
Damien Millerdec03932013-12-05 10:18:43 +1100105
Damien Miller0600c702013-11-21 13:55:43 +110010620131121
107 - (djm) OpenBSD CVS Sync
108 - dtucker@cvs.openbsd.org 2013/11/08 11:15:19
109 [bufaux.c bufbn.c buffer.c sftp-client.c sftp-common.c sftp-glob.c]
110 [uidswap.c] Include stdlib.h for free() as per the man page.
Damien Miller867e6932013-11-21 13:56:06 +1100111 - markus@cvs.openbsd.org 2013/11/13 13:48:20
112 [ssh-pkcs11.c]
113 add missing braces found by pedro
Damien Miller23e00aa2013-11-21 13:56:28 +1100114 - djm@cvs.openbsd.org 2013/11/20 02:19:01
115 [sshd.c]
116 delay closure of in/out fds until after "Bad protocol version
117 identification..." message, as get_remote_ipaddr/get_remote_port
118 require them open.
Damien Millere0016732013-11-21 13:56:49 +1100119 - deraadt@cvs.openbsd.org 2013/11/20 20:53:10
120 [scp.c]
121 unsigned casts for ctype macros where neccessary
122 ok guenther millert markus
Damien Millerfdb23062013-11-21 13:57:15 +1100123 - deraadt@cvs.openbsd.org 2013/11/20 20:54:10
124 [canohost.c clientloop.c match.c readconf.c sftp.c]
125 unsigned casts for ctype macros where neccessary
126 ok guenther millert markus
Damien Miller0fde8ac2013-11-21 14:12:23 +1100127 - djm@cvs.openbsd.org 2013/11/21 00:45:44
128 [Makefile.in PROTOCOL PROTOCOL.chacha20poly1305 authfile.c chacha.c]
129 [chacha.h cipher-chachapoly.c cipher-chachapoly.h cipher.c cipher.h]
130 [dh.c myproposal.h packet.c poly1305.c poly1305.h servconf.c ssh.1]
131 [ssh.c ssh_config.5 sshd_config.5] Add a new protocol 2 transport
132 cipher "chacha20-poly1305@openssh.com" that combines Daniel
133 Bernstein's ChaCha20 stream cipher and Poly1305 MAC to build an
134 authenticated encryption mode.
135
136 Inspired by and similar to Adam Langley's proposal for TLS:
137 http://tools.ietf.org/html/draft-agl-tls-chacha20poly1305-03
138 but differs in layout used for the MAC calculation and the use of a
139 second ChaCha20 instance to separately encrypt packet lengths.
140 Details are in the PROTOCOL.chacha20poly1305 file.
141
142 Feedback markus@, naddy@; manpage bits Loganden Velvindron @ AfriNIC
143 ok markus@ naddy@
Damien Millerfa7a20b2013-11-21 14:24:08 +1100144 - naddy@cvs.openbsd.org 2013/11/18 05:09:32
145 [regress/forward-control.sh]
146 bump timeout to 10 seconds to allow slow machines (e.g. Alpha PC164)
147 to successfully run this; ok djm@
Damien Miller36aba252013-11-21 14:24:42 +1100148 - djm@cvs.openbsd.org 2013/11/21 03:15:46
149 [regress/krl.sh]
150 add some reminders for additional tests that I'd like to implement
Damien Millerea61b212013-11-21 14:25:15 +1100151 - djm@cvs.openbsd.org 2013/11/21 03:16:47
152 [regress/modpipe.c]
153 use unsigned long long instead of u_int64_t here to avoid warnings
154 on some systems portable OpenSSH is built on.
Damien Miller8a073cf2013-11-21 14:26:18 +1100155 - djm@cvs.openbsd.org 2013/11/21 03:18:51
156 [regress/cipher-speed.sh regress/integrity.sh regress/rekey.sh]
157 [regress/try-ciphers.sh]
158 use new "ssh -Q cipher-auth" query to obtain lists of authenticated
159 encryption ciphers instead of specifying them manually; ensures that
160 the new chacha20poly1305@openssh.com mode is tested;
161
162 ok markus@ and naddy@ as part of the diff to add
163 chacha20poly1305@openssh.com
Damien Miller0600c702013-11-21 13:55:43 +1100164
Darren Tuckerb6a75b02013-11-10 20:25:22 +110016520131110
166 - (dtucker) [regress/keytype.sh] Populate ECDSA key types to be tested by
167 querying the ones that are compiled in.
168
Darren Tucker6e2fe812013-11-09 16:55:03 +110016920131109
170 - (dtucker) OpenBSD CVS Sync
171 - dtucker@cvs.openbsd.org 2013/11/09 05:41:34
172 [regress/test-exec.sh regress/rekey.sh]
173 Use smaller test data files to speed up tests. Grow test datafiles
174 where necessary for a specific test.
Darren Tucker37bcef52013-11-09 18:39:25 +1100175 - (dtucker) [configure.ac kex.c key.c myproposal.h] Test for the presence of
176 NID_X9_62_prime256v1, NID_secp384r1 and NID_secp521r1 and test that the
177 latter actually works before using it. Fedora (at least) has NID_secp521r1
178 that doesn't work (see https://bugzilla.redhat.com/show_bug.cgi?id=1021897).
Darren Tucker95cb2d42013-11-09 22:02:31 +1100179 - (dtucker) [configure.ac] Fix brackets in NID_secp521r1 test.
Darren Tuckerdd5264d2013-11-09 22:32:51 +1100180 - (dtucker) [configure.ac] Add missing "test".
Darren Tucker2c894302013-11-10 12:38:42 +1100181 - (dtucker) [key.c] Check for the correct defines for NID_secp521r1.
Darren Tucker6e2fe812013-11-09 16:55:03 +1100182
Darren Tucker08998c52013-11-08 12:11:46 +110018320131108
184 - (dtucker) OpenBSD CVS Sync
185 - dtucker@cvs.openbsd.org 2013/11/08 01:06:14
186 [regress/rekey.sh]
187 Rekey less frequently during tests to speed them up
Damien Miller690d9892013-11-08 12:16:49 +1100188 - (djm) OpenBSD CVS Sync
189 - dtucker@cvs.openbsd.org 2013/11/07 11:58:27
190 [cipher.c cipher.h kex.c kex.h mac.c mac.h servconf.c ssh.c]
191 Output the effective values of Ciphers, MACs and KexAlgorithms when
192 the default has not been overridden. ok markus@
Damien Miller6c81fee2013-11-08 12:19:55 +1100193 - djm@cvs.openbsd.org 2013/11/08 00:39:15
194 [auth-options.c auth2-chall.c authfd.c channels.c cipher-3des1.c]
195 [clientloop.c gss-genr.c monitor_mm.c packet.c schnorr.c umac.c]
196 [sftp-client.c sftp-glob.c]
197 use calloc for all structure allocations; from markus@
Damien Miller3ac4a232013-11-08 12:39:49 +1100198 - djm@cvs.openbsd.org 2013/11/08 01:38:11
199 [version.h]
200 openssh-6.4
Damien Miller3420a502013-11-08 16:48:13 +1100201 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
202 [contrib/suse/openssh.spec] Update version numbers following release.
Darren Tuckerccdb9be2013-11-08 18:54:38 +1100203 - (dtucker) [openbsd-compat/openbsd-compat.h] Add null implementation of
204 arc4random_stir for platforms that have arc4random but don't have
205 arc4random_stir (right now this is only OpenBSD -current).
Darren Tucker1c8ce342013-11-08 19:50:32 +1100206 - (dtucker) [kex.c] Only enable CURVE25519_SHA256 if we actually have
207 EVP_sha256.
Darren Tuckerd94240b2013-11-08 21:10:04 +1100208 - (dtucker) [myproposal.h] Conditionally enable CURVE25519_SHA256.
Darren Tucker8c333ec2013-11-08 21:12:58 +1100209 - (dtucker) [openbsd-compat/bsd-poll.c] Add headers to prevent compile
210 warnings.
Darren Tucker882abfd2013-11-09 00:17:41 +1100211 - (dtucker) [Makefile.in configure.ac] Set MALLOC_OPTIONS per platform
Darren Tuckeraff7ef12013-11-09 00:19:22 +1100212 and pass in TEST_ENV. use stderr to get polluted
Darren Tucker882abfd2013-11-09 00:17:41 +1100213 and the stderr-data test to fail.
Darren Tuckeraff7ef12013-11-09 00:19:22 +1100214 - (dtucker) [contrib/cygwin/ssh-host-config] Simplify host key generation:
215 rather than testing and generating each key, call ssh-keygen -A.
216 Patch from vinschen at redhat.com.
Darren Tucker6e2fe812013-11-09 16:55:03 +1100217 - (dtucker) OpenBSD CVS Sync
218 - dtucker@cvs.openbsd.org 2013/11/09 05:41:34
219 [regress/test-exec.sh regress/rekey.sh]
220 Use smaller test data files to speed up tests. Grow test datafiles
221 where necessary for a specific test.
Darren Tucker08998c52013-11-08 12:11:46 +1100222
Damien Miller61c5c232013-11-07 11:34:14 +110022320131107
224 - (djm) [ssh-pkcs11.c] Bring back "non-constant initialiser" fix (rev 1.5)
225 that got lost in recent merge.
Damien Millerc9831972013-11-07 12:00:23 +1100226 - (djm) [Makefile.in monitor.c] Missed chunks of curve25519 KEX diff
Damien Millera6fd1d32013-11-07 12:03:26 +1100227 - (djm) [regress/modpipe.c regress/rekey.sh] Never intended to commit these
Damien Millerdf8b0302013-11-07 13:28:16 +1100228 - (djm) [configure.ac defines.h] Skip arc4random_stir() calls on platforms
229 that lack it but have arc4random_uniform()
Damien Miller67a88002013-11-07 13:32:51 +1100230 - (djm) OpenBSD CVS Sync
231 - markus@cvs.openbsd.org 2013/11/04 11:51:16
232 [monitor.c]
233 fix rekeying for KEX_C25519_SHA256; noted by dtucker@
234 RCSID sync only; I thought this was a merge botch and fixed it already
Damien Miller49c145c2013-11-07 13:35:39 +1100235 - markus@cvs.openbsd.org 2013/11/06 16:52:11
236 [monitor_wrap.c]
237 fix rekeying for AES-GCM modes; ok deraadt
Damien Millerc8908aa2013-11-07 13:38:35 +1100238 - djm@cvs.openbsd.org 2013/11/06 23:05:59
239 [ssh-pkcs11.c]
240 from portable: s/true/true_val/ to avoid name collisions on dump platforms
241 RCSID sync only
Darren Tuckeraa195482013-11-07 14:50:09 +1100242 - (dtucker) OpenBSD CVS Sync
243 - djm@cvs.openbsd.org 2013/10/09 23:44:14
244 [regress/Makefile] (ID sync only)
245 regression test for sftp request white/blacklisting and readonly mode.
Darren Tuckerbbfb9b02013-11-07 14:56:43 +1100246 - markus@cvs.openbsd.org 2013/11/02 22:39:53
247 [regress/kextype.sh]
248 add curve25519-sha256@libssh.org
Darren Tucker23455772013-11-07 15:00:51 +1100249 - dtucker@cvs.openbsd.org 2013/11/04 12:27:42
250 [regress/rekey.sh]
251 Test rekeying with all KexAlgorithms.
Darren Tucker651dc8b2013-11-07 15:04:44 +1100252 - dtucker@cvs.openbsd.org 2013/11/07 00:12:05
253 [regress/rekey.sh]
254 Test rekeying for every Cipher, MAC and KEX, plus test every KEX with
255 the GCM ciphers.
Darren Tucker06595d62013-11-07 15:08:02 +1100256 - dtucker@cvs.openbsd.org 2013/11/07 01:12:51
257 [regress/rekey.sh]
258 Factor out the data transfer rekey tests
Darren Tuckera9550412013-11-07 15:21:19 +1100259 - dtucker@cvs.openbsd.org 2013/11/07 02:48:38
260 [regress/integrity.sh regress/cipher-speed.sh regress/try-ciphers.sh]
261 Use ssh -Q instead of hardcoding lists of ciphers or MACs.
Darren Tucker74cbc222013-11-07 15:26:12 +1100262 - dtucker@cvs.openbsd.org 2013/11/07 03:55:41
263 [regress/kextype.sh]
264 Use ssh -Q to get kex types instead of a static list.
Darren Tucker6e9d6f42013-11-07 15:32:37 +1100265 - dtucker@cvs.openbsd.org 2013/11/07 04:26:56
266 [regress/kextype.sh]
267 trailing space
Darren Tucker4bf7e502013-11-07 22:33:48 +1100268 - (dtucker) [Makefile.in configure.ac] Remove TEST_SSH_SHA256 environment
269 variable. It's no longer used now that we get the supported MACs from
270 ssh -Q.
Damien Miller61c5c232013-11-07 11:34:14 +1100271
Damien Millerd2252c72013-11-04 07:41:48 +110027220131104
273 - (djm) OpenBSD CVS Sync
274 - markus@cvs.openbsd.org 2013/11/02 20:03:54
275 [ssh-pkcs11.c]
276 support pkcs#11 tokes that only provide x509 zerts instead of raw pubkeys;
277 fixes bz#1908; based on patch from Laurent Barbe; ok djm
Damien Miller1e124262013-11-04 08:26:52 +1100278 - markus@cvs.openbsd.org 2013/11/02 21:59:15
279 [kex.c kex.h myproposal.h ssh-keyscan.c sshconnect2.c sshd.c]
280 use curve25519 for default key exchange (curve25519-sha256@libssh.org);
281 initial patch from Aris Adamantiadis; ok djm@
Damien Millerabdca982013-11-04 08:30:05 +1100282 - markus@cvs.openbsd.org 2013/11/02 22:10:15
283 [kexdhs.c kexecdhs.c]
284 no need to include monitor_wrap.h
Damien Miller660621b2013-11-04 08:37:51 +1100285 - markus@cvs.openbsd.org 2013/11/02 22:24:24
286 [kexdhs.c kexecdhs.c]
287 no need to include ssh-gss.h
Damien Miller4c3ba072013-11-04 08:40:13 +1100288 - markus@cvs.openbsd.org 2013/11/02 22:34:01
289 [auth-options.c]
290 no need to include monitor_wrap.h and ssh-gss.h
Damien Miller0bd8f152013-11-04 08:55:43 +1100291 - markus@cvs.openbsd.org 2013/11/02 22:39:19
292 [ssh_config.5 sshd_config.5]
293 the default kex is now curve25519-sha256@libssh.org
Damien Millerca67a7e2013-11-04 09:05:17 +1100294 - djm@cvs.openbsd.org 2013/11/03 10:37:19
295 [roaming_common.c]
296 fix a couple of function definitions foo() -> foo(void)
297 (-Wold-style-definition)
Damien Miller094003f2013-11-04 22:59:27 +1100298 - (djm) [kexc25519.c kexc25519c.c kexc25519s.c] Import missed files from
299 KEX/curve25519 change
Damien Millerd2252c72013-11-04 07:41:48 +1100300
Darren Tuckerd5277042013-11-03 16:30:46 +110030120131103
302 - (dtucker) [openbsd-compat/bsd-misc.c] Include time.h for nanosleep.
303 From OpenSMTPD where it prevents "implicit declaration" warnings (it's
304 a no-op in OpenSSH). From chl at openbsd.
Darren Tucker710f3742013-11-03 17:20:34 +1100305 - (dtucker) [openbsd-compat/setproctitle.c] Handle error case form the 2nd
306 vsnprintf. From eric at openbsd via chl@.
Darren Tucker007e3b32013-11-03 18:43:55 +1100307 - (dtucker) [configure.ac defines.h] Add typedefs for intmax_t and uintmax_t
308 for platforms that don't have them.
Darren Tuckerd5277042013-11-03 16:30:46 +1100309
Damien Miller4a3a9d42013-10-30 22:19:47 +110031020131030
311 - (djm) OpenBSD CVS Sync
312 - djm@cvs.openbsd.org 2013/10/29 09:42:11
313 [key.c key.h]
314 fix potential stack exhaustion caused by nested certificates;
315 report by Mateusz Kocielski; ok dtucker@ markus@
Damien Miller5ff30c62013-10-30 22:21:50 +1100316 - djm@cvs.openbsd.org 2013/10/29 09:48:02
317 [servconf.c servconf.h session.c sshd_config sshd_config.5]
318 shd_config PermitTTY to disallow TTY allocation, mirroring the
319 longstanding no-pty authorized_keys option;
320 bz#2070, patch from Teran McKinney; ok markus@
Damien Miller63857c92013-10-30 22:31:06 +1100321 - jmc@cvs.openbsd.org 2013/10/29 18:49:32
322 [sshd_config.5]
323 pty(4), not pty(7);
Damien Miller4a3a9d42013-10-30 22:19:47 +1100324
Damien Miller28631ce2013-10-26 10:07:56 +110032520131026
326 - (djm) OpenBSD CVS Sync
327 - djm@cvs.openbsd.org 2013/10/25 23:04:51
328 [ssh.c]
329 fix crash when using ProxyCommand caused by previous commit - was calling
330 freeaddrinfo(NULL); spotted by sthen@ and Tim Ruehsen, patch by sthen@
331
Damien Miller26506ad2013-10-26 10:05:46 +110033220131025
333 - (djm) [ssh-keygen.c ssh-keysign.c sshconnect1.c sshd.c] Remove
334 unnecessary arc4random_stir() calls. The only ones left are to ensure
335 that the PRNG gets a different state after fork() for platforms that
336 have broken the API.
337
Damien Miller8f187312013-10-24 10:53:02 +110033820131024
339 - (djm) [auth-krb5.c] bz#2032 - use local username in krb5_kuserok check
340 rather than full client name which may be of form user@REALM;
341 patch from Miguel Sanders; ok dtucker@
Damien Miller03bf2e62013-10-24 21:01:26 +1100342 - (djm) OpenBSD CVS Sync
343 - dtucker@cvs.openbsd.org 2013/10/23 05:40:58
344 [servconf.c]
345 fix comment
Damien Miller5ecb4162013-10-24 21:02:02 +1100346 - djm@cvs.openbsd.org 2013/10/23 23:35:32
347 [sshd.c]
348 include local address and port in "Connection from ..." message (only
349 shown at loglevel>=verbose)
Damien Miller4bedd402013-10-24 21:02:26 +1100350 - dtucker@cvs.openbsd.org 2013/10/24 00:49:49
351 [moduli.c]
352 Periodically print progress and, if possible, expected time to completion
353 when screening moduli for DH groups. ok deraadt djm
Damien Millercf31f382013-10-24 21:02:56 +1100354 - dtucker@cvs.openbsd.org 2013/10/24 00:51:48
355 [readconf.c servconf.c ssh_config.5 sshd_config.5]
356 Disallow empty Match statements and add "Match all" which matches
357 everything. ok djm, man page help jmc@
Damien Millera90c0332013-10-24 21:03:17 +1100358 - djm@cvs.openbsd.org 2013/10/24 08:19:36
359 [ssh.c]
360 fix bug introduced in hostname canonicalisation commit: don't try to
361 resolve hostnames when a ProxyCommand is set unless the user has forced
362 canonicalisation; spotted by Iain Morgan
Tim Ricebd43e882013-10-24 12:22:49 -0700363 - (tim) [regress/sftp-perm.sh] We need a shell that understands "! somecmd"
Damien Miller8f187312013-10-24 10:53:02 +1100364
Damien Miller5c86ebd2013-10-23 16:29:12 +110036520131023
366 - (djm) OpenBSD CVS Sync
367 - djm@cvs.openbsd.org 2013/10/20 04:39:28
368 [ssh_config.5]
369 document % expansions performed by "Match command ..."
Damien Miller8a04be72013-10-23 16:29:40 +1100370 - djm@cvs.openbsd.org 2013/10/20 06:19:28
371 [readconf.c ssh_config.5]
372 rename "command" subclause of the recently-added "Match" keyword to
373 "exec"; it's shorter, clearer in intent and we might want to add the
374 ability to match against the command being executed at the remote end in
375 the future.
Damien Millerc0049bd2013-10-23 16:29:59 +1100376 - djm@cvs.openbsd.org 2013/10/20 09:51:26
377 [scp.1 sftp.1]
378 add canonicalisation options to -o lists
Damien Miller8e5a67f2013-10-23 16:30:25 +1100379 - jmc@cvs.openbsd.org 2013/10/20 18:00:13
380 [ssh_config.5]
381 tweak the "exec" description, as worded by djm;
Damien Miller084bcd22013-10-23 16:30:51 +1100382 - djm@cvs.openbsd.org 2013/10/23 03:03:07
383 [readconf.c]
384 Hostname may have %h sequences that should be expanded prior to Match
385 evaluation; spotted by Iain Morgan
Damien Millereff5cad2013-10-23 16:31:10 +1100386 - djm@cvs.openbsd.org 2013/10/23 03:05:19
387 [readconf.c ssh.c]
388 comment
Damien Miller5b01b0d2013-10-23 16:31:31 +1100389 - djm@cvs.openbsd.org 2013/10/23 04:16:22
390 [ssh-keygen.c]
391 Make code match documentation: relative-specified certificate expiry time
392 should be relative to current time and not the validity start time.
393 Reported by Petr Lautrbach; ok deraadt@
Damien Miller5c86ebd2013-10-23 16:29:12 +1100394
Damien Millera176e182013-10-18 09:05:41 +110039520131018
396 - (djm) OpenBSD CVS Sync
397 - djm@cvs.openbsd.org 2013/10/09 23:44:14
398 [regress/Makefile regress/sftp-perm.sh]
399 regression test for sftp request white/blacklisting and readonly mode.
Damien Miller1edcbf62013-10-18 10:17:17 +1100400 - jmc@cvs.openbsd.org 2013/10/17 07:35:48
401 [sftp.1 sftp.c]
402 tweak previous;
Damien Miller4502f882013-10-18 10:17:36 +1100403 - djm@cvs.openbsd.org 2013/10/17 22:08:04
404 [sshd.c]
405 include remote port in bad banner message; bz#2162
Damien Millera176e182013-10-18 09:05:41 +1100406
Damien Millerd77b81f2013-10-17 11:39:00 +110040720131017
408 - (djm) OpenBSD CVS Sync
409 - jmc@cvs.openbsd.org 2013/10/15 14:10:25
410 [ssh.1 ssh_config.5]
411 tweak previous;
Damien Miller0faf7472013-10-17 11:47:23 +1100412 - djm@cvs.openbsd.org 2013/10/16 02:31:47
413 [readconf.c readconf.h roaming_client.c ssh.1 ssh.c ssh_config.5]
414 [sshconnect.c sshconnect.h]
415 Implement client-side hostname canonicalisation to allow an explicit
416 search path of domain suffixes to use to convert unqualified host names
417 to fully-qualified ones for host key matching.
418 This is particularly useful for host certificates, which would otherwise
419 need to list unqualified names alongside fully-qualified ones (and this
420 causes a number of problems).
421 "looks fine" markus@
Damien Miller607af342013-10-17 11:47:51 +1100422 - jmc@cvs.openbsd.org 2013/10/16 06:42:25
423 [ssh_config.5]
424 tweak previous;
Damien Miller38505592013-10-17 11:48:13 +1100425 - djm@cvs.openbsd.org 2013/10/16 22:49:39
426 [readconf.c readconf.h ssh.1 ssh.c ssh_config.5]
427 s/canonicalise/canonicalize/ for consistency with existing spelling,
428 e.g. authorized_keys; pointed out by naddy@
Damien Miller51682fa2013-10-17 11:48:31 +1100429 - djm@cvs.openbsd.org 2013/10/16 22:58:01
430 [ssh.c ssh_config.5]
431 one I missed in previous: s/isation/ization/
Damien Millerf29238e2013-10-17 11:48:52 +1100432 - djm@cvs.openbsd.org 2013/10/17 00:30:13
433 [PROTOCOL sftp-client.c sftp-client.h sftp-server.c sftp.1 sftp.c]
434 fsync@openssh.com protocol extension for sftp-server
435 client support to allow calling fsync() faster successful transfer
436 patch mostly by imorgan AT nas.nasa.gov; bz#1798
437 "fine" markus@ "grumble OK" deraadt@ "doesn't sound bad to me" millert@
Damien Millere3ea0942013-10-17 11:57:23 +1100438 - djm@cvs.openbsd.org 2013/10/17 00:46:49
439 [ssh.c]
440 rearrange check to reduce diff against -portable
441 (Id sync only)
Damien Millerd77b81f2013-10-17 11:39:00 +1100442
Damien Miller6eaeebf2013-10-15 11:55:57 +110044320131015
444 - (djm) OpenBSD CVS Sync
445 - djm@cvs.openbsd.org 2013/10/09 23:42:17
446 [sftp-server.8 sftp-server.c]
447 Add ability to whitelist and/or blacklist sftp protocol requests by name.
448 Refactor dispatch loop and consolidate read-only mode checks.
449 Make global variables static, since sftp-server is linked into sshd(8).
450 ok dtucker@
Damien Miller73600e52013-10-15 11:56:25 +1100451 - djm@cvs.openbsd.org 2013/10/10 00:53:25
452 [sftp-server.c]
453 add -Q, -P and -p to usage() before jmc@ catches me
Damien Miller61ee4d62013-10-15 11:56:47 +1100454 - djm@cvs.openbsd.org 2013/10/10 01:43:03
455 [sshd.c]
456 bz#2139: fix re-exec fallback by ensuring that startup_pipe is correctly
457 updated; ok dtucker@
Damien Millerbda5c842013-10-15 12:05:58 +1100458 - djm@cvs.openbsd.org 2013/10/11 02:45:36
459 [sftp-client.c]
460 rename flag arguments to be more clear and consistent.
461 reorder some internal function arguments to make adding additional flags
462 easier.
463 no functional change
Damien Miller2f93d052013-10-15 12:06:27 +1100464 - djm@cvs.openbsd.org 2013/10/11 02:52:23
465 [sftp-client.c]
466 missed one arg reorder
Damien Miller61c7de82013-10-15 12:06:45 +1100467 - djm@cvs.openbsd.org 2013/10/11 02:53:45
468 [sftp-client.h]
469 obsolete comment
Damien Miller6efab272013-10-15 12:07:05 +1100470 - jmc@cvs.openbsd.org 2013/10/14 14:18:56
471 [sftp-server.8 sftp-server.c]
472 tweak previous;
473 ok djm
Damien Miller71df7522013-10-15 12:12:02 +1100474 - djm@cvs.openbsd.org 2013/10/14 21:20:52
475 [session.c session.h]
476 Add logging of session starts in a useful format; ok markus@ feedback and
477 ok dtucker@
Damien Miller194fd902013-10-15 12:13:05 +1100478 - djm@cvs.openbsd.org 2013/10/14 22:22:05
479 [readconf.c readconf.h ssh-keysign.c ssh.c ssh_config.5]
480 add a "Match" keyword to ssh_config that allows matching on hostname,
481 user and result of arbitrary commands. "nice work" markus@
Damien Millere9fc72e2013-10-15 12:14:12 +1100482 - djm@cvs.openbsd.org 2013/10/14 23:28:23
483 [canohost.c misc.c misc.h readconf.c sftp-server.c ssh.c]
484 refactor client config code a little:
485 add multistate option partsing to readconf.c, similar to servconf.c's
486 existing code.
487 move checking of options that accept "none" as an argument to readconf.c
488 add a lowercase() function and use it instead of explicit tolower() in
489 loops
490 part of a larger diff that was ok markus@
Damien Miller386feab2013-10-15 12:14:49 +1100491 - djm@cvs.openbsd.org 2013/10/14 23:31:01
492 [ssh.c]
493 whitespace at EOL; pointed out by markus@
Damien Millerdcd39f22013-10-17 11:31:40 +1100494 - [ssh.c] g/c unused variable.
Damien Miller6eaeebf2013-10-15 11:55:57 +1100495
Darren Tuckerad92df72013-10-10 10:24:11 +110049620131010
497 - (dtucker) OpenBSD CVS Sync
498 - sthen@cvs.openbsd.org 2013/09/16 11:35:43
499 [ssh_config]
500 Remove gssapi config parts from ssh_config, as was already done for
501 sshd_config. Req by/ok ajacoutot@
502 ID SYNC ONLY for portable; kerberos/gssapi is still pretty popular
Darren Tucker5d80e452013-10-10 10:25:09 +1100503 - djm@cvs.openbsd.org 2013/09/19 00:24:52
504 [progressmeter.c]
505 store the initial file offset so the progress meter doesn't freak out
506 when resuming sftp transfers. bz#2137; patch from Iain Morgan; ok dtucker@`
Darren Tuckerb59aaf32013-10-10 10:26:21 +1100507 - djm@cvs.openbsd.org 2013/09/19 00:49:12
508 [sftp-client.c]
509 fix swapped pflag and printflag in sftp upload_dir; from Iain Morgan
Darren Tucker71152bc2013-10-10 10:27:21 +1100510 - djm@cvs.openbsd.org 2013/09/19 01:24:46
511 [channels.c]
512 bz#1297 - tell the client (via packet_send_debug) when their preferred
513 listen address has been overridden by the server's GatewayPorts;
514 ok dtucker@
Darren Tuckere6e52f82013-10-10 10:28:07 +1100515 - djm@cvs.openbsd.org 2013/09/19 01:26:29
516 [sshconnect.c]
517 bz#1211: make BindAddress work with UsePrivilegedPort=yes; patch from
518 swp AT swp.pp.ru; ok dtucker@
Darren Tuckerdf62d712013-10-10 10:32:39 +1100519 - dtucker@cvs.openbsd.org 2013/10/08 11:42:13
520 [dh.c dh.h]
521 Increase the size of the Diffie-Hellman groups requested for a each
522 symmetric key size. New values from NIST Special Publication 800-57 with
523 the upper limit specified by RFC4419. Pointed out by Peter Backes, ok
524 djm@.
Darren Tuckerad92df72013-10-10 10:24:11 +1100525
Damien Miller91593102013-10-09 10:42:32 +110052620131009
527 - (djm) [openbsd-compat/arc4random.c openbsd-compat/chacha_private.h] Pull
528 in OpenBSD implementation of arc4random, shortly to replace the existing
529 bsd-arc4random.c
Damien Miller72071192013-10-09 10:44:47 +1100530 - (djm) [openbsd-compat/Makefile.in openbsd-compat/arc4random.c]
531 [openbsd-compat/bsd-arc4random.c] Replace old RC4-based arc4random
532 implementation with recent OpenBSD's ChaCha-based PRNG. ok dtucker@,
533 tested tim@
Damien Miller91593102013-10-09 10:42:32 +1100534
Darren Tuckerf2bf36c2013-09-22 19:02:40 +100053520130922
536 - (dtucker) [platform.c platform.h sshd.c] bz#2156: restore Linux oom_adj
537 setting when handling SIGHUP to maintain behaviour over retart. Patch
538 from Matthew Ife.
539
Darren Tuckere90a06a2013-09-18 15:09:38 +100054020130918
541 - (dtucker) [sshd_config] Trailing whitespace; from jstjohn at purdue edu.
542
Damien Miller045bda52013-09-14 09:44:37 +100054320130914
544 - (djm) OpenBSD CVS Sync
545 - djm@cvs.openbsd.org 2013/08/22 19:02:21
546 [sshd.c]
547 Stir PRNG after post-accept fork. The child gets a different PRNG state
548 anyway via rexec and explicit privsep reseeds, but it's good to be sure.
549 ok markus@
Damien Miller66085482013-09-14 09:45:03 +1000550 - mikeb@cvs.openbsd.org 2013/08/28 12:34:27
551 [ssh-keygen.c]
552 improve batch processing a bit by making use of the quite flag a bit
553 more often and exit with a non zero code if asked to find a hostname
554 in a known_hosts file and it wasn't there;
555 originally from reyk@, ok djm
Damien Miller61353b32013-09-14 09:45:32 +1000556 - djm@cvs.openbsd.org 2013/08/31 00:13:54
557 [sftp.c]
558 make ^w match ksh behaviour (delete previous word instead of entire line)
Damien Miller8bab5e72013-09-14 09:47:00 +1000559 - deraadt@cvs.openbsd.org 2013/09/02 22:00:34
560 [ssh-keygen.c sshconnect1.c sshd.c]
561 All the instances of arc4random_stir() are bogus, since arc4random()
562 does this itself, inside itself, and has for a very long time.. Actually,
563 this was probably reducing the entropy available.
564 ok djm
565 ID SYNC ONLY for portable; we don't trust other arc4random implementations
566 to do this right.
Damien Millerff9d6c22013-09-14 09:48:55 +1000567 - sthen@cvs.openbsd.org 2013/09/07 13:53:11
568 [sshd_config]
569 Remove commented-out kerberos/gssapi config options from sample config,
570 kerberos support is currently not enabled in ssh in OpenBSD. Discussed with
571 various people; ok deraadt@
572 ID SYNC ONLY for portable; kerberos/gssapi is still pretty popular
Damien Miller70182522013-09-14 09:49:19 +1000573 - djm@cvs.openbsd.org 2013/09/12 01:41:12
574 [clientloop.c]
575 fix connection crash when sending break (~B) on ControlPersist'd session;
576 ok dtucker@
Damien Miller13840e02013-09-14 09:49:43 +1000577 - djm@cvs.openbsd.org 2013/09/13 06:54:34
578 [channels.c]
579 avoid unaligned access in code that reused a buffer to send a
580 struct in_addr in a reply; simpler just use use buffer_put_int();
581 from portable; spotted by and ok dtucker@
Damien Miller045bda52013-09-14 09:44:37 +1000582
Damien Miller04be8b92013-08-28 12:49:43 +100058320130828
584 - (djm) [openbsd-compat/bsd-snprintf.c] teach our local snprintf code the
585 'j' (intmax_t/uintmax_t) and 'z' (size_t/ssize_t) conversions in case we
586 start to use them in the future.
Damien Miller43968a82013-08-28 14:00:54 +1000587 - (djm) [openbsd-compat/bsd-snprintf.c] #ifdef noytet for intmax_t bits
588 until we have configure support.
Damien Miller04be8b92013-08-28 12:49:43 +1000589
Damien Miller02e87802013-08-21 02:38:51 +100059020130821
591 - (djm) OpenBSD CVS Sync
592 - djm@cvs.openbsd.org 2013/08/06 23:03:49
593 [sftp.c]
594 fix some whitespace at EOL
595 make list of commands an enum rather than a long list of defines
596 add -a to usage()
Damien Millereec84062013-08-21 02:39:39 +1000597 - djm@cvs.openbsd.org 2013/08/06 23:05:01
598 [sftp.1]
599 document top-level -a option (the -a option to 'get' was already
600 documented)
Damien Millera6d6c1f2013-08-21 02:40:01 +1000601 - djm@cvs.openbsd.org 2013/08/06 23:06:01
602 [servconf.c]
603 add cast to avoid format warning; from portable
Damien Millerc6895c52013-08-21 02:40:21 +1000604 - jmc@cvs.openbsd.org 2013/08/07 06:24:51
605 [sftp.1 sftp.c]
606 sort -a;
Damien Miller034f27a2013-08-21 02:40:44 +1000607 - djm@cvs.openbsd.org 2013/08/08 04:52:04
608 [sftp.c]
609 fix two year old regression: symlinking a file would incorrectly
610 canonicalise the target path. bz#2129 report from delphij AT freebsd.org
Damien Millerc7dba122013-08-21 02:41:15 +1000611 - djm@cvs.openbsd.org 2013/08/08 05:04:03
612 [sftp-client.c sftp-client.h sftp.c]
613 add a "-l" flag for the rename command to force it to use the silly
614 standard SSH_FXP_RENAME command instead of the POSIX-rename- like
615 posix-rename@openssh.com extension.
Damien Miller02e87802013-08-21 02:38:51 +1000616
Damien Millerc7dba122013-08-21 02:41:15 +1000617 intended for use in regress tests, so no documentation.
Damien Miller036d3072013-08-21 02:41:46 +1000618 - djm@cvs.openbsd.org 2013/08/09 03:37:25
619 [sftp.c]
620 do getopt parsing for all sftp commands (with an empty optstring for
621 commands without arguments) to ensure consistent behaviour
Damien Millerfec029f2013-08-21 02:42:12 +1000622 - djm@cvs.openbsd.org 2013/08/09 03:39:13
623 [sftp-client.c]
624 two problems found by a to-be-committed regress test: 1) msg_id was not
625 being initialised so was starting at a random value from the heap
626 (harmless, but confusing). 2) some error conditions were not being
627 propagated back to the caller
Damien Millere0ee7272013-08-21 02:42:35 +1000628 - djm@cvs.openbsd.org 2013/08/09 03:56:42
629 [sftp.c]
630 enable ctrl-left-arrow and ctrl-right-arrow to move forward/back a word;
631 matching ksh's relatively recent change.
Damien Millerd234afb2013-08-21 02:42:58 +1000632 - djm@cvs.openbsd.org 2013/08/13 18:32:08
633 [ssh-keygen.c]
634 typo in error message; from Stephan Rickauer
Damien Millerd5d9d7b2013-08-21 02:43:27 +1000635 - djm@cvs.openbsd.org 2013/08/13 18:33:08
636 [ssh-keygen.c]
637 another of the same typo
Damien Millerb7727df2013-08-21 02:43:49 +1000638 - jmc@cvs.openbsd.org 2013/08/14 08:39:27
639 [scp.1 ssh.1]
640 some Bx/Ox conversion;
641 From: Jan Stary
Damien Miller1262b662013-08-21 02:44:24 +1000642 - djm@cvs.openbsd.org 2013/08/20 00:11:38
643 [readconf.c readconf.h ssh_config.5 sshconnect.c]
644 Add a ssh_config ProxyUseFDPass option that supports the use of
645 ProxyCommands that establish a connection and then pass a connected
646 file descriptor back to ssh(1). This allows the ProxyCommand to exit
647 rather than have to shuffle data back and forth and enables ssh to use
648 getpeername, etc. to obtain address information just like it does with
649 regular directly-connected sockets. ok markus@
Damien Millerf2f6c312013-08-21 02:44:58 +1000650 - jmc@cvs.openbsd.org 2013/08/20 06:56:07
651 [ssh.1 ssh_config.5]
652 some proxyusefdpass tweaks;
Damien Miller036d3072013-08-21 02:41:46 +1000653
Darren Tuckera5a3cbf2013-08-08 10:58:49 +100065420130808
655 - (dtucker) [regress/Makefile regress/test-exec.sh] Don't try to use test -nt
656 since some platforms (eg really old FreeBSD) don't have it. Instead,
657 run "make clean" before a complete regress run. ok djm.
