blob: 741fe7cf508157cde86334886c3e8b1a69a8c203 [file] [log] [blame]
Damien Millerc8669a82013-07-25 11:52:48 +1000120130725
2 - (djm) OpenBSD CVS Sync
3 - djm@cvs.openbsd.org 2013/07/20 22:20:42
4 [krl.c]
5 fix verification error in (as-yet usused) KRL signature checking path
Damien Millerc331dbd2013-07-25 11:55:20 +10006 - djm@cvs.openbsd.org 2013/07/22 05:00:17
7 [umac.c]
8 make MAC key, data to be hashed and nonce for final hash const;
9 checked with -Wcast-qual
Damien Miller94c9cd32013-07-25 11:55:39 +100010 - djm@cvs.openbsd.org 2013/07/22 12:20:02
11 [umac.h]
12 oops, forgot to commit corresponding header change;
13 spotted by jsg and jasper
Damien Miller98e27dc2013-07-25 11:55:52 +100014 - djm@cvs.openbsd.org 2013/07/25 00:29:10
15 [ssh.c]
16 daemonise backgrounded (ControlPersist'ed) multiplexing master to ensure
17 it is fully detached from its controlling terminal. based on debugging
Damien Miller0d032412013-07-25 11:56:52 +100018 - djm@cvs.openbsd.org 2013/07/25 00:56:52
19 [sftp-client.c sftp-client.h sftp.1 sftp.c]
20 sftp support for resuming partial downloads; patch mostly by Loganaden
21 Velvindron/AfriNIC with some tweaks by me; feedback and ok dtucker@
Damien Miller53435b22013-07-25 11:57:15 +100022 "Just be careful" deraadt@
23 - djm@cvs.openbsd.org 2013/07/25 00:57:37
24 [version.h]
25 openssh-6.3 for release
Damien Millerfea44062013-07-25 12:08:07 +100026 - dtucker@cvs.openbsd.org 2013/05/30 20:12:32
27 [regress/test-exec.sh]
28 use ssh and sshd as testdata since it needs to be >256k for the rekey test
Damien Miller78d47b72013-07-25 12:08:46 +100029 - dtucker@cvs.openbsd.org 2013/06/10 21:56:43
30 [regress/forwarding.sh]
31 Add test for forward config parsing
Damien Millerd1e26cf2013-07-25 12:11:18 +100032 - djm@cvs.openbsd.org 2013/06/21 02:26:26
33 [regress/sftp-cmds.sh regress/test-exec.sh]
34 unbreak sftp-cmds for renamed test data (s/ls/data/)
Tim Riceed899eb2013-07-25 15:40:00 -070035 - (tim) [sftp-client.c] Use of a gcc extension trips up native compilers on
36 Solaris and UnixWare. Feedback and OK djm@
Damien Millerc8669a82013-07-25 11:52:48 +100037
Damien Miller85b45e02013-07-20 13:21:52 +10003820130720
39 - (djm) OpenBSD CVS Sync
40 - markus@cvs.openbsd.org 2013/07/19 07:37:48
41 [auth.h kex.h kexdhs.c kexecdhs.c kexgexs.c monitor.c servconf.c]
42 [servconf.h session.c sshd.c sshd_config.5]
43 add ssh-agent(1) support to sshd(8); allows encrypted hostkeys,
44 or hostkeys on smartcards; most of the work by Zev Weiss; bz #1974
45 ok djm@
Damien Miller32ecfa02013-07-20 13:22:13 +100046 - djm@cvs.openbsd.org 2013/07/20 01:43:46
47 [umac.c]
48 use a union to ensure correct alignment; ok deraadt
Damien Miller3009d3c2013-07-20 13:22:31 +100049 - djm@cvs.openbsd.org 2013/07/20 01:44:37
50 [ssh-keygen.c ssh.c]
51 More useful error message on missing current user in /etc/passwd
Damien Miller1f0e86f2013-07-20 13:22:49 +100052 - djm@cvs.openbsd.org 2013/07/20 01:50:20
53 [ssh-agent.c]
54 call cleanup_handler on SIGINT when in debug mode to ensure sockets
55 are cleaned up on manual exit; bz#2120
Damien Miller63ddc892013-07-20 13:35:45 +100056 - djm@cvs.openbsd.org 2013/07/20 01:55:13
57 [auth-krb5.c gss-serv-krb5.c gss-serv.c]
58 fix kerberos/GSSAPI deprecation warnings and linking; "looks okay" millert@
Damien Miller85b45e02013-07-20 13:21:52 +100059
Damien Miller9a661552013-07-18 16:09:04 +10006020130718
61 - (djm) OpenBSD CVS Sync
62 - dtucker@cvs.openbsd.org 2013/06/10 19:19:44
63 [readconf.c]
64 revert 1.203 while we investigate crashes reported by okan@
Damien Miller044bd2a2013-07-18 16:09:25 +100065 - guenther@cvs.openbsd.org 2013/06/17 04:48:42
66 [scp.c]
67 Handle time_t values as long long's when formatting them and when
68 parsing them from remote servers.
69 Improve error checking in parsing of 'T' lines.
70 ok dtucker@ deraadt@
Damien Miller30710702013-07-18 16:09:44 +100071 - markus@cvs.openbsd.org 2013/06/20 19:15:06
72 [krl.c]
73 don't leak the rdata blob on errors; ok djm@
Damien Miller20bdcd72013-07-18 16:10:09 +100074 - djm@cvs.openbsd.org 2013/06/21 00:34:49
75 [auth-rsa.c auth.h auth2-hostbased.c auth2-pubkey.c monitor.c]
76 for hostbased authentication, print the client host and user on
77 the auth success/failure line; bz#2064, ok dtucker@
Damien Miller7f2b4382013-07-18 16:10:29 +100078 - djm@cvs.openbsd.org 2013/06/21 00:37:49
79 [ssh_config.5]
80 explicitly mention that IdentitiesOnly can be used with IdentityFile
81 to control which keys are offered from an agent.
Damien Millerbbeb1da2013-07-18 16:10:49 +100082 - djm@cvs.openbsd.org 2013/06/21 05:42:32
83 [dh.c]
84 sprinkle in some error() to explain moduli(5) parse failures
Damien Miller81584412013-07-18 16:11:07 +100085 - djm@cvs.openbsd.org 2013/06/21 05:43:10
86 [scp.c]
87 make this -Wsign-compare clean after time_t conversion
Damien Millerbc35d922013-07-18 16:11:25 +100088 - djm@cvs.openbsd.org 2013/06/22 06:31:57
89 [scp.c]
90 improved time_t overflow check suggested by guenther@
Damien Millerfecfd112013-07-18 16:11:50 +100091 - jmc@cvs.openbsd.org 2013/06/27 14:05:37
92 [ssh-keygen.1 ssh.1 ssh_config.5 sshd.8 sshd_config.5]
93 do not use Sx for sections outwith the man page - ingo informs me that
94 stuff like html will render with broken links;
95 issue reported by Eric S. Raymond, via djm
Damien Miller0d02c3e2013-07-18 16:12:06 +100096 - markus@cvs.openbsd.org 2013/07/02 12:31:43
97 [dh.c]
98 remove extra whitespace
Damien Millerce986542013-07-18 16:12:44 +100099 - djm@cvs.openbsd.org 2013/07/12 00:19:59
100 [auth-options.c auth-rsa.c bufaux.c buffer.h channels.c hostfile.c]
101 [hostfile.h mux.c packet.c packet.h roaming_common.c serverloop.c]
102 fix pointer-signedness warnings from clang/llvm-3.3; "seems nice" deraadt@
Damien Miller746d1a62013-07-18 16:13:02 +1000103 - djm@cvs.openbsd.org 2013/07/12 00:20:00
104 [sftp.c ssh-keygen.c ssh-pkcs11.c]
105 fix pointer-signedness warnings from clang/llvm-3.3; "seems nice" deraadt@
Damien Miller7313fc92013-07-18 16:13:19 +1000106 - djm@cvs.openbsd.org 2013/07/12 00:43:50
107 [misc.c]
108 in ssh_gai_strerror() don't fallback to strerror for EAI_SYSTEM when
109 errno == 0. Avoids confusing error message in some broken resolver
110 cases. bz#2122 patch from plautrba AT redhat.com; ok dtucker
Damien Miller5bb88332013-07-18 16:13:37 +1000111 - djm@cvs.openbsd.org 2013/07/12 05:42:03
112 [ssh-keygen.c]
113 do_print_resource_record() can never be called with a NULL filename, so
114 don't attempt (and bungle) asking for one if it has not been specified
115 bz#2127 ok dtucker@
Damien Miller649fe022013-07-18 16:13:55 +1000116 - djm@cvs.openbsd.org 2013/07/12 05:48:55
117 [ssh.c]
118 set TCP nodelay for connections started with -N; bz#2124 ok dtucker@
Damien Millerbf836e52013-07-18 16:14:13 +1000119 - schwarze@cvs.openbsd.org 2013/07/16 00:07:52
120 [scp.1 sftp-server.8 ssh-keyscan.1 ssh-keysign.8 ssh-pkcs11-helper.8]
121 use .Mt for email addresses; from Jan Stary <hans at stare dot cz>; ok jmc@
Damien Millerd93340c2013-07-18 16:14:34 +1000122 - djm@cvs.openbsd.org 2013/07/18 01:12:26
123 [ssh.1]
124 be more exact wrt perms for ~/.ssh/config; bz#2078
Damien Miller9a661552013-07-18 16:09:04 +1000125
Darren Tuckerb7482cf2013-07-02 20:06:46 +100012620130702
127 - (dtucker) [contrib/cygwin/README contrib/cygwin/ssh-host-config
128 contrib/cygwin/ssh-user-config] Modernizes and improve readability of
129 the Cygwin README file (which hasn't been updated for ages), drop
130 unsupported OSes from the ssh-host-config help text, and drop an
131 unneeded option from ssh-user-config. Patch from vinschen at redhat com.
132
Damien Miller36187092013-06-10 13:07:11 +100013320130610
134 - (djm) OpenBSD CVS Sync
135 - dtucker@cvs.openbsd.org 2013/06/07 15:37:52
136 [channels.c channels.h clientloop.c]
137 Add an "ABANDONED" channel state and use for mux sessions that are
138 disconnected via the ~. escape sequence. Channels in this state will
139 be able to close if the server responds, but do not count as active channels.
140 This means that if you ~. all of the mux clients when using ControlPersist
141 on a broken network, the backgrounded mux master will exit when the
142 Control Persist time expires rather than hanging around indefinitely.
143 bz#1917, also reported and tested by tedu@. ok djm@ markus@.
Darren Tucker6d8bd572013-06-11 11:26:10 +1000144 - (dtucker) [Makefile.in configure.ac fixalgorithms] Remove unsupported
145 algorithms (Ciphers, MACs and HostKeyAlgorithms) from man pages.
Darren Tucker97b62f42013-06-11 11:47:24 +1000146 - (dtucker) [myproposal.h] Do not advertise AES GSM ciphers if we don't have
147 the required OpenSSL support. Patch from naddy at freebsd.
Darren Tuckerb8ae92d2013-06-11 12:10:02 +1000148 - (dtucker) [myproposal.h] Make the conditional algorithm support consistent
149 and add some comments so it's clear what goes where.
Damien Miller36187092013-06-10 13:07:11 +1000150
Darren Tucker2ea9eb72013-06-05 15:04:00 +100015120130605
Darren Tuckerb4e00942013-06-05 22:48:44 +1000152 - (dtucker) [myproposal.h] Enable sha256 kex methods based on the presence of
153 the necessary functions, not from the openssl version.
154 - (dtucker) [contrib/ssh-copy-id] bz#2117: Use portable operator in test.
155 Patch from cjwatson at debian.
Darren Tucker2a228732013-06-06 01:59:13 +1000156 - (dtucker) [regress/forwarding.sh] For (as yet unknown) reason, the
157 forwarding test is extremely slow copying data on some machines so switch
158 back to copying the much smaller ls binary until we can figure out why
159 this is.
Darren Tuckerdc62edb2013-06-06 05:12:35 +1000160 - (dtucker) [Makefile.in] append $CFLAGS to compiler options when building
161 modpipe in case there's anything in there we need.
Darren Tucker5d12b8f2013-06-06 08:09:10 +1000162 - (dtucker) OpenBSD CVS Sync
163 - dtucker@cvs.openbsd.org 2013/06/02 21:01:51
164 [channels.h]
165 typo in comment
Darren Tuckerea8342c2013-06-06 08:11:40 +1000166 - dtucker@cvs.openbsd.org 2013/06/02 23:36:29
167 [clientloop.h clientloop.c mux.c]
168 No need for the mux cleanup callback to be visible so restore it to static
169 and call it through the detach_user function pointer. ok djm@
Darren Tucker4ac66af2013-06-06 08:12:37 +1000170 - dtucker@cvs.openbsd.org 2013/06/03 00:03:18
171 [mac.c]
172 force the MAC output to be 64-bit aligned so umac won't see unaligned
173 accesses on strict-alignment architectures. bz#2101, patch from
174 tomas.kuthan at oracle.com, ok djm@
Darren Tucker194454d2013-06-06 08:16:04 +1000175 - dtucker@cvs.openbsd.org 2013/06/04 19:12:23
176 [scp.c]
177 use MAXPATHLEN for buffer size instead of fixed value. ok markus
Darren Tuckerea647212013-06-06 08:19:09 +1000178 - dtucker@cvs.openbsd.org 2013/06/04 20:42:36
179 [sftp.c]
180 Make sftp's libedit interface marginally multibyte aware by building up
181 the quoted string by character instead of by byte. Prevents failures
182 when linked against a libedit built with wide character support (bz#1990).
183 "looks ok" djm
Darren Tucker746e9062013-06-06 08:20:13 +1000184 - dtucker@cvs.openbsd.org 2013/06/05 02:07:29
185 [mux.c]
186 fix leaks in mux error paths, from Zhenbo Xu, found by Melton. bz#1967,
187 ok djm
Darren Tucker0cca17f2013-06-06 08:21:14 +1000188 - dtucker@cvs.openbsd.org 2013/06/05 02:27:50
189 [sshd.c]
190 When running sshd -D, close stderr unless we have explicitly requesting
191 logging to stderr. From james.hunt at ubuntu.com via bz#1976, djm's patch
192 so, err, ok dtucker.
Darren Tuckere52a2602013-06-06 08:22:05 +1000193 - dtucker@cvs.openbsd.org 2013/06/05 12:52:38
194 [sshconnect2.c]
195 Fix memory leaks found by Zhenbo Xu and the Melton tool. bz#1967, ok djm
Darren Tucker408eaf32013-06-06 08:22:46 +1000196 - dtucker@cvs.openbsd.org 2013/06/05 22:00:28
197 [readconf.c]
198 plug another memleak. bz#1967, from Zhenbo Xu, detected by Melton, ok djm
Darren Tuckerae133d42013-06-06 08:30:20 +1000199 - (dtucker) [configure.ac sftp.c openbsd-compat/openbsd-compat.h] Cater for
200 platforms that don't have multibyte character support (specifically,
201 mblen).
Darren Tucker2ea9eb72013-06-05 15:04:00 +1000202
Tim Rice86211d12013-06-01 18:38:23 -070020320130602
204 - (tim) [Makefile.in] Make Solaris, UnixWare, & OpenServer linkers happy
205 linking regress/modpipe.
Darren Tucker00e1abb2013-06-02 23:46:24 +1000206 - (dtucker) OpenBSD CVS Sync
207 - dtucker@cvs.openbsd.org 2013/06/02 13:33:05
208 [progressmeter.c]
209 Add misc.h for monotime prototype. (ID sync only).
Darren Tucker073f7952013-06-02 23:47:11 +1000210 - dtucker@cvs.openbsd.org 2013/06/02 13:35:58
211 [ssh-agent.c]
212 Make parent_alive_interval time_t to avoid signed/unsigned comparison
Darren Tuckeref4901c2013-06-03 01:59:13 +1000213 - (dtucker) [configure.ac] sys/un.h needs sys/socket.h on some platforms
Darren Tucker898ac932013-06-03 02:03:25 +1000214 to prevent noise from configure. Patch from Nathan Osman. (bz#2114).
215 - (dtucker) [configure.ac] bz#2111: don't try to use lastlog on Android.
216 Patch from Nathan Osman.
Tim Rice5ab9b632013-06-02 14:05:48 -0700217 - (tim) [configure.ac regress/Makefile] With rev 1.47 of test-exec.sh we
218 need a shell that can handle "[ file1 -nt file2 ]". Rather than keep
219 dealing with shell portability issues in regression tests, we let
220 configure find us a capable shell on those platforms with an old /bin/sh.
Tim Rice01ec0af2013-06-02 14:31:27 -0700221 - (tim) [aclocal.m4] Enhance OSSH_CHECK_CFLAG_COMPILE to check stderr.
222 feedback and ok dtucker
Tim Rice3f3064c2013-06-02 15:13:09 -0700223 - (tim) [regress/sftp-chroot.sh] skip if no sudo. ok dtucker
Darren Tucker0b43ffe2013-06-03 09:30:44 +1000224 - (dtucker) [configure.ac] Some platforms need sys/types.h before sys/un.h.
Darren Tucker16cac192013-06-04 12:55:24 +1000225 - (dtucker) [configure.ac] Some other platforms need sys/types.h before
226 sys/socket.h.
Tim Rice86211d12013-06-01 18:38:23 -0700227
Darren Tuckerc0c33732013-06-02 06:28:03 +100022820130601
229 - (dtucker) [configure.ac openbsd-compat/xcrypt.c] bz#2112: fall back to
Darren Tucker65cf7402013-06-02 09:11:19 +1000230 using openssl's DES_crypt function on platorms that don't have a native
Darren Tuckerc0c33732013-06-02 06:28:03 +1000231 one, eg Android. Based on a patch from Nathan Osman.
Darren Tuckerc7aad002013-06-02 07:18:47 +1000232 - (dtucker) [configure.ac defines.h] Test for fd_mask, howmany and NFDBITS
233 rather than trying to enumerate the plaforms that don't have them.
234 Based on a patch from Nathan Osman, with help from tim@.
Darren Tuckera627d422013-06-02 07:31:17 +1000235 - (dtucker) OpenBSD CVS Sync
236 - djm@cvs.openbsd.org 2013/05/17 00:13:13
237 [xmalloc.h cipher.c sftp-glob.c ssh-keyscan.c ssh.c sftp-common.c
238 ssh-ecdsa.c auth2-chall.c compat.c readconf.c kexgexs.c monitor.c
239 gss-genr.c cipher-3des1.c kex.c monitor_wrap.c ssh-pkcs11-client.c
240 auth-options.c rsa.c auth2-pubkey.c sftp.c hostfile.c auth2.c
241 servconf.c auth.c authfile.c xmalloc.c uuencode.c sftp-client.c
242 auth2-gss.c sftp-server.c bufaux.c mac.c session.c jpake.c kexgexc.c
243 sshconnect.c auth-chall.c auth2-passwd.c sshconnect1.c buffer.c
244 kexecdhs.c kexdhs.c ssh-rsa.c auth1.c ssh-pkcs11.c auth2-kbdint.c
245 kexdhc.c sshd.c umac.c ssh-dss.c auth2-jpake.c bufbn.c clientloop.c
246 monitor_mm.c scp.c roaming_client.c serverloop.c key.c auth-rsa.c
247 ssh-pkcs11-helper.c ssh-keysign.c ssh-keygen.c match.c channels.c
248 sshconnect2.c addrmatch.c mux.c canohost.c kexecdhc.c schnorr.c
249 ssh-add.c misc.c auth2-hostbased.c ssh-agent.c bufec.c groupaccess.c
250 dns.c packet.c readpass.c authfd.c moduli.c]
251 bye, bye xfree(); ok markus@
Darren Tucker74836ae2013-06-02 07:32:00 +1000252 - djm@cvs.openbsd.org 2013/05/19 02:38:28
253 [auth2-pubkey.c]
254 fix failure to recognise cert-authority keys if a key of a different type
255 appeared in authorized_keys before it; ok markus@
Darren Tucker0acca372013-06-02 07:41:51 +1000256 - djm@cvs.openbsd.org 2013/05/19 02:42:42
257 [auth.h auth.c key.c monitor.c auth-rsa.c auth2.c auth1.c key.h]
258 Standardise logging of supplemental information during userauth. Keys
259 and ruser is now logged in the auth success/failure message alongside
260 the local username, remote host/port and protocol in use. Certificates
261 contents and CA are logged too.
262 Pushing all logging onto a single line simplifies log analysis as it is
263 no longer necessary to relate information scattered across multiple log
264 entries. "I like it" markus@
Darren Tucker55119252013-06-02 07:43:59 +1000265 - dtucker@cvs.openbsd.org 2013/05/31 12:28:10
266 [ssh-agent.c]
267 Use time_t where appropriate. ok djm
Darren Tuckerb759c9c2013-06-02 07:46:16 +1000268 - dtucker@cvs.openbsd.org 2013/06/01 13:15:52
269 [ssh-agent.c clientloop.c misc.h packet.c progressmeter.c misc.c
270 channels.c sandbox-systrace.c]
271 Use clock_gettime(CLOCK_MONOTONIC ...) for ssh timers so that things like
272 keepalives and rekeying will work properly over clock steps. Suggested by
273 markus@, "looks good" djm@.
Darren Tucker3750fce2013-06-02 07:52:21 +1000274 - dtucker@cvs.openbsd.org 2013/06/01 20:59:25
275 [scp.c sftp-client.c]
276 Replace S_IWRITE, which isn't standardized, with S_IWUSR, which is. Patch
277 from Nathan Osman via bz#2085. ok deraadt.
Darren Tuckerc9a19912013-06-02 08:37:05 +1000278 - dtucker@cvs.openbsd.org 2013/06/01 22:34:50
279 [sftp-client.c]
280 Update progressmeter when data is acked, not when it's sent. bz#2108, from
281 Debian via Colin Watson, ok djm@
Darren Tuckerf60845f2013-06-02 08:07:31 +1000282 - (dtucker) [M auth-chall.c auth-krb5.c auth-pam.c cipher-aes.c cipher-ctr.c
283 groupaccess.c loginrec.c monitor.c monitor_wrap.c session.c sshd.c
284 sshlogin.c uidswap.c openbsd-compat/bsd-cygwin_util.c
285 openbsd-compat/getrrsetbyname-ldns.c openbsd-compat/port-aix.c
286 openbsd-compat/port-linux.c] Replace portable-specific instances of xfree
287 with the equivalent calls to free.
Darren Tuckera7108912013-06-02 08:18:31 +1000288 - (dtucker) [configure.ac misc.c] Look for clock_gettime in librt and fall
289 back to time(NULL) if we can't find it anywhere.
Darren Tuckere9887d12013-06-02 09:17:09 +1000290 - (dtucker) [sandbox-seccomp-filter.c] Allow clock_gettimeofday.
Darren Tuckerc0c33732013-06-02 06:28:03 +1000291
29220130529
Darren Tuckerefdf5342013-05-30 08:29:08 +1000293 - (dtucker) [configure.ac openbsd-compat/bsd-misc.h] bz#2087: Add a null
294 implementation of endgrent for platforms that don't have it (eg Android).
295 Loosely based on a patch from Nathan Osman, ok djm
Darren Tuckerc0c33732013-06-02 06:28:03 +1000296
Darren Tucker712de4d2013-05-17 09:07:12 +1000297 20130517
298 - (dtucker) OpenBSD CVS Sync
299 - djm@cvs.openbsd.org 2013/03/07 00:20:34
300 [regress/proxy-connect.sh]
301 repeat test with a style appended to the username
Darren Tucker7c8b1e72013-05-17 09:10:20 +1000302 - dtucker@cvs.openbsd.org 2013/03/23 11:09:43
Darren Tucker75129022013-05-17 09:19:10 +1000303 [regress/test-exec.sh]
Darren Tucker7c8b1e72013-05-17 09:10:20 +1000304 Only regenerate host keys if they don't exist or if ssh-keygen has changed
305 since they were. Reduces test runtime by 5-30% depending on machine
306 speed.
Darren Tucker75129022013-05-17 09:19:10 +1000307 - dtucker@cvs.openbsd.org 2013/04/06 06:00:22
308 [regress/rekey.sh regress/test-exec.sh regress/integrity.sh
309 regress/multiplex.sh Makefile regress/cfgmatch.sh]
310 Split the regress log into 3 parts: the debug output from ssh, the debug
311 log from sshd and the output from the client command (ssh, scp or sftp).
312 Somewhat functional now, will become more useful when ssh/sshd -E is added.
Darren Tuckerdfea3bc2013-05-17 09:31:39 +1000313 - dtucker@cvs.openbsd.org 2013/04/07 02:16:03
314 [regress/Makefile regress/rekey.sh regress/integrity.sh
315 regress/sshd-log-wrapper.sh regress/forwarding.sh regress/test-exec.sh]
316 use -E option for ssh and sshd to write debuging logs to ssh{,d}.log and
317 save the output from any failing tests. If a test fails the debug output
318 from ssh and sshd for the failing tests (and only the failing tests) should
319 be available in failed-ssh{,d}.log.
Darren Tuckerf3568fc2013-05-17 09:35:26 +1000320 - djm@cvs.openbsd.org 2013/04/18 02:46:12
Darren Tucker40aaff72013-05-17 09:36:20 +1000321 [regress/Makefile regress/sftp-chroot.sh]
Darren Tuckerf3568fc2013-05-17 09:35:26 +1000322 test sshd ChrootDirectory+internal-sftp; feedback & ok dtucker@
Darren Tucker40aaff72013-05-17 09:36:20 +1000323 - dtucker@cvs.openbsd.org 2013/04/22 07:23:08
Darren Tuckera4df65b2013-05-17 09:37:31 +1000324 [regress/multiplex.sh]
Darren Tucker40aaff72013-05-17 09:36:20 +1000325 Write mux master logs to regress.log instead of ssh.log to keep separate
Darren Tucker5e951732013-05-17 09:41:33 +1000326 - djm@cvs.openbsd.org 2013/05/10 03:46:14
Darren Tuckerc31c8722013-05-17 09:43:33 +1000327 [regress/modpipe.c]
Darren Tucker5e951732013-05-17 09:41:33 +1000328 sync some portability changes from portable OpenSSH (id sync only)
Darren Tuckera8a62fc2013-05-17 09:42:34 +1000329 - dtucker@cvs.openbsd.org 2013/05/16 02:10:35
Darren Tuckerc31c8722013-05-17 09:43:33 +1000330 [regress/rekey.sh]
Darren Tuckera8a62fc2013-05-17 09:42:34 +1000331 Add test for time-based rekeying
Darren Tuckerc31c8722013-05-17 09:43:33 +1000332 - dtucker@cvs.openbsd.org 2013/05/16 03:33:30
333 [regress/rekey.sh]
334 test rekeying when there's no data being transferred
Darren Tucker14490fe2013-05-17 09:44:20 +1000335 - dtucker@cvs.openbsd.org 2013/05/16 04:26:10
336 [regress/rekey.sh]
337 add server-side rekey test
Darren Tucker982b0cb2013-05-17 09:45:12 +1000338 - dtucker@cvs.openbsd.org 2013/05/16 05:48:31
339 [regress/rekey.sh]
340 add tests for RekeyLimit parsing
Darren Tucker56347ef2013-05-17 13:28:36 +1000341 - dtucker@cvs.openbsd.org 2013/05/17 00:37:40
342 [regress/agent.sh regress/keytype.sh regress/cfgmatch.sh
343 regress/forcecommand.sh regress/proto-version.sh regress/test-exec.sh
344 regress/cipher-speed.sh regress/cert-hostkey.sh regress/cert-userkey.sh
345 regress/ssh-com.sh]
346 replace 'echo -n' with 'printf' since it's more portable
347 also remove "echon" hack.
Darren Tuckerb8b96b02013-05-17 14:46:20 +1000348 - dtucker@cvs.openbsd.org 2013/05/17 01:16:09
349 [regress/agent-timeout.sh]
350 Pull back some portability changes from -portable:
351 - TIMEOUT is a read-only variable in some shells
352 - not all greps have -q so redirect to /dev/null instead.
353 (ID sync only)
Darren Tucker34035be2013-05-17 14:47:51 +1000354 - dtucker@cvs.openbsd.org 2013/05/17 01:32:11
355 [regress/integrity.sh]
356 don't print output from ssh before getting it (it's available in ssh.log)
Darren Tucker59d928d2013-05-17 15:32:29 +1000357 - dtucker@cvs.openbsd.org 2013/05/17 04:29:14
358 [regress/sftp.sh regress/putty-ciphers.sh regress/cipher-speed.sh
359 regress/test-exec.sh regress/sftp-batch.sh regress/dynamic-forward.sh
360 regress/putty-transfer.sh regress/conch-ciphers.sh regress/sftp-cmds.sh
361 regress/scp.sh regress/ssh-com-sftp.sh regress/rekey.sh
362 regress/putty-kex.sh regress/stderr-data.sh regress/stderr-after-eof.sh
363 regress/sftp-badcmds.sh regress/reexec.sh regress/ssh-com-client.sh
364 regress/sftp-chroot.sh regress/forwarding.sh regress/transfer.sh
365 regress/multiplex.sh]
366 Move the setting of DATA and COPY into test-exec.sh
Darren Tuckerdd669172013-05-17 20:39:57 +1000367 - dtucker@cvs.openbsd.org 2013/05/17 10:16:26
368 [regress/try-ciphers.sh]
369 use expr for math to keep diffs vs portable down
370 (id sync only)
Darren Tucker05b5e512013-05-17 20:41:07 +1000371 - dtucker@cvs.openbsd.org 2013/05/17 10:23:52
372 [regress/login-timeout.sh regress/reexec.sh regress/test-exec.sh]
373 Use SUDO when cat'ing pid files and running the sshd log wrapper so that
374 it works with a restrictive umask and the pid files are not world readable.
375 Changes from -portable. (id sync only)
Darren Tucker1466bd22013-05-17 20:42:05 +1000376 - dtucker@cvs.openbsd.org 2013/05/17 10:24:48
Darren Tucker438f60e2013-05-17 20:43:13 +1000377 [regress/localcommand.sh]
Darren Tucker1466bd22013-05-17 20:42:05 +1000378 use backticks for portability. (id sync only)
Darren Tucker438f60e2013-05-17 20:43:13 +1000379 - dtucker@cvs.openbsd.org 2013/05/17 10:26:26
380 [regress/sftp-badcmds.sh]
381 remove unused BATCH variable. (id sync only)
Darren Tucker98989eb2013-05-17 20:44:09 +1000382 - dtucker@cvs.openbsd.org 2013/05/17 10:28:11
383 [regress/sftp.sh]
384 only compare copied data if sftp succeeds. from portable (id sync only)
Darren Tucker00478d32013-05-17 20:45:06 +1000385 - dtucker@cvs.openbsd.org 2013/05/17 10:30:07
386 [regress/test-exec.sh]
387 wait a bit longer for startup and use case for absolute path.
388 from portable (id sync only)
Darren Tucker62ee2222013-05-17 20:46:00 +1000389 - dtucker@cvs.openbsd.org 2013/05/17 10:33:09
390 [regress/agent-getpeereid.sh]
391 don't redirect stdout from sudo. from portable (id sync only)
Darren Tucker0a404b02013-05-17 20:47:29 +1000392 - dtucker@cvs.openbsd.org 2013/05/17 10:34:30
393 [regress/portnum.sh]
394 use a more portable negated if structure. from portable (id sync only)
Darren Tucker9b42d322013-05-17 20:48:59 +1000395 - dtucker@cvs.openbsd.org 2013/05/17 10:35:43
396 [regress/scp.sh]
397 use a file extention that's not special on some platforms. from portable
398 (id sync only)
Darren Tucker6e1e60c2013-05-17 11:23:41 +1000399 - (dtucker) [regress/bsd.regress.mk] Remove unused file. We've never used it
400 in portable and it's long gone in openbsd.
Darren Tucker91af05c2013-05-17 13:16:59 +1000401 - (dtucker) [regress/integrity.sh]. Force fixed Diffie-Hellman key exchange
402 methods. When the openssl version doesn't support ECDH then next one on
403 the list is DH group exchange, but that causes a bit more traffic which can
404 mean that the tests flip bits in the initial exchange rather than the MACed
405 traffic and we get different errors to what the tests look for.
Darren Tucker8654dd22013-05-17 16:03:48 +1000406 - (dtucker) [openbsd-compat/getopt.h] Remove unneeded bits.
Darren Tucker7f193232013-05-17 19:02:28 +1000407 - (dtucker) [regress/cfgmatch.sh] Resync config file setup with openbsd.
Darren Tucker96457a52013-05-17 19:03:38 +1000408 - (dtucker) [regress/agent-getpeereid.sh] Resync spaces with openbsd.
