blob: 7e4863029c63bb6fd8a17ea054aaafb216d31b4a [file] [log] [blame]
Damien Miller02e87802013-08-21 02:38:51 +1000120130821
2 - (djm) OpenBSD CVS Sync
3 - djm@cvs.openbsd.org 2013/08/06 23:03:49
4 [sftp.c]
5 fix some whitespace at EOL
6 make list of commands an enum rather than a long list of defines
7 add -a to usage()
Damien Millereec84062013-08-21 02:39:39 +10008 - djm@cvs.openbsd.org 2013/08/06 23:05:01
9 [sftp.1]
10 document top-level -a option (the -a option to 'get' was already
11 documented)
Damien Millera6d6c1f2013-08-21 02:40:01 +100012 - djm@cvs.openbsd.org 2013/08/06 23:06:01
13 [servconf.c]
14 add cast to avoid format warning; from portable
Damien Millerc6895c52013-08-21 02:40:21 +100015 - jmc@cvs.openbsd.org 2013/08/07 06:24:51
16 [sftp.1 sftp.c]
17 sort -a;
Damien Miller034f27a2013-08-21 02:40:44 +100018 - djm@cvs.openbsd.org 2013/08/08 04:52:04
19 [sftp.c]
20 fix two year old regression: symlinking a file would incorrectly
21 canonicalise the target path. bz#2129 report from delphij AT freebsd.org
Damien Millerc7dba122013-08-21 02:41:15 +100022 - djm@cvs.openbsd.org 2013/08/08 05:04:03
23 [sftp-client.c sftp-client.h sftp.c]
24 add a "-l" flag for the rename command to force it to use the silly
25 standard SSH_FXP_RENAME command instead of the POSIX-rename- like
26 posix-rename@openssh.com extension.
Damien Miller02e87802013-08-21 02:38:51 +100027
Damien Millerc7dba122013-08-21 02:41:15 +100028 intended for use in regress tests, so no documentation.
Damien Miller036d3072013-08-21 02:41:46 +100029 - djm@cvs.openbsd.org 2013/08/09 03:37:25
30 [sftp.c]
31 do getopt parsing for all sftp commands (with an empty optstring for
32 commands without arguments) to ensure consistent behaviour
Damien Millerfec029f2013-08-21 02:42:12 +100033 - djm@cvs.openbsd.org 2013/08/09 03:39:13
34 [sftp-client.c]
35 two problems found by a to-be-committed regress test: 1) msg_id was not
36 being initialised so was starting at a random value from the heap
37 (harmless, but confusing). 2) some error conditions were not being
38 propagated back to the caller
Damien Miller036d3072013-08-21 02:41:46 +100039
Darren Tuckera5a3cbf2013-08-08 10:58:49 +10004020130808
41 - (dtucker) [regress/Makefile regress/test-exec.sh] Don't try to use test -nt
42 since some platforms (eg really old FreeBSD) don't have it. Instead,
43 run "make clean" before a complete regress run. ok djm.
Darren Tucker94396b72013-08-08 11:52:37 +100044 - (dtucker) [misc.c] Fall back to time(2) at runtime if clock_gettime(
45 CLOCK_MONOTONIC...) fails. Some older versions of RHEL have the
46 CLOCK_MONOTONIC define but don't actually support it. Found and tested
47 by Kevin Brott, ok djm.
Darren Tucker9542de42013-08-08 12:50:06 +100048 - (dtucker) [misc.c] Remove define added for fallback testing that was
49 mistakenly included in the previous commit.
Darren Tuckeracd20602013-08-08 17:02:12 +100050 - (dtucker) [regress/Makefile regress/test-exec.sh] Roll back the -nt
51 removal. The "make clean" removes modpipe which is built by the top-level
52 directory before running the tests. Spotted by tim@
Darren Tuckera5a3cbf2013-08-08 10:58:49 +100053
Darren Tuckerf3ab2c52013-08-04 21:48:41 +10005420130804
55 - (dtucker) [auth-krb5.c configure.ac openbsd-compat/bsd-misc.h] Add support
56 for building with older Heimdal versions. ok djm.
57
Damien Millerc192a4c2013-08-01 14:29:20 +10005820130801
59 - (djm) [channels.c channels.h] bz#2135: On Solaris, isatty() on a non-
60 blocking connecting socket will clear any stored errno that might
61 otherwise have been retrievable via getsockopt(). A hack to limit writes
62 to TTYs on AIX was triggering this. Since only AIX needs the hack, wrap
63 it in an #ifdef. Diagnosis and patch from Ivo Raisr.
Damien Millerab3575c2013-08-01 14:34:16 +100064 - (djm) [sshlogin.h] Fix prototype merge botch from 2006; bz#2134
Damien Millerc192a4c2013-08-01 14:29:20 +100065
Damien Millerc8669a82013-07-25 11:52:48 +10006620130725
67 - (djm) OpenBSD CVS Sync
68 - djm@cvs.openbsd.org 2013/07/20 22:20:42
69 [krl.c]
70 fix verification error in (as-yet usused) KRL signature checking path
Damien Millerc331dbd2013-07-25 11:55:20 +100071 - djm@cvs.openbsd.org 2013/07/22 05:00:17
72 [umac.c]
73 make MAC key, data to be hashed and nonce for final hash const;
74 checked with -Wcast-qual
Damien Miller94c9cd32013-07-25 11:55:39 +100075 - djm@cvs.openbsd.org 2013/07/22 12:20:02
76 [umac.h]
77 oops, forgot to commit corresponding header change;
78 spotted by jsg and jasper
Damien Miller98e27dc2013-07-25 11:55:52 +100079 - djm@cvs.openbsd.org 2013/07/25 00:29:10
80 [ssh.c]
81 daemonise backgrounded (ControlPersist'ed) multiplexing master to ensure
82 it is fully detached from its controlling terminal. based on debugging
Damien Miller0d032412013-07-25 11:56:52 +100083 - djm@cvs.openbsd.org 2013/07/25 00:56:52
84 [sftp-client.c sftp-client.h sftp.1 sftp.c]
85 sftp support for resuming partial downloads; patch mostly by Loganaden
86 Velvindron/AfriNIC with some tweaks by me; feedback and ok dtucker@
Damien Miller53435b22013-07-25 11:57:15 +100087 "Just be careful" deraadt@
88 - djm@cvs.openbsd.org 2013/07/25 00:57:37
89 [version.h]
90 openssh-6.3 for release
Damien Millerfea44062013-07-25 12:08:07 +100091 - dtucker@cvs.openbsd.org 2013/05/30 20:12:32
92 [regress/test-exec.sh]
93 use ssh and sshd as testdata since it needs to be >256k for the rekey test
Damien Miller78d47b72013-07-25 12:08:46 +100094 - dtucker@cvs.openbsd.org 2013/06/10 21:56:43
95 [regress/forwarding.sh]
96 Add test for forward config parsing
Damien Millerd1e26cf2013-07-25 12:11:18 +100097 - djm@cvs.openbsd.org 2013/06/21 02:26:26
98 [regress/sftp-cmds.sh regress/test-exec.sh]
99 unbreak sftp-cmds for renamed test data (s/ls/data/)
Tim Riceed899eb2013-07-25 15:40:00 -0700100 - (tim) [sftp-client.c] Use of a gcc extension trips up native compilers on
101 Solaris and UnixWare. Feedback and OK djm@
Tim Rice81f7cf12013-07-25 18:41:40 -0700102 - (tim) [regress/forwarding.sh] Fix for building outside source tree.
Damien Millerc8669a82013-07-25 11:52:48 +1000103
Damien Miller85b45e02013-07-20 13:21:52 +100010420130720
105 - (djm) OpenBSD CVS Sync
106 - markus@cvs.openbsd.org 2013/07/19 07:37:48
107 [auth.h kex.h kexdhs.c kexecdhs.c kexgexs.c monitor.c servconf.c]
108 [servconf.h session.c sshd.c sshd_config.5]
109 add ssh-agent(1) support to sshd(8); allows encrypted hostkeys,
110 or hostkeys on smartcards; most of the work by Zev Weiss; bz #1974
111 ok djm@
Damien Miller32ecfa02013-07-20 13:22:13 +1000112 - djm@cvs.openbsd.org 2013/07/20 01:43:46
113 [umac.c]
114 use a union to ensure correct alignment; ok deraadt
Damien Miller3009d3c2013-07-20 13:22:31 +1000115 - djm@cvs.openbsd.org 2013/07/20 01:44:37
116 [ssh-keygen.c ssh.c]
117 More useful error message on missing current user in /etc/passwd
Damien Miller1f0e86f2013-07-20 13:22:49 +1000118 - djm@cvs.openbsd.org 2013/07/20 01:50:20
119 [ssh-agent.c]
120 call cleanup_handler on SIGINT when in debug mode to ensure sockets
121 are cleaned up on manual exit; bz#2120
Damien Miller63ddc892013-07-20 13:35:45 +1000122 - djm@cvs.openbsd.org 2013/07/20 01:55:13
123 [auth-krb5.c gss-serv-krb5.c gss-serv.c]
124 fix kerberos/GSSAPI deprecation warnings and linking; "looks okay" millert@
Damien Miller85b45e02013-07-20 13:21:52 +1000125
Damien Miller9a661552013-07-18 16:09:04 +100012620130718
127 - (djm) OpenBSD CVS Sync
128 - dtucker@cvs.openbsd.org 2013/06/10 19:19:44
129 [readconf.c]
130 revert 1.203 while we investigate crashes reported by okan@
Damien Miller044bd2a2013-07-18 16:09:25 +1000131 - guenther@cvs.openbsd.org 2013/06/17 04:48:42
132 [scp.c]
133 Handle time_t values as long long's when formatting them and when
134 parsing them from remote servers.
135 Improve error checking in parsing of 'T' lines.
136 ok dtucker@ deraadt@
Damien Miller30710702013-07-18 16:09:44 +1000137 - markus@cvs.openbsd.org 2013/06/20 19:15:06
138 [krl.c]
139 don't leak the rdata blob on errors; ok djm@
Damien Miller20bdcd72013-07-18 16:10:09 +1000140 - djm@cvs.openbsd.org 2013/06/21 00:34:49
141 [auth-rsa.c auth.h auth2-hostbased.c auth2-pubkey.c monitor.c]
142 for hostbased authentication, print the client host and user on
143 the auth success/failure line; bz#2064, ok dtucker@
Damien Miller7f2b4382013-07-18 16:10:29 +1000144 - djm@cvs.openbsd.org 2013/06/21 00:37:49
145 [ssh_config.5]
146 explicitly mention that IdentitiesOnly can be used with IdentityFile
147 to control which keys are offered from an agent.
Damien Millerbbeb1da2013-07-18 16:10:49 +1000148 - djm@cvs.openbsd.org 2013/06/21 05:42:32
149 [dh.c]
150 sprinkle in some error() to explain moduli(5) parse failures
Damien Miller81584412013-07-18 16:11:07 +1000151 - djm@cvs.openbsd.org 2013/06/21 05:43:10
152 [scp.c]
153 make this -Wsign-compare clean after time_t conversion
Damien Millerbc35d922013-07-18 16:11:25 +1000154 - djm@cvs.openbsd.org 2013/06/22 06:31:57
155 [scp.c]
156 improved time_t overflow check suggested by guenther@
Damien Millerfecfd112013-07-18 16:11:50 +1000157 - jmc@cvs.openbsd.org 2013/06/27 14:05:37
158 [ssh-keygen.1 ssh.1 ssh_config.5 sshd.8 sshd_config.5]
159 do not use Sx for sections outwith the man page - ingo informs me that
160 stuff like html will render with broken links;
161 issue reported by Eric S. Raymond, via djm
Damien Miller0d02c3e2013-07-18 16:12:06 +1000162 - markus@cvs.openbsd.org 2013/07/02 12:31:43
163 [dh.c]
164 remove extra whitespace
Damien Millerce986542013-07-18 16:12:44 +1000165 - djm@cvs.openbsd.org 2013/07/12 00:19:59
166 [auth-options.c auth-rsa.c bufaux.c buffer.h channels.c hostfile.c]
167 [hostfile.h mux.c packet.c packet.h roaming_common.c serverloop.c]
168 fix pointer-signedness warnings from clang/llvm-3.3; "seems nice" deraadt@
Damien Miller746d1a62013-07-18 16:13:02 +1000169 - djm@cvs.openbsd.org 2013/07/12 00:20:00
170 [sftp.c ssh-keygen.c ssh-pkcs11.c]
171 fix pointer-signedness warnings from clang/llvm-3.3; "seems nice" deraadt@
Damien Miller7313fc92013-07-18 16:13:19 +1000172 - djm@cvs.openbsd.org 2013/07/12 00:43:50
173 [misc.c]
174 in ssh_gai_strerror() don't fallback to strerror for EAI_SYSTEM when
175 errno == 0. Avoids confusing error message in some broken resolver
176 cases. bz#2122 patch from plautrba AT redhat.com; ok dtucker
Damien Miller5bb88332013-07-18 16:13:37 +1000177 - djm@cvs.openbsd.org 2013/07/12 05:42:03
178 [ssh-keygen.c]
179 do_print_resource_record() can never be called with a NULL filename, so
180 don't attempt (and bungle) asking for one if it has not been specified
181 bz#2127 ok dtucker@
Damien Miller649fe022013-07-18 16:13:55 +1000182 - djm@cvs.openbsd.org 2013/07/12 05:48:55
183 [ssh.c]
184 set TCP nodelay for connections started with -N; bz#2124 ok dtucker@
Damien Millerbf836e52013-07-18 16:14:13 +1000185 - schwarze@cvs.openbsd.org 2013/07/16 00:07:52
186 [scp.1 sftp-server.8 ssh-keyscan.1 ssh-keysign.8 ssh-pkcs11-helper.8]
187 use .Mt for email addresses; from Jan Stary <hans at stare dot cz>; ok jmc@
Damien Millerd93340c2013-07-18 16:14:34 +1000188 - djm@cvs.openbsd.org 2013/07/18 01:12:26
189 [ssh.1]
190 be more exact wrt perms for ~/.ssh/config; bz#2078
Damien Miller9a661552013-07-18 16:09:04 +1000191
Darren Tuckerb7482cf2013-07-02 20:06:46 +100019220130702
193 - (dtucker) [contrib/cygwin/README contrib/cygwin/ssh-host-config
194 contrib/cygwin/ssh-user-config] Modernizes and improve readability of
195 the Cygwin README file (which hasn't been updated for ages), drop
196 unsupported OSes from the ssh-host-config help text, and drop an
197 unneeded option from ssh-user-config. Patch from vinschen at redhat com.
198
Damien Miller36187092013-06-10 13:07:11 +100019920130610
200 - (djm) OpenBSD CVS Sync
201 - dtucker@cvs.openbsd.org 2013/06/07 15:37:52
202 [channels.c channels.h clientloop.c]
203 Add an "ABANDONED" channel state and use for mux sessions that are
204 disconnected via the ~. escape sequence. Channels in this state will
205 be able to close if the server responds, but do not count as active channels.
206 This means that if you ~. all of the mux clients when using ControlPersist
207 on a broken network, the backgrounded mux master will exit when the
208 Control Persist time expires rather than hanging around indefinitely.
209 bz#1917, also reported and tested by tedu@. ok djm@ markus@.
Darren Tucker6d8bd572013-06-11 11:26:10 +1000210 - (dtucker) [Makefile.in configure.ac fixalgorithms] Remove unsupported
211 algorithms (Ciphers, MACs and HostKeyAlgorithms) from man pages.
Darren Tucker97b62f42013-06-11 11:47:24 +1000212 - (dtucker) [myproposal.h] Do not advertise AES GSM ciphers if we don't have
213 the required OpenSSL support. Patch from naddy at freebsd.
Darren Tuckerb8ae92d2013-06-11 12:10:02 +1000214 - (dtucker) [myproposal.h] Make the conditional algorithm support consistent
215 and add some comments so it's clear what goes where.
Damien Miller36187092013-06-10 13:07:11 +1000216
Darren Tucker2ea9eb72013-06-05 15:04:00 +100021720130605
Darren Tuckerb4e00942013-06-05 22:48:44 +1000218 - (dtucker) [myproposal.h] Enable sha256 kex methods based on the presence of
219 the necessary functions, not from the openssl version.
220 - (dtucker) [contrib/ssh-copy-id] bz#2117: Use portable operator in test.
221 Patch from cjwatson at debian.
Darren Tucker2a228732013-06-06 01:59:13 +1000222 - (dtucker) [regress/forwarding.sh] For (as yet unknown) reason, the
223 forwarding test is extremely slow copying data on some machines so switch
224 back to copying the much smaller ls binary until we can figure out why
225 this is.
Darren Tuckerdc62edb2013-06-06 05:12:35 +1000226 - (dtucker) [Makefile.in] append $CFLAGS to compiler options when building
227 modpipe in case there's anything in there we need.
Darren Tucker5d12b8f2013-06-06 08:09:10 +1000228 - (dtucker) OpenBSD CVS Sync
229 - dtucker@cvs.openbsd.org 2013/06/02 21:01:51
230 [channels.h]
231 typo in comment
Darren Tuckerea8342c2013-06-06 08:11:40 +1000232 - dtucker@cvs.openbsd.org 2013/06/02 23:36:29
233 [clientloop.h clientloop.c mux.c]
234 No need for the mux cleanup callback to be visible so restore it to static
235 and call it through the detach_user function pointer. ok djm@
Darren Tucker4ac66af2013-06-06 08:12:37 +1000236 - dtucker@cvs.openbsd.org 2013/06/03 00:03:18
237 [mac.c]
238 force the MAC output to be 64-bit aligned so umac won't see unaligned
239 accesses on strict-alignment architectures. bz#2101, patch from
240 tomas.kuthan at oracle.com, ok djm@
Darren Tucker194454d2013-06-06 08:16:04 +1000241 - dtucker@cvs.openbsd.org 2013/06/04 19:12:23
242 [scp.c]
243 use MAXPATHLEN for buffer size instead of fixed value. ok markus
Darren Tuckerea647212013-06-06 08:19:09 +1000244 - dtucker@cvs.openbsd.org 2013/06/04 20:42:36
245 [sftp.c]
246 Make sftp's libedit interface marginally multibyte aware by building up
247 the quoted string by character instead of by byte. Prevents failures
248 when linked against a libedit built with wide character support (bz#1990).
249 "looks ok" djm
Darren Tucker746e9062013-06-06 08:20:13 +1000250 - dtucker@cvs.openbsd.org 2013/06/05 02:07:29
251 [mux.c]
252 fix leaks in mux error paths, from Zhenbo Xu, found by Melton. bz#1967,
253 ok djm
Darren Tucker0cca17f2013-06-06 08:21:14 +1000254 - dtucker@cvs.openbsd.org 2013/06/05 02:27:50
255 [sshd.c]
256 When running sshd -D, close stderr unless we have explicitly requesting
257 logging to stderr. From james.hunt at ubuntu.com via bz#1976, djm's patch
258 so, err, ok dtucker.
Darren Tuckere52a2602013-06-06 08:22:05 +1000259 - dtucker@cvs.openbsd.org 2013/06/05 12:52:38
260 [sshconnect2.c]
261 Fix memory leaks found by Zhenbo Xu and the Melton tool. bz#1967, ok djm
Darren Tucker408eaf32013-06-06 08:22:46 +1000262 - dtucker@cvs.openbsd.org 2013/06/05 22:00:28
263 [readconf.c]
264 plug another memleak. bz#1967, from Zhenbo Xu, detected by Melton, ok djm
Darren Tuckerae133d42013-06-06 08:30:20 +1000265 - (dtucker) [configure.ac sftp.c openbsd-compat/openbsd-compat.h] Cater for
266 platforms that don't have multibyte character support (specifically,
267 mblen).
Darren Tucker2ea9eb72013-06-05 15:04:00 +1000268
Tim Rice86211d12013-06-01 18:38:23 -070026920130602
270 - (tim) [Makefile.in] Make Solaris, UnixWare, & OpenServer linkers happy
271 linking regress/modpipe.
Darren Tucker00e1abb2013-06-02 23:46:24 +1000272 - (dtucker) OpenBSD CVS Sync
273 - dtucker@cvs.openbsd.org 2013/06/02 13:33:05
274 [progressmeter.c]
275 Add misc.h for monotime prototype. (ID sync only).
Darren Tucker073f7952013-06-02 23:47:11 +1000276 - dtucker@cvs.openbsd.org 2013/06/02 13:35:58
277 [ssh-agent.c]
278 Make parent_alive_interval time_t to avoid signed/unsigned comparison
Darren Tuckeref4901c2013-06-03 01:59:13 +1000279 - (dtucker) [configure.ac] sys/un.h needs sys/socket.h on some platforms
Darren Tucker898ac932013-06-03 02:03:25 +1000280 to prevent noise from configure. Patch from Nathan Osman. (bz#2114).
281 - (dtucker) [configure.ac] bz#2111: don't try to use lastlog on Android.
282 Patch from Nathan Osman.
Tim Rice5ab9b632013-06-02 14:05:48 -0700283 - (tim) [configure.ac regress/Makefile] With rev 1.47 of test-exec.sh we
284 need a shell that can handle "[ file1 -nt file2 ]". Rather than keep
285 dealing with shell portability issues in regression tests, we let
286 configure find us a capable shell on those platforms with an old /bin/sh.
Tim Rice01ec0af2013-06-02 14:31:27 -0700287 - (tim) [aclocal.m4] Enhance OSSH_CHECK_CFLAG_COMPILE to check stderr.
288 feedback and ok dtucker
Tim Rice3f3064c2013-06-02 15:13:09 -0700289 - (tim) [regress/sftp-chroot.sh] skip if no sudo. ok dtucker
Darren Tucker0b43ffe2013-06-03 09:30:44 +1000290 - (dtucker) [configure.ac] Some platforms need sys/types.h before sys/un.h.