Darren Tucker94396b72013-08-08 11:52:37 +1000658 - (dtucker) [misc.c] Fall back to time(2) at runtime if clock_gettime(
659 CLOCK_MONOTONIC...) fails. Some older versions of RHEL have the
660 CLOCK_MONOTONIC define but don't actually support it. Found and tested
661 by Kevin Brott, ok djm.
Darren Tucker9542de42013-08-08 12:50:06 +1000662 - (dtucker) [misc.c] Remove define added for fallback testing that was
663 mistakenly included in the previous commit.
Darren Tuckeracd20602013-08-08 17:02:12 +1000664 - (dtucker) [regress/Makefile regress/test-exec.sh] Roll back the -nt
665 removal. The "make clean" removes modpipe which is built by the top-level
666 directory before running the tests. Spotted by tim@
Damien Millered4af412013-09-14 09:40:51 +1000667 - (djm) Release 6.3p1
Darren Tuckera5a3cbf2013-08-08 10:58:49 +1000668
Darren Tuckerf3ab2c52013-08-04 21:48:41 +100066920130804
670 - (dtucker) [auth-krb5.c configure.ac openbsd-compat/bsd-misc.h] Add support
671 for building with older Heimdal versions. ok djm.
672
Damien Millerc192a4c2013-08-01 14:29:20 +100067320130801
674 - (djm) [channels.c channels.h] bz#2135: On Solaris, isatty() on a non-
675 blocking connecting socket will clear any stored errno that might
676 otherwise have been retrievable via getsockopt(). A hack to limit writes
677 to TTYs on AIX was triggering this. Since only AIX needs the hack, wrap
678 it in an #ifdef. Diagnosis and patch from Ivo Raisr.
Damien Millerab3575c2013-08-01 14:34:16 +1000679 - (djm) [sshlogin.h] Fix prototype merge botch from 2006; bz#2134
Damien Millerc192a4c2013-08-01 14:29:20 +1000680
Damien Millerc8669a82013-07-25 11:52:48 +100068120130725
682 - (djm) OpenBSD CVS Sync
683 - djm@cvs.openbsd.org 2013/07/20 22:20:42
684 [krl.c]
685 fix verification error in (as-yet usused) KRL signature checking path
Damien Millerc331dbd2013-07-25 11:55:20 +1000686 - djm@cvs.openbsd.org 2013/07/22 05:00:17
687 [umac.c]
688 make MAC key, data to be hashed and nonce for final hash const;
689 checked with -Wcast-qual
Damien Miller94c9cd32013-07-25 11:55:39 +1000690 - djm@cvs.openbsd.org 2013/07/22 12:20:02
691 [umac.h]
692 oops, forgot to commit corresponding header change;
693 spotted by jsg and jasper
Damien Miller98e27dc2013-07-25 11:55:52 +1000694 - djm@cvs.openbsd.org 2013/07/25 00:29:10
695 [ssh.c]
696 daemonise backgrounded (ControlPersist'ed) multiplexing master to ensure
697 it is fully detached from its controlling terminal. based on debugging
Damien Miller0d032412013-07-25 11:56:52 +1000698 - djm@cvs.openbsd.org 2013/07/25 00:56:52
699 [sftp-client.c sftp-client.h sftp.1 sftp.c]
700 sftp support for resuming partial downloads; patch mostly by Loganaden
701 Velvindron/AfriNIC with some tweaks by me; feedback and ok dtucker@
Damien Miller53435b22013-07-25 11:57:15 +1000702 "Just be careful" deraadt@
703 - djm@cvs.openbsd.org 2013/07/25 00:57:37
704 [version.h]
705 openssh-6.3 for release
Damien Millerfea44062013-07-25 12:08:07 +1000706 - dtucker@cvs.openbsd.org 2013/05/30 20:12:32
707 [regress/test-exec.sh]
708 use ssh and sshd as testdata since it needs to be >256k for the rekey test
Damien Miller78d47b72013-07-25 12:08:46 +1000709 - dtucker@cvs.openbsd.org 2013/06/10 21:56:43
710 [regress/forwarding.sh]
711 Add test for forward config parsing
Damien Millerd1e26cf2013-07-25 12:11:18 +1000712 - djm@cvs.openbsd.org 2013/06/21 02:26:26
713 [regress/sftp-cmds.sh regress/test-exec.sh]
714 unbreak sftp-cmds for renamed test data (s/ls/data/)
Tim Riceed899eb2013-07-25 15:40:00 -0700715 - (tim) [sftp-client.c] Use of a gcc extension trips up native compilers on
716 Solaris and UnixWare. Feedback and OK djm@
Tim Rice81f7cf12013-07-25 18:41:40 -0700717 - (tim) [regress/forwarding.sh] Fix for building outside source tree.
Damien Millerc8669a82013-07-25 11:52:48 +1000718
Damien Miller85b45e02013-07-20 13:21:52 +100071920130720
720 - (djm) OpenBSD CVS Sync
721 - markus@cvs.openbsd.org 2013/07/19 07:37:48
722 [auth.h kex.h kexdhs.c kexecdhs.c kexgexs.c monitor.c servconf.c]
723 [servconf.h session.c sshd.c sshd_config.5]
724 add ssh-agent(1) support to sshd(8); allows encrypted hostkeys,
725 or hostkeys on smartcards; most of the work by Zev Weiss; bz #1974
726 ok djm@
Damien Miller32ecfa02013-07-20 13:22:13 +1000727 - djm@cvs.openbsd.org 2013/07/20 01:43:46
728 [umac.c]
729 use a union to ensure correct alignment; ok deraadt
Damien Miller3009d3c2013-07-20 13:22:31 +1000730 - djm@cvs.openbsd.org 2013/07/20 01:44:37
731 [ssh-keygen.c ssh.c]
732 More useful error message on missing current user in /etc/passwd
Damien Miller1f0e86f2013-07-20 13:22:49 +1000733 - djm@cvs.openbsd.org 2013/07/20 01:50:20
734 [ssh-agent.c]
735 call cleanup_handler on SIGINT when in debug mode to ensure sockets
736 are cleaned up on manual exit; bz#2120
Damien Miller63ddc892013-07-20 13:35:45 +1000737 - djm@cvs.openbsd.org 2013/07/20 01:55:13
738 [auth-krb5.c gss-serv-krb5.c gss-serv.c]
739 fix kerberos/GSSAPI deprecation warnings and linking; "looks okay" millert@
Damien Miller85b45e02013-07-20 13:21:52 +1000740
Damien Miller9a661552013-07-18 16:09:04 +100074120130718
742 - (djm) OpenBSD CVS Sync
743 - dtucker@cvs.openbsd.org 2013/06/10 19:19:44
744 [readconf.c]
745 revert 1.203 while we investigate crashes reported by okan@
Damien Miller044bd2a2013-07-18 16:09:25 +1000746 - guenther@cvs.openbsd.org 2013/06/17 04:48:42
747 [scp.c]
748 Handle time_t values as long long's when formatting them and when
749 parsing them from remote servers.
750 Improve error checking in parsing of 'T' lines.
751 ok dtucker@ deraadt@
Damien Miller30710702013-07-18 16:09:44 +1000752 - markus@cvs.openbsd.org 2013/06/20 19:15:06
753 [krl.c]
754 don't leak the rdata blob on errors; ok djm@
Damien Miller20bdcd72013-07-18 16:10:09 +1000755 - djm@cvs.openbsd.org 2013/06/21 00:34:49
756 [auth-rsa.c auth.h auth2-hostbased.c auth2-pubkey.c monitor.c]
757 for hostbased authentication, print the client host and user on
758 the auth success/failure line; bz#2064, ok dtucker@
Damien Miller7f2b4382013-07-18 16:10:29 +1000759 - djm@cvs.openbsd.org 2013/06/21 00:37:49
760 [ssh_config.5]
761 explicitly mention that IdentitiesOnly can be used with IdentityFile
762 to control which keys are offered from an agent.
Damien Millerbbeb1da2013-07-18 16:10:49 +1000763 - djm@cvs.openbsd.org 2013/06/21 05:42:32
764 [dh.c]
765 sprinkle in some error() to explain moduli(5) parse failures
Damien Miller81584412013-07-18 16:11:07 +1000766 - djm@cvs.openbsd.org 2013/06/21 05:43:10
767 [scp.c]
768 make this -Wsign-compare clean after time_t conversion
Damien Millerbc35d922013-07-18 16:11:25 +1000769 - djm@cvs.openbsd.org 2013/06/22 06:31:57
770 [scp.c]
771 improved time_t overflow check suggested by guenther@
Damien Millerfecfd112013-07-18 16:11:50 +1000772 - jmc@cvs.openbsd.org 2013/06/27 14:05:37
773 [ssh-keygen.1 ssh.1 ssh_config.5 sshd.8 sshd_config.5]
774 do not use Sx for sections outwith the man page - ingo informs me that
775 stuff like html will render with broken links;
776 issue reported by Eric S. Raymond, via djm
Damien Miller0d02c3e2013-07-18 16:12:06 +1000777 - markus@cvs.openbsd.org 2013/07/02 12:31:43
778 [dh.c]
779 remove extra whitespace
Damien Millerce986542013-07-18 16:12:44 +1000780 - djm@cvs.openbsd.org 2013/07/12 00:19:59
781 [auth-options.c auth-rsa.c bufaux.c buffer.h channels.c hostfile.c]
782 [hostfile.h mux.c packet.c packet.h roaming_common.c serverloop.c]
783 fix pointer-signedness warnings from clang/llvm-3.3; "seems nice" deraadt@
Damien Miller746d1a62013-07-18 16:13:02 +1000784 - djm@cvs.openbsd.org 2013/07/12 00:20:00
785 [sftp.c ssh-keygen.c ssh-pkcs11.c]
786 fix pointer-signedness warnings from clang/llvm-3.3; "seems nice" deraadt@
Damien Miller7313fc92013-07-18 16:13:19 +1000787 - djm@cvs.openbsd.org 2013/07/12 00:43:50
788 [misc.c]
789 in ssh_gai_strerror() don't fallback to strerror for EAI_SYSTEM when
790 errno == 0. Avoids confusing error message in some broken resolver
791 cases. bz#2122 patch from plautrba AT redhat.com; ok dtucker
Damien Miller5bb88332013-07-18 16:13:37 +1000792 - djm@cvs.openbsd.org 2013/07/12 05:42:03
793 [ssh-keygen.c]
794 do_print_resource_record() can never be called with a NULL filename, so
795 don't attempt (and bungle) asking for one if it has not been specified
796 bz#2127 ok dtucker@
Damien Miller649fe022013-07-18 16:13:55 +1000797 - djm@cvs.openbsd.org 2013/07/12 05:48:55
798 [ssh.c]
799 set TCP nodelay for connections started with -N; bz#2124 ok dtucker@
Damien Millerbf836e52013-07-18 16:14:13 +1000800 - schwarze@cvs.openbsd.org 2013/07/16 00:07:52
801 [scp.1 sftp-server.8 ssh-keyscan.1 ssh-keysign.8 ssh-pkcs11-helper.8]
802 use .Mt for email addresses; from Jan Stary <hans at stare dot cz>; ok jmc@
Damien Millerd93340c2013-07-18 16:14:34 +1000803 - djm@cvs.openbsd.org 2013/07/18 01:12:26
804 [ssh.1]
805 be more exact wrt perms for ~/.ssh/config; bz#2078
Damien Miller9a661552013-07-18 16:09:04 +1000806
Darren Tuckerb7482cf2013-07-02 20:06:46 +100080720130702
808 - (dtucker) [contrib/cygwin/README contrib/cygwin/ssh-host-config
809 contrib/cygwin/ssh-user-config] Modernizes and improve readability of
810 the Cygwin README file (which hasn't been updated for ages), drop
811 unsupported OSes from the ssh-host-config help text, and drop an
812 unneeded option from ssh-user-config. Patch from vinschen at redhat com.
813
Damien Miller36187092013-06-10 13:07:11 +100081420130610
815 - (djm) OpenBSD CVS Sync
816 - dtucker@cvs.openbsd.org 2013/06/07 15:37:52
817 [channels.c channels.h clientloop.c]
818 Add an "ABANDONED" channel state and use for mux sessions that are
819 disconnected via the ~. escape sequence. Channels in this state will
820 be able to close if the server responds, but do not count as active channels.
821 This means that if you ~. all of the mux clients when using ControlPersist
822 on a broken network, the backgrounded mux master will exit when the
823 Control Persist time expires rather than hanging around indefinitely.
824 bz#1917, also reported and tested by tedu@. ok djm@ markus@.
Darren Tucker6d8bd572013-06-11 11:26:10 +1000825 - (dtucker) [Makefile.in configure.ac fixalgorithms] Remove unsupported
826 algorithms (Ciphers, MACs and HostKeyAlgorithms) from man pages.
Darren Tucker97b62f42013-06-11 11:47:24 +1000827 - (dtucker) [myproposal.h] Do not advertise AES GSM ciphers if we don't have
828 the required OpenSSL support. Patch from naddy at freebsd.
Darren Tuckerb8ae92d2013-06-11 12:10:02 +1000829 - (dtucker) [myproposal.h] Make the conditional algorithm support consistent
830 and add some comments so it's clear what goes where.
Damien Miller36187092013-06-10 13:07:11 +1000831
Darren Tucker2ea9eb72013-06-05 15:04:00 +100083220130605
Darren Tuckerb4e00942013-06-05 22:48:44 +1000833 - (dtucker) [myproposal.h] Enable sha256 kex methods based on the presence of
834 the necessary functions, not from the openssl version.
835 - (dtucker) [contrib/ssh-copy-id] bz#2117: Use portable operator in test.
836 Patch from cjwatson at debian.
Darren Tucker2a228732013-06-06 01:59:13 +1000837 - (dtucker) [regress/forwarding.sh] For (as yet unknown) reason, the
838 forwarding test is extremely slow copying data on some machines so switch
839 back to copying the much smaller ls binary until we can figure out why
840 this is.
Darren Tuckerdc62edb2013-06-06 05:12:35 +1000841 - (dtucker) [Makefile.in] append $CFLAGS to compiler options when building
842 modpipe in case there's anything in there we need.
Darren Tucker5d12b8f2013-06-06 08:09:10 +1000843 - (dtucker) OpenBSD CVS Sync
844 - dtucker@cvs.openbsd.org 2013/06/02 21:01:51
845 [channels.h]
846 typo in comment
Darren Tuckerea8342c2013-06-06 08:11:40 +1000847 - dtucker@cvs.openbsd.org 2013/06/02 23:36:29
848 [clientloop.h clientloop.c mux.c]
849 No need for the mux cleanup callback to be visible so restore it to static
850 and call it through the detach_user function pointer. ok djm@
Darren Tucker4ac66af2013-06-06 08:12:37 +1000851 - dtucker@cvs.openbsd.org 2013/06/03 00:03:18
852 [mac.c]
853 force the MAC output to be 64-bit aligned so umac won't see unaligned
854 accesses on strict-alignment architectures. bz#2101, patch from
855 tomas.kuthan at oracle.com, ok djm@
Darren Tucker194454d2013-06-06 08:16:04 +1000856 - dtucker@cvs.openbsd.org 2013/06/04 19:12:23
857 [scp.c]
858 use MAXPATHLEN for buffer size instead of fixed value. ok markus
Darren Tuckerea647212013-06-06 08:19:09 +1000859 - dtucker@cvs.openbsd.org 2013/06/04 20:42:36
860 [sftp.c]
861 Make sftp's libedit interface marginally multibyte aware by building up
862 the quoted string by character instead of by byte. Prevents failures
863 when linked against a libedit built with wide character support (bz#1990).
864 "looks ok" djm
Darren Tucker746e9062013-06-06 08:20:13 +1000865 - dtucker@cvs.openbsd.org 2013/06/05 02:07:29
866 [mux.c]
867 fix leaks in mux error paths, from Zhenbo Xu, found by Melton. bz#1967,
868 ok djm
Darren Tucker0cca17f2013-06-06 08:21:14 +1000869 - dtucker@cvs.openbsd.org 2013/06/05 02:27:50
870 [sshd.c]
871 When running sshd -D, close stderr unless we have explicitly requesting
872 logging to stderr. From james.hunt at ubuntu.com via bz#1976, djm's patch
873 so, err, ok dtucker.
Darren Tuckere52a2602013-06-06 08:22:05 +1000874 - dtucker@cvs.openbsd.org 2013/06/05 12:52:38
875 [sshconnect2.c]
876 Fix memory leaks found by Zhenbo Xu and the Melton tool. bz#1967, ok djm
Darren Tucker408eaf32013-06-06 08:22:46 +1000877 - dtucker@cvs.openbsd.org 2013/06/05 22:00:28
878 [readconf.c]
879 plug another memleak. bz#1967, from Zhenbo Xu, detected by Melton, ok djm
Darren Tuckerae133d42013-06-06 08:30:20 +1000880 - (dtucker) [configure.ac sftp.c openbsd-compat/openbsd-compat.h] Cater for
881 platforms that don't have multibyte character support (specifically,
882 mblen).
Darren Tucker2ea9eb72013-06-05 15:04:00 +1000883
Tim Rice86211d12013-06-01 18:38:23 -070088420130602
885 - (tim) [Makefile.in] Make Solaris, UnixWare, & OpenServer linkers happy
886 linking regress/modpipe.
Darren Tucker00e1abb2013-06-02 23:46:24 +1000887 - (dtucker) OpenBSD CVS Sync
888 - dtucker@cvs.openbsd.org 2013/06/02 13:33:05
889 [progressmeter.c]
890 Add misc.h for monotime prototype. (ID sync only).
Darren Tucker073f7952013-06-02 23:47:11 +1000891 - dtucker@cvs.openbsd.org 2013/06/02 13:35:58
892 [ssh-agent.c]
893 Make parent_alive_interval time_t to avoid signed/unsigned comparison
Darren Tuckeref4901c2013-06-03 01:59:13 +1000894 - (dtucker) [configure.ac] sys/un.h needs sys/socket.h on some platforms
Darren Tucker898ac932013-06-03 02:03:25 +1000895 to prevent noise from configure. Patch from Nathan Osman. (bz#2114).
896 - (dtucker) [configure.ac] bz#2111: don't try to use lastlog on Android.
897 Patch from Nathan Osman.
Tim Rice5ab9b632013-06-02 14:05:48 -0700898 - (tim) [configure.ac regress/Makefile] With rev 1.47 of test-exec.sh we
899 need a shell that can handle "[ file1 -nt file2 ]". Rather than keep
900 dealing with shell portability issues in regression tests, we let
901 configure find us a capable shell on those platforms with an old /bin/sh.
Tim Rice01ec0af2013-06-02 14:31:27 -0700902 - (tim) [aclocal.m4] Enhance OSSH_CHECK_CFLAG_COMPILE to check stderr.
903 feedback and ok dtucker
Tim Rice3f3064c2013-06-02 15:13:09 -0700904 - (tim) [regress/sftp-chroot.sh] skip if no sudo. ok dtucker
Darren Tucker0b43ffe2013-06-03 09:30:44 +1000905 - (dtucker) [configure.ac] Some platforms need sys/types.h before sys/un.h.
Darren Tucker16cac192013-06-04 12:55:24 +1000906 - (dtucker) [configure.ac] Some other platforms need sys/types.h before
907 sys/socket.h.
Tim Rice86211d12013-06-01 18:38:23 -0700908
Darren Tuckerc0c33732013-06-02 06:28:03 +100090920130601
910 - (dtucker) [configure.ac openbsd-compat/xcrypt.c] bz#2112: fall back to
Darren Tucker65cf7402013-06-02 09:11:19 +1000911 using openssl's DES_crypt function on platorms that don't have a native
Darren Tuckerc0c33732013-06-02 06:28:03 +1000912 one, eg Android. Based on a patch from Nathan Osman.
Darren Tuckerc7aad002013-06-02 07:18:47 +1000913 - (dtucker) [configure.ac defines.h] Test for fd_mask, howmany and NFDBITS
914 rather than trying to enumerate the plaforms that don't have them.
915 Based on a patch from Nathan Osman, with help from tim@.
Darren Tuckera627d422013-06-02 07:31:17 +1000916 - (dtucker) OpenBSD CVS Sync
917 - djm@cvs.openbsd.org 2013/05/17 00:13:13
918 [xmalloc.h cipher.c sftp-glob.c ssh-keyscan.c ssh.c sftp-common.c
919 ssh-ecdsa.c auth2-chall.c compat.c readconf.c kexgexs.c monitor.c
920 gss-genr.c cipher-3des1.c kex.c monitor_wrap.c ssh-pkcs11-client.c
921 auth-options.c rsa.c auth2-pubkey.c sftp.c hostfile.c auth2.c
922 servconf.c auth.c authfile.c xmalloc.c uuencode.c sftp-client.c
923 auth2-gss.c sftp-server.c bufaux.c mac.c session.c jpake.c kexgexc.c
924 sshconnect.c auth-chall.c auth2-passwd.c sshconnect1.c buffer.c
925 kexecdhs.c kexdhs.c ssh-rsa.c auth1.c ssh-pkcs11.c auth2-kbdint.c
926 kexdhc.c sshd.c umac.c ssh-dss.c auth2-jpake.c bufbn.c clientloop.c
927 monitor_mm.c scp.c roaming_client.c serverloop.c key.c auth-rsa.c
928 ssh-pkcs11-helper.c ssh-keysign.c ssh-keygen.c match.c channels.c
929 sshconnect2.c addrmatch.c mux.c canohost.c kexecdhc.c schnorr.c
930 ssh-add.c misc.c auth2-hostbased.c ssh-agent.c bufec.c groupaccess.c
931 dns.c packet.c readpass.c authfd.c moduli.c]
932 bye, bye xfree(); ok markus@
Darren Tucker74836ae2013-06-02 07:32:00 +1000933 - djm@cvs.openbsd.org 2013/05/19 02:38:28
934 [auth2-pubkey.c]
935 fix failure to recognise cert-authority keys if a key of a different type
936 appeared in authorized_keys before it; ok markus@
Darren Tucker0acca372013-06-02 07:41:51 +1000937 - djm@cvs.openbsd.org 2013/05/19 02:42:42
938 [auth.h auth.c key.c monitor.c auth-rsa.c auth2.c auth1.c key.h]
939 Standardise logging of supplemental information during userauth. Keys
940 and ruser is now logged in the auth success/failure message alongside
941 the local username, remote host/port and protocol in use. Certificates
942 contents and CA are logged too.
943 Pushing all logging onto a single line simplifies log analysis as it is
944 no longer necessary to relate information scattered across multiple log
945 entries. "I like it" markus@
Darren Tucker55119252013-06-02 07:43:59 +1000946 - dtucker@cvs.openbsd.org 2013/05/31 12:28:10
947 [ssh-agent.c]
948 Use time_t where appropriate. ok djm
Darren Tuckerb759c9c2013-06-02 07:46:16 +1000949 - dtucker@cvs.openbsd.org 2013/06/01 13:15:52
950 [ssh-agent.c clientloop.c misc.h packet.c progressmeter.c misc.c
951 channels.c sandbox-systrace.c]
952 Use clock_gettime(CLOCK_MONOTONIC ...) for ssh timers so that things like
953 keepalives and rekeying will work properly over clock steps. Suggested by
954 markus@, "looks good" djm@.
Darren Tucker3750fce2013-06-02 07:52:21 +1000955 - dtucker@cvs.openbsd.org 2013/06/01 20:59:25
956 [scp.c sftp-client.c]
957 Replace S_IWRITE, which isn't standardized, with S_IWUSR, which is. Patch
958 from Nathan Osman via bz#2085. ok deraadt.
Darren Tuckerc9a19912013-06-02 08:37:05 +1000959 - dtucker@cvs.openbsd.org 2013/06/01 22:34:50
960 [sftp-client.c]
961 Update progressmeter when data is acked, not when it's sent. bz#2108, from
962 Debian via Colin Watson, ok djm@
Darren Tuckerf60845f2013-06-02 08:07:31 +1000963 - (dtucker) [M auth-chall.c auth-krb5.c auth-pam.c cipher-aes.c cipher-ctr.c
964 groupaccess.c loginrec.c monitor.c monitor_wrap.c session.c sshd.c
965 sshlogin.c uidswap.c openbsd-compat/bsd-cygwin_util.c
966 openbsd-compat/getrrsetbyname-ldns.c openbsd-compat/port-aix.c
967 openbsd-compat/port-linux.c] Replace portable-specific instances of xfree
968 with the equivalent calls to free.
Darren Tuckera7108912013-06-02 08:18:31 +1000969 - (dtucker) [configure.ac misc.c] Look for clock_gettime in librt and fall
970 back to time(NULL) if we can't find it anywhere.
Darren Tuckere9887d12013-06-02 09:17:09 +1000971 - (dtucker) [sandbox-seccomp-filter.c] Allow clock_gettimeofday.
Darren Tuckerc0c33732013-06-02 06:28:03 +1000972
97320130529
Darren Tuckerefdf5342013-05-30 08:29:08 +1000974 - (dtucker) [configure.ac openbsd-compat/bsd-misc.h] bz#2087: Add a null
975 implementation of endgrent for platforms that don't have it (eg Android).
976 Loosely based on a patch from Nathan Osman, ok djm
Darren Tuckerc0c33732013-06-02 06:28:03 +1000977
Darren Tucker712de4d2013-05-17 09:07:12 +1000978 20130517
979 - (dtucker) OpenBSD CVS Sync
980 - djm@cvs.openbsd.org 2013/03/07 00:20:34
981 [regress/proxy-connect.sh]
982 repeat test with a style appended to the username
Darren Tucker7c8b1e72013-05-17 09:10:20 +1000983 - dtucker@cvs.openbsd.org 2013/03/23 11:09:43
Darren Tucker75129022013-05-17 09:19:10 +1000984 [regress/test-exec.sh]
Darren Tucker7c8b1e72013-05-17 09:10:20 +1000985 Only regenerate host keys if they don't exist or if ssh-keygen has changed
986 since they were. Reduces test runtime by 5-30% depending on machine
987 speed.
Darren Tucker75129022013-05-17 09:19:10 +1000988 - dtucker@cvs.openbsd.org 2013/04/06 06:00:22
989 [regress/rekey.sh regress/test-exec.sh regress/integrity.sh
990 regress/multiplex.sh Makefile regress/cfgmatch.sh]
991 Split the regress log into 3 parts: the debug output from ssh, the debug
992 log from sshd and the output from the client command (ssh, scp or sftp).
993 Somewhat functional now, will become more useful when ssh/sshd -E is added.
Darren Tuckerdfea3bc2013-05-17 09:31:39 +1000994 - dtucker@cvs.openbsd.org 2013/04/07 02:16:03
995 [regress/Makefile regress/rekey.sh regress/integrity.sh
996 regress/sshd-log-wrapper.sh regress/forwarding.sh regress/test-exec.sh]
997 use -E option for ssh and sshd to write debuging logs to ssh{,d}.log and
998 save the output from any failing tests. If a test fails the debug output
999 from ssh and sshd for the failing tests (and only the failing tests) should
1000 be available in failed-ssh{,d}.log.
Darren Tuckerf3568fc2013-05-17 09:35:26 +10001001 - djm@cvs.openbsd.org 2013/04/18 02:46:12
Darren Tucker40aaff72013-05-17 09:36:20 +10001002 [regress/Makefile regress/sftp-chroot.sh]
Darren Tuckerf3568fc2013-05-17 09:35:26 +10001003 test sshd ChrootDirectory+internal-sftp; feedback & ok dtucker@
Darren Tucker40aaff72013-05-17 09:36:20 +10001004 - dtucker@cvs.openbsd.org 2013/04/22 07:23:08
Darren Tuckera4df65b2013-05-17 09:37:31 +10001005 [regress/multiplex.sh]
Darren Tucker40aaff72013-05-17 09:36:20 +10001006 Write mux master logs to regress.log instead of ssh.log to keep separate
Darren Tucker5e951732013-05-17 09:41:33 +10001007 - djm@cvs.openbsd.org 2013/05/10 03:46:14
Darren Tuckerc31c8722013-05-17 09:43:33 +10001008 [regress/modpipe.c]
Darren Tucker5e951732013-05-17 09:41:33 +10001009 sync some portability changes from portable OpenSSH (id sync only)
Darren Tuckera8a62fc2013-05-17 09:42:34 +10001010 - dtucker@cvs.openbsd.org 2013/05/16 02:10:35
Darren Tuckerc31c8722013-05-17 09:43:33 +10001011 [regress/rekey.sh]
Darren Tuckera8a62fc2013-05-17 09:42:34 +10001012 Add test for time-based rekeying
Darren Tuckerc31c8722013-05-17 09:43:33 +10001013 - dtucker@cvs.openbsd.org 2013/05/16 03:33:30
1014 [regress/rekey.sh]
1015 test rekeying when there's no data being transferred
Darren Tucker14490fe2013-05-17 09:44:20 +10001016 - dtucker@cvs.openbsd.org 2013/05/16 04:26:10
1017 [regress/rekey.sh]
1018 add server-side rekey test
Darren Tucker982b0cb2013-05-17 09:45:12 +10001019 - dtucker@cvs.openbsd.org 2013/05/16 05:48:31
1020 [regress/rekey.sh]
1021 add tests for RekeyLimit parsing
Darren Tucker56347ef2013-05-17 13:28:36 +10001022 - dtucker@cvs.openbsd.org 2013/05/17 00:37:40
1023 [regress/agent.sh regress/keytype.sh regress/cfgmatch.sh
1024 regress/forcecommand.sh regress/proto-version.sh regress/test-exec.sh
1025 regress/cipher-speed.sh regress/cert-hostkey.sh regress/cert-userkey.sh
1026 regress/ssh-com.sh]
1027 replace 'echo -n' with 'printf' since it's more portable
1028 also remove "echon" hack.
Darren Tuckerb8b96b02013-05-17 14:46:20 +10001029 - dtucker@cvs.openbsd.org 2013/05/17 01:16:09
1030 [regress/agent-timeout.sh]
1031 Pull back some portability changes from -portable:
1032 - TIMEOUT is a read-only variable in some shells
1033 - not all greps have -q so redirect to /dev/null instead.
1034 (ID sync only)
Darren Tucker34035be2013-05-17 14:47:51 +10001035 - dtucker@cvs.openbsd.org 2013/05/17 01:32:11
1036 [regress/integrity.sh]
1037 don't print output from ssh before getting it (it's available in ssh.log)
Darren Tucker59d928d2013-05-17 15:32:29 +10001038 - dtucker@cvs.openbsd.org 2013/05/17 04:29:14
1039 [regress/sftp.sh regress/putty-ciphers.sh regress/cipher-speed.sh
1040 regress/test-exec.sh regress/sftp-batch.sh regress/dynamic-forward.sh
1041 regress/putty-transfer.sh regress/conch-ciphers.sh regress/sftp-cmds.sh
1042 regress/scp.sh regress/ssh-com-sftp.sh regress/rekey.sh
1043 regress/putty-kex.sh regress/stderr-data.sh regress/stderr-after-eof.sh
1044 regress/sftp-badcmds.sh regress/reexec.sh regress/ssh-com-client.sh
1045 regress/sftp-chroot.sh regress/forwarding.sh regress/transfer.sh
1046 regress/multiplex.sh]
1047 Move the setting of DATA and COPY into test-exec.sh
Darren Tuckerdd669172013-05-17 20:39:57 +10001048 - dtucker@cvs.openbsd.org 2013/05/17 10:16:26
1049 [regress/try-ciphers.sh]
1050 use expr for math to keep diffs vs portable down
1051 (id sync only)
Darren Tucker05b5e512013-05-17 20:41:07 +10001052 - dtucker@cvs.openbsd.org 2013/05/17 10:23:52
1053 [regress/login-timeout.sh regress/reexec.sh regress/test-exec.sh]
1054 Use SUDO when cat'ing pid files and running the sshd log wrapper so that
1055 it works with a restrictive umask and the pid files are not world readable.
1056 Changes from -portable. (id sync only)
Darren Tucker1466bd22013-05-17 20:42:05 +10001057 - dtucker@cvs.openbsd.org 2013/05/17 10:24:48
Darren Tucker438f60e2013-05-17 20:43:13 +10001058 [regress/localcommand.sh]
Darren Tucker1466bd22013-05-17 20:42:05 +10001059 use backticks for portability. (id sync only)
Darren Tucker438f60e2013-05-17 20:43:13 +10001060 - dtucker@cvs.openbsd.org 2013/05/17 10:26:26
1061 [regress/sftp-badcmds.sh]
1062 remove unused BATCH variable. (id sync only)
Darren Tucker98989eb2013-05-17 20:44:09 +10001063 - dtucker@cvs.openbsd.org 2013/05/17 10:28:11
1064 [regress/sftp.sh]
1065 only compare copied data if sftp succeeds. from portable (id sync only)
Darren Tucker00478d32013-05-17 20:45:06 +10001066 - dtucker@cvs.openbsd.org 2013/05/17 10:30:07
1067 [regress/test-exec.sh]
1068 wait a bit longer for startup and use case for absolute path.
1069 from portable (id sync only)
Darren Tucker62ee2222013-05-17 20:46:00 +10001070 - dtucker@cvs.openbsd.org 2013/05/17 10:33:09
1071 [regress/agent-getpeereid.sh]
1072 don't redirect stdout from sudo. from portable (id sync only)
Darren Tucker0a404b02013-05-17 20:47:29 +10001073 - dtucker@cvs.openbsd.org 2013/05/17 10:34:30
1074 [regress/portnum.sh]
1075 use a more portable negated if structure. from portable (id sync only)
Darren Tucker9b42d322013-05-17 20:48:59 +10001076 - dtucker@cvs.openbsd.org 2013/05/17 10:35:43
1077 [regress/scp.sh]
1078 use a file extention that's not special on some platforms. from portable
1079 (id sync only)
Darren Tucker6e1e60c2013-05-17 11:23:41 +10001080 - (dtucker) [regress/bsd.regress.mk] Remove unused file. We've never used it
1081 in portable and it's long gone in openbsd.
Darren Tucker91af05c2013-05-17 13:16:59 +10001082 - (dtucker) [regress/integrity.sh]. Force fixed Diffie-Hellman key exchange
1083 methods. When the openssl version doesn't support ECDH then next one on
1084 the list is DH group exchange, but that causes a bit more traffic which can
1085 mean that the tests flip bits in the initial exchange rather than the MACed
1086 traffic and we get different errors to what the tests look for.
Darren Tucker8654dd22013-05-17 16:03:48 +10001087 - (dtucker) [openbsd-compat/getopt.h] Remove unneeded bits.
Darren Tucker7f193232013-05-17 19:02:28 +10001088 - (dtucker) [regress/cfgmatch.sh] Resync config file setup with openbsd.
Darren Tucker96457a52013-05-17 19:03:38 +10001089 - (dtucker) [regress/agent-getpeereid.sh] Resync spaces with openbsd.
Darren Tucker5f1a89a2013-05-17 19:17:58 +10001090 - (dtucker) [regress/integrity.sh regress/krl.sh regress/test-exec.sh]
1091 Move the jot helper function to portable-specific part of test-exec.sh.
Darren Tucker6f669812013-05-17 19:28:51 +10001092 - (dtucker) [regress/test-exec.sh] Move the portable-specific functions
1093 together and add a couple of missing lines from openbsd.
Darren Tuckerf8d5b342013-05-17 19:53:25 +10001094 - (dtucker) [regress/stderr-after-eof.sh regress/test-exec.sh] Move the md5
1095 helper function to the portable part of test-exec.sh.
Darren Tucker9cc8ff72013-05-17 20:01:52 +10001096 - (dtucker) [regress/runtests.sh] Remove obsolete test driver script.
Darren Tucker044f32f2013-05-17 20:12:57 +10001097 - (dtucker) [regress/cfgmatch.sh] Remove unneeded sleep renderd obsolete by
1098 rev 1.6 which calls wait.
Darren Tucker712de4d2013-05-17 09:07:12 +10001099
Damien Miller6aa3eac2013-05-16 11:10:17 +1000110020130516
1101 - (djm) [contrib/ssh-copy-id] Fix bug that could cause "rm *" to be
1102 executed if mktemp failed; bz#2105 ok dtucker@
Darren Tucker2ca51bf2013-05-16 20:22:46 +10001103 - (dtucker) OpenBSD CVS Sync
1104 - tedu@cvs.openbsd.org 2013/04/23 17:49:45
1105 [misc.c]
1106 use xasprintf instead of a series of strlcats and strdup. ok djm
Darren Tucker026d9db2013-05-16 20:23:52 +10001107 - tedu@cvs.openbsd.org 2013/04/24 16:01:46
1108 [misc.c]
1109 remove extra parens noticed by nicm
Darren Tucker5d8b7022013-05-16 20:24:23 +10001110 - dtucker@cvs.openbsd.org 2013/05/06 07:35:12
1111 [sftp-server.8]
1112 Reference the version of the sftp draft we actually implement. ok djm@
Darren Tucker54da6be2013-05-16 20:25:04 +10001113 - djm@cvs.openbsd.org 2013/05/10 03:40:07
1114 [sshconnect2.c]
1115 fix bzero(ptr_to_struct, sizeof(ptr_to_struct)); bz#2100 from
Darren Tucker7e831ed2013-05-16 20:25:40 +10001116 Colin Watson
Darren Tuckercaf00102013-05-16 20:26:18 +10001117 - djm@cvs.openbsd.org 2013/05/10 04:08:01
1118 [key.c]
1119 memleak in cert_free(), wasn't actually freeing the struct;
1120 bz#2096 from shm AT digitalsun.pl
Darren Tucker64c6fce2013-05-16 20:27:14 +10001121 - dtucker@cvs.openbsd.org 2013/05/10 10:13:50
1122 [ssh-pkcs11-helper.c]
1123 remove unused extern optarg. ok markus@
Darren Tuckerc53c2af2013-05-16 20:28:16 +10001124 - dtucker@cvs.openbsd.org 2013/05/16 02:00:34
1125 [ssh_config sshconnect2.c packet.c readconf.h readconf.c clientloop.c
1126 ssh_config.5 packet.h]
1127 Add an optional second argument to RekeyLimit in the client to allow
1128 rekeying based on elapsed time in addition to amount of traffic.