Darren Tucker5f1a89a2013-05-17 19:17:58 +1000409 - (dtucker) [regress/integrity.sh regress/krl.sh regress/test-exec.sh]
410 Move the jot helper function to portable-specific part of test-exec.sh.
Darren Tucker6f669812013-05-17 19:28:51 +1000411 - (dtucker) [regress/test-exec.sh] Move the portable-specific functions
412 together and add a couple of missing lines from openbsd.
Darren Tuckerf8d5b342013-05-17 19:53:25 +1000413 - (dtucker) [regress/stderr-after-eof.sh regress/test-exec.sh] Move the md5
414 helper function to the portable part of test-exec.sh.
Darren Tucker9cc8ff72013-05-17 20:01:52 +1000415 - (dtucker) [regress/runtests.sh] Remove obsolete test driver script.
Darren Tucker044f32f2013-05-17 20:12:57 +1000416 - (dtucker) [regress/cfgmatch.sh] Remove unneeded sleep renderd obsolete by
417 rev 1.6 which calls wait.
Darren Tucker712de4d2013-05-17 09:07:12 +1000418
Damien Miller6aa3eac2013-05-16 11:10:17 +100041920130516
420 - (djm) [contrib/ssh-copy-id] Fix bug that could cause "rm *" to be
421 executed if mktemp failed; bz#2105 ok dtucker@
Darren Tucker2ca51bf2013-05-16 20:22:46 +1000422 - (dtucker) OpenBSD CVS Sync
423 - tedu@cvs.openbsd.org 2013/04/23 17:49:45
424 [misc.c]
425 use xasprintf instead of a series of strlcats and strdup. ok djm
Darren Tucker026d9db2013-05-16 20:23:52 +1000426 - tedu@cvs.openbsd.org 2013/04/24 16:01:46
427 [misc.c]
428 remove extra parens noticed by nicm
Darren Tucker5d8b7022013-05-16 20:24:23 +1000429 - dtucker@cvs.openbsd.org 2013/05/06 07:35:12
430 [sftp-server.8]
431 Reference the version of the sftp draft we actually implement. ok djm@
Darren Tucker54da6be2013-05-16 20:25:04 +1000432 - djm@cvs.openbsd.org 2013/05/10 03:40:07
433 [sshconnect2.c]
434 fix bzero(ptr_to_struct, sizeof(ptr_to_struct)); bz#2100 from
Darren Tucker7e831ed2013-05-16 20:25:40 +1000435 Colin Watson
Darren Tuckercaf00102013-05-16 20:26:18 +1000436 - djm@cvs.openbsd.org 2013/05/10 04:08:01
437 [key.c]
438 memleak in cert_free(), wasn't actually freeing the struct;
439 bz#2096 from shm AT digitalsun.pl
Darren Tucker64c6fce2013-05-16 20:27:14 +1000440 - dtucker@cvs.openbsd.org 2013/05/10 10:13:50
441 [ssh-pkcs11-helper.c]
442 remove unused extern optarg. ok markus@
Darren Tuckerc53c2af2013-05-16 20:28:16 +1000443 - dtucker@cvs.openbsd.org 2013/05/16 02:00:34
444 [ssh_config sshconnect2.c packet.c readconf.h readconf.c clientloop.c
445 ssh_config.5 packet.h]
446 Add an optional second argument to RekeyLimit in the client to allow
447 rekeying based on elapsed time in addition to amount of traffic.
448 with djm@ jmc@, ok djm
Darren Tucker5f96f3b2013-05-16 20:29:28 +1000449 - dtucker@cvs.openbsd.org 2013/05/16 04:09:14
450 [sshd_config.5 servconf.c servconf.h packet.c serverloop.c monitor.c sshd_config
451 sshd.c] Add RekeyLimit to sshd with the same syntax as the client allowing
452 rekeying based on traffic volume or time. ok djm@, help & ok jmc@ for the man
453 page.
Darren Tucker07636982013-05-16 20:30:03 +1000454 - djm@cvs.openbsd.org 2013/05/16 04:27:50
455 [ssh_config.5 readconf.h readconf.c]
456 add the ability to ignore specific unrecognised ssh_config options;
457 bz#866; ok markus@
Darren Tucker63e0df22013-05-16 20:30:31 +1000458 - jmc@cvs.openbsd.org 2013/05/16 06:28:45
459 [ssh_config.5]
460 put IgnoreUnknown in the right place;
Darren Tucker64d22942013-05-16 20:31:29 +1000461 - jmc@cvs.openbsd.org 2013/05/16 06:30:06
462 [sshd_config.5]
463 oops! avoid Xr to self;
Darren Tuckerdbee3082013-05-16 20:32:29 +1000464 - dtucker@cvs.openbsd.org 2013/05/16 09:08:41
465 [log.c scp.c sshd.c serverloop.c schnorr.c sftp.c]
466 Fix some "unused result" warnings found via clang and -portable.
467 ok markus@
Darren Tuckerb7ee8522013-05-16 20:33:10 +1000468 - dtucker@cvs.openbsd.org 2013/05/16 09:12:31
469 [readconf.c servconf.c]
470 switch RekeyLimit traffic volume parsing to scan_scaled. ok djm@
Darren Tucker9113d0c2013-05-16 20:48:14 +1000471 - dtucker@cvs.openbsd.org 2013/05/16 10:43:34
472 [servconf.c readconf.c]
473 remove now-unused variables
Darren Tucker09c0f032013-05-16 20:48:57 +1000474 - dtucker@cvs.openbsd.org 2013/05/16 10:44:06
475 [servconf.c]
476 remove another now-unused variable
Darren Tuckere194ba42013-05-16 20:47:31 +1000477 - (dtucker) [configure.ac readconf.c servconf.c
478 openbsd-compat/openbsd-compat.h] Add compat bits for scan_scaled.
Damien Miller6aa3eac2013-05-16 11:10:17 +1000479
Darren Tuckerabbc7a72013-05-10 13:54:23 +100048020130510
481 - (dtucker) [configure.ac] Enable -Wsizeof-pointer-memaccess if the compiler
482 supports it. Mentioned by Colin Watson in bz#2100, ok djm.
Darren Tucker35b2fe92013-05-10 15:35:26 +1000483 - (dtucker) [openbsd-compat/getopt.c] Factor out portibility changes to
484 getopt.c. Preprocessed source is identical other than line numbers.
Darren Tucker39332022013-05-10 15:38:11 +1000485 - (dtucker) [openbsd-compat/getopt_long.c] Import from OpenBSD. No
486 portability changes yet.
Darren Tuckerccfdfce2013-05-10 16:28:55 +1000487 - (dtucker) [openbsd-compat/Makefile.in openbsd-compat/getopt.c
488 openbsd-compat/getopt_long.c regress/modpipe.c] Remove getopt.c, add
489 portability code to getopt_long.c and switch over Makefile and the ugly
490 hack in modpipe.c. Fixes bz#1448.
Darren Tucker0abfb552013-05-10 18:08:49 +1000491 - (dtucker) [openbsd-compat/getopt.h openbsd-compat/getopt_long.c
492 openbsd-compat/openbsd-compat.h] pull in getopt.h from openbsd and plumb
493 in to use it when we're using our own getopt.
Darren Tuckera75d2472013-05-10 18:11:55 +1000494 - (dtucker) [kex.c] Only include sha256 and ECC key exchange methods when the
495 underlying libraries support them.
Darren Tuckerc54e3e02013-05-10 18:53:14 +1000496 - (dtucker) [configure.ac] Add -Werror to the -Qunused-arguments test so
497 we don't get a warning on compilers that *don't* support it. Add
498 -Wno-unknown-warning-option. Move both to the start of the list for
499 maximum noise suppression. Tested with gcc 4.6.3, gcc 2.95.4 and clang 2.9.
Darren Tuckerabbc7a72013-05-10 13:54:23 +1000500
Damien Miller6332da22013-04-23 14:25:52 +100050120130423
502 - (djm) [auth.c configure.ac misc.c monitor.c monitor_wrap.c] Support
503 platforms, such as Android, that lack struct passwd.pw_gecos. Report
504 and initial patch from Nathan Osman bz#2086; feedback tim@ ok dtucker@
Damien Miller62e9c4f2013-04-23 15:15:49 +1000505 - (djm) OpenBSD CVS Sync
506 - markus@cvs.openbsd.org 2013/03/05 20:16:09
507 [sshconnect2.c]
508 reset pubkey order on partial success; ok djm@
Damien Miller998cc562013-04-23 15:16:43 +1000509 - djm@cvs.openbsd.org 2013/03/06 23:35:23
510 [session.c]
511 fatal() when ChrootDirectory specified by running without root privileges;
512 ok markus@
Damien Miller5cbec4c2013-04-23 15:17:12 +1000513 - djm@cvs.openbsd.org 2013/03/06 23:36:53
514 [readconf.c]
515 g/c unused variable (-Wunused)
Damien Miller4ce189d2013-04-23 15:17:52 +1000516 - djm@cvs.openbsd.org 2013/03/07 00:19:59
517 [auth2-pubkey.c monitor.c]
518 reconstruct the original username that was sent by the client, which may
519 have included a style (e.g. "root:skey") when checking public key
520 signatures. Fixes public key and hostbased auth when the client specified
521 a style; ok markus@
Damien Miller91a55f22013-04-23 15:18:10 +1000522 - markus@cvs.openbsd.org 2013/03/07 19:27:25
523 [auth.h auth2-chall.c auth2.c monitor.c sshd_config.5]
524 add submethod support to AuthenticationMethods; ok and freedback djm@
Damien Miller508b6c32013-04-23 15:18:28 +1000525 - djm@cvs.openbsd.org 2013/03/08 06:32:58
526 [ssh.c]
527 allow "ssh -f none ..." ok markus@
Damien Millerd677ad12013-04-23 15:18:51 +1000528 - djm@cvs.openbsd.org 2013/04/05 00:14:00
529 [auth2-gss.c krl.c sshconnect2.c]
530 hush some {unused, printf type} warnings
Damien Miller9f12b5d2013-04-23 15:19:11 +1000531 - djm@cvs.openbsd.org 2013/04/05 00:31:49
532 [pathnames.h]
533 use the existing _PATH_SSH_USER_RC define to construct the other
534 pathnames; bz#2077, ok dtucker@ (no binary change)
Damien Miller172859c2013-04-23 15:19:27 +1000535 - djm@cvs.openbsd.org 2013/04/05 00:58:51
536 [mux.c]
537 cleanup mux-created channels that are in SSH_CHANNEL_OPENING state too
538 (in addition to ones already in OPEN); bz#2079, ok dtucker@
Damien Miller37f1c082013-04-23 15:20:43 +1000539 - markus@cvs.openbsd.org 2013/04/06 16:07:00
540 [channels.c sshd.c]
541 handle ECONNABORTED for accept(); ok deraadt some time ago...
Damien Miller03d4d7e2013-04-23 15:21:06 +1000542 - dtucker@cvs.openbsd.org 2013/04/07 02:10:33
543 [log.c log.h ssh.1 ssh.c sshd.8 sshd.c]
544 Add -E option to ssh and sshd to append debugging logs to a specified file
545 instead of stderr or syslog. ok markus@, man page help jmc@
Damien Miller69010322013-04-23 15:21:24 +1000546 - dtucker@cvs.openbsd.org 2013/04/07 09:40:27
547 [sshd.8]
548 clarify -e text. suggested by & ok jmc@
Damien Millerd5edefd2013-04-23 15:21:39 +1000549 - djm@cvs.openbsd.org 2013/04/11 02:27:50
550 [packet.c]
551 quiet disconnect notifications on the server from error() back to logit()
552 if it is a normal client closure; bz#2057 ok+feedback dtucker@
Damien Millerf1a02ae2013-04-23 15:22:13 +1000553 - dtucker@cvs.openbsd.org 2013/04/17 09:04:09
554 [session.c]
555 revert rev 1.262; it fails because uid is already set here. ok djm@
Damien Miller9303e652013-04-23 15:22:40 +1000556 - djm@cvs.openbsd.org 2013/04/18 02:16:07
557 [sftp.c]
558 make "sftp -q" do what it says on the sticker: hush everything but errors;
Damien Miller467b00c2013-04-23 15:23:07 +1000559 ok dtucker@
560 - djm@cvs.openbsd.org 2013/04/19 01:00:10
561 [sshd_config.5]
562 document the requirment that the AuthorizedKeysCommand be owned by root;
563 ok dtucker@ markus@
Damien Miller0d6771b2013-04-23 15:23:24 +1000564 - djm@cvs.openbsd.org 2013/04/19 01:01:00
565 [ssh-keygen.c]
566 fix some memory leaks; bz#2088 ok dtucker@
Damien Millera56086b2013-04-23 15:24:18 +1000567 - djm@cvs.openbsd.org 2013/04/19 01:03:01
568 [session.c]
569 reintroduce 1.262 without the connection-killing bug:
570 fatal() when ChrootDirectory specified by running without root privileges;
571 ok markus@
Damien Millerea111192013-04-23 19:24:32 +1000572 - djm@cvs.openbsd.org 2013/04/19 01:06:50
573 [authfile.c cipher.c cipher.h kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c]
574 [key.c key.h mac.c mac.h packet.c ssh.1 ssh.c]
575 add the ability to query supported ciphers, MACs, key type and KEX
576 algorithms to ssh. Includes some refactoring of KEX and key type handling
577 to be table-driven; ok markus@
Damien Miller34bd20a2013-04-23 19:25:00 +1000578 - djm@cvs.openbsd.org 2013/04/19 11:10:18
579 [ssh.c]
580 add -Q to usage; reminded by jmc@
Damien Millerf8b894e2013-04-23 19:25:29 +1000581 - djm@cvs.openbsd.org 2013/04/19 12:07:08
582 [kex.c]
583 remove duplicated list entry pointed out by naddy@
Damien Millerbc02f162013-04-23 19:25:49 +1000584 - dtucker@cvs.openbsd.org 2013/04/22 01:17:18
585 [mux.c]
586 typo in debug output: evitval->exitval
Damien Miller6332da22013-04-23 14:25:52 +1000587
Damien Millerbc68f242013-04-18 11:26:25 +100058820130418
589 - (djm) [config.guess config.sub] Update to last versions before they switch
590 to GPL3. ok dtucker@
Darren Tuckerce1c9572013-04-18 21:36:19 +1000591 - (dtucker) [configure.ac] Use -Qunused-arguments to suppress warnings from
592 unused argument warnings (in particular, -fno-builtin-memset) from clang.
Damien Millerbc68f242013-04-18 11:26:25 +1000593
Darren Tucker19104782013-04-05 11:13:08 +110059420130404
595 - (dtucker) OpenBSD CVS Sync
596 - dtucker@cvs.openbsd.org 2013/02/17 23:16:57
597 [readconf.c ssh.c readconf.h sshconnect2.c]
598 Keep track of which IndentityFile options were manually supplied and which
599 were default options, and don't warn if the latter are missing.
600 ok markus@
Darren Tuckerf3c38142013-04-05 11:16:52 +1100601 - dtucker@cvs.openbsd.org 2013/02/19 02:12:47
602 [krl.c]
603 Remove bogus include. ok djm
Darren Tuckeraefa3682013-04-05 11:18:35 +1100604 - dtucker@cvs.openbsd.org 2013/02/22 04:45:09
605 [ssh.c readconf.c readconf.h]
606 Don't complain if IdentityFiles specified in system-wide configs are
607 missing. ok djm, deraadt.
Darren Tucker5d1d9542013-04-05 11:20:00 +1100608 - markus@cvs.openbsd.org 2013/02/22 19:13:56
609 [sshconnect.c]
610 support ProxyCommand=- (stdin/out already point to the proxy); ok djm@
Darren Tucker15fd19c2013-04-05 11:22:26 +1100611 - djm@cvs.openbsd.org 2013/02/22 22:09:01
612 [ssh.c]
613 Allow IdenityFile=none; ok markus deraadt (and dtucker for an earlier
614 version)
Darren Tucker19104782013-04-05 11:13:08 +1100615
Darren Tuckerc9627cd2013-04-01 12:40:48 +110061620130401
617 - (dtucker) [openbsd-compat/bsd-cygwin_util.{c,h}] Don't include windows.h
618 to avoid conflicting definitions of __int64, adding the required bits.
619 Patch from Corinna Vinschen.
620
Tim Rice75db01d2013-03-22 10:14:32 -070062120120323
622 - (tim) [Makefile.in] remove some duplication introduced in 20130220 commit.
623
Damien Miller83efe7c2013-03-22 10:17:36 +110062420120322
625 - (djm) [contrib/ssh-copy-id contrib/ssh-copy-id.1] Updated to Phil
626 Hands' greatly revised version.
Damien Millereed8dc22013-03-22 10:25:22 +1100627 - (djm) Release 6.2p1
Darren Tuckerc8a0f272013-03-22 12:49:14 +1100628 - (dtucker) [configure.ac] Add stdlib.h to zlib check for exit() prototype.
Darren Tucker221b4b22013-03-22 12:51:09 +1100629 - (dtucker) [includes.h] Check if _GNU_SOURCE is already defined before
630 defining it again. Prevents warnings if someone, eg, sets it in CFLAGS.
Damien Miller83efe7c2013-03-22 10:17:36 +1100631
Damien Miller63b4bcd2013-03-20 12:55:14 +110063220120318
633 - (djm) [configure.ac log.c scp.c sshconnect2.c openbsd-compat/vis.c]
634 [openbsd-compat/vis.h] FreeBSD's strnvis isn't compatible with OpenBSD's
635 so mark it as broken. Patch from des AT des.no
636
Tim Riceaa86c392013-03-16 20:55:46 -070063720120317
638 - (tim) [configure.ac] OpenServer 5 wants lastlog even though it has none
639 of the bits the configure test looks for.
640
Damien Millera2438bb2013-03-15 10:23:07 +110064120120316
642 - (djm) [configure.ac] Disable utmp, wtmp and/or lastlog if the platform
643 is unable to successfully compile them. Based on patch from des AT
644 des.no
Damien Millerf4db77d2013-03-15 10:34:25 +1100645 - (djm) [configure.ac openbsd-compat/bsd-misc.c openbsd-compat/bsd-misc.h]
646 Add a usleep replacement for platforms that lack it; ok dtucker
Damien Miller58528402013-03-15 11:22:37 +1100647 - (djm) [session.c] FreeBSD needs setusercontext(..., LOGIN_SETUMASK) to
648 occur after UID switch; patch from John Marshall via des AT des.no;
649 ok dtucker@
Damien Millera2438bb2013-03-15 10:23:07 +1100650
Darren Tuckerfe10a282013-03-12 11:19:40 +110065120120312
652 - (dtucker) [regress/Makefile regress/cipher-speed.sh regress/test-exec.sh]
653 Improve portability of cipher-speed test, based mostly on a patch from
654 Iain Morgan.
Darren Tuckeraa97d132013-03-12 11:31:05 +1100655 - (dtucker) [auth.c configure.ac platform.c platform.h] Accept uid 2 ("bin")
656 in addition to root as an owner of system directories on AIX and HP-UX.
657 ok djm@
Darren Tuckerfe10a282013-03-12 11:19:40 +1100658
Darren Tuckerb3cd5032013-03-07 12:33:35 +110065920130307
660 - (dtucker) [INSTALL] Bump documented autoconf version to what we're
661 currently using.
Darren Tucker4d1a0fe2013-03-07 20:14:34 +1100662 - (dtucker) [defines.h] Remove SIZEOF_CHAR bits since the test for it
Darren Tucker9243ef02013-03-07 20:06:13 +1100663 was removed in configure.ac rev 1.481 as it was redundant.
Tim Rice2b6ea472013-03-07 07:37:13 -0800664 - (tim) [Makefile.in] Add another missing $(EXEEXT) I should have seen 3 days
665 ago.
Damien Millere4f43472013-03-08 12:14:22 +1100666 - (djm) [configure.ac] Add a timeout to the select/rlimit test to give it a
667 chance to complete on broken systems; ok dtucker@
Darren Tuckerb3cd5032013-03-07 12:33:35 +1100668
Darren Tucker834a0d62013-03-06 14:06:48 +110066920130306
670 - (dtucker) [regress/forward-control.sh] Wait longer for the forwarding
671 connection to start so that the test works on slower machines.
Darren Tuckerff008de2013-03-06 17:48:48 +1100672 - (dtucker) [configure.ac] test that we can set number of file descriptors
673 to zero with setrlimit before enabling the rlimit sandbox. This affects
674 (at least) HPUX 11.11.
Darren Tucker834a0d62013-03-06 14:06:48 +1100675
Damien Miller43e5e602013-03-05 09:49:00 +110067620130305
677 - (djm) [regress/modpipe.c] Compilation fix for AIX and parsing fix for
678 HP/UX. Spotted by Kevin Brott
Darren Tucker5f0e54c2013-03-05 19:57:39 +1100679 - (dtucker) [configure.ac] use "=" for shell test and not "==". Spotted by
Darren Tuckerfef9f7c2013-03-05 20:02:24 +1100680 Amit Kulkarni and Kevin Brott.
Darren Tucker29c71512013-03-05 21:50:09 +1100681 - (dtucker) [Makefile.in] Remove trailing "\" on PATHS, which caused obscure
682 build breakage on (at least) HP-UX 11.11. Found by Amit Kulkarni and Kevin
683 Brott.
Tim Riceff8bda82013-03-05 14:23:58 -0800684 - (tim) [Makefile.in] Add missing $(EXEEXT). Found by Roumen Petrov.
Damien Miller43e5e602013-03-05 09:49:00 +1100685
Damien Millerc0cc7ce2013-02-27 10:48:18 +110068620130227
687 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
688 [contrib/suse/openssh.spec] Crank version numbers
Tim Ricea514bc02013-02-26 19:35:26 -0800689 - (tim) [regress/forward-control.sh] use sh in case login shell is csh.
Tim Ricef9e20602013-02-26 20:27:29 -0800690 - (tim) [regress/integrity.sh] shell portability fix.
Tim Riceada7e172013-02-26 21:49:09 -0800691 - (tim) [regress/integrity.sh] keep old solaris awk from hanging.
Tim Rice21f591b2013-02-26 22:48:31 -0800692 - (tim) [regress/krl.sh] keep old solaris awk from hanging.
Damien Millerc0cc7ce2013-02-27 10:48:18 +1100693
Damien Miller1e657d52013-02-26 18:58:06 +110069420130226
695 - OpenBSD CVS Sync
696 - djm@cvs.openbsd.org 2013/02/20 08:27:50
697 [integrity.sh]
698 Add an option to modpipe that warns if the modification offset it not
699 reached in it's stream and turn it on for t-integrity. This should catch
700 cases where the session is not fuzzed for being too short (cf. my last
701 "oops" commit)
Damien Miller6c21bb82013-02-26 19:41:30 +1100702 - (djm) [regress/integrity.sh] Run sshd via $SUDO; fixes tinderbox breakage
703 for UsePAM=yes configuration
Damien Miller1e657d52013-02-26 18:58:06 +1100704
Darren Tucker03978c62013-02-25 11:24:44 +110070520130225
706 - (dtucker) [configure.ac ssh-gss.h] bz#2073: additional #includes needed
707 to use Solaris native GSS libs. Patch from Pierre Ossman.
708
Darren Tuckera423fef2013-02-25 10:32:27 +110070920130223
Damien Millerb87f6b72013-02-23 09:12:23 +1100710 - (djm) [configure.ac includes.h loginrec.c mux.c sftp.c] Prefer
711 bsd/libutil.h to libutil.h to avoid deprecation warnings on Ubuntu.
712 ok tim
713
Darren Tuckera423fef2013-02-25 10:32:27 +110071420130222
Darren Tucker964de182013-02-22 10:39:59 +1100715 - (dtucker) [Makefile.in configure.ac] bz#2072: don't link krb5 libs to
Darren Tuckera2b5a4c2013-02-22 10:43:15 +1100716 ssh(1) since they're not needed. Patch from Pierre Ossman, ok djm.
717 - (dtucker) [configure.ac] bz#2073: look for Solaris' differently-named
718 libgss too. Patch from Pierre Ossman, ok djm.
Damien Miller91f40d82013-02-22 11:37:00 +1100719 - (djm) [configure.ac sandbox-seccomp-filter.c] Support for Linux
720 seccomp-bpf sandbox on ARM. Patch from shawnlandden AT gmail.com;
721 ok dtucker
Darren Tucker964de182013-02-22 10:39:59 +1100722
Tim Rice0ec74232013-02-20 21:37:55 -080072320130221
724 - (tim) [regress/forward-control.sh] shell portability fix.
725
Tim Ricec08b3ef2013-02-19 11:53:29 -080072620130220
727 - (tim) [regress/cipher-speed.sh regress/try-ciphers.sh] shell portability fix.
Tim Ricec31db8c2013-02-19 19:01:51 -0800728 - (tim) [krl.c Makefile.in regress/Makefile regress/modpipe.c] remove unneeded
729 err.h include from krl.c. Additional portability fixes for modpipe. OK djm
Damien Miller283e5752013-02-20 21:13:27 +1100730 - OpenBSD CVS Sync
731 - djm@cvs.openbsd.org 2013/02/20 08:27:50
732 [regress/integrity.sh regress/modpipe.c]
733 Add an option to modpipe that warns if the modification offset it not
734 reached in it's stream and turn it on for t-integrity. This should catch
735 cases where the session is not fuzzed for being too short (cf. my last
736 "oops" commit)
Damien Miller5acc6be2013-02-20 21:16:07 +1100737 - djm@cvs.openbsd.org 2013/02/20 08:29:27
738 [regress/modpipe.c]
739 s/Id/OpenBSD/ in RCS tag
Tim Ricec08b3ef2013-02-19 11:53:29 -0800740
Damien Miller0dc3bc92013-02-19 09:28:32 +110074120130219
742 - OpenBSD CVS Sync
743 - djm@cvs.openbsd.org 2013/02/18 22:26:47
744 [integrity.sh]
745 crank the offset yet again; it was still fuzzing KEX one of Darren's
746 portable test hosts at 2800
Damien Millerb3764e12013-02-19 13:15:01 +1100747 - djm@cvs.openbsd.org 2013/02/19 02:14:09
748 [integrity.sh]
749 oops, forgot to increase the output of the ssh command to ensure that
750 we actually reach $offset
Damien Millerdae85cc2013-02-19 14:27:44 +1100751 - (djm) [regress/integrity.sh] Skip SHA2-based MACs on configurations that
752 lack support for SHA2.
Tim Ricec31db8c2013-02-19 19:01:51 -0800753 - (djm) [regress/modpipe.c] Add local err, and errx functions for platforms
754 that do not have them.
Damien Miller0dc3bc92013-02-19 09:28:32 +1100755
Damien Miller33d52562013-02-18 10:18:05 +110075620130217
757 - OpenBSD CVS Sync
758 - djm@cvs.openbsd.org 2013/02/17 23:16:55
759 [integrity.sh]
760 make the ssh command generates some output to ensure that there are at
761 least offset+tries bytes in the stream.
762
Damien Miller5d7b9562013-02-16 17:32:31 +110076320130216
764 - OpenBSD CVS Sync
765 - djm@cvs.openbsd.org 2013/02/16 06:08:45
766 [integrity.sh]
767 make sure the fuzz offset is actually past the end of KEX for all KEX
768 types. diffie-hellman-group-exchange-sha256 requires an offset around
769 2700. Noticed via test failures in portable OpenSSH on platforms that
770 lack ECC and this the more byte-frugal ECDH KEX algorithms.
771
Damien Miller91edc1c2013-02-15 10:23:44 +110077220130215
773 - (djm) [contrib/suse/rc.sshd] Use SSHD_BIN consistently; bz#2056 from
774 Iain Morgan
Darren Tucker3c4a24c2013-02-15 11:41:35 +1100775 - (dtucker) [configure.ac openbsd-compat/bsd-misc.c openbsd-compat/bsd-misc.h]
776 Use getpgrp() if we don't have getpgid() (old BSDs, maybe others).
Darren Tucker8e6fb782013-02-15 12:13:01 +1100777 - (dtucker) [configure.ac openbsd-compat/Makefile.in openbsd-compat/strtoull.c
778 openbsd-compat/openbsd-compat.h] Add strtoull to compat library for
779 platforms that don't have it.
Darren Tuckerf32db832013-02-15 12:20:41 +1100780 - (dtucker) [openbsd-compat/openbsd-compat.h] Add prototype for strtoul,
781 group strto* function prototypes together.
Darren Tucker2991d282013-02-15 14:55:38 +1100782 - (dtucker) [openbsd-compat/bsd-misc.c] Handle the case where setpgrp() takes
783 an argument. Pointed out by djm.
Damien Miller4018dc02013-02-15 10:28:55 +1100784 - (djm) OpenBSD CVS Sync
785 - djm@cvs.openbsd.org 2013/02/14 21:35:59
786 [auth2-pubkey.c]
787 Correct error message that had a typo and was logging the wrong thing;
788 patch from Petr Lautrbach
Damien Miller5ceddc32013-02-15 12:18:32 +1100789 - dtucker@cvs.openbsd.org 2013/02/15 00:21:01
790 [sshconnect2.c]
791 Warn more loudly if an IdentityFile provided by the user cannot be read.
792 bz #1981, ok djm@
Damien Miller91edc1c2013-02-15 10:23:44 +1100793
Damien Miller2653f5c2013-02-14 10:14:51 +110079420130214
795 - (djm) [regress/krl.sh] Don't use ecdsa keys in environment that lack ECC.
Damien Miller6d77d6e2013-02-14 10:31:03 +1100796 - (djm) [regress/krl.sh] typo; found by Iain Morgan
Damien Miller57f92182013-02-14 10:32:33 +1100797 - (djm) [regress/integrity.sh] Start fuzzing from offset 2500 (instead
798 of 2300) to avoid clobbering the end of (non-MAC'd) KEX. Verified by
799 Iain Morgan
Damien Miller2653f5c2013-02-14 10:14:51 +1100800
Damien Millerea078462013-02-12 10:54:37 +110080120130212
802 - (djm) OpenBSD CVS Sync
803 - djm@cvs.openbsd.org 2013/01/24 21:45:37
804 [krl.c]
805 fix handling of (unused) KRL signatures; skip string in correct buffer
Damien Miller6045f5d2013-02-12 10:54:54 +1100806 - djm@cvs.openbsd.org 2013/01/24 22:08:56
807 [krl.c]
808 skip serial lookup when cert's serial number is zero
Damien Miller377d9a42013-02-12 10:55:16 +1100809 - krw@cvs.openbsd.org 2013/01/25 05:00:27
810 [krl.c]
811 Revert last. Breaks due to likely typo. Let djm@ fix later.
812 ok djm@ via dlg@
Damien Miller60565bc2013-02-12 10:56:42 +1100813 - djm@cvs.openbsd.org 2013/01/25 10:22:19
814 [krl.c]
815 redo last commit without the vi-vomit that snuck in:
816 skip serial lookup when cert's serial number is zero
817 (now with 100% better comment)
Damien Millerf0a8ded2013-02-12 11:00:34 +1100818 - djm@cvs.openbsd.org 2013/01/26 06:11:05
819 [Makefile.in acss.c acss.h cipher-acss.c cipher.c]
820 [openbsd-compat/openssl-compat.h]
821 remove ACSS, now that it is gone from libcrypto too
Damien Miller0cd2f8e2013-02-12 11:01:39 +1100822 - djm@cvs.openbsd.org 2013/01/27 10:06:12
823 [krl.c]
824 actually use the xrealloc() return value; spotted by xi.wang AT gmail.com
Damien Miller1f583df2013-02-12 11:02:08 +1100825 - dtucker@cvs.openbsd.org 2013/02/06 00:20:42
826 [servconf.c sshd_config sshd_config.5]
827 Change default of MaxStartups to 10:30:100 to start doing random early
828 drop at 10 connections up to 100 connections. This will make it harder
829 to DoS as CPUs have come a long way since the original value was set
830 back in 2000. Prompted by nion at debian org, ok markus@
Damien Miller18de9132013-02-12 11:02:27 +1100831 - dtucker@cvs.openbsd.org 2013/02/06 00:22:21
832 [auth.c]
833 Fix comment, from jfree.e1 at gmail
Damien Millerd6d9fa02013-02-12 11:02:46 +1100834 - djm@cvs.openbsd.org 2013/02/08 00:41:12
835 [sftp.c]
836 fix NULL deref when built without libedit and control characters
837 entered as command; debugging and patch from Iain Morgan an
838 Loganaden Velvindron in bz#1956
Damien Millerfd051542013-02-12 11:03:10 +1100839 - markus@cvs.openbsd.org 2013/02/10 21:19:34
840 [version.h]
841 openssh 6.2
Damien Miller78d22712013-02-12 11:03:36 +1100842 - djm@cvs.openbsd.org 2013/02/10 23:32:10
843 [ssh-keygen.c]
844 append to moduli file when screening candidates rather than overwriting.