Darren Tucker16cac192013-06-04 12:55:24 +1000291 - (dtucker) [configure.ac] Some other platforms need sys/types.h before
292 sys/socket.h.
Tim Rice86211d12013-06-01 18:38:23 -0700293
Darren Tuckerc0c33732013-06-02 06:28:03 +100029420130601
295 - (dtucker) [configure.ac openbsd-compat/xcrypt.c] bz#2112: fall back to
Darren Tucker65cf7402013-06-02 09:11:19 +1000296 using openssl's DES_crypt function on platorms that don't have a native
Darren Tuckerc0c33732013-06-02 06:28:03 +1000297 one, eg Android. Based on a patch from Nathan Osman.
Darren Tuckerc7aad002013-06-02 07:18:47 +1000298 - (dtucker) [configure.ac defines.h] Test for fd_mask, howmany and NFDBITS
299 rather than trying to enumerate the plaforms that don't have them.
300 Based on a patch from Nathan Osman, with help from tim@.
Darren Tuckera627d422013-06-02 07:31:17 +1000301 - (dtucker) OpenBSD CVS Sync
302 - djm@cvs.openbsd.org 2013/05/17 00:13:13
303 [xmalloc.h cipher.c sftp-glob.c ssh-keyscan.c ssh.c sftp-common.c
304 ssh-ecdsa.c auth2-chall.c compat.c readconf.c kexgexs.c monitor.c
305 gss-genr.c cipher-3des1.c kex.c monitor_wrap.c ssh-pkcs11-client.c
306 auth-options.c rsa.c auth2-pubkey.c sftp.c hostfile.c auth2.c
307 servconf.c auth.c authfile.c xmalloc.c uuencode.c sftp-client.c
308 auth2-gss.c sftp-server.c bufaux.c mac.c session.c jpake.c kexgexc.c
309 sshconnect.c auth-chall.c auth2-passwd.c sshconnect1.c buffer.c
310 kexecdhs.c kexdhs.c ssh-rsa.c auth1.c ssh-pkcs11.c auth2-kbdint.c
311 kexdhc.c sshd.c umac.c ssh-dss.c auth2-jpake.c bufbn.c clientloop.c
312 monitor_mm.c scp.c roaming_client.c serverloop.c key.c auth-rsa.c
313 ssh-pkcs11-helper.c ssh-keysign.c ssh-keygen.c match.c channels.c
314 sshconnect2.c addrmatch.c mux.c canohost.c kexecdhc.c schnorr.c
315 ssh-add.c misc.c auth2-hostbased.c ssh-agent.c bufec.c groupaccess.c
316 dns.c packet.c readpass.c authfd.c moduli.c]
317 bye, bye xfree(); ok markus@
Darren Tucker74836ae2013-06-02 07:32:00 +1000318 - djm@cvs.openbsd.org 2013/05/19 02:38:28
319 [auth2-pubkey.c]
320 fix failure to recognise cert-authority keys if a key of a different type
321 appeared in authorized_keys before it; ok markus@
Darren Tucker0acca372013-06-02 07:41:51 +1000322 - djm@cvs.openbsd.org 2013/05/19 02:42:42
323 [auth.h auth.c key.c monitor.c auth-rsa.c auth2.c auth1.c key.h]
324 Standardise logging of supplemental information during userauth. Keys
325 and ruser is now logged in the auth success/failure message alongside
326 the local username, remote host/port and protocol in use. Certificates
327 contents and CA are logged too.
328 Pushing all logging onto a single line simplifies log analysis as it is
329 no longer necessary to relate information scattered across multiple log
330 entries. "I like it" markus@
Darren Tucker55119252013-06-02 07:43:59 +1000331 - dtucker@cvs.openbsd.org 2013/05/31 12:28:10
332 [ssh-agent.c]
333 Use time_t where appropriate. ok djm
Darren Tuckerb759c9c2013-06-02 07:46:16 +1000334 - dtucker@cvs.openbsd.org 2013/06/01 13:15:52
335 [ssh-agent.c clientloop.c misc.h packet.c progressmeter.c misc.c
336 channels.c sandbox-systrace.c]
337 Use clock_gettime(CLOCK_MONOTONIC ...) for ssh timers so that things like
338 keepalives and rekeying will work properly over clock steps. Suggested by
339 markus@, "looks good" djm@.
Darren Tucker3750fce2013-06-02 07:52:21 +1000340 - dtucker@cvs.openbsd.org 2013/06/01 20:59:25
341 [scp.c sftp-client.c]
342 Replace S_IWRITE, which isn't standardized, with S_IWUSR, which is. Patch
343 from Nathan Osman via bz#2085. ok deraadt.
Darren Tuckerc9a19912013-06-02 08:37:05 +1000344 - dtucker@cvs.openbsd.org 2013/06/01 22:34:50
345 [sftp-client.c]
346 Update progressmeter when data is acked, not when it's sent. bz#2108, from
347 Debian via Colin Watson, ok djm@
Darren Tuckerf60845f2013-06-02 08:07:31 +1000348 - (dtucker) [M auth-chall.c auth-krb5.c auth-pam.c cipher-aes.c cipher-ctr.c
349 groupaccess.c loginrec.c monitor.c monitor_wrap.c session.c sshd.c
350 sshlogin.c uidswap.c openbsd-compat/bsd-cygwin_util.c
351 openbsd-compat/getrrsetbyname-ldns.c openbsd-compat/port-aix.c
352 openbsd-compat/port-linux.c] Replace portable-specific instances of xfree
353 with the equivalent calls to free.
Darren Tuckera7108912013-06-02 08:18:31 +1000354 - (dtucker) [configure.ac misc.c] Look for clock_gettime in librt and fall
355 back to time(NULL) if we can't find it anywhere.
Darren Tuckere9887d12013-06-02 09:17:09 +1000356 - (dtucker) [sandbox-seccomp-filter.c] Allow clock_gettimeofday.
Darren Tuckerc0c33732013-06-02 06:28:03 +1000357
35820130529
Darren Tuckerefdf5342013-05-30 08:29:08 +1000359 - (dtucker) [configure.ac openbsd-compat/bsd-misc.h] bz#2087: Add a null
360 implementation of endgrent for platforms that don't have it (eg Android).
361 Loosely based on a patch from Nathan Osman, ok djm
Darren Tuckerc0c33732013-06-02 06:28:03 +1000362
Darren Tucker712de4d2013-05-17 09:07:12 +1000363 20130517
364 - (dtucker) OpenBSD CVS Sync
365 - djm@cvs.openbsd.org 2013/03/07 00:20:34
366 [regress/proxy-connect.sh]
367 repeat test with a style appended to the username
Darren Tucker7c8b1e72013-05-17 09:10:20 +1000368 - dtucker@cvs.openbsd.org 2013/03/23 11:09:43
Darren Tucker75129022013-05-17 09:19:10 +1000369 [regress/test-exec.sh]
Darren Tucker7c8b1e72013-05-17 09:10:20 +1000370 Only regenerate host keys if they don't exist or if ssh-keygen has changed
371 since they were. Reduces test runtime by 5-30% depending on machine
372 speed.
Darren Tucker75129022013-05-17 09:19:10 +1000373 - dtucker@cvs.openbsd.org 2013/04/06 06:00:22
374 [regress/rekey.sh regress/test-exec.sh regress/integrity.sh
375 regress/multiplex.sh Makefile regress/cfgmatch.sh]
376 Split the regress log into 3 parts: the debug output from ssh, the debug
377 log from sshd and the output from the client command (ssh, scp or sftp).
378 Somewhat functional now, will become more useful when ssh/sshd -E is added.
Darren Tuckerdfea3bc2013-05-17 09:31:39 +1000379 - dtucker@cvs.openbsd.org 2013/04/07 02:16:03
380 [regress/Makefile regress/rekey.sh regress/integrity.sh
381 regress/sshd-log-wrapper.sh regress/forwarding.sh regress/test-exec.sh]
382 use -E option for ssh and sshd to write debuging logs to ssh{,d}.log and
383 save the output from any failing tests. If a test fails the debug output
384 from ssh and sshd for the failing tests (and only the failing tests) should
385 be available in failed-ssh{,d}.log.
Darren Tuckerf3568fc2013-05-17 09:35:26 +1000386 - djm@cvs.openbsd.org 2013/04/18 02:46:12
Darren Tucker40aaff72013-05-17 09:36:20 +1000387 [regress/Makefile regress/sftp-chroot.sh]
Darren Tuckerf3568fc2013-05-17 09:35:26 +1000388 test sshd ChrootDirectory+internal-sftp; feedback & ok dtucker@
Darren Tucker40aaff72013-05-17 09:36:20 +1000389 - dtucker@cvs.openbsd.org 2013/04/22 07:23:08
Darren Tuckera4df65b2013-05-17 09:37:31 +1000390 [regress/multiplex.sh]
Darren Tucker40aaff72013-05-17 09:36:20 +1000391 Write mux master logs to regress.log instead of ssh.log to keep separate
Darren Tucker5e951732013-05-17 09:41:33 +1000392 - djm@cvs.openbsd.org 2013/05/10 03:46:14
Darren Tuckerc31c8722013-05-17 09:43:33 +1000393 [regress/modpipe.c]
Darren Tucker5e951732013-05-17 09:41:33 +1000394 sync some portability changes from portable OpenSSH (id sync only)
Darren Tuckera8a62fc2013-05-17 09:42:34 +1000395 - dtucker@cvs.openbsd.org 2013/05/16 02:10:35
Darren Tuckerc31c8722013-05-17 09:43:33 +1000396 [regress/rekey.sh]
Darren Tuckera8a62fc2013-05-17 09:42:34 +1000397 Add test for time-based rekeying
Darren Tuckerc31c8722013-05-17 09:43:33 +1000398 - dtucker@cvs.openbsd.org 2013/05/16 03:33:30
399 [regress/rekey.sh]
400 test rekeying when there's no data being transferred
Darren Tucker14490fe2013-05-17 09:44:20 +1000401 - dtucker@cvs.openbsd.org 2013/05/16 04:26:10
402 [regress/rekey.sh]
403 add server-side rekey test
Darren Tucker982b0cb2013-05-17 09:45:12 +1000404 - dtucker@cvs.openbsd.org 2013/05/16 05:48:31
405 [regress/rekey.sh]
406 add tests for RekeyLimit parsing
Darren Tucker56347ef2013-05-17 13:28:36 +1000407 - dtucker@cvs.openbsd.org 2013/05/17 00:37:40
408 [regress/agent.sh regress/keytype.sh regress/cfgmatch.sh
409 regress/forcecommand.sh regress/proto-version.sh regress/test-exec.sh
410 regress/cipher-speed.sh regress/cert-hostkey.sh regress/cert-userkey.sh
411 regress/ssh-com.sh]
412 replace 'echo -n' with 'printf' since it's more portable
413 also remove "echon" hack.
Darren Tuckerb8b96b02013-05-17 14:46:20 +1000414 - dtucker@cvs.openbsd.org 2013/05/17 01:16:09
415 [regress/agent-timeout.sh]
416 Pull back some portability changes from -portable:
417 - TIMEOUT is a read-only variable in some shells
418 - not all greps have -q so redirect to /dev/null instead.
419 (ID sync only)
Darren Tucker34035be2013-05-17 14:47:51 +1000420 - dtucker@cvs.openbsd.org 2013/05/17 01:32:11
421 [regress/integrity.sh]
422 don't print output from ssh before getting it (it's available in ssh.log)
Darren Tucker59d928d2013-05-17 15:32:29 +1000423 - dtucker@cvs.openbsd.org 2013/05/17 04:29:14
424 [regress/sftp.sh regress/putty-ciphers.sh regress/cipher-speed.sh
425 regress/test-exec.sh regress/sftp-batch.sh regress/dynamic-forward.sh
426 regress/putty-transfer.sh regress/conch-ciphers.sh regress/sftp-cmds.sh
427 regress/scp.sh regress/ssh-com-sftp.sh regress/rekey.sh
428 regress/putty-kex.sh regress/stderr-data.sh regress/stderr-after-eof.sh
429 regress/sftp-badcmds.sh regress/reexec.sh regress/ssh-com-client.sh
430 regress/sftp-chroot.sh regress/forwarding.sh regress/transfer.sh
431 regress/multiplex.sh]
432 Move the setting of DATA and COPY into test-exec.sh
Darren Tuckerdd669172013-05-17 20:39:57 +1000433 - dtucker@cvs.openbsd.org 2013/05/17 10:16:26
434 [regress/try-ciphers.sh]
435 use expr for math to keep diffs vs portable down
436 (id sync only)
Darren Tucker05b5e512013-05-17 20:41:07 +1000437 - dtucker@cvs.openbsd.org 2013/05/17 10:23:52
438 [regress/login-timeout.sh regress/reexec.sh regress/test-exec.sh]
439 Use SUDO when cat'ing pid files and running the sshd log wrapper so that
440 it works with a restrictive umask and the pid files are not world readable.
441 Changes from -portable. (id sync only)
Darren Tucker1466bd22013-05-17 20:42:05 +1000442 - dtucker@cvs.openbsd.org 2013/05/17 10:24:48
Darren Tucker438f60e2013-05-17 20:43:13 +1000443 [regress/localcommand.sh]
Darren Tucker1466bd22013-05-17 20:42:05 +1000444 use backticks for portability. (id sync only)
Darren Tucker438f60e2013-05-17 20:43:13 +1000445 - dtucker@cvs.openbsd.org 2013/05/17 10:26:26
446 [regress/sftp-badcmds.sh]
447 remove unused BATCH variable. (id sync only)
Darren Tucker98989eb2013-05-17 20:44:09 +1000448 - dtucker@cvs.openbsd.org 2013/05/17 10:28:11
449 [regress/sftp.sh]
450 only compare copied data if sftp succeeds. from portable (id sync only)
Darren Tucker00478d32013-05-17 20:45:06 +1000451 - dtucker@cvs.openbsd.org 2013/05/17 10:30:07
452 [regress/test-exec.sh]
453 wait a bit longer for startup and use case for absolute path.
454 from portable (id sync only)
Darren Tucker62ee2222013-05-17 20:46:00 +1000455 - dtucker@cvs.openbsd.org 2013/05/17 10:33:09
456 [regress/agent-getpeereid.sh]
457 don't redirect stdout from sudo. from portable (id sync only)
Darren Tucker0a404b02013-05-17 20:47:29 +1000458 - dtucker@cvs.openbsd.org 2013/05/17 10:34:30
459 [regress/portnum.sh]
460 use a more portable negated if structure. from portable (id sync only)
Darren Tucker9b42d322013-05-17 20:48:59 +1000461 - dtucker@cvs.openbsd.org 2013/05/17 10:35:43
462 [regress/scp.sh]
463 use a file extention that's not special on some platforms. from portable
464 (id sync only)
Darren Tucker6e1e60c2013-05-17 11:23:41 +1000465 - (dtucker) [regress/bsd.regress.mk] Remove unused file. We've never used it
466 in portable and it's long gone in openbsd.
Darren Tucker91af05c2013-05-17 13:16:59 +1000467 - (dtucker) [regress/integrity.sh]. Force fixed Diffie-Hellman key exchange
468 methods. When the openssl version doesn't support ECDH then next one on
469 the list is DH group exchange, but that causes a bit more traffic which can
470 mean that the tests flip bits in the initial exchange rather than the MACed
471 traffic and we get different errors to what the tests look for.
Darren Tucker8654dd22013-05-17 16:03:48 +1000472 - (dtucker) [openbsd-compat/getopt.h] Remove unneeded bits.
Darren Tucker7f193232013-05-17 19:02:28 +1000473 - (dtucker) [regress/cfgmatch.sh] Resync config file setup with openbsd.
Darren Tucker96457a52013-05-17 19:03:38 +1000474 - (dtucker) [regress/agent-getpeereid.sh] Resync spaces with openbsd.
Darren Tucker5f1a89a2013-05-17 19:17:58 +1000475 - (dtucker) [regress/integrity.sh regress/krl.sh regress/test-exec.sh]
476 Move the jot helper function to portable-specific part of test-exec.sh.
Darren Tucker6f669812013-05-17 19:28:51 +1000477 - (dtucker) [regress/test-exec.sh] Move the portable-specific functions
478 together and add a couple of missing lines from openbsd.
Darren Tuckerf8d5b342013-05-17 19:53:25 +1000479 - (dtucker) [regress/stderr-after-eof.sh regress/test-exec.sh] Move the md5
480 helper function to the portable part of test-exec.sh.
Darren Tucker9cc8ff72013-05-17 20:01:52 +1000481 - (dtucker) [regress/runtests.sh] Remove obsolete test driver script.
Darren Tucker044f32f2013-05-17 20:12:57 +1000482 - (dtucker) [regress/cfgmatch.sh] Remove unneeded sleep renderd obsolete by
483 rev 1.6 which calls wait.
Darren Tucker712de4d2013-05-17 09:07:12 +1000484
Damien Miller6aa3eac2013-05-16 11:10:17 +100048520130516
486 - (djm) [contrib/ssh-copy-id] Fix bug that could cause "rm *" to be
487 executed if mktemp failed; bz#2105 ok dtucker@
Darren Tucker2ca51bf2013-05-16 20:22:46 +1000488 - (dtucker) OpenBSD CVS Sync
489 - tedu@cvs.openbsd.org 2013/04/23 17:49:45
490 [misc.c]
491 use xasprintf instead of a series of strlcats and strdup. ok djm
Darren Tucker026d9db2013-05-16 20:23:52 +1000492 - tedu@cvs.openbsd.org 2013/04/24 16:01:46
493 [misc.c]
494 remove extra parens noticed by nicm
Darren Tucker5d8b7022013-05-16 20:24:23 +1000495 - dtucker@cvs.openbsd.org 2013/05/06 07:35:12
496 [sftp-server.8]
497 Reference the version of the sftp draft we actually implement. ok djm@
Darren Tucker54da6be2013-05-16 20:25:04 +1000498 - djm@cvs.openbsd.org 2013/05/10 03:40:07
499 [sshconnect2.c]
500 fix bzero(ptr_to_struct, sizeof(ptr_to_struct)); bz#2100 from
Darren Tucker7e831ed2013-05-16 20:25:40 +1000501 Colin Watson
Darren Tuckercaf00102013-05-16 20:26:18 +1000502 - djm@cvs.openbsd.org 2013/05/10 04:08:01
503 [key.c]
504 memleak in cert_free(), wasn't actually freeing the struct;
505 bz#2096 from shm AT digitalsun.pl
Darren Tucker64c6fce2013-05-16 20:27:14 +1000506 - dtucker@cvs.openbsd.org 2013/05/10 10:13:50
507 [ssh-pkcs11-helper.c]
508 remove unused extern optarg. ok markus@
Darren Tuckerc53c2af2013-05-16 20:28:16 +1000509 - dtucker@cvs.openbsd.org 2013/05/16 02:00:34
510 [ssh_config sshconnect2.c packet.c readconf.h readconf.c clientloop.c
511 ssh_config.5 packet.h]
512 Add an optional second argument to RekeyLimit in the client to allow
513 rekeying based on elapsed time in addition to amount of traffic.
514 with djm@ jmc@, ok djm
Darren Tucker5f96f3b2013-05-16 20:29:28 +1000515 - dtucker@cvs.openbsd.org 2013/05/16 04:09:14
516 [sshd_config.5 servconf.c servconf.h packet.c serverloop.c monitor.c sshd_config
517 sshd.c] Add RekeyLimit to sshd with the same syntax as the client allowing
518 rekeying based on traffic volume or time. ok djm@, help & ok jmc@ for the man
519 page.
Darren Tucker07636982013-05-16 20:30:03 +1000520 - djm@cvs.openbsd.org 2013/05/16 04:27:50
521 [ssh_config.5 readconf.h readconf.c]
522 add the ability to ignore specific unrecognised ssh_config options;
523 bz#866; ok markus@
Darren Tucker63e0df22013-05-16 20:30:31 +1000524 - jmc@cvs.openbsd.org 2013/05/16 06:28:45
525 [ssh_config.5]
526 put IgnoreUnknown in the right place;
Darren Tucker64d22942013-05-16 20:31:29 +1000527 - jmc@cvs.openbsd.org 2013/05/16 06:30:06
528 [sshd_config.5]
529 oops! avoid Xr to self;
Darren Tuckerdbee3082013-05-16 20:32:29 +1000530 - dtucker@cvs.openbsd.org 2013/05/16 09:08:41
531 [log.c scp.c sshd.c serverloop.c schnorr.c sftp.c]
532 Fix some "unused result" warnings found via clang and -portable.
533 ok markus@
Darren Tuckerb7ee8522013-05-16 20:33:10 +1000534 - dtucker@cvs.openbsd.org 2013/05/16 09:12:31
535 [readconf.c servconf.c]
536 switch RekeyLimit traffic volume parsing to scan_scaled. ok djm@
Darren Tucker9113d0c2013-05-16 20:48:14 +1000537 - dtucker@cvs.openbsd.org 2013/05/16 10:43:34
538 [servconf.c readconf.c]
539 remove now-unused variables
Darren Tucker09c0f032013-05-16 20:48:57 +1000540 - dtucker@cvs.openbsd.org 2013/05/16 10:44:06
541 [servconf.c]
542 remove another now-unused variable
Darren Tuckere194ba42013-05-16 20:47:31 +1000543 - (dtucker) [configure.ac readconf.c servconf.c
544 openbsd-compat/openbsd-compat.h] Add compat bits for scan_scaled.
Damien Miller6aa3eac2013-05-16 11:10:17 +1000545
Darren Tuckerabbc7a72013-05-10 13:54:23 +100054620130510
547 - (dtucker) [configure.ac] Enable -Wsizeof-pointer-memaccess if the compiler
548 supports it. Mentioned by Colin Watson in bz#2100, ok djm.
Darren Tucker35b2fe92013-05-10 15:35:26 +1000549 - (dtucker) [openbsd-compat/getopt.c] Factor out portibility changes to
550 getopt.c. Preprocessed source is identical other than line numbers.