1129 with djm@ jmc@, ok djm
Darren Tucker5f96f3b2013-05-16 20:29:28 +10001130 - dtucker@cvs.openbsd.org 2013/05/16 04:09:14
1131 [sshd_config.5 servconf.c servconf.h packet.c serverloop.c monitor.c sshd_config
1132 sshd.c] Add RekeyLimit to sshd with the same syntax as the client allowing
1133 rekeying based on traffic volume or time. ok djm@, help & ok jmc@ for the man
1134 page.
Darren Tucker07636982013-05-16 20:30:03 +10001135 - djm@cvs.openbsd.org 2013/05/16 04:27:50
1136 [ssh_config.5 readconf.h readconf.c]
1137 add the ability to ignore specific unrecognised ssh_config options;
1138 bz#866; ok markus@
Darren Tucker63e0df22013-05-16 20:30:31 +10001139 - jmc@cvs.openbsd.org 2013/05/16 06:28:45
1140 [ssh_config.5]
1141 put IgnoreUnknown in the right place;
Darren Tucker64d22942013-05-16 20:31:29 +10001142 - jmc@cvs.openbsd.org 2013/05/16 06:30:06
1143 [sshd_config.5]
1144 oops! avoid Xr to self;
Darren Tuckerdbee3082013-05-16 20:32:29 +10001145 - dtucker@cvs.openbsd.org 2013/05/16 09:08:41
1146 [log.c scp.c sshd.c serverloop.c schnorr.c sftp.c]
1147 Fix some "unused result" warnings found via clang and -portable.
1148 ok markus@
Darren Tuckerb7ee8522013-05-16 20:33:10 +10001149 - dtucker@cvs.openbsd.org 2013/05/16 09:12:31
1150 [readconf.c servconf.c]
1151 switch RekeyLimit traffic volume parsing to scan_scaled. ok djm@
Darren Tucker9113d0c2013-05-16 20:48:14 +10001152 - dtucker@cvs.openbsd.org 2013/05/16 10:43:34
1153 [servconf.c readconf.c]
1154 remove now-unused variables
Darren Tucker09c0f032013-05-16 20:48:57 +10001155 - dtucker@cvs.openbsd.org 2013/05/16 10:44:06
1156 [servconf.c]
1157 remove another now-unused variable
Darren Tuckere194ba42013-05-16 20:47:31 +10001158 - (dtucker) [configure.ac readconf.c servconf.c
1159 openbsd-compat/openbsd-compat.h] Add compat bits for scan_scaled.
Damien Miller6aa3eac2013-05-16 11:10:17 +10001160
Darren Tuckerabbc7a72013-05-10 13:54:23 +1000116120130510
1162 - (dtucker) [configure.ac] Enable -Wsizeof-pointer-memaccess if the compiler
1163 supports it. Mentioned by Colin Watson in bz#2100, ok djm.
Darren Tucker35b2fe92013-05-10 15:35:26 +10001164 - (dtucker) [openbsd-compat/getopt.c] Factor out portibility changes to
1165 getopt.c. Preprocessed source is identical other than line numbers.
Darren Tucker39332022013-05-10 15:38:11 +10001166 - (dtucker) [openbsd-compat/getopt_long.c] Import from OpenBSD. No
1167 portability changes yet.
Darren Tuckerccfdfce2013-05-10 16:28:55 +10001168 - (dtucker) [openbsd-compat/Makefile.in openbsd-compat/getopt.c
1169 openbsd-compat/getopt_long.c regress/modpipe.c] Remove getopt.c, add
1170 portability code to getopt_long.c and switch over Makefile and the ugly
1171 hack in modpipe.c. Fixes bz#1448.
Darren Tucker0abfb552013-05-10 18:08:49 +10001172 - (dtucker) [openbsd-compat/getopt.h openbsd-compat/getopt_long.c
1173 openbsd-compat/openbsd-compat.h] pull in getopt.h from openbsd and plumb
1174 in to use it when we're using our own getopt.
Darren Tuckera75d2472013-05-10 18:11:55 +10001175 - (dtucker) [kex.c] Only include sha256 and ECC key exchange methods when the
1176 underlying libraries support them.
Darren Tuckerc54e3e02013-05-10 18:53:14 +10001177 - (dtucker) [configure.ac] Add -Werror to the -Qunused-arguments test so
1178 we don't get a warning on compilers that *don't* support it. Add
1179 -Wno-unknown-warning-option. Move both to the start of the list for
1180 maximum noise suppression. Tested with gcc 4.6.3, gcc 2.95.4 and clang 2.9.
Darren Tuckerabbc7a72013-05-10 13:54:23 +10001181
Damien Miller6332da22013-04-23 14:25:52 +1000118220130423
1183 - (djm) [auth.c configure.ac misc.c monitor.c monitor_wrap.c] Support
1184 platforms, such as Android, that lack struct passwd.pw_gecos. Report
1185 and initial patch from Nathan Osman bz#2086; feedback tim@ ok dtucker@
Damien Miller62e9c4f2013-04-23 15:15:49 +10001186 - (djm) OpenBSD CVS Sync
1187 - markus@cvs.openbsd.org 2013/03/05 20:16:09
1188 [sshconnect2.c]
1189 reset pubkey order on partial success; ok djm@
Damien Miller998cc562013-04-23 15:16:43 +10001190 - djm@cvs.openbsd.org 2013/03/06 23:35:23
1191 [session.c]
1192 fatal() when ChrootDirectory specified by running without root privileges;
1193 ok markus@
Damien Miller5cbec4c2013-04-23 15:17:12 +10001194 - djm@cvs.openbsd.org 2013/03/06 23:36:53
1195 [readconf.c]
1196 g/c unused variable (-Wunused)
Damien Miller4ce189d2013-04-23 15:17:52 +10001197 - djm@cvs.openbsd.org 2013/03/07 00:19:59
1198 [auth2-pubkey.c monitor.c]
1199 reconstruct the original username that was sent by the client, which may
1200 have included a style (e.g. "root:skey") when checking public key
1201 signatures. Fixes public key and hostbased auth when the client specified
1202 a style; ok markus@
Damien Miller91a55f22013-04-23 15:18:10 +10001203 - markus@cvs.openbsd.org 2013/03/07 19:27:25
1204 [auth.h auth2-chall.c auth2.c monitor.c sshd_config.5]
1205 add submethod support to AuthenticationMethods; ok and freedback djm@
Damien Miller508b6c32013-04-23 15:18:28 +10001206 - djm@cvs.openbsd.org 2013/03/08 06:32:58
1207 [ssh.c]
1208 allow "ssh -f none ..." ok markus@
Damien Millerd677ad12013-04-23 15:18:51 +10001209 - djm@cvs.openbsd.org 2013/04/05 00:14:00
1210 [auth2-gss.c krl.c sshconnect2.c]
1211 hush some {unused, printf type} warnings
Damien Miller9f12b5d2013-04-23 15:19:11 +10001212 - djm@cvs.openbsd.org 2013/04/05 00:31:49
1213 [pathnames.h]
1214 use the existing _PATH_SSH_USER_RC define to construct the other
1215 pathnames; bz#2077, ok dtucker@ (no binary change)
Damien Miller172859c2013-04-23 15:19:27 +10001216 - djm@cvs.openbsd.org 2013/04/05 00:58:51
1217 [mux.c]
1218 cleanup mux-created channels that are in SSH_CHANNEL_OPENING state too
1219 (in addition to ones already in OPEN); bz#2079, ok dtucker@
Damien Miller37f1c082013-04-23 15:20:43 +10001220 - markus@cvs.openbsd.org 2013/04/06 16:07:00
1221 [channels.c sshd.c]
1222 handle ECONNABORTED for accept(); ok deraadt some time ago...
Damien Miller03d4d7e2013-04-23 15:21:06 +10001223 - dtucker@cvs.openbsd.org 2013/04/07 02:10:33
1224 [log.c log.h ssh.1 ssh.c sshd.8 sshd.c]
1225 Add -E option to ssh and sshd to append debugging logs to a specified file
1226 instead of stderr or syslog. ok markus@, man page help jmc@
Damien Miller69010322013-04-23 15:21:24 +10001227 - dtucker@cvs.openbsd.org 2013/04/07 09:40:27
1228 [sshd.8]
1229 clarify -e text. suggested by & ok jmc@
Damien Millerd5edefd2013-04-23 15:21:39 +10001230 - djm@cvs.openbsd.org 2013/04/11 02:27:50
1231 [packet.c]
1232 quiet disconnect notifications on the server from error() back to logit()
1233 if it is a normal client closure; bz#2057 ok+feedback dtucker@
Damien Millerf1a02ae2013-04-23 15:22:13 +10001234 - dtucker@cvs.openbsd.org 2013/04/17 09:04:09
1235 [session.c]
1236 revert rev 1.262; it fails because uid is already set here. ok djm@
Damien Miller9303e652013-04-23 15:22:40 +10001237 - djm@cvs.openbsd.org 2013/04/18 02:16:07
1238 [sftp.c]
1239 make "sftp -q" do what it says on the sticker: hush everything but errors;
Damien Miller467b00c2013-04-23 15:23:07 +10001240 ok dtucker@
1241 - djm@cvs.openbsd.org 2013/04/19 01:00:10
1242 [sshd_config.5]
1243 document the requirment that the AuthorizedKeysCommand be owned by root;
1244 ok dtucker@ markus@
Damien Miller0d6771b2013-04-23 15:23:24 +10001245 - djm@cvs.openbsd.org 2013/04/19 01:01:00
1246 [ssh-keygen.c]
1247 fix some memory leaks; bz#2088 ok dtucker@
Damien Millera56086b2013-04-23 15:24:18 +10001248 - djm@cvs.openbsd.org 2013/04/19 01:03:01
1249 [session.c]
1250 reintroduce 1.262 without the connection-killing bug:
1251 fatal() when ChrootDirectory specified by running without root privileges;
1252 ok markus@
Damien Millerea111192013-04-23 19:24:32 +10001253 - djm@cvs.openbsd.org 2013/04/19 01:06:50
1254 [authfile.c cipher.c cipher.h kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c]
1255 [key.c key.h mac.c mac.h packet.c ssh.1 ssh.c]
1256 add the ability to query supported ciphers, MACs, key type and KEX
1257 algorithms to ssh. Includes some refactoring of KEX and key type handling
1258 to be table-driven; ok markus@
Damien Miller34bd20a2013-04-23 19:25:00 +10001259 - djm@cvs.openbsd.org 2013/04/19 11:10:18
1260 [ssh.c]
1261 add -Q to usage; reminded by jmc@
Damien Millerf8b894e2013-04-23 19:25:29 +10001262 - djm@cvs.openbsd.org 2013/04/19 12:07:08
1263 [kex.c]
1264 remove duplicated list entry pointed out by naddy@
Damien Millerbc02f162013-04-23 19:25:49 +10001265 - dtucker@cvs.openbsd.org 2013/04/22 01:17:18
1266 [mux.c]
1267 typo in debug output: evitval->exitval
Damien Miller6332da22013-04-23 14:25:52 +10001268
Damien Millerbc68f242013-04-18 11:26:25 +1000126920130418
1270 - (djm) [config.guess config.sub] Update to last versions before they switch
1271 to GPL3. ok dtucker@
Darren Tuckerce1c9572013-04-18 21:36:19 +10001272 - (dtucker) [configure.ac] Use -Qunused-arguments to suppress warnings from
1273 unused argument warnings (in particular, -fno-builtin-memset) from clang.
Damien Millerbc68f242013-04-18 11:26:25 +10001274
Darren Tucker19104782013-04-05 11:13:08 +1100127520130404
1276 - (dtucker) OpenBSD CVS Sync
1277 - dtucker@cvs.openbsd.org 2013/02/17 23:16:57
1278 [readconf.c ssh.c readconf.h sshconnect2.c]
1279 Keep track of which IndentityFile options were manually supplied and which
1280 were default options, and don't warn if the latter are missing.
1281 ok markus@
Darren Tuckerf3c38142013-04-05 11:16:52 +11001282 - dtucker@cvs.openbsd.org 2013/02/19 02:12:47
1283 [krl.c]
1284 Remove bogus include. ok djm
Darren Tuckeraefa3682013-04-05 11:18:35 +11001285 - dtucker@cvs.openbsd.org 2013/02/22 04:45:09
1286 [ssh.c readconf.c readconf.h]
1287 Don't complain if IdentityFiles specified in system-wide configs are
1288 missing. ok djm, deraadt.
Darren Tucker5d1d9542013-04-05 11:20:00 +11001289 - markus@cvs.openbsd.org 2013/02/22 19:13:56
1290 [sshconnect.c]
1291 support ProxyCommand=- (stdin/out already point to the proxy); ok djm@
Darren Tucker15fd19c2013-04-05 11:22:26 +11001292 - djm@cvs.openbsd.org 2013/02/22 22:09:01
1293 [ssh.c]
1294 Allow IdenityFile=none; ok markus deraadt (and dtucker for an earlier
1295 version)
Darren Tucker19104782013-04-05 11:13:08 +11001296
Darren Tuckerc9627cd2013-04-01 12:40:48 +1100129720130401
1298 - (dtucker) [openbsd-compat/bsd-cygwin_util.{c,h}] Don't include windows.h
1299 to avoid conflicting definitions of __int64, adding the required bits.
1300 Patch from Corinna Vinschen.
1301
Damien Miller67f1d552013-10-09 09:33:08 +1100130220130323
Tim Rice75db01d2013-03-22 10:14:32 -07001303 - (tim) [Makefile.in] remove some duplication introduced in 20130220 commit.
1304
Damien Miller67f1d552013-10-09 09:33:08 +1100130520130322
Damien Miller83efe7c2013-03-22 10:17:36 +11001306 - (djm) [contrib/ssh-copy-id contrib/ssh-copy-id.1] Updated to Phil
1307 Hands' greatly revised version.
Damien Millereed8dc22013-03-22 10:25:22 +11001308 - (djm) Release 6.2p1
Darren Tuckerc8a0f272013-03-22 12:49:14 +11001309 - (dtucker) [configure.ac] Add stdlib.h to zlib check for exit() prototype.
Darren Tucker221b4b22013-03-22 12:51:09 +11001310 - (dtucker) [includes.h] Check if _GNU_SOURCE is already defined before
1311 defining it again. Prevents warnings if someone, eg, sets it in CFLAGS.
Damien Miller83efe7c2013-03-22 10:17:36 +11001312
Damien Miller67f1d552013-10-09 09:33:08 +1100131320130318
Damien Miller63b4bcd2013-03-20 12:55:14 +11001314 - (djm) [configure.ac log.c scp.c sshconnect2.c openbsd-compat/vis.c]
1315 [openbsd-compat/vis.h] FreeBSD's strnvis isn't compatible with OpenBSD's
1316 so mark it as broken. Patch from des AT des.no
1317
Damien Miller67f1d552013-10-09 09:33:08 +1100131820130317
Tim Riceaa86c392013-03-16 20:55:46 -07001319 - (tim) [configure.ac] OpenServer 5 wants lastlog even though it has none
1320 of the bits the configure test looks for.
1321
Damien Miller67f1d552013-10-09 09:33:08 +1100132220130316
Damien Millera2438bb2013-03-15 10:23:07 +11001323 - (djm) [configure.ac] Disable utmp, wtmp and/or lastlog if the platform
1324 is unable to successfully compile them. Based on patch from des AT
1325 des.no
Damien Millerf4db77d2013-03-15 10:34:25 +11001326 - (djm) [configure.ac openbsd-compat/bsd-misc.c openbsd-compat/bsd-misc.h]
1327 Add a usleep replacement for platforms that lack it; ok dtucker
Damien Miller58528402013-03-15 11:22:37 +11001328 - (djm) [session.c] FreeBSD needs setusercontext(..., LOGIN_SETUMASK) to
1329 occur after UID switch; patch from John Marshall via des AT des.no;
1330 ok dtucker@
Damien Millera2438bb2013-03-15 10:23:07 +11001331
Damien Miller67f1d552013-10-09 09:33:08 +1100133220130312
Darren Tuckerfe10a282013-03-12 11:19:40 +11001333 - (dtucker) [regress/Makefile regress/cipher-speed.sh regress/test-exec.sh]
1334 Improve portability of cipher-speed test, based mostly on a patch from
1335 Iain Morgan.
Darren Tuckeraa97d132013-03-12 11:31:05 +11001336 - (dtucker) [auth.c configure.ac platform.c platform.h] Accept uid 2 ("bin")
1337 in addition to root as an owner of system directories on AIX and HP-UX.
1338 ok djm@
Darren Tuckerfe10a282013-03-12 11:19:40 +11001339
Darren Tuckerb3cd5032013-03-07 12:33:35 +1100134020130307
1341 - (dtucker) [INSTALL] Bump documented autoconf version to what we're
1342 currently using.
Darren Tucker4d1a0fe2013-03-07 20:14:34 +11001343 - (dtucker) [defines.h] Remove SIZEOF_CHAR bits since the test for it
Darren Tucker9243ef02013-03-07 20:06:13 +11001344 was removed in configure.ac rev 1.481 as it was redundant.
Tim Rice2b6ea472013-03-07 07:37:13 -08001345 - (tim) [Makefile.in] Add another missing $(EXEEXT) I should have seen 3 days
1346 ago.
Damien Millere4f43472013-03-08 12:14:22 +11001347 - (djm) [configure.ac] Add a timeout to the select/rlimit test to give it a
1348 chance to complete on broken systems; ok dtucker@
Darren Tuckerb3cd5032013-03-07 12:33:35 +11001349
Darren Tucker834a0d62013-03-06 14:06:48 +1100135020130306
1351 - (dtucker) [regress/forward-control.sh] Wait longer for the forwarding
1352 connection to start so that the test works on slower machines.
Darren Tuckerff008de2013-03-06 17:48:48 +11001353 - (dtucker) [configure.ac] test that we can set number of file descriptors
1354 to zero with setrlimit before enabling the rlimit sandbox. This affects
1355 (at least) HPUX 11.11.
Darren Tucker834a0d62013-03-06 14:06:48 +11001356
Damien Miller43e5e602013-03-05 09:49:00 +1100135720130305
1358 - (djm) [regress/modpipe.c] Compilation fix for AIX and parsing fix for
1359 HP/UX. Spotted by Kevin Brott
Darren Tucker5f0e54c2013-03-05 19:57:39 +11001360 - (dtucker) [configure.ac] use "=" for shell test and not "==". Spotted by
Darren Tuckerfef9f7c2013-03-05 20:02:24 +11001361 Amit Kulkarni and Kevin Brott.
Darren Tucker29c71512013-03-05 21:50:09 +11001362 - (dtucker) [Makefile.in] Remove trailing "\" on PATHS, which caused obscure
1363 build breakage on (at least) HP-UX 11.11. Found by Amit Kulkarni and Kevin
1364 Brott.
Tim Riceff8bda82013-03-05 14:23:58 -08001365 - (tim) [Makefile.in] Add missing $(EXEEXT). Found by Roumen Petrov.
Damien Miller43e5e602013-03-05 09:49:00 +11001366
Damien Millerc0cc7ce2013-02-27 10:48:18 +1100136720130227
1368 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1369 [contrib/suse/openssh.spec] Crank version numbers
Tim Ricea514bc02013-02-26 19:35:26 -08001370 - (tim) [regress/forward-control.sh] use sh in case login shell is csh.
Tim Ricef9e20602013-02-26 20:27:29 -08001371 - (tim) [regress/integrity.sh] shell portability fix.
Tim Riceada7e172013-02-26 21:49:09 -08001372 - (tim) [regress/integrity.sh] keep old solaris awk from hanging.
Tim Rice21f591b2013-02-26 22:48:31 -08001373 - (tim) [regress/krl.sh] keep old solaris awk from hanging.
Damien Millerc0cc7ce2013-02-27 10:48:18 +11001374
Damien Miller1e657d52013-02-26 18:58:06 +1100137520130226
1376 - OpenBSD CVS Sync
1377 - djm@cvs.openbsd.org 2013/02/20 08:27:50
1378 [integrity.sh]
1379 Add an option to modpipe that warns if the modification offset it not
1380 reached in it's stream and turn it on for t-integrity. This should catch
1381 cases where the session is not fuzzed for being too short (cf. my last
1382 "oops" commit)
Damien Miller6c21bb82013-02-26 19:41:30 +11001383 - (djm) [regress/integrity.sh] Run sshd via $SUDO; fixes tinderbox breakage
1384 for UsePAM=yes configuration
Damien Miller1e657d52013-02-26 18:58:06 +11001385
Darren Tucker03978c62013-02-25 11:24:44 +1100138620130225
1387 - (dtucker) [configure.ac ssh-gss.h] bz#2073: additional #includes needed
1388 to use Solaris native GSS libs. Patch from Pierre Ossman.
1389
Darren Tuckera423fef2013-02-25 10:32:27 +1100139020130223
Damien Millerb87f6b72013-02-23 09:12:23 +11001391 - (djm) [configure.ac includes.h loginrec.c mux.c sftp.c] Prefer
1392 bsd/libutil.h to libutil.h to avoid deprecation warnings on Ubuntu.
1393 ok tim
1394
Darren Tuckera423fef2013-02-25 10:32:27 +1100139520130222
Darren Tucker964de182013-02-22 10:39:59 +11001396 - (dtucker) [Makefile.in configure.ac] bz#2072: don't link krb5 libs to
Darren Tuckera2b5a4c2013-02-22 10:43:15 +11001397 ssh(1) since they're not needed. Patch from Pierre Ossman, ok djm.
1398 - (dtucker) [configure.ac] bz#2073: look for Solaris' differently-named
1399 libgss too. Patch from Pierre Ossman, ok djm.
Damien Miller91f40d82013-02-22 11:37:00 +11001400 - (djm) [configure.ac sandbox-seccomp-filter.c] Support for Linux
1401 seccomp-bpf sandbox on ARM. Patch from shawnlandden AT gmail.com;
1402 ok dtucker
Darren Tucker964de182013-02-22 10:39:59 +11001403
Tim Rice0ec74232013-02-20 21:37:55 -0800140420130221
1405 - (tim) [regress/forward-control.sh] shell portability fix.
1406
Tim Ricec08b3ef2013-02-19 11:53:29 -0800140720130220
1408 - (tim) [regress/cipher-speed.sh regress/try-ciphers.sh] shell portability fix.
Tim Ricec31db8c2013-02-19 19:01:51 -08001409 - (tim) [krl.c Makefile.in regress/Makefile regress/modpipe.c] remove unneeded
1410 err.h include from krl.c. Additional portability fixes for modpipe. OK djm
Damien Miller283e5752013-02-20 21:13:27 +11001411 - OpenBSD CVS Sync
1412 - djm@cvs.openbsd.org 2013/02/20 08:27:50
1413 [regress/integrity.sh regress/modpipe.c]
1414 Add an option to modpipe that warns if the modification offset it not
1415 reached in it's stream and turn it on for t-integrity. This should catch
1416 cases where the session is not fuzzed for being too short (cf. my last
1417 "oops" commit)
Damien Miller5acc6be2013-02-20 21:16:07 +11001418 - djm@cvs.openbsd.org 2013/02/20 08:29:27
1419 [regress/modpipe.c]
1420 s/Id/OpenBSD/ in RCS tag
Tim Ricec08b3ef2013-02-19 11:53:29 -08001421
Damien Miller0dc3bc92013-02-19 09:28:32 +1100142220130219
1423 - OpenBSD CVS Sync
1424 - djm@cvs.openbsd.org 2013/02/18 22:26:47
1425 [integrity.sh]
1426 crank the offset yet again; it was still fuzzing KEX one of Darren's
1427 portable test hosts at 2800
Damien Millerb3764e12013-02-19 13:15:01 +11001428 - djm@cvs.openbsd.org 2013/02/19 02:14:09
1429 [integrity.sh]
1430 oops, forgot to increase the output of the ssh command to ensure that
1431 we actually reach $offset
Damien Millerdae85cc2013-02-19 14:27:44 +11001432 - (djm) [regress/integrity.sh] Skip SHA2-based MACs on configurations that
1433 lack support for SHA2.
Tim Ricec31db8c2013-02-19 19:01:51 -08001434 - (djm) [regress/modpipe.c] Add local err, and errx functions for platforms
1435 that do not have them.
Damien Miller0dc3bc92013-02-19 09:28:32 +11001436
Damien Miller33d52562013-02-18 10:18:05 +1100143720130217
1438 - OpenBSD CVS Sync
1439 - djm@cvs.openbsd.org 2013/02/17 23:16:55
1440 [integrity.sh]
1441 make the ssh command generates some output to ensure that there are at
1442 least offset+tries bytes in the stream.
1443
Damien Miller5d7b9562013-02-16 17:32:31 +1100144420130216
1445 - OpenBSD CVS Sync
1446 - djm@cvs.openbsd.org 2013/02/16 06:08:45
1447 [integrity.sh]
1448 make sure the fuzz offset is actually past the end of KEX for all KEX
1449 types. diffie-hellman-group-exchange-sha256 requires an offset around
1450 2700. Noticed via test failures in portable OpenSSH on platforms that
1451 lack ECC and this the more byte-frugal ECDH KEX algorithms.
1452
Damien Miller91edc1c2013-02-15 10:23:44 +1100145320130215
1454 - (djm) [contrib/suse/rc.sshd] Use SSHD_BIN consistently; bz#2056 from
1455 Iain Morgan
Darren Tucker3c4a24c2013-02-15 11:41:35 +11001456 - (dtucker) [configure.ac openbsd-compat/bsd-misc.c openbsd-compat/bsd-misc.h]
1457 Use getpgrp() if we don't have getpgid() (old BSDs, maybe others).
Darren Tucker8e6fb782013-02-15 12:13:01 +11001458 - (dtucker) [configure.ac openbsd-compat/Makefile.in openbsd-compat/strtoull.c
1459 openbsd-compat/openbsd-compat.h] Add strtoull to compat library for
1460 platforms that don't have it.
Darren Tuckerf32db832013-02-15 12:20:41 +11001461 - (dtucker) [openbsd-compat/openbsd-compat.h] Add prototype for strtoul,
1462 group strto* function prototypes together.
Darren Tucker2991d282013-02-15 14:55:38 +11001463 - (dtucker) [openbsd-compat/bsd-misc.c] Handle the case where setpgrp() takes
1464 an argument. Pointed out by djm.
Damien Miller4018dc02013-02-15 10:28:55 +11001465 - (djm) OpenBSD CVS Sync
1466 - djm@cvs.openbsd.org 2013/02/14 21:35:59
1467 [auth2-pubkey.c]
1468 Correct error message that had a typo and was logging the wrong thing;
1469 patch from Petr Lautrbach
Damien Miller5ceddc32013-02-15 12:18:32 +11001470 - dtucker@cvs.openbsd.org 2013/02/15 00:21:01
1471 [sshconnect2.c]
1472 Warn more loudly if an IdentityFile provided by the user cannot be read.
1473 bz #1981, ok djm@
Damien Miller91edc1c2013-02-15 10:23:44 +11001474
Damien Miller2653f5c2013-02-14 10:14:51 +1100147520130214
1476 - (djm) [regress/krl.sh] Don't use ecdsa keys in environment that lack ECC.
Damien Miller6d77d6e2013-02-14 10:31:03 +11001477 - (djm) [regress/krl.sh] typo; found by Iain Morgan
Damien Miller57f92182013-02-14 10:32:33 +11001478 - (djm) [regress/integrity.sh] Start fuzzing from offset 2500 (instead
1479 of 2300) to avoid clobbering the end of (non-MAC'd) KEX. Verified by
1480 Iain Morgan
Damien Miller2653f5c2013-02-14 10:14:51 +11001481
Damien Millerea078462013-02-12 10:54:37 +1100148220130212
1483 - (djm) OpenBSD CVS Sync
1484 - djm@cvs.openbsd.org 2013/01/24 21:45:37
1485 [krl.c]
1486 fix handling of (unused) KRL signatures; skip string in correct buffer
Damien Miller6045f5d2013-02-12 10:54:54 +11001487 - djm@cvs.openbsd.org 2013/01/24 22:08:56
1488 [krl.c]
1489 skip serial lookup when cert's serial number is zero
Damien Miller377d9a42013-02-12 10:55:16 +11001490 - krw@cvs.openbsd.org 2013/01/25 05:00:27
1491 [krl.c]
1492 Revert last. Breaks due to likely typo. Let djm@ fix later.
1493 ok djm@ via dlg@
Damien Miller60565bc2013-02-12 10:56:42 +11001494 - djm@cvs.openbsd.org 2013/01/25 10:22:19
1495 [krl.c]
1496 redo last commit without the vi-vomit that snuck in:
1497 skip serial lookup when cert's serial number is zero
1498 (now with 100% better comment)
Damien Millerf0a8ded2013-02-12 11:00:34 +11001499 - djm@cvs.openbsd.org 2013/01/26 06:11:05
1500 [Makefile.in acss.c acss.h cipher-acss.c cipher.c]
1501 [openbsd-compat/openssl-compat.h]
1502 remove ACSS, now that it is gone from libcrypto too
Damien Miller0cd2f8e2013-02-12 11:01:39 +11001503 - djm@cvs.openbsd.org 2013/01/27 10:06:12
1504 [krl.c]
1505 actually use the xrealloc() return value; spotted by xi.wang AT gmail.com
Damien Miller1f583df2013-02-12 11:02:08 +11001506 - dtucker@cvs.openbsd.org 2013/02/06 00:20:42
1507 [servconf.c sshd_config sshd_config.5]
1508 Change default of MaxStartups to 10:30:100 to start doing random early
1509 drop at 10 connections up to 100 connections. This will make it harder
1510 to DoS as CPUs have come a long way since the original value was set
1511 back in 2000. Prompted by nion at debian org, ok markus@
Damien Miller18de9132013-02-12 11:02:27 +11001512 - dtucker@cvs.openbsd.org 2013/02/06 00:22:21
1513 [auth.c]
1514 Fix comment, from jfree.e1 at gmail
Damien Millerd6d9fa02013-02-12 11:02:46 +11001515 - djm@cvs.openbsd.org 2013/02/08 00:41:12
1516 [sftp.c]
1517 fix NULL deref when built without libedit and control characters
1518 entered as command; debugging and patch from Iain Morgan an
1519 Loganaden Velvindron in bz#1956
Damien Millerfd051542013-02-12 11:03:10 +11001520 - markus@cvs.openbsd.org 2013/02/10 21:19:34
1521 [version.h]
1522 openssh 6.2
Damien Miller78d22712013-02-12 11:03:36 +11001523 - djm@cvs.openbsd.org 2013/02/10 23:32:10
1524 [ssh-keygen.c]
1525 append to moduli file when screening candidates rather than overwriting.
1526 allows resumption of interrupted screen; patch from Christophe Garault
1527 in bz#1957; ok dtucker@
Damien Miller894926e2013-02-12 11:03:58 +11001528 - djm@cvs.openbsd.org 2013/02/10 23:35:24
1529 [packet.c]
1530 record "Received disconnect" messages at ERROR rather than INFO priority,
1531 since they are abnormal and result in a non-zero ssh exit status; patch
1532 from Iain Morgan in bz#2057; ok dtucker@
Damien Miller22e8a1e2013-02-12 11:04:48 +11001533 - dtucker@cvs.openbsd.org 2013/02/11 21:21:58
1534 [sshd.c]
1535 Add openssl version to debug output similar to the client. ok markus@
Damien Miller58e2c5b2013-02-12 11:16:57 +11001536 - djm@cvs.openbsd.org 2013/02/11 23:58:51
1537 [regress/try-ciphers.sh]
1538 remove acss here too
Damien Miller2f20de52013-02-12 11:31:38 +11001539 - (djm) [regress/try-ciphers.sh] clean up CVS merge botch
Damien Millerea078462013-02-12 10:54:37 +11001540
Damien Millerb6f73b32013-02-11 10:39:12 +1100154120130211
1542 - (djm) [configure.ac openbsd-compat/openssl-compat.h] Repair build on old
1543 libcrypto that lacks EVP_CIPHER_CTX_ctrl
1544
Damien Millere7f50e12013-02-08 10:49:37 +1100154520130208
1546 - (djm) [contrib/redhat/sshd.init] treat RETVAL as an integer;
1547 patch from Iain Morgan in bz#2059
Darren Tucker951b53b2013-02-08 11:50:09 +11001548 - (dtucker) [configure.ac openbsd-compat/sys-tree.h] Test if compiler allows
1549 __attribute__ on return values and work around if necessary. ok djm@
Damien Millere7f50e12013-02-08 10:49:37 +11001550
155120130207
Damien Miller5c3bbd72013-02-07 10:11:05 +11001552 - (djm) [configure.ac] Don't probe seccomp capability of running kernel
1553 at configure time; the seccomp sandbox will fall back to rlimit at
1554 runtime anyway. Patch from plautrba AT redhat.com in bz#2011
1555
Damien Millerda5cc5d2013-01-20 22:31:29 +1100155620130120
1557 - (djm) [cipher-aes.c cipher-ctr.c openbsd-compat/openssl-compat.h]
1558 Move prototypes for replacement ciphers to openssl-compat.h; fix EVP
1559 prototypes for openssl-1.0.0-fips.
Damien Millerac5542b2013-01-20 22:33:02 +11001560 - (djm) OpenBSD CVS Sync
1561 - jmc@cvs.openbsd.org 2013/01/18 07:57:47
1562 [ssh-keygen.1]
1563 tweak previous;
Damien Miller3d6d68b2013-01-20 22:33:23 +11001564 - jmc@cvs.openbsd.org 2013/01/18 07:59:46
1565 [ssh-keygen.c]
1566 -u before -V in usage();
Damien Miller72abeb72013-01-20 22:33:44 +11001567 - jmc@cvs.openbsd.org 2013/01/18 08:00:49
1568 [sshd_config.5]
1569 tweak previous;
Damien Miller072fdcd2013-01-20 22:34:04 +11001570 - jmc@cvs.openbsd.org 2013/01/18 08:39:04
1571 [ssh-keygen.1]
1572 add -Q to the options list; ok djm
Damien Miller881a7a22013-01-20 22:34:46 +11001573 - jmc@cvs.openbsd.org 2013/01/18 21:48:43
1574 [ssh-keygen.1]
1575 command-line (adj.) -> command line (n.);
Damien Millera0a7ee82013-01-20 22:35:06 +11001576 - jmc@cvs.openbsd.org 2013/01/19 07:13:25
1577 [ssh-keygen.1]
1578 fix some formatting; ok djm
Damien Millera7522d92013-01-20 22:35:31 +11001579 - markus@cvs.openbsd.org 2013/01/19 12:34:55
1580 [krl.c]
1581 RB_INSERT does not remove existing elments; ok djm@
Damien Millerd60b2102013-01-20 22:49:58 +11001582 - (djm) [openbsd-compat/sys-tree.h] Sync with OpenBSD. krl.c needs newer
1583 version.
Damien Millerdc75d1f2013-01-20 22:58:51 +11001584 - (djm) [regress/krl.sh] replacement for jot; most platforms lack it
Damien Millerda5cc5d2013-01-20 22:31:29 +11001585
Damien Millerf3747bf2013-01-18 11:44:04 +1100158620130118
1587 - (djm) OpenBSD CVS Sync
1588 - djm@cvs.openbsd.org 2013/01/17 23:00:01
1589 [auth.c key.c key.h ssh-keygen.1 ssh-keygen.c sshd_config.5]
1590 [krl.c krl.h PROTOCOL.krl]
1591 add support for Key Revocation Lists (KRLs). These are a compact way to
1592 represent lists of revoked keys and certificates, taking as little as
1593 a single bit of incremental cost to revoke a certificate by serial number.
1594 KRLs are loaded via the existing RevokedKeys sshd_config option.
1595 feedback and ok markus@
Damien Millerebafebd2013-01-18 11:51:56 +11001596 - djm@cvs.openbsd.org 2013/01/18 00:45:29
1597 [regress/Makefile regress/cert-userkey.sh regress/krl.sh]
1598 Tests for Key Revocation Lists (KRLs)
Damien Miller13f5f762013-01-18 15:32:03 +11001599 - djm@cvs.openbsd.org 2013/01/18 03:00:32
1600 [krl.c]
1601 fix KRL generation bug for list sections
Damien Millerf3747bf2013-01-18 11:44:04 +11001602
Damien Millerb26699b2013-01-17 14:31:57 +1100160320130117
1604 - (djm) [regress/cipher-speed.sh regress/integrity.sh regress/try-ciphers.sh]
1605 check for GCM support before testing GCM ciphers.