845 allows resumption of interrupted screen; patch from Christophe Garault
846 in bz#1957; ok dtucker@
Damien Miller894926e2013-02-12 11:03:58 +1100847 - djm@cvs.openbsd.org 2013/02/10 23:35:24
848 [packet.c]
849 record "Received disconnect" messages at ERROR rather than INFO priority,
850 since they are abnormal and result in a non-zero ssh exit status; patch
851 from Iain Morgan in bz#2057; ok dtucker@
Damien Miller22e8a1e2013-02-12 11:04:48 +1100852 - dtucker@cvs.openbsd.org 2013/02/11 21:21:58
853 [sshd.c]
854 Add openssl version to debug output similar to the client. ok markus@
Damien Miller58e2c5b2013-02-12 11:16:57 +1100855 - djm@cvs.openbsd.org 2013/02/11 23:58:51
856 [regress/try-ciphers.sh]
857 remove acss here too
Damien Miller2f20de52013-02-12 11:31:38 +1100858 - (djm) [regress/try-ciphers.sh] clean up CVS merge botch
Damien Millerea078462013-02-12 10:54:37 +1100859
Damien Millerb6f73b32013-02-11 10:39:12 +110086020130211
861 - (djm) [configure.ac openbsd-compat/openssl-compat.h] Repair build on old
862 libcrypto that lacks EVP_CIPHER_CTX_ctrl
863
Damien Millere7f50e12013-02-08 10:49:37 +110086420130208
865 - (djm) [contrib/redhat/sshd.init] treat RETVAL as an integer;
866 patch from Iain Morgan in bz#2059
Darren Tucker951b53b2013-02-08 11:50:09 +1100867 - (dtucker) [configure.ac openbsd-compat/sys-tree.h] Test if compiler allows
868 __attribute__ on return values and work around if necessary. ok djm@
Damien Millere7f50e12013-02-08 10:49:37 +1100869
87020130207
Damien Miller5c3bbd72013-02-07 10:11:05 +1100871 - (djm) [configure.ac] Don't probe seccomp capability of running kernel
872 at configure time; the seccomp sandbox will fall back to rlimit at
873 runtime anyway. Patch from plautrba AT redhat.com in bz#2011
874
Damien Millerda5cc5d2013-01-20 22:31:29 +110087520130120
876 - (djm) [cipher-aes.c cipher-ctr.c openbsd-compat/openssl-compat.h]
877 Move prototypes for replacement ciphers to openssl-compat.h; fix EVP
878 prototypes for openssl-1.0.0-fips.
Damien Millerac5542b2013-01-20 22:33:02 +1100879 - (djm) OpenBSD CVS Sync
880 - jmc@cvs.openbsd.org 2013/01/18 07:57:47
881 [ssh-keygen.1]
882 tweak previous;
Damien Miller3d6d68b2013-01-20 22:33:23 +1100883 - jmc@cvs.openbsd.org 2013/01/18 07:59:46
884 [ssh-keygen.c]
885 -u before -V in usage();
Damien Miller72abeb72013-01-20 22:33:44 +1100886 - jmc@cvs.openbsd.org 2013/01/18 08:00:49
887 [sshd_config.5]
888 tweak previous;
Damien Miller072fdcd2013-01-20 22:34:04 +1100889 - jmc@cvs.openbsd.org 2013/01/18 08:39:04
890 [ssh-keygen.1]
891 add -Q to the options list; ok djm
Damien Miller881a7a22013-01-20 22:34:46 +1100892 - jmc@cvs.openbsd.org 2013/01/18 21:48:43
893 [ssh-keygen.1]
894 command-line (adj.) -> command line (n.);
Damien Millera0a7ee82013-01-20 22:35:06 +1100895 - jmc@cvs.openbsd.org 2013/01/19 07:13:25
896 [ssh-keygen.1]
897 fix some formatting; ok djm
Damien Millera7522d92013-01-20 22:35:31 +1100898 - markus@cvs.openbsd.org 2013/01/19 12:34:55
899 [krl.c]
900 RB_INSERT does not remove existing elments; ok djm@
Damien Millerd60b2102013-01-20 22:49:58 +1100901 - (djm) [openbsd-compat/sys-tree.h] Sync with OpenBSD. krl.c needs newer
902 version.
Damien Millerdc75d1f2013-01-20 22:58:51 +1100903 - (djm) [regress/krl.sh] replacement for jot; most platforms lack it
Damien Millerda5cc5d2013-01-20 22:31:29 +1100904
Damien Millerf3747bf2013-01-18 11:44:04 +110090520130118
906 - (djm) OpenBSD CVS Sync
907 - djm@cvs.openbsd.org 2013/01/17 23:00:01
908 [auth.c key.c key.h ssh-keygen.1 ssh-keygen.c sshd_config.5]
909 [krl.c krl.h PROTOCOL.krl]
910 add support for Key Revocation Lists (KRLs). These are a compact way to
911 represent lists of revoked keys and certificates, taking as little as
912 a single bit of incremental cost to revoke a certificate by serial number.
913 KRLs are loaded via the existing RevokedKeys sshd_config option.
914 feedback and ok markus@
Damien Millerebafebd2013-01-18 11:51:56 +1100915 - djm@cvs.openbsd.org 2013/01/18 00:45:29
916 [regress/Makefile regress/cert-userkey.sh regress/krl.sh]
917 Tests for Key Revocation Lists (KRLs)
Damien Miller13f5f762013-01-18 15:32:03 +1100918 - djm@cvs.openbsd.org 2013/01/18 03:00:32
919 [krl.c]
920 fix KRL generation bug for list sections
Damien Millerf3747bf2013-01-18 11:44:04 +1100921
Damien Millerb26699b2013-01-17 14:31:57 +110092220130117
923 - (djm) [regress/cipher-speed.sh regress/integrity.sh regress/try-ciphers.sh]
924 check for GCM support before testing GCM ciphers.
925
Damien Millerc20eb8b2013-01-12 22:41:26 +110092620130112
927 - (djm) OpenBSD CVS Sync
928 - djm@cvs.openbsd.org 2013/01/12 11:22:04
929 [cipher.c]
930 improve error message for integrity failure in AES-GCM modes; ok markus@
Damien Miller846dc7f2013-01-12 22:46:26 +1100931 - djm@cvs.openbsd.org 2013/01/12 11:23:53
932 [regress/cipher-speed.sh regress/integrity.sh regress/try-ciphers.sh]
933 test AES-GCM modes; feedback markus@
Damien Millerefa1c952013-01-12 23:10:47 +1100934 - (djm) [regress/integrity.sh] repair botched merge
Damien Millerc20eb8b2013-01-12 22:41:26 +1100935
Damien Miller4e14a582013-01-09 15:54:48 +110093620130109
937 - (djm) OpenBSD CVS Sync
938 - dtucker@cvs.openbsd.org 2012/12/14 05:26:43
939 [auth.c]
940 use correct string in error message; from rustybsd at gmx.fr
Damien Miller73298f42013-01-09 15:55:50 +1100941 - djm@cvs.openbsd.org 2013/01/02 00:32:07
942 [clientloop.c mux.c]
943 channel_setup_local_fwd_listener() returns 0 on failure, not -ve
944 bz#2055 reported by mathieu.lacage AT gmail.com
Damien Miller697485d2013-01-09 15:56:13 +1100945 - djm@cvs.openbsd.org 2013/01/02 00:33:49
946 [PROTOCOL.agent]
947 correct format description for SSH_AGENTC_ADD_RSA_ID_CONSTRAINED
948 bz#2051 from david AT lechnology.com
Damien Miller44138442013-01-09 15:56:45 +1100949 - djm@cvs.openbsd.org 2013/01/03 05:49:36
950 [servconf.h]
951 add a couple of ServerOptions members that should be copied to the privsep
952 child (for consistency, in this case they happen only to be accessed in
953 the monitor); ok dtucker@
Damien Miller3739c8f2013-01-09 15:57:16 +1100954 - djm@cvs.openbsd.org 2013/01/03 12:49:01
955 [PROTOCOL]
956 fix description of MAC calculation for EtM modes; ok markus@
Damien Miller502ab0e2013-01-09 15:57:36 +1100957 - djm@cvs.openbsd.org 2013/01/03 12:54:49
958 [sftp-server.8 sftp-server.c]
959 allow specification of an alternate start directory for sftp-server(8)
960 "I like this" markus@
Damien Millerec77c952013-01-09 15:58:00 +1100961 - djm@cvs.openbsd.org 2013/01/03 23:22:58
962 [ssh-keygen.c]
963 allow fingerprinting of keys hosted in PKCS#11 tokens: ssh-keygen -lD ...
964 ok markus@
Damien Milleraa7ad302013-01-09 15:58:21 +1100965 - jmc@cvs.openbsd.org 2013/01/04 19:26:38
966 [sftp-server.8 sftp-server.c]
967 sftp-server.8: add argument name to -d
968 sftp-server.c: add -d to usage()
969 ok djm
Damien Miller1d75abf2013-01-09 16:12:19 +1100970 - markus@cvs.openbsd.org 2013/01/08 18:49:04
971 [PROTOCOL authfile.c cipher.c cipher.h kex.c kex.h monitor_wrap.c]
972 [myproposal.h packet.c ssh_config.5 sshd_config.5]
973 support AES-GCM as defined in RFC 5647 (but with simpler KEX handling)
974 ok and feedback djm@
Damien Miller1422c082013-01-09 16:44:54 +1100975 - djm@cvs.openbsd.org 2013/01/09 05:40:17
976 [ssh-keygen.c]
977 correctly initialise fingerprint type for fingerprinting PKCS#11 keys
Damien Millerd522c682013-01-09 16:42:47 +1100978 - (djm) [cipher.c configure.ac openbsd-compat/openssl-compat.h]
979 Fix merge botch, automatically detect AES-GCM in OpenSSL, move a little
980 cipher compat code to openssl-compat.h
Damien Miller4e14a582013-01-09 15:54:48 +1100981
Darren Tucker0fc77292012-12-17 15:59:42 +110098220121217
983 - (dtucker) [Makefile.in] Add some scaffolding so that the new regress
984 tests will work with VPATH directories.
985
Damien Miller8c05da32012-12-13 07:18:59 +110098620121213
987 - (djm) OpenBSD CVS Sync
988 - markus@cvs.openbsd.org 2012/12/12 16:45:52
989 [packet.c]
990 reset incoming_packet buffer for each new packet in EtM-case, too;
991 this happens if packets are parsed only parially (e.g. ignore
992 messages sent when su/sudo turn off echo); noted by sthen/millert
Damien Miller25a02b02012-12-13 08:18:56 +1100993 - naddy@cvs.openbsd.org 2012/12/12 16:46:10
994 [cipher.c]
995 use OpenSSL's EVP_aes_{128,192,256}_ctr() API and remove our hand-rolled
996 counter mode code; ok djm@
997 - (djm) [configure.ac cipher-ctr.c] Adapt EVP AES CTR change to retain our
998 compat code for older OpenSSL
Damien Miller13cbff12012-12-13 08:25:07 +1100999 - (djm) [cipher.c] Fix missing prototype for compat code
Damien Miller8c05da32012-12-13 07:18:59 +11001000
Damien Miller6a1937e2012-12-12 10:44:38 +1100100120121212
1002 - (djm) OpenBSD CVS Sync
1003 - markus@cvs.openbsd.org 2012/12/11 22:16:21
1004 [monitor.c]
1005 drain the log messages after receiving the keystate from the unpriv
1006 child. otherwise it might block while sending. ok djm@
Damien Milleraf43a7a2012-12-12 10:46:31 +11001007 - markus@cvs.openbsd.org 2012/12/11 22:31:18
1008 [PROTOCOL authfile.c cipher.c cipher.h kex.h mac.c myproposal.h]
1009 [packet.c ssh_config.5 sshd_config.5]
1010 add encrypt-then-mac (EtM) modes to openssh by defining new mac algorithms
1011 that change the packet format and compute the MAC over the encrypted
1012 message (including the packet size) instead of the plaintext data;
1013 these EtM modes are considered more secure and used by default.
1014 feedback and ok djm@
Damien Miller74f13bd2012-12-12 10:46:53 +11001015 - sthen@cvs.openbsd.org 2012/12/11 22:51:45
1016 [mac.c]
1017 fix typo, s/tem/etm in hmac-ripemd160-tem. ok markus@
Damien Miller1a45b632012-12-12 10:52:07 +11001018 - markus@cvs.openbsd.org 2012/12/11 22:32:56
1019 [regress/try-ciphers.sh]
1020 add etm modes
Damien Miller1fb593a2012-12-12 10:54:37 +11001021 - markus@cvs.openbsd.org 2012/12/11 22:42:11
1022 [regress/Makefile regress/modpipe.c regress/integrity.sh]
1023 test the integrity of the packets; with djm@
Damien Millerec7ce9a2012-12-12 10:55:32 +11001024 - markus@cvs.openbsd.org 2012/12/11 23:12:13
1025 [try-ciphers.sh]
1026 add hmac-ripemd160-etm@openssh.com
Damien Miller37834af2012-12-12 11:00:37 +11001027 - (djm) [mac.c] fix merge botch
Damien Miller37461d72012-12-12 12:37:32 +11001028 - (djm) [regress/Makefile regress/integrity.sh] Make the integrity.sh test
1029 work on platforms without 'jot'
1030 - (djm) [regress/integrity.sh] Fix awk quoting, packet length skip
Damien Millerfaabeb62012-12-12 12:51:54 +11001031 - (djm) [regress/Makefile] fix t-exec rule
Damien Miller6a1937e2012-12-12 10:44:38 +11001032
Darren Tucker3dfb8772012-12-07 13:03:10 +1100103320121207
1034 - (dtucker) OpenBSD CVS Sync
1035 - dtucker@cvs.openbsd.org 2012/12/06 06:06:54
1036 [regress/keys-command.sh]
1037 Fix some problems with the keys-command test:
1038 - use string comparison rather than numeric comparison
1039 - check for existing KEY_COMMAND file and don't clobber if it exists
1040 - clean up KEY_COMMAND file if we do create it.
1041 - check that KEY_COMMAND is executable (which it won't be if eg /var/run
1042 is mounted noexec).
1043 ok djm.
Darren Tuckerf9333d52012-12-07 13:06:13 +11001044 - jmc@cvs.openbsd.org 2012/12/03 08:33:03
1045 [ssh-add.1 sshd_config.5]
1046 tweak previous;
Darren Tucker8a965222012-12-07 13:07:02 +11001047 - markus@cvs.openbsd.org 2012/12/05 15:42:52
1048 [ssh-add.c]
1049 prevent double-free of comment; ok djm@
Darren Tucker3e1027c2012-12-07 13:07:46 +11001050 - dtucker@cvs.openbsd.org 2012/12/07 01:51:35
1051 [serverloop.c]
1052 Cast signal to int for logging. A no-op on openbsd (they're always ints)
1053 but will prevent warnings in portable. ok djm@
Darren Tucker3dfb8772012-12-07 13:03:10 +11001054
Tim Rice96ce9a12012-12-04 07:50:03 -0800105520121205
1056 - (tim) [defines.h] Some platforms are missing ULLONG_MAX. Feedback djm@.
1057
Damien Millercf6ef132012-12-03 09:37:56 +1100105820121203
1059 - (djm) [openbsd-compat/sys-queue.h] Sync with OpenBSD to get
1060 TAILQ_FOREACH_SAFE needed for upcoming changes.
Damien Millercb6b68b2012-12-03 09:49:52 +11001061 - (djm) OpenBSD CVS Sync
1062 - djm@cvs.openbsd.org 2012/12/02 20:26:11
1063 [ssh_config.5 sshconnect2.c]
1064 Make IdentitiesOnly apply to keys obtained from a PKCS11Provider.
1065 This allows control of which keys are offered from tokens using
1066 IdentityFile. ok markus@
Damien Miller33a81362012-12-03 09:50:24 +11001067 - djm@cvs.openbsd.org 2012/12/02 20:42:15
1068 [ssh-add.1 ssh-add.c]
1069 make deleting explicit keys "ssh-add -d" symmetric with adding keys -
1070 try to delete the corresponding certificate too and respect the -k option
1071 to allow deleting of the key only; feedback and ok markus@
Damien Milleraa5b3f82012-12-03 09:50:54 +11001072 - djm@cvs.openbsd.org 2012/12/02 20:46:11
1073 [auth-options.c channels.c servconf.c servconf.h serverloop.c session.c]
1074 [sshd_config.5]
1075 make AllowTcpForwarding accept "local" and "remote" in addition to its
1076 current "yes"/"no" to allow the server to specify whether just local or
1077 remote TCP forwarding is enabled. ok markus@
Damien Millerfa51d8b2012-12-03 10:08:25 +11001078 - dtucker@cvs.openbsd.org 2012/10/05 02:20:48
1079 [regress/cipher-speed.sh regress/try-ciphers.sh]
1080 Add umac-128@openssh.com to the list of MACs to be tested
Damien Miller6618e922012-12-03 10:09:04 +11001081 - djm@cvs.openbsd.org 2012/10/19 05:10:42
1082 [regress/cert-userkey.sh]
1083 include a serial number when generating certs
Damien Miller771c43c2012-12-03 10:12:13 +11001084 - djm@cvs.openbsd.org 2012/11/22 22:49:30
1085 [regress/Makefile regress/keys-command.sh]
1086 regress for AuthorizedKeysCommand; hints from markus@
Damien Miller999bd2d2012-12-03 10:13:39 +11001087 - djm@cvs.openbsd.org 2012/12/02 20:47:48
1088 [Makefile regress/forward-control.sh]
1089 regress for AllowTcpForwarding local/remote; ok markus@
Damien Miller55aca022012-12-03 11:25:30 +11001090 - djm@cvs.openbsd.org 2012/12/03 00:14:06
1091 [auth2-chall.c ssh-keygen.c]
1092 Fix compilation with -Wall -Werror (trivial type fixes)
Damien Miller03af12e2012-12-03 11:55:53 +11001093 - (djm) [configure.ac] Turn on -g for gcc compilers. Helps pre-installation
1094 debugging. ok dtucker@
Damien Miller8b489822012-12-03 12:35:55 +11001095 - (djm) [configure.ac] Revert previous. configure.ac already does this
1096 for us.
Damien Millercf6ef132012-12-03 09:37:56 +11001097
Damien Miller1e854692012-11-14 19:04:02 +1100109820121114
1099 - (djm) OpenBSD CVS Sync
1100 - djm@cvs.openbsd.org 2012/11/14 02:24:27
1101 [auth2-pubkey.c]
1102 fix username passed to helper program
1103 prepare stdio fds before closefrom()
1104 spotted by landry@
Damien Miller6f3b3622012-11-14 19:04:33 +11001105 - djm@cvs.openbsd.org 2012/11/14 02:32:15
1106 [ssh-keygen.c]
1107 allow the full range of unsigned serial numbers; 'fine' deraadt@
Damien Miller15b05cf2012-12-03 09:53:20 +11001108 - djm@cvs.openbsd.org 2012/12/02 20:34:10
1109 [auth.c auth.h auth1.c auth2-chall.c auth2-gss.c auth2-jpake.c auth2.c]
1110 [monitor.c monitor.h]
1111 Fixes logging of partial authentication when privsep is enabled
1112 Previously, we recorded "Failed xxx" since we reset authenticated before
1113 calling auth_log() in auth2.c. This adds an explcit "Partial" state.
1114
1115 Add a "submethod" to auth_log() to report which submethod is used
1116 for keyboard-interactive.
1117
1118 Fix multiple authentication when one of the methods is
1119 keyboard-interactive.
1120
1121 ok markus@
Damien Millerd27a0262012-12-03 10:06:37 +11001122 - dtucker@cvs.openbsd.org 2012/10/05 02:05:30
1123 [regress/multiplex.sh]
1124 Use 'kill -0' to test for the presence of a pid since it's more portable
Damien Miller1e854692012-11-14 19:04:02 +11001125
Damien Millerd5c3d4c2012-11-07 08:35:38 +1100112620121107
1127 - (djm) OpenBSD CVS Sync
1128 - eric@cvs.openbsd.org 2011/11/28 08:46:27
1129 [moduli.5]
1130 fix formula
1131 ok djm@
Damien Miller0120c412012-11-07 08:36:00 +11001132 - jmc@cvs.openbsd.org 2012/09/26 17:34:38
1133 [moduli.5]
1134 last stage of rfc changes, using consistent Rs/Re blocks, and moving the
1135 references into a STANDARDS section;
Damien Millerd5c3d4c2012-11-07 08:35:38 +11001136
Darren Tuckerf96ff182012-11-05 17:04:37 +1100113720121105
1138 - (dtucker) [uidswap.c openbsd-compat/Makefile.in
1139 openbsd-compat/bsd-setres_id.c openbsd-compat/bsd-setres_id.h
1140 openbsd-compat/openbsd-compat.h] Move the fallback code for setting uids
1141 and gids from uidswap.c to the compat library, which allows it to work with
1142 the new setresuid calls in auth2-pubkey. with tim@, ok djm@
Darren Tucker737f7af2012-11-05 17:07:43 +11001143 - (dtucker) [auth2-pubkey.c] wrap paths.h in an ifdef for platforms that
1144 don't have it. Spotted by tim@.
Darren Tuckerf96ff182012-11-05 17:04:37 +11001145
Damien Millerf33580e2012-11-04 22:22:52 +1100114620121104
1147 - (djm) OpenBSD CVS Sync
1148 - jmc@cvs.openbsd.org 2012/10/31 08:04:50
1149 [sshd_config.5]
1150 tweak previous;
Damien Millerd0d10992012-11-04 22:23:14 +11001151 - djm@cvs.openbsd.org 2012/11/04 10:38:43
1152 [auth2-pubkey.c sshd.c sshd_config.5]
1153 Remove default of AuthorizedCommandUser. Administrators are now expected
1154 to explicitly specify a user. feedback and ok markus@
Damien Millera6e3f012012-11-04 23:21:40 +11001155 - djm@cvs.openbsd.org 2012/11/04 11:09:15
1156 [auth.h auth1.c auth2.c monitor.c servconf.c servconf.h sshd.c]
1157 [sshd_config.5]
1158 Support multiple required authentication via an AuthenticationMethods
1159 option. This option lists one or more comma-separated lists of
1160 authentication method names. Successful completion of all the methods in
1161 any list is required for authentication to complete;
1162 feedback and ok markus@
Damien Millerf33580e2012-11-04 22:22:52 +11001163
Damien Miller07daed52012-10-31 08:57:55 +1100116420121030
1165 - (djm) OpenBSD CVS Sync
1166 - markus@cvs.openbsd.org 2012/10/05 12:34:39
1167 [sftp.c]
1168 fix signed vs unsigned warning; feedback & ok: djm@
Damien Miller09d3e122012-10-31 08:58:58 +11001169 - djm@cvs.openbsd.org 2012/10/30 21:29:55
1170 [auth-rsa.c auth.c auth.h auth2-pubkey.c servconf.c servconf.h]
1171 [sshd.c sshd_config sshd_config.5]
1172 new sshd_config option AuthorizedKeysCommand to support fetching
1173 authorized_keys from a command in addition to (or instead of) from
1174 the filesystem. The command is run as the target server user unless
1175 another specified via a new AuthorizedKeysCommandUser option.
1176
1177 patch originally by jchadima AT redhat.com, reworked by me; feedback
1178 and ok markus@
Damien Miller07daed52012-10-31 08:57:55 +11001179
Tim Ricec0e5cbe2012-10-18 21:38:58 -0700118020121019
1181 - (tim) [buildpkg.sh.in] Double up on some backslashes so they end up in
1182 the generated file as intended.
1183
Darren Tucker0af24052012-10-05 10:41:25 +1000118420121005
1185 - (dtucker) OpenBSD CVS Sync
1186 - djm@cvs.openbsd.org 2012/09/17 09:54:44
1187 [sftp.c]
1188 an XXX for later
Darren Tucker302889a2012-10-05 10:42:53 +10001189 - markus@cvs.openbsd.org 2012/09/17 13:04:11
1190 [packet.c]
1191 clear old keys on rekeing; ok djm
Darren Tucker063018d2012-10-05 10:43:58 +10001192 - dtucker@cvs.openbsd.org 2012/09/18 10:36:12
1193 [sftp.c]
1194 Add bounds check on sftp tab-completion. Part of a patch from from
1195 Jean-Marc Robert via tech@, ok djm
Darren Tucker191fcc62012-10-05 10:45:01 +10001196 - dtucker@cvs.openbsd.org 2012/09/21 10:53:07
1197 [sftp.c]
1198 Fix improper handling of absolute paths when PWD is part of the completed
1199 path. Patch from Jean-Marc Robert via tech@, ok djm.
Darren Tucker17146d32012-10-05 10:46:16 +10001200 - dtucker@cvs.openbsd.org 2012/09/21 10:55:04
1201 [sftp.c]
1202 Fix handling of filenames containing escaped globbing characters and
1203 escape "#" and "*". Patch from Jean-Marc Robert via tech@, ok djm.
Darren Tucker628a3fd2012-10-05 10:50:15 +10001204 - jmc@cvs.openbsd.org 2012/09/26 16:12:13
1205 [ssh.1]
1206 last stage of rfc changes, using consistent Rs/Re blocks, and moving the
1207 references into a STANDARDS section;
Darren Tucker3a7c0412012-10-05 10:51:59 +10001208 - naddy@cvs.openbsd.org 2012/10/01 13:59:51
1209 [monitor_wrap.c]
1210 pasto; ok djm@
Darren Tucker0dc283b2012-10-05 10:52:51 +10001211 - djm@cvs.openbsd.org 2012/10/02 07:07:45
1212 [ssh-keygen.c]
1213 fix -z option, broken in revision 1.215
Darren Tucker427e4092012-10-05 11:02:39 +10001214 - markus@cvs.openbsd.org 2012/10/04 13:21:50
1215 [myproposal.h ssh_config.5 umac.h sshd_config.5 ssh.1 sshd.8 mac.c]
1216 add umac128 variant; ok djm@ at n2k12
Darren Tucker189e5ba2012-10-05 11:41:52 +10001217 - dtucker@cvs.openbsd.org 2012/09/06 04:11:07
1218 [regress/try-ciphers.sh]
1219 Restore missing space. (Id sync only).
Darren Tucker6fc5aa82012-10-05 11:43:57 +10001220 - dtucker@cvs.openbsd.org 2012/09/09 11:51:25
1221 [regress/multiplex.sh]
1222 Add test for ssh -Ostop
Darren Tucker9b2c0362012-10-05 11:45:39 +10001223 - dtucker@cvs.openbsd.org 2012/09/10 00:49:21
1224 [regress/multiplex.sh]
1225 Log -O cmd output to the log file and make logging consistent with the
1226 other tests. Test clean shutdown of an existing channel when testing
1227 "stop".
Darren Tuckeree4ad772012-10-05 12:04:10 +10001228 - dtucker@cvs.openbsd.org 2012/09/10 01:51:19
1229 [regress/multiplex.sh]
1230 use -Ocheck and waiting for completions by PID to make multiplexing test
1231 less racy and (hopefully) more reliable on slow hardware.
Darren Tucker992faad2012-10-05 11:38:24 +10001232 - [Makefile umac.c] Add special-case target to build umac128.o.
Darren Tucker50ce4472012-10-05 12:11:33 +10001233 - [umac.c] Enforce allowed umac output sizes. From djm@.
Darren Tuckercc8e9ff2012-10-05 15:41:06 +10001234 - [Makefile.in] "Using $< in a non-suffix rule context is a GNUmake idiom".
Darren Tucker0af24052012-10-05 10:41:25 +10001235
Darren Tuckerbb6cc072012-09-17 13:25:06 +1000123620120917
1237 - (dtucker) OpenBSD CVS Sync
1238 - dtucker@cvs.openbsd.org 2012/09/13 23:37:36
1239 [servconf.c]
1240 Fix comment line length
Darren Tucker26b9e3b2012-09-17 13:25:44 +10001241 - markus@cvs.openbsd.org 2012/09/14 16:51:34
1242 [sshconnect.c]
1243 remove unused variable
Darren Tuckerbb6cc072012-09-17 13:25:06 +10001244
Darren Tucker92a39cf2012-09-07 11:20:20 +1000124520120907
1246 - (dtucker) OpenBSD CVS Sync
1247 - dtucker@cvs.openbsd.org 2012/09/06 09:50:13
1248 [clientloop.c]
1249 Make the escape command help (~?) context sensitive so that only commands
1250 that will work in the current session are shown. ok markus@
Darren Tucker83d0af62012-09-07 11:21:03 +10001251 - jmc@cvs.openbsd.org 2012/09/06 13:57:42
1252 [ssh.1]
1253 missing letter in previous;
Darren Tuckerf111d402012-09-07 11:21:42 +10001254 - dtucker@cvs.openbsd.org 2012/09/07 00:30:19
1255 [clientloop.c]
1256 Print '^Z' instead of a raw ^Z when the sequence is not supported. ok djm@
Darren Tuckerca0d0fd2012-09-07 11:22:24 +10001257 - dtucker@cvs.openbsd.org 2012/09/07 01:10:21
1258 [clientloop.c]
1259 Merge escape help text for ~v and ~V; ok djm@
Darren Tucker48bf4b02012-09-07 16:38:53 +10001260 - dtucker@cvs.openbsd.org 2012/09/07 06:34:21
1261 [clientloop.c]
1262 when muxmaster is run with -N, make it shut down gracefully when a client
1263 sends it "-O stop" rather than hanging around (bz#1985). ok djm@
Darren Tucker92a39cf2012-09-07 11:20:20 +10001264
Darren Tucker3ee50c52012-09-06 21:18:11 +1000126520120906
1266 - (dtucker) OpenBSD CVS Sync
1267 - jmc@cvs.openbsd.org 2012/08/15 18:25:50
1268 [ssh-keygen.1]
1269 a little more info on certificate validity;
1270 requested by Ross L Richardson, and provided by djm
Darren Tucker66cb0e02012-09-06 21:19:05 +10001271 - dtucker@cvs.openbsd.org 2012/08/17 00:45:45
1272 [clientloop.c clientloop.h mux.c]
1273 Force a clean shutdown of ControlMaster client sessions when the ~. escape
1274 sequence is used. This means that ~. should now work in mux clients even
1275 if the server is no longer responding. Found by tedu, ok djm.
Darren Tuckerae608bd2012-09-06 21:19:51 +10001276 - djm@cvs.openbsd.org 2012/08/17 01:22:56
1277 [kex.c]
1278 add some comments about better handling first-KEX-follows notifications
1279 from the server. Nothing uses these right now. No binary change
Darren Tuckerf09a8a62012-09-06 21:20:39 +10001280 - djm@cvs.openbsd.org 2012/08/17 01:25:58
1281 [ssh-keygen.c]
1282 print details of which host lines were deleted when using
1283 "ssh-keygen -R host"; ok markus@
Darren Tucker00c15182012-09-06 21:21:56 +10001284 - djm@cvs.openbsd.org 2012/08/17 01:30:00
1285 [compat.c sshconnect.c]
1286 Send client banner immediately, rather than waiting for the server to
1287 move first for SSH protocol 2 connections (the default). Patch based on
1288 one in bz#1999 by tls AT panix.com, feedback dtucker@ ok markus@
Darren Tucker50a48d02012-09-06 21:25:37 +10001289 - dtucker@cvs.openbsd.org 2012/09/06 04:37:39
1290 [clientloop.c log.c ssh.1 log.h]
1291 Add ~v and ~V escape sequences to raise and lower the logging level
1292 respectively. Man page help from jmc, ok deraadt jmc
Darren Tucker3ee50c52012-09-06 21:18:11 +10001293
Darren Tucker23e4b802012-08-30 10:42:47 +1000129420120830
1295 - (dtucker) [moduli] Import new moduli file.
1296
Darren Tucker31854182012-08-28 19:57:19 +1000129720120828
Damien Miller4eb0a532012-08-29 10:26:20 +10001298 - (djm) Release openssh-6.1
1299
130020120828
Darren Tucker31854182012-08-28 19:57:19 +10001301 - (dtucker) [openbsd-compat/bsd-cygwin_util.h] define WIN32_LEAN_AND_MEAN
1302 for compatibility with future mingw-w64 headers. Patch from vinschen at
1303 redhat com.
1304
Damien Miller39a9d2c2012-08-22 21:57:13 +1000130520120822
1306 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1307 [contrib/suse/openssh.spec] Update version numbers
1308
Damien Miller709a1e92012-07-31 12:20:43 +1000130920120731
1310 - (djm) OpenBSD CVS Sync
1311 - jmc@cvs.openbsd.org 2012/07/06 06:38:03
1312 [ssh-keygen.c]
1313 missing full stop in usage();
Damien Miller5a5c2b92012-07-31 12:21:34 +10001314 - djm@cvs.openbsd.org 2012/07/10 02:19:15
1315 [servconf.c servconf.h sshd.c sshd_config]
1316 Turn on systrace sandboxing of pre-auth sshd by default for new installs
1317 by shipping a config that overrides the current UsePrivilegeSeparation=yes
1318 default. Make it easier to flip the default in the future by adding too.