Darren Tucker39332022013-05-10 15:38:11 +1000551 - (dtucker) [openbsd-compat/getopt_long.c] Import from OpenBSD. No
552 portability changes yet.
Darren Tuckerccfdfce2013-05-10 16:28:55 +1000553 - (dtucker) [openbsd-compat/Makefile.in openbsd-compat/getopt.c
554 openbsd-compat/getopt_long.c regress/modpipe.c] Remove getopt.c, add
555 portability code to getopt_long.c and switch over Makefile and the ugly
556 hack in modpipe.c. Fixes bz#1448.
Darren Tucker0abfb552013-05-10 18:08:49 +1000557 - (dtucker) [openbsd-compat/getopt.h openbsd-compat/getopt_long.c
558 openbsd-compat/openbsd-compat.h] pull in getopt.h from openbsd and plumb
559 in to use it when we're using our own getopt.
Darren Tuckera75d2472013-05-10 18:11:55 +1000560 - (dtucker) [kex.c] Only include sha256 and ECC key exchange methods when the
561 underlying libraries support them.
Darren Tuckerc54e3e02013-05-10 18:53:14 +1000562 - (dtucker) [configure.ac] Add -Werror to the -Qunused-arguments test so
563 we don't get a warning on compilers that *don't* support it. Add
564 -Wno-unknown-warning-option. Move both to the start of the list for
565 maximum noise suppression. Tested with gcc 4.6.3, gcc 2.95.4 and clang 2.9.
Darren Tuckerabbc7a72013-05-10 13:54:23 +1000566
Damien Miller6332da22013-04-23 14:25:52 +100056720130423
568 - (djm) [auth.c configure.ac misc.c monitor.c monitor_wrap.c] Support
569 platforms, such as Android, that lack struct passwd.pw_gecos. Report
570 and initial patch from Nathan Osman bz#2086; feedback tim@ ok dtucker@
Damien Miller62e9c4f2013-04-23 15:15:49 +1000571 - (djm) OpenBSD CVS Sync
572 - markus@cvs.openbsd.org 2013/03/05 20:16:09
573 [sshconnect2.c]
574 reset pubkey order on partial success; ok djm@
Damien Miller998cc562013-04-23 15:16:43 +1000575 - djm@cvs.openbsd.org 2013/03/06 23:35:23
576 [session.c]
577 fatal() when ChrootDirectory specified by running without root privileges;
578 ok markus@
Damien Miller5cbec4c2013-04-23 15:17:12 +1000579 - djm@cvs.openbsd.org 2013/03/06 23:36:53
580 [readconf.c]
581 g/c unused variable (-Wunused)
Damien Miller4ce189d2013-04-23 15:17:52 +1000582 - djm@cvs.openbsd.org 2013/03/07 00:19:59
583 [auth2-pubkey.c monitor.c]
584 reconstruct the original username that was sent by the client, which may
585 have included a style (e.g. "root:skey") when checking public key
586 signatures. Fixes public key and hostbased auth when the client specified
587 a style; ok markus@
Damien Miller91a55f22013-04-23 15:18:10 +1000588 - markus@cvs.openbsd.org 2013/03/07 19:27:25
589 [auth.h auth2-chall.c auth2.c monitor.c sshd_config.5]
590 add submethod support to AuthenticationMethods; ok and freedback djm@
Damien Miller508b6c32013-04-23 15:18:28 +1000591 - djm@cvs.openbsd.org 2013/03/08 06:32:58
592 [ssh.c]
593 allow "ssh -f none ..." ok markus@
Damien Millerd677ad12013-04-23 15:18:51 +1000594 - djm@cvs.openbsd.org 2013/04/05 00:14:00
595 [auth2-gss.c krl.c sshconnect2.c]
596 hush some {unused, printf type} warnings
Damien Miller9f12b5d2013-04-23 15:19:11 +1000597 - djm@cvs.openbsd.org 2013/04/05 00:31:49
598 [pathnames.h]
599 use the existing _PATH_SSH_USER_RC define to construct the other
600 pathnames; bz#2077, ok dtucker@ (no binary change)
Damien Miller172859c2013-04-23 15:19:27 +1000601 - djm@cvs.openbsd.org 2013/04/05 00:58:51
602 [mux.c]
603 cleanup mux-created channels that are in SSH_CHANNEL_OPENING state too
604 (in addition to ones already in OPEN); bz#2079, ok dtucker@
Damien Miller37f1c082013-04-23 15:20:43 +1000605 - markus@cvs.openbsd.org 2013/04/06 16:07:00
606 [channels.c sshd.c]
607 handle ECONNABORTED for accept(); ok deraadt some time ago...
Damien Miller03d4d7e2013-04-23 15:21:06 +1000608 - dtucker@cvs.openbsd.org 2013/04/07 02:10:33
609 [log.c log.h ssh.1 ssh.c sshd.8 sshd.c]
610 Add -E option to ssh and sshd to append debugging logs to a specified file
611 instead of stderr or syslog. ok markus@, man page help jmc@
Damien Miller69010322013-04-23 15:21:24 +1000612 - dtucker@cvs.openbsd.org 2013/04/07 09:40:27
613 [sshd.8]
614 clarify -e text. suggested by & ok jmc@
Damien Millerd5edefd2013-04-23 15:21:39 +1000615 - djm@cvs.openbsd.org 2013/04/11 02:27:50
616 [packet.c]
617 quiet disconnect notifications on the server from error() back to logit()
618 if it is a normal client closure; bz#2057 ok+feedback dtucker@
Damien Millerf1a02ae2013-04-23 15:22:13 +1000619 - dtucker@cvs.openbsd.org 2013/04/17 09:04:09
620 [session.c]
621 revert rev 1.262; it fails because uid is already set here. ok djm@
Damien Miller9303e652013-04-23 15:22:40 +1000622 - djm@cvs.openbsd.org 2013/04/18 02:16:07
623 [sftp.c]
624 make "sftp -q" do what it says on the sticker: hush everything but errors;
Damien Miller467b00c2013-04-23 15:23:07 +1000625 ok dtucker@
626 - djm@cvs.openbsd.org 2013/04/19 01:00:10
627 [sshd_config.5]
628 document the requirment that the AuthorizedKeysCommand be owned by root;
629 ok dtucker@ markus@
Damien Miller0d6771b2013-04-23 15:23:24 +1000630 - djm@cvs.openbsd.org 2013/04/19 01:01:00
631 [ssh-keygen.c]
632 fix some memory leaks; bz#2088 ok dtucker@
Damien Millera56086b2013-04-23 15:24:18 +1000633 - djm@cvs.openbsd.org 2013/04/19 01:03:01
634 [session.c]
635 reintroduce 1.262 without the connection-killing bug:
636 fatal() when ChrootDirectory specified by running without root privileges;
637 ok markus@
Damien Millerea111192013-04-23 19:24:32 +1000638 - djm@cvs.openbsd.org 2013/04/19 01:06:50
639 [authfile.c cipher.c cipher.h kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c]
640 [key.c key.h mac.c mac.h packet.c ssh.1 ssh.c]
641 add the ability to query supported ciphers, MACs, key type and KEX
642 algorithms to ssh. Includes some refactoring of KEX and key type handling
643 to be table-driven; ok markus@
Damien Miller34bd20a2013-04-23 19:25:00 +1000644 - djm@cvs.openbsd.org 2013/04/19 11:10:18
645 [ssh.c]
646 add -Q to usage; reminded by jmc@
Damien Millerf8b894e2013-04-23 19:25:29 +1000647 - djm@cvs.openbsd.org 2013/04/19 12:07:08
648 [kex.c]
649 remove duplicated list entry pointed out by naddy@
Damien Millerbc02f162013-04-23 19:25:49 +1000650 - dtucker@cvs.openbsd.org 2013/04/22 01:17:18
651 [mux.c]
652 typo in debug output: evitval->exitval
Damien Miller6332da22013-04-23 14:25:52 +1000653
Damien Millerbc68f242013-04-18 11:26:25 +100065420130418
655 - (djm) [config.guess config.sub] Update to last versions before they switch
656 to GPL3. ok dtucker@
Darren Tuckerce1c9572013-04-18 21:36:19 +1000657 - (dtucker) [configure.ac] Use -Qunused-arguments to suppress warnings from
658 unused argument warnings (in particular, -fno-builtin-memset) from clang.
Damien Millerbc68f242013-04-18 11:26:25 +1000659
Darren Tucker19104782013-04-05 11:13:08 +110066020130404
661 - (dtucker) OpenBSD CVS Sync
662 - dtucker@cvs.openbsd.org 2013/02/17 23:16:57
663 [readconf.c ssh.c readconf.h sshconnect2.c]
664 Keep track of which IndentityFile options were manually supplied and which
665 were default options, and don't warn if the latter are missing.
666 ok markus@
Darren Tuckerf3c38142013-04-05 11:16:52 +1100667 - dtucker@cvs.openbsd.org 2013/02/19 02:12:47
668 [krl.c]
669 Remove bogus include. ok djm
Darren Tuckeraefa3682013-04-05 11:18:35 +1100670 - dtucker@cvs.openbsd.org 2013/02/22 04:45:09
671 [ssh.c readconf.c readconf.h]
672 Don't complain if IdentityFiles specified in system-wide configs are
673 missing. ok djm, deraadt.
Darren Tucker5d1d9542013-04-05 11:20:00 +1100674 - markus@cvs.openbsd.org 2013/02/22 19:13:56
675 [sshconnect.c]
676 support ProxyCommand=- (stdin/out already point to the proxy); ok djm@
Darren Tucker15fd19c2013-04-05 11:22:26 +1100677 - djm@cvs.openbsd.org 2013/02/22 22:09:01
678 [ssh.c]
679 Allow IdenityFile=none; ok markus deraadt (and dtucker for an earlier
680 version)
Darren Tucker19104782013-04-05 11:13:08 +1100681
Darren Tuckerc9627cd2013-04-01 12:40:48 +110068220130401
683 - (dtucker) [openbsd-compat/bsd-cygwin_util.{c,h}] Don't include windows.h
684 to avoid conflicting definitions of __int64, adding the required bits.
685 Patch from Corinna Vinschen.
686
Tim Rice75db01d2013-03-22 10:14:32 -070068720120323
688 - (tim) [Makefile.in] remove some duplication introduced in 20130220 commit.
689
Damien Miller83efe7c2013-03-22 10:17:36 +110069020120322
691 - (djm) [contrib/ssh-copy-id contrib/ssh-copy-id.1] Updated to Phil
692 Hands' greatly revised version.
Damien Millereed8dc22013-03-22 10:25:22 +1100693 - (djm) Release 6.2p1
Darren Tuckerc8a0f272013-03-22 12:49:14 +1100694 - (dtucker) [configure.ac] Add stdlib.h to zlib check for exit() prototype.
Darren Tucker221b4b22013-03-22 12:51:09 +1100695 - (dtucker) [includes.h] Check if _GNU_SOURCE is already defined before
696 defining it again. Prevents warnings if someone, eg, sets it in CFLAGS.
Damien Miller83efe7c2013-03-22 10:17:36 +1100697
Damien Miller63b4bcd2013-03-20 12:55:14 +110069820120318
699 - (djm) [configure.ac log.c scp.c sshconnect2.c openbsd-compat/vis.c]
700 [openbsd-compat/vis.h] FreeBSD's strnvis isn't compatible with OpenBSD's
701 so mark it as broken. Patch from des AT des.no
702
Tim Riceaa86c392013-03-16 20:55:46 -070070320120317
704 - (tim) [configure.ac] OpenServer 5 wants lastlog even though it has none
705 of the bits the configure test looks for.
706
Damien Millera2438bb2013-03-15 10:23:07 +110070720120316
708 - (djm) [configure.ac] Disable utmp, wtmp and/or lastlog if the platform
709 is unable to successfully compile them. Based on patch from des AT
710 des.no
Damien Millerf4db77d2013-03-15 10:34:25 +1100711 - (djm) [configure.ac openbsd-compat/bsd-misc.c openbsd-compat/bsd-misc.h]
712 Add a usleep replacement for platforms that lack it; ok dtucker
Damien Miller58528402013-03-15 11:22:37 +1100713 - (djm) [session.c] FreeBSD needs setusercontext(..., LOGIN_SETUMASK) to
714 occur after UID switch; patch from John Marshall via des AT des.no;
715 ok dtucker@
Damien Millera2438bb2013-03-15 10:23:07 +1100716
Darren Tuckerfe10a282013-03-12 11:19:40 +110071720120312
718 - (dtucker) [regress/Makefile regress/cipher-speed.sh regress/test-exec.sh]
719 Improve portability of cipher-speed test, based mostly on a patch from
720 Iain Morgan.
Darren Tuckeraa97d132013-03-12 11:31:05 +1100721 - (dtucker) [auth.c configure.ac platform.c platform.h] Accept uid 2 ("bin")
722 in addition to root as an owner of system directories on AIX and HP-UX.
723 ok djm@
Darren Tuckerfe10a282013-03-12 11:19:40 +1100724
Darren Tuckerb3cd5032013-03-07 12:33:35 +110072520130307
726 - (dtucker) [INSTALL] Bump documented autoconf version to what we're
727 currently using.
Darren Tucker4d1a0fe2013-03-07 20:14:34 +1100728 - (dtucker) [defines.h] Remove SIZEOF_CHAR bits since the test for it
Darren Tucker9243ef02013-03-07 20:06:13 +1100729 was removed in configure.ac rev 1.481 as it was redundant.
Tim Rice2b6ea472013-03-07 07:37:13 -0800730 - (tim) [Makefile.in] Add another missing $(EXEEXT) I should have seen 3 days
731 ago.
Damien Millere4f43472013-03-08 12:14:22 +1100732 - (djm) [configure.ac] Add a timeout to the select/rlimit test to give it a
733 chance to complete on broken systems; ok dtucker@
Darren Tuckerb3cd5032013-03-07 12:33:35 +1100734
Darren Tucker834a0d62013-03-06 14:06:48 +110073520130306
736 - (dtucker) [regress/forward-control.sh] Wait longer for the forwarding
737 connection to start so that the test works on slower machines.
Darren Tuckerff008de2013-03-06 17:48:48 +1100738 - (dtucker) [configure.ac] test that we can set number of file descriptors
739 to zero with setrlimit before enabling the rlimit sandbox. This affects
740 (at least) HPUX 11.11.
Darren Tucker834a0d62013-03-06 14:06:48 +1100741
Damien Miller43e5e602013-03-05 09:49:00 +110074220130305
743 - (djm) [regress/modpipe.c] Compilation fix for AIX and parsing fix for
744 HP/UX. Spotted by Kevin Brott
Darren Tucker5f0e54c2013-03-05 19:57:39 +1100745 - (dtucker) [configure.ac] use "=" for shell test and not "==". Spotted by
Darren Tuckerfef9f7c2013-03-05 20:02:24 +1100746 Amit Kulkarni and Kevin Brott.
Darren Tucker29c71512013-03-05 21:50:09 +1100747 - (dtucker) [Makefile.in] Remove trailing "\" on PATHS, which caused obscure
748 build breakage on (at least) HP-UX 11.11. Found by Amit Kulkarni and Kevin
749 Brott.
Tim Riceff8bda82013-03-05 14:23:58 -0800750 - (tim) [Makefile.in] Add missing $(EXEEXT). Found by Roumen Petrov.
Damien Miller43e5e602013-03-05 09:49:00 +1100751
Damien Millerc0cc7ce2013-02-27 10:48:18 +110075220130227
753 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
754 [contrib/suse/openssh.spec] Crank version numbers
Tim Ricea514bc02013-02-26 19:35:26 -0800755 - (tim) [regress/forward-control.sh] use sh in case login shell is csh.
Tim Ricef9e20602013-02-26 20:27:29 -0800756 - (tim) [regress/integrity.sh] shell portability fix.
Tim Riceada7e172013-02-26 21:49:09 -0800757 - (tim) [regress/integrity.sh] keep old solaris awk from hanging.
Tim Rice21f591b2013-02-26 22:48:31 -0800758 - (tim) [regress/krl.sh] keep old solaris awk from hanging.
Damien Millerc0cc7ce2013-02-27 10:48:18 +1100759
Damien Miller1e657d52013-02-26 18:58:06 +110076020130226
761 - OpenBSD CVS Sync
762 - djm@cvs.openbsd.org 2013/02/20 08:27:50
763 [integrity.sh]
764 Add an option to modpipe that warns if the modification offset it not
765 reached in it's stream and turn it on for t-integrity. This should catch
766 cases where the session is not fuzzed for being too short (cf. my last
767 "oops" commit)
Damien Miller6c21bb82013-02-26 19:41:30 +1100768 - (djm) [regress/integrity.sh] Run sshd via $SUDO; fixes tinderbox breakage
769 for UsePAM=yes configuration
Damien Miller1e657d52013-02-26 18:58:06 +1100770
Darren Tucker03978c62013-02-25 11:24:44 +110077120130225
772 - (dtucker) [configure.ac ssh-gss.h] bz#2073: additional #includes needed
773 to use Solaris native GSS libs. Patch from Pierre Ossman.
774
Darren Tuckera423fef2013-02-25 10:32:27 +110077520130223
Damien Millerb87f6b72013-02-23 09:12:23 +1100776 - (djm) [configure.ac includes.h loginrec.c mux.c sftp.c] Prefer
777 bsd/libutil.h to libutil.h to avoid deprecation warnings on Ubuntu.
778 ok tim
779
Darren Tuckera423fef2013-02-25 10:32:27 +110078020130222
Darren Tucker964de182013-02-22 10:39:59 +1100781 - (dtucker) [Makefile.in configure.ac] bz#2072: don't link krb5 libs to
Darren Tuckera2b5a4c2013-02-22 10:43:15 +1100782 ssh(1) since they're not needed. Patch from Pierre Ossman, ok djm.
783 - (dtucker) [configure.ac] bz#2073: look for Solaris' differently-named
784 libgss too. Patch from Pierre Ossman, ok djm.
Damien Miller91f40d82013-02-22 11:37:00 +1100785 - (djm) [configure.ac sandbox-seccomp-filter.c] Support for Linux
786 seccomp-bpf sandbox on ARM. Patch from shawnlandden AT gmail.com;
787 ok dtucker
Darren Tucker964de182013-02-22 10:39:59 +1100788
Tim Rice0ec74232013-02-20 21:37:55 -080078920130221
790 - (tim) [regress/forward-control.sh] shell portability fix.
791
Tim Ricec08b3ef2013-02-19 11:53:29 -080079220130220
793 - (tim) [regress/cipher-speed.sh regress/try-ciphers.sh] shell portability fix.
Tim Ricec31db8c2013-02-19 19:01:51 -0800794 - (tim) [krl.c Makefile.in regress/Makefile regress/modpipe.c] remove unneeded
795 err.h include from krl.c. Additional portability fixes for modpipe. OK djm
Damien Miller283e5752013-02-20 21:13:27 +1100796 - OpenBSD CVS Sync
797 - djm@cvs.openbsd.org 2013/02/20 08:27:50
798 [regress/integrity.sh regress/modpipe.c]
799 Add an option to modpipe that warns if the modification offset it not
800 reached in it's stream and turn it on for t-integrity. This should catch
801 cases where the session is not fuzzed for being too short (cf. my last
802 "oops" commit)
Damien Miller5acc6be2013-02-20 21:16:07 +1100803 - djm@cvs.openbsd.org 2013/02/20 08:29:27
804 [regress/modpipe.c]
805 s/Id/OpenBSD/ in RCS tag
Tim Ricec08b3ef2013-02-19 11:53:29 -0800806
Damien Miller0dc3bc92013-02-19 09:28:32 +110080720130219
808 - OpenBSD CVS Sync
809 - djm@cvs.openbsd.org 2013/02/18 22:26:47
810 [integrity.sh]
811 crank the offset yet again; it was still fuzzing KEX one of Darren's
812 portable test hosts at 2800
Damien Millerb3764e12013-02-19 13:15:01 +1100813 - djm@cvs.openbsd.org 2013/02/19 02:14:09
814 [integrity.sh]
815 oops, forgot to increase the output of the ssh command to ensure that
816 we actually reach $offset
Damien Millerdae85cc2013-02-19 14:27:44 +1100817 - (djm) [regress/integrity.sh] Skip SHA2-based MACs on configurations that
818 lack support for SHA2.
Tim Ricec31db8c2013-02-19 19:01:51 -0800819 - (djm) [regress/modpipe.c] Add local err, and errx functions for platforms
820 that do not have them.
Damien Miller0dc3bc92013-02-19 09:28:32 +1100821
Damien Miller33d52562013-02-18 10:18:05 +110082220130217
823 - OpenBSD CVS Sync
824 - djm@cvs.openbsd.org 2013/02/17 23:16:55
825 [integrity.sh]
826 make the ssh command generates some output to ensure that there are at
827 least offset+tries bytes in the stream.
828
Damien Miller5d7b9562013-02-16 17:32:31 +110082920130216
830 - OpenBSD CVS Sync
831 - djm@cvs.openbsd.org 2013/02/16 06:08:45
832 [integrity.sh]
833 make sure the fuzz offset is actually past the end of KEX for all KEX
834 types. diffie-hellman-group-exchange-sha256 requires an offset around
835 2700. Noticed via test failures in portable OpenSSH on platforms that
836 lack ECC and this the more byte-frugal ECDH KEX algorithms.
837
Damien Miller91edc1c2013-02-15 10:23:44 +110083820130215
839 - (djm) [contrib/suse/rc.sshd] Use SSHD_BIN consistently; bz#2056 from
840 Iain Morgan
Darren Tucker3c4a24c2013-02-15 11:41:35 +1100841 - (dtucker) [configure.ac openbsd-compat/bsd-misc.c openbsd-compat/bsd-misc.h]
842 Use getpgrp() if we don't have getpgid() (old BSDs, maybe others).
Darren Tucker8e6fb782013-02-15 12:13:01 +1100843 - (dtucker) [configure.ac openbsd-compat/Makefile.in openbsd-compat/strtoull.c
844 openbsd-compat/openbsd-compat.h] Add strtoull to compat library for
845 platforms that don't have it.