1606
Damien Millerc20eb8b2013-01-12 22:41:26 +1100160720130112
1608 - (djm) OpenBSD CVS Sync
1609 - djm@cvs.openbsd.org 2013/01/12 11:22:04
1610 [cipher.c]
1611 improve error message for integrity failure in AES-GCM modes; ok markus@
Damien Miller846dc7f2013-01-12 22:46:26 +11001612 - djm@cvs.openbsd.org 2013/01/12 11:23:53
1613 [regress/cipher-speed.sh regress/integrity.sh regress/try-ciphers.sh]
1614 test AES-GCM modes; feedback markus@
Damien Millerefa1c952013-01-12 23:10:47 +11001615 - (djm) [regress/integrity.sh] repair botched merge
Damien Millerc20eb8b2013-01-12 22:41:26 +11001616
Damien Miller4e14a582013-01-09 15:54:48 +1100161720130109
1618 - (djm) OpenBSD CVS Sync
1619 - dtucker@cvs.openbsd.org 2012/12/14 05:26:43
1620 [auth.c]
1621 use correct string in error message; from rustybsd at gmx.fr
Damien Miller73298f42013-01-09 15:55:50 +11001622 - djm@cvs.openbsd.org 2013/01/02 00:32:07
1623 [clientloop.c mux.c]
1624 channel_setup_local_fwd_listener() returns 0 on failure, not -ve
1625 bz#2055 reported by mathieu.lacage AT gmail.com
Damien Miller697485d2013-01-09 15:56:13 +11001626 - djm@cvs.openbsd.org 2013/01/02 00:33:49
1627 [PROTOCOL.agent]
1628 correct format description for SSH_AGENTC_ADD_RSA_ID_CONSTRAINED
1629 bz#2051 from david AT lechnology.com
Damien Miller44138442013-01-09 15:56:45 +11001630 - djm@cvs.openbsd.org 2013/01/03 05:49:36
1631 [servconf.h]
1632 add a couple of ServerOptions members that should be copied to the privsep
1633 child (for consistency, in this case they happen only to be accessed in
1634 the monitor); ok dtucker@
Damien Miller3739c8f2013-01-09 15:57:16 +11001635 - djm@cvs.openbsd.org 2013/01/03 12:49:01
1636 [PROTOCOL]
1637 fix description of MAC calculation for EtM modes; ok markus@
Damien Miller502ab0e2013-01-09 15:57:36 +11001638 - djm@cvs.openbsd.org 2013/01/03 12:54:49
1639 [sftp-server.8 sftp-server.c]
1640 allow specification of an alternate start directory for sftp-server(8)
1641 "I like this" markus@
Damien Millerec77c952013-01-09 15:58:00 +11001642 - djm@cvs.openbsd.org 2013/01/03 23:22:58
1643 [ssh-keygen.c]
1644 allow fingerprinting of keys hosted in PKCS#11 tokens: ssh-keygen -lD ...
1645 ok markus@
Damien Milleraa7ad302013-01-09 15:58:21 +11001646 - jmc@cvs.openbsd.org 2013/01/04 19:26:38
1647 [sftp-server.8 sftp-server.c]
1648 sftp-server.8: add argument name to -d
1649 sftp-server.c: add -d to usage()
1650 ok djm
Damien Miller1d75abf2013-01-09 16:12:19 +11001651 - markus@cvs.openbsd.org 2013/01/08 18:49:04
1652 [PROTOCOL authfile.c cipher.c cipher.h kex.c kex.h monitor_wrap.c]
1653 [myproposal.h packet.c ssh_config.5 sshd_config.5]
1654 support AES-GCM as defined in RFC 5647 (but with simpler KEX handling)
1655 ok and feedback djm@
Damien Miller1422c082013-01-09 16:44:54 +11001656 - djm@cvs.openbsd.org 2013/01/09 05:40:17
1657 [ssh-keygen.c]
1658 correctly initialise fingerprint type for fingerprinting PKCS#11 keys
Damien Millerd522c682013-01-09 16:42:47 +11001659 - (djm) [cipher.c configure.ac openbsd-compat/openssl-compat.h]
1660 Fix merge botch, automatically detect AES-GCM in OpenSSL, move a little
1661 cipher compat code to openssl-compat.h
Damien Miller4e14a582013-01-09 15:54:48 +11001662
Darren Tucker0fc77292012-12-17 15:59:42 +1100166320121217
1664 - (dtucker) [Makefile.in] Add some scaffolding so that the new regress
1665 tests will work with VPATH directories.
1666
Damien Miller8c05da32012-12-13 07:18:59 +1100166720121213
1668 - (djm) OpenBSD CVS Sync
1669 - markus@cvs.openbsd.org 2012/12/12 16:45:52
1670 [packet.c]
1671 reset incoming_packet buffer for each new packet in EtM-case, too;
1672 this happens if packets are parsed only parially (e.g. ignore
1673 messages sent when su/sudo turn off echo); noted by sthen/millert
Damien Miller25a02b02012-12-13 08:18:56 +11001674 - naddy@cvs.openbsd.org 2012/12/12 16:46:10
1675 [cipher.c]
1676 use OpenSSL's EVP_aes_{128,192,256}_ctr() API and remove our hand-rolled
1677 counter mode code; ok djm@
1678 - (djm) [configure.ac cipher-ctr.c] Adapt EVP AES CTR change to retain our
1679 compat code for older OpenSSL
Damien Miller13cbff12012-12-13 08:25:07 +11001680 - (djm) [cipher.c] Fix missing prototype for compat code
Damien Miller8c05da32012-12-13 07:18:59 +11001681
Damien Miller6a1937e2012-12-12 10:44:38 +1100168220121212
1683 - (djm) OpenBSD CVS Sync
1684 - markus@cvs.openbsd.org 2012/12/11 22:16:21
1685 [monitor.c]
1686 drain the log messages after receiving the keystate from the unpriv
1687 child. otherwise it might block while sending. ok djm@
Damien Milleraf43a7a2012-12-12 10:46:31 +11001688 - markus@cvs.openbsd.org 2012/12/11 22:31:18
1689 [PROTOCOL authfile.c cipher.c cipher.h kex.h mac.c myproposal.h]
1690 [packet.c ssh_config.5 sshd_config.5]
1691 add encrypt-then-mac (EtM) modes to openssh by defining new mac algorithms
1692 that change the packet format and compute the MAC over the encrypted
1693 message (including the packet size) instead of the plaintext data;
1694 these EtM modes are considered more secure and used by default.
1695 feedback and ok djm@
Damien Miller74f13bd2012-12-12 10:46:53 +11001696 - sthen@cvs.openbsd.org 2012/12/11 22:51:45
1697 [mac.c]
1698 fix typo, s/tem/etm in hmac-ripemd160-tem. ok markus@
Damien Miller1a45b632012-12-12 10:52:07 +11001699 - markus@cvs.openbsd.org 2012/12/11 22:32:56
1700 [regress/try-ciphers.sh]
1701 add etm modes
Damien Miller1fb593a2012-12-12 10:54:37 +11001702 - markus@cvs.openbsd.org 2012/12/11 22:42:11
1703 [regress/Makefile regress/modpipe.c regress/integrity.sh]
1704 test the integrity of the packets; with djm@
Damien Millerec7ce9a2012-12-12 10:55:32 +11001705 - markus@cvs.openbsd.org 2012/12/11 23:12:13
1706 [try-ciphers.sh]
1707 add hmac-ripemd160-etm@openssh.com
Damien Miller37834af2012-12-12 11:00:37 +11001708 - (djm) [mac.c] fix merge botch
Damien Miller37461d72012-12-12 12:37:32 +11001709 - (djm) [regress/Makefile regress/integrity.sh] Make the integrity.sh test
1710 work on platforms without 'jot'
1711 - (djm) [regress/integrity.sh] Fix awk quoting, packet length skip
Damien Millerfaabeb62012-12-12 12:51:54 +11001712 - (djm) [regress/Makefile] fix t-exec rule
Damien Miller6a1937e2012-12-12 10:44:38 +11001713
Darren Tucker3dfb8772012-12-07 13:03:10 +1100171420121207
1715 - (dtucker) OpenBSD CVS Sync
1716 - dtucker@cvs.openbsd.org 2012/12/06 06:06:54
1717 [regress/keys-command.sh]
1718 Fix some problems with the keys-command test:
1719 - use string comparison rather than numeric comparison
1720 - check for existing KEY_COMMAND file and don't clobber if it exists
1721 - clean up KEY_COMMAND file if we do create it.
1722 - check that KEY_COMMAND is executable (which it won't be if eg /var/run
1723 is mounted noexec).
1724 ok djm.
Darren Tuckerf9333d52012-12-07 13:06:13 +11001725 - jmc@cvs.openbsd.org 2012/12/03 08:33:03
1726 [ssh-add.1 sshd_config.5]
1727 tweak previous;
Darren Tucker8a965222012-12-07 13:07:02 +11001728 - markus@cvs.openbsd.org 2012/12/05 15:42:52
1729 [ssh-add.c]
1730 prevent double-free of comment; ok djm@
Darren Tucker3e1027c2012-12-07 13:07:46 +11001731 - dtucker@cvs.openbsd.org 2012/12/07 01:51:35
1732 [serverloop.c]
1733 Cast signal to int for logging. A no-op on openbsd (they're always ints)
1734 but will prevent warnings in portable. ok djm@
Darren Tucker3dfb8772012-12-07 13:03:10 +11001735
Tim Rice96ce9a12012-12-04 07:50:03 -0800173620121205
1737 - (tim) [defines.h] Some platforms are missing ULLONG_MAX. Feedback djm@.
1738
Damien Millercf6ef132012-12-03 09:37:56 +1100173920121203
1740 - (djm) [openbsd-compat/sys-queue.h] Sync with OpenBSD to get
1741 TAILQ_FOREACH_SAFE needed for upcoming changes.
Damien Millercb6b68b2012-12-03 09:49:52 +11001742 - (djm) OpenBSD CVS Sync
1743 - djm@cvs.openbsd.org 2012/12/02 20:26:11
1744 [ssh_config.5 sshconnect2.c]
1745 Make IdentitiesOnly apply to keys obtained from a PKCS11Provider.
1746 This allows control of which keys are offered from tokens using
1747 IdentityFile. ok markus@
Damien Miller33a81362012-12-03 09:50:24 +11001748 - djm@cvs.openbsd.org 2012/12/02 20:42:15
1749 [ssh-add.1 ssh-add.c]
1750 make deleting explicit keys "ssh-add -d" symmetric with adding keys -
1751 try to delete the corresponding certificate too and respect the -k option
1752 to allow deleting of the key only; feedback and ok markus@
Damien Milleraa5b3f82012-12-03 09:50:54 +11001753 - djm@cvs.openbsd.org 2012/12/02 20:46:11
1754 [auth-options.c channels.c servconf.c servconf.h serverloop.c session.c]
1755 [sshd_config.5]
1756 make AllowTcpForwarding accept "local" and "remote" in addition to its
1757 current "yes"/"no" to allow the server to specify whether just local or
1758 remote TCP forwarding is enabled. ok markus@
Damien Millerfa51d8b2012-12-03 10:08:25 +11001759 - dtucker@cvs.openbsd.org 2012/10/05 02:20:48
1760 [regress/cipher-speed.sh regress/try-ciphers.sh]
1761 Add umac-128@openssh.com to the list of MACs to be tested
Damien Miller6618e922012-12-03 10:09:04 +11001762 - djm@cvs.openbsd.org 2012/10/19 05:10:42
1763 [regress/cert-userkey.sh]
1764 include a serial number when generating certs
Damien Miller771c43c2012-12-03 10:12:13 +11001765 - djm@cvs.openbsd.org 2012/11/22 22:49:30
1766 [regress/Makefile regress/keys-command.sh]
1767 regress for AuthorizedKeysCommand; hints from markus@
Damien Miller999bd2d2012-12-03 10:13:39 +11001768 - djm@cvs.openbsd.org 2012/12/02 20:47:48
1769 [Makefile regress/forward-control.sh]
1770 regress for AllowTcpForwarding local/remote; ok markus@
Damien Miller55aca022012-12-03 11:25:30 +11001771 - djm@cvs.openbsd.org 2012/12/03 00:14:06
1772 [auth2-chall.c ssh-keygen.c]
1773 Fix compilation with -Wall -Werror (trivial type fixes)
Damien Miller03af12e2012-12-03 11:55:53 +11001774 - (djm) [configure.ac] Turn on -g for gcc compilers. Helps pre-installation
1775 debugging. ok dtucker@
Damien Miller8b489822012-12-03 12:35:55 +11001776 - (djm) [configure.ac] Revert previous. configure.ac already does this
1777 for us.
Damien Millercf6ef132012-12-03 09:37:56 +11001778
Damien Miller1e854692012-11-14 19:04:02 +1100177920121114
1780 - (djm) OpenBSD CVS Sync
1781 - djm@cvs.openbsd.org 2012/11/14 02:24:27
1782 [auth2-pubkey.c]
1783 fix username passed to helper program
1784 prepare stdio fds before closefrom()
1785 spotted by landry@
Damien Miller6f3b3622012-11-14 19:04:33 +11001786 - djm@cvs.openbsd.org 2012/11/14 02:32:15
1787 [ssh-keygen.c]
1788 allow the full range of unsigned serial numbers; 'fine' deraadt@
Damien Miller15b05cf2012-12-03 09:53:20 +11001789 - djm@cvs.openbsd.org 2012/12/02 20:34:10
1790 [auth.c auth.h auth1.c auth2-chall.c auth2-gss.c auth2-jpake.c auth2.c]
1791 [monitor.c monitor.h]
1792 Fixes logging of partial authentication when privsep is enabled
1793 Previously, we recorded "Failed xxx" since we reset authenticated before
1794 calling auth_log() in auth2.c. This adds an explcit "Partial" state.
1795
1796 Add a "submethod" to auth_log() to report which submethod is used
1797 for keyboard-interactive.
1798
1799 Fix multiple authentication when one of the methods is
1800 keyboard-interactive.
1801
1802 ok markus@
Damien Millerd27a0262012-12-03 10:06:37 +11001803 - dtucker@cvs.openbsd.org 2012/10/05 02:05:30
1804 [regress/multiplex.sh]
1805 Use 'kill -0' to test for the presence of a pid since it's more portable
Damien Miller1e854692012-11-14 19:04:02 +11001806
Damien Millerd5c3d4c2012-11-07 08:35:38 +1100180720121107
1808 - (djm) OpenBSD CVS Sync
1809 - eric@cvs.openbsd.org 2011/11/28 08:46:27
1810 [moduli.5]
1811 fix formula
1812 ok djm@
Damien Miller0120c412012-11-07 08:36:00 +11001813 - jmc@cvs.openbsd.org 2012/09/26 17:34:38
1814 [moduli.5]
1815 last stage of rfc changes, using consistent Rs/Re blocks, and moving the
1816 references into a STANDARDS section;
Damien Millerd5c3d4c2012-11-07 08:35:38 +11001817
Darren Tuckerf96ff182012-11-05 17:04:37 +1100181820121105
1819 - (dtucker) [uidswap.c openbsd-compat/Makefile.in
1820 openbsd-compat/bsd-setres_id.c openbsd-compat/bsd-setres_id.h
1821 openbsd-compat/openbsd-compat.h] Move the fallback code for setting uids
1822 and gids from uidswap.c to the compat library, which allows it to work with
1823 the new setresuid calls in auth2-pubkey. with tim@, ok djm@
Darren Tucker737f7af2012-11-05 17:07:43 +11001824 - (dtucker) [auth2-pubkey.c] wrap paths.h in an ifdef for platforms that
1825 don't have it. Spotted by tim@.
Darren Tuckerf96ff182012-11-05 17:04:37 +11001826
Damien Millerf33580e2012-11-04 22:22:52 +1100182720121104
1828 - (djm) OpenBSD CVS Sync
1829 - jmc@cvs.openbsd.org 2012/10/31 08:04:50
1830 [sshd_config.5]
1831 tweak previous;
Damien Millerd0d10992012-11-04 22:23:14 +11001832 - djm@cvs.openbsd.org 2012/11/04 10:38:43
1833 [auth2-pubkey.c sshd.c sshd_config.5]
1834 Remove default of AuthorizedCommandUser. Administrators are now expected
1835 to explicitly specify a user. feedback and ok markus@
Damien Millera6e3f012012-11-04 23:21:40 +11001836 - djm@cvs.openbsd.org 2012/11/04 11:09:15
1837 [auth.h auth1.c auth2.c monitor.c servconf.c servconf.h sshd.c]
1838 [sshd_config.5]
1839 Support multiple required authentication via an AuthenticationMethods
1840 option. This option lists one or more comma-separated lists of
1841 authentication method names. Successful completion of all the methods in
1842 any list is required for authentication to complete;
1843 feedback and ok markus@
Damien Millerf33580e2012-11-04 22:22:52 +11001844
Damien Miller07daed52012-10-31 08:57:55 +1100184520121030
1846 - (djm) OpenBSD CVS Sync
1847 - markus@cvs.openbsd.org 2012/10/05 12:34:39
1848 [sftp.c]
1849 fix signed vs unsigned warning; feedback & ok: djm@
Damien Miller09d3e122012-10-31 08:58:58 +11001850 - djm@cvs.openbsd.org 2012/10/30 21:29:55
1851 [auth-rsa.c auth.c auth.h auth2-pubkey.c servconf.c servconf.h]
1852 [sshd.c sshd_config sshd_config.5]
1853 new sshd_config option AuthorizedKeysCommand to support fetching
1854 authorized_keys from a command in addition to (or instead of) from
1855 the filesystem. The command is run as the target server user unless
1856 another specified via a new AuthorizedKeysCommandUser option.
1857
1858 patch originally by jchadima AT redhat.com, reworked by me; feedback
1859 and ok markus@
Damien Miller07daed52012-10-31 08:57:55 +11001860
Tim Ricec0e5cbe2012-10-18 21:38:58 -0700186120121019
1862 - (tim) [buildpkg.sh.in] Double up on some backslashes so they end up in
1863 the generated file as intended.
1864
Darren Tucker0af24052012-10-05 10:41:25 +1000186520121005
1866 - (dtucker) OpenBSD CVS Sync
1867 - djm@cvs.openbsd.org 2012/09/17 09:54:44
1868 [sftp.c]
1869 an XXX for later
Darren Tucker302889a2012-10-05 10:42:53 +10001870 - markus@cvs.openbsd.org 2012/09/17 13:04:11
1871 [packet.c]
1872 clear old keys on rekeing; ok djm
Darren Tucker063018d2012-10-05 10:43:58 +10001873 - dtucker@cvs.openbsd.org 2012/09/18 10:36:12
1874 [sftp.c]
1875 Add bounds check on sftp tab-completion. Part of a patch from from
1876 Jean-Marc Robert via tech@, ok djm
Darren Tucker191fcc62012-10-05 10:45:01 +10001877 - dtucker@cvs.openbsd.org 2012/09/21 10:53:07
1878 [sftp.c]
1879 Fix improper handling of absolute paths when PWD is part of the completed
1880 path. Patch from Jean-Marc Robert via tech@, ok djm.
Darren Tucker17146d32012-10-05 10:46:16 +10001881 - dtucker@cvs.openbsd.org 2012/09/21 10:55:04
1882 [sftp.c]
1883 Fix handling of filenames containing escaped globbing characters and
1884 escape "#" and "*". Patch from Jean-Marc Robert via tech@, ok djm.
Darren Tucker628a3fd2012-10-05 10:50:15 +10001885 - jmc@cvs.openbsd.org 2012/09/26 16:12:13
1886 [ssh.1]
1887 last stage of rfc changes, using consistent Rs/Re blocks, and moving the
1888 references into a STANDARDS section;
Darren Tucker3a7c0412012-10-05 10:51:59 +10001889 - naddy@cvs.openbsd.org 2012/10/01 13:59:51
1890 [monitor_wrap.c]
1891 pasto; ok djm@
Darren Tucker0dc283b2012-10-05 10:52:51 +10001892 - djm@cvs.openbsd.org 2012/10/02 07:07:45
1893 [ssh-keygen.c]
1894 fix -z option, broken in revision 1.215
Darren Tucker427e4092012-10-05 11:02:39 +10001895 - markus@cvs.openbsd.org 2012/10/04 13:21:50
1896 [myproposal.h ssh_config.5 umac.h sshd_config.5 ssh.1 sshd.8 mac.c]
1897 add umac128 variant; ok djm@ at n2k12
Darren Tucker189e5ba2012-10-05 11:41:52 +10001898 - dtucker@cvs.openbsd.org 2012/09/06 04:11:07
1899 [regress/try-ciphers.sh]
1900 Restore missing space. (Id sync only).
Darren Tucker6fc5aa82012-10-05 11:43:57 +10001901 - dtucker@cvs.openbsd.org 2012/09/09 11:51:25
1902 [regress/multiplex.sh]
1903 Add test for ssh -Ostop
Darren Tucker9b2c0362012-10-05 11:45:39 +10001904 - dtucker@cvs.openbsd.org 2012/09/10 00:49:21
1905 [regress/multiplex.sh]
1906 Log -O cmd output to the log file and make logging consistent with the
1907 other tests. Test clean shutdown of an existing channel when testing
1908 "stop".
Darren Tuckeree4ad772012-10-05 12:04:10 +10001909 - dtucker@cvs.openbsd.org 2012/09/10 01:51:19
1910 [regress/multiplex.sh]
1911 use -Ocheck and waiting for completions by PID to make multiplexing test
1912 less racy and (hopefully) more reliable on slow hardware.
Darren Tucker992faad2012-10-05 11:38:24 +10001913 - [Makefile umac.c] Add special-case target to build umac128.o.
Darren Tucker50ce4472012-10-05 12:11:33 +10001914 - [umac.c] Enforce allowed umac output sizes. From djm@.
Darren Tuckercc8e9ff2012-10-05 15:41:06 +10001915 - [Makefile.in] "Using $< in a non-suffix rule context is a GNUmake idiom".
Darren Tucker0af24052012-10-05 10:41:25 +10001916
Darren Tuckerbb6cc072012-09-17 13:25:06 +1000191720120917
1918 - (dtucker) OpenBSD CVS Sync
1919 - dtucker@cvs.openbsd.org 2012/09/13 23:37:36
1920 [servconf.c]
1921 Fix comment line length
Darren Tucker26b9e3b2012-09-17 13:25:44 +10001922 - markus@cvs.openbsd.org 2012/09/14 16:51:34
1923 [sshconnect.c]
1924 remove unused variable
Darren Tuckerbb6cc072012-09-17 13:25:06 +10001925
Darren Tucker92a39cf2012-09-07 11:20:20 +1000192620120907
1927 - (dtucker) OpenBSD CVS Sync
1928 - dtucker@cvs.openbsd.org 2012/09/06 09:50:13
1929 [clientloop.c]
1930 Make the escape command help (~?) context sensitive so that only commands
1931 that will work in the current session are shown. ok markus@
Darren Tucker83d0af62012-09-07 11:21:03 +10001932 - jmc@cvs.openbsd.org 2012/09/06 13:57:42
1933 [ssh.1]
1934 missing letter in previous;
Darren Tuckerf111d402012-09-07 11:21:42 +10001935 - dtucker@cvs.openbsd.org 2012/09/07 00:30:19
1936 [clientloop.c]
1937 Print '^Z' instead of a raw ^Z when the sequence is not supported. ok djm@
Darren Tuckerca0d0fd2012-09-07 11:22:24 +10001938 - dtucker@cvs.openbsd.org 2012/09/07 01:10:21
1939 [clientloop.c]
1940 Merge escape help text for ~v and ~V; ok djm@
Darren Tucker48bf4b02012-09-07 16:38:53 +10001941 - dtucker@cvs.openbsd.org 2012/09/07 06:34:21
1942 [clientloop.c]
1943 when muxmaster is run with -N, make it shut down gracefully when a client
1944 sends it "-O stop" rather than hanging around (bz#1985). ok djm@
Darren Tucker92a39cf2012-09-07 11:20:20 +10001945
Darren Tucker3ee50c52012-09-06 21:18:11 +1000194620120906
1947 - (dtucker) OpenBSD CVS Sync
1948 - jmc@cvs.openbsd.org 2012/08/15 18:25:50
1949 [ssh-keygen.1]
1950 a little more info on certificate validity;
1951 requested by Ross L Richardson, and provided by djm
Darren Tucker66cb0e02012-09-06 21:19:05 +10001952 - dtucker@cvs.openbsd.org 2012/08/17 00:45:45
1953 [clientloop.c clientloop.h mux.c]
1954 Force a clean shutdown of ControlMaster client sessions when the ~. escape
1955 sequence is used. This means that ~. should now work in mux clients even
1956 if the server is no longer responding. Found by tedu, ok djm.
Darren Tuckerae608bd2012-09-06 21:19:51 +10001957 - djm@cvs.openbsd.org 2012/08/17 01:22:56
1958 [kex.c]
1959 add some comments about better handling first-KEX-follows notifications
1960 from the server. Nothing uses these right now. No binary change
Darren Tuckerf09a8a62012-09-06 21:20:39 +10001961 - djm@cvs.openbsd.org 2012/08/17 01:25:58
1962 [ssh-keygen.c]
1963 print details of which host lines were deleted when using
1964 "ssh-keygen -R host"; ok markus@
Darren Tucker00c15182012-09-06 21:21:56 +10001965 - djm@cvs.openbsd.org 2012/08/17 01:30:00
1966 [compat.c sshconnect.c]
1967 Send client banner immediately, rather than waiting for the server to
1968 move first for SSH protocol 2 connections (the default). Patch based on
1969 one in bz#1999 by tls AT panix.com, feedback dtucker@ ok markus@
Darren Tucker50a48d02012-09-06 21:25:37 +10001970 - dtucker@cvs.openbsd.org 2012/09/06 04:37:39
1971 [clientloop.c log.c ssh.1 log.h]
1972 Add ~v and ~V escape sequences to raise and lower the logging level
1973 respectively. Man page help from jmc, ok deraadt jmc
Darren Tucker3ee50c52012-09-06 21:18:11 +10001974
Darren Tucker23e4b802012-08-30 10:42:47 +1000197520120830
1976 - (dtucker) [moduli] Import new moduli file.
1977
Darren Tucker31854182012-08-28 19:57:19 +1000197820120828
Damien Miller4eb0a532012-08-29 10:26:20 +10001979 - (djm) Release openssh-6.1
1980
198120120828
Darren Tucker31854182012-08-28 19:57:19 +10001982 - (dtucker) [openbsd-compat/bsd-cygwin_util.h] define WIN32_LEAN_AND_MEAN
1983 for compatibility with future mingw-w64 headers. Patch from vinschen at
1984 redhat com.
1985
Damien Miller39a9d2c2012-08-22 21:57:13 +1000198620120822
1987 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1988 [contrib/suse/openssh.spec] Update version numbers
1989
Damien Miller709a1e92012-07-31 12:20:43 +1000199020120731
1991 - (djm) OpenBSD CVS Sync
1992 - jmc@cvs.openbsd.org 2012/07/06 06:38:03
1993 [ssh-keygen.c]
1994 missing full stop in usage();
Damien Miller5a5c2b92012-07-31 12:21:34 +10001995 - djm@cvs.openbsd.org 2012/07/10 02:19:15
1996 [servconf.c servconf.h sshd.c sshd_config]
1997 Turn on systrace sandboxing of pre-auth sshd by default for new installs
1998 by shipping a config that overrides the current UsePrivilegeSeparation=yes
1999 default. Make it easier to flip the default in the future by adding too.
Damien Miller1cce1032012-07-31 12:22:18 +10002000 prodded markus@ feedback dtucker@ "get it in" deraadt@
Damien Miller46cb75a2012-07-31 12:22:37 +10002001 - dtucker@cvs.openbsd.org 2012/07/13 01:35:21
2002 [servconf.c]
2003 handle long comments in config files better. bz#2025, ok markus
Damien Miller38fe6622012-07-31 12:23:16 +10002004 - markus@cvs.openbsd.org 2012/07/22 18:19:21
2005 [version.h]
2006 openssh 6.1
Damien Miller709a1e92012-07-31 12:20:43 +10002007
Darren Tuckerd809a4b2012-07-20 10:42:06 +1000200820120720
2009 - (dtucker) Import regened moduli file.
2010
Damien Millera0433a72012-07-06 10:27:10 +1000201120120706
2012 - (djm) [sandbox-seccomp-filter.c] fallback to rlimit if seccomp filter is
2013 not available. Allows use of sshd compiled on host with a filter-capable
2014 kernel on hosts that lack the support. bz#2011 ok dtucker@
Damien Miller77eab7b2012-07-06 11:49:28 +10002015 - (djm) [configure.ac] Recursively expand $(bindir) to ensure it has no
2016 unexpanded $(prefix) embedded. bz#2007 patch from nix-corp AT
2017 esperi.org.uk; ok dtucker@
Damien Millerdfceafe2012-07-06 13:44:19 +10002018- (djm) OpenBSD CVS Sync
2019 - dtucker@cvs.openbsd.org 2012/07/06 00:41:59
2020 [moduli.c ssh-keygen.1 ssh-keygen.c]
2021 Add options to specify starting line number and number of lines to process
2022 when screening moduli candidates. This allows processing of different
2023 parts of a candidate moduli file in parallel. man page help jmc@, ok djm@
Damien Millerab523b02012-07-06 13:44:43 +10002024 - djm@cvs.openbsd.org 2012/07/06 01:37:21
2025 [mux.c]
2026 fix memory leak of passed-in environment variables and connection
2027 context when new session message is malformed; bz#2003 from Bert.Wesarg
2028 AT googlemail.com
Damien Millerfff9f092012-07-06 13:45:01 +10002029 - djm@cvs.openbsd.org 2012/07/06 01:47:38
2030 [ssh.c]
2031 move setting of tty_flag to after config parsing so RequestTTY options
2032 are correctly picked up. bz#1995 patch from przemoc AT gmail.com;
2033 ok dtucker@
Damien Millera0433a72012-07-06 10:27:10 +10002034
Darren Tucker34f702a2012-07-04 08:50:09 +1000203520120704
2036 - (dtucker) [configure.ac openbsd-compat/bsd-misc.h] Add setlinebuf for
2037 platforms that don't have it. "looks good" tim@
2038
Darren Tucker60395f92012-07-03 14:31:18 +1000203920120703
2040 - (dtucker) [configure.ac] Detect platforms that can't use select(2) with
2041 setrlimit(RLIMIT_NOFILE, rl_zero) and disable the rlimit sandbox on those.
Darren Tuckerd545a4b2012-07-03 22:48:31 +10002042 - (dtucker) [configure.ac sandbox-rlimit.c] Test whether or not
2043 setrlimit(RLIMIT_FSIZE, rl_zero) and skip it if it's not supported. Its
2044 benefit is minor, so it's not worth disabling the sandbox if it doesn't
2045 work.
Darren Tucker60395f92012-07-03 14:31:18 +10002046
Darren Tuckerecbf14a2012-07-02 18:53:37 +1000204720120702
2048- (dtucker) OpenBSD CVS Sync
2049 - naddy@cvs.openbsd.org 2012/06/29 13:57:25
2050 [ssh_config.5 sshd_config.5]
2051 match the documented MAC order of preference to the actual one;
2052 ok dtucker@
Darren Tucker3b4b2d32012-07-02 18:54:31 +10002053 - markus@cvs.openbsd.org 2012/06/30 14:35:09
2054 [sandbox-systrace.c sshd.c]
2055 fix a during the load of the sandbox policies (child can still make
2056 the read-syscall and wait forever for systrace-answers) by replacing
2057 the read/write synchronisation with SIGSTOP/SIGCONT;
2058 report and help hshoexer@; ok djm@, dtucker@
Darren Tucker7b305012012-07-02 18:55:09 +10002059 - dtucker@cvs.openbsd.org 2012/07/02 08:50:03
2060 [ssh.c]
2061 set interactive ToS for forwarded X11 sessions. ok djm@
Darren Tucker4908d442012-07-02 22:15:38 +10002062 - dtucker@cvs.openbsd.org 2012/07/02 12:13:26
2063 [ssh-pkcs11-helper.c sftp-client.c]
2064 fix a couple of "assigned but not used" warnings. ok markus@
Darren Tucker369ceed2012-07-03 00:53:18 +10002065 - dtucker@cvs.openbsd.org 2012/07/02 14:37:06
2066 [regress/connect-privsep.sh]
2067 remove exit from end of test since it prevents reporting failure
Darren Tuckerec1e15d2012-07-03 01:06:49 +10002068 - (dtucker) [regress/reexec.sh regress/sftp-cmds.sh regress/test-exec.sh]
2069 Move cygwin detection to test-exec and use to skip reexec test on cygwin.
Darren Tucker6ea5dc62012-07-03 01:11:28 +10002070 - (dtucker) [regress/test-exec.sh] Correct uname for cygwin/w2k.
Darren Tuckerecbf14a2012-07-02 18:53:37 +10002071
Damien Miller97f43bb2012-06-30 08:32:29 +1000207220120629
2073 - OpenBSD CVS Sync
2074 - dtucker@cvs.openbsd.org 2012/06/21 00:16:07
2075 [addrmatch.c]
2076 fix strlcpy truncation check. from carsten at debian org, ok markus
Damien Miller5f58a872012-06-30 08:33:17 +10002077 - dtucker@cvs.openbsd.org 2012/06/22 12:30:26
2078 [monitor.c sshconnect2.c]
2079 remove dead code following 'for (;;)' loops.
2080 From Steve.McClellan at radisys com, ok markus@
Damien Millerea858292012-06-30 08:33:32 +10002081 - dtucker@cvs.openbsd.org 2012/06/22 14:36:33
2082 [sftp.c]
2083 Remove unused variable leftover from tab-completion changes.
2084 From Steve.McClellan at radisys com, ok markus@
Damien Miller560de922012-06-30 08:33:53 +10002085 - dtucker@cvs.openbsd.org 2012/06/26 11:02:30
2086 [sandbox-systrace.c]
2087 Add mquery to the list of allowed syscalls for "UsePrivilegeSeparation
2088 sandbox" since malloc now uses it. From johnw.mail at gmail com.
Damien Millerdb4f8e82012-06-30 08:34:59 +10002089 - dtucker@cvs.openbsd.org 2012/06/28 05:07:45
2090 [mac.c myproposal.h ssh_config.5 sshd_config.5]
2091 Remove hmac-sha2-256-96 and hmac-sha2-512-96 MACs since they were removed
2092 from draft6 of the spec and will not be in the RFC when published. Patch
2093 from mdb at juniper net via bz#2023, ok markus.
Damien Milleree3c1962012-06-30 08:35:59 +10002094 - naddy@cvs.openbsd.org 2012/06/29 13:57:25
2095 [ssh_config.5 sshd_config.5]
2096 match the documented MAC order of preference to the actual one; ok dtucker@
Darren Tucker30139032012-06-30 15:01:22 +10002097 - dtucker@cvs.openbsd.org 2012/05/13 01:42:32
2098 [regress/addrmatch.sh]
2099 Add "Match LocalAddress" and "Match LocalPort" to sshd and adjust tests
2100 to match. Feedback and ok djm@ markus@.
Darren Tucker4430a862012-06-30 15:03:28 +10002101 - djm@cvs.openbsd.org 2012/06/01 00:47:35
Darren Tucker2920bc12012-06-30 15:06:28 +10002102 [regress/multiplex.sh regress/forwarding.sh]
Darren Tucker4430a862012-06-30 15:03:28 +10002103 append to rather than truncate test log; bz#2013 from openssh AT
2104 roumenpetrov.info
Darren Tuckerff32d7c2012-06-30 15:04:13 +10002105 - djm@cvs.openbsd.org 2012/06/01 00:52:52
Darren Tucker2920bc12012-06-30 15:06:28 +10002106 [regress/sftp-cmds.sh]
Darren Tuckerff32d7c2012-06-30 15:04:13 +10002107 don't delete .* on cleanup due to unintended env expansion; pointed out in
2108 bz#2014 by openssh AT roumenpetrov.info
Darren Tucker2920bc12012-06-30 15:06:28 +10002109 - dtucker@cvs.openbsd.org 2012/06/26 12:06:59
2110 [regress/connect-privsep.sh]
2111 test sandbox with every malloc option
Darren Tuckera08c2072012-06-30 15:08:53 +10002112 - dtucker@cvs.openbsd.org 2012/06/28 05:07:45
2113 [regress/try-ciphers.sh regress/cipher-speed.sh]
2114 Remove hmac-sha2-256-96 and hmac-sha2-512-96 MACs since they were removed
2115 from draft6 of the spec and will not be in the RFC when published. Patch
2116 from mdb at juniper net via bz#2023, ok markus.
Darren Tucker3886f952012-06-30 19:47:01 +10002117 - (dtucker) [myproposal.h] Remove trailing backslash to fix compile error.
Darren Tucker14a9d252012-06-30 20:05:02 +10002118 - (dtucker) [key.c] ifdef out sha256 key types on platforms that don't have
2119 the required functions in libcrypto.
Damien Miller97f43bb2012-06-30 08:32:29 +10002120
Darren Tucker8908da72012-06-28 15:21:32 +1000212120120628
2122 - (dtucker) [openbsd-compat/getrrsetbyname-ldns.c] bz #2022: prevent null
2123 pointer deref in the client when built with LDNS and using DNSSEC with a
2124 CNAME. Patch from gregdlg+mr at hochet info.
2125
Darren Tucker62dcd632012-06-22 22:02:42 +1000212620120622
2127 - (dtucker) [contrib/cygwin/ssh-host-config] Ensure that user sshd runs as
2128 can logon as a service. Patch from vinschen at redhat com.
2129
Damien Millerefc6fc92012-06-20 21:44:56 +1000213020120620
2131 - (djm) OpenBSD CVS Sync
2132 - djm@cvs.openbsd.org 2011/12/02 00:41:56
2133 [mux.c]
2134 fix bz#1948: ssh -f doesn't fork for multiplexed connection.
2135 ok dtucker@
Damien Miller140df632012-06-20 21:46:57 +10002136 - djm@cvs.openbsd.org 2011/12/04 23:16:12
2137 [mux.c]
2138 revert:
2139 > revision 1.32
2140 > date: 2011/12/02 00:41:56; author: djm; state: Exp; lines: +4 -1
2141 > fix bz#1948: ssh -f doesn't fork for multiplexed connection.
2142 > ok dtucker@
2143 it interacts badly with ControlPersist
Damien Millerac58ce82012-06-20 21:50:47 +10002144 - djm@cvs.openbsd.org 2012/01/07 21:11:36
2145 [mux.c]
2146 fix double-free in new session handler
2147 NB. Id sync only
Damien Miller3bde12a2012-06-20 21:51:11 +10002148 - djm@cvs.openbsd.org 2012/05/23 03:28:28
2149 [dns.c dns.h key.c key.h ssh-keygen.c]
2150 add support for RFC6594 SSHFP DNS records for ECDSA key types.