Damien Miller1cce1032012-07-31 12:22:18 +10001319 prodded markus@ feedback dtucker@ "get it in" deraadt@
Damien Miller46cb75a2012-07-31 12:22:37 +10001320 - dtucker@cvs.openbsd.org 2012/07/13 01:35:21
1321 [servconf.c]
1322 handle long comments in config files better. bz#2025, ok markus
Damien Miller38fe6622012-07-31 12:23:16 +10001323 - markus@cvs.openbsd.org 2012/07/22 18:19:21
1324 [version.h]
1325 openssh 6.1
Damien Miller709a1e92012-07-31 12:20:43 +10001326
Darren Tuckerd809a4b2012-07-20 10:42:06 +1000132720120720
1328 - (dtucker) Import regened moduli file.
1329
Damien Millera0433a72012-07-06 10:27:10 +1000133020120706
1331 - (djm) [sandbox-seccomp-filter.c] fallback to rlimit if seccomp filter is
1332 not available. Allows use of sshd compiled on host with a filter-capable
1333 kernel on hosts that lack the support. bz#2011 ok dtucker@
Damien Miller77eab7b2012-07-06 11:49:28 +10001334 - (djm) [configure.ac] Recursively expand $(bindir) to ensure it has no
1335 unexpanded $(prefix) embedded. bz#2007 patch from nix-corp AT
1336 esperi.org.uk; ok dtucker@
Damien Millerdfceafe2012-07-06 13:44:19 +10001337- (djm) OpenBSD CVS Sync
1338 - dtucker@cvs.openbsd.org 2012/07/06 00:41:59
1339 [moduli.c ssh-keygen.1 ssh-keygen.c]
1340 Add options to specify starting line number and number of lines to process
1341 when screening moduli candidates. This allows processing of different
1342 parts of a candidate moduli file in parallel. man page help jmc@, ok djm@
Damien Millerab523b02012-07-06 13:44:43 +10001343 - djm@cvs.openbsd.org 2012/07/06 01:37:21
1344 [mux.c]
1345 fix memory leak of passed-in environment variables and connection
1346 context when new session message is malformed; bz#2003 from Bert.Wesarg
1347 AT googlemail.com
Damien Millerfff9f092012-07-06 13:45:01 +10001348 - djm@cvs.openbsd.org 2012/07/06 01:47:38
1349 [ssh.c]
1350 move setting of tty_flag to after config parsing so RequestTTY options
1351 are correctly picked up. bz#1995 patch from przemoc AT gmail.com;
1352 ok dtucker@
Damien Millera0433a72012-07-06 10:27:10 +10001353
Darren Tucker34f702a2012-07-04 08:50:09 +1000135420120704
1355 - (dtucker) [configure.ac openbsd-compat/bsd-misc.h] Add setlinebuf for
1356 platforms that don't have it. "looks good" tim@
1357
Darren Tucker60395f92012-07-03 14:31:18 +1000135820120703
1359 - (dtucker) [configure.ac] Detect platforms that can't use select(2) with
1360 setrlimit(RLIMIT_NOFILE, rl_zero) and disable the rlimit sandbox on those.
Darren Tuckerd545a4b2012-07-03 22:48:31 +10001361 - (dtucker) [configure.ac sandbox-rlimit.c] Test whether or not
1362 setrlimit(RLIMIT_FSIZE, rl_zero) and skip it if it's not supported. Its
1363 benefit is minor, so it's not worth disabling the sandbox if it doesn't
1364 work.
Darren Tucker60395f92012-07-03 14:31:18 +10001365
Darren Tuckerecbf14a2012-07-02 18:53:37 +1000136620120702
1367- (dtucker) OpenBSD CVS Sync
1368 - naddy@cvs.openbsd.org 2012/06/29 13:57:25
1369 [ssh_config.5 sshd_config.5]
1370 match the documented MAC order of preference to the actual one;
1371 ok dtucker@
Darren Tucker3b4b2d32012-07-02 18:54:31 +10001372 - markus@cvs.openbsd.org 2012/06/30 14:35:09
1373 [sandbox-systrace.c sshd.c]
1374 fix a during the load of the sandbox policies (child can still make
1375 the read-syscall and wait forever for systrace-answers) by replacing
1376 the read/write synchronisation with SIGSTOP/SIGCONT;
1377 report and help hshoexer@; ok djm@, dtucker@
Darren Tucker7b305012012-07-02 18:55:09 +10001378 - dtucker@cvs.openbsd.org 2012/07/02 08:50:03
1379 [ssh.c]
1380 set interactive ToS for forwarded X11 sessions. ok djm@
Darren Tucker4908d442012-07-02 22:15:38 +10001381 - dtucker@cvs.openbsd.org 2012/07/02 12:13:26
1382 [ssh-pkcs11-helper.c sftp-client.c]
1383 fix a couple of "assigned but not used" warnings. ok markus@
Darren Tucker369ceed2012-07-03 00:53:18 +10001384 - dtucker@cvs.openbsd.org 2012/07/02 14:37:06
1385 [regress/connect-privsep.sh]
1386 remove exit from end of test since it prevents reporting failure
Darren Tuckerec1e15d2012-07-03 01:06:49 +10001387 - (dtucker) [regress/reexec.sh regress/sftp-cmds.sh regress/test-exec.sh]
1388 Move cygwin detection to test-exec and use to skip reexec test on cygwin.
Darren Tucker6ea5dc62012-07-03 01:11:28 +10001389 - (dtucker) [regress/test-exec.sh] Correct uname for cygwin/w2k.
Darren Tuckerecbf14a2012-07-02 18:53:37 +10001390
Damien Miller97f43bb2012-06-30 08:32:29 +1000139120120629
1392 - OpenBSD CVS Sync
1393 - dtucker@cvs.openbsd.org 2012/06/21 00:16:07
1394 [addrmatch.c]
1395 fix strlcpy truncation check. from carsten at debian org, ok markus
Damien Miller5f58a872012-06-30 08:33:17 +10001396 - dtucker@cvs.openbsd.org 2012/06/22 12:30:26
1397 [monitor.c sshconnect2.c]
1398 remove dead code following 'for (;;)' loops.
1399 From Steve.McClellan at radisys com, ok markus@
Damien Millerea858292012-06-30 08:33:32 +10001400 - dtucker@cvs.openbsd.org 2012/06/22 14:36:33
1401 [sftp.c]
1402 Remove unused variable leftover from tab-completion changes.
1403 From Steve.McClellan at radisys com, ok markus@
Damien Miller560de922012-06-30 08:33:53 +10001404 - dtucker@cvs.openbsd.org 2012/06/26 11:02:30
1405 [sandbox-systrace.c]
1406 Add mquery to the list of allowed syscalls for "UsePrivilegeSeparation
1407 sandbox" since malloc now uses it. From johnw.mail at gmail com.
Damien Millerdb4f8e82012-06-30 08:34:59 +10001408 - dtucker@cvs.openbsd.org 2012/06/28 05:07:45
1409 [mac.c myproposal.h ssh_config.5 sshd_config.5]
1410 Remove hmac-sha2-256-96 and hmac-sha2-512-96 MACs since they were removed
1411 from draft6 of the spec and will not be in the RFC when published. Patch
1412 from mdb at juniper net via bz#2023, ok markus.
Damien Milleree3c1962012-06-30 08:35:59 +10001413 - naddy@cvs.openbsd.org 2012/06/29 13:57:25
1414 [ssh_config.5 sshd_config.5]
1415 match the documented MAC order of preference to the actual one; ok dtucker@
Darren Tucker30139032012-06-30 15:01:22 +10001416 - dtucker@cvs.openbsd.org 2012/05/13 01:42:32
1417 [regress/addrmatch.sh]
1418 Add "Match LocalAddress" and "Match LocalPort" to sshd and adjust tests
1419 to match. Feedback and ok djm@ markus@.
Darren Tucker4430a862012-06-30 15:03:28 +10001420 - djm@cvs.openbsd.org 2012/06/01 00:47:35
Darren Tucker2920bc12012-06-30 15:06:28 +10001421 [regress/multiplex.sh regress/forwarding.sh]
Darren Tucker4430a862012-06-30 15:03:28 +10001422 append to rather than truncate test log; bz#2013 from openssh AT
1423 roumenpetrov.info
Darren Tuckerff32d7c2012-06-30 15:04:13 +10001424 - djm@cvs.openbsd.org 2012/06/01 00:52:52
Darren Tucker2920bc12012-06-30 15:06:28 +10001425 [regress/sftp-cmds.sh]
Darren Tuckerff32d7c2012-06-30 15:04:13 +10001426 don't delete .* on cleanup due to unintended env expansion; pointed out in
1427 bz#2014 by openssh AT roumenpetrov.info
Darren Tucker2920bc12012-06-30 15:06:28 +10001428 - dtucker@cvs.openbsd.org 2012/06/26 12:06:59
1429 [regress/connect-privsep.sh]
1430 test sandbox with every malloc option
Darren Tuckera08c2072012-06-30 15:08:53 +10001431 - dtucker@cvs.openbsd.org 2012/06/28 05:07:45
1432 [regress/try-ciphers.sh regress/cipher-speed.sh]
1433 Remove hmac-sha2-256-96 and hmac-sha2-512-96 MACs since they were removed
1434 from draft6 of the spec and will not be in the RFC when published. Patch
1435 from mdb at juniper net via bz#2023, ok markus.
Darren Tucker3886f952012-06-30 19:47:01 +10001436 - (dtucker) [myproposal.h] Remove trailing backslash to fix compile error.
Darren Tucker14a9d252012-06-30 20:05:02 +10001437 - (dtucker) [key.c] ifdef out sha256 key types on platforms that don't have
1438 the required functions in libcrypto.
Damien Miller97f43bb2012-06-30 08:32:29 +10001439
Darren Tucker8908da72012-06-28 15:21:32 +1000144020120628
1441 - (dtucker) [openbsd-compat/getrrsetbyname-ldns.c] bz #2022: prevent null
1442 pointer deref in the client when built with LDNS and using DNSSEC with a
1443 CNAME. Patch from gregdlg+mr at hochet info.
1444
Darren Tucker62dcd632012-06-22 22:02:42 +1000144520120622
1446 - (dtucker) [contrib/cygwin/ssh-host-config] Ensure that user sshd runs as
1447 can logon as a service. Patch from vinschen at redhat com.
1448
Damien Millerefc6fc92012-06-20 21:44:56 +1000144920120620
1450 - (djm) OpenBSD CVS Sync
1451 - djm@cvs.openbsd.org 2011/12/02 00:41:56
1452 [mux.c]
1453 fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1454 ok dtucker@
Damien Miller140df632012-06-20 21:46:57 +10001455 - djm@cvs.openbsd.org 2011/12/04 23:16:12
1456 [mux.c]
1457 revert:
1458 > revision 1.32
1459 > date: 2011/12/02 00:41:56; author: djm; state: Exp; lines: +4 -1
1460 > fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1461 > ok dtucker@
1462 it interacts badly with ControlPersist
Damien Millerac58ce82012-06-20 21:50:47 +10001463 - djm@cvs.openbsd.org 2012/01/07 21:11:36
1464 [mux.c]
1465 fix double-free in new session handler
1466 NB. Id sync only
Damien Miller3bde12a2012-06-20 21:51:11 +10001467 - djm@cvs.openbsd.org 2012/05/23 03:28:28
1468 [dns.c dns.h key.c key.h ssh-keygen.c]
1469 add support for RFC6594 SSHFP DNS records for ECDSA key types.
1470 patch from bugzilla-m67 AT nulld.me in bz#1978; ok + tweak markus@
Darren Tucker86dc9b42012-09-07 18:08:23 +10001471 (Original authors Ondřej Surý, Ondřej Caletka and Daniel Black)
Damien Miller7f121572012-06-20 21:51:29 +10001472 - djm@cvs.openbsd.org 2012/06/01 00:49:35
1473 [PROTOCOL.mux]
1474 correct types of port numbers (integers, not strings); bz#2004 from
1475 bert.wesarg AT googlemail.com
Damien Miller2e7decf2012-06-20 21:52:00 +10001476 - djm@cvs.openbsd.org 2012/06/01 01:01:22
1477 [mux.c]
1478 fix memory leak when mux socket creation fails; bz#2002 from bert.wesarg
1479 AT googlemail.com
Damien Miller276dcfd2012-06-20 21:52:18 +10001480 - dtucker@cvs.openbsd.org 2012/06/18 11:43:53
1481 [jpake.c]
1482 correct sizeof usage. patch from saw at online.de, ok deraadt
Damien Miller71924332012-06-20 21:52:38 +10001483 - dtucker@cvs.openbsd.org 2012/06/18 11:49:58
1484 [ssh_config.5]
1485 RSA instead of DSA twice. From Steve.McClellan at radisys com
Damien Millerb9902cf2012-06-20 21:52:58 +10001486 - dtucker@cvs.openbsd.org 2012/06/18 12:07:07
1487 [ssh.1 sshd.8]
1488 Remove mention of 'three' key files since there are now four. From
1489 Steve.McClellan at radisys com.
Damien Miller36378c62012-06-20 21:53:25 +10001490 - dtucker@cvs.openbsd.org 2012/06/18 12:17:18
1491 [ssh.1]
1492 Clarify description of -W. Noted by Steve.McClellan at radisys com,
1493 ok jmc
Damien Millerc24da772012-06-20 21:53:58 +10001494 - markus@cvs.openbsd.org 2012/06/19 18:25:28
1495 [servconf.c servconf.h sshd_config.5]
1496 sshd_config: extend Match to allow AcceptEnv and {Allow,Deny}{Users,Groups}
1497 this allows 'Match LocalPort 1022' combined with 'AllowUser bauer'
1498 ok djm@ (back in March)
Damien Millerf8268502012-06-20 21:54:15 +10001499 - jmc@cvs.openbsd.org 2012/06/19 21:35:54
1500 [sshd_config.5]
1501 tweak previous; ok markus
Damien Miller6c6da332012-06-20 22:31:26 +10001502 - djm@cvs.openbsd.org 2012/06/20 04:42:58
1503 [clientloop.c serverloop.c]
1504 initialise accept() backoff timer to avoid EINVAL from select(2) in
1505 rekeying
Damien Millerefc6fc92012-06-20 21:44:56 +10001506
Darren Tuckerd0494fd2012-05-19 14:25:39 +1000150720120519
1508 - (dtucker) [configure.ac] bz#2010: fix non-portable shell construct. Patch
1509 from cjwatson at debian org.
Darren Tucker59353892012-05-19 15:24:37 +10001510 - (dtucker) [configure.ac contrib/Makefile] bz#1996: use AC_PATH_TOOL to find
1511 pkg-config so it does the right thing when cross-compiling. Patch from
1512 cjwatson at debian org.
Darren Tuckerfbcf8272012-05-19 19:37:01 +10001513- (dtucker) OpenBSD CVS Sync
1514 - dtucker@cvs.openbsd.org 2012/05/13 01:42:32
1515 [servconf.h servconf.c sshd.8 sshd.c auth.c sshd_config.5]
1516 Add "Match LocalAddress" and "Match LocalPort" to sshd and adjust tests
1517 to match. Feedback and ok djm@ markus@.
Darren Tuckerba9ea322012-05-19 19:37:33 +10001518 - dtucker@cvs.openbsd.org 2012/05/19 06:30:30
1519 [sshd_config.5]
1520 Document PermitOpen none. bz#2001, patch from Loganaden Velvindron
Darren Tuckerd0494fd2012-05-19 14:25:39 +10001521
Darren Tuckere1a3ddf2012-05-04 11:05:45 +1000152220120504
1523 - (dtucker) [configure.ac] Include <sys/param.h> rather than <sys/types.h>
1524 to fix building on some plaforms. Fom bowman at math utah edu and
1525 des at des no.
1526
Darren Tuckerd0d3fff2012-04-27 10:55:39 +1000152720120427
1528 - (dtucker) [regress/addrmatch.sh] skip tests when running on a non-ipv6
1529 platform rather than exiting early, so that we still clean up and return
1530 success or failure to test-exec.sh
1531
Damien Miller7584cb12012-04-26 09:51:26 +1000153220120426
1533 - (djm) [auth-passwd.c] Handle crypt() returning NULL; from Paul Wouters
1534 via Niels
Damien Miller025bfd12012-04-26 09:52:15 +10001535 - (djm) [auth-krb5.c] Save errno across calls that might modify it;
1536 ok dtucker@
Damien Miller7584cb12012-04-26 09:51:26 +10001537
Damien Millerba77e1f2012-04-23 18:21:05 +1000153820120423
1539 - OpenBSD CVS Sync
1540 - djm@cvs.openbsd.org 2012/04/23 08:18:17
1541 [channels.c]
1542 fix function proto/source mismatch
1543
Damien Millera563cce2012-04-22 11:07:28 +1000154420120422
1545 - OpenBSD CVS Sync
1546 - djm@cvs.openbsd.org 2012/02/29 11:21:26
1547 [ssh-keygen.c]
1548 allow conversion of RSA1 keys to public PEM and PKCS8; "nice" markus@
Damien Miller29cd1882012-04-22 11:08:10 +10001549 - guenther@cvs.openbsd.org 2012/03/15 03:10:27
1550 [session.c]
1551 root should always be excluded from the test for /etc/nologin instead
1552 of having it always enforced even when marked as ignorenologin. This
1553 regressed when the logic was incompletely flipped around in rev 1.251
1554 ok halex@ millert@
Damien Miller48348fc2012-04-22 11:08:30 +10001555 - djm@cvs.openbsd.org 2012/03/28 07:23:22
1556 [PROTOCOL.certkeys]
1557 explain certificate extensions/crit split rationale. Mention requirement
1558 that each appear at most once per cert.
Damien Millerc6081482012-04-22 11:18:53 +10001559 - dtucker@cvs.openbsd.org 2012/03/29 23:54:36
1560 [channels.c channels.h servconf.c]
1561 Add PermitOpen none option based on patch from Loganaden Velvindron
1562 (bz #1949). ok djm@
Damien Millera6508752012-04-22 11:21:10 +10001563 - djm@cvs.openbsd.org 2012/04/11 13:16:19
1564 [channels.c channels.h clientloop.c serverloop.c]
1565 don't spin in accept() when out of fds (ENFILE/ENFILE) - back off for a
1566 while; ok deraadt@ markus@
Damien Miller9fed1612012-04-22 11:21:43 +10001567 - djm@cvs.openbsd.org 2012/04/11 13:17:54
1568 [auth.c]
1569 Support "none" as an argument for AuthorizedPrincipalsFile to indicate
1570 no file should be read.
Damien Millera116d132012-04-22 11:23:46 +10001571 - djm@cvs.openbsd.org 2012/04/11 13:26:40
1572 [sshd.c]
1573 don't spin in accept() when out of fds (ENFILE/ENFILE) - back off for a
1574 while; ok deraadt@ markus@
Damien Miller839f7432012-04-22 11:24:21 +10001575 - djm@cvs.openbsd.org 2012/04/11 13:34:17
1576 [ssh-keyscan.1 ssh-keyscan.c]
1577 now that sshd defaults to offering ECDSA keys, ssh-keyscan should also
1578 look for them by default; bz#1971
Damien Miller23528812012-04-22 11:24:43 +10001579 - djm@cvs.openbsd.org 2012/04/12 02:42:32
1580 [servconf.c servconf.h sshd.c sshd_config sshd_config.5]
1581 VersionAddendum option to allow server operators to append some arbitrary
1582 text to the SSH-... banner; ok deraadt@ "don't care" markus@
Damien Miller8fef9eb2012-04-22 11:25:10 +10001583 - djm@cvs.openbsd.org 2012/04/12 02:43:55
1584 [sshd_config sshd_config.5]
1585 mention AuthorizedPrincipalsFile=none default
Damien Miller49223152012-04-22 11:25:47 +10001586 - djm@cvs.openbsd.org 2012/04/20 03:24:23
1587 [sftp.c]
1588 setlinebuf(3) is more readable than setvbuf(.., _IOLBF, ...)
Damien Miller70b2d552012-04-22 11:26:10 +10001589 - jmc@cvs.openbsd.org 2012/04/20 16:26:22
1590 [ssh.1]
1591 use "brackets" instead of "braces", for consistency;
Damien Millera563cce2012-04-22 11:07:28 +10001592
Damien Miller8beb3202012-04-20 10:58:34 +1000159320120420
1594 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1595 [contrib/suse/openssh.spec] Update for release 6.0
Damien Millerbf230412012-04-20 14:11:04 +10001596 - (djm) [README] Update URL to release notes.
Damien Millerd5dacb42012-04-20 15:01:01 +10001597 - (djm) Release openssh-6.0
Damien Miller8beb3202012-04-20 10:58:34 +10001598
Damien Miller398c0ff2012-04-19 21:46:35 +1000159920120419
1600 - (djm) [configure.ac] Fix compilation error on FreeBSD, whose libutil
1601 contains openpty() but not login()
1602
Damien Millere0956e32012-04-04 11:27:54 +1000160320120404
1604 - (djm) [Makefile.in configure.ac sandbox-seccomp-filter.c] Add sandbox
1605 mode for Linux's new seccomp filter; patch from Will Drewry; feedback
1606 and ok dtucker@
1607
Darren Tucker67ccc862012-03-30 10:19:56 +1100160820120330
1609 - (dtucker) [contrib/redhat/openssh.spec] Bug #1992: remove now-gone WARNING
1610 file from spec file. From crighter at nuclioss com.
Damien Miller4d557342012-03-30 11:34:27 +11001611 - (djm) [entropy.c] bz#1991: relax OpenSSL version test to allow running
1612 openssh binaries on a newer fix release than they were compiled on.
1613 with and ok dtucker@
Damien Millerce1ec9d2012-03-30 14:07:05 +11001614 - (djm) [openbsd-compat/bsd-cygwin_util.h] #undef _WIN32 to avoid incorrect
1615 assumptions when building on Cygwin; patch from Corinna Vinschen
Darren Tucker67ccc862012-03-30 10:19:56 +11001616
Damien Miller7bf7b882012-03-09 10:25:16 +1100161720120309
1618 - (djm) [openbsd-compat/port-linux.c] bz#1960: fix crash on SELinux
1619 systems where sshd is run in te wrong context. Patch from Sven
1620 Vermeulen; ok dtucker@
Damien Miller54c38d22012-03-09 10:28:07 +11001621 - (djm) [packet.c] bz#1963: Fix IPQoS not being set on non-mapped v4-in-v6
1622 addressed connections. ok dtucker@
Damien Miller7bf7b882012-03-09 10:25:16 +11001623
Darren Tucker93a2d412012-02-24 10:40:41 +1100162420120224
1625 - (dtucker) [audit-bsm.c configure.ac] bug #1968: enable workarounds for BSM
1626 audit breakage in Solaris 11. Patch from Magnus Johansson.
1627
Tim Ricee3609c92012-02-14 10:03:30 -0800162820120215
1629 - (tim) [openbsd-compat/bsd-misc.h sshd.c] Fix conflicting return type for
1630 unsetenv due to rev 1.14 change to setenv.c. Cast unsetenv to void in sshd.c
1631 ok dtucker@
Tim Ricef79b5d32012-02-14 20:13:05 -08001632 - (tim) [defines.h] move chunk introduced in 1.125 before MAXPATHLEN so
1633 it actually works.
Tim Ricea3f297d2012-02-14 23:01:42 -08001634 - (tim) [regress/keytype.sh] stderr redirection needs to be inside back quote
1635 to work. Spotted by Angel Gonzalez
Tim Ricee3609c92012-02-14 10:03:30 -08001636
Damien Miller7b7901c2012-02-14 06:38:36 +1100163720120214
1638 - (djm) [openbsd-compat/bsd-cygwin_util.c] Add PROGRAMFILES to list of
1639 preserved Cygwin environment variables; from Corinna Vinschen
1640
Damien Millera2876db2012-02-11 08:16:06 +1100164120120211
1642 - (djm) OpenBSD CVS Sync
1643 - djm@cvs.openbsd.org 2012/01/05 00:16:56
1644 [monitor.c]
1645 memleak on error path
Damien Miller2ec03422012-02-11 08:16:28 +11001646 - djm@cvs.openbsd.org 2012/01/07 21:11:36
1647 [mux.c]
1648 fix double-free in new session handler
Damien Miller83ba8e62012-02-11 08:17:27 +11001649 - miod@cvs.openbsd.org 2012/01/08 13:17:11
1650 [ssh-ecdsa.c]
1651 Fix memory leak in ssh_ecdsa_verify(); from Loganaden Velvindron,
1652 ok markus@
Damien Millerfb12c6d2012-02-11 08:17:52 +11001653 - miod@cvs.openbsd.org 2012/01/16 20:34:09
1654 [ssh-pkcs11-client.c]
1655 Fix a memory leak in pkcs11_rsa_private_encrypt(), reported by Jan Klemkow.
1656 While there, be sure to buffer_clear() between send_msg() and recv_msg().
1657 ok markus@
Damien Miller8d60be52012-02-11 08:18:17 +11001658 - dtucker@cvs.openbsd.org 2012/01/18 21:46:43
1659 [clientloop.c]
1660 Ensure that $DISPLAY contains only valid characters before using it to
1661 extract xauth data so that it can't be used to play local shell
1662 metacharacter games. Report from r00t_ati at ihteam.net, ok markus.
Damien Miller1de2cfe2012-02-11 08:18:43 +11001663 - markus@cvs.openbsd.org 2012/01/25 19:26:43
1664 [packet.c]
1665 do not permit SSH2_MSG_SERVICE_REQUEST/ACCEPT during rekeying;
1666 ok dtucker@, djm@
Damien Miller5d007702012-02-11 08:19:02 +11001667 - markus@cvs.openbsd.org 2012/01/25 19:36:31
1668 [authfile.c]
1669 memleak in key_load_file(); from Jan Klemkow
Damien Miller72de9822012-02-11 08:19:21 +11001670 - markus@cvs.openbsd.org 2012/01/25 19:40:09
1671 [packet.c packet.h]
1672 packet_read_poll() is not used anymore.
Damien Millerdb854552012-02-11 08:19:44 +11001673 - markus@cvs.openbsd.org 2012/02/09 20:00:18
1674 [version.h]
1675 move from 6.0-beta to 6.0
Damien Millera2876db2012-02-11 08:16:06 +11001676
Damien Millerb56e4932012-02-06 07:41:27 +1100167720120206
1678 - (djm) [ssh-keygen.c] Don't fail in do_gen_all_hostkeys on platforms
1679 that don't support ECC. Patch from Phil Oleson
Darren Tuckere9b3ad72012-01-17 14:03:34 +11001680
Damien Miller5360dff2011-12-19 10:51:11 +1100168120111219
1682 - OpenBSD CVS Sync
1683 - djm@cvs.openbsd.org 2011/12/02 00:41:56
1684 [mux.c]
1685 fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1686 ok dtucker@
Damien Millerd0e582c2011-12-19 10:51:39 +11001687 - djm@cvs.openbsd.org 2011/12/02 00:43:57
1688 [mac.c]
1689 fix bz#1934: newer OpenSSL versions will require HMAC_CTX_Init before
1690 HMAC_init (this change in policy seems insane to me)
1691 ok dtucker@
Damien Miller913ddff2011-12-19 10:52:21 +11001692 - djm@cvs.openbsd.org 2011/12/04 23:16:12
1693 [mux.c]
1694 revert:
1695 > revision 1.32
1696 > date: 2011/12/02 00:41:56; author: djm; state: Exp; lines: +4 -1
1697 > fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1698 > ok dtucker@
1699 it interacts badly with ControlPersist
Damien Miller8ed4de82011-12-19 10:52:50 +11001700 - djm@cvs.openbsd.org 2011/12/07 05:44:38
1701 [auth2.c dh.c packet.c roaming.h roaming_client.c roaming_common.c]
1702 fix some harmless and/or unreachable int overflows;
1703 reported Xi Wang, ok markus@
Damien Miller5360dff2011-12-19 10:51:11 +11001704
Damien Miller47d81152011-11-25 13:53:48 +1100170520111125
1706 - OpenBSD CVS Sync
1707 - oga@cvs.openbsd.org 2011/11/16 12:24:28
1708 [sftp.c]
1709 Don't leak list in complete_cmd_parse if there are no commands found.
1710 Discovered when I was ``borrowing'' this code for something else.
1711 ok djm@
1712
Darren Tucker4a725ef2011-11-21 16:38:48 +1100171320111121
1714 - (dtucker) [configure.ac] Set _FORTIFY_SOURCE. ok djm@
1715
Darren Tucker45c66d72011-11-04 10:50:40 +1100171620111104
1717 - (dtucker) OpenBSD CVS Sync
1718 - djm@cvs.openbsd.org 2011/10/18 05:15:28
1719 [ssh.c]
1720 ssh(1): skip attempting to create ~/.ssh when -F is passed; ok markus@
Darren Tuckere68cf842011-11-04 10:51:51 +11001721 - djm@cvs.openbsd.org 2011/10/18 23:37:42
1722 [ssh-add.c]
1723 add -k to usage(); reminded by jmc@
Darren Tucker9ee09cf2011-11-04 10:52:43 +11001724 - djm@cvs.openbsd.org 2011/10/19 00:06:10
1725 [moduli.c]
1726 s/tmpfile/tmp/ to make this -Wshadow clean
Darren Tucker8a057952011-11-04 10:53:31 +11001727 - djm@cvs.openbsd.org 2011/10/19 10:39:48
1728 [umac.c]
1729 typo in comment; patch from Michael W. Bombardieri
Darren Tucker2d6665d2011-11-04 10:54:22 +11001730 - djm@cvs.openbsd.org 2011/10/24 02:10:46
1731 [ssh.c]
1732 bz#1943: unbreak stdio forwarding when ControlPersist is in user - ssh
1733 was incorrectly requesting the forward in both the control master and
1734 slave. skip requesting it in the master to fix. ok markus@
Darren Tucker9c5d5532011-11-04 10:55:24 +11001735 - djm@cvs.openbsd.org 2011/10/24 02:13:13
1736 [session.c]
1737 bz#1859: send tty break to pty master instead of (probably already
1738 closed) slave side; "looks good" markus@
Darren Tuckerbe4032b2011-11-04 11:16:06 +11001739 - dtucker@cvs.openbsd.org 011/11/04 00:09:39
1740 [moduli]
1741 regenerated moduli file; ok deraadt
Darren Tuckeraa3cbd12011-11-04 11:25:24 +11001742 - (dtucker) [INSTALL LICENCE configure.ac openbsd-compat/Makefile.in
1743 openbsd-compat/getrrsetbyname-ldns.c openbsd-compat/getrrsetbyname.c]
1744 bz 1320: Add optional support for LDNS, a BSD licensed DNS resolver library
1745 which supports DNSSEC. Patch from Simon Vallet (svallet at genoscope cns fr)
1746 with some rework from myself and djm. ok djm.
Darren Tucker45c66d72011-11-04 10:50:40 +11001747
Darren Tucker9f157ab2011-10-25 09:37:57 +1100174820111025
1749 - (dtucker) [contrib/cygwin/Makefile] Continue if installing a doc file
1750 fails. Patch from Corinna Vinschen.
1751
Damien Millerd3e69902011-10-18 16:04:57 +1100175220111018
1753 - (djm) OpenBSD CVS Sync
1754 - djm@cvs.openbsd.org 2011/10/04 14:17:32
1755 [sftp-glob.c]
1756 silence error spam for "ls */foo" in directory with files; bz#1683
Damien Miller390d0562011-10-18 16:05:19 +11001757 - dtucker@cvs.openbsd.org 2011/10/16 11:02:46
1758 [moduli.c ssh-keygen.1 ssh-keygen.c]
1759 Add optional checkpoints for moduli screening. feedback & ok deraadt
Damien Miller927d82b2011-10-18 16:05:38 +11001760 - jmc@cvs.openbsd.org 2011/10/16 15:02:41
1761 [ssh-keygen.c]
1762 put -K in the right place (usage());
Damien Miller91f3eae2011-10-18 16:05:55 +11001763 - stsp@cvs.openbsd.org 2011/10/16 15:51:39
1764 [moduli.c]
1765 add missing includes to unbreak tree; fix from rpointel
Damien Millerc51a5ab2011-10-18 16:06:14 +11001766 - djm@cvs.openbsd.org 2011/10/18 04:58:26
1767 [auth-options.c key.c]
1768 remove explict search for \0 in packet strings, this job is now done
1769 implicitly by buffer_get_cstring; ok markus
Damien Miller8f4279e2011-10-18 16:06:33 +11001770 - djm@cvs.openbsd.org 2011/10/18 05:00:48
1771 [ssh-add.1 ssh-add.c]
1772 new "ssh-add -k" option to load plain keys (skipping certificates);
1773 "looks ok" markus@
Damien Millerd3e69902011-10-18 16:04:57 +11001774
177520111001
Darren Tucker036876c2011-10-01 18:46:12 +10001776 - (dtucker) [openbsd-compat/mktemp.c] Fix compiler warning. ok djm
Darren Tucker1338b9e2011-10-02 18:57:35 +11001777 - (dtucker) OpenBSD CVS Sync
1778 - dtucker@cvs.openbsd.org 2011/09/23 00:22:04
1779 [channels.c auth-options.c servconf.c channels.h sshd.8]
1780 Add wildcard support to PermitOpen, allowing things like "PermitOpen
1781 localhost:*". bz #1857, ok djm markus.