Darren Tuckerf32db832013-02-15 12:20:41 +1100846 - (dtucker) [openbsd-compat/openbsd-compat.h] Add prototype for strtoul,
847 group strto* function prototypes together.
Darren Tucker2991d282013-02-15 14:55:38 +1100848 - (dtucker) [openbsd-compat/bsd-misc.c] Handle the case where setpgrp() takes
849 an argument. Pointed out by djm.
Damien Miller4018dc02013-02-15 10:28:55 +1100850 - (djm) OpenBSD CVS Sync
851 - djm@cvs.openbsd.org 2013/02/14 21:35:59
852 [auth2-pubkey.c]
853 Correct error message that had a typo and was logging the wrong thing;
854 patch from Petr Lautrbach
Damien Miller5ceddc32013-02-15 12:18:32 +1100855 - dtucker@cvs.openbsd.org 2013/02/15 00:21:01
856 [sshconnect2.c]
857 Warn more loudly if an IdentityFile provided by the user cannot be read.
858 bz #1981, ok djm@
Damien Miller91edc1c2013-02-15 10:23:44 +1100859
Damien Miller2653f5c2013-02-14 10:14:51 +110086020130214
861 - (djm) [regress/krl.sh] Don't use ecdsa keys in environment that lack ECC.
Damien Miller6d77d6e2013-02-14 10:31:03 +1100862 - (djm) [regress/krl.sh] typo; found by Iain Morgan
Damien Miller57f92182013-02-14 10:32:33 +1100863 - (djm) [regress/integrity.sh] Start fuzzing from offset 2500 (instead
864 of 2300) to avoid clobbering the end of (non-MAC'd) KEX. Verified by
865 Iain Morgan
Damien Miller2653f5c2013-02-14 10:14:51 +1100866
Damien Millerea078462013-02-12 10:54:37 +110086720130212
868 - (djm) OpenBSD CVS Sync
869 - djm@cvs.openbsd.org 2013/01/24 21:45:37
870 [krl.c]
871 fix handling of (unused) KRL signatures; skip string in correct buffer
Damien Miller6045f5d2013-02-12 10:54:54 +1100872 - djm@cvs.openbsd.org 2013/01/24 22:08:56
873 [krl.c]
874 skip serial lookup when cert's serial number is zero
Damien Miller377d9a42013-02-12 10:55:16 +1100875 - krw@cvs.openbsd.org 2013/01/25 05:00:27
876 [krl.c]
877 Revert last. Breaks due to likely typo. Let djm@ fix later.
878 ok djm@ via dlg@
Damien Miller60565bc2013-02-12 10:56:42 +1100879 - djm@cvs.openbsd.org 2013/01/25 10:22:19
880 [krl.c]
881 redo last commit without the vi-vomit that snuck in:
882 skip serial lookup when cert's serial number is zero
883 (now with 100% better comment)
Damien Millerf0a8ded2013-02-12 11:00:34 +1100884 - djm@cvs.openbsd.org 2013/01/26 06:11:05
885 [Makefile.in acss.c acss.h cipher-acss.c cipher.c]
886 [openbsd-compat/openssl-compat.h]
887 remove ACSS, now that it is gone from libcrypto too
Damien Miller0cd2f8e2013-02-12 11:01:39 +1100888 - djm@cvs.openbsd.org 2013/01/27 10:06:12
889 [krl.c]
890 actually use the xrealloc() return value; spotted by xi.wang AT gmail.com
Damien Miller1f583df2013-02-12 11:02:08 +1100891 - dtucker@cvs.openbsd.org 2013/02/06 00:20:42
892 [servconf.c sshd_config sshd_config.5]
893 Change default of MaxStartups to 10:30:100 to start doing random early
894 drop at 10 connections up to 100 connections. This will make it harder
895 to DoS as CPUs have come a long way since the original value was set
896 back in 2000. Prompted by nion at debian org, ok markus@
Damien Miller18de9132013-02-12 11:02:27 +1100897 - dtucker@cvs.openbsd.org 2013/02/06 00:22:21
898 [auth.c]
899 Fix comment, from jfree.e1 at gmail
Damien Millerd6d9fa02013-02-12 11:02:46 +1100900 - djm@cvs.openbsd.org 2013/02/08 00:41:12
901 [sftp.c]
902 fix NULL deref when built without libedit and control characters
903 entered as command; debugging and patch from Iain Morgan an
904 Loganaden Velvindron in bz#1956
Damien Millerfd051542013-02-12 11:03:10 +1100905 - markus@cvs.openbsd.org 2013/02/10 21:19:34
906 [version.h]
907 openssh 6.2
Damien Miller78d22712013-02-12 11:03:36 +1100908 - djm@cvs.openbsd.org 2013/02/10 23:32:10
909 [ssh-keygen.c]
910 append to moduli file when screening candidates rather than overwriting.
911 allows resumption of interrupted screen; patch from Christophe Garault
912 in bz#1957; ok dtucker@
Damien Miller894926e2013-02-12 11:03:58 +1100913 - djm@cvs.openbsd.org 2013/02/10 23:35:24
914 [packet.c]
915 record "Received disconnect" messages at ERROR rather than INFO priority,
916 since they are abnormal and result in a non-zero ssh exit status; patch
917 from Iain Morgan in bz#2057; ok dtucker@
Damien Miller22e8a1e2013-02-12 11:04:48 +1100918 - dtucker@cvs.openbsd.org 2013/02/11 21:21:58
919 [sshd.c]
920 Add openssl version to debug output similar to the client. ok markus@
Damien Miller58e2c5b2013-02-12 11:16:57 +1100921 - djm@cvs.openbsd.org 2013/02/11 23:58:51
922 [regress/try-ciphers.sh]
923 remove acss here too
Damien Miller2f20de52013-02-12 11:31:38 +1100924 - (djm) [regress/try-ciphers.sh] clean up CVS merge botch
Damien Millerea078462013-02-12 10:54:37 +1100925
Damien Millerb6f73b32013-02-11 10:39:12 +110092620130211
927 - (djm) [configure.ac openbsd-compat/openssl-compat.h] Repair build on old
928 libcrypto that lacks EVP_CIPHER_CTX_ctrl
929
Damien Millere7f50e12013-02-08 10:49:37 +110093020130208
931 - (djm) [contrib/redhat/sshd.init] treat RETVAL as an integer;
932 patch from Iain Morgan in bz#2059
Darren Tucker951b53b2013-02-08 11:50:09 +1100933 - (dtucker) [configure.ac openbsd-compat/sys-tree.h] Test if compiler allows
934 __attribute__ on return values and work around if necessary. ok djm@
Damien Millere7f50e12013-02-08 10:49:37 +1100935
93620130207
Damien Miller5c3bbd72013-02-07 10:11:05 +1100937 - (djm) [configure.ac] Don't probe seccomp capability of running kernel
938 at configure time; the seccomp sandbox will fall back to rlimit at
939 runtime anyway. Patch from plautrba AT redhat.com in bz#2011
940
Damien Millerda5cc5d2013-01-20 22:31:29 +110094120130120
942 - (djm) [cipher-aes.c cipher-ctr.c openbsd-compat/openssl-compat.h]
943 Move prototypes for replacement ciphers to openssl-compat.h; fix EVP
944 prototypes for openssl-1.0.0-fips.
Damien Millerac5542b2013-01-20 22:33:02 +1100945 - (djm) OpenBSD CVS Sync
946 - jmc@cvs.openbsd.org 2013/01/18 07:57:47
947 [ssh-keygen.1]
948 tweak previous;
Damien Miller3d6d68b2013-01-20 22:33:23 +1100949 - jmc@cvs.openbsd.org 2013/01/18 07:59:46
950 [ssh-keygen.c]
951 -u before -V in usage();
Damien Miller72abeb72013-01-20 22:33:44 +1100952 - jmc@cvs.openbsd.org 2013/01/18 08:00:49
953 [sshd_config.5]
954 tweak previous;
Damien Miller072fdcd2013-01-20 22:34:04 +1100955 - jmc@cvs.openbsd.org 2013/01/18 08:39:04
956 [ssh-keygen.1]
957 add -Q to the options list; ok djm
Damien Miller881a7a22013-01-20 22:34:46 +1100958 - jmc@cvs.openbsd.org 2013/01/18 21:48:43
959 [ssh-keygen.1]
960 command-line (adj.) -> command line (n.);
Damien Millera0a7ee82013-01-20 22:35:06 +1100961 - jmc@cvs.openbsd.org 2013/01/19 07:13:25
962 [ssh-keygen.1]
963 fix some formatting; ok djm
Damien Millera7522d92013-01-20 22:35:31 +1100964 - markus@cvs.openbsd.org 2013/01/19 12:34:55
965 [krl.c]
966 RB_INSERT does not remove existing elments; ok djm@
Damien Millerd60b2102013-01-20 22:49:58 +1100967 - (djm) [openbsd-compat/sys-tree.h] Sync with OpenBSD. krl.c needs newer
968 version.
Damien Millerdc75d1f2013-01-20 22:58:51 +1100969 - (djm) [regress/krl.sh] replacement for jot; most platforms lack it
Damien Millerda5cc5d2013-01-20 22:31:29 +1100970
Damien Millerf3747bf2013-01-18 11:44:04 +110097120130118
972 - (djm) OpenBSD CVS Sync
973 - djm@cvs.openbsd.org 2013/01/17 23:00:01
974 [auth.c key.c key.h ssh-keygen.1 ssh-keygen.c sshd_config.5]
975 [krl.c krl.h PROTOCOL.krl]
976 add support for Key Revocation Lists (KRLs). These are a compact way to
977 represent lists of revoked keys and certificates, taking as little as
978 a single bit of incremental cost to revoke a certificate by serial number.
979 KRLs are loaded via the existing RevokedKeys sshd_config option.
980 feedback and ok markus@
Damien Millerebafebd2013-01-18 11:51:56 +1100981 - djm@cvs.openbsd.org 2013/01/18 00:45:29
982 [regress/Makefile regress/cert-userkey.sh regress/krl.sh]
983 Tests for Key Revocation Lists (KRLs)
Damien Miller13f5f762013-01-18 15:32:03 +1100984 - djm@cvs.openbsd.org 2013/01/18 03:00:32
985 [krl.c]
986 fix KRL generation bug for list sections
Damien Millerf3747bf2013-01-18 11:44:04 +1100987
Damien Millerb26699b2013-01-17 14:31:57 +110098820130117
989 - (djm) [regress/cipher-speed.sh regress/integrity.sh regress/try-ciphers.sh]
990 check for GCM support before testing GCM ciphers.
991
Damien Millerc20eb8b2013-01-12 22:41:26 +110099220130112
993 - (djm) OpenBSD CVS Sync
994 - djm@cvs.openbsd.org 2013/01/12 11:22:04
995 [cipher.c]
996 improve error message for integrity failure in AES-GCM modes; ok markus@
Damien Miller846dc7f2013-01-12 22:46:26 +1100997 - djm@cvs.openbsd.org 2013/01/12 11:23:53
998 [regress/cipher-speed.sh regress/integrity.sh regress/try-ciphers.sh]
999 test AES-GCM modes; feedback markus@
Damien Millerefa1c952013-01-12 23:10:47 +11001000 - (djm) [regress/integrity.sh] repair botched merge
Damien Millerc20eb8b2013-01-12 22:41:26 +11001001
Damien Miller4e14a582013-01-09 15:54:48 +1100100220130109
1003 - (djm) OpenBSD CVS Sync
1004 - dtucker@cvs.openbsd.org 2012/12/14 05:26:43
1005 [auth.c]
1006 use correct string in error message; from rustybsd at gmx.fr
Damien Miller73298f42013-01-09 15:55:50 +11001007 - djm@cvs.openbsd.org 2013/01/02 00:32:07
1008 [clientloop.c mux.c]
1009 channel_setup_local_fwd_listener() returns 0 on failure, not -ve
1010 bz#2055 reported by mathieu.lacage AT gmail.com
Damien Miller697485d2013-01-09 15:56:13 +11001011 - djm@cvs.openbsd.org 2013/01/02 00:33:49
1012 [PROTOCOL.agent]
1013 correct format description for SSH_AGENTC_ADD_RSA_ID_CONSTRAINED
1014 bz#2051 from david AT lechnology.com
Damien Miller44138442013-01-09 15:56:45 +11001015 - djm@cvs.openbsd.org 2013/01/03 05:49:36
1016 [servconf.h]
1017 add a couple of ServerOptions members that should be copied to the privsep
1018 child (for consistency, in this case they happen only to be accessed in
1019 the monitor); ok dtucker@
Damien Miller3739c8f2013-01-09 15:57:16 +11001020 - djm@cvs.openbsd.org 2013/01/03 12:49:01
1021 [PROTOCOL]
1022 fix description of MAC calculation for EtM modes; ok markus@
Damien Miller502ab0e2013-01-09 15:57:36 +11001023 - djm@cvs.openbsd.org 2013/01/03 12:54:49
1024 [sftp-server.8 sftp-server.c]
1025 allow specification of an alternate start directory for sftp-server(8)
1026 "I like this" markus@
Damien Millerec77c952013-01-09 15:58:00 +11001027 - djm@cvs.openbsd.org 2013/01/03 23:22:58
1028 [ssh-keygen.c]
1029 allow fingerprinting of keys hosted in PKCS#11 tokens: ssh-keygen -lD ...
1030 ok markus@
Damien Milleraa7ad302013-01-09 15:58:21 +11001031 - jmc@cvs.openbsd.org 2013/01/04 19:26:38
1032 [sftp-server.8 sftp-server.c]
1033 sftp-server.8: add argument name to -d
1034 sftp-server.c: add -d to usage()
1035 ok djm
Damien Miller1d75abf2013-01-09 16:12:19 +11001036 - markus@cvs.openbsd.org 2013/01/08 18:49:04
1037 [PROTOCOL authfile.c cipher.c cipher.h kex.c kex.h monitor_wrap.c]
1038 [myproposal.h packet.c ssh_config.5 sshd_config.5]
1039 support AES-GCM as defined in RFC 5647 (but with simpler KEX handling)
1040 ok and feedback djm@
Damien Miller1422c082013-01-09 16:44:54 +11001041 - djm@cvs.openbsd.org 2013/01/09 05:40:17
1042 [ssh-keygen.c]
1043 correctly initialise fingerprint type for fingerprinting PKCS#11 keys
Damien Millerd522c682013-01-09 16:42:47 +11001044 - (djm) [cipher.c configure.ac openbsd-compat/openssl-compat.h]
1045 Fix merge botch, automatically detect AES-GCM in OpenSSL, move a little
1046 cipher compat code to openssl-compat.h
Damien Miller4e14a582013-01-09 15:54:48 +11001047
Darren Tucker0fc77292012-12-17 15:59:42 +1100104820121217
1049 - (dtucker) [Makefile.in] Add some scaffolding so that the new regress
1050 tests will work with VPATH directories.
1051
Damien Miller8c05da32012-12-13 07:18:59 +1100105220121213
1053 - (djm) OpenBSD CVS Sync
1054 - markus@cvs.openbsd.org 2012/12/12 16:45:52
1055 [packet.c]
1056 reset incoming_packet buffer for each new packet in EtM-case, too;
1057 this happens if packets are parsed only parially (e.g. ignore
1058 messages sent when su/sudo turn off echo); noted by sthen/millert
Damien Miller25a02b02012-12-13 08:18:56 +11001059 - naddy@cvs.openbsd.org 2012/12/12 16:46:10
1060 [cipher.c]
1061 use OpenSSL's EVP_aes_{128,192,256}_ctr() API and remove our hand-rolled
1062 counter mode code; ok djm@
1063 - (djm) [configure.ac cipher-ctr.c] Adapt EVP AES CTR change to retain our
1064 compat code for older OpenSSL
Damien Miller13cbff12012-12-13 08:25:07 +11001065 - (djm) [cipher.c] Fix missing prototype for compat code
Damien Miller8c05da32012-12-13 07:18:59 +11001066
Damien Miller6a1937e2012-12-12 10:44:38 +1100106720121212
1068 - (djm) OpenBSD CVS Sync
1069 - markus@cvs.openbsd.org 2012/12/11 22:16:21
1070 [monitor.c]
1071 drain the log messages after receiving the keystate from the unpriv
1072 child. otherwise it might block while sending. ok djm@
Damien Milleraf43a7a2012-12-12 10:46:31 +11001073 - markus@cvs.openbsd.org 2012/12/11 22:31:18
1074 [PROTOCOL authfile.c cipher.c cipher.h kex.h mac.c myproposal.h]
1075 [packet.c ssh_config.5 sshd_config.5]
1076 add encrypt-then-mac (EtM) modes to openssh by defining new mac algorithms
1077 that change the packet format and compute the MAC over the encrypted
1078 message (including the packet size) instead of the plaintext data;
1079 these EtM modes are considered more secure and used by default.
1080 feedback and ok djm@
Damien Miller74f13bd2012-12-12 10:46:53 +11001081 - sthen@cvs.openbsd.org 2012/12/11 22:51:45
1082 [mac.c]
1083 fix typo, s/tem/etm in hmac-ripemd160-tem. ok markus@
Damien Miller1a45b632012-12-12 10:52:07 +11001084 - markus@cvs.openbsd.org 2012/12/11 22:32:56
1085 [regress/try-ciphers.sh]
1086 add etm modes
Damien Miller1fb593a2012-12-12 10:54:37 +11001087 - markus@cvs.openbsd.org 2012/12/11 22:42:11
1088 [regress/Makefile regress/modpipe.c regress/integrity.sh]
1089 test the integrity of the packets; with djm@
Damien Millerec7ce9a2012-12-12 10:55:32 +11001090 - markus@cvs.openbsd.org 2012/12/11 23:12:13
1091 [try-ciphers.sh]
1092 add hmac-ripemd160-etm@openssh.com
Damien Miller37834af2012-12-12 11:00:37 +11001093 - (djm) [mac.c] fix merge botch
Damien Miller37461d72012-12-12 12:37:32 +11001094 - (djm) [regress/Makefile regress/integrity.sh] Make the integrity.sh test
1095 work on platforms without 'jot'
1096 - (djm) [regress/integrity.sh] Fix awk quoting, packet length skip
Damien Millerfaabeb62012-12-12 12:51:54 +11001097 - (djm) [regress/Makefile] fix t-exec rule
Damien Miller6a1937e2012-12-12 10:44:38 +11001098
Darren Tucker3dfb8772012-12-07 13:03:10 +1100109920121207
1100 - (dtucker) OpenBSD CVS Sync
1101 - dtucker@cvs.openbsd.org 2012/12/06 06:06:54
1102 [regress/keys-command.sh]
1103 Fix some problems with the keys-command test:
1104 - use string comparison rather than numeric comparison
1105 - check for existing KEY_COMMAND file and don't clobber if it exists
1106 - clean up KEY_COMMAND file if we do create it.
1107 - check that KEY_COMMAND is executable (which it won't be if eg /var/run
1108 is mounted noexec).
1109 ok djm.
Darren Tuckerf9333d52012-12-07 13:06:13 +11001110 - jmc@cvs.openbsd.org 2012/12/03 08:33:03
1111 [ssh-add.1 sshd_config.5]
1112 tweak previous;
Darren Tucker8a965222012-12-07 13:07:02 +11001113 - markus@cvs.openbsd.org 2012/12/05 15:42:52
1114 [ssh-add.c]
1115 prevent double-free of comment; ok djm@
Darren Tucker3e1027c2012-12-07 13:07:46 +11001116 - dtucker@cvs.openbsd.org 2012/12/07 01:51:35
1117 [serverloop.c]
1118 Cast signal to int for logging. A no-op on openbsd (they're always ints)
1119 but will prevent warnings in portable. ok djm@
Darren Tucker3dfb8772012-12-07 13:03:10 +11001120
Tim Rice96ce9a12012-12-04 07:50:03 -0800112120121205
1122 - (tim) [defines.h] Some platforms are missing ULLONG_MAX. Feedback djm@.
1123
Damien Millercf6ef132012-12-03 09:37:56 +1100112420121203
1125 - (djm) [openbsd-compat/sys-queue.h] Sync with OpenBSD to get
1126 TAILQ_FOREACH_SAFE needed for upcoming changes.
Damien Millercb6b68b2012-12-03 09:49:52 +11001127 - (djm) OpenBSD CVS Sync
1128 - djm@cvs.openbsd.org 2012/12/02 20:26:11
1129 [ssh_config.5 sshconnect2.c]
1130 Make IdentitiesOnly apply to keys obtained from a PKCS11Provider.
1131 This allows control of which keys are offered from tokens using
1132 IdentityFile. ok markus@
Damien Miller33a81362012-12-03 09:50:24 +11001133 - djm@cvs.openbsd.org 2012/12/02 20:42:15
1134 [ssh-add.1 ssh-add.c]
1135 make deleting explicit keys "ssh-add -d" symmetric with adding keys -
1136 try to delete the corresponding certificate too and respect the -k option
1137 to allow deleting of the key only; feedback and ok markus@
Damien Milleraa5b3f82012-12-03 09:50:54 +11001138 - djm@cvs.openbsd.org 2012/12/02 20:46:11
1139 [auth-options.c channels.c servconf.c servconf.h serverloop.c session.c]
1140 [sshd_config.5]
1141 make AllowTcpForwarding accept "local" and "remote" in addition to its
1142 current "yes"/"no" to allow the server to specify whether just local or
1143 remote TCP forwarding is enabled. ok markus@
Damien Millerfa51d8b2012-12-03 10:08:25 +11001144 - dtucker@cvs.openbsd.org 2012/10/05 02:20:48
1145 [regress/cipher-speed.sh regress/try-ciphers.sh]
1146 Add umac-128@openssh.com to the list of MACs to be tested
Damien Miller6618e922012-12-03 10:09:04 +11001147 - djm@cvs.openbsd.org 2012/10/19 05:10:42
1148 [regress/cert-userkey.sh]
1149 include a serial number when generating certs
Damien Miller771c43c2012-12-03 10:12:13 +11001150 - djm@cvs.openbsd.org 2012/11/22 22:49:30
1151 [regress/Makefile regress/keys-command.sh]
1152 regress for AuthorizedKeysCommand; hints from markus@
Damien Miller999bd2d2012-12-03 10:13:39 +11001153 - djm@cvs.openbsd.org 2012/12/02 20:47:48
1154 [Makefile regress/forward-control.sh]
1155 regress for AllowTcpForwarding local/remote; ok markus@
Damien Miller55aca022012-12-03 11:25:30 +11001156 - djm@cvs.openbsd.org 2012/12/03 00:14:06
1157 [auth2-chall.c ssh-keygen.c]
1158 Fix compilation with -Wall -Werror (trivial type fixes)
Damien Miller03af12e2012-12-03 11:55:53 +11001159 - (djm) [configure.ac] Turn on -g for gcc compilers. Helps pre-installation
1160 debugging. ok dtucker@
Damien Miller8b489822012-12-03 12:35:55 +11001161 - (djm) [configure.ac] Revert previous. configure.ac already does this
1162 for us.