2151 patch from bugzilla-m67 AT nulld.me in bz#1978; ok + tweak markus@
Darren Tucker86dc9b42012-09-07 18:08:23 +10002152 (Original authors Ondřej Surý, Ondřej Caletka and Daniel Black)
Damien Miller7f121572012-06-20 21:51:29 +10002153 - djm@cvs.openbsd.org 2012/06/01 00:49:35
2154 [PROTOCOL.mux]
2155 correct types of port numbers (integers, not strings); bz#2004 from
2156 bert.wesarg AT googlemail.com
Damien Miller2e7decf2012-06-20 21:52:00 +10002157 - djm@cvs.openbsd.org 2012/06/01 01:01:22
2158 [mux.c]
2159 fix memory leak when mux socket creation fails; bz#2002 from bert.wesarg
2160 AT googlemail.com
Damien Miller276dcfd2012-06-20 21:52:18 +10002161 - dtucker@cvs.openbsd.org 2012/06/18 11:43:53
2162 [jpake.c]
2163 correct sizeof usage. patch from saw at online.de, ok deraadt
Damien Miller71924332012-06-20 21:52:38 +10002164 - dtucker@cvs.openbsd.org 2012/06/18 11:49:58
2165 [ssh_config.5]
2166 RSA instead of DSA twice. From Steve.McClellan at radisys com
Damien Millerb9902cf2012-06-20 21:52:58 +10002167 - dtucker@cvs.openbsd.org 2012/06/18 12:07:07
2168 [ssh.1 sshd.8]
2169 Remove mention of 'three' key files since there are now four. From
2170 Steve.McClellan at radisys com.
Damien Miller36378c62012-06-20 21:53:25 +10002171 - dtucker@cvs.openbsd.org 2012/06/18 12:17:18
2172 [ssh.1]
2173 Clarify description of -W. Noted by Steve.McClellan at radisys com,
2174 ok jmc
Damien Millerc24da772012-06-20 21:53:58 +10002175 - markus@cvs.openbsd.org 2012/06/19 18:25:28
2176 [servconf.c servconf.h sshd_config.5]
2177 sshd_config: extend Match to allow AcceptEnv and {Allow,Deny}{Users,Groups}
2178 this allows 'Match LocalPort 1022' combined with 'AllowUser bauer'
2179 ok djm@ (back in March)
Damien Millerf8268502012-06-20 21:54:15 +10002180 - jmc@cvs.openbsd.org 2012/06/19 21:35:54
2181 [sshd_config.5]
2182 tweak previous; ok markus
Damien Miller6c6da332012-06-20 22:31:26 +10002183 - djm@cvs.openbsd.org 2012/06/20 04:42:58
2184 [clientloop.c serverloop.c]
2185 initialise accept() backoff timer to avoid EINVAL from select(2) in
2186 rekeying
Damien Millerefc6fc92012-06-20 21:44:56 +10002187
Darren Tuckerd0494fd2012-05-19 14:25:39 +1000218820120519
2189 - (dtucker) [configure.ac] bz#2010: fix non-portable shell construct. Patch
2190 from cjwatson at debian org.
Darren Tucker59353892012-05-19 15:24:37 +10002191 - (dtucker) [configure.ac contrib/Makefile] bz#1996: use AC_PATH_TOOL to find
2192 pkg-config so it does the right thing when cross-compiling. Patch from
2193 cjwatson at debian org.
Darren Tuckerfbcf8272012-05-19 19:37:01 +10002194- (dtucker) OpenBSD CVS Sync
2195 - dtucker@cvs.openbsd.org 2012/05/13 01:42:32
2196 [servconf.h servconf.c sshd.8 sshd.c auth.c sshd_config.5]
2197 Add "Match LocalAddress" and "Match LocalPort" to sshd and adjust tests
2198 to match. Feedback and ok djm@ markus@.
Darren Tuckerba9ea322012-05-19 19:37:33 +10002199 - dtucker@cvs.openbsd.org 2012/05/19 06:30:30
2200 [sshd_config.5]
2201 Document PermitOpen none. bz#2001, patch from Loganaden Velvindron
Darren Tuckerd0494fd2012-05-19 14:25:39 +10002202
Darren Tuckere1a3ddf2012-05-04 11:05:45 +1000220320120504
2204 - (dtucker) [configure.ac] Include <sys/param.h> rather than <sys/types.h>
2205 to fix building on some plaforms. Fom bowman at math utah edu and
2206 des at des no.
2207
Darren Tuckerd0d3fff2012-04-27 10:55:39 +1000220820120427
2209 - (dtucker) [regress/addrmatch.sh] skip tests when running on a non-ipv6
2210 platform rather than exiting early, so that we still clean up and return
2211 success or failure to test-exec.sh
2212
Damien Miller7584cb12012-04-26 09:51:26 +1000221320120426
2214 - (djm) [auth-passwd.c] Handle crypt() returning NULL; from Paul Wouters
2215 via Niels
Damien Miller025bfd12012-04-26 09:52:15 +10002216 - (djm) [auth-krb5.c] Save errno across calls that might modify it;
2217 ok dtucker@
Damien Miller7584cb12012-04-26 09:51:26 +10002218
Damien Millerba77e1f2012-04-23 18:21:05 +1000221920120423
2220 - OpenBSD CVS Sync
2221 - djm@cvs.openbsd.org 2012/04/23 08:18:17
2222 [channels.c]
2223 fix function proto/source mismatch
2224
Damien Millera563cce2012-04-22 11:07:28 +1000222520120422
2226 - OpenBSD CVS Sync
2227 - djm@cvs.openbsd.org 2012/02/29 11:21:26
2228 [ssh-keygen.c]
2229 allow conversion of RSA1 keys to public PEM and PKCS8; "nice" markus@
Damien Miller29cd1882012-04-22 11:08:10 +10002230 - guenther@cvs.openbsd.org 2012/03/15 03:10:27
2231 [session.c]
2232 root should always be excluded from the test for /etc/nologin instead
2233 of having it always enforced even when marked as ignorenologin. This
2234 regressed when the logic was incompletely flipped around in rev 1.251
2235 ok halex@ millert@
Damien Miller48348fc2012-04-22 11:08:30 +10002236 - djm@cvs.openbsd.org 2012/03/28 07:23:22
2237 [PROTOCOL.certkeys]
2238 explain certificate extensions/crit split rationale. Mention requirement
2239 that each appear at most once per cert.
Damien Millerc6081482012-04-22 11:18:53 +10002240 - dtucker@cvs.openbsd.org 2012/03/29 23:54:36
2241 [channels.c channels.h servconf.c]
2242 Add PermitOpen none option based on patch from Loganaden Velvindron
2243 (bz #1949). ok djm@
Damien Millera6508752012-04-22 11:21:10 +10002244 - djm@cvs.openbsd.org 2012/04/11 13:16:19
2245 [channels.c channels.h clientloop.c serverloop.c]
2246 don't spin in accept() when out of fds (ENFILE/ENFILE) - back off for a
2247 while; ok deraadt@ markus@
Damien Miller9fed1612012-04-22 11:21:43 +10002248 - djm@cvs.openbsd.org 2012/04/11 13:17:54
2249 [auth.c]
2250 Support "none" as an argument for AuthorizedPrincipalsFile to indicate
2251 no file should be read.
Damien Millera116d132012-04-22 11:23:46 +10002252 - djm@cvs.openbsd.org 2012/04/11 13:26:40
2253 [sshd.c]
2254 don't spin in accept() when out of fds (ENFILE/ENFILE) - back off for a
2255 while; ok deraadt@ markus@
Damien Miller839f7432012-04-22 11:24:21 +10002256 - djm@cvs.openbsd.org 2012/04/11 13:34:17
2257 [ssh-keyscan.1 ssh-keyscan.c]
2258 now that sshd defaults to offering ECDSA keys, ssh-keyscan should also
2259 look for them by default; bz#1971
Damien Miller23528812012-04-22 11:24:43 +10002260 - djm@cvs.openbsd.org 2012/04/12 02:42:32
2261 [servconf.c servconf.h sshd.c sshd_config sshd_config.5]
2262 VersionAddendum option to allow server operators to append some arbitrary
2263 text to the SSH-... banner; ok deraadt@ "don't care" markus@
Damien Miller8fef9eb2012-04-22 11:25:10 +10002264 - djm@cvs.openbsd.org 2012/04/12 02:43:55
2265 [sshd_config sshd_config.5]
2266 mention AuthorizedPrincipalsFile=none default
Damien Miller49223152012-04-22 11:25:47 +10002267 - djm@cvs.openbsd.org 2012/04/20 03:24:23
2268 [sftp.c]
2269 setlinebuf(3) is more readable than setvbuf(.., _IOLBF, ...)
Damien Miller70b2d552012-04-22 11:26:10 +10002270 - jmc@cvs.openbsd.org 2012/04/20 16:26:22
2271 [ssh.1]
2272 use "brackets" instead of "braces", for consistency;
Damien Millera563cce2012-04-22 11:07:28 +10002273
Damien Miller8beb3202012-04-20 10:58:34 +1000227420120420
2275 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2276 [contrib/suse/openssh.spec] Update for release 6.0
Damien Millerbf230412012-04-20 14:11:04 +10002277 - (djm) [README] Update URL to release notes.
Damien Millerd5dacb42012-04-20 15:01:01 +10002278 - (djm) Release openssh-6.0
Damien Miller8beb3202012-04-20 10:58:34 +10002279
Damien Miller398c0ff2012-04-19 21:46:35 +1000228020120419
2281 - (djm) [configure.ac] Fix compilation error on FreeBSD, whose libutil
2282 contains openpty() but not login()
2283
Damien Millere0956e32012-04-04 11:27:54 +1000228420120404
2285 - (djm) [Makefile.in configure.ac sandbox-seccomp-filter.c] Add sandbox
2286 mode for Linux's new seccomp filter; patch from Will Drewry; feedback
2287 and ok dtucker@
2288
Darren Tucker67ccc862012-03-30 10:19:56 +1100228920120330
2290 - (dtucker) [contrib/redhat/openssh.spec] Bug #1992: remove now-gone WARNING
2291 file from spec file. From crighter at nuclioss com.
Damien Miller4d557342012-03-30 11:34:27 +11002292 - (djm) [entropy.c] bz#1991: relax OpenSSL version test to allow running
2293 openssh binaries on a newer fix release than they were compiled on.
2294 with and ok dtucker@
Damien Millerce1ec9d2012-03-30 14:07:05 +11002295 - (djm) [openbsd-compat/bsd-cygwin_util.h] #undef _WIN32 to avoid incorrect
2296 assumptions when building on Cygwin; patch from Corinna Vinschen
Darren Tucker67ccc862012-03-30 10:19:56 +11002297
Damien Miller7bf7b882012-03-09 10:25:16 +1100229820120309
2299 - (djm) [openbsd-compat/port-linux.c] bz#1960: fix crash on SELinux
2300 systems where sshd is run in te wrong context. Patch from Sven
2301 Vermeulen; ok dtucker@
Damien Miller54c38d22012-03-09 10:28:07 +11002302 - (djm) [packet.c] bz#1963: Fix IPQoS not being set on non-mapped v4-in-v6
2303 addressed connections. ok dtucker@
Damien Miller7bf7b882012-03-09 10:25:16 +11002304
Darren Tucker93a2d412012-02-24 10:40:41 +1100230520120224
2306 - (dtucker) [audit-bsm.c configure.ac] bug #1968: enable workarounds for BSM
2307 audit breakage in Solaris 11. Patch from Magnus Johansson.
2308
Tim Ricee3609c92012-02-14 10:03:30 -0800230920120215
2310 - (tim) [openbsd-compat/bsd-misc.h sshd.c] Fix conflicting return type for
2311 unsetenv due to rev 1.14 change to setenv.c. Cast unsetenv to void in sshd.c
2312 ok dtucker@
Tim Ricef79b5d32012-02-14 20:13:05 -08002313 - (tim) [defines.h] move chunk introduced in 1.125 before MAXPATHLEN so
2314 it actually works.
Tim Ricea3f297d2012-02-14 23:01:42 -08002315 - (tim) [regress/keytype.sh] stderr redirection needs to be inside back quote
2316 to work. Spotted by Angel Gonzalez
Tim Ricee3609c92012-02-14 10:03:30 -08002317
Damien Miller7b7901c2012-02-14 06:38:36 +1100231820120214
2319 - (djm) [openbsd-compat/bsd-cygwin_util.c] Add PROGRAMFILES to list of
2320 preserved Cygwin environment variables; from Corinna Vinschen
2321
Damien Millera2876db2012-02-11 08:16:06 +1100232220120211
2323 - (djm) OpenBSD CVS Sync
2324 - djm@cvs.openbsd.org 2012/01/05 00:16:56
2325 [monitor.c]
2326 memleak on error path
Damien Miller2ec03422012-02-11 08:16:28 +11002327 - djm@cvs.openbsd.org 2012/01/07 21:11:36
2328 [mux.c]
2329 fix double-free in new session handler
Damien Miller83ba8e62012-02-11 08:17:27 +11002330 - miod@cvs.openbsd.org 2012/01/08 13:17:11
2331 [ssh-ecdsa.c]
2332 Fix memory leak in ssh_ecdsa_verify(); from Loganaden Velvindron,
2333 ok markus@
Damien Millerfb12c6d2012-02-11 08:17:52 +11002334 - miod@cvs.openbsd.org 2012/01/16 20:34:09
2335 [ssh-pkcs11-client.c]
2336 Fix a memory leak in pkcs11_rsa_private_encrypt(), reported by Jan Klemkow.
2337 While there, be sure to buffer_clear() between send_msg() and recv_msg().
2338 ok markus@
Damien Miller8d60be52012-02-11 08:18:17 +11002339 - dtucker@cvs.openbsd.org 2012/01/18 21:46:43
2340 [clientloop.c]
2341 Ensure that $DISPLAY contains only valid characters before using it to
2342 extract xauth data so that it can't be used to play local shell
2343 metacharacter games. Report from r00t_ati at ihteam.net, ok markus.
Damien Miller1de2cfe2012-02-11 08:18:43 +11002344 - markus@cvs.openbsd.org 2012/01/25 19:26:43
2345 [packet.c]
2346 do not permit SSH2_MSG_SERVICE_REQUEST/ACCEPT during rekeying;
2347 ok dtucker@, djm@
Damien Miller5d007702012-02-11 08:19:02 +11002348 - markus@cvs.openbsd.org 2012/01/25 19:36:31
2349 [authfile.c]
2350 memleak in key_load_file(); from Jan Klemkow
Damien Miller72de9822012-02-11 08:19:21 +11002351 - markus@cvs.openbsd.org 2012/01/25 19:40:09
2352 [packet.c packet.h]
2353 packet_read_poll() is not used anymore.
Damien Millerdb854552012-02-11 08:19:44 +11002354 - markus@cvs.openbsd.org 2012/02/09 20:00:18
2355 [version.h]
2356 move from 6.0-beta to 6.0
Damien Millera2876db2012-02-11 08:16:06 +11002357
Damien Millerb56e4932012-02-06 07:41:27 +1100235820120206
2359 - (djm) [ssh-keygen.c] Don't fail in do_gen_all_hostkeys on platforms
2360 that don't support ECC. Patch from Phil Oleson
Darren Tuckere9b3ad72012-01-17 14:03:34 +11002361
Damien Miller5360dff2011-12-19 10:51:11 +1100236220111219
2363 - OpenBSD CVS Sync
2364 - djm@cvs.openbsd.org 2011/12/02 00:41:56
2365 [mux.c]
2366 fix bz#1948: ssh -f doesn't fork for multiplexed connection.
2367 ok dtucker@
Damien Millerd0e582c2011-12-19 10:51:39 +11002368 - djm@cvs.openbsd.org 2011/12/02 00:43:57
2369 [mac.c]
2370 fix bz#1934: newer OpenSSL versions will require HMAC_CTX_Init before
2371 HMAC_init (this change in policy seems insane to me)
2372 ok dtucker@
Damien Miller913ddff2011-12-19 10:52:21 +11002373 - djm@cvs.openbsd.org 2011/12/04 23:16:12
2374 [mux.c]
2375 revert:
2376 > revision 1.32
2377 > date: 2011/12/02 00:41:56; author: djm; state: Exp; lines: +4 -1
2378 > fix bz#1948: ssh -f doesn't fork for multiplexed connection.
2379 > ok dtucker@
2380 it interacts badly with ControlPersist
Damien Miller8ed4de82011-12-19 10:52:50 +11002381 - djm@cvs.openbsd.org 2011/12/07 05:44:38
2382 [auth2.c dh.c packet.c roaming.h roaming_client.c roaming_common.c]
2383 fix some harmless and/or unreachable int overflows;
2384 reported Xi Wang, ok markus@
Damien Miller5360dff2011-12-19 10:51:11 +11002385
Damien Miller47d81152011-11-25 13:53:48 +1100238620111125
2387 - OpenBSD CVS Sync
2388 - oga@cvs.openbsd.org 2011/11/16 12:24:28
2389 [sftp.c]
2390 Don't leak list in complete_cmd_parse if there are no commands found.
2391 Discovered when I was ``borrowing'' this code for something else.
2392 ok djm@
2393
Darren Tucker4a725ef2011-11-21 16:38:48 +1100239420111121
2395 - (dtucker) [configure.ac] Set _FORTIFY_SOURCE. ok djm@
2396
Darren Tucker45c66d72011-11-04 10:50:40 +1100239720111104
2398 - (dtucker) OpenBSD CVS Sync
2399 - djm@cvs.openbsd.org 2011/10/18 05:15:28
2400 [ssh.c]
2401 ssh(1): skip attempting to create ~/.ssh when -F is passed; ok markus@
Darren Tuckere68cf842011-11-04 10:51:51 +11002402 - djm@cvs.openbsd.org 2011/10/18 23:37:42
2403 [ssh-add.c]
2404 add -k to usage(); reminded by jmc@
Darren Tucker9ee09cf2011-11-04 10:52:43 +11002405 - djm@cvs.openbsd.org 2011/10/19 00:06:10
2406 [moduli.c]
2407 s/tmpfile/tmp/ to make this -Wshadow clean
Darren Tucker8a057952011-11-04 10:53:31 +11002408 - djm@cvs.openbsd.org 2011/10/19 10:39:48
2409 [umac.c]
2410 typo in comment; patch from Michael W. Bombardieri
Darren Tucker2d6665d2011-11-04 10:54:22 +11002411 - djm@cvs.openbsd.org 2011/10/24 02:10:46
2412 [ssh.c]
2413 bz#1943: unbreak stdio forwarding when ControlPersist is in user - ssh
2414 was incorrectly requesting the forward in both the control master and
2415 slave. skip requesting it in the master to fix. ok markus@
Darren Tucker9c5d5532011-11-04 10:55:24 +11002416 - djm@cvs.openbsd.org 2011/10/24 02:13:13
2417 [session.c]
2418 bz#1859: send tty break to pty master instead of (probably already
2419 closed) slave side; "looks good" markus@
Darren Tuckerbe4032b2011-11-04 11:16:06 +11002420 - dtucker@cvs.openbsd.org 011/11/04 00:09:39
2421 [moduli]
2422 regenerated moduli file; ok deraadt
Darren Tuckeraa3cbd12011-11-04 11:25:24 +11002423 - (dtucker) [INSTALL LICENCE configure.ac openbsd-compat/Makefile.in
2424 openbsd-compat/getrrsetbyname-ldns.c openbsd-compat/getrrsetbyname.c]
2425 bz 1320: Add optional support for LDNS, a BSD licensed DNS resolver library
2426 which supports DNSSEC. Patch from Simon Vallet (svallet at genoscope cns fr)
2427 with some rework from myself and djm. ok djm.
Darren Tucker45c66d72011-11-04 10:50:40 +11002428
Darren Tucker9f157ab2011-10-25 09:37:57 +1100242920111025
2430 - (dtucker) [contrib/cygwin/Makefile] Continue if installing a doc file
2431 fails. Patch from Corinna Vinschen.
2432
Damien Millerd3e69902011-10-18 16:04:57 +1100243320111018
2434 - (djm) OpenBSD CVS Sync
2435 - djm@cvs.openbsd.org 2011/10/04 14:17:32
2436 [sftp-glob.c]
2437 silence error spam for "ls */foo" in directory with files; bz#1683
Damien Miller390d0562011-10-18 16:05:19 +11002438 - dtucker@cvs.openbsd.org 2011/10/16 11:02:46
2439 [moduli.c ssh-keygen.1 ssh-keygen.c]
2440 Add optional checkpoints for moduli screening. feedback & ok deraadt
Damien Miller927d82b2011-10-18 16:05:38 +11002441 - jmc@cvs.openbsd.org 2011/10/16 15:02:41
2442 [ssh-keygen.c]
2443 put -K in the right place (usage());
Damien Miller91f3eae2011-10-18 16:05:55 +11002444 - stsp@cvs.openbsd.org 2011/10/16 15:51:39
2445 [moduli.c]
2446 add missing includes to unbreak tree; fix from rpointel
Damien Millerc51a5ab2011-10-18 16:06:14 +11002447 - djm@cvs.openbsd.org 2011/10/18 04:58:26
2448 [auth-options.c key.c]
2449 remove explict search for \0 in packet strings, this job is now done
2450 implicitly by buffer_get_cstring; ok markus
Damien Miller8f4279e2011-10-18 16:06:33 +11002451 - djm@cvs.openbsd.org 2011/10/18 05:00:48
2452 [ssh-add.1 ssh-add.c]
2453 new "ssh-add -k" option to load plain keys (skipping certificates);
2454 "looks ok" markus@
Damien Millerd3e69902011-10-18 16:04:57 +11002455
245620111001
Darren Tucker036876c2011-10-01 18:46:12 +10002457 - (dtucker) [openbsd-compat/mktemp.c] Fix compiler warning. ok djm
Darren Tucker1338b9e2011-10-02 18:57:35 +11002458 - (dtucker) OpenBSD CVS Sync
2459 - dtucker@cvs.openbsd.org 2011/09/23 00:22:04
2460 [channels.c auth-options.c servconf.c channels.h sshd.8]
2461 Add wildcard support to PermitOpen, allowing things like "PermitOpen
2462 localhost:*". bz #1857, ok djm markus.
Darren Tucker68afb8c2011-10-02 18:59:03 +11002463 - markus@cvs.openbsd.org 2011/09/23 07:45:05
2464 [mux.c readconf.h channels.h compat.h compat.c ssh.c readconf.c channels.c
2465 version.h]
2466 unbreak remote portforwarding with dynamic allocated listen ports:
2467 1) send the actual listen port in the open message (instead of 0).
2468 this allows multiple forwardings with a dynamic listen port
2469 2) update the matching permit-open entry, so we can identify where
2470 to connect to
2471 report: den at skbkontur.ru and P. Szczygielski
2472 feedback and ok djm@
Darren Tuckeraf1a60e2011-10-02 18:59:59 +11002473 - djm@cvs.openbsd.org 2011/09/25 05:44:47
2474 [auth2-pubkey.c]
2475 improve the AuthorizedPrincipalsFile debug log message to include
2476 file and line number
Darren Tucker95125e52011-10-02 19:09:07 +11002477 - dtucker@cvs.openbsd.org 2011/09/30 00:47:37
2478 [sshd.c]
2479 don't attempt privsep cleanup when not using privsep; ok markus@
Darren Tucker2e135602011-10-02 19:10:13 +11002480 - djm@cvs.openbsd.org 2011/09/30 21:22:49
2481 [sshd.c]
2482 fix inverted test that caused logspam; spotted by henning@
Darren Tucker036876c2011-10-01 18:46:12 +10002483
Damien Miller5ffe1c42011-09-29 11:11:51 +1000248420110929
2485 - (djm) [configure.ac defines.h] No need to detect sizeof(char); patch
2486 from des AT des.no
Darren Tuckerb54f50e2011-09-29 23:17:18 +10002487 - (dtucker) [configure.ac openbsd-compat/Makefile.in
2488 openbsd-compat/strnlen.c] Add strnlen to the compat library.
Damien Miller5ffe1c42011-09-29 11:11:51 +10002489
Damien Milleradd1e202011-09-23 10:38:01 +1000249020110923
Damien Milleracdf3fb2011-09-23 10:40:50 +10002491 - (djm) [openbsd-compat/getcwd.c] Remove OpenBSD rcsid marker since we no
2492 longer want to sync this file (OpenBSD uses a __getcwd syscall now, we
2493 want this longhand version)
Damien Millercd927902011-09-23 10:44:03 +10002494 - (djm) [openbsd-compat/getgrouplist.c] Remove OpenBSD rcsid marker: the
2495 upstream version is YPified and we don't want this
Damien Miller48886712011-09-23 10:56:29 +10002496 - (djm) [openbsd-compat/mktemp.c] forklift upgrade to -current version.
2497 The file was totally rewritten between what we had in tree and -current.
Damien Miller64efe962011-09-23 11:13:00 +10002498 - (djm) [openbsd-compat/sha2.c openbsd-compat/sha2.h] Remove OpenBSD rcsid
2499 marker. The upstream API has changed (function and structure names)
2500 enough to put it out of sync with other providers of this interface.
Damien Millerd1a74582011-09-23 11:26:34 +10002501 - (djm) [openbsd-compat/setenv.c] Forklift upgrade, including inclusion
2502 of static __findenv() function from upstream setenv.c
Damien Milleradd1e202011-09-23 10:38:01 +10002503 - OpenBSD CVS Sync
2504 - millert@cvs.openbsd.org 2006/05/05 15:27:38
Damien Milleracdf3fb2011-09-23 10:40:50 +10002505 [openbsd-compat/strlcpy.c]
Damien Milleradd1e202011-09-23 10:38:01 +10002506 Convert do {} while loop -> while {} for clarity. No binary change
2507 on most architectures. From Oliver Smith. OK deraadt@ and henning@
Damien Miller834e8202011-09-23 10:42:02 +10002508 - tobias@cvs.openbsd.org 2007/10/21 11:09:30
Damien Miller3e6fe872011-09-23 11:16:09 +10002509 [openbsd-compat/mktemp.c]
Damien Miller834e8202011-09-23 10:42:02 +10002510 Comment fix about time consumption of _gettemp.
2511 FreeBSD did this in revision 1.20.
2512 OK deraadt@, krw@
Damien Millerdc0e09b2011-09-23 10:46:48 +10002513 - deraadt@cvs.openbsd.org 2008/07/22 21:47:45
Damien Miller3e6fe872011-09-23 11:16:09 +10002514 [openbsd-compat/mktemp.c]
Damien Millerdc0e09b2011-09-23 10:46:48 +10002515 use arc4random_uniform(); ok djm millert
Damien Miller3a359b32011-09-23 10:47:29 +10002516 - millert@cvs.openbsd.org 2008/08/21 16:54:44
Damien Miller3e6fe872011-09-23 11:16:09 +10002517 [openbsd-compat/mktemp.c]
Damien Miller3a359b32011-09-23 10:47:29 +10002518 Remove useless code, the kernel will set errno appropriately if an
2519 element in the path does not exist. OK deraadt@ pvalchev@
Damien Miller3e6fe872011-09-23 11:16:09 +10002520 - otto@cvs.openbsd.org 2008/12/09 19:38:38
2521 [openbsd-compat/inet_ntop.c]
2522 fix inet_ntop(3) prototype; ok millert@ libc to be bumbed very soon
Damien Milleradd1e202011-09-23 10:38:01 +10002523
Damien Millere01a6272011-09-22 21:20:21 +1000252420110922
2525 - OpenBSD CVS Sync
2526 - pyr@cvs.openbsd.org 2011/05/12 07:15:10
2527 [openbsd-compat/glob.c]
2528 When the max number of items for a directory has reached GLOB_LIMIT_READDIR
2529 an error is returned but closedir() is not called.
2530 spotted and fix provided by Frank Denis obsd-tech@pureftpd.org
2531 ok otto@, millert@
Damien Millerc4bf7dd2011-09-22 21:21:48 +10002532 - stsp@cvs.openbsd.org 2011/09/20 10:18:46
2533 [glob.c]
2534 In glob(3), limit recursion during matching attempts. Similar to
2535 fnmatch fix. Also collapse consecutive '*' (from NetBSD).
2536 ok miod deraadt
Damien Millere128a502011-09-22 21:22:21 +10002537 - djm@cvs.openbsd.org 2011/09/22 06:27:29
2538 [glob.c]
2539 fix GLOB_KEEPSTAT without GLOB_NOSORT; the implicit sort was being
2540 applied only to the gl_pathv vector and not the corresponding gl_statv
2541 array. reported in OpenSSH bz#1935; feedback and okay matthew@
Damien Millerefad7272011-09-22 21:33:53 +10002542 - djm@cvs.openbsd.org 2011/08/26 01:45:15
2543 [ssh.1]
2544 Add some missing ssh_config(5) options that can be used in ssh(1)'s
2545 -o argument. Patch from duclare AT guu.fi
Damien Millere5777722011-09-22 21:34:15 +10002546 - djm@cvs.openbsd.org 2011/09/05 05:56:13
2547 [scp.1 sftp.1]
2548 mention ControlPersist and KbdInteractiveAuthentication in the -o
2549 verbiage in these pages too (prompted by jmc@)
Damien Miller2918e032011-09-22 21:34:35 +10002550 - djm@cvs.openbsd.org 2011/09/05 05:59:08
2551 [misc.c]
2552 fix typo in IPQoS parsing: there is no "AF14" class, but there is
2553 an "AF21" class. Spotted by giesen AT snickers.org; ok markus stevesk
Damien Millere0296732011-09-22 21:34:56 +10002554 - jmc@cvs.openbsd.org 2011/09/05 07:01:44
2555 [scp.1]
2556 knock out a useless Ns;
Damien Miller6232a162011-09-22 21:36:00 +10002557 - deraadt@cvs.openbsd.org 2011/09/07 02:18:31
2558 [ssh-keygen.1]
2559 typo (they vs the) found by Lawrence Teo
Damien Millerf6e758c2011-09-22 21:37:13 +10002560 - djm@cvs.openbsd.org 2011/09/09 00:43:00
2561 [ssh_config.5 sshd_config.5]
2562 fix typo in IPQoS parsing: there is no "AF14" class, but there is
2563 an "AF21" class. Spotted by giesen AT snickers.org; ok markus stevesk
Damien Miller4cb855b2011-09-22 21:37:38 +10002564 - djm@cvs.openbsd.org 2011/09/09 00:44:07
2565 [PROTOCOL.mux]
2566 MUX_C_CLOSE_FWD includes forward type in message (though it isn't
2567 implemented anyway)
Damien Miller0603d982011-09-22 21:38:00 +10002568 - djm@cvs.openbsd.org 2011/09/09 22:37:01
2569 [scp.c]
2570 suppress adding '--' to remote commandlines when the first argument
2571 does not start with '-'. saves breakage on some difficult-to-upgrade
2572 embedded/router platforms; feedback & ok dtucker ok markus
Damien Miller9ee2c602011-09-22 21:38:30 +10002573 - djm@cvs.openbsd.org 2011/09/09 22:38:21
2574 [sshd.c]
2575 kill the preauth privsep child on fatal errors in the monitor;
2576 ok markus@
Damien Millerf6dff7c2011-09-22 21:38:52 +10002577 - djm@cvs.openbsd.org 2011/09/09 22:46:44
2578 [channels.c channels.h clientloop.h mux.c ssh.c]
2579 support for cancelling local and remote port forwards via the multiplex
2580 socket. Use ssh -O cancel -L xx:xx:xx -R yy:yy:yy user@host" to request
2581 the cancellation of the specified forwardings; ok markus@
Damien Millerff773642011-09-22 21:39:48 +10002582 - markus@cvs.openbsd.org 2011/09/10 22:26:34
2583 [channels.c channels.h clientloop.c ssh.1]
2584 support cancellation of local/dynamic forwardings from ~C commandline;
2585 ok & feedback djm@
Damien Miller1bcbd0a2011-09-22 21:40:45 +10002586 - okan@cvs.openbsd.org 2011/09/11 06:59:05
2587 [ssh.1]
2588 document new -O cancel command; ok djm@
Damien Miller3decdba2011-09-22 21:41:05 +10002589 - markus@cvs.openbsd.org 2011/09/11 16:07:26
2590 [sftp-client.c]
2591 fix leaks in do_hardlink() and do_readlink(); bz#1921
2592 from Loganaden Velvindron
Damien Miller57c38ac2011-09-22 21:42:45 +10002593 - markus@cvs.openbsd.org 2011/09/12 08:46:15
2594 [sftp-client.c]
2595 fix leak in do_lsreaddir(); ok djm
Damien Millerd7be70d2011-09-22 21:43:06 +10002596 - djm@cvs.openbsd.org 2011/09/22 06:29:03
2597 [sftp.c]
2598 don't let remote_glob() implicitly sort its results in do_globbed_ls() -
2599 in all likelihood, they will be resorted anyway
Damien Millere01a6272011-09-22 21:20:21 +10002600
Darren Tuckere8a82c52011-09-09 11:29:40 +1000260120110909
2602 - (dtucker) [entropy.h] Bug #1932: remove old definition of init_rng. From
2603 Colin Watson.
2604
Damien Millerfb9d8172011-09-07 09:11:53 +1000260520110906
2606 - (djm) [README version.h] Correct version
Damien Miller022ee242011-09-07 09:15:02 +10002607 - (djm) [contrib/redhat/openssh.spec] Correct restorcon => restorecon
2608 - (djm) Respin OpenSSH-5.9p1 release
Damien Millerfb9d8172011-09-07 09:11:53 +10002609
Damien Miller86dcd3e2011-09-05 10:29:04 +1000261020110905
2611 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2612 [contrib/suse/openssh.spec] Update version numbers.
2613
Damien Miller6efd94f2011-09-04 19:04:16 +1000261420110904
2615 - (djm) [regress/connect-privsep.sh regress/test-exec.sh] demote fatal
2616 regress errors for the sandbox to warnings. ok tim dtucker
Darren Tucker0dd24e02011-09-04 19:59:26 +10002617 - (dtucker) [ssh-keygen.c ssh-pkcs11.c] Bug #1929: add null implementations
Damien Miller86dcd3e2011-09-05 10:29:04 +10002618 ofsh-pkcs11.cpkcs_init and pkcs_terminate for building without dlopen
2619 support.
Damien Miller6efd94f2011-09-04 19:04:16 +10002620
Damien Miller58ac11a2011-08-29 16:09:52 +1000262120110829
2622 - (djm) [openbsd-compat/port-linux.c] Suppress logging when attempting
2623 to switch SELinux context away from unconfined_t, based on patch from
2624 Jan Chadima; bz#1919 ok dtucker@
2625
Darren Tucker44383542011-08-28 04:50:16 +1000262620110827
2627 - (dtucker) [auth-skey.c] Add log.h to fix build --with-skey.
2628
Tim Ricea6e60612011-08-17 21:48:22 -0700262920110818
2630 - (tim) [configure.ac] Typo in error message spotted by Andy Tsouladze
2631
Tim Ricea1226822011-08-16 17:29:01 -0700263220110817
2633 - (tim) [mac.c myproposal.h] Wrap SHA256 and SHA512 in ifdefs for
2634 OpenSSL 0.9.7. ok djm
Damien Miller9c083122011-08-17 11:31:07 +10002635 - (djm) [ openbsd-compat/bsd-cygwin_util.c openbsd-compat/bsd-cygwin_util.h]
2636 binary_pipe is no longer required on Cygwin; patch from Corinna Vinschen
Damien Miller1a91c0f2011-08-17 11:59:25 +10002637 - (djm) [configure.ac] error out if the host lacks the necessary bits for
2638 an explicitly requested sandbox type
Damien Miller44a6c932011-08-17 12:01:44 +10002639 - (djm) [contrib/ssh-copy-id] Missing backlslash; spotted by
2640 bisson AT archlinux.org
Damien Miller9231c8b2011-08-17 12:08:15 +10002641 - (djm) OpenBSD CVS Sync
2642 - dtucker@cvs.openbsd.org 2011/06/03 05:35:10
2643 [regress/cfgmatch.sh]
2644 use OBJ to find test configs, patch from Tim Rice
Damien Millerfaf4d802011-08-17 12:09:19 +10002645 - markus@cvs.openbsd.org 2011/06/30 22:44:43
2646 [regress/connect-privsep.sh]
2647 test with sandbox enabled; ok djm@
Damien Miller062fa302011-08-17 12:10:02 +10002648 - djm@cvs.openbsd.org 2011/08/02 01:23:41
2649 [regress/cipher-speed.sh regress/try-ciphers.sh]
2650 add SHA256/SHA512 based HMAC modes
Damien Miller2df1bec2011-08-17 12:25:46 +10002651 - (djm) [regress/cipher-speed.sh regress/try-ciphers.sh] disable HMAC-SHA2
2652 MAC tests for platforms that hack EVP_SHA2 support
Tim Ricea1226822011-08-16 17:29:01 -07002653
Darren Tucker4d47ec92011-08-12 10:12:53 +1000265420110812
2655 - (dtucker) [openbsd-compat/port-linux.c] Bug 1924: Improve selinux context
2656 change error by reporting old and new context names Patch from
2657 jchadima at redhat.
Damien Miller2db99772011-08-12 11:02:35 +10002658 - (djm) [contrib/redhat/openssh.spec contrib/redhat/sshd.init]
2659 [contrib/suse/openssh.spec contrib/suse/rc.sshd] Updated RHEL and SLES
Damien Millerd1eb1dd2011-08-12 11:22:47 +10002660 init scrips from imorgan AT nas.nasa.gov; bz#1920
2661 - (djm) [contrib/ssh-copy-id] Fix failure for cases where the path to the
2662 identify file contained whitespace. bz#1828 patch from gwenael.lambrouin
2663 AT gmail.com; ok dtucker@
Darren Tucker4d47ec92011-08-12 10:12:53 +10002664
Darren Tucker578451d2011-08-07 23:09:20 +1000266520110807
2666 - (dtucker) OpenBSD CVS Sync
2667 - jmc@cvs.openbsd.org 2008/06/26 06:59:39
2668 [moduli.5]
2669 tweak previous;
Darren Tuckerf2794742011-08-07 23:10:11 +10002670 - sobrado@cvs.openbsd.org 2009/10/28 08:56:54
2671 [moduli.5]
2672 "Diffie-Hellman" is the usual spelling for the cryptographic protocol
2673 first published by Whitfield Diffie and Martin Hellman in 1976.