Darren Tucker68afb8c2011-10-02 18:59:03 +11001782 - markus@cvs.openbsd.org 2011/09/23 07:45:05
1783 [mux.c readconf.h channels.h compat.h compat.c ssh.c readconf.c channels.c
1784 version.h]
1785 unbreak remote portforwarding with dynamic allocated listen ports:
1786 1) send the actual listen port in the open message (instead of 0).
1787 this allows multiple forwardings with a dynamic listen port
1788 2) update the matching permit-open entry, so we can identify where
1789 to connect to
1790 report: den at skbkontur.ru and P. Szczygielski
1791 feedback and ok djm@
Darren Tuckeraf1a60e2011-10-02 18:59:59 +11001792 - djm@cvs.openbsd.org 2011/09/25 05:44:47
1793 [auth2-pubkey.c]
1794 improve the AuthorizedPrincipalsFile debug log message to include
1795 file and line number
Darren Tucker95125e52011-10-02 19:09:07 +11001796 - dtucker@cvs.openbsd.org 2011/09/30 00:47:37
1797 [sshd.c]
1798 don't attempt privsep cleanup when not using privsep; ok markus@
Darren Tucker2e135602011-10-02 19:10:13 +11001799 - djm@cvs.openbsd.org 2011/09/30 21:22:49
1800 [sshd.c]
1801 fix inverted test that caused logspam; spotted by henning@
Darren Tucker036876c2011-10-01 18:46:12 +10001802
Damien Miller5ffe1c42011-09-29 11:11:51 +1000180320110929
1804 - (djm) [configure.ac defines.h] No need to detect sizeof(char); patch
1805 from des AT des.no
Darren Tuckerb54f50e2011-09-29 23:17:18 +10001806 - (dtucker) [configure.ac openbsd-compat/Makefile.in
1807 openbsd-compat/strnlen.c] Add strnlen to the compat library.
Damien Miller5ffe1c42011-09-29 11:11:51 +10001808
Damien Milleradd1e202011-09-23 10:38:01 +1000180920110923
Damien Milleracdf3fb2011-09-23 10:40:50 +10001810 - (djm) [openbsd-compat/getcwd.c] Remove OpenBSD rcsid marker since we no
1811 longer want to sync this file (OpenBSD uses a __getcwd syscall now, we
1812 want this longhand version)
Damien Millercd927902011-09-23 10:44:03 +10001813 - (djm) [openbsd-compat/getgrouplist.c] Remove OpenBSD rcsid marker: the
1814 upstream version is YPified and we don't want this
Damien Miller48886712011-09-23 10:56:29 +10001815 - (djm) [openbsd-compat/mktemp.c] forklift upgrade to -current version.
1816 The file was totally rewritten between what we had in tree and -current.
Damien Miller64efe962011-09-23 11:13:00 +10001817 - (djm) [openbsd-compat/sha2.c openbsd-compat/sha2.h] Remove OpenBSD rcsid
1818 marker. The upstream API has changed (function and structure names)
1819 enough to put it out of sync with other providers of this interface.
Damien Millerd1a74582011-09-23 11:26:34 +10001820 - (djm) [openbsd-compat/setenv.c] Forklift upgrade, including inclusion
1821 of static __findenv() function from upstream setenv.c
Damien Milleradd1e202011-09-23 10:38:01 +10001822 - OpenBSD CVS Sync
1823 - millert@cvs.openbsd.org 2006/05/05 15:27:38
Damien Milleracdf3fb2011-09-23 10:40:50 +10001824 [openbsd-compat/strlcpy.c]
Damien Milleradd1e202011-09-23 10:38:01 +10001825 Convert do {} while loop -> while {} for clarity. No binary change
1826 on most architectures. From Oliver Smith. OK deraadt@ and henning@
Damien Miller834e8202011-09-23 10:42:02 +10001827 - tobias@cvs.openbsd.org 2007/10/21 11:09:30
Damien Miller3e6fe872011-09-23 11:16:09 +10001828 [openbsd-compat/mktemp.c]
Damien Miller834e8202011-09-23 10:42:02 +10001829 Comment fix about time consumption of _gettemp.
1830 FreeBSD did this in revision 1.20.
1831 OK deraadt@, krw@
Damien Millerdc0e09b2011-09-23 10:46:48 +10001832 - deraadt@cvs.openbsd.org 2008/07/22 21:47:45
Damien Miller3e6fe872011-09-23 11:16:09 +10001833 [openbsd-compat/mktemp.c]
Damien Millerdc0e09b2011-09-23 10:46:48 +10001834 use arc4random_uniform(); ok djm millert
Damien Miller3a359b32011-09-23 10:47:29 +10001835 - millert@cvs.openbsd.org 2008/08/21 16:54:44
Damien Miller3e6fe872011-09-23 11:16:09 +10001836 [openbsd-compat/mktemp.c]
Damien Miller3a359b32011-09-23 10:47:29 +10001837 Remove useless code, the kernel will set errno appropriately if an
1838 element in the path does not exist. OK deraadt@ pvalchev@
Damien Miller3e6fe872011-09-23 11:16:09 +10001839 - otto@cvs.openbsd.org 2008/12/09 19:38:38
1840 [openbsd-compat/inet_ntop.c]
1841 fix inet_ntop(3) prototype; ok millert@ libc to be bumbed very soon
Damien Milleradd1e202011-09-23 10:38:01 +10001842
Damien Millere01a6272011-09-22 21:20:21 +1000184320110922
1844 - OpenBSD CVS Sync
1845 - pyr@cvs.openbsd.org 2011/05/12 07:15:10
1846 [openbsd-compat/glob.c]
1847 When the max number of items for a directory has reached GLOB_LIMIT_READDIR
1848 an error is returned but closedir() is not called.
1849 spotted and fix provided by Frank Denis obsd-tech@pureftpd.org
1850 ok otto@, millert@
Damien Millerc4bf7dd2011-09-22 21:21:48 +10001851 - stsp@cvs.openbsd.org 2011/09/20 10:18:46
1852 [glob.c]
1853 In glob(3), limit recursion during matching attempts. Similar to
1854 fnmatch fix. Also collapse consecutive '*' (from NetBSD).
1855 ok miod deraadt
Damien Millere128a502011-09-22 21:22:21 +10001856 - djm@cvs.openbsd.org 2011/09/22 06:27:29
1857 [glob.c]
1858 fix GLOB_KEEPSTAT without GLOB_NOSORT; the implicit sort was being
1859 applied only to the gl_pathv vector and not the corresponding gl_statv
1860 array. reported in OpenSSH bz#1935; feedback and okay matthew@
Damien Millerefad7272011-09-22 21:33:53 +10001861 - djm@cvs.openbsd.org 2011/08/26 01:45:15
1862 [ssh.1]
1863 Add some missing ssh_config(5) options that can be used in ssh(1)'s
1864 -o argument. Patch from duclare AT guu.fi
Damien Millere5777722011-09-22 21:34:15 +10001865 - djm@cvs.openbsd.org 2011/09/05 05:56:13
1866 [scp.1 sftp.1]
1867 mention ControlPersist and KbdInteractiveAuthentication in the -o
1868 verbiage in these pages too (prompted by jmc@)
Damien Miller2918e032011-09-22 21:34:35 +10001869 - djm@cvs.openbsd.org 2011/09/05 05:59:08
1870 [misc.c]
1871 fix typo in IPQoS parsing: there is no "AF14" class, but there is
1872 an "AF21" class. Spotted by giesen AT snickers.org; ok markus stevesk
Damien Millere0296732011-09-22 21:34:56 +10001873 - jmc@cvs.openbsd.org 2011/09/05 07:01:44
1874 [scp.1]
1875 knock out a useless Ns;
Damien Miller6232a162011-09-22 21:36:00 +10001876 - deraadt@cvs.openbsd.org 2011/09/07 02:18:31
1877 [ssh-keygen.1]
1878 typo (they vs the) found by Lawrence Teo
Damien Millerf6e758c2011-09-22 21:37:13 +10001879 - djm@cvs.openbsd.org 2011/09/09 00:43:00
1880 [ssh_config.5 sshd_config.5]
1881 fix typo in IPQoS parsing: there is no "AF14" class, but there is
1882 an "AF21" class. Spotted by giesen AT snickers.org; ok markus stevesk
Damien Miller4cb855b2011-09-22 21:37:38 +10001883 - djm@cvs.openbsd.org 2011/09/09 00:44:07
1884 [PROTOCOL.mux]
1885 MUX_C_CLOSE_FWD includes forward type in message (though it isn't
1886 implemented anyway)
Damien Miller0603d982011-09-22 21:38:00 +10001887 - djm@cvs.openbsd.org 2011/09/09 22:37:01
1888 [scp.c]
1889 suppress adding '--' to remote commandlines when the first argument
1890 does not start with '-'. saves breakage on some difficult-to-upgrade
1891 embedded/router platforms; feedback & ok dtucker ok markus
Damien Miller9ee2c602011-09-22 21:38:30 +10001892 - djm@cvs.openbsd.org 2011/09/09 22:38:21
1893 [sshd.c]
1894 kill the preauth privsep child on fatal errors in the monitor;
1895 ok markus@
Damien Millerf6dff7c2011-09-22 21:38:52 +10001896 - djm@cvs.openbsd.org 2011/09/09 22:46:44
1897 [channels.c channels.h clientloop.h mux.c ssh.c]
1898 support for cancelling local and remote port forwards via the multiplex
1899 socket. Use ssh -O cancel -L xx:xx:xx -R yy:yy:yy user@host" to request
1900 the cancellation of the specified forwardings; ok markus@
Damien Millerff773642011-09-22 21:39:48 +10001901 - markus@cvs.openbsd.org 2011/09/10 22:26:34
1902 [channels.c channels.h clientloop.c ssh.1]
1903 support cancellation of local/dynamic forwardings from ~C commandline;
1904 ok & feedback djm@
Damien Miller1bcbd0a2011-09-22 21:40:45 +10001905 - okan@cvs.openbsd.org 2011/09/11 06:59:05
1906 [ssh.1]
1907 document new -O cancel command; ok djm@
Damien Miller3decdba2011-09-22 21:41:05 +10001908 - markus@cvs.openbsd.org 2011/09/11 16:07:26
1909 [sftp-client.c]
1910 fix leaks in do_hardlink() and do_readlink(); bz#1921
1911 from Loganaden Velvindron
Damien Miller57c38ac2011-09-22 21:42:45 +10001912 - markus@cvs.openbsd.org 2011/09/12 08:46:15
1913 [sftp-client.c]
1914 fix leak in do_lsreaddir(); ok djm
Damien Millerd7be70d2011-09-22 21:43:06 +10001915 - djm@cvs.openbsd.org 2011/09/22 06:29:03
1916 [sftp.c]
1917 don't let remote_glob() implicitly sort its results in do_globbed_ls() -
1918 in all likelihood, they will be resorted anyway
Damien Millere01a6272011-09-22 21:20:21 +10001919
Darren Tuckere8a82c52011-09-09 11:29:40 +1000192020110909
1921 - (dtucker) [entropy.h] Bug #1932: remove old definition of init_rng. From
1922 Colin Watson.
1923
Damien Millerfb9d8172011-09-07 09:11:53 +1000192420110906
1925 - (djm) [README version.h] Correct version
Damien Miller022ee242011-09-07 09:15:02 +10001926 - (djm) [contrib/redhat/openssh.spec] Correct restorcon => restorecon
1927 - (djm) Respin OpenSSH-5.9p1 release
Damien Millerfb9d8172011-09-07 09:11:53 +10001928
Damien Miller86dcd3e2011-09-05 10:29:04 +1000192920110905
1930 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1931 [contrib/suse/openssh.spec] Update version numbers.
1932
Damien Miller6efd94f2011-09-04 19:04:16 +1000193320110904
1934 - (djm) [regress/connect-privsep.sh regress/test-exec.sh] demote fatal
1935 regress errors for the sandbox to warnings. ok tim dtucker
Darren Tucker0dd24e02011-09-04 19:59:26 +10001936 - (dtucker) [ssh-keygen.c ssh-pkcs11.c] Bug #1929: add null implementations
Damien Miller86dcd3e2011-09-05 10:29:04 +10001937 ofsh-pkcs11.cpkcs_init and pkcs_terminate for building without dlopen
1938 support.
Damien Miller6efd94f2011-09-04 19:04:16 +10001939
Damien Miller58ac11a2011-08-29 16:09:52 +1000194020110829
1941 - (djm) [openbsd-compat/port-linux.c] Suppress logging when attempting
1942 to switch SELinux context away from unconfined_t, based on patch from
1943 Jan Chadima; bz#1919 ok dtucker@
1944
Darren Tucker44383542011-08-28 04:50:16 +1000194520110827
1946 - (dtucker) [auth-skey.c] Add log.h to fix build --with-skey.
1947
Tim Ricea6e60612011-08-17 21:48:22 -0700194820110818
1949 - (tim) [configure.ac] Typo in error message spotted by Andy Tsouladze
1950
Tim Ricea1226822011-08-16 17:29:01 -0700195120110817
1952 - (tim) [mac.c myproposal.h] Wrap SHA256 and SHA512 in ifdefs for
1953 OpenSSL 0.9.7. ok djm
Damien Miller9c083122011-08-17 11:31:07 +10001954 - (djm) [ openbsd-compat/bsd-cygwin_util.c openbsd-compat/bsd-cygwin_util.h]
1955 binary_pipe is no longer required on Cygwin; patch from Corinna Vinschen
Damien Miller1a91c0f2011-08-17 11:59:25 +10001956 - (djm) [configure.ac] error out if the host lacks the necessary bits for
1957 an explicitly requested sandbox type
Damien Miller44a6c932011-08-17 12:01:44 +10001958 - (djm) [contrib/ssh-copy-id] Missing backlslash; spotted by
1959 bisson AT archlinux.org
Damien Miller9231c8b2011-08-17 12:08:15 +10001960 - (djm) OpenBSD CVS Sync
1961 - dtucker@cvs.openbsd.org 2011/06/03 05:35:10
1962 [regress/cfgmatch.sh]
1963 use OBJ to find test configs, patch from Tim Rice
Damien Millerfaf4d802011-08-17 12:09:19 +10001964 - markus@cvs.openbsd.org 2011/06/30 22:44:43
1965 [regress/connect-privsep.sh]
1966 test with sandbox enabled; ok djm@
Damien Miller062fa302011-08-17 12:10:02 +10001967 - djm@cvs.openbsd.org 2011/08/02 01:23:41
1968 [regress/cipher-speed.sh regress/try-ciphers.sh]
1969 add SHA256/SHA512 based HMAC modes
Damien Miller2df1bec2011-08-17 12:25:46 +10001970 - (djm) [regress/cipher-speed.sh regress/try-ciphers.sh] disable HMAC-SHA2
1971 MAC tests for platforms that hack EVP_SHA2 support
Tim Ricea1226822011-08-16 17:29:01 -07001972
Darren Tucker4d47ec92011-08-12 10:12:53 +1000197320110812
1974 - (dtucker) [openbsd-compat/port-linux.c] Bug 1924: Improve selinux context
1975 change error by reporting old and new context names Patch from
1976 jchadima at redhat.
Damien Miller2db99772011-08-12 11:02:35 +10001977 - (djm) [contrib/redhat/openssh.spec contrib/redhat/sshd.init]
1978 [contrib/suse/openssh.spec contrib/suse/rc.sshd] Updated RHEL and SLES
Damien Millerd1eb1dd2011-08-12 11:22:47 +10001979 init scrips from imorgan AT nas.nasa.gov; bz#1920
1980 - (djm) [contrib/ssh-copy-id] Fix failure for cases where the path to the
1981 identify file contained whitespace. bz#1828 patch from gwenael.lambrouin
1982 AT gmail.com; ok dtucker@
Darren Tucker4d47ec92011-08-12 10:12:53 +10001983
Darren Tucker578451d2011-08-07 23:09:20 +1000198420110807
1985 - (dtucker) OpenBSD CVS Sync
1986 - jmc@cvs.openbsd.org 2008/06/26 06:59:39
1987 [moduli.5]
1988 tweak previous;
Darren Tuckerf2794742011-08-07 23:10:11 +10001989 - sobrado@cvs.openbsd.org 2009/10/28 08:56:54
1990 [moduli.5]
1991 "Diffie-Hellman" is the usual spelling for the cryptographic protocol
1992 first published by Whitfield Diffie and Martin Hellman in 1976.
1993 ok jmc@
Darren Tucker91e6b572011-08-07 23:10:56 +10001994 - jmc@cvs.openbsd.org 2010/10/14 20:41:28
1995 [moduli.5]
1996 probabalistic -> probabilistic; from naddy
Darren Tuckerddccfb42011-08-07 23:12:26 +10001997 - dtucker@cvs.openbsd.org 2011/08/07 12:55:30
1998 [sftp.1]
1999 typo, fix from Laurent Gautrot
Darren Tucker578451d2011-08-07 23:09:20 +10002000
Damien Miller7741ce82011-08-06 06:15:15 +1000200120110805
2002 - OpenBSD CVS Sync
2003 - djm@cvs.openbsd.org 2011/06/23 23:35:42
2004 [monitor.c]
2005 ignore EINTR errors from poll()
Damien Miller6ea5e442011-08-06 06:16:00 +10002006 - tedu@cvs.openbsd.org 2011/07/06 18:09:21
2007 [authfd.c]
2008 bzero the agent address. the kernel was for a while very cranky about
2009 these things. evne though that's fixed, always good to initialize
2010 memory. ok deraadt djm
Damien Miller35e48192011-08-06 06:16:23 +10002011 - djm@cvs.openbsd.org 2011/07/29 14:42:45
2012 [sandbox-systrace.c]
2013 fail open(2) with EPERM rather than SIGKILLing the whole process. libc
2014 will call open() to do strerror() when NLS is enabled;
2015 feedback and ok markus@
Damien Milleradb467f2011-08-06 06:16:46 +10002016 - markus@cvs.openbsd.org 2011/08/01 19:18:15
2017 [gss-serv.c]
2018 prevent post-auth resource exhaustion (int overflow leading to 4GB malloc);
2019 report Adam Zabrock; ok djm@, deraadt@
Damien Miller20bd4532011-08-06 06:17:30 +10002020 - djm@cvs.openbsd.org 2011/08/02 01:22:11
2021 [mac.c myproposal.h ssh.1 ssh_config.5 sshd.8 sshd_config.5]
2022 Add new SHA256 and SHA512 based HMAC modes from
2023 http://www.ietf.org/id/draft-dbider-sha2-mac-for-ssh-02.txt
2024 Patch from mdb AT juniper.net; feedback and ok markus@
Damien Millerc4718602011-08-06 06:17:48 +10002025 - djm@cvs.openbsd.org 2011/08/02 23:13:01
2026 [version.h]
2027 crank now, release later
Damien Miller765f8c42011-08-06 06:18:16 +10002028 - djm@cvs.openbsd.org 2011/08/02 23:15:03
2029 [ssh.c]
2030 typo in comment
Damien Miller7741ce82011-08-06 06:15:15 +10002031
Damien Millercd5e52e2011-06-27 07:18:18 +1000203220110624
2033 - (djm) [configure.ac Makefile.in sandbox-darwin.c] Add a sandbox for
2034 Darwin/OS X using sandbox_init() + setrlimit(); feedback and testing
2035 markus@
2036
Damien Miller82c55872011-06-23 08:20:30 +1000203720110623
2038 - OpenBSD CVS Sync
2039 - djm@cvs.openbsd.org 2011/06/22 21:47:28
2040 [servconf.c]
2041 reuse the multistate option arrays to pretty-print options for "sshd -T"
Damien Miller69ff1df2011-06-23 08:30:03 +10002042 - djm@cvs.openbsd.org 2011/06/22 21:57:01
2043 [servconf.c servconf.h sshd.c sshd_config.5]
2044 [configure.ac Makefile.in]
2045 introduce sandboxing of the pre-auth privsep child using systrace(4).
2046
2047 This introduces a new "UsePrivilegeSeparation=sandbox" option for
2048 sshd_config that applies mandatory restrictions on the syscalls the
2049 privsep child can perform. This prevents a compromised privsep child
2050 from being used to attack other hosts (by opening sockets and proxying)
2051 or probing local kernel attack surface.
2052
2053 The sandbox is implemented using systrace(4) in unsupervised "fast-path"
2054 mode, where a list of permitted syscalls is supplied. Any syscall not
2055 on the list results in SIGKILL being sent to the privsep child. Note
2056 that this requires a kernel with the new SYSTR_POLICY_KILL option.
2057
2058 UsePrivilegeSeparation=sandbox will become the default in the future
2059 so please start testing it now.
2060
2061 feedback dtucker@; ok markus@
Damien Miller6d7b4372011-06-23 08:31:57 +10002062 - djm@cvs.openbsd.org 2011/06/22 22:08:42
2063 [channels.c channels.h clientloop.c clientloop.h mux.c ssh.c]
2064 hook up a channel confirm callback to warn the user then requested X11
2065 forwarding was refused by the server; ok markus@
Damien Millerdcbd41e2011-06-23 19:45:51 +10002066 - djm@cvs.openbsd.org 2011/06/23 09:34:13
2067 [sshd.c ssh-sandbox.h sandbox.h sandbox-rlimit.c sandbox-systrace.c]
2068 [sandbox-null.c]
2069 rename sandbox.h => ssh-sandbox.h to make things easier for portable
Damien Miller80b62e32011-06-23 19:03:18 +10002070 - (djm) [sandbox-null.c] Dummy sandbox for platforms that don't support
2071 setrlimit(2)
Damien Miller82c55872011-06-23 08:20:30 +10002072
Damien Miller6029e072011-06-20 14:22:49 +1000207320110620
2074 - OpenBSD CVS Sync
2075 - djm@cvs.openbsd.org 2011/06/04 00:10:26
2076 [ssh_config.5]
2077 explain IdentifyFile's semantics a little better, prompted by bz#1898
2078 ok dtucker jmc
Damien Millere7ac2bd2011-06-20 14:23:25 +10002079 - markus@cvs.openbsd.org 2011/06/14 22:49:18
2080 [authfile.c]
2081 make sure key_parse_public/private_rsa1() no longer consumes its input
2082 buffer. fixes ssh-add for passphrase-protected ssh1-keys;
2083 noted by naddy@; ok djm@
Damien Miller8f0bf232011-06-20 14:42:23 +10002084 - djm@cvs.openbsd.org 2011/06/17 21:44:31
2085 [log.c log.h monitor.c monitor.h monitor_wrap.c monitor_wrap.h sshd.c]
2086 make the pre-auth privsep slave log via a socketpair shared with the
2087 monitor rather than /var/empty/dev/log; ok dtucker@ deraadt@ markus@
Damien Millerf145a5b2011-06-20 14:42:51 +10002088 - djm@cvs.openbsd.org 2011/06/17 21:46:16
2089 [sftp-server.c]
2090 the protocol version should be unsigned; bz#1913 reported by mb AT
2091 smartftp.com
Damien Miller33322122011-06-20 14:43:11 +10002092 - djm@cvs.openbsd.org 2011/06/17 21:47:35
2093 [servconf.c]
2094 factor out multi-choice option parsing into a parse_multistate label
2095 and some support structures; ok dtucker@
Damien Miller4ac99c32011-06-20 14:43:31 +10002096 - djm@cvs.openbsd.org 2011/06/17 21:57:25
2097 [clientloop.c]
2098 setproctitle for a mux master that has been gracefully stopped;
2099 bz#1911 from Bert.Wesarg AT googlemail.com
Damien Miller6029e072011-06-20 14:22:49 +10002100
Darren Tuckerc412c152011-06-03 10:35:23 +1000210120110603
2102 - (dtucker) [README version.h contrib/caldera/openssh.spec
2103 contrib/redhat/openssh.spec contrib/suse/openssh.spec] Pull the version
2104 bumps from the 5.8p2 branch into HEAD. ok djm.
Tim Rice90f42b02011-06-02 18:17:49 -07002105 - (tim) [configure.ac defines.h] Run test program to detect system mail
2106 directory. Add --with-maildir option to override. Fixed OpenServer 6
2107 getting it wrong. Fixed many systems having MAIL=/var/mail//username
2108 ok dtucker
Darren Tuckerc3c72272011-06-03 11:20:06 +10002109 - (dtucker) [monitor.c] Remove the !HAVE_SOCKETPAIR case. We use socketpair
2110 unconditionally in other places and the survey data we have does not show
2111 any systems that use it. "nuke it" djm@
Damien Millerc09182f2011-06-03 12:11:38 +10002112 - (djm) [configure.ac] enable setproctitle emulation for OS X
2113 - (djm) OpenBSD CVS Sync
Damien Millerea2c1a42011-06-03 12:10:22 +10002114 - djm@cvs.openbsd.org 2011/06/03 00:54:38
2115 [ssh.c]
2116 bz#1883 - setproctitle() to identify mux master; patch from Bert.Wesarg
2117 AT googlemail.com; ok dtucker@
2118 NB. includes additional portability code to enable setproctitle emulation
2119 on platforms that don't support it.
Darren Tucker3e78a512011-06-03 14:14:16 +10002120 - dtucker@cvs.openbsd.org 2011/06/03 01:37:40
2121 [ssh-agent.c]
2122 Check current parent process ID against saved one to determine if the parent
2123 has exited, rather than attempting to send a zero signal, since the latter
2124 won't work if the parent has changed privs. bz#1905, patch from Daniel Kahn
2125 Gillmor, ok djm@
Darren Tucker260c8fb2011-06-03 14:17:27 +10002126 - dtucker@cvs.openbsd.org 2011/05/31 02:01:58
2127 [regress/dynamic-forward.sh]
2128 back out revs 1.6 and 1.5 since it's not reliable
Darren Tucker75e035c2011-06-03 14:18:17 +10002129 - dtucker@cvs.openbsd.org 2011/05/31 02:03:34
2130 [regress/dynamic-forward.sh]
2131 work around startup and teardown races; caught by deraadt
Darren Tuckerbf4d05a2011-06-03 14:19:02 +10002132 - dtucker@cvs.openbsd.org 2011/06/03 00:29:52
2133 [regress/dynamic-forward.sh]
2134 Retry establishing the port forwarding after a small delay, should make
2135 the tests less flaky when the previous test is slow to shut down and free
2136 up the port.
Tim Ricebc481572011-06-02 22:26:19 -07002137 - (tim) [regress/cfgmatch.sh] Build/test out of tree fix.
Darren Tuckerc412c152011-06-03 10:35:23 +10002138
Damien Millerd8478b62011-05-29 21:39:36 +1000213920110529
2140 - (djm) OpenBSD CVS Sync
2141 - djm@cvs.openbsd.org 2011/05/23 03:30:07
2142 [auth-rsa.c auth.c auth.h auth2-pubkey.c monitor.c monitor_wrap.c]
2143 [pathnames.h servconf.c servconf.h sshd.8 sshd_config sshd_config.5]
2144 allow AuthorizedKeysFile to specify multiple files, separated by spaces.
2145 Bring back authorized_keys2 as a default search path (to avoid breaking
2146 existing users of this file), but override this in sshd_config so it will
2147 be no longer used on fresh installs. Maybe in 2015 we can remove it
2148 entierly :)
2149
2150 feedback and ok markus@ dtucker@
Damien Miller1dd66e52011-05-29 21:40:42 +10002151 - djm@cvs.openbsd.org 2011/05/23 03:33:38
2152 [auth.c]
2153 make secure_filename() spam debug logs less
Damien Miller201f4252011-05-29 21:41:03 +10002154 - djm@cvs.openbsd.org 2011/05/23 03:52:55
2155 [sshconnect.c]
2156 remove extra newline
Damien Millerb9132fc2011-05-29 21:41:40 +10002157 - jmc@cvs.openbsd.org 2011/05/23 07:10:21
2158 [sshd.8 sshd_config.5]
2159 tweak previous; ok djm
Damien Miller04bb56e2011-05-29 21:42:08 +10002160 - djm@cvs.openbsd.org 2011/05/23 07:24:57
2161 [authfile.c]
2162 read in key comments for v.2 keys (though note that these are not
2163 passed over the agent protocol); bz#439, based on patch from binder
2164 AT arago.de; ok markus@
Damien Miller295ee632011-05-29 21:42:31 +10002165 - djm@cvs.openbsd.org 2011/05/24 07:15:47
2166 [readconf.c readconf.h ssh.c ssh_config.5 sshconnect.c sshconnect2.c]
2167 Remove undocumented legacy options UserKnownHostsFile2 and
2168 GlobalKnownHostsFile2 by making UserKnownHostsFile/GlobalKnownHostsFile
2169 accept multiple paths per line and making their defaults include
2170 known_hosts2; ok markus
Damien Miller8cb35872011-05-29 21:59:10 +10002171 - djm@cvs.openbsd.org 2011/05/23 03:31:31
2172 [regress/cfgmatch.sh]
2173 include testing of multiple/overridden AuthorizedKeysFiles
2174 refactor to simply daemon start/stop and get rid of racy constructs
Damien Millerd8478b62011-05-29 21:39:36 +10002175
Damien Miller14684a12011-05-20 11:23:07 +1000217620110520
2177 - (djm) [session.c] call setexeccon() before executing passwd for pw
2178 changes; bz#1891 reported by jchadima AT redhat.com; ok dtucker@
Damien Miller989bb7f2011-05-20 18:56:30 +10002179 - (djm) [aclocal.m4 configure.ac] since gcc-4.x ignores all -Wno-options
2180 options, we should corresponding -W-option when trying to determine
2181 whether it is accepted. Also includes a warning fix on the program
2182 fragment uses (bad main() return type).
2183 bz#1900 and bz#1901 reported by g.esp AT free.fr; ok dtucker@
Damien Millerec2eaa32011-05-20 18:57:14 +10002184 - (djm) [servconf.c] remove leftover droppings of AuthorizedKeysFile2
Damien Miller814ace02011-05-20 19:02:47 +10002185 - OpenBSD CVS Sync
2186 - djm@cvs.openbsd.org 2011/05/15 08:09:01
2187 [authfd.c monitor.c serverloop.c]
2188 use FD_CLOEXEC consistently; patch from zion AT x96.org
Damien Miller8f639fe2011-05-20 19:03:08 +10002189 - djm@cvs.openbsd.org 2011/05/17 07:13:31
2190 [key.c]
2191 fatal() if asked to generate a legacy ECDSA cert (these don't exist)
2192 and fix the regress test that was trying to generate them :)
Damien Miller5d74e582011-05-20 19:03:31 +10002193 - djm@cvs.openbsd.org 2011/05/20 00:55:02
2194 [servconf.c]
2195 the options TrustedUserCAKeys, RevokedKeysFile, AuthorizedKeysFile
2196 and AuthorizedPrincipalsFile were not being correctly applied in
2197 Match blocks, despite being overridable there; ok dtucker@
Damien Millerc2411902011-05-20 19:03:49 +10002198 - dtucker@cvs.openbsd.org 2011/05/20 02:00:19
2199 [servconf.c]
2200 Add comment documenting what should be after the preauth check. ok djm
Damien Millerf2e407e2011-05-20 19:04:14 +10002201 - djm@cvs.openbsd.org 2011/05/20 03:25:45
2202 [monitor.c monitor_wrap.c servconf.c servconf.h]
2203 use a macro to define which string options to copy between configs
2204 for Match. This avoids problems caused by forgetting to keep three
2205 code locations in perfect sync and ordering
2206
2207 "this is at once beautiful and horrible" + ok dtucker@
Damien Millerf67188f2011-05-20 19:06:48 +10002208 - djm@cvs.openbsd.org 2011/05/17 07:13:31
2209 [regress/cert-userkey.sh]
2210 fatal() if asked to generate a legacy ECDSA cert (these don't exist)
2211 and fix the regress test that was trying to generate them :)
Damien Miller3045b452011-05-20 19:07:45 +10002212 - djm@cvs.openbsd.org 2011/05/20 02:43:36
2213 [cert-hostkey.sh]
2214 another attempt to generate a v00 ECDSA key that broke the test
2215 ID sync only - portable already had this somehow
Damien Miller7b9451f2011-05-20 19:08:11 +10002216 - dtucker@cvs.openbsd.org 2011/05/20 05:19:50
2217 [dynamic-forward.sh]
2218 Prevent races in dynamic forwarding test; ok djm
Damien Milleracacced2011-05-20 19:08:40 +10002219 - dtucker@cvs.openbsd.org 2011/05/20 06:32:30
2220 [dynamic-forward.sh]
2221 fix dumb error in dynamic-forward test
Damien Miller14684a12011-05-20 11:23:07 +10002222
Damien Miller60432d82011-05-15 08:34:46 +1000222320110515
2224 - (djm) OpenBSD CVS Sync
2225 - djm@cvs.openbsd.org 2011/05/05 05:12:08
2226 [mux.c]
2227 gracefully fall back when ControlPath is too large for a
2228 sockaddr_un. ok markus@ as part of a larger diff
Damien Millerfd53abd2011-05-15 08:36:02 +10002229 - dtucker@cvs.openbsd.org 2011/05/06 01:03:35
2230 [sshd_config]
2231 clarify language about overriding defaults. bz#1892, from Petr Cerny
Damien Miller58a77e22011-05-15 08:36:29 +10002232 - djm@cvs.openbsd.org 2011/05/06 01:09:53
2233 [sftp.1]
2234 mention that IPv6 addresses must be enclosed in square brackets;
2235 bz#1845
Damien Miller78c40c32011-05-15 08:36:59 +10002236 - djm@cvs.openbsd.org 2011/05/06 02:05:41
2237 [sshconnect2.c]
2238 fix memory leak; bz#1849 ok dtucker@
Damien Millerd2ac5d72011-05-15 08:43:13 +10002239 - djm@cvs.openbsd.org 2011/05/06 21:14:05
2240 [packet.c packet.h]
2241 set traffic class for IPv6 traffic as we do for IPv4 TOS;
2242 patch from lionel AT mamane.lu via Colin Watson in bz#1855;
2243 ok markus@
Damien Millerdfc85fa2011-05-15 08:44:02 +10002244 - djm@cvs.openbsd.org 2011/05/06 21:18:02
2245 [ssh.c ssh_config.5]
2246 add a %L expansion (short-form of the local host name) for ControlPath;
2247 sync some more expansions with LocalCommand; ok markus@
Damien Millerfe924212011-05-15 08:44:45 +10002248 - djm@cvs.openbsd.org 2011/05/06 21:31:38
2249 [readconf.c ssh_config.5]
2250 support negated Host matching, e.g.