Damien Millercf6ef132012-12-03 09:37:56 +11001163
Damien Miller1e854692012-11-14 19:04:02 +1100116420121114
1165 - (djm) OpenBSD CVS Sync
1166 - djm@cvs.openbsd.org 2012/11/14 02:24:27
1167 [auth2-pubkey.c]
1168 fix username passed to helper program
1169 prepare stdio fds before closefrom()
1170 spotted by landry@
Damien Miller6f3b3622012-11-14 19:04:33 +11001171 - djm@cvs.openbsd.org 2012/11/14 02:32:15
1172 [ssh-keygen.c]
1173 allow the full range of unsigned serial numbers; 'fine' deraadt@
Damien Miller15b05cf2012-12-03 09:53:20 +11001174 - djm@cvs.openbsd.org 2012/12/02 20:34:10
1175 [auth.c auth.h auth1.c auth2-chall.c auth2-gss.c auth2-jpake.c auth2.c]
1176 [monitor.c monitor.h]
1177 Fixes logging of partial authentication when privsep is enabled
1178 Previously, we recorded "Failed xxx" since we reset authenticated before
1179 calling auth_log() in auth2.c. This adds an explcit "Partial" state.
1180
1181 Add a "submethod" to auth_log() to report which submethod is used
1182 for keyboard-interactive.
1183
1184 Fix multiple authentication when one of the methods is
1185 keyboard-interactive.
1186
1187 ok markus@
Damien Millerd27a0262012-12-03 10:06:37 +11001188 - dtucker@cvs.openbsd.org 2012/10/05 02:05:30
1189 [regress/multiplex.sh]
1190 Use 'kill -0' to test for the presence of a pid since it's more portable
Damien Miller1e854692012-11-14 19:04:02 +11001191
Damien Millerd5c3d4c2012-11-07 08:35:38 +1100119220121107
1193 - (djm) OpenBSD CVS Sync
1194 - eric@cvs.openbsd.org 2011/11/28 08:46:27
1195 [moduli.5]
1196 fix formula
1197 ok djm@
Damien Miller0120c412012-11-07 08:36:00 +11001198 - jmc@cvs.openbsd.org 2012/09/26 17:34:38
1199 [moduli.5]
1200 last stage of rfc changes, using consistent Rs/Re blocks, and moving the
1201 references into a STANDARDS section;
Damien Millerd5c3d4c2012-11-07 08:35:38 +11001202
Darren Tuckerf96ff182012-11-05 17:04:37 +1100120320121105
1204 - (dtucker) [uidswap.c openbsd-compat/Makefile.in
1205 openbsd-compat/bsd-setres_id.c openbsd-compat/bsd-setres_id.h
1206 openbsd-compat/openbsd-compat.h] Move the fallback code for setting uids
1207 and gids from uidswap.c to the compat library, which allows it to work with
1208 the new setresuid calls in auth2-pubkey. with tim@, ok djm@
Darren Tucker737f7af2012-11-05 17:07:43 +11001209 - (dtucker) [auth2-pubkey.c] wrap paths.h in an ifdef for platforms that
1210 don't have it. Spotted by tim@.
Darren Tuckerf96ff182012-11-05 17:04:37 +11001211
Damien Millerf33580e2012-11-04 22:22:52 +1100121220121104
1213 - (djm) OpenBSD CVS Sync
1214 - jmc@cvs.openbsd.org 2012/10/31 08:04:50
1215 [sshd_config.5]
1216 tweak previous;
Damien Millerd0d10992012-11-04 22:23:14 +11001217 - djm@cvs.openbsd.org 2012/11/04 10:38:43
1218 [auth2-pubkey.c sshd.c sshd_config.5]
1219 Remove default of AuthorizedCommandUser. Administrators are now expected
1220 to explicitly specify a user. feedback and ok markus@
Damien Millera6e3f012012-11-04 23:21:40 +11001221 - djm@cvs.openbsd.org 2012/11/04 11:09:15
1222 [auth.h auth1.c auth2.c monitor.c servconf.c servconf.h sshd.c]
1223 [sshd_config.5]
1224 Support multiple required authentication via an AuthenticationMethods
1225 option. This option lists one or more comma-separated lists of
1226 authentication method names. Successful completion of all the methods in
1227 any list is required for authentication to complete;
1228 feedback and ok markus@
Damien Millerf33580e2012-11-04 22:22:52 +11001229
Damien Miller07daed52012-10-31 08:57:55 +1100123020121030
1231 - (djm) OpenBSD CVS Sync
1232 - markus@cvs.openbsd.org 2012/10/05 12:34:39
1233 [sftp.c]
1234 fix signed vs unsigned warning; feedback & ok: djm@
Damien Miller09d3e122012-10-31 08:58:58 +11001235 - djm@cvs.openbsd.org 2012/10/30 21:29:55
1236 [auth-rsa.c auth.c auth.h auth2-pubkey.c servconf.c servconf.h]
1237 [sshd.c sshd_config sshd_config.5]
1238 new sshd_config option AuthorizedKeysCommand to support fetching
1239 authorized_keys from a command in addition to (or instead of) from
1240 the filesystem. The command is run as the target server user unless
1241 another specified via a new AuthorizedKeysCommandUser option.
1242
1243 patch originally by jchadima AT redhat.com, reworked by me; feedback
1244 and ok markus@
Damien Miller07daed52012-10-31 08:57:55 +11001245
Tim Ricec0e5cbe2012-10-18 21:38:58 -0700124620121019
1247 - (tim) [buildpkg.sh.in] Double up on some backslashes so they end up in
1248 the generated file as intended.
1249
Darren Tucker0af24052012-10-05 10:41:25 +1000125020121005
1251 - (dtucker) OpenBSD CVS Sync
1252 - djm@cvs.openbsd.org 2012/09/17 09:54:44
1253 [sftp.c]
1254 an XXX for later
Darren Tucker302889a2012-10-05 10:42:53 +10001255 - markus@cvs.openbsd.org 2012/09/17 13:04:11
1256 [packet.c]
1257 clear old keys on rekeing; ok djm
Darren Tucker063018d2012-10-05 10:43:58 +10001258 - dtucker@cvs.openbsd.org 2012/09/18 10:36:12
1259 [sftp.c]
1260 Add bounds check on sftp tab-completion. Part of a patch from from
1261 Jean-Marc Robert via tech@, ok djm
Darren Tucker191fcc62012-10-05 10:45:01 +10001262 - dtucker@cvs.openbsd.org 2012/09/21 10:53:07
1263 [sftp.c]
1264 Fix improper handling of absolute paths when PWD is part of the completed
1265 path. Patch from Jean-Marc Robert via tech@, ok djm.
Darren Tucker17146d32012-10-05 10:46:16 +10001266 - dtucker@cvs.openbsd.org 2012/09/21 10:55:04
1267 [sftp.c]
1268 Fix handling of filenames containing escaped globbing characters and
1269 escape "#" and "*". Patch from Jean-Marc Robert via tech@, ok djm.
Darren Tucker628a3fd2012-10-05 10:50:15 +10001270 - jmc@cvs.openbsd.org 2012/09/26 16:12:13
1271 [ssh.1]
1272 last stage of rfc changes, using consistent Rs/Re blocks, and moving the
1273 references into a STANDARDS section;
Darren Tucker3a7c0412012-10-05 10:51:59 +10001274 - naddy@cvs.openbsd.org 2012/10/01 13:59:51
1275 [monitor_wrap.c]
1276 pasto; ok djm@
Darren Tucker0dc283b2012-10-05 10:52:51 +10001277 - djm@cvs.openbsd.org 2012/10/02 07:07:45
1278 [ssh-keygen.c]
1279 fix -z option, broken in revision 1.215
Darren Tucker427e4092012-10-05 11:02:39 +10001280 - markus@cvs.openbsd.org 2012/10/04 13:21:50
1281 [myproposal.h ssh_config.5 umac.h sshd_config.5 ssh.1 sshd.8 mac.c]
1282 add umac128 variant; ok djm@ at n2k12
Darren Tucker189e5ba2012-10-05 11:41:52 +10001283 - dtucker@cvs.openbsd.org 2012/09/06 04:11:07
1284 [regress/try-ciphers.sh]
1285 Restore missing space. (Id sync only).
Darren Tucker6fc5aa82012-10-05 11:43:57 +10001286 - dtucker@cvs.openbsd.org 2012/09/09 11:51:25
1287 [regress/multiplex.sh]
1288 Add test for ssh -Ostop
Darren Tucker9b2c0362012-10-05 11:45:39 +10001289 - dtucker@cvs.openbsd.org 2012/09/10 00:49:21
1290 [regress/multiplex.sh]
1291 Log -O cmd output to the log file and make logging consistent with the
1292 other tests. Test clean shutdown of an existing channel when testing
1293 "stop".
Darren Tuckeree4ad772012-10-05 12:04:10 +10001294 - dtucker@cvs.openbsd.org 2012/09/10 01:51:19
1295 [regress/multiplex.sh]
1296 use -Ocheck and waiting for completions by PID to make multiplexing test
1297 less racy and (hopefully) more reliable on slow hardware.
Darren Tucker992faad2012-10-05 11:38:24 +10001298 - [Makefile umac.c] Add special-case target to build umac128.o.
Darren Tucker50ce4472012-10-05 12:11:33 +10001299 - [umac.c] Enforce allowed umac output sizes. From djm@.
Darren Tuckercc8e9ff2012-10-05 15:41:06 +10001300 - [Makefile.in] "Using $< in a non-suffix rule context is a GNUmake idiom".
Darren Tucker0af24052012-10-05 10:41:25 +10001301
Darren Tuckerbb6cc072012-09-17 13:25:06 +1000130220120917
1303 - (dtucker) OpenBSD CVS Sync
1304 - dtucker@cvs.openbsd.org 2012/09/13 23:37:36
1305 [servconf.c]
1306 Fix comment line length
Darren Tucker26b9e3b2012-09-17 13:25:44 +10001307 - markus@cvs.openbsd.org 2012/09/14 16:51:34
1308 [sshconnect.c]
1309 remove unused variable
Darren Tuckerbb6cc072012-09-17 13:25:06 +10001310
Darren Tucker92a39cf2012-09-07 11:20:20 +1000131120120907
1312 - (dtucker) OpenBSD CVS Sync
1313 - dtucker@cvs.openbsd.org 2012/09/06 09:50:13
1314 [clientloop.c]
1315 Make the escape command help (~?) context sensitive so that only commands
1316 that will work in the current session are shown. ok markus@
Darren Tucker83d0af62012-09-07 11:21:03 +10001317 - jmc@cvs.openbsd.org 2012/09/06 13:57:42
1318 [ssh.1]
1319 missing letter in previous;
Darren Tuckerf111d402012-09-07 11:21:42 +10001320 - dtucker@cvs.openbsd.org 2012/09/07 00:30:19
1321 [clientloop.c]
1322 Print '^Z' instead of a raw ^Z when the sequence is not supported. ok djm@
Darren Tuckerca0d0fd2012-09-07 11:22:24 +10001323 - dtucker@cvs.openbsd.org 2012/09/07 01:10:21
1324 [clientloop.c]
1325 Merge escape help text for ~v and ~V; ok djm@
Darren Tucker48bf4b02012-09-07 16:38:53 +10001326 - dtucker@cvs.openbsd.org 2012/09/07 06:34:21
1327 [clientloop.c]
1328 when muxmaster is run with -N, make it shut down gracefully when a client
1329 sends it "-O stop" rather than hanging around (bz#1985). ok djm@
Darren Tucker92a39cf2012-09-07 11:20:20 +10001330
Darren Tucker3ee50c52012-09-06 21:18:11 +1000133120120906
1332 - (dtucker) OpenBSD CVS Sync
1333 - jmc@cvs.openbsd.org 2012/08/15 18:25:50
1334 [ssh-keygen.1]
1335 a little more info on certificate validity;
1336 requested by Ross L Richardson, and provided by djm
Darren Tucker66cb0e02012-09-06 21:19:05 +10001337 - dtucker@cvs.openbsd.org 2012/08/17 00:45:45
1338 [clientloop.c clientloop.h mux.c]
1339 Force a clean shutdown of ControlMaster client sessions when the ~. escape
1340 sequence is used. This means that ~. should now work in mux clients even
1341 if the server is no longer responding. Found by tedu, ok djm.
Darren Tuckerae608bd2012-09-06 21:19:51 +10001342 - djm@cvs.openbsd.org 2012/08/17 01:22:56
1343 [kex.c]
1344 add some comments about better handling first-KEX-follows notifications
1345 from the server. Nothing uses these right now. No binary change
Darren Tuckerf09a8a62012-09-06 21:20:39 +10001346 - djm@cvs.openbsd.org 2012/08/17 01:25:58
1347 [ssh-keygen.c]
1348 print details of which host lines were deleted when using
1349 "ssh-keygen -R host"; ok markus@
Darren Tucker00c15182012-09-06 21:21:56 +10001350 - djm@cvs.openbsd.org 2012/08/17 01:30:00
1351 [compat.c sshconnect.c]
1352 Send client banner immediately, rather than waiting for the server to
1353 move first for SSH protocol 2 connections (the default). Patch based on
1354 one in bz#1999 by tls AT panix.com, feedback dtucker@ ok markus@
Darren Tucker50a48d02012-09-06 21:25:37 +10001355 - dtucker@cvs.openbsd.org 2012/09/06 04:37:39
1356 [clientloop.c log.c ssh.1 log.h]
1357 Add ~v and ~V escape sequences to raise and lower the logging level
1358 respectively. Man page help from jmc, ok deraadt jmc
Darren Tucker3ee50c52012-09-06 21:18:11 +10001359
Darren Tucker23e4b802012-08-30 10:42:47 +1000136020120830
1361 - (dtucker) [moduli] Import new moduli file.
1362
Darren Tucker31854182012-08-28 19:57:19 +1000136320120828
Damien Miller4eb0a532012-08-29 10:26:20 +10001364 - (djm) Release openssh-6.1
1365
136620120828
Darren Tucker31854182012-08-28 19:57:19 +10001367 - (dtucker) [openbsd-compat/bsd-cygwin_util.h] define WIN32_LEAN_AND_MEAN
1368 for compatibility with future mingw-w64 headers. Patch from vinschen at
1369 redhat com.
1370
Damien Miller39a9d2c2012-08-22 21:57:13 +1000137120120822
1372 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1373 [contrib/suse/openssh.spec] Update version numbers
1374
Damien Miller709a1e92012-07-31 12:20:43 +1000137520120731
1376 - (djm) OpenBSD CVS Sync
1377 - jmc@cvs.openbsd.org 2012/07/06 06:38:03
1378 [ssh-keygen.c]
1379 missing full stop in usage();
Damien Miller5a5c2b92012-07-31 12:21:34 +10001380 - djm@cvs.openbsd.org 2012/07/10 02:19:15
1381 [servconf.c servconf.h sshd.c sshd_config]
1382 Turn on systrace sandboxing of pre-auth sshd by default for new installs
1383 by shipping a config that overrides the current UsePrivilegeSeparation=yes
1384 default. Make it easier to flip the default in the future by adding too.
Damien Miller1cce1032012-07-31 12:22:18 +10001385 prodded markus@ feedback dtucker@ "get it in" deraadt@
Damien Miller46cb75a2012-07-31 12:22:37 +10001386 - dtucker@cvs.openbsd.org 2012/07/13 01:35:21
1387 [servconf.c]
1388 handle long comments in config files better. bz#2025, ok markus
Damien Miller38fe6622012-07-31 12:23:16 +10001389 - markus@cvs.openbsd.org 2012/07/22 18:19:21
1390 [version.h]
1391 openssh 6.1
Damien Miller709a1e92012-07-31 12:20:43 +10001392
Darren Tuckerd809a4b2012-07-20 10:42:06 +1000139320120720
1394 - (dtucker) Import regened moduli file.
1395
Damien Millera0433a72012-07-06 10:27:10 +1000139620120706
1397 - (djm) [sandbox-seccomp-filter.c] fallback to rlimit if seccomp filter is
1398 not available. Allows use of sshd compiled on host with a filter-capable
1399 kernel on hosts that lack the support. bz#2011 ok dtucker@
Damien Miller77eab7b2012-07-06 11:49:28 +10001400 - (djm) [configure.ac] Recursively expand $(bindir) to ensure it has no
1401 unexpanded $(prefix) embedded. bz#2007 patch from nix-corp AT
1402 esperi.org.uk; ok dtucker@
Damien Millerdfceafe2012-07-06 13:44:19 +10001403- (djm) OpenBSD CVS Sync
1404 - dtucker@cvs.openbsd.org 2012/07/06 00:41:59
1405 [moduli.c ssh-keygen.1 ssh-keygen.c]
1406 Add options to specify starting line number and number of lines to process
1407 when screening moduli candidates. This allows processing of different
1408 parts of a candidate moduli file in parallel. man page help jmc@, ok djm@
Damien Millerab523b02012-07-06 13:44:43 +10001409 - djm@cvs.openbsd.org 2012/07/06 01:37:21
1410 [mux.c]
1411 fix memory leak of passed-in environment variables and connection
1412 context when new session message is malformed; bz#2003 from Bert.Wesarg
1413 AT googlemail.com
Damien Millerfff9f092012-07-06 13:45:01 +10001414 - djm@cvs.openbsd.org 2012/07/06 01:47:38
1415 [ssh.c]
1416 move setting of tty_flag to after config parsing so RequestTTY options
1417 are correctly picked up. bz#1995 patch from przemoc AT gmail.com;
1418 ok dtucker@
Damien Millera0433a72012-07-06 10:27:10 +10001419
Darren Tucker34f702a2012-07-04 08:50:09 +1000142020120704
1421 - (dtucker) [configure.ac openbsd-compat/bsd-misc.h] Add setlinebuf for
1422 platforms that don't have it. "looks good" tim@
1423
Darren Tucker60395f92012-07-03 14:31:18 +1000142420120703
1425 - (dtucker) [configure.ac] Detect platforms that can't use select(2) with
1426 setrlimit(RLIMIT_NOFILE, rl_zero) and disable the rlimit sandbox on those.
Darren Tuckerd545a4b2012-07-03 22:48:31 +10001427 - (dtucker) [configure.ac sandbox-rlimit.c] Test whether or not
1428 setrlimit(RLIMIT_FSIZE, rl_zero) and skip it if it's not supported. Its
1429 benefit is minor, so it's not worth disabling the sandbox if it doesn't
1430 work.
Darren Tucker60395f92012-07-03 14:31:18 +10001431
Darren Tuckerecbf14a2012-07-02 18:53:37 +1000143220120702
1433- (dtucker) OpenBSD CVS Sync
1434 - naddy@cvs.openbsd.org 2012/06/29 13:57:25
1435 [ssh_config.5 sshd_config.5]
1436 match the documented MAC order of preference to the actual one;
1437 ok dtucker@
Darren Tucker3b4b2d32012-07-02 18:54:31 +10001438 - markus@cvs.openbsd.org 2012/06/30 14:35:09
1439 [sandbox-systrace.c sshd.c]
1440 fix a during the load of the sandbox policies (child can still make
1441 the read-syscall and wait forever for systrace-answers) by replacing
1442 the read/write synchronisation with SIGSTOP/SIGCONT;
1443 report and help hshoexer@; ok djm@, dtucker@
Darren Tucker7b305012012-07-02 18:55:09 +10001444 - dtucker@cvs.openbsd.org 2012/07/02 08:50:03
1445 [ssh.c]
1446 set interactive ToS for forwarded X11 sessions. ok djm@
Darren Tucker4908d442012-07-02 22:15:38 +10001447 - dtucker@cvs.openbsd.org 2012/07/02 12:13:26
1448 [ssh-pkcs11-helper.c sftp-client.c]
1449 fix a couple of "assigned but not used" warnings. ok markus@
Darren Tucker369ceed2012-07-03 00:53:18 +10001450 - dtucker@cvs.openbsd.org 2012/07/02 14:37:06
1451 [regress/connect-privsep.sh]
1452 remove exit from end of test since it prevents reporting failure
Darren Tuckerec1e15d2012-07-03 01:06:49 +10001453 - (dtucker) [regress/reexec.sh regress/sftp-cmds.sh regress/test-exec.sh]
1454 Move cygwin detection to test-exec and use to skip reexec test on cygwin.
Darren Tucker6ea5dc62012-07-03 01:11:28 +10001455 - (dtucker) [regress/test-exec.sh] Correct uname for cygwin/w2k.