2674 ok jmc@
Darren Tucker91e6b572011-08-07 23:10:56 +10002675 - jmc@cvs.openbsd.org 2010/10/14 20:41:28
2676 [moduli.5]
2677 probabalistic -> probabilistic; from naddy
Darren Tuckerddccfb42011-08-07 23:12:26 +10002678 - dtucker@cvs.openbsd.org 2011/08/07 12:55:30
2679 [sftp.1]
2680 typo, fix from Laurent Gautrot
Darren Tucker578451d2011-08-07 23:09:20 +10002681
Damien Miller7741ce82011-08-06 06:15:15 +1000268220110805
2683 - OpenBSD CVS Sync
2684 - djm@cvs.openbsd.org 2011/06/23 23:35:42
2685 [monitor.c]
2686 ignore EINTR errors from poll()
Damien Miller6ea5e442011-08-06 06:16:00 +10002687 - tedu@cvs.openbsd.org 2011/07/06 18:09:21
2688 [authfd.c]
2689 bzero the agent address. the kernel was for a while very cranky about
2690 these things. evne though that's fixed, always good to initialize
2691 memory. ok deraadt djm
Damien Miller35e48192011-08-06 06:16:23 +10002692 - djm@cvs.openbsd.org 2011/07/29 14:42:45
2693 [sandbox-systrace.c]
2694 fail open(2) with EPERM rather than SIGKILLing the whole process. libc
2695 will call open() to do strerror() when NLS is enabled;
2696 feedback and ok markus@
Damien Milleradb467f2011-08-06 06:16:46 +10002697 - markus@cvs.openbsd.org 2011/08/01 19:18:15
2698 [gss-serv.c]
2699 prevent post-auth resource exhaustion (int overflow leading to 4GB malloc);
2700 report Adam Zabrock; ok djm@, deraadt@
Damien Miller20bd4532011-08-06 06:17:30 +10002701 - djm@cvs.openbsd.org 2011/08/02 01:22:11
2702 [mac.c myproposal.h ssh.1 ssh_config.5 sshd.8 sshd_config.5]
2703 Add new SHA256 and SHA512 based HMAC modes from
2704 http://www.ietf.org/id/draft-dbider-sha2-mac-for-ssh-02.txt
2705 Patch from mdb AT juniper.net; feedback and ok markus@
Damien Millerc4718602011-08-06 06:17:48 +10002706 - djm@cvs.openbsd.org 2011/08/02 23:13:01
2707 [version.h]
2708 crank now, release later
Damien Miller765f8c42011-08-06 06:18:16 +10002709 - djm@cvs.openbsd.org 2011/08/02 23:15:03
2710 [ssh.c]
2711 typo in comment
Damien Miller7741ce82011-08-06 06:15:15 +10002712
Damien Millercd5e52e2011-06-27 07:18:18 +1000271320110624
2714 - (djm) [configure.ac Makefile.in sandbox-darwin.c] Add a sandbox for
2715 Darwin/OS X using sandbox_init() + setrlimit(); feedback and testing
2716 markus@
2717
Damien Miller82c55872011-06-23 08:20:30 +1000271820110623
2719 - OpenBSD CVS Sync
2720 - djm@cvs.openbsd.org 2011/06/22 21:47:28
2721 [servconf.c]
2722 reuse the multistate option arrays to pretty-print options for "sshd -T"
Damien Miller69ff1df2011-06-23 08:30:03 +10002723 - djm@cvs.openbsd.org 2011/06/22 21:57:01
2724 [servconf.c servconf.h sshd.c sshd_config.5]
2725 [configure.ac Makefile.in]
2726 introduce sandboxing of the pre-auth privsep child using systrace(4).
2727
2728 This introduces a new "UsePrivilegeSeparation=sandbox" option for
2729 sshd_config that applies mandatory restrictions on the syscalls the
2730 privsep child can perform. This prevents a compromised privsep child
2731 from being used to attack other hosts (by opening sockets and proxying)
2732 or probing local kernel attack surface.
2733
2734 The sandbox is implemented using systrace(4) in unsupervised "fast-path"
2735 mode, where a list of permitted syscalls is supplied. Any syscall not
2736 on the list results in SIGKILL being sent to the privsep child. Note
2737 that this requires a kernel with the new SYSTR_POLICY_KILL option.
2738
2739 UsePrivilegeSeparation=sandbox will become the default in the future
2740 so please start testing it now.
2741
2742 feedback dtucker@; ok markus@
Damien Miller6d7b4372011-06-23 08:31:57 +10002743 - djm@cvs.openbsd.org 2011/06/22 22:08:42
2744 [channels.c channels.h clientloop.c clientloop.h mux.c ssh.c]
2745 hook up a channel confirm callback to warn the user then requested X11
2746 forwarding was refused by the server; ok markus@
Damien Millerdcbd41e2011-06-23 19:45:51 +10002747 - djm@cvs.openbsd.org 2011/06/23 09:34:13
2748 [sshd.c ssh-sandbox.h sandbox.h sandbox-rlimit.c sandbox-systrace.c]
2749 [sandbox-null.c]
2750 rename sandbox.h => ssh-sandbox.h to make things easier for portable
Damien Miller80b62e32011-06-23 19:03:18 +10002751 - (djm) [sandbox-null.c] Dummy sandbox for platforms that don't support
2752 setrlimit(2)
Damien Miller82c55872011-06-23 08:20:30 +10002753
Damien Miller6029e072011-06-20 14:22:49 +1000275420110620
2755 - OpenBSD CVS Sync
2756 - djm@cvs.openbsd.org 2011/06/04 00:10:26
2757 [ssh_config.5]
2758 explain IdentifyFile's semantics a little better, prompted by bz#1898
2759 ok dtucker jmc
Damien Millere7ac2bd2011-06-20 14:23:25 +10002760 - markus@cvs.openbsd.org 2011/06/14 22:49:18
2761 [authfile.c]
2762 make sure key_parse_public/private_rsa1() no longer consumes its input
2763 buffer. fixes ssh-add for passphrase-protected ssh1-keys;
2764 noted by naddy@; ok djm@
Damien Miller8f0bf232011-06-20 14:42:23 +10002765 - djm@cvs.openbsd.org 2011/06/17 21:44:31
2766 [log.c log.h monitor.c monitor.h monitor_wrap.c monitor_wrap.h sshd.c]
2767 make the pre-auth privsep slave log via a socketpair shared with the
2768 monitor rather than /var/empty/dev/log; ok dtucker@ deraadt@ markus@
Damien Millerf145a5b2011-06-20 14:42:51 +10002769 - djm@cvs.openbsd.org 2011/06/17 21:46:16
2770 [sftp-server.c]
2771 the protocol version should be unsigned; bz#1913 reported by mb AT
2772 smartftp.com
Damien Miller33322122011-06-20 14:43:11 +10002773 - djm@cvs.openbsd.org 2011/06/17 21:47:35
2774 [servconf.c]
2775 factor out multi-choice option parsing into a parse_multistate label
2776 and some support structures; ok dtucker@
Damien Miller4ac99c32011-06-20 14:43:31 +10002777 - djm@cvs.openbsd.org 2011/06/17 21:57:25
2778 [clientloop.c]
2779 setproctitle for a mux master that has been gracefully stopped;
2780 bz#1911 from Bert.Wesarg AT googlemail.com
Damien Miller6029e072011-06-20 14:22:49 +10002781
Darren Tuckerc412c152011-06-03 10:35:23 +1000278220110603
2783 - (dtucker) [README version.h contrib/caldera/openssh.spec
2784 contrib/redhat/openssh.spec contrib/suse/openssh.spec] Pull the version
2785 bumps from the 5.8p2 branch into HEAD. ok djm.
Tim Rice90f42b02011-06-02 18:17:49 -07002786 - (tim) [configure.ac defines.h] Run test program to detect system mail
2787 directory. Add --with-maildir option to override. Fixed OpenServer 6
2788 getting it wrong. Fixed many systems having MAIL=/var/mail//username
2789 ok dtucker
Darren Tuckerc3c72272011-06-03 11:20:06 +10002790 - (dtucker) [monitor.c] Remove the !HAVE_SOCKETPAIR case. We use socketpair
2791 unconditionally in other places and the survey data we have does not show
2792 any systems that use it. "nuke it" djm@
Damien Millerc09182f2011-06-03 12:11:38 +10002793 - (djm) [configure.ac] enable setproctitle emulation for OS X
2794 - (djm) OpenBSD CVS Sync
Damien Millerea2c1a42011-06-03 12:10:22 +10002795 - djm@cvs.openbsd.org 2011/06/03 00:54:38
2796 [ssh.c]
2797 bz#1883 - setproctitle() to identify mux master; patch from Bert.Wesarg
2798 AT googlemail.com; ok dtucker@
2799 NB. includes additional portability code to enable setproctitle emulation
2800 on platforms that don't support it.
Darren Tucker3e78a512011-06-03 14:14:16 +10002801 - dtucker@cvs.openbsd.org 2011/06/03 01:37:40
2802 [ssh-agent.c]
2803 Check current parent process ID against saved one to determine if the parent
2804 has exited, rather than attempting to send a zero signal, since the latter
2805 won't work if the parent has changed privs. bz#1905, patch from Daniel Kahn
2806 Gillmor, ok djm@
Darren Tucker260c8fb2011-06-03 14:17:27 +10002807 - dtucker@cvs.openbsd.org 2011/05/31 02:01:58
2808 [regress/dynamic-forward.sh]
2809 back out revs 1.6 and 1.5 since it's not reliable
Darren Tucker75e035c2011-06-03 14:18:17 +10002810 - dtucker@cvs.openbsd.org 2011/05/31 02:03:34
2811 [regress/dynamic-forward.sh]
2812 work around startup and teardown races; caught by deraadt
Darren Tuckerbf4d05a2011-06-03 14:19:02 +10002813 - dtucker@cvs.openbsd.org 2011/06/03 00:29:52
2814 [regress/dynamic-forward.sh]
2815 Retry establishing the port forwarding after a small delay, should make
2816 the tests less flaky when the previous test is slow to shut down and free
2817 up the port.
Tim Ricebc481572011-06-02 22:26:19 -07002818 - (tim) [regress/cfgmatch.sh] Build/test out of tree fix.
Darren Tuckerc412c152011-06-03 10:35:23 +10002819
Damien Millerd8478b62011-05-29 21:39:36 +1000282020110529
2821 - (djm) OpenBSD CVS Sync
2822 - djm@cvs.openbsd.org 2011/05/23 03:30:07
2823 [auth-rsa.c auth.c auth.h auth2-pubkey.c monitor.c monitor_wrap.c]
2824 [pathnames.h servconf.c servconf.h sshd.8 sshd_config sshd_config.5]
2825 allow AuthorizedKeysFile to specify multiple files, separated by spaces.
2826 Bring back authorized_keys2 as a default search path (to avoid breaking
2827 existing users of this file), but override this in sshd_config so it will
2828 be no longer used on fresh installs. Maybe in 2015 we can remove it
2829 entierly :)
2830
2831 feedback and ok markus@ dtucker@
Damien Miller1dd66e52011-05-29 21:40:42 +10002832 - djm@cvs.openbsd.org 2011/05/23 03:33:38
2833 [auth.c]
2834 make secure_filename() spam debug logs less
Damien Miller201f4252011-05-29 21:41:03 +10002835 - djm@cvs.openbsd.org 2011/05/23 03:52:55
2836 [sshconnect.c]
2837 remove extra newline
Damien Millerb9132fc2011-05-29 21:41:40 +10002838 - jmc@cvs.openbsd.org 2011/05/23 07:10:21
2839 [sshd.8 sshd_config.5]
2840 tweak previous; ok djm
Damien Miller04bb56e2011-05-29 21:42:08 +10002841 - djm@cvs.openbsd.org 2011/05/23 07:24:57
2842 [authfile.c]
2843 read in key comments for v.2 keys (though note that these are not
2844 passed over the agent protocol); bz#439, based on patch from binder
2845 AT arago.de; ok markus@
Damien Miller295ee632011-05-29 21:42:31 +10002846 - djm@cvs.openbsd.org 2011/05/24 07:15:47
2847 [readconf.c readconf.h ssh.c ssh_config.5 sshconnect.c sshconnect2.c]
2848 Remove undocumented legacy options UserKnownHostsFile2 and
2849 GlobalKnownHostsFile2 by making UserKnownHostsFile/GlobalKnownHostsFile
2850 accept multiple paths per line and making their defaults include
2851 known_hosts2; ok markus
Damien Miller8cb35872011-05-29 21:59:10 +10002852 - djm@cvs.openbsd.org 2011/05/23 03:31:31
2853 [regress/cfgmatch.sh]
2854 include testing of multiple/overridden AuthorizedKeysFiles
2855 refactor to simply daemon start/stop and get rid of racy constructs
Damien Millerd8478b62011-05-29 21:39:36 +10002856
Damien Miller14684a12011-05-20 11:23:07 +1000285720110520
2858 - (djm) [session.c] call setexeccon() before executing passwd for pw
2859 changes; bz#1891 reported by jchadima AT redhat.com; ok dtucker@
Damien Miller989bb7f2011-05-20 18:56:30 +10002860 - (djm) [aclocal.m4 configure.ac] since gcc-4.x ignores all -Wno-options
2861 options, we should corresponding -W-option when trying to determine
2862 whether it is accepted. Also includes a warning fix on the program
2863 fragment uses (bad main() return type).
2864 bz#1900 and bz#1901 reported by g.esp AT free.fr; ok dtucker@
Damien Millerec2eaa32011-05-20 18:57:14 +10002865 - (djm) [servconf.c] remove leftover droppings of AuthorizedKeysFile2
Damien Miller814ace02011-05-20 19:02:47 +10002866 - OpenBSD CVS Sync
2867 - djm@cvs.openbsd.org 2011/05/15 08:09:01
2868 [authfd.c monitor.c serverloop.c]
2869 use FD_CLOEXEC consistently; patch from zion AT x96.org
Damien Miller8f639fe2011-05-20 19:03:08 +10002870 - djm@cvs.openbsd.org 2011/05/17 07:13:31
2871 [key.c]
2872 fatal() if asked to generate a legacy ECDSA cert (these don't exist)
2873 and fix the regress test that was trying to generate them :)
Damien Miller5d74e582011-05-20 19:03:31 +10002874 - djm@cvs.openbsd.org 2011/05/20 00:55:02
2875 [servconf.c]
2876 the options TrustedUserCAKeys, RevokedKeysFile, AuthorizedKeysFile
2877 and AuthorizedPrincipalsFile were not being correctly applied in
2878 Match blocks, despite being overridable there; ok dtucker@
Damien Millerc2411902011-05-20 19:03:49 +10002879 - dtucker@cvs.openbsd.org 2011/05/20 02:00:19
2880 [servconf.c]
2881 Add comment documenting what should be after the preauth check. ok djm
Damien Millerf2e407e2011-05-20 19:04:14 +10002882 - djm@cvs.openbsd.org 2011/05/20 03:25:45
2883 [monitor.c monitor_wrap.c servconf.c servconf.h]
2884 use a macro to define which string options to copy between configs
2885 for Match. This avoids problems caused by forgetting to keep three
2886 code locations in perfect sync and ordering
2887
2888 "this is at once beautiful and horrible" + ok dtucker@
Damien Millerf67188f2011-05-20 19:06:48 +10002889 - djm@cvs.openbsd.org 2011/05/17 07:13:31
2890 [regress/cert-userkey.sh]
2891 fatal() if asked to generate a legacy ECDSA cert (these don't exist)
2892 and fix the regress test that was trying to generate them :)
Damien Miller3045b452011-05-20 19:07:45 +10002893 - djm@cvs.openbsd.org 2011/05/20 02:43:36
2894 [cert-hostkey.sh]
2895 another attempt to generate a v00 ECDSA key that broke the test
2896 ID sync only - portable already had this somehow
Damien Miller7b9451f2011-05-20 19:08:11 +10002897 - dtucker@cvs.openbsd.org 2011/05/20 05:19:50
2898 [dynamic-forward.sh]
2899 Prevent races in dynamic forwarding test; ok djm
Damien Milleracacced2011-05-20 19:08:40 +10002900 - dtucker@cvs.openbsd.org 2011/05/20 06:32:30
2901 [dynamic-forward.sh]
2902 fix dumb error in dynamic-forward test
Damien Miller14684a12011-05-20 11:23:07 +10002903
Damien Miller60432d82011-05-15 08:34:46 +1000290420110515
2905 - (djm) OpenBSD CVS Sync
2906 - djm@cvs.openbsd.org 2011/05/05 05:12:08
2907 [mux.c]
2908 gracefully fall back when ControlPath is too large for a
2909 sockaddr_un. ok markus@ as part of a larger diff
Damien Millerfd53abd2011-05-15 08:36:02 +10002910 - dtucker@cvs.openbsd.org 2011/05/06 01:03:35
2911 [sshd_config]
2912 clarify language about overriding defaults. bz#1892, from Petr Cerny
Damien Miller58a77e22011-05-15 08:36:29 +10002913 - djm@cvs.openbsd.org 2011/05/06 01:09:53
2914 [sftp.1]
2915 mention that IPv6 addresses must be enclosed in square brackets;
2916 bz#1845
Damien Miller78c40c32011-05-15 08:36:59 +10002917 - djm@cvs.openbsd.org 2011/05/06 02:05:41
2918 [sshconnect2.c]
2919 fix memory leak; bz#1849 ok dtucker@
Damien Millerd2ac5d72011-05-15 08:43:13 +10002920 - djm@cvs.openbsd.org 2011/05/06 21:14:05
2921 [packet.c packet.h]
2922 set traffic class for IPv6 traffic as we do for IPv4 TOS;
2923 patch from lionel AT mamane.lu via Colin Watson in bz#1855;
2924 ok markus@
Damien Millerdfc85fa2011-05-15 08:44:02 +10002925 - djm@cvs.openbsd.org 2011/05/06 21:18:02
2926 [ssh.c ssh_config.5]
2927 add a %L expansion (short-form of the local host name) for ControlPath;
2928 sync some more expansions with LocalCommand; ok markus@
Damien Millerfe924212011-05-15 08:44:45 +10002929 - djm@cvs.openbsd.org 2011/05/06 21:31:38
2930 [readconf.c ssh_config.5]
2931 support negated Host matching, e.g.
2932
2933 Host *.example.org !c.example.org
2934 User mekmitasdigoat
2935
2936 Will match "a.example.org", "b.example.org", but not "c.example.org"
2937 ok markus@
Damien Miller21771e22011-05-15 08:45:50 +10002938 - djm@cvs.openbsd.org 2011/05/06 21:34:32
2939 [clientloop.c mux.c readconf.c readconf.h ssh.c ssh_config.5]
2940 Add a RequestTTY ssh_config option to allow configuration-based
2941 control over tty allocation (like -t/-T); ok markus@
Damien Millera6bbbe42011-05-15 08:46:29 +10002942 - djm@cvs.openbsd.org 2011/05/06 21:38:58
2943 [ssh.c]
2944 fix dropping from previous diff
Damien Millerc067f622011-05-15 08:46:54 +10002945 - djm@cvs.openbsd.org 2011/05/06 22:20:10
2946 [PROTOCOL.mux]
2947 fix numbering; from bert.wesarg AT googlemail.com
Damien Miller486dd2e2011-05-15 08:47:18 +10002948 - jmc@cvs.openbsd.org 2011/05/07 23:19:39
2949 [ssh_config.5]
2950 - tweak previous
2951 - come consistency fixes
2952 ok djm
Damien Millerf4b32aa2011-05-15 08:47:43 +10002953 - jmc@cvs.openbsd.org 2011/05/07 23:20:25
2954 [ssh.1]
2955 +.It RequestTTY
Damien Miller555f3b82011-05-15 08:48:05 +10002956 - djm@cvs.openbsd.org 2011/05/08 12:52:01
2957 [PROTOCOL.mux clientloop.c clientloop.h mux.c]
2958 improve our behaviour when TTY allocation fails: if we are in
2959 RequestTTY=auto mode (the default), then do not treat at TTY
2960 allocation error as fatal but rather just restore the local TTY
2961 to cooked mode and continue. This is more graceful on devices that
2962 never allocate TTYs.
2963
2964 If RequestTTY is set to "yes" or "force", then failure to allocate
2965 a TTY is fatal.
2966
2967 ok markus@
Damien Miller32198242011-05-15 08:50:32 +10002968 - djm@cvs.openbsd.org 2011/05/10 05:46:46
2969 [authfile.c]
2970 despam debug() logs by detecting that we are trying to load a private key
2971 in key_try_load_public() and returning early; ok markus@
Damien Miller7c1b2c42011-05-15 08:51:05 +10002972 - djm@cvs.openbsd.org 2011/05/11 04:47:06
2973 [auth.c auth.h auth2-pubkey.c pathnames.h servconf.c servconf.h]
2974 remove support for authorized_keys2; it is a relic from the early days
2975 of protocol v.2 support and has been undocumented for many years;
2976 ok markus@
Damien Miller9d276b82011-05-15 08:51:43 +10002977 - djm@cvs.openbsd.org 2011/05/13 00:05:36
2978 [authfile.c]
2979 warn on unexpected key type in key_parse_private_type()
Damien Miller23f425b2011-05-15 08:58:15 +10002980 - (djm) [packet.c] unbreak portability #endif
Damien Miller60432d82011-05-15 08:34:46 +10002981
Darren Tuckerd6548fe2011-05-10 11:13:36 +1000298220110510
2983 - (dtucker) [openbsd-compat/openssl-compat.{c,h}] Bug #1882: fix
2984 --with-ssl-engine which was broken with the change from deprecated
2985 SSLeay_add_all_algorithms(). ok djm
2986
Darren Tucker343f75f2011-05-06 10:43:50 +1000298720110506
2988 - (dtucker) [openbsd-compat/regress/closefromtest.c] Bug #1875: add prototype
2989 for closefrom() in test code. Report from Dan Wallis via Gentoo.
2990
Damien Miller68790fe2011-05-05 11:19:13 +1000299120110505
2992 - (djm) [defines.h] Move up include of netinet/ip.h for IPTOS
2993 definitions. From des AT des.no
Damien Millerf22019b2011-05-05 13:48:37 +10002994 - (djm) [Makefile.in WARNING.RNG aclocal.m4 buildpkg.sh.in configure.ac]
2995 [entropy.c ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c]
2996 [ssh-keysign.c ssh-pkcs11-helper.c ssh-rand-helper.8 ssh-rand-helper.c]
2997 [ssh.c ssh_prng_cmds.in sshd.c contrib/aix/buildbff.sh]
2998 [regress/README.regress] Remove ssh-rand-helper and all its
2999 tentacles. PRNGd seeding has been rolled into entropy.c directly.
3000 Thanks to tim@ for testing on affected platforms.
Damien Miller3fcdfd52011-05-05 14:04:11 +10003001 - OpenBSD CVS Sync
3002 - djm@cvs.openbsd.org 2011/03/10 02:52:57
Damien Millerb2da7d12011-05-05 14:04:50 +10003003 [auth2-gss.c auth2.c auth.h]
Damien Miller3fcdfd52011-05-05 14:04:11 +10003004 allow GSSAPI authentication to detect when a server-side failure causes
3005 authentication failure and don't count such failures against MaxAuthTries;
3006 bz#1244 from simon AT sxw.org.uk; ok markus@ before lock
Damien Millerc5219e72011-05-05 14:05:12 +10003007 - okan@cvs.openbsd.org 2011/03/15 10:36:02
3008 [ssh-keyscan.c]
3009 use timerclear macro
3010 ok djm@
Damien Miller58f1baf2011-05-05 14:06:15 +10003011 - stevesk@cvs.openbsd.org 2011/03/23 15:16:22
3012 [ssh-keygen.1 ssh-keygen.c]
3013 Add -A option. For each of the key types (rsa1, rsa, dsa and ecdsa)
3014 for which host keys do not exist, generate the host keys with the
3015 default key file path, an empty passphrase, default bits for the key
3016 type, and default comment. This will be used by /etc/rc to generate
3017 new host keys. Idea from deraadt.
3018 ok deraadt
Damien Miller4a4d1612011-05-05 14:06:39 +10003019 - stevesk@cvs.openbsd.org 2011/03/23 16:24:56
3020 [ssh-keygen.1]
3021 -q not used in /etc/rc now so remove statement.
Damien Miller11143192011-05-05 14:13:25 +10003022 - stevesk@cvs.openbsd.org 2011/03/23 16:50:04
3023 [ssh-keygen.c]
3024 remove -d, documentation removed >10 years ago; ok markus
Damien Miller3ca1eb32011-05-05 14:13:50 +10003025 - jmc@cvs.openbsd.org 2011/03/24 15:29:30
3026 [ssh-keygen.1]
3027 zap trailing whitespace;
Damien Miller044f4a62011-05-05 14:14:08 +10003028 - stevesk@cvs.openbsd.org 2011/03/24 22:14:54
3029 [ssh-keygen.c]
3030 use strcasecmp() for "clear" cert permission option also; ok djm
Damien Miller91475862011-05-05 14:14:34 +10003031 - stevesk@cvs.openbsd.org 2011/03/29 18:54:17
3032 [misc.c misc.h servconf.c]
3033 print ipqos friendly string for sshd -T; ok markus
3034 # sshd -Tf sshd_config|grep ipqos
3035 ipqos lowdelay throughput
Damien Miller884b63a2011-05-05 14:14:52 +10003036 - djm@cvs.openbsd.org 2011/04/12 04:23:50
3037 [ssh-keygen.c]
3038 fix -Wshadow
Damien Miller26b57ce2011-05-05 14:15:09 +10003039 - djm@cvs.openbsd.org 2011/04/12 05:32:49
3040 [sshd.c]
3041 exit with 0 status on SIGTERM; bz#1879
Damien Miller085c90f2011-05-05 14:15:33 +10003042 - djm@cvs.openbsd.org 2011/04/13 04:02:48
3043 [ssh-keygen.1]
3044 improve wording; bz#1861
Damien Millerad210322011-05-05 14:15:54 +10003045 - djm@cvs.openbsd.org 2011/04/13 04:09:37
3046 [ssh-keygen.1]
3047 mention valid -b sizes for ECDSA keys; bz#1862
Damien Miller6c3eec72011-05-05 14:16:22 +10003048 - djm@cvs.openbsd.org 2011/04/17 22:42:42
3049 [PROTOCOL.mux clientloop.c clientloop.h mux.c ssh.1 ssh.c]
3050 allow graceful shutdown of multiplexing: request that a mux server
3051 removes its listener socket and refuse future multiplexing requests;
3052 ok markus@
Damien Miller8cb1cda2011-05-05 14:16:56 +10003053 - djm@cvs.openbsd.org 2011/04/18 00:46:05
3054 [ssh-keygen.c]
3055 certificate options are supposed to be packed in lexical order of
3056 option name (though we don't actually enforce this at present).
3057 Move one up that was out of sequence
Damien Miller2ce12ef2011-05-05 14:17:18 +10003058 - djm@cvs.openbsd.org 2011/05/04 21:15:29
3059 [authfile.c authfile.h ssh-add.c]
3060 allow "ssh-add - < key"; feedback and ok markus@
Tim Rice19d81812011-05-04 21:44:25 -07003061 - (tim) [configure.ac] Add AC_LANG_SOURCE to OPENSSH_CHECK_CFLAG_COMPILE
3062 so autoreconf 2.68 is happy.
Tim Rice9abb6972011-05-04 23:06:59 -07003063 - (tim) [defines.h] Deal with platforms that do not have S_IFSOCK ok djm@
Damien Miller68790fe2011-05-05 11:19:13 +10003064
Darren Tuckere541aaa2011-02-21 21:41:29 +1100306520110221
3066 - (dtucker) [contrib/cygwin/ssh-host-config] From Corinna: revamp of the
3067 Cygwin-specific service installer script ssh-host-config. The actual
3068 functionality is the same, the revisited version is just more
3069 exact when it comes to check for problems which disallow to run
3070 certain aspects of the script. So, part of this script and the also
3071 rearranged service helper script library "csih" is to check if all
3072 the tools required to run the script are available on the system.
3073 The new script also is more thorough to inform the user why the
3074 script failed. Patch from vinschen at redhat com.
3075
Damien Miller0588beb2011-02-18 09:18:45 +1100307620110218
3077 - OpenBSD CVS Sync
3078 - djm@cvs.openbsd.org 2011/02/16 00:31:14
3079 [ssh-keysign.c]
3080 make hostbased auth with ECDSA keys work correctly. Based on patch
3081 by harvey.eneman AT oracle.com in bz#1858; ok markus@ (pre-lock)
3082
Darren Tucker3b9617e2011-02-06 13:24:35 +1100308320110206
3084 - (dtucker) [openbsd-compat/port-linux.c] Bug #1851: fix syntax error in
3085 selinux code. Patch from Leonardo Chiquitto
Darren Tuckerea676a62011-02-06 13:31:23 +11003086 - (dtucker) [contrib/cygwin/ssh-{host,user}-config] Add ECDSA key
3087 generation and simplify. Patch from Corinna Vinschen.
Darren Tucker3b9617e2011-02-06 13:24:35 +11003088
Damien Millerb407dd82011-02-04 11:46:39 +1100308920110204
3090 - OpenBSD CVS Sync
3091 - djm@cvs.openbsd.org 2011/01/31 21:42:15
3092 [PROTOCOL.mux]
3093 cut'n'pasto; from bert.wesarg AT googlemail.com
Damien Miller0a5f0122011-02-04 11:47:01 +11003094 - djm@cvs.openbsd.org 2011/02/04 00:44:21
3095 [key.c]
3096 fix uninitialised nonce variable; reported by Mateusz Kocielski
Damien Millera6981272011-02-04 11:47:20 +11003097 - djm@cvs.openbsd.org 2011/02/04 00:44:43
3098 [version.h]
3099 openssh-5.8
Damien Miller0d30b092011-02-04 12:43:36 +11003100 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
3101 [contrib/suse/openssh.spec] update versions in docs and spec files.
3102 - Release OpenSSH 5.8p1
Damien Millerb407dd82011-02-04 11:46:39 +11003103
Damien Millerd4a55042011-01-28 10:30:18 +1100310420110128
3105 - (djm) [openbsd-compat/port-linux.c] Check whether SELinux is enabled
3106 before attempting setfscreatecon(). Check whether matchpathcon()
3107 succeeded before using its result. Patch from cjwatson AT debian.org;
3108 bz#1851
3109
Tim Riced069c482011-01-26 12:32:12 -0800311020110127
3111 - (tim) [config.guess config.sub] Sync with upstream.
Tim Rice648f8762011-01-26 12:38:57 -08003112 - (tim) [configure.ac] Consistent M4 quoting throughout, updated obsolete
3113 AC_TRY_COMPILE with AC_COMPILE_IFELSE, updated obsolete AC_TRY_LINK with
3114 AC_LINK_IFELSE, updated obsolete AC_TRY_RUN with AC_RUN_IFELSE, misc white
3115 space changes for consistency/readability. Makes autoconf 2.68 happy.
3116 "Nice work" djm
Tim Riced069c482011-01-26 12:32:12 -08003117
Damien Miller71adf122011-01-25 12:16:15 +1100311820110125
3119 - (djm) [configure.ac Makefile.in ssh.c openbsd-compat/port-linux.c
3120 openbsd-compat/port-linux.h] Move SELinux-specific code from ssh.c to
3121 port-linux.c to avoid compilation errors. Add -lselinux to ssh when
3122 building with SELinux support to avoid linking failure; report from
3123 amk AT spamfence.net; ok dtucker
3124
Darren Tucker79241372011-01-22 09:37:01 +1100312520110122
3126 - (dtucker) [configure.ac openbsd-compat/openssl-compat.{c,h}] Add
3127 RSA_get_default_method() for the benefit of openssl versions that don't
3128 have it (at least openssl-engine-0.9.6b). Found and tested by Kevin Brott,
3129 ok djm@.
Damien Millerad4b1ad2011-01-22 20:21:33 +11003130 - OpenBSD CVS Sync
3131 - djm@cvs.openbsd.org 2011/01/22 09:18:53
3132 [version.h]
3133 crank to OpenSSH-5.7
Damien Miller966accc2011-01-22 20:23:10 +11003134 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
3135 [contrib/suse/openssh.spec] update versions in docs and spec files.
Damien Miller6f8f04b2011-01-22 20:25:11 +11003136 - (djm) Release 5.7p1
Darren Tucker79241372011-01-22 09:37:01 +11003137
Tim Rice15e1b4d2011-01-18 20:47:04 -0800313820110119
3139 - (tim) [contrib/caldera/openssh.spec] Use CFLAGS from Makefile instead
3140 of RPM so build completes. Signatures were changed to .asc since 4.1p1.
Damien Millere323ebc2011-01-19 23:12:27 +11003141 - (djm) [configure.ac] Disable ECC on OpenSSL <0.9.8g. Releases prior to
3142 0.9.8 lacked it, and 0.9.8a through 0.9.8d have proven buggy in pre-
3143 release testing (random crashes and failure to load ECC keys).
3144 ok dtucker@
Tim Rice15e1b4d2011-01-18 20:47:04 -08003145
Damien Miller369c0e82011-01-17 10:51:40 +1100314620110117
3147 - (djm) [regress/Makefile] use $TEST_SSH_KEYGEN instead of the one in
3148 $PATH, fix cleanup of droppings; reported by openssh AT
3149 roumenpetrov.info; ok dtucker@
Damien Millerfd3669e2011-01-17 11:20:18 +11003150 - (djm) [regress/agent-ptrace.sh] Fix false failure on OS X by adding
3151 its unique snowflake of a gdb error to the ones we look for.
Damien Miller1ccbfa82011-01-17 11:52:40 +11003152 - (djm) [regress/agent-getpeereid.sh] leave stdout attached when running
3153 ssh-add to avoid $SUDO failures on Linux
Darren Tucker0c93adc2011-01-17 11:55:59 +11003154 - (dtucker) [openbsd-compat/port-linux.c] Bug #1838: Add support for the new
3155 Linux OOM-killer magic values that changed in 2.6.36 kernels, with fallback
3156 to the old values. Feedback from vapier at gentoo org and djm, ok djm.
Damien Miller58497782011-01-17 16:17:09 +11003157 - (djm) [configure.ac regress/agent-getpeereid.sh regress/multiplex.sh]
3158 [regress/sftp-glob.sh regress/test-exec.sh] Rework how feature tests are
3159 disabled on platforms that do not support them; add a "config_defined()"
3160 shell function that greps for defines in config.h and use them to decide
3161 on feature tests.
3162 Convert a couple of existing grep's over config.h to use the new function
3163 Add a define "FILESYSTEM_NO_BACKSLASH" for filesystem that can't represent
3164 backslash characters in filenames, enable it for Cygwin and use it to turn
3165 of tests for quotes backslashes in sftp-glob.sh.
3166 based on discussion with vinschen AT redhat.com and dtucker@; ok dtucker@
Tim Rice6dfcd342011-01-16 22:53:56 -08003167 - (tim) [regress/agent-getpeereid.sh] shell portability fix.
Darren Tucker263d43d2011-01-17 18:50:22 +11003168 - (dtucker) [openbsd-compat/port-linux.c] Fix minor bug caught by -Werror on
3169 the tinderbox.
Darren Tuckerea52a822011-01-17 21:15:27 +11003170 - (dtucker) [LICENCE Makefile.in audit-bsm.c audit-linux.c audit.c audit.h
3171 configure.ac defines.h loginrec.c] Bug #1402: add linux audit subsystem
3172 support, based on patches from Tomas Mraz and jchadima at redhat.
Damien Miller369c0e82011-01-17 10:51:40 +11003173
Darren Tucker50c61f82011-01-16 18:28:09 +1100317420110116
3175 - (dtucker) [Makefile.in configure.ac regress/kextype.sh] Skip sha256-based
3176 on configurations that don't have it.
Damien Miller4791f9d2011-01-16 23:16:53 +11003177 - OpenBSD CVS Sync
3178 - djm@cvs.openbsd.org 2011/01/16 11:50:05
3179 [clientloop.c]
3180 Use atomicio when flushing protocol 1 std{out,err} buffers at
3181 session close. This was a latent bug exposed by setting a SIGCHLD
3182 handler and spotted by kevin.brott AT gmail.com; ok dtucker@
Damien Miller6fb6fd52011-01-16 23:17:45 +11003183 - djm@cvs.openbsd.org 2011/01/16 11:50:36
3184 [sshconnect.c]
3185 reset the SIGPIPE handler when forking to execute child processes;
3186 ok dtucker@
Damien Millercfd6e4f2011-01-16 23:18:33 +11003187 - djm@cvs.openbsd.org 2011/01/16 12:05:59
3188 [clientloop.c]
3189 a couple more tweaks to the post-close protocol 1 stderr/stdout flush:
3190 now that we use atomicio(), convert them from while loops to if statements
3191 add test and cast to compile cleanly with -Wsigned
Darren Tucker50c61f82011-01-16 18:28:09 +11003192
Darren Tucker08f83882011-01-16 18:24:04 +1100319320110114
Damien Miller445c9a52011-01-14 12:01:29 +11003194 - OpenBSD CVS Sync
3195 - djm@cvs.openbsd.org 2011/01/13 21:54:53
3196 [mux.c]
3197 correct error messages; patch from bert.wesarg AT googlemail.com
Damien Miller42747df2011-01-14 12:01:50 +11003198 - djm@cvs.openbsd.org 2011/01/13 21:55:25
3199 [PROTOCOL.mux]
3200 correct protocol names and add a couple of missing protocol number
3201 defines; patch from bert.wesarg AT googlemail.com
Damien Millere9b40482011-01-14 14:47:37 +11003202 - (djm) [Makefile.in] Use shell test to disable ecdsa key generating in
3203 host-key-force target rather than a substitution that is replaced with a
3204 comment so that the Makefile.in is still a syntactically valid Makefile
3205 (useful to run the distprep target)
Tim Rice02d99da2011-01-13 22:20:27 -08003206 - (tim) [regress/cert-hostkey.sh] Typo. Missing $ on variable name.
Tim Ricec5c346b2011-01-13 22:36:14 -08003207 - (tim) [regress/cert-hostkey.sh] Add missing TEST_SSH_ECC guard around some
3208 ecdsa bits.
Damien Miller445c9a52011-01-14 12:01:29 +11003209
Darren Tucker08f83882011-01-16 18:24:04 +1100321020110113
Damien Miller1708cb72011-01-13 12:21:34 +11003211 - (djm) [misc.c] include time.h for nanosleep() prototype
Tim Ricecce927c2011-01-12 19:06:31 -08003212 - (tim) [Makefile.in] test the ECC bits if we have the capability. ok djm
Tim Rice9b87a5c2011-01-12 22:35:43 -08003213 - (tim) [Makefile.in configure.ac opensshd.init.in] Add support for generating
3214 ecdsa keys. ok djm.