2251
2252 Host *.example.org !c.example.org
2253 User mekmitasdigoat
2254
2255 Will match "a.example.org", "b.example.org", but not "c.example.org"
2256 ok markus@
Damien Miller21771e22011-05-15 08:45:50 +10002257 - djm@cvs.openbsd.org 2011/05/06 21:34:32
2258 [clientloop.c mux.c readconf.c readconf.h ssh.c ssh_config.5]
2259 Add a RequestTTY ssh_config option to allow configuration-based
2260 control over tty allocation (like -t/-T); ok markus@
Damien Millera6bbbe42011-05-15 08:46:29 +10002261 - djm@cvs.openbsd.org 2011/05/06 21:38:58
2262 [ssh.c]
2263 fix dropping from previous diff
Damien Millerc067f622011-05-15 08:46:54 +10002264 - djm@cvs.openbsd.org 2011/05/06 22:20:10
2265 [PROTOCOL.mux]
2266 fix numbering; from bert.wesarg AT googlemail.com
Damien Miller486dd2e2011-05-15 08:47:18 +10002267 - jmc@cvs.openbsd.org 2011/05/07 23:19:39
2268 [ssh_config.5]
2269 - tweak previous
2270 - come consistency fixes
2271 ok djm
Damien Millerf4b32aa2011-05-15 08:47:43 +10002272 - jmc@cvs.openbsd.org 2011/05/07 23:20:25
2273 [ssh.1]
2274 +.It RequestTTY
Damien Miller555f3b82011-05-15 08:48:05 +10002275 - djm@cvs.openbsd.org 2011/05/08 12:52:01
2276 [PROTOCOL.mux clientloop.c clientloop.h mux.c]
2277 improve our behaviour when TTY allocation fails: if we are in
2278 RequestTTY=auto mode (the default), then do not treat at TTY
2279 allocation error as fatal but rather just restore the local TTY
2280 to cooked mode and continue. This is more graceful on devices that
2281 never allocate TTYs.
2282
2283 If RequestTTY is set to "yes" or "force", then failure to allocate
2284 a TTY is fatal.
2285
2286 ok markus@
Damien Miller32198242011-05-15 08:50:32 +10002287 - djm@cvs.openbsd.org 2011/05/10 05:46:46
2288 [authfile.c]
2289 despam debug() logs by detecting that we are trying to load a private key
2290 in key_try_load_public() and returning early; ok markus@
Damien Miller7c1b2c42011-05-15 08:51:05 +10002291 - djm@cvs.openbsd.org 2011/05/11 04:47:06
2292 [auth.c auth.h auth2-pubkey.c pathnames.h servconf.c servconf.h]
2293 remove support for authorized_keys2; it is a relic from the early days
2294 of protocol v.2 support and has been undocumented for many years;
2295 ok markus@
Damien Miller9d276b82011-05-15 08:51:43 +10002296 - djm@cvs.openbsd.org 2011/05/13 00:05:36
2297 [authfile.c]
2298 warn on unexpected key type in key_parse_private_type()
Damien Miller23f425b2011-05-15 08:58:15 +10002299 - (djm) [packet.c] unbreak portability #endif
Damien Miller60432d82011-05-15 08:34:46 +10002300
Darren Tuckerd6548fe2011-05-10 11:13:36 +1000230120110510
2302 - (dtucker) [openbsd-compat/openssl-compat.{c,h}] Bug #1882: fix
2303 --with-ssl-engine which was broken with the change from deprecated
2304 SSLeay_add_all_algorithms(). ok djm
2305
Darren Tucker343f75f2011-05-06 10:43:50 +1000230620110506
2307 - (dtucker) [openbsd-compat/regress/closefromtest.c] Bug #1875: add prototype
2308 for closefrom() in test code. Report from Dan Wallis via Gentoo.
2309
Damien Miller68790fe2011-05-05 11:19:13 +1000231020110505
2311 - (djm) [defines.h] Move up include of netinet/ip.h for IPTOS
2312 definitions. From des AT des.no
Damien Millerf22019b2011-05-05 13:48:37 +10002313 - (djm) [Makefile.in WARNING.RNG aclocal.m4 buildpkg.sh.in configure.ac]
2314 [entropy.c ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c]
2315 [ssh-keysign.c ssh-pkcs11-helper.c ssh-rand-helper.8 ssh-rand-helper.c]
2316 [ssh.c ssh_prng_cmds.in sshd.c contrib/aix/buildbff.sh]
2317 [regress/README.regress] Remove ssh-rand-helper and all its
2318 tentacles. PRNGd seeding has been rolled into entropy.c directly.
2319 Thanks to tim@ for testing on affected platforms.
Damien Miller3fcdfd52011-05-05 14:04:11 +10002320 - OpenBSD CVS Sync
2321 - djm@cvs.openbsd.org 2011/03/10 02:52:57
Damien Millerb2da7d12011-05-05 14:04:50 +10002322 [auth2-gss.c auth2.c auth.h]
Damien Miller3fcdfd52011-05-05 14:04:11 +10002323 allow GSSAPI authentication to detect when a server-side failure causes
2324 authentication failure and don't count such failures against MaxAuthTries;
2325 bz#1244 from simon AT sxw.org.uk; ok markus@ before lock
Damien Millerc5219e72011-05-05 14:05:12 +10002326 - okan@cvs.openbsd.org 2011/03/15 10:36:02
2327 [ssh-keyscan.c]
2328 use timerclear macro
2329 ok djm@
Damien Miller58f1baf2011-05-05 14:06:15 +10002330 - stevesk@cvs.openbsd.org 2011/03/23 15:16:22
2331 [ssh-keygen.1 ssh-keygen.c]
2332 Add -A option. For each of the key types (rsa1, rsa, dsa and ecdsa)
2333 for which host keys do not exist, generate the host keys with the
2334 default key file path, an empty passphrase, default bits for the key
2335 type, and default comment. This will be used by /etc/rc to generate
2336 new host keys. Idea from deraadt.
2337 ok deraadt
Damien Miller4a4d1612011-05-05 14:06:39 +10002338 - stevesk@cvs.openbsd.org 2011/03/23 16:24:56
2339 [ssh-keygen.1]
2340 -q not used in /etc/rc now so remove statement.
Damien Miller11143192011-05-05 14:13:25 +10002341 - stevesk@cvs.openbsd.org 2011/03/23 16:50:04
2342 [ssh-keygen.c]
2343 remove -d, documentation removed >10 years ago; ok markus
Damien Miller3ca1eb32011-05-05 14:13:50 +10002344 - jmc@cvs.openbsd.org 2011/03/24 15:29:30
2345 [ssh-keygen.1]
2346 zap trailing whitespace;
Damien Miller044f4a62011-05-05 14:14:08 +10002347 - stevesk@cvs.openbsd.org 2011/03/24 22:14:54
2348 [ssh-keygen.c]
2349 use strcasecmp() for "clear" cert permission option also; ok djm
Damien Miller91475862011-05-05 14:14:34 +10002350 - stevesk@cvs.openbsd.org 2011/03/29 18:54:17
2351 [misc.c misc.h servconf.c]
2352 print ipqos friendly string for sshd -T; ok markus
2353 # sshd -Tf sshd_config|grep ipqos
2354 ipqos lowdelay throughput
Damien Miller884b63a2011-05-05 14:14:52 +10002355 - djm@cvs.openbsd.org 2011/04/12 04:23:50
2356 [ssh-keygen.c]
2357 fix -Wshadow
Damien Miller26b57ce2011-05-05 14:15:09 +10002358 - djm@cvs.openbsd.org 2011/04/12 05:32:49
2359 [sshd.c]
2360 exit with 0 status on SIGTERM; bz#1879
Damien Miller085c90f2011-05-05 14:15:33 +10002361 - djm@cvs.openbsd.org 2011/04/13 04:02:48
2362 [ssh-keygen.1]
2363 improve wording; bz#1861
Damien Millerad210322011-05-05 14:15:54 +10002364 - djm@cvs.openbsd.org 2011/04/13 04:09:37
2365 [ssh-keygen.1]
2366 mention valid -b sizes for ECDSA keys; bz#1862
Damien Miller6c3eec72011-05-05 14:16:22 +10002367 - djm@cvs.openbsd.org 2011/04/17 22:42:42
2368 [PROTOCOL.mux clientloop.c clientloop.h mux.c ssh.1 ssh.c]
2369 allow graceful shutdown of multiplexing: request that a mux server
2370 removes its listener socket and refuse future multiplexing requests;
2371 ok markus@
Damien Miller8cb1cda2011-05-05 14:16:56 +10002372 - djm@cvs.openbsd.org 2011/04/18 00:46:05
2373 [ssh-keygen.c]
2374 certificate options are supposed to be packed in lexical order of
2375 option name (though we don't actually enforce this at present).
2376 Move one up that was out of sequence
Damien Miller2ce12ef2011-05-05 14:17:18 +10002377 - djm@cvs.openbsd.org 2011/05/04 21:15:29
2378 [authfile.c authfile.h ssh-add.c]
2379 allow "ssh-add - < key"; feedback and ok markus@
Tim Rice19d81812011-05-04 21:44:25 -07002380 - (tim) [configure.ac] Add AC_LANG_SOURCE to OPENSSH_CHECK_CFLAG_COMPILE
2381 so autoreconf 2.68 is happy.
Tim Rice9abb6972011-05-04 23:06:59 -07002382 - (tim) [defines.h] Deal with platforms that do not have S_IFSOCK ok djm@
Damien Miller68790fe2011-05-05 11:19:13 +10002383
Darren Tuckere541aaa2011-02-21 21:41:29 +1100238420110221
2385 - (dtucker) [contrib/cygwin/ssh-host-config] From Corinna: revamp of the
2386 Cygwin-specific service installer script ssh-host-config. The actual
2387 functionality is the same, the revisited version is just more
2388 exact when it comes to check for problems which disallow to run
2389 certain aspects of the script. So, part of this script and the also
2390 rearranged service helper script library "csih" is to check if all
2391 the tools required to run the script are available on the system.
2392 The new script also is more thorough to inform the user why the
2393 script failed. Patch from vinschen at redhat com.
2394
Damien Miller0588beb2011-02-18 09:18:45 +1100239520110218
2396 - OpenBSD CVS Sync
2397 - djm@cvs.openbsd.org 2011/02/16 00:31:14
2398 [ssh-keysign.c]
2399 make hostbased auth with ECDSA keys work correctly. Based on patch
2400 by harvey.eneman AT oracle.com in bz#1858; ok markus@ (pre-lock)
2401
Darren Tucker3b9617e2011-02-06 13:24:35 +1100240220110206
2403 - (dtucker) [openbsd-compat/port-linux.c] Bug #1851: fix syntax error in
2404 selinux code. Patch from Leonardo Chiquitto
Darren Tuckerea676a62011-02-06 13:31:23 +11002405 - (dtucker) [contrib/cygwin/ssh-{host,user}-config] Add ECDSA key
2406 generation and simplify. Patch from Corinna Vinschen.
Darren Tucker3b9617e2011-02-06 13:24:35 +11002407
Damien Millerb407dd82011-02-04 11:46:39 +1100240820110204
2409 - OpenBSD CVS Sync
2410 - djm@cvs.openbsd.org 2011/01/31 21:42:15
2411 [PROTOCOL.mux]
2412 cut'n'pasto; from bert.wesarg AT googlemail.com
Damien Miller0a5f0122011-02-04 11:47:01 +11002413 - djm@cvs.openbsd.org 2011/02/04 00:44:21
2414 [key.c]
2415 fix uninitialised nonce variable; reported by Mateusz Kocielski
Damien Millera6981272011-02-04 11:47:20 +11002416 - djm@cvs.openbsd.org 2011/02/04 00:44:43
2417 [version.h]
2418 openssh-5.8
Damien Miller0d30b092011-02-04 12:43:36 +11002419 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2420 [contrib/suse/openssh.spec] update versions in docs and spec files.
2421 - Release OpenSSH 5.8p1
Damien Millerb407dd82011-02-04 11:46:39 +11002422
Damien Millerd4a55042011-01-28 10:30:18 +1100242320110128
2424 - (djm) [openbsd-compat/port-linux.c] Check whether SELinux is enabled
2425 before attempting setfscreatecon(). Check whether matchpathcon()
2426 succeeded before using its result. Patch from cjwatson AT debian.org;
2427 bz#1851
2428
Tim Riced069c482011-01-26 12:32:12 -0800242920110127
2430 - (tim) [config.guess config.sub] Sync with upstream.
Tim Rice648f8762011-01-26 12:38:57 -08002431 - (tim) [configure.ac] Consistent M4 quoting throughout, updated obsolete
2432 AC_TRY_COMPILE with AC_COMPILE_IFELSE, updated obsolete AC_TRY_LINK with
2433 AC_LINK_IFELSE, updated obsolete AC_TRY_RUN with AC_RUN_IFELSE, misc white
2434 space changes for consistency/readability. Makes autoconf 2.68 happy.
2435 "Nice work" djm
Tim Riced069c482011-01-26 12:32:12 -08002436
Damien Miller71adf122011-01-25 12:16:15 +1100243720110125
2438 - (djm) [configure.ac Makefile.in ssh.c openbsd-compat/port-linux.c
2439 openbsd-compat/port-linux.h] Move SELinux-specific code from ssh.c to
2440 port-linux.c to avoid compilation errors. Add -lselinux to ssh when
2441 building with SELinux support to avoid linking failure; report from
2442 amk AT spamfence.net; ok dtucker
2443
Darren Tucker79241372011-01-22 09:37:01 +1100244420110122
2445 - (dtucker) [configure.ac openbsd-compat/openssl-compat.{c,h}] Add
2446 RSA_get_default_method() for the benefit of openssl versions that don't
2447 have it (at least openssl-engine-0.9.6b). Found and tested by Kevin Brott,
2448 ok djm@.
Damien Millerad4b1ad2011-01-22 20:21:33 +11002449 - OpenBSD CVS Sync
2450 - djm@cvs.openbsd.org 2011/01/22 09:18:53
2451 [version.h]
2452 crank to OpenSSH-5.7
Damien Miller966accc2011-01-22 20:23:10 +11002453 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2454 [contrib/suse/openssh.spec] update versions in docs and spec files.
Damien Miller6f8f04b2011-01-22 20:25:11 +11002455 - (djm) Release 5.7p1
Darren Tucker79241372011-01-22 09:37:01 +11002456
Tim Rice15e1b4d2011-01-18 20:47:04 -0800245720110119
2458 - (tim) [contrib/caldera/openssh.spec] Use CFLAGS from Makefile instead
2459 of RPM so build completes. Signatures were changed to .asc since 4.1p1.
Damien Millere323ebc2011-01-19 23:12:27 +11002460 - (djm) [configure.ac] Disable ECC on OpenSSL <0.9.8g. Releases prior to
2461 0.9.8 lacked it, and 0.9.8a through 0.9.8d have proven buggy in pre-
2462 release testing (random crashes and failure to load ECC keys).
2463 ok dtucker@
Tim Rice15e1b4d2011-01-18 20:47:04 -08002464
Damien Miller369c0e82011-01-17 10:51:40 +1100246520110117
2466 - (djm) [regress/Makefile] use $TEST_SSH_KEYGEN instead of the one in
2467 $PATH, fix cleanup of droppings; reported by openssh AT
2468 roumenpetrov.info; ok dtucker@
Damien Millerfd3669e2011-01-17 11:20:18 +11002469 - (djm) [regress/agent-ptrace.sh] Fix false failure on OS X by adding
2470 its unique snowflake of a gdb error to the ones we look for.
Damien Miller1ccbfa82011-01-17 11:52:40 +11002471 - (djm) [regress/agent-getpeereid.sh] leave stdout attached when running
2472 ssh-add to avoid $SUDO failures on Linux
Darren Tucker0c93adc2011-01-17 11:55:59 +11002473 - (dtucker) [openbsd-compat/port-linux.c] Bug #1838: Add support for the new
2474 Linux OOM-killer magic values that changed in 2.6.36 kernels, with fallback
2475 to the old values. Feedback from vapier at gentoo org and djm, ok djm.
Damien Miller58497782011-01-17 16:17:09 +11002476 - (djm) [configure.ac regress/agent-getpeereid.sh regress/multiplex.sh]
2477 [regress/sftp-glob.sh regress/test-exec.sh] Rework how feature tests are
2478 disabled on platforms that do not support them; add a "config_defined()"
2479 shell function that greps for defines in config.h and use them to decide
2480 on feature tests.
2481 Convert a couple of existing grep's over config.h to use the new function
2482 Add a define "FILESYSTEM_NO_BACKSLASH" for filesystem that can't represent
2483 backslash characters in filenames, enable it for Cygwin and use it to turn
2484 of tests for quotes backslashes in sftp-glob.sh.
2485 based on discussion with vinschen AT redhat.com and dtucker@; ok dtucker@
Tim Rice6dfcd342011-01-16 22:53:56 -08002486 - (tim) [regress/agent-getpeereid.sh] shell portability fix.
Darren Tucker263d43d2011-01-17 18:50:22 +11002487 - (dtucker) [openbsd-compat/port-linux.c] Fix minor bug caught by -Werror on
2488 the tinderbox.
Darren Tuckerea52a822011-01-17 21:15:27 +11002489 - (dtucker) [LICENCE Makefile.in audit-bsm.c audit-linux.c audit.c audit.h
2490 configure.ac defines.h loginrec.c] Bug #1402: add linux audit subsystem
2491 support, based on patches from Tomas Mraz and jchadima at redhat.
Damien Miller369c0e82011-01-17 10:51:40 +11002492
Darren Tucker50c61f82011-01-16 18:28:09 +1100249320110116
2494 - (dtucker) [Makefile.in configure.ac regress/kextype.sh] Skip sha256-based
2495 on configurations that don't have it.
Damien Miller4791f9d2011-01-16 23:16:53 +11002496 - OpenBSD CVS Sync
2497 - djm@cvs.openbsd.org 2011/01/16 11:50:05
2498 [clientloop.c]
2499 Use atomicio when flushing protocol 1 std{out,err} buffers at
2500 session close. This was a latent bug exposed by setting a SIGCHLD
2501 handler and spotted by kevin.brott AT gmail.com; ok dtucker@
Damien Miller6fb6fd52011-01-16 23:17:45 +11002502 - djm@cvs.openbsd.org 2011/01/16 11:50:36
2503 [sshconnect.c]
2504 reset the SIGPIPE handler when forking to execute child processes;
2505 ok dtucker@
Damien Millercfd6e4f2011-01-16 23:18:33 +11002506 - djm@cvs.openbsd.org 2011/01/16 12:05:59
2507 [clientloop.c]
2508 a couple more tweaks to the post-close protocol 1 stderr/stdout flush:
2509 now that we use atomicio(), convert them from while loops to if statements
2510 add test and cast to compile cleanly with -Wsigned
Darren Tucker50c61f82011-01-16 18:28:09 +11002511
Darren Tucker08f83882011-01-16 18:24:04 +1100251220110114
Damien Miller445c9a52011-01-14 12:01:29 +11002513 - OpenBSD CVS Sync
2514 - djm@cvs.openbsd.org 2011/01/13 21:54:53
2515 [mux.c]
2516 correct error messages; patch from bert.wesarg AT googlemail.com
Damien Miller42747df2011-01-14 12:01:50 +11002517 - djm@cvs.openbsd.org 2011/01/13 21:55:25
2518 [PROTOCOL.mux]
2519 correct protocol names and add a couple of missing protocol number
2520 defines; patch from bert.wesarg AT googlemail.com
Damien Millere9b40482011-01-14 14:47:37 +11002521 - (djm) [Makefile.in] Use shell test to disable ecdsa key generating in
2522 host-key-force target rather than a substitution that is replaced with a
2523 comment so that the Makefile.in is still a syntactically valid Makefile
2524 (useful to run the distprep target)
Tim Rice02d99da2011-01-13 22:20:27 -08002525 - (tim) [regress/cert-hostkey.sh] Typo. Missing $ on variable name.
Tim Ricec5c346b2011-01-13 22:36:14 -08002526 - (tim) [regress/cert-hostkey.sh] Add missing TEST_SSH_ECC guard around some
2527 ecdsa bits.
Damien Miller445c9a52011-01-14 12:01:29 +11002528
Darren Tucker08f83882011-01-16 18:24:04 +1100252920110113
Damien Miller1708cb72011-01-13 12:21:34 +11002530 - (djm) [misc.c] include time.h for nanosleep() prototype
Tim Ricecce927c2011-01-12 19:06:31 -08002531 - (tim) [Makefile.in] test the ECC bits if we have the capability. ok djm
Tim Rice9b87a5c2011-01-12 22:35:43 -08002532 - (tim) [Makefile.in configure.ac opensshd.init.in] Add support for generating
2533 ecdsa keys. ok djm.
Damien Millerff22df52011-01-13 21:05:27 +11002534 - (djm) [entropy.c] cast OPENSSL_VERSION_NUMBER to u_long to avoid
2535 gcc warning on platforms where it defaults to int
Damien Millercbaf8e62011-01-13 21:08:27 +11002536 - (djm) [regress/Makefile] add a few more generated files to the clean
2537 target
Damien Miller9b160862011-01-13 22:00:20 +11002538 - (djm) [myproposal.h] Fix reversed OPENSSL_VERSION_NUMBER test and bad
2539 #define that was causing diffie-hellman-group-exchange-sha256 to be
2540 incorrectly disabled
Damien Miller52788062011-01-13 22:05:14 +11002541 - (djm) [regress/kextype.sh] Testing diffie-hellman-group-exchange-sha256
2542 should not depend on ECC support
Damien Miller1708cb72011-01-13 12:21:34 +11002543
Darren Tucker08f83882011-01-16 18:24:04 +1100254420110112
Damien Millerb66e9172011-01-12 13:30:18 +11002545 - OpenBSD CVS Sync
2546 - nicm@cvs.openbsd.org 2010/10/08 21:48:42
2547 [openbsd-compat/glob.c]
2548 Extend GLOB_LIMIT to cover readdir and stat and bump the malloc limit
2549 from ARG_MAX to 64K.
2550 Fixes glob-using programs (notably ftp) able to be triggered to hit
2551 resource limits.
2552 Idea from a similar NetBSD change, original problem reported by jasper@.
2553 ok millert tedu jasper
Damien Miller4927aaf2011-01-12 13:32:03 +11002554 - djm@cvs.openbsd.org 2011/01/12 01:53:14
2555 avoid some integer overflows mostly with GLOB_APPEND and GLOB_DOOFFS
2556 and sanity check arguments (these will be unnecessary when we switch
2557 struct glob members from being type into to size_t in the future);
2558 "looks ok" tedu@ feedback guenther@
Damien Miller945aa0c2011-01-12 13:34:02 +11002559 - (djm) [configure.ac] Turn on -Wno-unused-result for gcc >= 4.4 to avoid
2560 silly warnings on write() calls we don't care succeed or not.
Damien Miller134d02a2011-01-12 16:00:37 +11002561 - (djm) [configure.ac] Fix broken test for gcc >= 4.4 with per-compiler
2562 flag tests that don't depend on gcc version at all; suggested by and
2563 ok dtucker@
Damien Millerb66e9172011-01-12 13:30:18 +11002564
Tim Rice076a3b92011-01-10 12:56:26 -0800256520110111
2566 - (tim) [regress/host-expand.sh] Fix for building outside of read only
2567 source tree.
Damien Miller81ad4b12011-01-11 17:02:23 +11002568 - (djm) [platform.c] Some missing includes that show up under -Werror
Damien Millerb73b6fd2011-01-11 17:18:56 +11002569 - OpenBSD CVS Sync
2570 - djm@cvs.openbsd.org 2011/01/08 10:51:51
2571 [clientloop.c]
2572 use host and not options.hostname, as the latter may have unescaped
2573 substitution characters
Damien Millera256c8d2011-01-11 17:20:05 +11002574 - djm@cvs.openbsd.org 2011/01/11 06:06:09
2575 [sshlogin.c]
2576 fd leak on error paths; from zinovik@
2577 NB. Id sync only; we use loginrec.c that was also audited and fixed
2578 recently
Damien Miller821de0a2011-01-11 17:20:29 +11002579 - djm@cvs.openbsd.org 2011/01/11 06:13:10
2580 [clientloop.c ssh-keygen.c sshd.c]
2581 some unsigned long long casts that make things a bit easier for
2582 portable without resorting to dropping PRIu64 formats everywhere
Tim Rice076a3b92011-01-10 12:56:26 -08002583
Damien Millere63b7f22011-01-09 09:19:50 +1100258420110109
2585 - (djm) [Makefile.in] list ssh_host_ecdsa key in PATHSUBS; spotted by
2586 openssh AT roumenpetrov.info
2587
Damien Miller996384d2011-01-08 21:58:20 +1100258820110108
2589 - (djm) [regress/keytype.sh] s/echo -n/echon/ to repair failing regress
2590 test on OSX and others. Reported by imorgan AT nas.nasa.gov
2591
Damien Miller322125b2011-01-07 09:50:08 +1100259220110107
2593 - (djm) [regress/cert-hostkey.sh regress/cert-userkey.sh] fix shell test
2594 for no-ECC case. Patch from cristian.ionescu-idbohrn AT axis.com
Damien Miller83f8a402011-01-07 09:51:17 +11002595 - djm@cvs.openbsd.org 2011/01/06 22:23:53
2596 [ssh.c]
2597 unbreak %n expansion in LocalCommand; patch from bert.wesarg AT
2598 googlemail.com; ok markus@
Damien Miller64abf312011-01-07 09:51:52 +11002599 - djm@cvs.openbsd.org 2011/01/06 22:23:02
2600 [clientloop.c]
2601 when exiting due to ServerAliveTimeout, mention the hostname that caused
2602 it (useful with backgrounded controlmaster)
Damien Miller7d06b002011-01-07 09:54:20 +11002603 - djm@cvs.openbsd.org 2011/01/06 22:46:21
2604 [regress/Makefile regress/host-expand.sh]
2605 regress test for LocalCommand %n expansion from bert.wesarg AT
2606 googlemail.com; ok markus@
Damien Millered3a8eb2011-01-07 10:02:52 +11002607 - djm@cvs.openbsd.org 2011/01/06 23:01:35
2608 [sshconnect.c]
2609 reset SIGCHLD handler to SIG_DFL when execuring LocalCommand;
2610 ok markus@
Damien Miller322125b2011-01-07 09:50:08 +11002611
Damien Millerf1211432011-01-06 22:40:30 +1100261220110106
2613 - (djm) OpenBSD CVS Sync
2614 - markus@cvs.openbsd.org 2010/12/08 22:46:03
2615 [scp.1 scp.c]
2616 add a new -3 option to scp: Copies between two remote hosts are
2617 transferred through the local host. Without this option the data
2618 is copied directly between the two remote hosts. ok djm@ (bugzilla #1837)
Damien Miller907998d2011-01-06 22:41:21 +11002619 - jmc@cvs.openbsd.org 2010/12/09 14:13:33
2620 [scp.1 scp.c]
2621 scp.1: grammer fix
2622 scp.c: add -3 to usage()
Damien Miller05c89972011-01-06 22:42:04 +11002623 - markus@cvs.openbsd.org 2010/12/14 11:59:06
2624 [sshconnect.c]
2625 don't mention key type in key-changed-warning, since we also print
2626 this warning if a new key type appears. ok djm@
Damien Miller106079c2011-01-06 22:43:44 +11002627 - djm@cvs.openbsd.org 2010/12/15 00:49:27
2628 [readpass.c]
2629 fix ControlMaster=ask regression
2630 reset SIGCHLD handler before fork (and restore it after) so we don't miss
2631 the the askpass child's exit status. Correct test for exit status/signal to
2632 account for waitpid() failure; with claudio@ ok claudio@ markus@
Damien Millerde53fd02011-01-06 22:44:18 +11002633 - djm@cvs.openbsd.org 2010/12/24 21:41:48
2634 [auth-options.c]
2635 don't send the actual forced command in a debug message; ok markus deraadt
Damien Miller8ad960b2011-01-06 22:44:44 +11002636 - otto@cvs.openbsd.org 2011/01/04 20:44:13
2637 [ssh-keyscan.c]
2638 handle ecdsa-sha2 with various key lengths; hint and ok djm@
Damien Millerf1211432011-01-06 22:40:30 +11002639
Damien Miller30a69e72011-01-04 08:16:27 +1100264020110104
2641 - (djm) [configure.ac Makefile.in] Use mandoc as preferred manpage
2642 formatter if it is present, followed by nroff and groff respectively.
2643 Fixes distprep target on OpenBSD (which has bumped groff/nroff to ports
2644 in favour of mandoc). feedback and ok tim
2645
264620110103
Damien Millerd197fd62011-01-03 14:48:14 +11002647 - (djm) [Makefile.in] revert local hack I didn't intend to commit
2648
264920110102
Damien Miller4a06f922011-01-02 21:43:59 +11002650 - (djm) [loginrec.c] Fix some fd leaks on error paths. ok dtucker
Damien Miller41bccf72011-01-02 21:53:07 +11002651 - (djm) [configure.ac] Check whether libdes is needed when building
2652 with Heimdal krb5 support. On OpenBSD this library no longer exists,
2653 so linking it unconditionally causes a build failure; ok dtucker
Damien Miller4a06f922011-01-02 21:43:59 +11002654
Damien Miller928362d2010-12-26 14:26:45 +1100265520101226
2656 - (dtucker) OpenBSD CVS Sync
2657 - djm@cvs.openbsd.org 2010/12/08 04:02:47
2658 [ssh_config.5 sshd_config.5]
2659 explain that IPQoS arguments are separated by whitespace; iirc requested
2660 by jmc@ a while back
2661
Darren Tucker37bb7562010-12-05 08:46:05 +1100266220101205
2663 - (dtucker) openbsd-compat/openssl-compat.c] remove sleep leftover from
2664 debugging. Spotted by djm.
Darren Tucker7336b902010-12-05 09:00:30 +11002665 - (dtucker) OpenBSD CVS Sync
2666 - djm@cvs.openbsd.org 2010/12/03 23:49:26
2667 [schnorr.c]
2668 check that g^x^q === 1 mod p; recommended by JPAKE author Feng Hao
2669 (this code is still disabled, but apprently people are treating it as
2670 a reference implementation)
Darren Tuckeradab6f12010-12-05 09:01:47 +11002671 - djm@cvs.openbsd.org 2010/12/03 23:55:27
2672 [auth-rsa.c]
2673 move check for revoked keys to run earlier (in auth_rsa_key_allowed)
2674 bz#1829; patch from ldv AT altlinux.org; ok markus@
Darren Tuckeraf1f9092010-12-05 09:02:47 +11002675 - djm@cvs.openbsd.org 2010/12/04 00:18:01
2676 [sftp-server.c sftp.1 sftp-client.h sftp.c PROTOCOL sftp-client.c]
2677 add a protocol extension to support a hard link operation. It is
2678 available through the "ln" command in the client. The old "ln"
2679 behaviour of creating a symlink is available using its "-s" option
2680 or through the preexisting "symlink" command; based on a patch from
2681 miklos AT szeredi.hu in bz#1555; ok markus@
Darren Tucker094f1e92010-12-05 09:03:31 +11002682 - djm@cvs.openbsd.org 2010/12/04 13:31:37
2683 [hostfile.c]
2684 fix fd leak; spotted and ok dtucker
Darren Tucker4288c532010-12-05 09:45:50 +11002685 - djm@cvs.openbsd.org 2010/12/04 00:21:19
2686 [regress/sftp-cmds.sh]
2687 adjust for hard-link support
Darren Tucker7e1a5a42010-12-05 09:29:31 +11002688 - (dtucker) [regress/Makefile] Id sync.