Darren Tuckerecbf14a2012-07-02 18:53:37 +10001456
Damien Miller97f43bb2012-06-30 08:32:29 +1000145720120629
1458 - OpenBSD CVS Sync
1459 - dtucker@cvs.openbsd.org 2012/06/21 00:16:07
1460 [addrmatch.c]
1461 fix strlcpy truncation check. from carsten at debian org, ok markus
Damien Miller5f58a872012-06-30 08:33:17 +10001462 - dtucker@cvs.openbsd.org 2012/06/22 12:30:26
1463 [monitor.c sshconnect2.c]
1464 remove dead code following 'for (;;)' loops.
1465 From Steve.McClellan at radisys com, ok markus@
Damien Millerea858292012-06-30 08:33:32 +10001466 - dtucker@cvs.openbsd.org 2012/06/22 14:36:33
1467 [sftp.c]
1468 Remove unused variable leftover from tab-completion changes.
1469 From Steve.McClellan at radisys com, ok markus@
Damien Miller560de922012-06-30 08:33:53 +10001470 - dtucker@cvs.openbsd.org 2012/06/26 11:02:30
1471 [sandbox-systrace.c]
1472 Add mquery to the list of allowed syscalls for "UsePrivilegeSeparation
1473 sandbox" since malloc now uses it. From johnw.mail at gmail com.
Damien Millerdb4f8e82012-06-30 08:34:59 +10001474 - dtucker@cvs.openbsd.org 2012/06/28 05:07:45
1475 [mac.c myproposal.h ssh_config.5 sshd_config.5]
1476 Remove hmac-sha2-256-96 and hmac-sha2-512-96 MACs since they were removed
1477 from draft6 of the spec and will not be in the RFC when published. Patch
1478 from mdb at juniper net via bz#2023, ok markus.
Damien Milleree3c1962012-06-30 08:35:59 +10001479 - naddy@cvs.openbsd.org 2012/06/29 13:57:25
1480 [ssh_config.5 sshd_config.5]
1481 match the documented MAC order of preference to the actual one; ok dtucker@
Darren Tucker30139032012-06-30 15:01:22 +10001482 - dtucker@cvs.openbsd.org 2012/05/13 01:42:32
1483 [regress/addrmatch.sh]
1484 Add "Match LocalAddress" and "Match LocalPort" to sshd and adjust tests
1485 to match. Feedback and ok djm@ markus@.
Darren Tucker4430a862012-06-30 15:03:28 +10001486 - djm@cvs.openbsd.org 2012/06/01 00:47:35
Darren Tucker2920bc12012-06-30 15:06:28 +10001487 [regress/multiplex.sh regress/forwarding.sh]
Darren Tucker4430a862012-06-30 15:03:28 +10001488 append to rather than truncate test log; bz#2013 from openssh AT
1489 roumenpetrov.info
Darren Tuckerff32d7c2012-06-30 15:04:13 +10001490 - djm@cvs.openbsd.org 2012/06/01 00:52:52
Darren Tucker2920bc12012-06-30 15:06:28 +10001491 [regress/sftp-cmds.sh]
Darren Tuckerff32d7c2012-06-30 15:04:13 +10001492 don't delete .* on cleanup due to unintended env expansion; pointed out in
1493 bz#2014 by openssh AT roumenpetrov.info
Darren Tucker2920bc12012-06-30 15:06:28 +10001494 - dtucker@cvs.openbsd.org 2012/06/26 12:06:59
1495 [regress/connect-privsep.sh]
1496 test sandbox with every malloc option
Darren Tuckera08c2072012-06-30 15:08:53 +10001497 - dtucker@cvs.openbsd.org 2012/06/28 05:07:45
1498 [regress/try-ciphers.sh regress/cipher-speed.sh]
1499 Remove hmac-sha2-256-96 and hmac-sha2-512-96 MACs since they were removed
1500 from draft6 of the spec and will not be in the RFC when published. Patch
1501 from mdb at juniper net via bz#2023, ok markus.
Darren Tucker3886f952012-06-30 19:47:01 +10001502 - (dtucker) [myproposal.h] Remove trailing backslash to fix compile error.
Darren Tucker14a9d252012-06-30 20:05:02 +10001503 - (dtucker) [key.c] ifdef out sha256 key types on platforms that don't have
1504 the required functions in libcrypto.
Damien Miller97f43bb2012-06-30 08:32:29 +10001505
Darren Tucker8908da72012-06-28 15:21:32 +1000150620120628
1507 - (dtucker) [openbsd-compat/getrrsetbyname-ldns.c] bz #2022: prevent null
1508 pointer deref in the client when built with LDNS and using DNSSEC with a
1509 CNAME. Patch from gregdlg+mr at hochet info.
1510
Darren Tucker62dcd632012-06-22 22:02:42 +1000151120120622
1512 - (dtucker) [contrib/cygwin/ssh-host-config] Ensure that user sshd runs as
1513 can logon as a service. Patch from vinschen at redhat com.
1514
Damien Millerefc6fc92012-06-20 21:44:56 +1000151520120620
1516 - (djm) OpenBSD CVS Sync
1517 - djm@cvs.openbsd.org 2011/12/02 00:41:56
1518 [mux.c]
1519 fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1520 ok dtucker@
Damien Miller140df632012-06-20 21:46:57 +10001521 - djm@cvs.openbsd.org 2011/12/04 23:16:12
1522 [mux.c]
1523 revert:
1524 > revision 1.32
1525 > date: 2011/12/02 00:41:56; author: djm; state: Exp; lines: +4 -1
1526 > fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1527 > ok dtucker@
1528 it interacts badly with ControlPersist
Damien Millerac58ce82012-06-20 21:50:47 +10001529 - djm@cvs.openbsd.org 2012/01/07 21:11:36
1530 [mux.c]
1531 fix double-free in new session handler
1532 NB. Id sync only
Damien Miller3bde12a2012-06-20 21:51:11 +10001533 - djm@cvs.openbsd.org 2012/05/23 03:28:28
1534 [dns.c dns.h key.c key.h ssh-keygen.c]
1535 add support for RFC6594 SSHFP DNS records for ECDSA key types.
1536 patch from bugzilla-m67 AT nulld.me in bz#1978; ok + tweak markus@
Darren Tucker86dc9b42012-09-07 18:08:23 +10001537 (Original authors Ondřej Surý, Ondřej Caletka and Daniel Black)
Damien Miller7f121572012-06-20 21:51:29 +10001538 - djm@cvs.openbsd.org 2012/06/01 00:49:35
1539 [PROTOCOL.mux]
1540 correct types of port numbers (integers, not strings); bz#2004 from
1541 bert.wesarg AT googlemail.com
Damien Miller2e7decf2012-06-20 21:52:00 +10001542 - djm@cvs.openbsd.org 2012/06/01 01:01:22
1543 [mux.c]
1544 fix memory leak when mux socket creation fails; bz#2002 from bert.wesarg
1545 AT googlemail.com
Damien Miller276dcfd2012-06-20 21:52:18 +10001546 - dtucker@cvs.openbsd.org 2012/06/18 11:43:53
1547 [jpake.c]
1548 correct sizeof usage. patch from saw at online.de, ok deraadt
Damien Miller71924332012-06-20 21:52:38 +10001549 - dtucker@cvs.openbsd.org 2012/06/18 11:49:58
1550 [ssh_config.5]
1551 RSA instead of DSA twice. From Steve.McClellan at radisys com
Damien Millerb9902cf2012-06-20 21:52:58 +10001552 - dtucker@cvs.openbsd.org 2012/06/18 12:07:07
1553 [ssh.1 sshd.8]
1554 Remove mention of 'three' key files since there are now four. From
1555 Steve.McClellan at radisys com.
Damien Miller36378c62012-06-20 21:53:25 +10001556 - dtucker@cvs.openbsd.org 2012/06/18 12:17:18
1557 [ssh.1]
1558 Clarify description of -W. Noted by Steve.McClellan at radisys com,
1559 ok jmc
Damien Millerc24da772012-06-20 21:53:58 +10001560 - markus@cvs.openbsd.org 2012/06/19 18:25:28
1561 [servconf.c servconf.h sshd_config.5]
1562 sshd_config: extend Match to allow AcceptEnv and {Allow,Deny}{Users,Groups}
1563 this allows 'Match LocalPort 1022' combined with 'AllowUser bauer'
1564 ok djm@ (back in March)
Damien Millerf8268502012-06-20 21:54:15 +10001565 - jmc@cvs.openbsd.org 2012/06/19 21:35:54
1566 [sshd_config.5]
1567 tweak previous; ok markus
Damien Miller6c6da332012-06-20 22:31:26 +10001568 - djm@cvs.openbsd.org 2012/06/20 04:42:58
1569 [clientloop.c serverloop.c]
1570 initialise accept() backoff timer to avoid EINVAL from select(2) in
1571 rekeying
Damien Millerefc6fc92012-06-20 21:44:56 +10001572
Darren Tuckerd0494fd2012-05-19 14:25:39 +1000157320120519
1574 - (dtucker) [configure.ac] bz#2010: fix non-portable shell construct. Patch
1575 from cjwatson at debian org.
Darren Tucker59353892012-05-19 15:24:37 +10001576 - (dtucker) [configure.ac contrib/Makefile] bz#1996: use AC_PATH_TOOL to find
1577 pkg-config so it does the right thing when cross-compiling. Patch from
1578 cjwatson at debian org.
Darren Tuckerfbcf8272012-05-19 19:37:01 +10001579- (dtucker) OpenBSD CVS Sync
1580 - dtucker@cvs.openbsd.org 2012/05/13 01:42:32
1581 [servconf.h servconf.c sshd.8 sshd.c auth.c sshd_config.5]
1582 Add "Match LocalAddress" and "Match LocalPort" to sshd and adjust tests
1583 to match. Feedback and ok djm@ markus@.
Darren Tuckerba9ea322012-05-19 19:37:33 +10001584 - dtucker@cvs.openbsd.org 2012/05/19 06:30:30
1585 [sshd_config.5]
1586 Document PermitOpen none. bz#2001, patch from Loganaden Velvindron
Darren Tuckerd0494fd2012-05-19 14:25:39 +10001587
Darren Tuckere1a3ddf2012-05-04 11:05:45 +1000158820120504
1589 - (dtucker) [configure.ac] Include <sys/param.h> rather than <sys/types.h>
1590 to fix building on some plaforms. Fom bowman at math utah edu and
1591 des at des no.
1592
Darren Tuckerd0d3fff2012-04-27 10:55:39 +1000159320120427
1594 - (dtucker) [regress/addrmatch.sh] skip tests when running on a non-ipv6
1595 platform rather than exiting early, so that we still clean up and return
1596 success or failure to test-exec.sh
1597
Damien Miller7584cb12012-04-26 09:51:26 +1000159820120426
1599 - (djm) [auth-passwd.c] Handle crypt() returning NULL; from Paul Wouters
1600 via Niels
Damien Miller025bfd12012-04-26 09:52:15 +10001601 - (djm) [auth-krb5.c] Save errno across calls that might modify it;
1602 ok dtucker@
Damien Miller7584cb12012-04-26 09:51:26 +10001603
Damien Millerba77e1f2012-04-23 18:21:05 +1000160420120423
1605 - OpenBSD CVS Sync
1606 - djm@cvs.openbsd.org 2012/04/23 08:18:17
1607 [channels.c]
1608 fix function proto/source mismatch
1609
Damien Millera563cce2012-04-22 11:07:28 +1000161020120422
1611 - OpenBSD CVS Sync
1612 - djm@cvs.openbsd.org 2012/02/29 11:21:26
1613 [ssh-keygen.c]
1614 allow conversion of RSA1 keys to public PEM and PKCS8; "nice" markus@
Damien Miller29cd1882012-04-22 11:08:10 +10001615 - guenther@cvs.openbsd.org 2012/03/15 03:10:27
1616 [session.c]
1617 root should always be excluded from the test for /etc/nologin instead
1618 of having it always enforced even when marked as ignorenologin. This
1619 regressed when the logic was incompletely flipped around in rev 1.251
1620 ok halex@ millert@
Damien Miller48348fc2012-04-22 11:08:30 +10001621 - djm@cvs.openbsd.org 2012/03/28 07:23:22
1622 [PROTOCOL.certkeys]
1623 explain certificate extensions/crit split rationale. Mention requirement
1624 that each appear at most once per cert.
Damien Millerc6081482012-04-22 11:18:53 +10001625 - dtucker@cvs.openbsd.org 2012/03/29 23:54:36
1626 [channels.c channels.h servconf.c]
1627 Add PermitOpen none option based on patch from Loganaden Velvindron
1628 (bz #1949). ok djm@
Damien Millera6508752012-04-22 11:21:10 +10001629 - djm@cvs.openbsd.org 2012/04/11 13:16:19
1630 [channels.c channels.h clientloop.c serverloop.c]
1631 don't spin in accept() when out of fds (ENFILE/ENFILE) - back off for a
1632 while; ok deraadt@ markus@
Damien Miller9fed1612012-04-22 11:21:43 +10001633 - djm@cvs.openbsd.org 2012/04/11 13:17:54
1634 [auth.c]
1635 Support "none" as an argument for AuthorizedPrincipalsFile to indicate
1636 no file should be read.
Damien Millera116d132012-04-22 11:23:46 +10001637 - djm@cvs.openbsd.org 2012/04/11 13:26:40
1638 [sshd.c]
1639 don't spin in accept() when out of fds (ENFILE/ENFILE) - back off for a
1640 while; ok deraadt@ markus@
Damien Miller839f7432012-04-22 11:24:21 +10001641 - djm@cvs.openbsd.org 2012/04/11 13:34:17
1642 [ssh-keyscan.1 ssh-keyscan.c]
1643 now that sshd defaults to offering ECDSA keys, ssh-keyscan should also
1644 look for them by default; bz#1971
Damien Miller23528812012-04-22 11:24:43 +10001645 - djm@cvs.openbsd.org 2012/04/12 02:42:32
1646 [servconf.c servconf.h sshd.c sshd_config sshd_config.5]
1647 VersionAddendum option to allow server operators to append some arbitrary
1648 text to the SSH-... banner; ok deraadt@ "don't care" markus@
Damien Miller8fef9eb2012-04-22 11:25:10 +10001649 - djm@cvs.openbsd.org 2012/04/12 02:43:55
1650 [sshd_config sshd_config.5]
1651 mention AuthorizedPrincipalsFile=none default
Damien Miller49223152012-04-22 11:25:47 +10001652 - djm@cvs.openbsd.org 2012/04/20 03:24:23
1653 [sftp.c]
1654 setlinebuf(3) is more readable than setvbuf(.., _IOLBF, ...)
Damien Miller70b2d552012-04-22 11:26:10 +10001655 - jmc@cvs.openbsd.org 2012/04/20 16:26:22
1656 [ssh.1]
1657 use "brackets" instead of "braces", for consistency;
Damien Millera563cce2012-04-22 11:07:28 +10001658
Damien Miller8beb3202012-04-20 10:58:34 +1000165920120420
1660 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1661 [contrib/suse/openssh.spec] Update for release 6.0
Damien Millerbf230412012-04-20 14:11:04 +10001662 - (djm) [README] Update URL to release notes.
Damien Millerd5dacb42012-04-20 15:01:01 +10001663 - (djm) Release openssh-6.0
Damien Miller8beb3202012-04-20 10:58:34 +10001664
Damien Miller398c0ff2012-04-19 21:46:35 +1000166520120419
1666 - (djm) [configure.ac] Fix compilation error on FreeBSD, whose libutil
1667 contains openpty() but not login()
1668
Damien Millere0956e32012-04-04 11:27:54 +1000166920120404
1670 - (djm) [Makefile.in configure.ac sandbox-seccomp-filter.c] Add sandbox
1671 mode for Linux's new seccomp filter; patch from Will Drewry; feedback
1672 and ok dtucker@
1673
Darren Tucker67ccc862012-03-30 10:19:56 +1100167420120330
1675 - (dtucker) [contrib/redhat/openssh.spec] Bug #1992: remove now-gone WARNING
1676 file from spec file. From crighter at nuclioss com.
Damien Miller4d557342012-03-30 11:34:27 +11001677 - (djm) [entropy.c] bz#1991: relax OpenSSL version test to allow running
1678 openssh binaries on a newer fix release than they were compiled on.
1679 with and ok dtucker@
Damien Millerce1ec9d2012-03-30 14:07:05 +11001680 - (djm) [openbsd-compat/bsd-cygwin_util.h] #undef _WIN32 to avoid incorrect
1681 assumptions when building on Cygwin; patch from Corinna Vinschen
Darren Tucker67ccc862012-03-30 10:19:56 +11001682
Damien Miller7bf7b882012-03-09 10:25:16 +1100168320120309
1684 - (djm) [openbsd-compat/port-linux.c] bz#1960: fix crash on SELinux
1685 systems where sshd is run in te wrong context. Patch from Sven
1686 Vermeulen; ok dtucker@
Damien Miller54c38d22012-03-09 10:28:07 +11001687 - (djm) [packet.c] bz#1963: Fix IPQoS not being set on non-mapped v4-in-v6
1688 addressed connections. ok dtucker@
Damien Miller7bf7b882012-03-09 10:25:16 +11001689
Darren Tucker93a2d412012-02-24 10:40:41 +1100169020120224
1691 - (dtucker) [audit-bsm.c configure.ac] bug #1968: enable workarounds for BSM
1692 audit breakage in Solaris 11. Patch from Magnus Johansson.
1693
Tim Ricee3609c92012-02-14 10:03:30 -0800169420120215
1695 - (tim) [openbsd-compat/bsd-misc.h sshd.c] Fix conflicting return type for
1696 unsetenv due to rev 1.14 change to setenv.c. Cast unsetenv to void in sshd.c
1697 ok dtucker@
Tim Ricef79b5d32012-02-14 20:13:05 -08001698 - (tim) [defines.h] move chunk introduced in 1.125 before MAXPATHLEN so
1699 it actually works.
Tim Ricea3f297d2012-02-14 23:01:42 -08001700 - (tim) [regress/keytype.sh] stderr redirection needs to be inside back quote
1701 to work. Spotted by Angel Gonzalez
Tim Ricee3609c92012-02-14 10:03:30 -08001702
Damien Miller7b7901c2012-02-14 06:38:36 +1100170320120214
1704 - (djm) [openbsd-compat/bsd-cygwin_util.c] Add PROGRAMFILES to list of
1705 preserved Cygwin environment variables; from Corinna Vinschen
1706
Damien Millera2876db2012-02-11 08:16:06 +1100170720120211
1708 - (djm) OpenBSD CVS Sync
1709 - djm@cvs.openbsd.org 2012/01/05 00:16:56
1710 [monitor.c]
1711 memleak on error path
Damien Miller2ec03422012-02-11 08:16:28 +11001712 - djm@cvs.openbsd.org 2012/01/07 21:11:36
1713 [mux.c]
1714 fix double-free in new session handler
Damien Miller83ba8e62012-02-11 08:17:27 +11001715 - miod@cvs.openbsd.org 2012/01/08 13:17:11
1716 [ssh-ecdsa.c]
1717 Fix memory leak in ssh_ecdsa_verify(); from Loganaden Velvindron,
1718 ok markus@
Damien Millerfb12c6d2012-02-11 08:17:52 +11001719 - miod@cvs.openbsd.org 2012/01/16 20:34:09
1720 [ssh-pkcs11-client.c]
1721 Fix a memory leak in pkcs11_rsa_private_encrypt(), reported by Jan Klemkow.
1722 While there, be sure to buffer_clear() between send_msg() and recv_msg().
1723 ok markus@
Damien Miller8d60be52012-02-11 08:18:17 +11001724 - dtucker@cvs.openbsd.org 2012/01/18 21:46:43
1725 [clientloop.c]
1726 Ensure that $DISPLAY contains only valid characters before using it to
1727 extract xauth data so that it can't be used to play local shell
1728 metacharacter games. Report from r00t_ati at ihteam.net, ok markus.
Damien Miller1de2cfe2012-02-11 08:18:43 +11001729 - markus@cvs.openbsd.org 2012/01/25 19:26:43
1730 [packet.c]
1731 do not permit SSH2_MSG_SERVICE_REQUEST/ACCEPT during rekeying;
1732 ok dtucker@, djm@
Damien Miller5d007702012-02-11 08:19:02 +11001733 - markus@cvs.openbsd.org 2012/01/25 19:36:31
1734 [authfile.c]
1735 memleak in key_load_file(); from Jan Klemkow
Damien Miller72de9822012-02-11 08:19:21 +11001736 - markus@cvs.openbsd.org 2012/01/25 19:40:09
1737 [packet.c packet.h]
1738 packet_read_poll() is not used anymore.