Damien Millerff22df52011-01-13 21:05:27 +11003215 - (djm) [entropy.c] cast OPENSSL_VERSION_NUMBER to u_long to avoid
3216 gcc warning on platforms where it defaults to int
Damien Millercbaf8e62011-01-13 21:08:27 +11003217 - (djm) [regress/Makefile] add a few more generated files to the clean
3218 target
Damien Miller9b160862011-01-13 22:00:20 +11003219 - (djm) [myproposal.h] Fix reversed OPENSSL_VERSION_NUMBER test and bad
3220 #define that was causing diffie-hellman-group-exchange-sha256 to be
3221 incorrectly disabled
Damien Miller52788062011-01-13 22:05:14 +11003222 - (djm) [regress/kextype.sh] Testing diffie-hellman-group-exchange-sha256
3223 should not depend on ECC support
Damien Miller1708cb72011-01-13 12:21:34 +11003224
Darren Tucker08f83882011-01-16 18:24:04 +1100322520110112
Damien Millerb66e9172011-01-12 13:30:18 +11003226 - OpenBSD CVS Sync
3227 - nicm@cvs.openbsd.org 2010/10/08 21:48:42
3228 [openbsd-compat/glob.c]
3229 Extend GLOB_LIMIT to cover readdir and stat and bump the malloc limit
3230 from ARG_MAX to 64K.
3231 Fixes glob-using programs (notably ftp) able to be triggered to hit
3232 resource limits.
3233 Idea from a similar NetBSD change, original problem reported by jasper@.
3234 ok millert tedu jasper
Damien Miller4927aaf2011-01-12 13:32:03 +11003235 - djm@cvs.openbsd.org 2011/01/12 01:53:14
3236 avoid some integer overflows mostly with GLOB_APPEND and GLOB_DOOFFS
3237 and sanity check arguments (these will be unnecessary when we switch
3238 struct glob members from being type into to size_t in the future);
3239 "looks ok" tedu@ feedback guenther@
Damien Miller945aa0c2011-01-12 13:34:02 +11003240 - (djm) [configure.ac] Turn on -Wno-unused-result for gcc >= 4.4 to avoid
3241 silly warnings on write() calls we don't care succeed or not.
Damien Miller134d02a2011-01-12 16:00:37 +11003242 - (djm) [configure.ac] Fix broken test for gcc >= 4.4 with per-compiler
3243 flag tests that don't depend on gcc version at all; suggested by and
3244 ok dtucker@
Damien Millerb66e9172011-01-12 13:30:18 +11003245
Tim Rice076a3b92011-01-10 12:56:26 -0800324620110111
3247 - (tim) [regress/host-expand.sh] Fix for building outside of read only
3248 source tree.
Damien Miller81ad4b12011-01-11 17:02:23 +11003249 - (djm) [platform.c] Some missing includes that show up under -Werror
Damien Millerb73b6fd2011-01-11 17:18:56 +11003250 - OpenBSD CVS Sync
3251 - djm@cvs.openbsd.org 2011/01/08 10:51:51
3252 [clientloop.c]
3253 use host and not options.hostname, as the latter may have unescaped
3254 substitution characters
Damien Millera256c8d2011-01-11 17:20:05 +11003255 - djm@cvs.openbsd.org 2011/01/11 06:06:09
3256 [sshlogin.c]
3257 fd leak on error paths; from zinovik@
3258 NB. Id sync only; we use loginrec.c that was also audited and fixed
3259 recently
Damien Miller821de0a2011-01-11 17:20:29 +11003260 - djm@cvs.openbsd.org 2011/01/11 06:13:10
3261 [clientloop.c ssh-keygen.c sshd.c]
3262 some unsigned long long casts that make things a bit easier for
3263 portable without resorting to dropping PRIu64 formats everywhere
Tim Rice076a3b92011-01-10 12:56:26 -08003264
Damien Millere63b7f22011-01-09 09:19:50 +1100326520110109
3266 - (djm) [Makefile.in] list ssh_host_ecdsa key in PATHSUBS; spotted by
3267 openssh AT roumenpetrov.info
3268
Damien Miller996384d2011-01-08 21:58:20 +1100326920110108
3270 - (djm) [regress/keytype.sh] s/echo -n/echon/ to repair failing regress
3271 test on OSX and others. Reported by imorgan AT nas.nasa.gov
3272
Damien Miller322125b2011-01-07 09:50:08 +1100327320110107
3274 - (djm) [regress/cert-hostkey.sh regress/cert-userkey.sh] fix shell test
3275 for no-ECC case. Patch from cristian.ionescu-idbohrn AT axis.com
Damien Miller83f8a402011-01-07 09:51:17 +11003276 - djm@cvs.openbsd.org 2011/01/06 22:23:53
3277 [ssh.c]
3278 unbreak %n expansion in LocalCommand; patch from bert.wesarg AT
3279 googlemail.com; ok markus@
Damien Miller64abf312011-01-07 09:51:52 +11003280 - djm@cvs.openbsd.org 2011/01/06 22:23:02
3281 [clientloop.c]
3282 when exiting due to ServerAliveTimeout, mention the hostname that caused
3283 it (useful with backgrounded controlmaster)
Damien Miller7d06b002011-01-07 09:54:20 +11003284 - djm@cvs.openbsd.org 2011/01/06 22:46:21
3285 [regress/Makefile regress/host-expand.sh]
3286 regress test for LocalCommand %n expansion from bert.wesarg AT
3287 googlemail.com; ok markus@
Damien Millered3a8eb2011-01-07 10:02:52 +11003288 - djm@cvs.openbsd.org 2011/01/06 23:01:35
3289 [sshconnect.c]
3290 reset SIGCHLD handler to SIG_DFL when execuring LocalCommand;
3291 ok markus@
Damien Miller322125b2011-01-07 09:50:08 +11003292
Damien Millerf1211432011-01-06 22:40:30 +1100329320110106
3294 - (djm) OpenBSD CVS Sync
3295 - markus@cvs.openbsd.org 2010/12/08 22:46:03
3296 [scp.1 scp.c]
3297 add a new -3 option to scp: Copies between two remote hosts are
3298 transferred through the local host. Without this option the data
3299 is copied directly between the two remote hosts. ok djm@ (bugzilla #1837)
Damien Miller907998d2011-01-06 22:41:21 +11003300 - jmc@cvs.openbsd.org 2010/12/09 14:13:33
3301 [scp.1 scp.c]
3302 scp.1: grammer fix
3303 scp.c: add -3 to usage()
Damien Miller05c89972011-01-06 22:42:04 +11003304 - markus@cvs.openbsd.org 2010/12/14 11:59:06
3305 [sshconnect.c]
3306 don't mention key type in key-changed-warning, since we also print
3307 this warning if a new key type appears. ok djm@
Damien Miller106079c2011-01-06 22:43:44 +11003308 - djm@cvs.openbsd.org 2010/12/15 00:49:27
3309 [readpass.c]
3310 fix ControlMaster=ask regression
3311 reset SIGCHLD handler before fork (and restore it after) so we don't miss
3312 the the askpass child's exit status. Correct test for exit status/signal to
3313 account for waitpid() failure; with claudio@ ok claudio@ markus@
Damien Millerde53fd02011-01-06 22:44:18 +11003314 - djm@cvs.openbsd.org 2010/12/24 21:41:48
3315 [auth-options.c]
3316 don't send the actual forced command in a debug message; ok markus deraadt
Damien Miller8ad960b2011-01-06 22:44:44 +11003317 - otto@cvs.openbsd.org 2011/01/04 20:44:13
3318 [ssh-keyscan.c]
3319 handle ecdsa-sha2 with various key lengths; hint and ok djm@
Damien Millerf1211432011-01-06 22:40:30 +11003320
Damien Miller30a69e72011-01-04 08:16:27 +1100332120110104
3322 - (djm) [configure.ac Makefile.in] Use mandoc as preferred manpage
3323 formatter if it is present, followed by nroff and groff respectively.
3324 Fixes distprep target on OpenBSD (which has bumped groff/nroff to ports
3325 in favour of mandoc). feedback and ok tim
3326
332720110103
Damien Millerd197fd62011-01-03 14:48:14 +11003328 - (djm) [Makefile.in] revert local hack I didn't intend to commit
3329
333020110102
Damien Miller4a06f922011-01-02 21:43:59 +11003331 - (djm) [loginrec.c] Fix some fd leaks on error paths. ok dtucker
Damien Miller41bccf72011-01-02 21:53:07 +11003332 - (djm) [configure.ac] Check whether libdes is needed when building
3333 with Heimdal krb5 support. On OpenBSD this library no longer exists,
3334 so linking it unconditionally causes a build failure; ok dtucker
Damien Miller4a06f922011-01-02 21:43:59 +11003335
Damien Miller928362d2010-12-26 14:26:45 +1100333620101226
3337 - (dtucker) OpenBSD CVS Sync
3338 - djm@cvs.openbsd.org 2010/12/08 04:02:47
3339 [ssh_config.5 sshd_config.5]
3340 explain that IPQoS arguments are separated by whitespace; iirc requested
3341 by jmc@ a while back
3342
Darren Tucker37bb7562010-12-05 08:46:05 +1100334320101205
3344 - (dtucker) openbsd-compat/openssl-compat.c] remove sleep leftover from
3345 debugging. Spotted by djm.
Darren Tucker7336b902010-12-05 09:00:30 +11003346 - (dtucker) OpenBSD CVS Sync
3347 - djm@cvs.openbsd.org 2010/12/03 23:49:26
3348 [schnorr.c]
3349 check that g^x^q === 1 mod p; recommended by JPAKE author Feng Hao
3350 (this code is still disabled, but apprently people are treating it as
3351 a reference implementation)
Darren Tuckeradab6f12010-12-05 09:01:47 +11003352 - djm@cvs.openbsd.org 2010/12/03 23:55:27
3353 [auth-rsa.c]
3354 move check for revoked keys to run earlier (in auth_rsa_key_allowed)
3355 bz#1829; patch from ldv AT altlinux.org; ok markus@
Darren Tuckeraf1f9092010-12-05 09:02:47 +11003356 - djm@cvs.openbsd.org 2010/12/04 00:18:01
3357 [sftp-server.c sftp.1 sftp-client.h sftp.c PROTOCOL sftp-client.c]
3358 add a protocol extension to support a hard link operation. It is
3359 available through the "ln" command in the client. The old "ln"
3360 behaviour of creating a symlink is available using its "-s" option
3361 or through the preexisting "symlink" command; based on a patch from
3362 miklos AT szeredi.hu in bz#1555; ok markus@
Darren Tucker094f1e92010-12-05 09:03:31 +11003363 - djm@cvs.openbsd.org 2010/12/04 13:31:37
3364 [hostfile.c]
3365 fix fd leak; spotted and ok dtucker
Darren Tucker4288c532010-12-05 09:45:50 +11003366 - djm@cvs.openbsd.org 2010/12/04 00:21:19
3367 [regress/sftp-cmds.sh]
3368 adjust for hard-link support
Darren Tucker7e1a5a42010-12-05 09:29:31 +11003369 - (dtucker) [regress/Makefile] Id sync.
Darren Tucker37bb7562010-12-05 08:46:05 +11003370
Damien Millerd89745b2010-12-03 10:50:26 +1100337120101204
3372 - (djm) [openbsd-compat/bindresvport.c] Use arc4random_uniform(range)
3373 instead of (arc4random() % range)
Darren Tuckerebdef762010-12-04 23:20:50 +11003374 - (dtucker) [configure.ac moduli.c openbsd-compat/openssl-compat.{c,h}] Add
3375 shims for the new, non-deprecated OpenSSL key generation functions for
3376 platforms that don't have the new interfaces.
Damien Millerd89745b2010-12-03 10:50:26 +11003377
Damien Miller188ea812010-12-01 11:50:14 +1100337820101201
3379 - OpenBSD CVS Sync
3380 - deraadt@cvs.openbsd.org 2010/11/20 05:12:38
3381 [auth2-pubkey.c]
3382 clean up cases of ;;
Damien Miller2cd62932010-12-01 11:50:35 +11003383 - djm@cvs.openbsd.org 2010/11/21 01:01:13
3384 [clientloop.c misc.c misc.h ssh-agent.1 ssh-agent.c]
3385 honour $TMPDIR for client xauth and ssh-agent temporary directories;
3386 feedback and ok markus@
Damien Millera2327922010-12-01 12:01:21 +11003387 - djm@cvs.openbsd.org 2010/11/21 10:57:07
3388 [authfile.c]
3389 Refactor internals of private key loading and saving to work on memory
3390 buffers rather than directly on files. This will make a few things
3391 easier to do in the future; ok markus@
Damien Miller6a740e72010-12-01 12:01:51 +11003392 - djm@cvs.openbsd.org 2010/11/23 02:35:50
3393 [auth.c]
3394 use strict_modes already passed as function argument over referencing
3395 global options.strict_modes
Damien Millerd0fdd682010-12-01 12:02:14 +11003396 - djm@cvs.openbsd.org 2010/11/23 23:57:24
3397 [clientloop.c]
3398 avoid NULL deref on receiving a channel request on an unknown or invalid
3399 channel; report bz#1842 from jchadima AT redhat.com; ok dtucker@
Damien Millerb7f827a2010-12-01 12:02:35 +11003400 - djm@cvs.openbsd.org 2010/11/24 01:24:14
3401 [channels.c]
3402 remove a debug() that pollutes stderr on client connecting to a server
3403 in debug mode (channel_close_fds is called transitively from the session
3404 code post-fork); bz#1719, ok dtucker
Damien Millerf80c3de2010-12-01 12:02:59 +11003405 - djm@cvs.openbsd.org 2010/11/25 04:10:09
3406 [session.c]
3407 replace close() loop for fds 3->64 with closefrom();
3408 ok markus deraadt dtucker
Damien Miller87dc0a42010-12-01 12:03:19 +11003409 - djm@cvs.openbsd.org 2010/11/26 05:52:49
3410 [scp.c]
3411 Pass through ssh command-line flags and options when doing remote-remote
3412 transfers, e.g. to enable agent forwarding which is particularly useful
3413 in this case; bz#1837 ok dtucker@
Damien Miller03c0e532010-12-01 12:03:39 +11003414 - markus@cvs.openbsd.org 2010/11/29 18:57:04
3415 [authfile.c]
3416 correctly load comment for encrypted rsa1 keys;
3417 report/fix Joachim Schipper; ok djm@
Damien Millerd925dcd2010-12-01 12:21:51 +11003418 - djm@cvs.openbsd.org 2010/11/29 23:45:51
3419 [auth.c hostfile.c hostfile.h ssh.c ssh_config.5 sshconnect.c]
3420 [sshconnect.h sshconnect2.c]
3421 automatically order the hostkeys requested by the client based on
3422 which hostkeys are already recorded in known_hosts. This avoids
3423 hostkey warnings when connecting to servers with new ECDSA keys
3424 that are preferred by default; with markus@
Damien Miller188ea812010-12-01 11:50:14 +11003425
Darren Tuckerd9957122010-11-24 10:09:13 +1100342620101124
3427 - (dtucker) [platform.c session.c] Move the getluid call out of session.c and
3428 into the platform-specific code Only affects SCO, tested by and ok tim@.
Damien Miller88e341e2010-11-24 10:36:15 +11003429 - (djm) [loginrec.c] Relax permission requirement on btmp logs to allow
3430 group read/write. ok dtucker@
Darren Tucker4b6cbf72010-11-24 10:46:37 +11003431 - (dtucker) [packet.c] Remove redundant local declaration of "int tos".
Damien Miller73de86a2010-11-24 10:50:04 +11003432 - (djm) [defines.h] Add IP DSCP defines
Darren Tuckerd9957122010-11-24 10:09:13 +11003433
Darren Tucker9e0ff7a2010-11-22 17:59:00 +1100343420101122
3435 - (dtucker) Bug #1840: fix warning when configuring --with-ssl-engine, patch
3436 from vapier at gentoo org.
3437
Damien Miller7a221a12010-11-20 15:14:29 +1100343820101120
3439 - OpenBSD CVS Sync
3440 - djm@cvs.openbsd.org 2010/11/05 02:46:47
3441 [packet.c]
3442 whitespace KNF
Damien Miller4499f4c2010-11-20 15:15:49 +11003443 - djm@cvs.openbsd.org 2010/11/10 01:33:07
3444 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c moduli.c]
3445 use only libcrypto APIs that are retained with OPENSSL_NO_DEPRECATED.
3446 these have been around for years by this time. ok markus
Damien Miller0dac6fb2010-11-20 15:19:38 +11003447 - djm@cvs.openbsd.org 2010/11/13 23:27:51
3448 [clientloop.c misc.c misc.h packet.c packet.h readconf.c readconf.h]
3449 [servconf.c servconf.h session.c ssh.c ssh_config.5 sshd_config.5]
3450 allow ssh and sshd to set arbitrary TOS/DSCP/QoS values instead of
3451 hardcoding lowdelay/throughput.
3452
3453 bz#1733 patch from philipp AT redfish-solutions.com; ok markus@ deraadt@
Damien Miller8e1ea4e2010-11-20 15:20:10 +11003454 - jmc@cvs.openbsd.org 2010/11/15 07:40:14
3455 [ssh_config.5]
3456 libary -> library;
Damien Miller0a184732010-11-20 15:21:03 +11003457 - jmc@cvs.openbsd.org 2010/11/18 15:01:00
3458 [scp.1 sftp.1 ssh.1 sshd_config.5]
3459 add IPQoS to the various -o lists, and zap some trailing whitespace;
Damien Miller7a221a12010-11-20 15:14:29 +11003460
Damien Millerdd190dd2010-11-11 14:17:02 +1100346120101111
3462 - (djm) [servconf.c ssh-add.c ssh-keygen.c] don't look for ECDSA keys on
3463 platforms that don't support ECC. Fixes some spurious warnings reported
3464 by tim@
3465
Tim Ricee426f5e2010-11-08 09:15:14 -0800346620101109
3467 - (tim) [regress/kextype.sh] Not all platforms have time in /usr/bin.
3468 Feedback from dtucker@
Tim Ricec7a8af02010-11-08 14:26:23 -08003469 - (tim) [configure.ac openbsd-compat/bsd-misc.h openbsd-compat/bsd-misc.c] Add
3470 support for platforms missing isblank(). ok djm@
Tim Ricee426f5e2010-11-08 09:15:14 -08003471
Tim Rice522262f2010-11-07 13:00:27 -0800347220101108
3473 - (tim) [regress/Makefile] Fixes to allow building/testing outside source
3474 tree.
Tim Ricec10aeaa2010-11-07 13:03:11 -08003475 - (tim) [regress/kextype.sh] Shell portability fix.
Tim Rice522262f2010-11-07 13:00:27 -08003476
Darren Tuckerd1ece6e2010-11-07 18:05:54 +1100347720101107
3478 - (dtucker) [platform.c] includes.h instead of defines.h so that we get
3479 the correct typedefs.
3480
Damien Miller3a0e9f62010-11-05 10:16:34 +1100348120101105
Damien Miller34ee4202010-11-05 10:52:37 +11003482 - (djm) [loginrec.c loginrec.h] Use correct uid_t/pid_t types instead of
3483 int. Should fix bz#1817 cleanly; ok dtucker@
Damien Miller3a0e9f62010-11-05 10:16:34 +11003484 - OpenBSD CVS Sync
3485 - djm@cvs.openbsd.org 2010/09/22 12:26:05
3486 [regress/Makefile regress/kextype.sh]
3487 regress test for each of the key exchange algorithms that we support
Damien Millerb472a902010-11-05 10:19:49 +11003488 - djm@cvs.openbsd.org 2010/10/28 11:22:09
3489 [authfile.c key.c key.h ssh-keygen.c]
3490 fix a possible NULL deref on loading a corrupt ECDH key
3491
3492 store ECDH group information in private keys files as "named groups"
3493 rather than as a set of explicit group parameters (by setting
3494 the OPENSSL_EC_NAMED_CURVE flag). This makes for shorter key files and
3495 retrieves the group's OpenSSL NID that we need for various things.
Damien Miller55fa5652010-11-05 10:20:14 +11003496 - jmc@cvs.openbsd.org 2010/10/28 18:33:28
3497 [scp.1 ssh-add.1 ssh-keygen.1 ssh.1 ssh_config.5 sshd.8 sshd_config.5]
3498 knock out some "-*- nroff -*-" lines;
Damien Miller07331212010-11-05 10:20:31 +11003499 - djm@cvs.openbsd.org 2010/11/04 02:45:34
3500 [sftp-server.c]
3501 umask should be parsed as octal. reported by candland AT xmission.com;
3502 ok markus@
Darren Tucker97528352010-11-05 12:03:05 +11003503 - (dtucker) [configure.ac platform.{c,h} session.c
3504 openbsd-compat/port-solaris.{c,h}] Bug #1824: Add Solaris Project support.
3505 Patch from cory.erickson at csu mnscu edu with a bit of rework from me.
3506 ok djm@
Darren Tucker920612e2010-11-05 12:36:15 +11003507 - (dtucker) [platform.c platform.h session.c] Add a platform hook to run
3508 after the user's groups are established and move the selinux calls into it.
Darren Tucker4db38072010-11-05 12:41:13 +11003509 - (dtucker) [platform.c session.c] Move the AIX setpcred+chroot hack into
3510 platform.c
Darren Tucker44a97be2010-11-05 12:45:18 +11003511 - (dtucker) [platform.c session.c] Move the BSDI setpgrp into platform.c.
Darren Tuckerfd4d8aa2010-11-05 12:50:41 +11003512 - (dtucker) [platform.c] Only call setpgrp on BSDI if running as root to
3513 retain previous behavior.
Darren Tucker728d8372010-11-05 13:00:05 +11003514 - (dtucker) [platform.c session.c] Move the PAM credential establishment for
3515 the LOGIN_CAP case into platform.c.
Darren Tucker7a8afe32010-11-05 13:07:24 +11003516 - (dtucker) platform.c session.c] Move the USE_LIBIAF fragment into
3517 platform.c
Darren Tucker0b2ee642010-11-05 13:29:25 +11003518 - (dtucker) [platform.c session.c] Move aix_usrinfo frament into platform.c.
3519 - (dtucker) [platform.c session.c] Move irix setusercontext fragment into
3520 platform.c.
Darren Tuckercc124182010-11-05 13:32:52 +11003521 - (dtucker) [platform.c session.c] Move PAM credential establishment for the
3522 non-LOGIN_CAP case into platform.c.
Darren Tuckerb12fe272010-11-05 14:47:01 +11003523 - (dtucker) [platform.c platform.h session.c] Move the Cygwin special-case
3524 check into platform.c
Darren Tuckerb69e0332010-11-05 18:19:15 +11003525 - (dtucker) [regress/keytype.sh] Import new test.
Darren Tuckereab5f0d2010-11-05 18:23:38 +11003526 - (dtucker) [Makefile configure.ac regress/Makefile regress/keytype.sh]
3527 Import recent changes to regress/Makefile, pass a flag to enable ECC tests
3528 from configure through to regress/Makefile and use it in the tests.
Darren Tucker345178d2010-11-05 18:35:52 +11003529 - (dtucker) [regress/kextype.sh] Add missing "test".
Darren Tuckerf619d1c2010-11-05 18:41:50 +11003530 - (dtucker) [regress/kextype.sh] Make sha256 test depend on ECC. This is not
3531 strictly correct since while ECC requires sha256 the reverse is not true
3532 however it does prevent spurious test failures.
Darren Tucker9283d8c2010-11-05 18:56:08 +11003533 - (dtucker) [platform.c] Need servconf.h and extern options.
Damien Miller3a0e9f62010-11-05 10:16:34 +11003534
Tim Ricebdd3e672010-10-24 18:35:55 -0700353520101025
3536 - (tim) [openbsd-compat/glob.h] Remove sys/cdefs.h include that came with
3537 1.12 to unbreak Solaris build.
3538 ok djm@
Darren Tucker54b1f312010-10-25 16:54:28 +11003539 - (dtucker) [defines.h] Use SIZE_T_MAX for SIZE_MAX for platforms that have a
3540 native one.
Tim Ricebdd3e672010-10-24 18:35:55 -07003541
Darren Tuckera5393932010-10-24 10:47:30 +1100354220101024
3543 - (dtucker) [includes.h] Add missing ifdef GLOB_HAS_GL_STATV to fix build.
Darren Tuckerbfd9b1b2010-10-24 11:19:26 +11003544 - (dtucker) [regress/cert-hostkey.sh] Disable ECC-based tests on platforms
3545 which don't have ECC support in libcrypto.
Darren Tuckerd633fef2010-10-24 11:33:07 +11003546 - (dtucker) [regress/cert-userkey.sh] Disable ECC-based tests on platforms
3547 which don't have ECC support in libcrypto.
Darren Tucker7bc236d2010-10-24 11:58:43 +11003548 - (dtucker) [defines.h] Add SIZE_MAX for the benefit of platforms that don't
3549 have it.
Darren Tuckerd78739a2010-10-24 10:56:32 +11003550 - (dtucker) OpenBSD CVS Sync
3551 - sthen@cvs.openbsd.org 2010/10/23 22:06:12
3552 [sftp.c]
3553 escape '[' in filename tab-completion; fix a type while there.
3554 ok djm@
Darren Tuckera5393932010-10-24 10:47:30 +11003555
Damien Miller68512c02010-10-21 15:21:11 +1100355620101021
3557 - OpenBSD CVS Sync
3558 - dtucker@cvs.openbsd.org 2010/10/12 02:22:24
3559 [mux.c]
3560 Typo in confirmation message. bz#1827, patch from imorgan at
3561 nas nasa gov
Damien Miller6fd2d7d2010-10-21 15:27:14 +11003562 - djm@cvs.openbsd.org 2010/08/31 12:24:09
3563 [regress/cert-hostkey.sh regress/cert-userkey.sh]
3564 tests for ECDSA certificates
Damien Miller68512c02010-10-21 15:21:11 +11003565
Damien Miller1f789802010-10-11 22:35:22 +1100356620101011
Damien Miller47e57bf2010-10-12 13:28:12 +11003567 - (djm) [canohost.c] Zero a4 instead of addr to better match type.
3568 bz#1825, reported by foo AT mailinator.com
Damien Miller9c0c31d2010-10-12 13:30:44 +11003569 - (djm) [sshconnect.c] Need signal.h for prototype for kill(2)
Damien Miller47e57bf2010-10-12 13:28:12 +11003570
357120101011
Damien Miller1f789802010-10-11 22:35:22 +11003572 - (djm) [configure.ac] Use = instead of == in shell tests. Patch from
3573 dr AT vasco.com
3574
Damien Milleraa180632010-10-07 21:25:27 +1100357520101007
Damien Miller9a3d0dc2010-10-07 22:06:42 +11003576 - (djm) [ssh-agent.c] Fix type for curve name.
Damien Milleraa180632010-10-07 21:25:27 +11003577 - (djm) OpenBSD CVS Sync
3578 - matthew@cvs.openbsd.org 2010/09/24 13:33:00
3579 [misc.c misc.h configure.ac openbsd-compat/openbsd-compat.h]
3580 [openbsd-compat/timingsafe_bcmp.c]
3581 Add timingsafe_bcmp(3) to libc, mention that it's already in the
3582 kernel in kern(9), and remove it from OpenSSH.
3583 ok deraadt@, djm@
3584 NB. re-added under openbsd-compat/ for portable OpenSSH
Damien Millera6e121a2010-10-07 21:39:17 +11003585 - djm@cvs.openbsd.org 2010/09/25 09:30:16
3586 [sftp.c configure.ac openbsd-compat/glob.c openbsd-compat/glob.h]
3587 make use of new glob(3) GLOB_KEEPSTAT extension to save extra server
3588 rountrips to fetch per-file stat(2) information.
3589 NB. update openbsd-compat/ glob(3) implementation from OpenBSD libc to
3590 match.
Damien Miller68e2e562010-10-07 21:39:55 +11003591 - djm@cvs.openbsd.org 2010/09/26 22:26:33
3592 [sftp.c]
3593 when performing an "ls" in columnated (short) mode, only call
3594 ioctl(TIOCGWINSZ) once to get the window width instead of per-
3595 filename
Damien Millerc54b02c2010-10-07 21:40:17 +11003596 - djm@cvs.openbsd.org 2010/09/30 11:04:51
3597 [servconf.c]
3598 prevent free() of string in .rodata when overriding AuthorizedKeys in
3599 a Match block; patch from rein AT basefarm.no
Damien Miller9a3d0dc2010-10-07 22:06:42 +11003600 - djm@cvs.openbsd.org 2010/10/01 23:05:32
3601 [cipher-3des1.c cipher-bf1.c cipher-ctr.c openbsd-compat/openssl-compat.h]
3602 adapt to API changes in openssl-1.0.0a
3603 NB. contains compat code to select correct API for older OpenSSL
Damien Miller38d9a962010-10-07 22:07:11 +11003604 - djm@cvs.openbsd.org 2010/10/05 05:13:18
3605 [sftp.c sshconnect.c]
3606 use default shell /bin/sh if $SHELL is ""; ok markus@
Damien Millera41ccca2010-10-07 22:07:32 +11003607 - djm@cvs.openbsd.org 2010/10/06 06:39:28
3608 [clientloop.c ssh.c sshconnect.c sshconnect.h]
3609 kill proxy command on fatal() (we already kill it on clean exit);
3610 ok markus@
Damien Miller45fcdaa2010-10-07 22:07:58 +11003611 - djm@cvs.openbsd.org 2010/10/06 21:10:21
3612 [sshconnect.c]
3613 swapped args to kill(2)
Damien Miller37f4f182010-10-07 22:10:38 +11003614 - (djm) [openbsd-compat/glob.c] restore ARG_MAX compat code.
Damien Miller80e99532010-10-07 22:12:08 +11003615 - (djm) [cipher-acss.c] Add missing header.
Damien Miller88b844f2010-10-07 22:19:23 +11003616 - (djm) [openbsd-compat/Makefile.in] Actually link timingsafe_bcmp
Damien Milleraa180632010-10-07 21:25:27 +11003617
Damien Miller6186bbc2010-09-24 22:00:54 +1000361820100924
3619 - (djm) OpenBSD CVS Sync
3620 - naddy@cvs.openbsd.org 2010/09/10 15:19:29
3621 [ssh-keygen.1]
3622 * mention ECDSA in more places
3623 * less repetition in FILES section
3624 * SSHv1 keys are still encrypted with 3DES
3625 help and ok jmc@
Damien Miller1ca94692010-09-24 22:01:22 +10003626 - djm@cvs.openbsd.org 2010/09/11 21:44:20
3627 [ssh.1]
3628 mention RFC 5656 for ECC stuff
Damien Miller881adf72010-09-24 22:01:54 +10003629 - jmc@cvs.openbsd.org 2010/09/19 21:30:05
3630 [sftp.1]
3631 more wacky macro fixing;
Damien Miller857b02e2010-09-24 22:02:56 +10003632 - djm@cvs.openbsd.org 2010/09/20 04:41:47
3633 [ssh.c]
3634 install a SIGCHLD handler to reap expiried child process; ok markus@
Damien Millerf7540cd2010-09-24 22:03:24 +10003635 - djm@cvs.openbsd.org 2010/09/20 04:50:53
3636 [jpake.c schnorr.c]
3637 check that received values are smaller than the group size in the
3638 disabled and unfinished J-PAKE code.
3639 avoids catastrophic security failure found by Sebastien Martini
Damien Miller18e1cab2010-09-24 22:07:17 +10003640 - djm@cvs.openbsd.org 2010/09/20 04:54:07
3641 [jpake.c]
3642 missing #include
Damien Miller603134e2010-09-24 22:07:55 +10003643 - djm@cvs.openbsd.org 2010/09/20 07:19:27
3644 [mux.c]
3645 "atomically" create the listening mux socket by binding it on a temorary
3646 name and then linking it into position after listen() has succeeded.
3647 this allows the mux clients to determine that the server socket is
3648 either ready or stale without races. stale server sockets are now
3649 automatically removed
3650 ok deraadt
Damien Millerd5f62bf2010-09-24 22:11:14 +10003651 - djm@cvs.openbsd.org 2010/09/22 05:01:30
3652 [kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c readconf.c readconf.h]
3653 [servconf.c servconf.h ssh_config.5 sshconnect2.c sshd.c sshd_config.5]
3654 add a KexAlgorithms knob to the client and server configuration to allow
3655 selection of which key exchange methods are used by ssh(1) and sshd(8)
3656 and their order of preference.
3657 ok markus@
Damien Miller7fe2b1f2010-09-24 22:11:53 +10003658 - jmc@cvs.openbsd.org 2010/09/22 08:30:08
3659 [ssh.1 ssh_config.5]
3660 ssh.1: add kexalgorithms to the -o list
3661 ssh_config.5: format the kexalgorithms in a more consistent
3662 (prettier!) way
3663 ok djm
Damien Miller65e42f82010-09-24 22:15:11 +10003664 - djm@cvs.openbsd.org 2010/09/22 22:58:51
3665 [atomicio.c atomicio.h misc.c misc.h scp.c sftp-client.c]
3666 [sftp-client.h sftp.1 sftp.c]
3667 add an option per-read/write callback to atomicio
3668
3669 factor out bandwidth limiting code from scp(1) into a generic bandwidth
3670 limiter that can be attached using the atomicio callback mechanism
3671
3672 add a bandwidth limit option to sftp(1) using the above
3673 "very nice" markus@
Damien Miller56883e12010-09-24 22:15:39 +10003674 - jmc@cvs.openbsd.org 2010/09/23 13:34:43
3675 [sftp.c]
3676 add [-l limit] to usage();
Damien Miller2beb32f2010-09-24 22:16:03 +10003677 - jmc@cvs.openbsd.org 2010/09/23 13:36:46
3678 [scp.1 sftp.1]
3679 add KexAlgorithms to the -o list;
Damien Miller6186bbc2010-09-24 22:00:54 +10003680
Damien Miller4314c2b2010-09-10 11:12:09 +1000368120100910
Darren Tucker50e3bab2010-09-10 10:30:25 +10003682 - (dtucker) [openbsd-compat/port-linux.c] Check is_selinux_enabled for exact
3683 return code since it can apparently return -1 under some conditions. From
3684 openssh bugs werbittewas de, ok djm@
Damien Miller4314c2b2010-09-10 11:12:09 +10003685 - OpenBSD CVS Sync
3686 - djm@cvs.openbsd.org 2010/08/31 12:33:38
3687 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
3688 reintroduce commit from tedu@, which I pulled out for release
3689 engineering:
3690 OpenSSL_add_all_algorithms is the name of the function we have a
3691 man page for, so use that. ok djm
Damien Millerde735ea2010-09-10 11:12:38 +10003692 - jmc@cvs.openbsd.org 2010/08/31 17:40:54
3693 [ssh-agent.1]
3694 fix some macro abuse;
Damien Millerd4427902010-09-10 11:15:10 +10003695 - jmc@cvs.openbsd.org 2010/08/31 21:14:58
3696 [ssh.1]
3697 small text tweak to accommodate previous;
Damien Millere13cadf2010-09-10 11:15:33 +10003698 - naddy@cvs.openbsd.org 2010/09/01 15:21:35
3699 [servconf.c]
3700 pick up ECDSA host key by default; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +10003701 - markus@cvs.openbsd.org 2010/09/02 16:07:25
Damien Miller57737942010-09-10 11:16:37 +10003702 [ssh-keygen.c]
3703 permit -b 256, 384 or 521 as key size for ECDSA; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +10003704 - markus@cvs.openbsd.org 2010/09/02 16:08:39
Damien Miller5929c522010-09-10 11:17:02 +10003705 [ssh.c]
3706 unbreak ControlPersist=yes for ControlMaster=yes; ok djm@
Damien Miller6e9f6802010-09-10 11:17:38 +10003707 - naddy@cvs.openbsd.org 2010/09/02 17:21:50
3708 [ssh-keygen.c]
3709 Switch ECDSA default key size to 256 bits, which according to RFC5656
3710 should still be better than our current RSA-2048 default.
3711 ok djm@, markus@
Damien Miller390f1532010-09-10 11:17:54 +10003712 - jmc@cvs.openbsd.org 2010/09/03 11:09:29
3713 [scp.1]
3714 add an EXIT STATUS section for /usr/bin;
Damien Millerdaa7b222010-09-10 11:19:33 +10003715 - jmc@cvs.openbsd.org 2010/09/04 09:38:34
3716 [ssh-add.1 ssh.1]
3717 two more EXIT STATUS sections;
Damien Miller80ed82a2010-09-10 11:20:11 +10003718 - naddy@cvs.openbsd.org 2010/09/06 17:10:19
3719 [sshd_config]
3720 add ssh_host_ecdsa_key to /etc; from Mattieu Baptiste
3721 <mattieu.b@gmail.com>
3722 ok deraadt@
Damien Millerbf0423e2010-09-10 11:20:38 +10003723 - djm@cvs.openbsd.org 2010/09/08 03:54:36
3724 [authfile.c]
3725 typo
Damien Miller3796ab42010-09-10 11:20:59 +10003726 - deraadt@cvs.openbsd.org 2010/09/08 04:13:31
3727 [compress.c]
3728 work around name-space collisions some buggy compilers (looking at you
3729 gcc, at least in earlier versions, but this does not forgive your current
3730 transgressions) seen between zlib and openssl
3731 ok djm
Damien Miller041ab7c2010-09-10 11:23:34 +10003732 - djm@cvs.openbsd.org 2010/09/09 10:45:45
3733 [kex.c kex.h kexecdh.c key.c key.h monitor.c ssh-ecdsa.c]
3734 ECDH/ECDSA compliance fix: these methods vary the hash function they use
3735 (SHA256/384/512) depending on the length of the curve in use. The previous
3736 code incorrectly used SHA256 in all cases.