Darren Tucker37bb7562010-12-05 08:46:05 +11002689
Damien Millerd89745b2010-12-03 10:50:26 +1100269020101204
2691 - (djm) [openbsd-compat/bindresvport.c] Use arc4random_uniform(range)
2692 instead of (arc4random() % range)
Darren Tuckerebdef762010-12-04 23:20:50 +11002693 - (dtucker) [configure.ac moduli.c openbsd-compat/openssl-compat.{c,h}] Add
2694 shims for the new, non-deprecated OpenSSL key generation functions for
2695 platforms that don't have the new interfaces.
Damien Millerd89745b2010-12-03 10:50:26 +11002696
Damien Miller188ea812010-12-01 11:50:14 +1100269720101201
2698 - OpenBSD CVS Sync
2699 - deraadt@cvs.openbsd.org 2010/11/20 05:12:38
2700 [auth2-pubkey.c]
2701 clean up cases of ;;
Damien Miller2cd62932010-12-01 11:50:35 +11002702 - djm@cvs.openbsd.org 2010/11/21 01:01:13
2703 [clientloop.c misc.c misc.h ssh-agent.1 ssh-agent.c]
2704 honour $TMPDIR for client xauth and ssh-agent temporary directories;
2705 feedback and ok markus@
Damien Millera2327922010-12-01 12:01:21 +11002706 - djm@cvs.openbsd.org 2010/11/21 10:57:07
2707 [authfile.c]
2708 Refactor internals of private key loading and saving to work on memory
2709 buffers rather than directly on files. This will make a few things
2710 easier to do in the future; ok markus@
Damien Miller6a740e72010-12-01 12:01:51 +11002711 - djm@cvs.openbsd.org 2010/11/23 02:35:50
2712 [auth.c]
2713 use strict_modes already passed as function argument over referencing
2714 global options.strict_modes
Damien Millerd0fdd682010-12-01 12:02:14 +11002715 - djm@cvs.openbsd.org 2010/11/23 23:57:24
2716 [clientloop.c]
2717 avoid NULL deref on receiving a channel request on an unknown or invalid
2718 channel; report bz#1842 from jchadima AT redhat.com; ok dtucker@
Damien Millerb7f827a2010-12-01 12:02:35 +11002719 - djm@cvs.openbsd.org 2010/11/24 01:24:14
2720 [channels.c]
2721 remove a debug() that pollutes stderr on client connecting to a server
2722 in debug mode (channel_close_fds is called transitively from the session
2723 code post-fork); bz#1719, ok dtucker
Damien Millerf80c3de2010-12-01 12:02:59 +11002724 - djm@cvs.openbsd.org 2010/11/25 04:10:09
2725 [session.c]
2726 replace close() loop for fds 3->64 with closefrom();
2727 ok markus deraadt dtucker
Damien Miller87dc0a42010-12-01 12:03:19 +11002728 - djm@cvs.openbsd.org 2010/11/26 05:52:49
2729 [scp.c]
2730 Pass through ssh command-line flags and options when doing remote-remote
2731 transfers, e.g. to enable agent forwarding which is particularly useful
2732 in this case; bz#1837 ok dtucker@
Damien Miller03c0e532010-12-01 12:03:39 +11002733 - markus@cvs.openbsd.org 2010/11/29 18:57:04
2734 [authfile.c]
2735 correctly load comment for encrypted rsa1 keys;
2736 report/fix Joachim Schipper; ok djm@
Damien Millerd925dcd2010-12-01 12:21:51 +11002737 - djm@cvs.openbsd.org 2010/11/29 23:45:51
2738 [auth.c hostfile.c hostfile.h ssh.c ssh_config.5 sshconnect.c]
2739 [sshconnect.h sshconnect2.c]
2740 automatically order the hostkeys requested by the client based on
2741 which hostkeys are already recorded in known_hosts. This avoids
2742 hostkey warnings when connecting to servers with new ECDSA keys
2743 that are preferred by default; with markus@
Damien Miller188ea812010-12-01 11:50:14 +11002744
Darren Tuckerd9957122010-11-24 10:09:13 +1100274520101124
2746 - (dtucker) [platform.c session.c] Move the getluid call out of session.c and
2747 into the platform-specific code Only affects SCO, tested by and ok tim@.
Damien Miller88e341e2010-11-24 10:36:15 +11002748 - (djm) [loginrec.c] Relax permission requirement on btmp logs to allow
2749 group read/write. ok dtucker@
Darren Tucker4b6cbf72010-11-24 10:46:37 +11002750 - (dtucker) [packet.c] Remove redundant local declaration of "int tos".
Damien Miller73de86a2010-11-24 10:50:04 +11002751 - (djm) [defines.h] Add IP DSCP defines
Darren Tuckerd9957122010-11-24 10:09:13 +11002752
Darren Tucker9e0ff7a2010-11-22 17:59:00 +1100275320101122
2754 - (dtucker) Bug #1840: fix warning when configuring --with-ssl-engine, patch
2755 from vapier at gentoo org.
2756
Damien Miller7a221a12010-11-20 15:14:29 +1100275720101120
2758 - OpenBSD CVS Sync
2759 - djm@cvs.openbsd.org 2010/11/05 02:46:47
2760 [packet.c]
2761 whitespace KNF
Damien Miller4499f4c2010-11-20 15:15:49 +11002762 - djm@cvs.openbsd.org 2010/11/10 01:33:07
2763 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c moduli.c]
2764 use only libcrypto APIs that are retained with OPENSSL_NO_DEPRECATED.
2765 these have been around for years by this time. ok markus
Damien Miller0dac6fb2010-11-20 15:19:38 +11002766 - djm@cvs.openbsd.org 2010/11/13 23:27:51
2767 [clientloop.c misc.c misc.h packet.c packet.h readconf.c readconf.h]
2768 [servconf.c servconf.h session.c ssh.c ssh_config.5 sshd_config.5]
2769 allow ssh and sshd to set arbitrary TOS/DSCP/QoS values instead of
2770 hardcoding lowdelay/throughput.
2771
2772 bz#1733 patch from philipp AT redfish-solutions.com; ok markus@ deraadt@
Damien Miller8e1ea4e2010-11-20 15:20:10 +11002773 - jmc@cvs.openbsd.org 2010/11/15 07:40:14
2774 [ssh_config.5]
2775 libary -> library;
Damien Miller0a184732010-11-20 15:21:03 +11002776 - jmc@cvs.openbsd.org 2010/11/18 15:01:00
2777 [scp.1 sftp.1 ssh.1 sshd_config.5]
2778 add IPQoS to the various -o lists, and zap some trailing whitespace;
Damien Miller7a221a12010-11-20 15:14:29 +11002779
Damien Millerdd190dd2010-11-11 14:17:02 +1100278020101111
2781 - (djm) [servconf.c ssh-add.c ssh-keygen.c] don't look for ECDSA keys on
2782 platforms that don't support ECC. Fixes some spurious warnings reported
2783 by tim@
2784
Tim Ricee426f5e2010-11-08 09:15:14 -0800278520101109
2786 - (tim) [regress/kextype.sh] Not all platforms have time in /usr/bin.
2787 Feedback from dtucker@
Tim Ricec7a8af02010-11-08 14:26:23 -08002788 - (tim) [configure.ac openbsd-compat/bsd-misc.h openbsd-compat/bsd-misc.c] Add
2789 support for platforms missing isblank(). ok djm@
Tim Ricee426f5e2010-11-08 09:15:14 -08002790
Tim Rice522262f2010-11-07 13:00:27 -0800279120101108
2792 - (tim) [regress/Makefile] Fixes to allow building/testing outside source
2793 tree.
Tim Ricec10aeaa2010-11-07 13:03:11 -08002794 - (tim) [regress/kextype.sh] Shell portability fix.
Tim Rice522262f2010-11-07 13:00:27 -08002795
Darren Tuckerd1ece6e2010-11-07 18:05:54 +1100279620101107
2797 - (dtucker) [platform.c] includes.h instead of defines.h so that we get
2798 the correct typedefs.
2799
Damien Miller3a0e9f62010-11-05 10:16:34 +1100280020101105
Damien Miller34ee4202010-11-05 10:52:37 +11002801 - (djm) [loginrec.c loginrec.h] Use correct uid_t/pid_t types instead of
2802 int. Should fix bz#1817 cleanly; ok dtucker@
Damien Miller3a0e9f62010-11-05 10:16:34 +11002803 - OpenBSD CVS Sync
2804 - djm@cvs.openbsd.org 2010/09/22 12:26:05
2805 [regress/Makefile regress/kextype.sh]
2806 regress test for each of the key exchange algorithms that we support
Damien Millerb472a902010-11-05 10:19:49 +11002807 - djm@cvs.openbsd.org 2010/10/28 11:22:09
2808 [authfile.c key.c key.h ssh-keygen.c]
2809 fix a possible NULL deref on loading a corrupt ECDH key
2810
2811 store ECDH group information in private keys files as "named groups"
2812 rather than as a set of explicit group parameters (by setting
2813 the OPENSSL_EC_NAMED_CURVE flag). This makes for shorter key files and
2814 retrieves the group's OpenSSL NID that we need for various things.
Damien Miller55fa5652010-11-05 10:20:14 +11002815 - jmc@cvs.openbsd.org 2010/10/28 18:33:28
2816 [scp.1 ssh-add.1 ssh-keygen.1 ssh.1 ssh_config.5 sshd.8 sshd_config.5]
2817 knock out some "-*- nroff -*-" lines;
Damien Miller07331212010-11-05 10:20:31 +11002818 - djm@cvs.openbsd.org 2010/11/04 02:45:34
2819 [sftp-server.c]
2820 umask should be parsed as octal. reported by candland AT xmission.com;
2821 ok markus@
Darren Tucker97528352010-11-05 12:03:05 +11002822 - (dtucker) [configure.ac platform.{c,h} session.c
2823 openbsd-compat/port-solaris.{c,h}] Bug #1824: Add Solaris Project support.
2824 Patch from cory.erickson at csu mnscu edu with a bit of rework from me.
2825 ok djm@
Darren Tucker920612e2010-11-05 12:36:15 +11002826 - (dtucker) [platform.c platform.h session.c] Add a platform hook to run
2827 after the user's groups are established and move the selinux calls into it.
Darren Tucker4db38072010-11-05 12:41:13 +11002828 - (dtucker) [platform.c session.c] Move the AIX setpcred+chroot hack into
2829 platform.c
Darren Tucker44a97be2010-11-05 12:45:18 +11002830 - (dtucker) [platform.c session.c] Move the BSDI setpgrp into platform.c.
Darren Tuckerfd4d8aa2010-11-05 12:50:41 +11002831 - (dtucker) [platform.c] Only call setpgrp on BSDI if running as root to
2832 retain previous behavior.
Darren Tucker728d8372010-11-05 13:00:05 +11002833 - (dtucker) [platform.c session.c] Move the PAM credential establishment for
2834 the LOGIN_CAP case into platform.c.
Darren Tucker7a8afe32010-11-05 13:07:24 +11002835 - (dtucker) platform.c session.c] Move the USE_LIBIAF fragment into
2836 platform.c
Darren Tucker0b2ee642010-11-05 13:29:25 +11002837 - (dtucker) [platform.c session.c] Move aix_usrinfo frament into platform.c.
2838 - (dtucker) [platform.c session.c] Move irix setusercontext fragment into
2839 platform.c.
Darren Tuckercc124182010-11-05 13:32:52 +11002840 - (dtucker) [platform.c session.c] Move PAM credential establishment for the
2841 non-LOGIN_CAP case into platform.c.
Darren Tuckerb12fe272010-11-05 14:47:01 +11002842 - (dtucker) [platform.c platform.h session.c] Move the Cygwin special-case
2843 check into platform.c
Darren Tuckerb69e0332010-11-05 18:19:15 +11002844 - (dtucker) [regress/keytype.sh] Import new test.
Darren Tuckereab5f0d2010-11-05 18:23:38 +11002845 - (dtucker) [Makefile configure.ac regress/Makefile regress/keytype.sh]
2846 Import recent changes to regress/Makefile, pass a flag to enable ECC tests
2847 from configure through to regress/Makefile and use it in the tests.
Darren Tucker345178d2010-11-05 18:35:52 +11002848 - (dtucker) [regress/kextype.sh] Add missing "test".
Darren Tuckerf619d1c2010-11-05 18:41:50 +11002849 - (dtucker) [regress/kextype.sh] Make sha256 test depend on ECC. This is not
2850 strictly correct since while ECC requires sha256 the reverse is not true
2851 however it does prevent spurious test failures.
Darren Tucker9283d8c2010-11-05 18:56:08 +11002852 - (dtucker) [platform.c] Need servconf.h and extern options.
Damien Miller3a0e9f62010-11-05 10:16:34 +11002853
Tim Ricebdd3e672010-10-24 18:35:55 -0700285420101025
2855 - (tim) [openbsd-compat/glob.h] Remove sys/cdefs.h include that came with
2856 1.12 to unbreak Solaris build.
2857 ok djm@
Darren Tucker54b1f312010-10-25 16:54:28 +11002858 - (dtucker) [defines.h] Use SIZE_T_MAX for SIZE_MAX for platforms that have a
2859 native one.
Tim Ricebdd3e672010-10-24 18:35:55 -07002860
Darren Tuckera5393932010-10-24 10:47:30 +1100286120101024
2862 - (dtucker) [includes.h] Add missing ifdef GLOB_HAS_GL_STATV to fix build.
Darren Tuckerbfd9b1b2010-10-24 11:19:26 +11002863 - (dtucker) [regress/cert-hostkey.sh] Disable ECC-based tests on platforms
2864 which don't have ECC support in libcrypto.
Darren Tuckerd633fef2010-10-24 11:33:07 +11002865 - (dtucker) [regress/cert-userkey.sh] Disable ECC-based tests on platforms
2866 which don't have ECC support in libcrypto.
Darren Tucker7bc236d2010-10-24 11:58:43 +11002867 - (dtucker) [defines.h] Add SIZE_MAX for the benefit of platforms that don't
2868 have it.
Darren Tuckerd78739a2010-10-24 10:56:32 +11002869 - (dtucker) OpenBSD CVS Sync
2870 - sthen@cvs.openbsd.org 2010/10/23 22:06:12
2871 [sftp.c]
2872 escape '[' in filename tab-completion; fix a type while there.
2873 ok djm@
Darren Tuckera5393932010-10-24 10:47:30 +11002874
Damien Miller68512c02010-10-21 15:21:11 +1100287520101021
2876 - OpenBSD CVS Sync
2877 - dtucker@cvs.openbsd.org 2010/10/12 02:22:24
2878 [mux.c]
2879 Typo in confirmation message. bz#1827, patch from imorgan at
2880 nas nasa gov
Damien Miller6fd2d7d2010-10-21 15:27:14 +11002881 - djm@cvs.openbsd.org 2010/08/31 12:24:09
2882 [regress/cert-hostkey.sh regress/cert-userkey.sh]
2883 tests for ECDSA certificates
Damien Miller68512c02010-10-21 15:21:11 +11002884
Damien Miller1f789802010-10-11 22:35:22 +1100288520101011
Damien Miller47e57bf2010-10-12 13:28:12 +11002886 - (djm) [canohost.c] Zero a4 instead of addr to better match type.
2887 bz#1825, reported by foo AT mailinator.com
Damien Miller9c0c31d2010-10-12 13:30:44 +11002888 - (djm) [sshconnect.c] Need signal.h for prototype for kill(2)
Damien Miller47e57bf2010-10-12 13:28:12 +11002889
289020101011
Damien Miller1f789802010-10-11 22:35:22 +11002891 - (djm) [configure.ac] Use = instead of == in shell tests. Patch from
2892 dr AT vasco.com
2893
Damien Milleraa180632010-10-07 21:25:27 +1100289420101007
Damien Miller9a3d0dc2010-10-07 22:06:42 +11002895 - (djm) [ssh-agent.c] Fix type for curve name.
Damien Milleraa180632010-10-07 21:25:27 +11002896 - (djm) OpenBSD CVS Sync
2897 - matthew@cvs.openbsd.org 2010/09/24 13:33:00
2898 [misc.c misc.h configure.ac openbsd-compat/openbsd-compat.h]
2899 [openbsd-compat/timingsafe_bcmp.c]
2900 Add timingsafe_bcmp(3) to libc, mention that it's already in the
2901 kernel in kern(9), and remove it from OpenSSH.
2902 ok deraadt@, djm@
2903 NB. re-added under openbsd-compat/ for portable OpenSSH
Damien Millera6e121a2010-10-07 21:39:17 +11002904 - djm@cvs.openbsd.org 2010/09/25 09:30:16
2905 [sftp.c configure.ac openbsd-compat/glob.c openbsd-compat/glob.h]
2906 make use of new glob(3) GLOB_KEEPSTAT extension to save extra server
2907 rountrips to fetch per-file stat(2) information.
2908 NB. update openbsd-compat/ glob(3) implementation from OpenBSD libc to
2909 match.
Damien Miller68e2e562010-10-07 21:39:55 +11002910 - djm@cvs.openbsd.org 2010/09/26 22:26:33
2911 [sftp.c]
2912 when performing an "ls" in columnated (short) mode, only call
2913 ioctl(TIOCGWINSZ) once to get the window width instead of per-
2914 filename
Damien Millerc54b02c2010-10-07 21:40:17 +11002915 - djm@cvs.openbsd.org 2010/09/30 11:04:51
2916 [servconf.c]
2917 prevent free() of string in .rodata when overriding AuthorizedKeys in
2918 a Match block; patch from rein AT basefarm.no
Damien Miller9a3d0dc2010-10-07 22:06:42 +11002919 - djm@cvs.openbsd.org 2010/10/01 23:05:32
2920 [cipher-3des1.c cipher-bf1.c cipher-ctr.c openbsd-compat/openssl-compat.h]
2921 adapt to API changes in openssl-1.0.0a
2922 NB. contains compat code to select correct API for older OpenSSL
Damien Miller38d9a962010-10-07 22:07:11 +11002923 - djm@cvs.openbsd.org 2010/10/05 05:13:18
2924 [sftp.c sshconnect.c]
2925 use default shell /bin/sh if $SHELL is ""; ok markus@
Damien Millera41ccca2010-10-07 22:07:32 +11002926 - djm@cvs.openbsd.org 2010/10/06 06:39:28
2927 [clientloop.c ssh.c sshconnect.c sshconnect.h]
2928 kill proxy command on fatal() (we already kill it on clean exit);
2929 ok markus@
Damien Miller45fcdaa2010-10-07 22:07:58 +11002930 - djm@cvs.openbsd.org 2010/10/06 21:10:21
2931 [sshconnect.c]
2932 swapped args to kill(2)
Damien Miller37f4f182010-10-07 22:10:38 +11002933 - (djm) [openbsd-compat/glob.c] restore ARG_MAX compat code.
Damien Miller80e99532010-10-07 22:12:08 +11002934 - (djm) [cipher-acss.c] Add missing header.
Damien Miller88b844f2010-10-07 22:19:23 +11002935 - (djm) [openbsd-compat/Makefile.in] Actually link timingsafe_bcmp
Damien Milleraa180632010-10-07 21:25:27 +11002936
Damien Miller6186bbc2010-09-24 22:00:54 +1000293720100924
2938 - (djm) OpenBSD CVS Sync
2939 - naddy@cvs.openbsd.org 2010/09/10 15:19:29
2940 [ssh-keygen.1]
2941 * mention ECDSA in more places
2942 * less repetition in FILES section
2943 * SSHv1 keys are still encrypted with 3DES
2944 help and ok jmc@
Damien Miller1ca94692010-09-24 22:01:22 +10002945 - djm@cvs.openbsd.org 2010/09/11 21:44:20
2946 [ssh.1]
2947 mention RFC 5656 for ECC stuff
Damien Miller881adf72010-09-24 22:01:54 +10002948 - jmc@cvs.openbsd.org 2010/09/19 21:30:05
2949 [sftp.1]
2950 more wacky macro fixing;
Damien Miller857b02e2010-09-24 22:02:56 +10002951 - djm@cvs.openbsd.org 2010/09/20 04:41:47
2952 [ssh.c]
2953 install a SIGCHLD handler to reap expiried child process; ok markus@
Damien Millerf7540cd2010-09-24 22:03:24 +10002954 - djm@cvs.openbsd.org 2010/09/20 04:50:53
2955 [jpake.c schnorr.c]
2956 check that received values are smaller than the group size in the
2957 disabled and unfinished J-PAKE code.
2958 avoids catastrophic security failure found by Sebastien Martini
Damien Miller18e1cab2010-09-24 22:07:17 +10002959 - djm@cvs.openbsd.org 2010/09/20 04:54:07
2960 [jpake.c]
2961 missing #include
Damien Miller603134e2010-09-24 22:07:55 +10002962 - djm@cvs.openbsd.org 2010/09/20 07:19:27
2963 [mux.c]
2964 "atomically" create the listening mux socket by binding it on a temorary
2965 name and then linking it into position after listen() has succeeded.
2966 this allows the mux clients to determine that the server socket is
2967 either ready or stale without races. stale server sockets are now
2968 automatically removed
2969 ok deraadt
Damien Millerd5f62bf2010-09-24 22:11:14 +10002970 - djm@cvs.openbsd.org 2010/09/22 05:01:30
2971 [kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c readconf.c readconf.h]
2972 [servconf.c servconf.h ssh_config.5 sshconnect2.c sshd.c sshd_config.5]
2973 add a KexAlgorithms knob to the client and server configuration to allow
2974 selection of which key exchange methods are used by ssh(1) and sshd(8)
2975 and their order of preference.
2976 ok markus@
Damien Miller7fe2b1f2010-09-24 22:11:53 +10002977 - jmc@cvs.openbsd.org 2010/09/22 08:30:08
2978 [ssh.1 ssh_config.5]
2979 ssh.1: add kexalgorithms to the -o list
2980 ssh_config.5: format the kexalgorithms in a more consistent
2981 (prettier!) way
2982 ok djm
Damien Miller65e42f82010-09-24 22:15:11 +10002983 - djm@cvs.openbsd.org 2010/09/22 22:58:51
2984 [atomicio.c atomicio.h misc.c misc.h scp.c sftp-client.c]
2985 [sftp-client.h sftp.1 sftp.c]
2986 add an option per-read/write callback to atomicio
2987
2988 factor out bandwidth limiting code from scp(1) into a generic bandwidth
2989 limiter that can be attached using the atomicio callback mechanism
2990
2991 add a bandwidth limit option to sftp(1) using the above
2992 "very nice" markus@
Damien Miller56883e12010-09-24 22:15:39 +10002993 - jmc@cvs.openbsd.org 2010/09/23 13:34:43
2994 [sftp.c]
2995 add [-l limit] to usage();
Damien Miller2beb32f2010-09-24 22:16:03 +10002996 - jmc@cvs.openbsd.org 2010/09/23 13:36:46
2997 [scp.1 sftp.1]
2998 add KexAlgorithms to the -o list;
Damien Miller6186bbc2010-09-24 22:00:54 +10002999
Damien Miller4314c2b2010-09-10 11:12:09 +1000300020100910
Darren Tucker50e3bab2010-09-10 10:30:25 +10003001 - (dtucker) [openbsd-compat/port-linux.c] Check is_selinux_enabled for exact
3002 return code since it can apparently return -1 under some conditions. From
3003 openssh bugs werbittewas de, ok djm@
Damien Miller4314c2b2010-09-10 11:12:09 +10003004 - OpenBSD CVS Sync
3005 - djm@cvs.openbsd.org 2010/08/31 12:33:38
3006 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
3007 reintroduce commit from tedu@, which I pulled out for release
3008 engineering:
3009 OpenSSL_add_all_algorithms is the name of the function we have a
3010 man page for, so use that. ok djm
Damien Millerde735ea2010-09-10 11:12:38 +10003011 - jmc@cvs.openbsd.org 2010/08/31 17:40:54
3012 [ssh-agent.1]
3013 fix some macro abuse;
Damien Millerd4427902010-09-10 11:15:10 +10003014 - jmc@cvs.openbsd.org 2010/08/31 21:14:58
3015 [ssh.1]
3016 small text tweak to accommodate previous;
Damien Millere13cadf2010-09-10 11:15:33 +10003017 - naddy@cvs.openbsd.org 2010/09/01 15:21:35
3018 [servconf.c]
3019 pick up ECDSA host key by default; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +10003020 - markus@cvs.openbsd.org 2010/09/02 16:07:25
Damien Miller57737942010-09-10 11:16:37 +10003021 [ssh-keygen.c]
3022 permit -b 256, 384 or 521 as key size for ECDSA; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +10003023 - markus@cvs.openbsd.org 2010/09/02 16:08:39
Damien Miller5929c522010-09-10 11:17:02 +10003024 [ssh.c]
3025 unbreak ControlPersist=yes for ControlMaster=yes; ok djm@
Damien Miller6e9f6802010-09-10 11:17:38 +10003026 - naddy@cvs.openbsd.org 2010/09/02 17:21:50
3027 [ssh-keygen.c]
3028 Switch ECDSA default key size to 256 bits, which according to RFC5656
3029 should still be better than our current RSA-2048 default.
3030 ok djm@, markus@
Damien Miller390f1532010-09-10 11:17:54 +10003031 - jmc@cvs.openbsd.org 2010/09/03 11:09:29
3032 [scp.1]
3033 add an EXIT STATUS section for /usr/bin;
Damien Millerdaa7b222010-09-10 11:19:33 +10003034 - jmc@cvs.openbsd.org 2010/09/04 09:38:34
3035 [ssh-add.1 ssh.1]
3036 two more EXIT STATUS sections;
Damien Miller80ed82a2010-09-10 11:20:11 +10003037 - naddy@cvs.openbsd.org 2010/09/06 17:10:19
3038 [sshd_config]
3039 add ssh_host_ecdsa_key to /etc; from Mattieu Baptiste
3040 <mattieu.b@gmail.com>
3041 ok deraadt@
Damien Millerbf0423e2010-09-10 11:20:38 +10003042 - djm@cvs.openbsd.org 2010/09/08 03:54:36
3043 [authfile.c]
3044 typo
Damien Miller3796ab42010-09-10 11:20:59 +10003045 - deraadt@cvs.openbsd.org 2010/09/08 04:13:31
3046 [compress.c]
3047 work around name-space collisions some buggy compilers (looking at you
3048 gcc, at least in earlier versions, but this does not forgive your current
3049 transgressions) seen between zlib and openssl
3050 ok djm
Damien Miller041ab7c2010-09-10 11:23:34 +10003051 - djm@cvs.openbsd.org 2010/09/09 10:45:45
3052 [kex.c kex.h kexecdh.c key.c key.h monitor.c ssh-ecdsa.c]
3053 ECDH/ECDSA compliance fix: these methods vary the hash function they use
3054 (SHA256/384/512) depending on the length of the curve in use. The previous
3055 code incorrectly used SHA256 in all cases.
3056
3057 This fix will cause authentication failure when using 384 or 521-bit curve
3058 keys if one peer hasn't been upgraded and the other has. (256-bit curve
3059 keys work ok). In particular you may need to specify HostkeyAlgorithms
3060 when connecting to a server that has not been upgraded from an upgraded
3061 client.
3062
3063 ok naddy@
Damien Miller6af914a2010-09-10 11:39:26 +10003064 - (djm) [authfd.c authfile.c bufec.c buffer.h configure.ac kex.h kexecdh.c]
3065 [kexecdhc.c kexecdhs.c key.c key.h myproposal.h packet.c readconf.c]
3066 [ssh-agent.c ssh-ecdsa.c ssh-keygen.c ssh.c] Disable ECDH and ECDSA on
3067 platforms that don't have the requisite OpenSSL support. ok dtucker@
Darren Tucker8ccb7392010-09-10 12:28:24 +10003068 - (dtucker) [kex.h key.c packet.h ssh-agent.c ssh.c] A few more ECC ifdefs
3069 for missing headers and compiler warnings.
Darren Tucker50e3bab2010-09-10 10:30:25 +10003070
307120100831
Damien Millerafdae612010-08-31 22:31:14 +10003072 - OpenBSD CVS Sync
3073 - jmc@cvs.openbsd.org 2010/08/08 19:36:30
3074 [ssh-keysign.8 ssh.1 sshd.8]
3075 use the same template for all FILES sections; i.e. -compact/.Pp where we
3076 have multiple items, and .Pa for path names;
Damien Miller9b87e792010-08-31 22:31:37 +10003077 - tedu@cvs.openbsd.org 2010/08/12 23:34:39
3078 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
3079 OpenSSL_add_all_algorithms is the name of the function we have a man page
3080 for, so use that. ok djm
Damien Millerd96546f2010-08-31 22:32:12 +10003081 - djm@cvs.openbsd.org 2010/08/16 04:06:06
3082 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
3083 backout previous temporarily; discussed with deraadt@
Damien Millerda108ec2010-08-31 22:36:39 +10003084 - djm@cvs.openbsd.org 2010/08/31 09:58:37
3085 [auth-options.c auth1.c auth2.c bufaux.c buffer.h kex.c key.c packet.c]
3086 [packet.h ssh-dss.c ssh-rsa.c]
3087 Add buffer_get_cstring() and related functions that verify that the
3088 string extracted from the buffer contains no embedded \0 characters*
3089 This prevents random (possibly malicious) crap from being appended to
3090 strings where it would not be noticed if the string is used with
3091 a string(3) function.
3092
3093 Use the new API in a few sensitive places.
3094
3095 * actually, we allow a single one at the end of the string for now because
3096 we don't know how many deployed implementations get this wrong, but don't
3097 count on this to remain indefinitely.
Damien Millereb8b60e2010-08-31 22:41:14 +10003098 - djm@cvs.openbsd.org 2010/08/31 11:54:45
3099 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys auth2-jpake.c authfd.c]
3100 [authfile.c buffer.h dns.c kex.c kex.h key.c key.h monitor.c]
3101 [monitor_wrap.c myproposal.h packet.c packet.h pathnames.h readconf.c]
3102 [ssh-add.1 ssh-add.c ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh-keygen.c]
3103 [ssh-keyscan.1 ssh-keyscan.c ssh-keysign.8 ssh.1 ssh.c ssh2.h]
3104 [ssh_config.5 sshconnect.c sshconnect2.c sshd.8 sshd.c sshd_config.5]
3105 [uuencode.c uuencode.h bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c]
3106 Implement Elliptic Curve Cryptography modes for key exchange (ECDH) and
3107 host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA offer
3108 better performance than plain DH and DSA at the same equivalent symmetric
3109 key length, as well as much shorter keys.
3110
3111 Only the mandatory sections of RFC5656 are implemented, specifically the
3112 three REQUIRED curves nistp256, nistp384 and nistp521 and only ECDH and
3113 ECDSA. Point compression (optional in RFC5656 is NOT implemented).
3114
3115 Certificate host and user keys using the new ECDSA key types are supported.
3116
3117 Note that this code has not been tested for interoperability and may be
3118 subject to change.
3119
3120 feedback and ok markus@
Damien Millerb5a62d02010-08-31 22:47:15 +10003121 - (djm) [Makefile.in] Add new ECC files
Damien Millerc79ff072010-08-31 22:50:48 +10003122 - (djm) [bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c] include
3123 includes.h
Damien Millerafdae612010-08-31 22:31:14 +10003124
Darren Tucker6889abd2010-08-27 10:12:54 +1000312520100827
3126 - (dtucker) [contrib/redhat/sshd.init] Bug #1810: initlog is deprecated,
3127 remove. Patch from martynas at venck us
3128
Damien Millera5362022010-08-23 21:20:20 +1000312920100823
3130 - (djm) Release OpenSSH-5.6p1
3131
Darren Tuckeraa74f672010-08-16 13:15:23 +1000313220100816
3133 - (dtucker) [configure.ac openbsd-compat/Makefile.in
3134 openbsd-compat/openbsd-compat.h openbsd-compat/strptime.c] Add strptime to
3135 the compat library which helps on platforms like old IRIX. Based on work
3136 by djm, tested by Tom Christensen.
Damien Miller00d9ae22010-08-17 01:59:31 +10003137 - OpenBSD CVS Sync
3138 - djm@cvs.openbsd.org 2010/08/12 21:49:44
3139 [ssh.c]
3140 close any extra file descriptors inherited from parent at start and
3141 reopen stdin/stdout to /dev/null when forking for ControlPersist.