Damien Millerdb854552012-02-11 08:19:44 +11001739 - markus@cvs.openbsd.org 2012/02/09 20:00:18
1740 [version.h]
1741 move from 6.0-beta to 6.0
Damien Millera2876db2012-02-11 08:16:06 +11001742
Damien Millerb56e4932012-02-06 07:41:27 +1100174320120206
1744 - (djm) [ssh-keygen.c] Don't fail in do_gen_all_hostkeys on platforms
1745 that don't support ECC. Patch from Phil Oleson
Darren Tuckere9b3ad72012-01-17 14:03:34 +11001746
Damien Miller5360dff2011-12-19 10:51:11 +1100174720111219
1748 - OpenBSD CVS Sync
1749 - djm@cvs.openbsd.org 2011/12/02 00:41:56
1750 [mux.c]
1751 fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1752 ok dtucker@
Damien Millerd0e582c2011-12-19 10:51:39 +11001753 - djm@cvs.openbsd.org 2011/12/02 00:43:57
1754 [mac.c]
1755 fix bz#1934: newer OpenSSL versions will require HMAC_CTX_Init before
1756 HMAC_init (this change in policy seems insane to me)
1757 ok dtucker@
Damien Miller913ddff2011-12-19 10:52:21 +11001758 - djm@cvs.openbsd.org 2011/12/04 23:16:12
1759 [mux.c]
1760 revert:
1761 > revision 1.32
1762 > date: 2011/12/02 00:41:56; author: djm; state: Exp; lines: +4 -1
1763 > fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1764 > ok dtucker@
1765 it interacts badly with ControlPersist
Damien Miller8ed4de82011-12-19 10:52:50 +11001766 - djm@cvs.openbsd.org 2011/12/07 05:44:38
1767 [auth2.c dh.c packet.c roaming.h roaming_client.c roaming_common.c]
1768 fix some harmless and/or unreachable int overflows;
1769 reported Xi Wang, ok markus@
Damien Miller5360dff2011-12-19 10:51:11 +11001770
Damien Miller47d81152011-11-25 13:53:48 +1100177120111125
1772 - OpenBSD CVS Sync
1773 - oga@cvs.openbsd.org 2011/11/16 12:24:28
1774 [sftp.c]
1775 Don't leak list in complete_cmd_parse if there are no commands found.
1776 Discovered when I was ``borrowing'' this code for something else.
1777 ok djm@
1778
Darren Tucker4a725ef2011-11-21 16:38:48 +1100177920111121
1780 - (dtucker) [configure.ac] Set _FORTIFY_SOURCE. ok djm@
1781
Darren Tucker45c66d72011-11-04 10:50:40 +1100178220111104
1783 - (dtucker) OpenBSD CVS Sync
1784 - djm@cvs.openbsd.org 2011/10/18 05:15:28
1785 [ssh.c]
1786 ssh(1): skip attempting to create ~/.ssh when -F is passed; ok markus@
Darren Tuckere68cf842011-11-04 10:51:51 +11001787 - djm@cvs.openbsd.org 2011/10/18 23:37:42
1788 [ssh-add.c]
1789 add -k to usage(); reminded by jmc@
Darren Tucker9ee09cf2011-11-04 10:52:43 +11001790 - djm@cvs.openbsd.org 2011/10/19 00:06:10
1791 [moduli.c]
1792 s/tmpfile/tmp/ to make this -Wshadow clean
Darren Tucker8a057952011-11-04 10:53:31 +11001793 - djm@cvs.openbsd.org 2011/10/19 10:39:48
1794 [umac.c]
1795 typo in comment; patch from Michael W. Bombardieri
Darren Tucker2d6665d2011-11-04 10:54:22 +11001796 - djm@cvs.openbsd.org 2011/10/24 02:10:46
1797 [ssh.c]
1798 bz#1943: unbreak stdio forwarding when ControlPersist is in user - ssh
1799 was incorrectly requesting the forward in both the control master and
1800 slave. skip requesting it in the master to fix. ok markus@
Darren Tucker9c5d5532011-11-04 10:55:24 +11001801 - djm@cvs.openbsd.org 2011/10/24 02:13:13
1802 [session.c]
1803 bz#1859: send tty break to pty master instead of (probably already
1804 closed) slave side; "looks good" markus@
Darren Tuckerbe4032b2011-11-04 11:16:06 +11001805 - dtucker@cvs.openbsd.org 011/11/04 00:09:39
1806 [moduli]
1807 regenerated moduli file; ok deraadt
Darren Tuckeraa3cbd12011-11-04 11:25:24 +11001808 - (dtucker) [INSTALL LICENCE configure.ac openbsd-compat/Makefile.in
1809 openbsd-compat/getrrsetbyname-ldns.c openbsd-compat/getrrsetbyname.c]
1810 bz 1320: Add optional support for LDNS, a BSD licensed DNS resolver library
1811 which supports DNSSEC. Patch from Simon Vallet (svallet at genoscope cns fr)
1812 with some rework from myself and djm. ok djm.
Darren Tucker45c66d72011-11-04 10:50:40 +11001813
Darren Tucker9f157ab2011-10-25 09:37:57 +1100181420111025
1815 - (dtucker) [contrib/cygwin/Makefile] Continue if installing a doc file
1816 fails. Patch from Corinna Vinschen.
1817
Damien Millerd3e69902011-10-18 16:04:57 +1100181820111018
1819 - (djm) OpenBSD CVS Sync
1820 - djm@cvs.openbsd.org 2011/10/04 14:17:32
1821 [sftp-glob.c]
1822 silence error spam for "ls */foo" in directory with files; bz#1683
Damien Miller390d0562011-10-18 16:05:19 +11001823 - dtucker@cvs.openbsd.org 2011/10/16 11:02:46
1824 [moduli.c ssh-keygen.1 ssh-keygen.c]
1825 Add optional checkpoints for moduli screening. feedback & ok deraadt
Damien Miller927d82b2011-10-18 16:05:38 +11001826 - jmc@cvs.openbsd.org 2011/10/16 15:02:41
1827 [ssh-keygen.c]
1828 put -K in the right place (usage());
Damien Miller91f3eae2011-10-18 16:05:55 +11001829 - stsp@cvs.openbsd.org 2011/10/16 15:51:39
1830 [moduli.c]
1831 add missing includes to unbreak tree; fix from rpointel
Damien Millerc51a5ab2011-10-18 16:06:14 +11001832 - djm@cvs.openbsd.org 2011/10/18 04:58:26
1833 [auth-options.c key.c]
1834 remove explict search for \0 in packet strings, this job is now done
1835 implicitly by buffer_get_cstring; ok markus
Damien Miller8f4279e2011-10-18 16:06:33 +11001836 - djm@cvs.openbsd.org 2011/10/18 05:00:48
1837 [ssh-add.1 ssh-add.c]
1838 new "ssh-add -k" option to load plain keys (skipping certificates);
1839 "looks ok" markus@
Damien Millerd3e69902011-10-18 16:04:57 +11001840
184120111001
Darren Tucker036876c2011-10-01 18:46:12 +10001842 - (dtucker) [openbsd-compat/mktemp.c] Fix compiler warning. ok djm
Darren Tucker1338b9e2011-10-02 18:57:35 +11001843 - (dtucker) OpenBSD CVS Sync
1844 - dtucker@cvs.openbsd.org 2011/09/23 00:22:04
1845 [channels.c auth-options.c servconf.c channels.h sshd.8]
1846 Add wildcard support to PermitOpen, allowing things like "PermitOpen
1847 localhost:*". bz #1857, ok djm markus.
Darren Tucker68afb8c2011-10-02 18:59:03 +11001848 - markus@cvs.openbsd.org 2011/09/23 07:45:05
1849 [mux.c readconf.h channels.h compat.h compat.c ssh.c readconf.c channels.c
1850 version.h]
1851 unbreak remote portforwarding with dynamic allocated listen ports:
1852 1) send the actual listen port in the open message (instead of 0).
1853 this allows multiple forwardings with a dynamic listen port
1854 2) update the matching permit-open entry, so we can identify where
1855 to connect to
1856 report: den at skbkontur.ru and P. Szczygielski
1857 feedback and ok djm@
Darren Tuckeraf1a60e2011-10-02 18:59:59 +11001858 - djm@cvs.openbsd.org 2011/09/25 05:44:47
1859 [auth2-pubkey.c]
1860 improve the AuthorizedPrincipalsFile debug log message to include
1861 file and line number
Darren Tucker95125e52011-10-02 19:09:07 +11001862 - dtucker@cvs.openbsd.org 2011/09/30 00:47:37
1863 [sshd.c]
1864 don't attempt privsep cleanup when not using privsep; ok markus@
Darren Tucker2e135602011-10-02 19:10:13 +11001865 - djm@cvs.openbsd.org 2011/09/30 21:22:49
1866 [sshd.c]
1867 fix inverted test that caused logspam; spotted by henning@
Darren Tucker036876c2011-10-01 18:46:12 +10001868
Damien Miller5ffe1c42011-09-29 11:11:51 +1000186920110929
1870 - (djm) [configure.ac defines.h] No need to detect sizeof(char); patch
1871 from des AT des.no
Darren Tuckerb54f50e2011-09-29 23:17:18 +10001872 - (dtucker) [configure.ac openbsd-compat/Makefile.in
1873 openbsd-compat/strnlen.c] Add strnlen to the compat library.
Damien Miller5ffe1c42011-09-29 11:11:51 +10001874
Damien Milleradd1e202011-09-23 10:38:01 +1000187520110923
Damien Milleracdf3fb2011-09-23 10:40:50 +10001876 - (djm) [openbsd-compat/getcwd.c] Remove OpenBSD rcsid marker since we no
1877 longer want to sync this file (OpenBSD uses a __getcwd syscall now, we
1878 want this longhand version)
Damien Millercd927902011-09-23 10:44:03 +10001879 - (djm) [openbsd-compat/getgrouplist.c] Remove OpenBSD rcsid marker: the
1880 upstream version is YPified and we don't want this
Damien Miller48886712011-09-23 10:56:29 +10001881 - (djm) [openbsd-compat/mktemp.c] forklift upgrade to -current version.
1882 The file was totally rewritten between what we had in tree and -current.
Damien Miller64efe962011-09-23 11:13:00 +10001883 - (djm) [openbsd-compat/sha2.c openbsd-compat/sha2.h] Remove OpenBSD rcsid
1884 marker. The upstream API has changed (function and structure names)
1885 enough to put it out of sync with other providers of this interface.
Damien Millerd1a74582011-09-23 11:26:34 +10001886 - (djm) [openbsd-compat/setenv.c] Forklift upgrade, including inclusion
1887 of static __findenv() function from upstream setenv.c
Damien Milleradd1e202011-09-23 10:38:01 +10001888 - OpenBSD CVS Sync
1889 - millert@cvs.openbsd.org 2006/05/05 15:27:38
Damien Milleracdf3fb2011-09-23 10:40:50 +10001890 [openbsd-compat/strlcpy.c]
Damien Milleradd1e202011-09-23 10:38:01 +10001891 Convert do {} while loop -> while {} for clarity. No binary change
1892 on most architectures. From Oliver Smith. OK deraadt@ and henning@
Damien Miller834e8202011-09-23 10:42:02 +10001893 - tobias@cvs.openbsd.org 2007/10/21 11:09:30
Damien Miller3e6fe872011-09-23 11:16:09 +10001894 [openbsd-compat/mktemp.c]
Damien Miller834e8202011-09-23 10:42:02 +10001895 Comment fix about time consumption of _gettemp.
1896 FreeBSD did this in revision 1.20.
1897 OK deraadt@, krw@
Damien Millerdc0e09b2011-09-23 10:46:48 +10001898 - deraadt@cvs.openbsd.org 2008/07/22 21:47:45
Damien Miller3e6fe872011-09-23 11:16:09 +10001899 [openbsd-compat/mktemp.c]
Damien Millerdc0e09b2011-09-23 10:46:48 +10001900 use arc4random_uniform(); ok djm millert
Damien Miller3a359b32011-09-23 10:47:29 +10001901 - millert@cvs.openbsd.org 2008/08/21 16:54:44
Damien Miller3e6fe872011-09-23 11:16:09 +10001902 [openbsd-compat/mktemp.c]
Damien Miller3a359b32011-09-23 10:47:29 +10001903 Remove useless code, the kernel will set errno appropriately if an
1904 element in the path does not exist. OK deraadt@ pvalchev@
Damien Miller3e6fe872011-09-23 11:16:09 +10001905 - otto@cvs.openbsd.org 2008/12/09 19:38:38
1906 [openbsd-compat/inet_ntop.c]
1907 fix inet_ntop(3) prototype; ok millert@ libc to be bumbed very soon
Damien Milleradd1e202011-09-23 10:38:01 +10001908
Damien Millere01a6272011-09-22 21:20:21 +1000190920110922
1910 - OpenBSD CVS Sync
1911 - pyr@cvs.openbsd.org 2011/05/12 07:15:10
1912 [openbsd-compat/glob.c]
1913 When the max number of items for a directory has reached GLOB_LIMIT_READDIR
1914 an error is returned but closedir() is not called.
1915 spotted and fix provided by Frank Denis obsd-tech@pureftpd.org
1916 ok otto@, millert@
Damien Millerc4bf7dd2011-09-22 21:21:48 +10001917 - stsp@cvs.openbsd.org 2011/09/20 10:18:46
1918 [glob.c]
1919 In glob(3), limit recursion during matching attempts. Similar to
1920 fnmatch fix. Also collapse consecutive '*' (from NetBSD).
1921 ok miod deraadt
Damien Millere128a502011-09-22 21:22:21 +10001922 - djm@cvs.openbsd.org 2011/09/22 06:27:29
1923 [glob.c]
1924 fix GLOB_KEEPSTAT without GLOB_NOSORT; the implicit sort was being
1925 applied only to the gl_pathv vector and not the corresponding gl_statv
1926 array. reported in OpenSSH bz#1935; feedback and okay matthew@
Damien Millerefad7272011-09-22 21:33:53 +10001927 - djm@cvs.openbsd.org 2011/08/26 01:45:15
1928 [ssh.1]
1929 Add some missing ssh_config(5) options that can be used in ssh(1)'s
1930 -o argument. Patch from duclare AT guu.fi
Damien Millere5777722011-09-22 21:34:15 +10001931 - djm@cvs.openbsd.org 2011/09/05 05:56:13
1932 [scp.1 sftp.1]
1933 mention ControlPersist and KbdInteractiveAuthentication in the -o
1934 verbiage in these pages too (prompted by jmc@)
Damien Miller2918e032011-09-22 21:34:35 +10001935 - djm@cvs.openbsd.org 2011/09/05 05:59:08
1936 [misc.c]
1937 fix typo in IPQoS parsing: there is no "AF14" class, but there is
1938 an "AF21" class. Spotted by giesen AT snickers.org; ok markus stevesk
Damien Millere0296732011-09-22 21:34:56 +10001939 - jmc@cvs.openbsd.org 2011/09/05 07:01:44
1940 [scp.1]
1941 knock out a useless Ns;
Damien Miller6232a162011-09-22 21:36:00 +10001942 - deraadt@cvs.openbsd.org 2011/09/07 02:18:31
1943 [ssh-keygen.1]
1944 typo (they vs the) found by Lawrence Teo
Damien Millerf6e758c2011-09-22 21:37:13 +10001945 - djm@cvs.openbsd.org 2011/09/09 00:43:00
1946 [ssh_config.5 sshd_config.5]
1947 fix typo in IPQoS parsing: there is no "AF14" class, but there is
1948 an "AF21" class. Spotted by giesen AT snickers.org; ok markus stevesk
Damien Miller4cb855b2011-09-22 21:37:38 +10001949 - djm@cvs.openbsd.org 2011/09/09 00:44:07
1950 [PROTOCOL.mux]
1951 MUX_C_CLOSE_FWD includes forward type in message (though it isn't
1952 implemented anyway)
Damien Miller0603d982011-09-22 21:38:00 +10001953 - djm@cvs.openbsd.org 2011/09/09 22:37:01
1954 [scp.c]
1955 suppress adding '--' to remote commandlines when the first argument
1956 does not start with '-'. saves breakage on some difficult-to-upgrade
1957 embedded/router platforms; feedback & ok dtucker ok markus
Damien Miller9ee2c602011-09-22 21:38:30 +10001958 - djm@cvs.openbsd.org 2011/09/09 22:38:21
1959 [sshd.c]
1960 kill the preauth privsep child on fatal errors in the monitor;
1961 ok markus@
Damien Millerf6dff7c2011-09-22 21:38:52 +10001962 - djm@cvs.openbsd.org 2011/09/09 22:46:44
1963 [channels.c channels.h clientloop.h mux.c ssh.c]
1964 support for cancelling local and remote port forwards via the multiplex
1965 socket. Use ssh -O cancel -L xx:xx:xx -R yy:yy:yy user@host" to request
1966 the cancellation of the specified forwardings; ok markus@
Damien Millerff773642011-09-22 21:39:48 +10001967 - markus@cvs.openbsd.org 2011/09/10 22:26:34
1968 [channels.c channels.h clientloop.c ssh.1]
1969 support cancellation of local/dynamic forwardings from ~C commandline;
1970 ok & feedback djm@
Damien Miller1bcbd0a2011-09-22 21:40:45 +10001971 - okan@cvs.openbsd.org 2011/09/11 06:59:05
1972 [ssh.1]
1973 document new -O cancel command; ok djm@
Damien Miller3decdba2011-09-22 21:41:05 +10001974 - markus@cvs.openbsd.org 2011/09/11 16:07:26
1975 [sftp-client.c]
1976 fix leaks in do_hardlink() and do_readlink(); bz#1921
1977 from Loganaden Velvindron
Damien Miller57c38ac2011-09-22 21:42:45 +10001978 - markus@cvs.openbsd.org 2011/09/12 08:46:15
1979 [sftp-client.c]
1980 fix leak in do_lsreaddir(); ok djm
Damien Millerd7be70d2011-09-22 21:43:06 +10001981 - djm@cvs.openbsd.org 2011/09/22 06:29:03
1982 [sftp.c]
1983 don't let remote_glob() implicitly sort its results in do_globbed_ls() -
1984 in all likelihood, they will be resorted anyway
Damien Millere01a6272011-09-22 21:20:21 +10001985
Darren Tuckere8a82c52011-09-09 11:29:40 +1000198620110909
1987 - (dtucker) [entropy.h] Bug #1932: remove old definition of init_rng. From
1988 Colin Watson.
1989
Damien Millerfb9d8172011-09-07 09:11:53 +1000199020110906
1991 - (djm) [README version.h] Correct version
Damien Miller022ee242011-09-07 09:15:02 +10001992 - (djm) [contrib/redhat/openssh.spec] Correct restorcon => restorecon
1993 - (djm) Respin OpenSSH-5.9p1 release
Damien Millerfb9d8172011-09-07 09:11:53 +10001994
Damien Miller86dcd3e2011-09-05 10:29:04 +1000199520110905
1996 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1997 [contrib/suse/openssh.spec] Update version numbers.
1998
Damien Miller6efd94f2011-09-04 19:04:16 +1000199920110904
2000 - (djm) [regress/connect-privsep.sh regress/test-exec.sh] demote fatal
2001 regress errors for the sandbox to warnings. ok tim dtucker
Darren Tucker0dd24e02011-09-04 19:59:26 +10002002 - (dtucker) [ssh-keygen.c ssh-pkcs11.c] Bug #1929: add null implementations
Damien Miller86dcd3e2011-09-05 10:29:04 +10002003 ofsh-pkcs11.cpkcs_init and pkcs_terminate for building without dlopen
2004 support.
Damien Miller6efd94f2011-09-04 19:04:16 +10002005
Damien Miller58ac11a2011-08-29 16:09:52 +1000200620110829
2007 - (djm) [openbsd-compat/port-linux.c] Suppress logging when attempting
2008 to switch SELinux context away from unconfined_t, based on patch from
2009 Jan Chadima; bz#1919 ok dtucker@
2010
Darren Tucker44383542011-08-28 04:50:16 +1000201120110827
2012 - (dtucker) [auth-skey.c] Add log.h to fix build --with-skey.
2013
Tim Ricea6e60612011-08-17 21:48:22 -0700201420110818
2015 - (tim) [configure.ac] Typo in error message spotted by Andy Tsouladze
2016
Tim Ricea1226822011-08-16 17:29:01 -0700201720110817
2018 - (tim) [mac.c myproposal.h] Wrap SHA256 and SHA512 in ifdefs for
2019 OpenSSL 0.9.7. ok djm
Damien Miller9c083122011-08-17 11:31:07 +10002020 - (djm) [ openbsd-compat/bsd-cygwin_util.c openbsd-compat/bsd-cygwin_util.h]
2021 binary_pipe is no longer required on Cygwin; patch from Corinna Vinschen
Damien Miller1a91c0f2011-08-17 11:59:25 +10002022 - (djm) [configure.ac] error out if the host lacks the necessary bits for
2023 an explicitly requested sandbox type
Damien Miller44a6c932011-08-17 12:01:44 +10002024 - (djm) [contrib/ssh-copy-id] Missing backlslash; spotted by
2025 bisson AT archlinux.org
Damien Miller9231c8b2011-08-17 12:08:15 +10002026 - (djm) OpenBSD CVS Sync
2027 - dtucker@cvs.openbsd.org 2011/06/03 05:35:10
2028 [regress/cfgmatch.sh]
2029 use OBJ to find test configs, patch from Tim Rice
Damien Millerfaf4d802011-08-17 12:09:19 +10002030 - markus@cvs.openbsd.org 2011/06/30 22:44:43
2031 [regress/connect-privsep.sh]
2032 test with sandbox enabled; ok djm@
Damien Miller062fa302011-08-17 12:10:02 +10002033 - djm@cvs.openbsd.org 2011/08/02 01:23:41
2034 [regress/cipher-speed.sh regress/try-ciphers.sh]
2035 add SHA256/SHA512 based HMAC modes
Damien Miller2df1bec2011-08-17 12:25:46 +10002036 - (djm) [regress/cipher-speed.sh regress/try-ciphers.sh] disable HMAC-SHA2
2037 MAC tests for platforms that hack EVP_SHA2 support
Tim Ricea1226822011-08-16 17:29:01 -07002038
Darren Tucker4d47ec92011-08-12 10:12:53 +1000203920110812
2040 - (dtucker) [openbsd-compat/port-linux.c] Bug 1924: Improve selinux context
2041 change error by reporting old and new context names Patch from
2042 jchadima at redhat.
Damien Miller2db99772011-08-12 11:02:35 +10002043 - (djm) [contrib/redhat/openssh.spec contrib/redhat/sshd.init]
2044 [contrib/suse/openssh.spec contrib/suse/rc.sshd] Updated RHEL and SLES
Damien Millerd1eb1dd2011-08-12 11:22:47 +10002045 init scrips from imorgan AT nas.nasa.gov; bz#1920
2046 - (djm) [contrib/ssh-copy-id] Fix failure for cases where the path to the
2047 identify file contained whitespace. bz#1828 patch from gwenael.lambrouin
2048 AT gmail.com; ok dtucker@
Darren Tucker4d47ec92011-08-12 10:12:53 +10002049
Darren Tucker578451d2011-08-07 23:09:20 +1000205020110807
2051 - (dtucker) OpenBSD CVS Sync
2052 - jmc@cvs.openbsd.org 2008/06/26 06:59:39
2053 [moduli.5]
2054 tweak previous;
Darren Tuckerf2794742011-08-07 23:10:11 +10002055 - sobrado@cvs.openbsd.org 2009/10/28 08:56:54
2056 [moduli.5]
2057 "Diffie-Hellman" is the usual spelling for the cryptographic protocol
2058 first published by Whitfield Diffie and Martin Hellman in 1976.