3737
3738 This fix will cause authentication failure when using 384 or 521-bit curve
3739 keys if one peer hasn't been upgraded and the other has. (256-bit curve
3740 keys work ok). In particular you may need to specify HostkeyAlgorithms
3741 when connecting to a server that has not been upgraded from an upgraded
3742 client.
3743
3744 ok naddy@
Damien Miller6af914a2010-09-10 11:39:26 +10003745 - (djm) [authfd.c authfile.c bufec.c buffer.h configure.ac kex.h kexecdh.c]
3746 [kexecdhc.c kexecdhs.c key.c key.h myproposal.h packet.c readconf.c]
3747 [ssh-agent.c ssh-ecdsa.c ssh-keygen.c ssh.c] Disable ECDH and ECDSA on
3748 platforms that don't have the requisite OpenSSL support. ok dtucker@
Darren Tucker8ccb7392010-09-10 12:28:24 +10003749 - (dtucker) [kex.h key.c packet.h ssh-agent.c ssh.c] A few more ECC ifdefs
3750 for missing headers and compiler warnings.
Darren Tucker50e3bab2010-09-10 10:30:25 +10003751
375220100831
Damien Millerafdae612010-08-31 22:31:14 +10003753 - OpenBSD CVS Sync
3754 - jmc@cvs.openbsd.org 2010/08/08 19:36:30
3755 [ssh-keysign.8 ssh.1 sshd.8]
3756 use the same template for all FILES sections; i.e. -compact/.Pp where we
3757 have multiple items, and .Pa for path names;
Damien Miller9b87e792010-08-31 22:31:37 +10003758 - tedu@cvs.openbsd.org 2010/08/12 23:34:39
3759 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
3760 OpenSSL_add_all_algorithms is the name of the function we have a man page
3761 for, so use that. ok djm
Damien Millerd96546f2010-08-31 22:32:12 +10003762 - djm@cvs.openbsd.org 2010/08/16 04:06:06
3763 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
3764 backout previous temporarily; discussed with deraadt@
Damien Millerda108ec2010-08-31 22:36:39 +10003765 - djm@cvs.openbsd.org 2010/08/31 09:58:37
3766 [auth-options.c auth1.c auth2.c bufaux.c buffer.h kex.c key.c packet.c]
3767 [packet.h ssh-dss.c ssh-rsa.c]
3768 Add buffer_get_cstring() and related functions that verify that the
3769 string extracted from the buffer contains no embedded \0 characters*
3770 This prevents random (possibly malicious) crap from being appended to
3771 strings where it would not be noticed if the string is used with
3772 a string(3) function.
3773
3774 Use the new API in a few sensitive places.
3775
3776 * actually, we allow a single one at the end of the string for now because
3777 we don't know how many deployed implementations get this wrong, but don't
3778 count on this to remain indefinitely.
Damien Millereb8b60e2010-08-31 22:41:14 +10003779 - djm@cvs.openbsd.org 2010/08/31 11:54:45
3780 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys auth2-jpake.c authfd.c]
3781 [authfile.c buffer.h dns.c kex.c kex.h key.c key.h monitor.c]
3782 [monitor_wrap.c myproposal.h packet.c packet.h pathnames.h readconf.c]
3783 [ssh-add.1 ssh-add.c ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh-keygen.c]
3784 [ssh-keyscan.1 ssh-keyscan.c ssh-keysign.8 ssh.1 ssh.c ssh2.h]
3785 [ssh_config.5 sshconnect.c sshconnect2.c sshd.8 sshd.c sshd_config.5]
3786 [uuencode.c uuencode.h bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c]
3787 Implement Elliptic Curve Cryptography modes for key exchange (ECDH) and
3788 host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA offer
3789 better performance than plain DH and DSA at the same equivalent symmetric
3790 key length, as well as much shorter keys.
3791
3792 Only the mandatory sections of RFC5656 are implemented, specifically the
3793 three REQUIRED curves nistp256, nistp384 and nistp521 and only ECDH and
3794 ECDSA. Point compression (optional in RFC5656 is NOT implemented).
3795
3796 Certificate host and user keys using the new ECDSA key types are supported.
3797
3798 Note that this code has not been tested for interoperability and may be
3799 subject to change.
3800
3801 feedback and ok markus@
Damien Millerb5a62d02010-08-31 22:47:15 +10003802 - (djm) [Makefile.in] Add new ECC files
Damien Millerc79ff072010-08-31 22:50:48 +10003803 - (djm) [bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c] include
3804 includes.h
Damien Millerafdae612010-08-31 22:31:14 +10003805
Darren Tucker6889abd2010-08-27 10:12:54 +1000380620100827
3807 - (dtucker) [contrib/redhat/sshd.init] Bug #1810: initlog is deprecated,
3808 remove. Patch from martynas at venck us
3809
Damien Millera5362022010-08-23 21:20:20 +1000381020100823
3811 - (djm) Release OpenSSH-5.6p1
3812
Darren Tuckeraa74f672010-08-16 13:15:23 +1000381320100816
3814 - (dtucker) [configure.ac openbsd-compat/Makefile.in
3815 openbsd-compat/openbsd-compat.h openbsd-compat/strptime.c] Add strptime to
3816 the compat library which helps on platforms like old IRIX. Based on work
3817 by djm, tested by Tom Christensen.
Damien Miller00d9ae22010-08-17 01:59:31 +10003818 - OpenBSD CVS Sync
3819 - djm@cvs.openbsd.org 2010/08/12 21:49:44
3820 [ssh.c]
3821 close any extra file descriptors inherited from parent at start and
3822 reopen stdin/stdout to /dev/null when forking for ControlPersist.
3823
3824 prevents tools that fork and run a captive ssh for communication from
3825 failing to exit when the ssh completes while they wait for these fds to
3826 close. The inherited fds may persist arbitrarily long if a background
3827 mux master has been started by ControlPersist. cvs and scp were effected
3828 by this.
3829
3830 "please commit" markus@
Damien Miller07ad3892010-08-17 07:04:28 +10003831 - (djm) [regress/README.regress] typo
Darren Tuckeraa74f672010-08-16 13:15:23 +10003832
Tim Rice722b8d12010-08-12 09:43:13 -0700383320100812
3834 - (tim) [regress/login-timeout.sh regress/reconfigure.sh regress/reexec.sh
3835 regress/test-exec.sh] Under certain conditions when testing with sudo
3836 tests would fail because the pidfile could not be read by a regular user.
3837 "cat: cannot open ...../regress/pidfile: Permission denied (error 13)"
3838 Make sure cat is run by $SUDO. no objection from me. djm@
Tim Ricead7d5472010-08-12 10:33:01 -07003839 - (tim) [auth.c] add cast to quiet compiler. Change only affects SVR5 systems.
Tim Rice722b8d12010-08-12 09:43:13 -07003840
Damien Miller7e569b82010-08-09 02:28:37 +1000384120100809
Damien Miller2c4b13a2010-08-10 12:47:40 +10003842 - (djm) bz#1561: don't bother setting IFF_UP on tun(4) device if it is
3843 already set. Makes FreeBSD user openable tunnels useful; patch from
3844 richard.burakowski+ossh AT mrburak.net, ok dtucker@
Darren Tucker02c47342010-08-10 13:36:09 +10003845 - (dtucker) bug #1530: strip trailing ":" from hostname in ssh-copy-id.
3846 based in part on a patch from Colin Watson, ok djm@
Damien Miller2c4b13a2010-08-10 12:47:40 +10003847
384820100809
Damien Miller7e569b82010-08-09 02:28:37 +10003849 - OpenBSD CVS Sync
3850 - djm@cvs.openbsd.org 2010/08/08 16:26:42
3851 [version.h]
3852 crank to 5.6
Damien Miller792010b2010-08-09 02:32:05 +10003853 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
3854 [contrib/suse/openssh.spec] Crank version numbers
Damien Miller7e569b82010-08-09 02:28:37 +10003855
Damien Miller8e604ac2010-08-09 02:28:10 +1000385620100805
Damien Miller7fa96602010-08-05 13:03:13 +10003857 - OpenBSD CVS Sync
3858 - djm@cvs.openbsd.org 2010/08/04 05:37:01
3859 [ssh.1 ssh_config.5 sshd.8]
3860 Remove mentions of weird "addr/port" alternate address format for IPv6
3861 addresses combinations. It hasn't worked for ages and we have supported
3862 the more commen "[addr]:port" format for a long time. ok jmc@ markus@
Damien Miller1da63882010-08-05 13:03:51 +10003863 - djm@cvs.openbsd.org 2010/08/04 05:40:39
3864 [PROTOCOL.certkeys ssh-keygen.c]
3865 tighten the rules for certificate encoding by requiring that options
3866 appear in lexical order and make our ssh-keygen comply. ok markus@
Damien Millerc1583312010-08-05 13:04:50 +10003867 - djm@cvs.openbsd.org 2010/08/04 05:42:47
3868 [auth.c auth2-hostbased.c authfile.c authfile.h ssh-keysign.8]
3869 [ssh-keysign.c ssh.c]
3870 enable certificates for hostbased authentication, from Iain Morgan;
3871 "looks ok" markus@
Damien Miller5458c4d2010-08-05 13:05:15 +10003872 - djm@cvs.openbsd.org 2010/08/04 05:49:22
3873 [authfile.c]
3874 commited the wrong version of the hostbased certificate diff; this
3875 version replaces some strlc{py,at} verbosity with xasprintf() at
3876 the request of markus@
Damien Miller757f34e2010-08-05 13:05:31 +10003877 - djm@cvs.openbsd.org 2010/08/04 06:07:11
3878 [ssh-keygen.1 ssh-keygen.c]
3879 Support CA keys in PKCS#11 tokens; feedback and ok markus@
Damien Millerb89e6b72010-08-05 13:06:20 +10003880 - djm@cvs.openbsd.org 2010/08/04 06:08:40
3881 [ssh-keysign.c]
3882 clean for -Wuninitialized (Id sync only; portable had this change)
Damien Miller7d457182010-08-05 23:09:48 +10003883 - djm@cvs.openbsd.org 2010/08/05 13:08:42
3884 [channels.c]
3885 Fix a trio of bugs in the local/remote window calculation for datagram
3886 data channels (i.e. TunnelForward):
3887
3888 Calculate local_consumed correctly in channel_handle_wfd() by measuring
3889 the delta to buffer_len(c->output) from when we start to when we finish.
3890 The proximal problem here is that the output_filter we use in portable
3891 modified the length of the dequeued datagram (to futz with the headers
3892 for !OpenBSD).
3893
3894 In channel_output_poll(), don't enqueue datagrams that won't fit in the
3895 peer's advertised packet size (highly unlikely to ever occur) or which
3896 won't fit in the peer's remaining window (more likely).
3897
3898 In channel_input_data(), account for the 4-byte string header in
3899 datagram packets that we accept from the peer and enqueue in c->output.
3900
3901 report, analysis and testing 2/3 cases from wierbows AT us.ibm.com;
3902 "looks good" markus@
Damien Miller7fa96602010-08-05 13:03:13 +10003903
Damien Miller8e604ac2010-08-09 02:28:10 +1000390420100803
Darren Tucker8b7a0552010-08-03 15:50:16 +10003905 - (dtucker) [monitor.c] Bug #1795: Initialize the values to be returned from
3906 PAM to sane values in case the PAM method doesn't write to them. Spotted by
3907 Bitman Zhou, ok djm@.
Damien Miller844cccf2010-08-03 16:03:29 +10003908 - OpenBSD CVS Sync
3909 - djm@cvs.openbsd.org 2010/07/16 04:45:30
3910 [ssh-keygen.c]
3911 avoid bogus compiler warning
Damien Miller4e8285e2010-08-03 16:04:03 +10003912 - djm@cvs.openbsd.org 2010/07/16 14:07:35
3913 [ssh-rsa.c]
3914 more timing paranoia - compare all parts of the expected decrypted
3915 data before returning. AFAIK not exploitable in the SSH protocol.
3916 "groovy" deraadt@
Damien Millerc4bb91c2010-08-03 16:04:22 +10003917 - djm@cvs.openbsd.org 2010/07/19 03:16:33
3918 [sftp-client.c]
3919 bz#1797: fix swapped args in upload_dir_internal(), breaking recursive
3920 upload depth checks and causing verbose printing of transfers to always
3921 be turned on; patch from imorgan AT nas.nasa.gov
Damien Millere11e1ea2010-08-03 16:04:46 +10003922 - djm@cvs.openbsd.org 2010/07/19 09:15:12
3923 [clientloop.c readconf.c readconf.h ssh.c ssh_config.5]
3924 add a "ControlPersist" option that automatically starts a background
3925 ssh(1) multiplex master when connecting. This connection can stay alive
3926 indefinitely, or can be set to automatically close after a user-specified
3927 duration of inactivity. bz#1330 - patch by dwmw2 AT infradead.org, but
3928 further hacked on by wmertens AT cisco.com, apb AT cequrux.com,
3929 martin-mindrot-bugzilla AT earth.li and myself; "looks ok" markus@
Damien Miller8c1eb112010-08-03 16:05:05 +10003930 - djm@cvs.openbsd.org 2010/07/21 02:10:58
3931 [misc.c]
3932 sync timingsafe_bcmp() with the one dempsky@ committed to sys/lib/libkern
Damien Miller081f3c72010-08-03 16:05:25 +10003933 - dtucker@cvs.openbsd.org 2010/07/23 08:49:25
3934 [ssh.1]
3935 Ciphers is documented in ssh_config(5) these days
Darren Tucker8b7a0552010-08-03 15:50:16 +10003936
393720100819
Darren Tucker12b29db2010-07-19 21:24:13 +10003938 - (dtucker) [contrib/ssh-copy-ud.1] Bug #1786: update ssh-copy-id.1 with more
3939 details about its behaviour WRT existing directories. Patch from
3940 asguthrie at gmail com, ok djm.
3941
Damien Miller9308fc72010-07-16 13:56:01 +1000394220100716
3943 - (djm) OpenBSD CVS Sync
3944 - djm@cvs.openbsd.org 2010/07/02 04:32:44
3945 [misc.c]
3946 unbreak strdelim() skipping past quoted strings, e.g.
3947 AllowUsers "blah blah" blah
3948 was broken; report and fix in bz#1757 from bitman.zhou AT centrify.com
3949 ok dtucker;
Damien Miller1f25ab42010-07-16 13:56:23 +10003950 - djm@cvs.openbsd.org 2010/07/12 22:38:52
3951 [ssh.c]
3952 Make ExitOnForwardFailure work with fork-after-authentication ("ssh -f")
3953 for protocol 2. ok markus@
Damien Millerd0244d42010-07-16 13:56:43 +10003954 - djm@cvs.openbsd.org 2010/07/12 22:41:13
3955 [ssh.c ssh_config.5]
3956 expand %h to the hostname in ssh_config Hostname options. While this
3957 sounds useless, it is actually handy for working with unqualified
3958 hostnames:
3959
3960 Host *.*
3961 Hostname %h
3962 Host *
3963 Hostname %h.example.org
3964
3965 "I like it" markus@
Damien Miller8a0268f2010-07-16 13:57:51 +10003966 - djm@cvs.openbsd.org 2010/07/13 11:52:06
3967 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c]
3968 [packet.c ssh-rsa.c]
3969 implement a timing_safe_cmp() function to compare memory without leaking
3970 timing information by short-circuiting like memcmp() and use it for
3971 some of the more sensitive comparisons (though nothing high-value was
3972 readily attackable anyway); "looks ok" markus@
Damien Millerea1651c2010-07-16 13:58:37 +10003973 - djm@cvs.openbsd.org 2010/07/13 23:13:16
3974 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c packet.c]
3975 [ssh-rsa.c]
3976 s/timing_safe_cmp/timingsafe_bcmp/g
Damien Millerbcfbc482010-07-16 13:59:11 +10003977 - jmc@cvs.openbsd.org 2010/07/14 17:06:58
3978 [ssh.1]
3979 finally ssh synopsis looks nice again! this commit just removes a ton of
3980 hacks we had in place to make it work with old groff;
Damien Millerbad5e032010-07-16 13:59:59 +10003981 - schwarze@cvs.openbsd.org 2010/07/15 21:20:38
3982 [ssh-keygen.1]
3983 repair incorrect block nesting, which screwed up indentation;
3984 problem reported and fix OK by jmc@
Damien Miller9308fc72010-07-16 13:56:01 +10003985
Tim Ricecfbdc282010-07-14 13:42:28 -0700398620100714
3987 - (tim) [contrib/redhat/openssh.spec] Bug 1796: Test for skip_x11_askpass
3988 (line 77) should have been for no_x11_askpass.
3989
Damien Millercede1db2010-07-02 13:33:48 +1000399020100702
3991 - (djm) OpenBSD CVS Sync
3992 - jmc@cvs.openbsd.org 2010/06/26 00:57:07
3993 [ssh_config.5]
3994 tweak previous;
Damien Millerb96c4412010-07-02 13:34:24 +10003995 - djm@cvs.openbsd.org 2010/06/26 23:04:04
3996 [ssh.c]
3997 oops, forgot to #include <canohost.h>; spotted and patch from chl@
Damien Miller44b25042010-07-02 13:35:01 +10003998 - djm@cvs.openbsd.org 2010/06/29 23:15:30
3999 [ssh-keygen.1 ssh-keygen.c]
4000 allow import (-i) and export (-e) of PEM and PKCS#8 encoded keys;
4001 bz#1749; ok markus@
Damien Miller6018a362010-07-02 13:35:19 +10004002 - djm@cvs.openbsd.org 2010/06/29 23:16:46
4003 [auth2-pubkey.c sshd_config.5]
4004 allow key options (command="..." and friends) in AuthorizedPrincipals;
4005 ok markus@
Damien Millerea727282010-07-02 13:35:34 +10004006 - jmc@cvs.openbsd.org 2010/06/30 07:24:25
4007 [ssh-keygen.1]
4008 tweak previous;
Damien Miller6022f582010-07-02 13:37:01 +10004009 - jmc@cvs.openbsd.org 2010/06/30 07:26:03
4010 [ssh-keygen.c]
4011 sort usage();
Damien Millerd59dab82010-07-02 13:37:17 +10004012 - jmc@cvs.openbsd.org 2010/06/30 07:28:34
4013 [sshd_config.5]
4014 tweak previous;
Damien Miller0979b402010-07-02 13:37:33 +10004015 - millert@cvs.openbsd.org 2010/07/01 13:06:59
4016 [scp.c]
4017 Fix a longstanding problem where if you suspend scp at the
4018 password/passphrase prompt the terminal mode is not restored.
4019 OK djm@
Damien Miller527ded72010-07-02 13:40:16 +10004020 - phessler@cvs.openbsd.org 2010/06/27 19:19:56
4021 [regress/Makefile]
4022 fix how we run the tests so we can successfully use SUDO='sudo -E'
4023 in our env
Damien Millerab139cd2010-07-02 13:42:18 +10004024 - djm@cvs.openbsd.org 2010/06/29 23:59:54
4025 [cert-userkey.sh]
4026 regress tests for key options in AuthorizedPrincipals
Damien Millercede1db2010-07-02 13:33:48 +10004027
Tim Rice3fd307d2010-06-26 16:45:15 -0700402820100627
4029 - (tim) [openbsd-compat/port-uw.c] Reorder includes. auth-options.h now needs
4030 key.h.
4031
Damien Miller2e774462010-06-26 09:30:47 +1000403220100626
4033 - (djm) OpenBSD CVS Sync
4034 - djm@cvs.openbsd.org 2010/05/21 05:00:36
4035 [misc.c]
4036 colon() returns char*, so s/return (0)/return NULL/
Damien Miller4fe686d2010-06-26 09:36:10 +10004037 - markus@cvs.openbsd.org 2010/06/08 21:32:19
4038 [ssh-pkcs11.c]
4039 check length of value returned C_GetAttributValue for != 0
4040 from mdrtbugzilla@codefive.co.uk; bugzilla #1773; ok dtucker@
Damien Millerc094d1e2010-06-26 09:36:34 +10004041 - djm@cvs.openbsd.org 2010/06/17 07:07:30
4042 [mux.c]
4043 Correct sizing of object to be allocated by calloc(), replacing
4044 sizeof(state) with sizeof(*state). This worked by accident since
4045 the struct contained a single int at present, but could have broken
4046 in the future. patch from hyc AT symas.com
Damien Miller99ac4e92010-06-26 09:36:58 +10004047 - djm@cvs.openbsd.org 2010/06/18 00:58:39
4048 [sftp.c]
4049 unbreak ls in working directories that contains globbing characters in
4050 their pathnames. bz#1655 reported by vgiffin AT apple.com
Damien Miller7aa46ec2010-06-26 09:37:57 +10004051 - djm@cvs.openbsd.org 2010/06/18 03:16:03
4052 [session.c]
4053 Missing check for chroot_director == "none" (we already checked against
4054 NULL); bz#1564 from Jan.Pechanec AT Sun.COM
Damien Miller49566312010-06-26 09:38:23 +10004055 - djm@cvs.openbsd.org 2010/06/18 04:43:08
4056 [sftp-client.c]
4057 fix memory leak in do_realpath() error path; bz#1771, patch from
4058 anicka AT suse.cz
Damien Millerab6de352010-06-26 09:38:45 +10004059 - djm@cvs.openbsd.org 2010/06/22 04:22:59
4060 [servconf.c sshd_config.5]
4061 expose some more sshd_config options inside Match blocks:
4062 AuthorizedKeysFile AuthorizedPrincipalsFile
4063 HostbasedUsesNameFromPacketOnly PermitTunnel
4064 bz#1764; feedback from imorgan AT nas.nasa.gov; ok dtucker@
Damien Millerba3420a2010-06-26 09:39:07 +10004065 - djm@cvs.openbsd.org 2010/06/22 04:32:06
4066 [ssh-keygen.c]
4067 standardise error messages when attempting to open private key
4068 files to include "progname: filename: error reason"
4069 bz#1783; ok dtucker@
Damien Miller48147d62010-06-26 09:39:25 +10004070 - djm@cvs.openbsd.org 2010/06/22 04:49:47
4071 [auth.c]
4072 queue auth debug messages for bad ownership or permissions on the user's
4073 keyfiles. These messages will be sent after the user has successfully
4074 authenticated (where our client will display them with LogLevel=debug).
Damien Miller0e76c5e2010-06-26 09:39:59 +10004075 bz#1554; ok dtucker@
4076 - djm@cvs.openbsd.org 2010/06/22 04:54:30
4077 [ssh-keyscan.c]
4078 replace verbose and overflow-prone Linebuf code with read_keyfile_line()
4079 based on patch from joachim AT joachimschipper.nl; bz#1565; ok dtucker@
Damien Miller1b2b61e2010-06-26 09:47:43 +10004080 - djm@cvs.openbsd.org 2010/06/22 04:59:12
4081 [session.c]
4082 include the user name on "subsystem request for ..." log messages;
4083 bz#1571; ok dtucker@
Damien Millerd834d352010-06-26 09:48:02 +10004084 - djm@cvs.openbsd.org 2010/06/23 02:59:02
4085 [ssh-keygen.c]
4086 fix printing of extensions in v01 certificates that I broke in r1.190
Damien Miller232cfb12010-06-26 09:50:30 +10004087 - djm@cvs.openbsd.org 2010/06/25 07:14:46
4088 [channels.c mux.c readconf.c readconf.h ssh.h]
4089 bz#1327: remove hardcoded limit of 100 permitopen clauses and port
4090 forwards per direction; ok markus@ stevesk@
Damien Miller8853ca52010-06-26 10:00:14 +10004091 - djm@cvs.openbsd.org 2010/06/25 07:20:04
4092 [channels.c session.c]
4093 bz#1750: fix requirement for /dev/null inside ChrootDirectory for
4094 internal-sftp accidentally introduced in r1.253 by removing the code
4095 that opens and dup /dev/null to stderr and modifying the channels code
4096 to read stderr but discard it instead; ok markus@
Damien Millerbda3eca2010-06-26 10:01:33 +10004097 - djm@cvs.openbsd.org 2010/06/25 08:46:17
4098 [auth1.c auth2-none.c]
4099 skip the initial check for access with an empty password when
4100 PermitEmptyPasswords=no; bz#1638; ok markus@
Damien Miller383ffe62010-06-26 10:02:03 +10004101 - djm@cvs.openbsd.org 2010/06/25 23:10:30
4102 [ssh.c]
4103 log the hostname and address that we connected to at LogLevel=verbose
4104 after authentication is successful to mitigate "phishing" attacks by
4105 servers with trusted keys that accept authentication silently and
4106 automatically before presenting fake password/passphrase prompts;
4107 "nice!" markus@
Damien Miller1ab6a512010-06-26 10:02:24 +10004108 - djm@cvs.openbsd.org 2010/06/25 23:10:30
4109 [ssh.c]
4110 log the hostname and address that we connected to at LogLevel=verbose
4111 after authentication is successful to mitigate "phishing" attacks by
4112 servers with trusted keys that accept authentication silently and
4113 automatically before presenting fake password/passphrase prompts;
4114 "nice!" markus@
Damien Miller2e774462010-06-26 09:30:47 +10004115
Damien Millerd82a2602010-06-22 15:02:39 +1000411620100622
4117 - (djm) [loginrec.c] crank LINFO_NAMESIZE (username length) to 512
4118 bz#1579; ok dtucker
4119
Damien Millerea909792010-06-18 11:09:24 +1000412020100618
4121 - (djm) [contrib/ssh-copy-id] Update key file explicitly under ~
4122 rather than assuming that $CWD == $HOME. bz#1500, patch from
4123 timothy AT gelter.com
4124
Tim Riceb9ae4ec2010-06-17 11:11:44 -0700412520100617
4126 - (tim) [contrib/cygwin/README] Remove a reference to the obsolete
4127 minires-devel package, and to add the reference to the libedit-devel
4128 package since CYgwin now provides libedit. Patch from Corinna Vinschen.
4129
Damien Miller3bcce802010-05-21 14:48:16 +1000413020100521
4131 - (djm) OpenBSD CVS Sync
4132 - djm@cvs.openbsd.org 2010/05/07 11:31:26
4133 [regress/Makefile regress/cert-userkey.sh]
4134 regress tests for AuthorizedPrincipalsFile and "principals=" key option.
4135 feedback and ok markus@
Damien Miller3b903822010-05-21 14:56:25 +10004136 - djm@cvs.openbsd.org 2010/05/11 02:58:04
4137 [auth-rsa.c]
4138 don't accept certificates marked as "cert-authority" here; ok markus@
Damien Millerc6afb5f2010-05-21 14:56:47 +10004139 - djm@cvs.openbsd.org 2010/05/14 00:47:22
4140 [ssh-add.c]
4141 check that the certificate matches the corresponding private key before
4142 grafting it on
Damien Millerd530f5f2010-05-21 14:57:10 +10004143 - djm@cvs.openbsd.org 2010/05/14 23:29:23
4144 [channels.c channels.h mux.c ssh.c]
4145 Pause the mux channel while waiting for reply from aynch callbacks.
4146 Prevents misordering of replies if new requests arrive while waiting.
4147
4148 Extend channel open confirm callback to allow signalling failure
4149 conditions as well as success. Use this to 1) fix a memory leak, 2)
4150 start using the above pause mechanism and 3) delay sending a success/
4151 failure message on mux slave session open until we receive a reply from
4152 the server.
4153
4154 motivated by and with feedback from markus@
Damien Miller388f6fc2010-05-21 14:57:35 +10004155 - markus@cvs.openbsd.org 2010/05/16 12:55:51
4156 [PROTOCOL.mux clientloop.h mux.c readconf.c readconf.h ssh.1 ssh.c]
4157 mux support for remote forwarding with dynamic port allocation,
4158 use with
4159 LPORT=`ssh -S muxsocket -R0:localhost:25 -O forward somehost`
4160 feedback and ok djm@
Damien Miller84399552010-05-21 14:58:12 +10004161 - djm@cvs.openbsd.org 2010/05/20 11:25:26
4162 [auth2-pubkey.c]
4163 fix logspam when key options (from="..." especially) deny non-matching
4164 keys; reported by henning@ also bz#1765; ok markus@ dtucker@
Damien Millerd0e4a8e2010-05-21 14:58:32 +10004165 - djm@cvs.openbsd.org 2010/05/20 23:46:02
4166 [PROTOCOL.certkeys auth-options.c ssh-keygen.c]
4167 Move the permit-* options to the non-critical "extensions" field for v01
4168 certificates. The logic is that if another implementation fails to
4169 implement them then the connection just loses features rather than fails
4170 outright.
4171
4172 ok markus@
Damien Miller3bcce802010-05-21 14:48:16 +10004173
Darren Tucker5b6d0d02010-05-12 16:51:38 +1000417420100511
4175 - (dtucker) [Makefile.in] Bug #1770: Link libopenbsd-compat twice to solve
4176 circular dependency problem on old or odd platforms. From Tom Lane, ok
4177 djm@.
Damien Miller4b1ec832010-05-12 17:49:59 +10004178 - (djm) [openbsd-compat/openssl-compat.h] Fix build breakage on older
4179 libcrypto by defining OPENSSL_[DR]SA_MAX_MODULUS_BITS if they aren't
4180 already. ok dtucker@
Darren Tucker5b6d0d02010-05-12 16:51:38 +10004181
Damien Miller50af79b2010-05-10 11:52:00 +1000418220100510
4183 - OpenBSD CVS Sync
4184 - djm@cvs.openbsd.org 2010/04/23 01:47:41
4185 [ssh-keygen.c]
4186 bz#1740: display a more helpful error message when $HOME is
4187 inaccessible while trying to create .ssh directory. Based on patch
4188 from jchadima AT redhat.com; ok dtucker@
Damien Miller85c50d72010-05-10 11:53:02 +10004189 - djm@cvs.openbsd.org 2010/04/23 22:27:38
4190 [mux.c]
4191 set "detach_close" flag when registering channel cleanup callbacks.
4192 This causes the channel to close normally when its fds close and
4193 hangs when terminating a mux slave using ~. bz#1758; ok markus@
Damien Miller22a29882010-05-10 11:53:54 +10004194 - djm@cvs.openbsd.org 2010/04/23 22:42:05
4195 [session.c]
4196 set stderr to /dev/null for subsystems rather than just closing it.
4197 avoids hangs if a subsystem or shell initialisation writes to stderr.
4198 bz#1750; ok markus@
Damien Millerbebbb7e2010-05-10 11:54:38 +10004199 - djm@cvs.openbsd.org 2010/04/23 22:48:31
4200 [ssh-keygen.c]
4201 refuse to generate keys longer than OPENSSL_[RD]SA_MAX_MODULUS_BITS,
4202 since we would refuse to use them anyway. bz#1516; ok dtucker@
Damien Miller79442c02010-05-10 11:55:38 +10004203 - djm@cvs.openbsd.org 2010/04/26 22:28:24
4204 [sshconnect2.c]
4205 bz#1502: authctxt.success is declared as an int, but passed by
4206 reference to function that accepts sig_atomic_t*. Convert it to
4207 the latter; ok markus@ dtucker@
Damien Miller2725c212010-05-10 11:56:14 +10004208 - djm@cvs.openbsd.org 2010/05/01 02:50:50
4209 [PROTOCOL.certkeys]
4210 typo; jmeltzer@
Damien Miller099fc162010-05-10 11:56:50 +10004211 - dtucker@cvs.openbsd.org 2010/05/05 04:22:09
4212 [sftp.c]
4213 restore mput and mget which got lost in the tab-completion changes.
4214 found by Kenneth Whitaker, ok djm@
Damien Miller30da3442010-05-10 11:58:03 +10004215 - djm@cvs.openbsd.org 2010/05/07 11:30:30
4216 [auth-options.c auth-options.h auth.c auth.h auth2-pubkey.c]
4217 [key.c servconf.c servconf.h sshd.8 sshd_config.5]
4218 add some optional indirection to matching of principal names listed
4219 in certificates. Currently, a certificate must include the a user's name
4220 to be accepted for authentication. This change adds the ability to
4221 specify a list of certificate principal names that are acceptable.
4222
4223 When authenticating using a CA trusted through ~/.ssh/authorized_keys,
4224 this adds a new principals="name1[,name2,...]" key option.
4225
4226 For CAs listed through sshd_config's TrustedCAKeys option, a new config
4227 option "AuthorizedPrincipalsFile" specifies a per-user file containing
4228 the list of acceptable names.
4229
4230 If either option is absent, the current behaviour of requiring the
4231 username to appear in principals continues to apply.
4232
4233 These options are useful for role accounts, disjoint account namespaces
4234 and "user@realm"-style naming policies in certificates.
4235
4236 feedback and ok markus@
Damien Miller81d3fc52010-05-10 11:58:45 +10004237 - jmc@cvs.openbsd.org 2010/05/07 12:49:17
4238 [sshd_config.5]
4239 tweak previous;
Damien Miller50af79b2010-05-10 11:52:00 +10004240
Darren Tucker9f8703b2010-04-23 11:12:06 +1000424120100423
4242 - (dtucker) [configure.ac] Bug #1756: Check for the existence of a lib64 dir
4243 in the openssl install directory (some newer openssl versions do this on at
4244 least some amd64 platforms).
4245
Damien Millerc4eddee2010-04-18 08:07:43 +1000424620100418
4247 - OpenBSD CVS Sync
4248 - jmc@cvs.openbsd.org 2010/04/16 06:45:01
4249 [ssh_config.5]
4250 tweak previous; ok djm
Damien Miller1f181422010-04-18 08:08:03 +10004251 - jmc@cvs.openbsd.org 2010/04/16 06:47:04
4252 [ssh-keygen.1 ssh-keygen.c]
4253 tweak previous; ok djm
Damien Millerc617aa92010-04-18 08:08:20 +10004254 - djm@cvs.openbsd.org 2010/04/16 21:14:27
4255 [sshconnect.c]
4256 oops, %r => remote username, not %u
Damien Miller53f4bb62010-04-18 08:15:14 +10004257 - djm@cvs.openbsd.org 2010/04/16 01:58:45
4258 [regress/cert-hostkey.sh regress/cert-userkey.sh]
4259 regression tests for v01 certificate format
4260 includes interop tests for v00 certs
Darren Tuckere25a9bd2010-04-18 13:35:00 +10004261 - (dtucker) [contrib/aix/buildbff.sh] Fix creation of ssh_prng_cmds.default
4262 file.
Damien Millerc4eddee2010-04-18 08:07:43 +10004263
Damien Millera45f1c02010-04-16 15:51:34 +1000426420100416
4265 - (djm) Release openssh-5.5p1
Damien Millerd6fc3062010-04-16 15:51:45 +10004266 - OpenBSD CVS Sync
4267 - djm@cvs.openbsd.org 2010/03/26 03:13:17
4268 [bufaux.c]
4269 allow buffer_get_int_ret/buffer_get_int64_ret to take a NULL pointer
4270 argument to allow skipping past values in a buffer
Damien Miller67f30d72010-04-16 15:52:03 +10004271 - jmc@cvs.openbsd.org 2010/03/26 06:54:36
4272 [ssh.1]
4273 tweak previous;
Damien Miller544378d2010-04-16 15:52:24 +10004274 - jmc@cvs.openbsd.org 2010/03/27 14:26:55
4275 [ssh_config.5]
4276 tweak previous; ok dtucker
Damien Millerdeb5a142010-04-16 15:52:43 +10004277 - djm@cvs.openbsd.org 2010/04/10 00:00:16
4278 [ssh.c]
4279 bz#1746 - suppress spurious tty warning when using -O and stdin
4280 is not a tty; ok dtucker@ markus@
Damien Miller67283992010-04-16 15:53:02 +10004281 - djm@cvs.openbsd.org 2010/04/10 00:04:30
4282 [sshconnect.c]
4283 fix terminology: we didn't find a certificate in known_hosts, we found
4284 a CA key
Damien Miller22c97f12010-04-16 15:53:23 +10004285 - djm@cvs.openbsd.org 2010/04/10 02:08:44
4286 [clientloop.c]
4287 bz#1698: kill channel when pty allocation requests fail. Fixed
4288 stuck client if the server refuses pty allocation.
4289 ok dtucker@ "think so" markus@
Damien Miller88680652010-04-16 15:53:43 +10004290 - djm@cvs.openbsd.org 2010/04/10 02:10:56
4291 [sshconnect2.c]
4292 show the key type that we are offering in debug(), helps distinguish
4293 between certs and plain keys as the path to the private key is usually
4294 the same.
Damien Miller601a23c2010-04-16 15:54:01 +10004295 - djm@cvs.openbsd.org 2010/04/10 05:48:16
4296 [mux.c]
4297 fix NULL dereference; from matthew.haub AT alumni.adelaide.edu.au
Damien Millerb1b17042010-04-16 15:54:19 +10004298 - djm@cvs.openbsd.org 2010/04/14 22:27:42
4299 [ssh_config.5 sshconnect.c]
4300 expand %r => remote username in ssh_config:ProxyCommand;
4301 ok deraadt markus
Damien Miller031c9102010-04-16 15:54:44 +10004302 - markus@cvs.openbsd.org 2010/04/15 20:32:55
4303 [ssh-pkcs11.c]
4304 retry lookup for private key if there's no matching key with CKA_SIGN
4305 attribute enabled; this fixes fixes MuscleCard support (bugzilla #1736)
4306 ok djm@
Damien Miller4e270b02010-04-16 15:56:21 +10004307 - djm@cvs.openbsd.org 2010/04/16 01:47:26
4308 [PROTOCOL.certkeys auth-options.c auth-options.h auth-rsa.c]
4309 [auth2-pubkey.c authfd.c key.c key.h myproposal.h ssh-add.c]
4310 [ssh-agent.c ssh-dss.c ssh-keygen.1 ssh-keygen.c ssh-rsa.c]
4311 [sshconnect.c sshconnect2.c sshd.c]
4312 revised certificate format ssh-{dss,rsa}-cert-v01@openssh.com with the
4313 following changes:
4314
4315 move the nonce field to the beginning of the certificate where it can
4316 better protect against chosen-prefix attacks on the signature hash
4317
4318 Rename "constraints" field to "critical options"
4319
4320 Add a new non-critical "extensions" field
4321
4322 Add a serial number
4323
4324 The older format is still support for authentication and cert generation
4325 (use "ssh-keygen -t v00 -s ca_key ..." to generate a v00 certificate)
4326
4327 ok markus@