3142
3143 prevents tools that fork and run a captive ssh for communication from
3144 failing to exit when the ssh completes while they wait for these fds to
3145 close. The inherited fds may persist arbitrarily long if a background
3146 mux master has been started by ControlPersist. cvs and scp were effected
3147 by this.
3148
3149 "please commit" markus@
Damien Miller07ad3892010-08-17 07:04:28 +10003150 - (djm) [regress/README.regress] typo
Darren Tuckeraa74f672010-08-16 13:15:23 +10003151
Tim Rice722b8d12010-08-12 09:43:13 -0700315220100812
3153 - (tim) [regress/login-timeout.sh regress/reconfigure.sh regress/reexec.sh
3154 regress/test-exec.sh] Under certain conditions when testing with sudo
3155 tests would fail because the pidfile could not be read by a regular user.
3156 "cat: cannot open ...../regress/pidfile: Permission denied (error 13)"
3157 Make sure cat is run by $SUDO. no objection from me. djm@
Tim Ricead7d5472010-08-12 10:33:01 -07003158 - (tim) [auth.c] add cast to quiet compiler. Change only affects SVR5 systems.
Tim Rice722b8d12010-08-12 09:43:13 -07003159
Damien Miller7e569b82010-08-09 02:28:37 +1000316020100809
Damien Miller2c4b13a2010-08-10 12:47:40 +10003161 - (djm) bz#1561: don't bother setting IFF_UP on tun(4) device if it is
3162 already set. Makes FreeBSD user openable tunnels useful; patch from
3163 richard.burakowski+ossh AT mrburak.net, ok dtucker@
Darren Tucker02c47342010-08-10 13:36:09 +10003164 - (dtucker) bug #1530: strip trailing ":" from hostname in ssh-copy-id.
3165 based in part on a patch from Colin Watson, ok djm@
Damien Miller2c4b13a2010-08-10 12:47:40 +10003166
316720100809
Damien Miller7e569b82010-08-09 02:28:37 +10003168 - OpenBSD CVS Sync
3169 - djm@cvs.openbsd.org 2010/08/08 16:26:42
3170 [version.h]
3171 crank to 5.6
Damien Miller792010b2010-08-09 02:32:05 +10003172 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
3173 [contrib/suse/openssh.spec] Crank version numbers
Damien Miller7e569b82010-08-09 02:28:37 +10003174
Damien Miller8e604ac2010-08-09 02:28:10 +1000317520100805
Damien Miller7fa96602010-08-05 13:03:13 +10003176 - OpenBSD CVS Sync
3177 - djm@cvs.openbsd.org 2010/08/04 05:37:01
3178 [ssh.1 ssh_config.5 sshd.8]
3179 Remove mentions of weird "addr/port" alternate address format for IPv6
3180 addresses combinations. It hasn't worked for ages and we have supported
3181 the more commen "[addr]:port" format for a long time. ok jmc@ markus@
Damien Miller1da63882010-08-05 13:03:51 +10003182 - djm@cvs.openbsd.org 2010/08/04 05:40:39
3183 [PROTOCOL.certkeys ssh-keygen.c]
3184 tighten the rules for certificate encoding by requiring that options
3185 appear in lexical order and make our ssh-keygen comply. ok markus@
Damien Millerc1583312010-08-05 13:04:50 +10003186 - djm@cvs.openbsd.org 2010/08/04 05:42:47
3187 [auth.c auth2-hostbased.c authfile.c authfile.h ssh-keysign.8]
3188 [ssh-keysign.c ssh.c]
3189 enable certificates for hostbased authentication, from Iain Morgan;
3190 "looks ok" markus@
Damien Miller5458c4d2010-08-05 13:05:15 +10003191 - djm@cvs.openbsd.org 2010/08/04 05:49:22
3192 [authfile.c]
3193 commited the wrong version of the hostbased certificate diff; this
3194 version replaces some strlc{py,at} verbosity with xasprintf() at
3195 the request of markus@
Damien Miller757f34e2010-08-05 13:05:31 +10003196 - djm@cvs.openbsd.org 2010/08/04 06:07:11
3197 [ssh-keygen.1 ssh-keygen.c]
3198 Support CA keys in PKCS#11 tokens; feedback and ok markus@
Damien Millerb89e6b72010-08-05 13:06:20 +10003199 - djm@cvs.openbsd.org 2010/08/04 06:08:40
3200 [ssh-keysign.c]
3201 clean for -Wuninitialized (Id sync only; portable had this change)
Damien Miller7d457182010-08-05 23:09:48 +10003202 - djm@cvs.openbsd.org 2010/08/05 13:08:42
3203 [channels.c]
3204 Fix a trio of bugs in the local/remote window calculation for datagram
3205 data channels (i.e. TunnelForward):
3206
3207 Calculate local_consumed correctly in channel_handle_wfd() by measuring
3208 the delta to buffer_len(c->output) from when we start to when we finish.
3209 The proximal problem here is that the output_filter we use in portable
3210 modified the length of the dequeued datagram (to futz with the headers
3211 for !OpenBSD).
3212
3213 In channel_output_poll(), don't enqueue datagrams that won't fit in the
3214 peer's advertised packet size (highly unlikely to ever occur) or which
3215 won't fit in the peer's remaining window (more likely).
3216
3217 In channel_input_data(), account for the 4-byte string header in
3218 datagram packets that we accept from the peer and enqueue in c->output.
3219
3220 report, analysis and testing 2/3 cases from wierbows AT us.ibm.com;
3221 "looks good" markus@
Damien Miller7fa96602010-08-05 13:03:13 +10003222
Damien Miller8e604ac2010-08-09 02:28:10 +1000322320100803
Darren Tucker8b7a0552010-08-03 15:50:16 +10003224 - (dtucker) [monitor.c] Bug #1795: Initialize the values to be returned from
3225 PAM to sane values in case the PAM method doesn't write to them. Spotted by
3226 Bitman Zhou, ok djm@.
Damien Miller844cccf2010-08-03 16:03:29 +10003227 - OpenBSD CVS Sync
3228 - djm@cvs.openbsd.org 2010/07/16 04:45:30
3229 [ssh-keygen.c]
3230 avoid bogus compiler warning
Damien Miller4e8285e2010-08-03 16:04:03 +10003231 - djm@cvs.openbsd.org 2010/07/16 14:07:35
3232 [ssh-rsa.c]
3233 more timing paranoia - compare all parts of the expected decrypted
3234 data before returning. AFAIK not exploitable in the SSH protocol.
3235 "groovy" deraadt@
Damien Millerc4bb91c2010-08-03 16:04:22 +10003236 - djm@cvs.openbsd.org 2010/07/19 03:16:33
3237 [sftp-client.c]
3238 bz#1797: fix swapped args in upload_dir_internal(), breaking recursive
3239 upload depth checks and causing verbose printing of transfers to always
3240 be turned on; patch from imorgan AT nas.nasa.gov
Damien Millere11e1ea2010-08-03 16:04:46 +10003241 - djm@cvs.openbsd.org 2010/07/19 09:15:12
3242 [clientloop.c readconf.c readconf.h ssh.c ssh_config.5]
3243 add a "ControlPersist" option that automatically starts a background
3244 ssh(1) multiplex master when connecting. This connection can stay alive
3245 indefinitely, or can be set to automatically close after a user-specified
3246 duration of inactivity. bz#1330 - patch by dwmw2 AT infradead.org, but
3247 further hacked on by wmertens AT cisco.com, apb AT cequrux.com,
3248 martin-mindrot-bugzilla AT earth.li and myself; "looks ok" markus@
Damien Miller8c1eb112010-08-03 16:05:05 +10003249 - djm@cvs.openbsd.org 2010/07/21 02:10:58
3250 [misc.c]
3251 sync timingsafe_bcmp() with the one dempsky@ committed to sys/lib/libkern
Damien Miller081f3c72010-08-03 16:05:25 +10003252 - dtucker@cvs.openbsd.org 2010/07/23 08:49:25
3253 [ssh.1]
3254 Ciphers is documented in ssh_config(5) these days
Darren Tucker8b7a0552010-08-03 15:50:16 +10003255
325620100819
Darren Tucker12b29db2010-07-19 21:24:13 +10003257 - (dtucker) [contrib/ssh-copy-ud.1] Bug #1786: update ssh-copy-id.1 with more
3258 details about its behaviour WRT existing directories. Patch from
3259 asguthrie at gmail com, ok djm.
3260
Damien Miller9308fc72010-07-16 13:56:01 +1000326120100716
3262 - (djm) OpenBSD CVS Sync
3263 - djm@cvs.openbsd.org 2010/07/02 04:32:44
3264 [misc.c]
3265 unbreak strdelim() skipping past quoted strings, e.g.
3266 AllowUsers "blah blah" blah
3267 was broken; report and fix in bz#1757 from bitman.zhou AT centrify.com
3268 ok dtucker;
Damien Miller1f25ab42010-07-16 13:56:23 +10003269 - djm@cvs.openbsd.org 2010/07/12 22:38:52
3270 [ssh.c]
3271 Make ExitOnForwardFailure work with fork-after-authentication ("ssh -f")
3272 for protocol 2. ok markus@
Damien Millerd0244d42010-07-16 13:56:43 +10003273 - djm@cvs.openbsd.org 2010/07/12 22:41:13
3274 [ssh.c ssh_config.5]
3275 expand %h to the hostname in ssh_config Hostname options. While this
3276 sounds useless, it is actually handy for working with unqualified
3277 hostnames:
3278
3279 Host *.*
3280 Hostname %h
3281 Host *
3282 Hostname %h.example.org
3283
3284 "I like it" markus@
Damien Miller8a0268f2010-07-16 13:57:51 +10003285 - djm@cvs.openbsd.org 2010/07/13 11:52:06
3286 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c]
3287 [packet.c ssh-rsa.c]
3288 implement a timing_safe_cmp() function to compare memory without leaking
3289 timing information by short-circuiting like memcmp() and use it for
3290 some of the more sensitive comparisons (though nothing high-value was
3291 readily attackable anyway); "looks ok" markus@
Damien Millerea1651c2010-07-16 13:58:37 +10003292 - djm@cvs.openbsd.org 2010/07/13 23:13:16
3293 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c packet.c]
3294 [ssh-rsa.c]
3295 s/timing_safe_cmp/timingsafe_bcmp/g
Damien Millerbcfbc482010-07-16 13:59:11 +10003296 - jmc@cvs.openbsd.org 2010/07/14 17:06:58
3297 [ssh.1]
3298 finally ssh synopsis looks nice again! this commit just removes a ton of
3299 hacks we had in place to make it work with old groff;
Damien Millerbad5e032010-07-16 13:59:59 +10003300 - schwarze@cvs.openbsd.org 2010/07/15 21:20:38
3301 [ssh-keygen.1]
3302 repair incorrect block nesting, which screwed up indentation;
3303 problem reported and fix OK by jmc@
Damien Miller9308fc72010-07-16 13:56:01 +10003304
Tim Ricecfbdc282010-07-14 13:42:28 -0700330520100714
3306 - (tim) [contrib/redhat/openssh.spec] Bug 1796: Test for skip_x11_askpass
3307 (line 77) should have been for no_x11_askpass.
3308
Damien Millercede1db2010-07-02 13:33:48 +1000330920100702
3310 - (djm) OpenBSD CVS Sync
3311 - jmc@cvs.openbsd.org 2010/06/26 00:57:07
3312 [ssh_config.5]
3313 tweak previous;
Damien Millerb96c4412010-07-02 13:34:24 +10003314 - djm@cvs.openbsd.org 2010/06/26 23:04:04
3315 [ssh.c]
3316 oops, forgot to #include <canohost.h>; spotted and patch from chl@
Damien Miller44b25042010-07-02 13:35:01 +10003317 - djm@cvs.openbsd.org 2010/06/29 23:15:30
3318 [ssh-keygen.1 ssh-keygen.c]
3319 allow import (-i) and export (-e) of PEM and PKCS#8 encoded keys;
3320 bz#1749; ok markus@
Damien Miller6018a362010-07-02 13:35:19 +10003321 - djm@cvs.openbsd.org 2010/06/29 23:16:46
3322 [auth2-pubkey.c sshd_config.5]
3323 allow key options (command="..." and friends) in AuthorizedPrincipals;
3324 ok markus@
Damien Millerea727282010-07-02 13:35:34 +10003325 - jmc@cvs.openbsd.org 2010/06/30 07:24:25
3326 [ssh-keygen.1]
3327 tweak previous;
Damien Miller6022f582010-07-02 13:37:01 +10003328 - jmc@cvs.openbsd.org 2010/06/30 07:26:03
3329 [ssh-keygen.c]
3330 sort usage();
Damien Millerd59dab82010-07-02 13:37:17 +10003331 - jmc@cvs.openbsd.org 2010/06/30 07:28:34
3332 [sshd_config.5]
3333 tweak previous;
Damien Miller0979b402010-07-02 13:37:33 +10003334 - millert@cvs.openbsd.org 2010/07/01 13:06:59
3335 [scp.c]
3336 Fix a longstanding problem where if you suspend scp at the
3337 password/passphrase prompt the terminal mode is not restored.
3338 OK djm@
Damien Miller527ded72010-07-02 13:40:16 +10003339 - phessler@cvs.openbsd.org 2010/06/27 19:19:56
3340 [regress/Makefile]
3341 fix how we run the tests so we can successfully use SUDO='sudo -E'
3342 in our env
Damien Millerab139cd2010-07-02 13:42:18 +10003343 - djm@cvs.openbsd.org 2010/06/29 23:59:54
3344 [cert-userkey.sh]
3345 regress tests for key options in AuthorizedPrincipals
Damien Millercede1db2010-07-02 13:33:48 +10003346
Tim Rice3fd307d2010-06-26 16:45:15 -0700334720100627
3348 - (tim) [openbsd-compat/port-uw.c] Reorder includes. auth-options.h now needs
3349 key.h.
3350
Damien Miller2e774462010-06-26 09:30:47 +1000335120100626
3352 - (djm) OpenBSD CVS Sync
3353 - djm@cvs.openbsd.org 2010/05/21 05:00:36
3354 [misc.c]
3355 colon() returns char*, so s/return (0)/return NULL/
Damien Miller4fe686d2010-06-26 09:36:10 +10003356 - markus@cvs.openbsd.org 2010/06/08 21:32:19
3357 [ssh-pkcs11.c]
3358 check length of value returned C_GetAttributValue for != 0
3359 from mdrtbugzilla@codefive.co.uk; bugzilla #1773; ok dtucker@
Damien Millerc094d1e2010-06-26 09:36:34 +10003360 - djm@cvs.openbsd.org 2010/06/17 07:07:30
3361 [mux.c]
3362 Correct sizing of object to be allocated by calloc(), replacing
3363 sizeof(state) with sizeof(*state). This worked by accident since
3364 the struct contained a single int at present, but could have broken
3365 in the future. patch from hyc AT symas.com
Damien Miller99ac4e92010-06-26 09:36:58 +10003366 - djm@cvs.openbsd.org 2010/06/18 00:58:39
3367 [sftp.c]
3368 unbreak ls in working directories that contains globbing characters in
3369 their pathnames. bz#1655 reported by vgiffin AT apple.com
Damien Miller7aa46ec2010-06-26 09:37:57 +10003370 - djm@cvs.openbsd.org 2010/06/18 03:16:03
3371 [session.c]
3372 Missing check for chroot_director == "none" (we already checked against
3373 NULL); bz#1564 from Jan.Pechanec AT Sun.COM
Damien Miller49566312010-06-26 09:38:23 +10003374 - djm@cvs.openbsd.org 2010/06/18 04:43:08
3375 [sftp-client.c]
3376 fix memory leak in do_realpath() error path; bz#1771, patch from
3377 anicka AT suse.cz
Damien Millerab6de352010-06-26 09:38:45 +10003378 - djm@cvs.openbsd.org 2010/06/22 04:22:59
3379 [servconf.c sshd_config.5]
3380 expose some more sshd_config options inside Match blocks:
3381 AuthorizedKeysFile AuthorizedPrincipalsFile
3382 HostbasedUsesNameFromPacketOnly PermitTunnel
3383 bz#1764; feedback from imorgan AT nas.nasa.gov; ok dtucker@
Damien Millerba3420a2010-06-26 09:39:07 +10003384 - djm@cvs.openbsd.org 2010/06/22 04:32:06
3385 [ssh-keygen.c]
3386 standardise error messages when attempting to open private key
3387 files to include "progname: filename: error reason"
3388 bz#1783; ok dtucker@
Damien Miller48147d62010-06-26 09:39:25 +10003389 - djm@cvs.openbsd.org 2010/06/22 04:49:47
3390 [auth.c]
3391 queue auth debug messages for bad ownership or permissions on the user's
3392 keyfiles. These messages will be sent after the user has successfully
3393 authenticated (where our client will display them with LogLevel=debug).
Damien Miller0e76c5e2010-06-26 09:39:59 +10003394 bz#1554; ok dtucker@
3395 - djm@cvs.openbsd.org 2010/06/22 04:54:30
3396 [ssh-keyscan.c]
3397 replace verbose and overflow-prone Linebuf code with read_keyfile_line()
3398 based on patch from joachim AT joachimschipper.nl; bz#1565; ok dtucker@
Damien Miller1b2b61e2010-06-26 09:47:43 +10003399 - djm@cvs.openbsd.org 2010/06/22 04:59:12
3400 [session.c]
3401 include the user name on "subsystem request for ..." log messages;
3402 bz#1571; ok dtucker@
Damien Millerd834d352010-06-26 09:48:02 +10003403 - djm@cvs.openbsd.org 2010/06/23 02:59:02
3404 [ssh-keygen.c]
3405 fix printing of extensions in v01 certificates that I broke in r1.190
Damien Miller232cfb12010-06-26 09:50:30 +10003406 - djm@cvs.openbsd.org 2010/06/25 07:14:46
3407 [channels.c mux.c readconf.c readconf.h ssh.h]
3408 bz#1327: remove hardcoded limit of 100 permitopen clauses and port
3409 forwards per direction; ok markus@ stevesk@
Damien Miller8853ca52010-06-26 10:00:14 +10003410 - djm@cvs.openbsd.org 2010/06/25 07:20:04
3411 [channels.c session.c]
3412 bz#1750: fix requirement for /dev/null inside ChrootDirectory for
3413 internal-sftp accidentally introduced in r1.253 by removing the code
3414 that opens and dup /dev/null to stderr and modifying the channels code
3415 to read stderr but discard it instead; ok markus@
Damien Millerbda3eca2010-06-26 10:01:33 +10003416 - djm@cvs.openbsd.org 2010/06/25 08:46:17
3417 [auth1.c auth2-none.c]
3418 skip the initial check for access with an empty password when
3419 PermitEmptyPasswords=no; bz#1638; ok markus@
Damien Miller383ffe62010-06-26 10:02:03 +10003420 - djm@cvs.openbsd.org 2010/06/25 23:10:30
3421 [ssh.c]
3422 log the hostname and address that we connected to at LogLevel=verbose
3423 after authentication is successful to mitigate "phishing" attacks by
3424 servers with trusted keys that accept authentication silently and
3425 automatically before presenting fake password/passphrase prompts;
3426 "nice!" markus@
Damien Miller1ab6a512010-06-26 10:02:24 +10003427 - djm@cvs.openbsd.org 2010/06/25 23:10:30
3428 [ssh.c]
3429 log the hostname and address that we connected to at LogLevel=verbose
3430 after authentication is successful to mitigate "phishing" attacks by
3431 servers with trusted keys that accept authentication silently and
3432 automatically before presenting fake password/passphrase prompts;
3433 "nice!" markus@
Damien Miller2e774462010-06-26 09:30:47 +10003434
Damien Millerd82a2602010-06-22 15:02:39 +1000343520100622
3436 - (djm) [loginrec.c] crank LINFO_NAMESIZE (username length) to 512
3437 bz#1579; ok dtucker
3438
Damien Millerea909792010-06-18 11:09:24 +1000343920100618
3440 - (djm) [contrib/ssh-copy-id] Update key file explicitly under ~
3441 rather than assuming that $CWD == $HOME. bz#1500, patch from
3442 timothy AT gelter.com
3443
Tim Riceb9ae4ec2010-06-17 11:11:44 -0700344420100617
3445 - (tim) [contrib/cygwin/README] Remove a reference to the obsolete
3446 minires-devel package, and to add the reference to the libedit-devel
3447 package since CYgwin now provides libedit. Patch from Corinna Vinschen.
3448
Damien Miller3bcce802010-05-21 14:48:16 +1000344920100521
3450 - (djm) OpenBSD CVS Sync
3451 - djm@cvs.openbsd.org 2010/05/07 11:31:26
3452 [regress/Makefile regress/cert-userkey.sh]
3453 regress tests for AuthorizedPrincipalsFile and "principals=" key option.
3454 feedback and ok markus@
Damien Miller3b903822010-05-21 14:56:25 +10003455 - djm@cvs.openbsd.org 2010/05/11 02:58:04
3456 [auth-rsa.c]
3457 don't accept certificates marked as "cert-authority" here; ok markus@
Damien Millerc6afb5f2010-05-21 14:56:47 +10003458 - djm@cvs.openbsd.org 2010/05/14 00:47:22
3459 [ssh-add.c]
3460 check that the certificate matches the corresponding private key before
3461 grafting it on
Damien Millerd530f5f2010-05-21 14:57:10 +10003462 - djm@cvs.openbsd.org 2010/05/14 23:29:23
3463 [channels.c channels.h mux.c ssh.c]
3464 Pause the mux channel while waiting for reply from aynch callbacks.
3465 Prevents misordering of replies if new requests arrive while waiting.
3466
3467 Extend channel open confirm callback to allow signalling failure
3468 conditions as well as success. Use this to 1) fix a memory leak, 2)
3469 start using the above pause mechanism and 3) delay sending a success/
3470 failure message on mux slave session open until we receive a reply from
3471 the server.
3472
3473 motivated by and with feedback from markus@
Damien Miller388f6fc2010-05-21 14:57:35 +10003474 - markus@cvs.openbsd.org 2010/05/16 12:55:51
3475 [PROTOCOL.mux clientloop.h mux.c readconf.c readconf.h ssh.1 ssh.c]
3476 mux support for remote forwarding with dynamic port allocation,
3477 use with
3478 LPORT=`ssh -S muxsocket -R0:localhost:25 -O forward somehost`
3479 feedback and ok djm@
Damien Miller84399552010-05-21 14:58:12 +10003480 - djm@cvs.openbsd.org 2010/05/20 11:25:26
3481 [auth2-pubkey.c]
3482 fix logspam when key options (from="..." especially) deny non-matching
3483 keys; reported by henning@ also bz#1765; ok markus@ dtucker@
Damien Millerd0e4a8e2010-05-21 14:58:32 +10003484 - djm@cvs.openbsd.org 2010/05/20 23:46:02
3485 [PROTOCOL.certkeys auth-options.c ssh-keygen.c]
3486 Move the permit-* options to the non-critical "extensions" field for v01
3487 certificates. The logic is that if another implementation fails to
3488 implement them then the connection just loses features rather than fails
3489 outright.
3490
3491 ok markus@
Damien Miller3bcce802010-05-21 14:48:16 +10003492
Darren Tucker5b6d0d02010-05-12 16:51:38 +1000349320100511
3494 - (dtucker) [Makefile.in] Bug #1770: Link libopenbsd-compat twice to solve
3495 circular dependency problem on old or odd platforms. From Tom Lane, ok
3496 djm@.
Damien Miller4b1ec832010-05-12 17:49:59 +10003497 - (djm) [openbsd-compat/openssl-compat.h] Fix build breakage on older
3498 libcrypto by defining OPENSSL_[DR]SA_MAX_MODULUS_BITS if they aren't
3499 already. ok dtucker@
Darren Tucker5b6d0d02010-05-12 16:51:38 +10003500
Damien Miller50af79b2010-05-10 11:52:00 +1000350120100510
3502 - OpenBSD CVS Sync
3503 - djm@cvs.openbsd.org 2010/04/23 01:47:41
3504 [ssh-keygen.c]
3505 bz#1740: display a more helpful error message when $HOME is
3506 inaccessible while trying to create .ssh directory. Based on patch
3507 from jchadima AT redhat.com; ok dtucker@
Damien Miller85c50d72010-05-10 11:53:02 +10003508 - djm@cvs.openbsd.org 2010/04/23 22:27:38
3509 [mux.c]
3510 set "detach_close" flag when registering channel cleanup callbacks.
3511 This causes the channel to close normally when its fds close and
3512 hangs when terminating a mux slave using ~. bz#1758; ok markus@
Damien Miller22a29882010-05-10 11:53:54 +10003513 - djm@cvs.openbsd.org 2010/04/23 22:42:05
3514 [session.c]
3515 set stderr to /dev/null for subsystems rather than just closing it.
3516 avoids hangs if a subsystem or shell initialisation writes to stderr.
3517 bz#1750; ok markus@
Damien Millerbebbb7e2010-05-10 11:54:38 +10003518 - djm@cvs.openbsd.org 2010/04/23 22:48:31
3519 [ssh-keygen.c]
3520 refuse to generate keys longer than OPENSSL_[RD]SA_MAX_MODULUS_BITS,
3521 since we would refuse to use them anyway. bz#1516; ok dtucker@
Damien Miller79442c02010-05-10 11:55:38 +10003522 - djm@cvs.openbsd.org 2010/04/26 22:28:24
3523 [sshconnect2.c]
3524 bz#1502: authctxt.success is declared as an int, but passed by
3525 reference to function that accepts sig_atomic_t*. Convert it to
3526 the latter; ok markus@ dtucker@
Damien Miller2725c212010-05-10 11:56:14 +10003527 - djm@cvs.openbsd.org 2010/05/01 02:50:50
3528 [PROTOCOL.certkeys]
3529 typo; jmeltzer@
Damien Miller099fc162010-05-10 11:56:50 +10003530 - dtucker@cvs.openbsd.org 2010/05/05 04:22:09
3531 [sftp.c]
3532 restore mput and mget which got lost in the tab-completion changes.
3533 found by Kenneth Whitaker, ok djm@
Damien Miller30da3442010-05-10 11:58:03 +10003534 - djm@cvs.openbsd.org 2010/05/07 11:30:30
3535 [auth-options.c auth-options.h auth.c auth.h auth2-pubkey.c]
3536 [key.c servconf.c servconf.h sshd.8 sshd_config.5]
3537 add some optional indirection to matching of principal names listed
3538 in certificates. Currently, a certificate must include the a user's name
3539 to be accepted for authentication. This change adds the ability to
3540 specify a list of certificate principal names that are acceptable.
3541
3542 When authenticating using a CA trusted through ~/.ssh/authorized_keys,
3543 this adds a new principals="name1[,name2,...]" key option.
3544
3545 For CAs listed through sshd_config's TrustedCAKeys option, a new config
3546 option "AuthorizedPrincipalsFile" specifies a per-user file containing
3547 the list of acceptable names.
3548
3549 If either option is absent, the current behaviour of requiring the
3550 username to appear in principals continues to apply.
3551
3552 These options are useful for role accounts, disjoint account namespaces
3553 and "user@realm"-style naming policies in certificates.
3554
3555 feedback and ok markus@
Damien Miller81d3fc52010-05-10 11:58:45 +10003556 - jmc@cvs.openbsd.org 2010/05/07 12:49:17
3557 [sshd_config.5]
3558 tweak previous;
Damien Miller50af79b2010-05-10 11:52:00 +10003559
Darren Tucker9f8703b2010-04-23 11:12:06 +1000356020100423
3561 - (dtucker) [configure.ac] Bug #1756: Check for the existence of a lib64 dir
3562 in the openssl install directory (some newer openssl versions do this on at
3563 least some amd64 platforms).
3564
Damien Millerc4eddee2010-04-18 08:07:43 +1000356520100418
3566 - OpenBSD CVS Sync
3567 - jmc@cvs.openbsd.org 2010/04/16 06:45:01
3568 [ssh_config.5]
3569 tweak previous; ok djm
Damien Miller1f181422010-04-18 08:08:03 +10003570 - jmc@cvs.openbsd.org 2010/04/16 06:47:04
3571 [ssh-keygen.1 ssh-keygen.c]
3572 tweak previous; ok djm
Damien Millerc617aa92010-04-18 08:08:20 +10003573 - djm@cvs.openbsd.org 2010/04/16 21:14:27
3574 [sshconnect.c]
3575 oops, %r => remote username, not %u
Damien Miller53f4bb62010-04-18 08:15:14 +10003576 - djm@cvs.openbsd.org 2010/04/16 01:58:45
3577 [regress/cert-hostkey.sh regress/cert-userkey.sh]
3578 regression tests for v01 certificate format
3579 includes interop tests for v00 certs
Darren Tuckere25a9bd2010-04-18 13:35:00 +10003580 - (dtucker) [contrib/aix/buildbff.sh] Fix creation of ssh_prng_cmds.default
3581 file.
Damien Millerc4eddee2010-04-18 08:07:43 +10003582
Damien Millera45f1c02010-04-16 15:51:34 +1000358320100416
3584 - (djm) Release openssh-5.5p1
Damien Millerd6fc3062010-04-16 15:51:45 +10003585 - OpenBSD CVS Sync
3586 - djm@cvs.openbsd.org 2010/03/26 03:13:17
3587 [bufaux.c]
3588 allow buffer_get_int_ret/buffer_get_int64_ret to take a NULL pointer
3589 argument to allow skipping past values in a buffer
Damien Miller67f30d72010-04-16 15:52:03 +10003590 - jmc@cvs.openbsd.org 2010/03/26 06:54:36
3591 [ssh.1]
3592 tweak previous;
Damien Miller544378d2010-04-16 15:52:24 +10003593 - jmc@cvs.openbsd.org 2010/03/27 14:26:55
3594 [ssh_config.5]
3595 tweak previous; ok dtucker
Damien Millerdeb5a142010-04-16 15:52:43 +10003596 - djm@cvs.openbsd.org 2010/04/10 00:00:16
3597 [ssh.c]
3598 bz#1746 - suppress spurious tty warning when using -O and stdin
3599 is not a tty; ok dtucker@ markus@
Damien Miller67283992010-04-16 15:53:02 +10003600 - djm@cvs.openbsd.org 2010/04/10 00:04:30
3601 [sshconnect.c]
3602 fix terminology: we didn't find a certificate in known_hosts, we found
3603 a CA key
Damien Miller22c97f12010-04-16 15:53:23 +10003604 - djm@cvs.openbsd.org 2010/04/10 02:08:44
3605 [clientloop.c]
3606 bz#1698: kill channel when pty allocation requests fail. Fixed
3607 stuck client if the server refuses pty allocation.
3608 ok dtucker@ "think so" markus@
Damien Miller88680652010-04-16 15:53:43 +10003609 - djm@cvs.openbsd.org 2010/04/10 02:10:56
3610 [sshconnect2.c]
3611 show the key type that we are offering in debug(), helps distinguish
3612 between certs and plain keys as the path to the private key is usually
3613 the same.
Damien Miller601a23c2010-04-16 15:54:01 +10003614 - djm@cvs.openbsd.org 2010/04/10 05:48:16
3615 [mux.c]
3616 fix NULL dereference; from matthew.haub AT alumni.adelaide.edu.au
Damien Millerb1b17042010-04-16 15:54:19 +10003617 - djm@cvs.openbsd.org 2010/04/14 22:27:42
3618 [ssh_config.5 sshconnect.c]
3619 expand %r => remote username in ssh_config:ProxyCommand;
3620 ok deraadt markus
Damien Miller031c9102010-04-16 15:54:44 +10003621 - markus@cvs.openbsd.org 2010/04/15 20:32:55
3622 [ssh-pkcs11.c]
3623 retry lookup for private key if there's no matching key with CKA_SIGN
3624 attribute enabled; this fixes fixes MuscleCard support (bugzilla #1736)
3625 ok djm@
Damien Miller4e270b02010-04-16 15:56:21 +10003626 - djm@cvs.openbsd.org 2010/04/16 01:47:26
3627 [PROTOCOL.certkeys auth-options.c auth-options.h auth-rsa.c]
3628 [auth2-pubkey.c authfd.c key.c key.h myproposal.h ssh-add.c]
3629 [ssh-agent.c ssh-dss.c ssh-keygen.1 ssh-keygen.c ssh-rsa.c]
3630 [sshconnect.c sshconnect2.c sshd.c]
3631 revised certificate format ssh-{dss,rsa}-cert-v01@openssh.com with the
3632 following changes:
3633
3634 move the nonce field to the beginning of the certificate where it can
3635 better protect against chosen-prefix attacks on the signature hash
3636
3637 Rename "constraints" field to "critical options"
3638
3639 Add a new non-critical "extensions" field
3640
3641 Add a serial number
3642
3643 The older format is still support for authentication and cert generation
3644 (use "ssh-keygen -t v00 -s ca_key ..." to generate a v00 certificate)
3645
3646 ok markus@