2059 ok jmc@
Darren Tucker91e6b572011-08-07 23:10:56 +10002060 - jmc@cvs.openbsd.org 2010/10/14 20:41:28
2061 [moduli.5]
2062 probabalistic -> probabilistic; from naddy
Darren Tuckerddccfb42011-08-07 23:12:26 +10002063 - dtucker@cvs.openbsd.org 2011/08/07 12:55:30
2064 [sftp.1]
2065 typo, fix from Laurent Gautrot
Darren Tucker578451d2011-08-07 23:09:20 +10002066
Damien Miller7741ce82011-08-06 06:15:15 +1000206720110805
2068 - OpenBSD CVS Sync
2069 - djm@cvs.openbsd.org 2011/06/23 23:35:42
2070 [monitor.c]
2071 ignore EINTR errors from poll()
Damien Miller6ea5e442011-08-06 06:16:00 +10002072 - tedu@cvs.openbsd.org 2011/07/06 18:09:21
2073 [authfd.c]
2074 bzero the agent address. the kernel was for a while very cranky about
2075 these things. evne though that's fixed, always good to initialize
2076 memory. ok deraadt djm
Damien Miller35e48192011-08-06 06:16:23 +10002077 - djm@cvs.openbsd.org 2011/07/29 14:42:45
2078 [sandbox-systrace.c]
2079 fail open(2) with EPERM rather than SIGKILLing the whole process. libc
2080 will call open() to do strerror() when NLS is enabled;
2081 feedback and ok markus@
Damien Milleradb467f2011-08-06 06:16:46 +10002082 - markus@cvs.openbsd.org 2011/08/01 19:18:15
2083 [gss-serv.c]
2084 prevent post-auth resource exhaustion (int overflow leading to 4GB malloc);
2085 report Adam Zabrock; ok djm@, deraadt@
Damien Miller20bd4532011-08-06 06:17:30 +10002086 - djm@cvs.openbsd.org 2011/08/02 01:22:11
2087 [mac.c myproposal.h ssh.1 ssh_config.5 sshd.8 sshd_config.5]
2088 Add new SHA256 and SHA512 based HMAC modes from
2089 http://www.ietf.org/id/draft-dbider-sha2-mac-for-ssh-02.txt
2090 Patch from mdb AT juniper.net; feedback and ok markus@
Damien Millerc4718602011-08-06 06:17:48 +10002091 - djm@cvs.openbsd.org 2011/08/02 23:13:01
2092 [version.h]
2093 crank now, release later
Damien Miller765f8c42011-08-06 06:18:16 +10002094 - djm@cvs.openbsd.org 2011/08/02 23:15:03
2095 [ssh.c]
2096 typo in comment
Damien Miller7741ce82011-08-06 06:15:15 +10002097
Damien Millercd5e52e2011-06-27 07:18:18 +1000209820110624
2099 - (djm) [configure.ac Makefile.in sandbox-darwin.c] Add a sandbox for
2100 Darwin/OS X using sandbox_init() + setrlimit(); feedback and testing
2101 markus@
2102
Damien Miller82c55872011-06-23 08:20:30 +1000210320110623
2104 - OpenBSD CVS Sync
2105 - djm@cvs.openbsd.org 2011/06/22 21:47:28
2106 [servconf.c]
2107 reuse the multistate option arrays to pretty-print options for "sshd -T"
Damien Miller69ff1df2011-06-23 08:30:03 +10002108 - djm@cvs.openbsd.org 2011/06/22 21:57:01
2109 [servconf.c servconf.h sshd.c sshd_config.5]
2110 [configure.ac Makefile.in]
2111 introduce sandboxing of the pre-auth privsep child using systrace(4).
2112
2113 This introduces a new "UsePrivilegeSeparation=sandbox" option for
2114 sshd_config that applies mandatory restrictions on the syscalls the
2115 privsep child can perform. This prevents a compromised privsep child
2116 from being used to attack other hosts (by opening sockets and proxying)
2117 or probing local kernel attack surface.
2118
2119 The sandbox is implemented using systrace(4) in unsupervised "fast-path"
2120 mode, where a list of permitted syscalls is supplied. Any syscall not
2121 on the list results in SIGKILL being sent to the privsep child. Note
2122 that this requires a kernel with the new SYSTR_POLICY_KILL option.
2123
2124 UsePrivilegeSeparation=sandbox will become the default in the future
2125 so please start testing it now.
2126
2127 feedback dtucker@; ok markus@
Damien Miller6d7b4372011-06-23 08:31:57 +10002128 - djm@cvs.openbsd.org 2011/06/22 22:08:42
2129 [channels.c channels.h clientloop.c clientloop.h mux.c ssh.c]
2130 hook up a channel confirm callback to warn the user then requested X11
2131 forwarding was refused by the server; ok markus@
Damien Millerdcbd41e2011-06-23 19:45:51 +10002132 - djm@cvs.openbsd.org 2011/06/23 09:34:13
2133 [sshd.c ssh-sandbox.h sandbox.h sandbox-rlimit.c sandbox-systrace.c]
2134 [sandbox-null.c]
2135 rename sandbox.h => ssh-sandbox.h to make things easier for portable
Damien Miller80b62e32011-06-23 19:03:18 +10002136 - (djm) [sandbox-null.c] Dummy sandbox for platforms that don't support
2137 setrlimit(2)
Damien Miller82c55872011-06-23 08:20:30 +10002138
Damien Miller6029e072011-06-20 14:22:49 +1000213920110620
2140 - OpenBSD CVS Sync
2141 - djm@cvs.openbsd.org 2011/06/04 00:10:26
2142 [ssh_config.5]
2143 explain IdentifyFile's semantics a little better, prompted by bz#1898
2144 ok dtucker jmc
Damien Millere7ac2bd2011-06-20 14:23:25 +10002145 - markus@cvs.openbsd.org 2011/06/14 22:49:18
2146 [authfile.c]
2147 make sure key_parse_public/private_rsa1() no longer consumes its input
2148 buffer. fixes ssh-add for passphrase-protected ssh1-keys;
2149 noted by naddy@; ok djm@
Damien Miller8f0bf232011-06-20 14:42:23 +10002150 - djm@cvs.openbsd.org 2011/06/17 21:44:31
2151 [log.c log.h monitor.c monitor.h monitor_wrap.c monitor_wrap.h sshd.c]
2152 make the pre-auth privsep slave log via a socketpair shared with the
2153 monitor rather than /var/empty/dev/log; ok dtucker@ deraadt@ markus@
Damien Millerf145a5b2011-06-20 14:42:51 +10002154 - djm@cvs.openbsd.org 2011/06/17 21:46:16
2155 [sftp-server.c]
2156 the protocol version should be unsigned; bz#1913 reported by mb AT
2157 smartftp.com
Damien Miller33322122011-06-20 14:43:11 +10002158 - djm@cvs.openbsd.org 2011/06/17 21:47:35
2159 [servconf.c]
2160 factor out multi-choice option parsing into a parse_multistate label
2161 and some support structures; ok dtucker@
Damien Miller4ac99c32011-06-20 14:43:31 +10002162 - djm@cvs.openbsd.org 2011/06/17 21:57:25
2163 [clientloop.c]
2164 setproctitle for a mux master that has been gracefully stopped;
2165 bz#1911 from Bert.Wesarg AT googlemail.com
Damien Miller6029e072011-06-20 14:22:49 +10002166
Darren Tuckerc412c152011-06-03 10:35:23 +1000216720110603
2168 - (dtucker) [README version.h contrib/caldera/openssh.spec
2169 contrib/redhat/openssh.spec contrib/suse/openssh.spec] Pull the version
2170 bumps from the 5.8p2 branch into HEAD. ok djm.
Tim Rice90f42b02011-06-02 18:17:49 -07002171 - (tim) [configure.ac defines.h] Run test program to detect system mail
2172 directory. Add --with-maildir option to override. Fixed OpenServer 6
2173 getting it wrong. Fixed many systems having MAIL=/var/mail//username
2174 ok dtucker
Darren Tuckerc3c72272011-06-03 11:20:06 +10002175 - (dtucker) [monitor.c] Remove the !HAVE_SOCKETPAIR case. We use socketpair
2176 unconditionally in other places and the survey data we have does not show
2177 any systems that use it. "nuke it" djm@
Damien Millerc09182f2011-06-03 12:11:38 +10002178 - (djm) [configure.ac] enable setproctitle emulation for OS X
2179 - (djm) OpenBSD CVS Sync
Damien Millerea2c1a42011-06-03 12:10:22 +10002180 - djm@cvs.openbsd.org 2011/06/03 00:54:38
2181 [ssh.c]
2182 bz#1883 - setproctitle() to identify mux master; patch from Bert.Wesarg
2183 AT googlemail.com; ok dtucker@
2184 NB. includes additional portability code to enable setproctitle emulation
2185 on platforms that don't support it.
Darren Tucker3e78a512011-06-03 14:14:16 +10002186 - dtucker@cvs.openbsd.org 2011/06/03 01:37:40
2187 [ssh-agent.c]
2188 Check current parent process ID against saved one to determine if the parent
2189 has exited, rather than attempting to send a zero signal, since the latter
2190 won't work if the parent has changed privs. bz#1905, patch from Daniel Kahn
2191 Gillmor, ok djm@
Darren Tucker260c8fb2011-06-03 14:17:27 +10002192 - dtucker@cvs.openbsd.org 2011/05/31 02:01:58
2193 [regress/dynamic-forward.sh]
2194 back out revs 1.6 and 1.5 since it's not reliable
Darren Tucker75e035c2011-06-03 14:18:17 +10002195 - dtucker@cvs.openbsd.org 2011/05/31 02:03:34
2196 [regress/dynamic-forward.sh]
2197 work around startup and teardown races; caught by deraadt
Darren Tuckerbf4d05a2011-06-03 14:19:02 +10002198 - dtucker@cvs.openbsd.org 2011/06/03 00:29:52
2199 [regress/dynamic-forward.sh]
2200 Retry establishing the port forwarding after a small delay, should make
2201 the tests less flaky when the previous test is slow to shut down and free
2202 up the port.
Tim Ricebc481572011-06-02 22:26:19 -07002203 - (tim) [regress/cfgmatch.sh] Build/test out of tree fix.
Darren Tuckerc412c152011-06-03 10:35:23 +10002204
Damien Millerd8478b62011-05-29 21:39:36 +1000220520110529
2206 - (djm) OpenBSD CVS Sync
2207 - djm@cvs.openbsd.org 2011/05/23 03:30:07
2208 [auth-rsa.c auth.c auth.h auth2-pubkey.c monitor.c monitor_wrap.c]
2209 [pathnames.h servconf.c servconf.h sshd.8 sshd_config sshd_config.5]
2210 allow AuthorizedKeysFile to specify multiple files, separated by spaces.
2211 Bring back authorized_keys2 as a default search path (to avoid breaking
2212 existing users of this file), but override this in sshd_config so it will
2213 be no longer used on fresh installs. Maybe in 2015 we can remove it
2214 entierly :)
2215
2216 feedback and ok markus@ dtucker@
Damien Miller1dd66e52011-05-29 21:40:42 +10002217 - djm@cvs.openbsd.org 2011/05/23 03:33:38
2218 [auth.c]
2219 make secure_filename() spam debug logs less
Damien Miller201f4252011-05-29 21:41:03 +10002220 - djm@cvs.openbsd.org 2011/05/23 03:52:55
2221 [sshconnect.c]
2222 remove extra newline
Damien Millerb9132fc2011-05-29 21:41:40 +10002223 - jmc@cvs.openbsd.org 2011/05/23 07:10:21
2224 [sshd.8 sshd_config.5]
2225 tweak previous; ok djm
Damien Miller04bb56e2011-05-29 21:42:08 +10002226 - djm@cvs.openbsd.org 2011/05/23 07:24:57
2227 [authfile.c]
2228 read in key comments for v.2 keys (though note that these are not
2229 passed over the agent protocol); bz#439, based on patch from binder
2230 AT arago.de; ok markus@
Damien Miller295ee632011-05-29 21:42:31 +10002231 - djm@cvs.openbsd.org 2011/05/24 07:15:47
2232 [readconf.c readconf.h ssh.c ssh_config.5 sshconnect.c sshconnect2.c]
2233 Remove undocumented legacy options UserKnownHostsFile2 and
2234 GlobalKnownHostsFile2 by making UserKnownHostsFile/GlobalKnownHostsFile
2235 accept multiple paths per line and making their defaults include
2236 known_hosts2; ok markus
Damien Miller8cb35872011-05-29 21:59:10 +10002237 - djm@cvs.openbsd.org 2011/05/23 03:31:31
2238 [regress/cfgmatch.sh]
2239 include testing of multiple/overridden AuthorizedKeysFiles
2240 refactor to simply daemon start/stop and get rid of racy constructs
Damien Millerd8478b62011-05-29 21:39:36 +10002241
Damien Miller14684a12011-05-20 11:23:07 +1000224220110520
2243 - (djm) [session.c] call setexeccon() before executing passwd for pw
2244 changes; bz#1891 reported by jchadima AT redhat.com; ok dtucker@
Damien Miller989bb7f2011-05-20 18:56:30 +10002245 - (djm) [aclocal.m4 configure.ac] since gcc-4.x ignores all -Wno-options
2246 options, we should corresponding -W-option when trying to determine
2247 whether it is accepted. Also includes a warning fix on the program
2248 fragment uses (bad main() return type).
2249 bz#1900 and bz#1901 reported by g.esp AT free.fr; ok dtucker@
Damien Millerec2eaa32011-05-20 18:57:14 +10002250 - (djm) [servconf.c] remove leftover droppings of AuthorizedKeysFile2
Damien Miller814ace02011-05-20 19:02:47 +10002251 - OpenBSD CVS Sync
2252 - djm@cvs.openbsd.org 2011/05/15 08:09:01
2253 [authfd.c monitor.c serverloop.c]
2254 use FD_CLOEXEC consistently; patch from zion AT x96.org
Damien Miller8f639fe2011-05-20 19:03:08 +10002255 - djm@cvs.openbsd.org 2011/05/17 07:13:31
2256 [key.c]
2257 fatal() if asked to generate a legacy ECDSA cert (these don't exist)
2258 and fix the regress test that was trying to generate them :)
Damien Miller5d74e582011-05-20 19:03:31 +10002259 - djm@cvs.openbsd.org 2011/05/20 00:55:02
2260 [servconf.c]
2261 the options TrustedUserCAKeys, RevokedKeysFile, AuthorizedKeysFile
2262 and AuthorizedPrincipalsFile were not being correctly applied in
2263 Match blocks, despite being overridable there; ok dtucker@
Damien Millerc2411902011-05-20 19:03:49 +10002264 - dtucker@cvs.openbsd.org 2011/05/20 02:00:19
2265 [servconf.c]
2266 Add comment documenting what should be after the preauth check. ok djm
Damien Millerf2e407e2011-05-20 19:04:14 +10002267 - djm@cvs.openbsd.org 2011/05/20 03:25:45
2268 [monitor.c monitor_wrap.c servconf.c servconf.h]
2269 use a macro to define which string options to copy between configs
2270 for Match. This avoids problems caused by forgetting to keep three
2271 code locations in perfect sync and ordering
2272
2273 "this is at once beautiful and horrible" + ok dtucker@
Damien Millerf67188f2011-05-20 19:06:48 +10002274 - djm@cvs.openbsd.org 2011/05/17 07:13:31
2275 [regress/cert-userkey.sh]
2276 fatal() if asked to generate a legacy ECDSA cert (these don't exist)
2277 and fix the regress test that was trying to generate them :)
Damien Miller3045b452011-05-20 19:07:45 +10002278 - djm@cvs.openbsd.org 2011/05/20 02:43:36
2279 [cert-hostkey.sh]
2280 another attempt to generate a v00 ECDSA key that broke the test
2281 ID sync only - portable already had this somehow
Damien Miller7b9451f2011-05-20 19:08:11 +10002282 - dtucker@cvs.openbsd.org 2011/05/20 05:19:50
2283 [dynamic-forward.sh]
2284 Prevent races in dynamic forwarding test; ok djm
Damien Milleracacced2011-05-20 19:08:40 +10002285 - dtucker@cvs.openbsd.org 2011/05/20 06:32:30
2286 [dynamic-forward.sh]
2287 fix dumb error in dynamic-forward test
Damien Miller14684a12011-05-20 11:23:07 +10002288
Damien Miller60432d82011-05-15 08:34:46 +1000228920110515
2290 - (djm) OpenBSD CVS Sync
2291 - djm@cvs.openbsd.org 2011/05/05 05:12:08
2292 [mux.c]
2293 gracefully fall back when ControlPath is too large for a
2294 sockaddr_un. ok markus@ as part of a larger diff
Damien Millerfd53abd2011-05-15 08:36:02 +10002295 - dtucker@cvs.openbsd.org 2011/05/06 01:03:35
2296 [sshd_config]
2297 clarify language about overriding defaults. bz#1892, from Petr Cerny
Damien Miller58a77e22011-05-15 08:36:29 +10002298 - djm@cvs.openbsd.org 2011/05/06 01:09:53
2299 [sftp.1]
2300 mention that IPv6 addresses must be enclosed in square brackets;
2301 bz#1845
Damien Miller78c40c32011-05-15 08:36:59 +10002302 - djm@cvs.openbsd.org 2011/05/06 02:05:41
2303 [sshconnect2.c]
2304 fix memory leak; bz#1849 ok dtucker@
Damien Millerd2ac5d72011-05-15 08:43:13 +10002305 - djm@cvs.openbsd.org 2011/05/06 21:14:05
2306 [packet.c packet.h]
2307 set traffic class for IPv6 traffic as we do for IPv4 TOS;
2308 patch from lionel AT mamane.lu via Colin Watson in bz#1855;
2309 ok markus@
Damien Millerdfc85fa2011-05-15 08:44:02 +10002310 - djm@cvs.openbsd.org 2011/05/06 21:18:02
2311 [ssh.c ssh_config.5]
2312 add a %L expansion (short-form of the local host name) for ControlPath;
2313 sync some more expansions with LocalCommand; ok markus@
Damien Millerfe924212011-05-15 08:44:45 +10002314 - djm@cvs.openbsd.org 2011/05/06 21:31:38
2315 [readconf.c ssh_config.5]
2316 support negated Host matching, e.g.
2317
2318 Host *.example.org !c.example.org
2319 User mekmitasdigoat
2320
2321 Will match "a.example.org", "b.example.org", but not "c.example.org"
2322 ok markus@
Damien Miller21771e22011-05-15 08:45:50 +10002323 - djm@cvs.openbsd.org 2011/05/06 21:34:32
2324 [clientloop.c mux.c readconf.c readconf.h ssh.c ssh_config.5]
2325 Add a RequestTTY ssh_config option to allow configuration-based
2326 control over tty allocation (like -t/-T); ok markus@
Damien Millera6bbbe42011-05-15 08:46:29 +10002327 - djm@cvs.openbsd.org 2011/05/06 21:38:58
2328 [ssh.c]
2329 fix dropping from previous diff
Damien Millerc067f622011-05-15 08:46:54 +10002330 - djm@cvs.openbsd.org 2011/05/06 22:20:10
2331 [PROTOCOL.mux]
2332 fix numbering; from bert.wesarg AT googlemail.com
Damien Miller486dd2e2011-05-15 08:47:18 +10002333 - jmc@cvs.openbsd.org 2011/05/07 23:19:39
2334 [ssh_config.5]
2335 - tweak previous
2336 - come consistency fixes
2337 ok djm
Damien Millerf4b32aa2011-05-15 08:47:43 +10002338 - jmc@cvs.openbsd.org 2011/05/07 23:20:25
2339 [ssh.1]
2340 +.It RequestTTY
Damien Miller555f3b82011-05-15 08:48:05 +10002341 - djm@cvs.openbsd.org 2011/05/08 12:52:01
2342 [PROTOCOL.mux clientloop.c clientloop.h mux.c]
2343 improve our behaviour when TTY allocation fails: if we are in
2344 RequestTTY=auto mode (the default), then do not treat at TTY
2345 allocation error as fatal but rather just restore the local TTY
2346 to cooked mode and continue. This is more graceful on devices that
2347 never allocate TTYs.
2348
2349 If RequestTTY is set to "yes" or "force", then failure to allocate
2350 a TTY is fatal.
2351
2352 ok markus@
Damien Miller32198242011-05-15 08:50:32 +10002353 - djm@cvs.openbsd.org 2011/05/10 05:46:46
2354 [authfile.c]
2355 despam debug() logs by detecting that we are trying to load a private key
2356 in key_try_load_public() and returning early; ok markus@
Damien Miller7c1b2c42011-05-15 08:51:05 +10002357 - djm@cvs.openbsd.org 2011/05/11 04:47:06
2358 [auth.c auth.h auth2-pubkey.c pathnames.h servconf.c servconf.h]
2359 remove support for authorized_keys2; it is a relic from the early days
2360 of protocol v.2 support and has been undocumented for many years;
2361 ok markus@
Damien Miller9d276b82011-05-15 08:51:43 +10002362 - djm@cvs.openbsd.org 2011/05/13 00:05:36
2363 [authfile.c]
2364 warn on unexpected key type in key_parse_private_type()
Damien Miller23f425b2011-05-15 08:58:15 +10002365 - (djm) [packet.c] unbreak portability #endif
Damien Miller60432d82011-05-15 08:34:46 +10002366
Darren Tuckerd6548fe2011-05-10 11:13:36 +1000236720110510
2368 - (dtucker) [openbsd-compat/openssl-compat.{c,h}] Bug #1882: fix
2369 --with-ssl-engine which was broken with the change from deprecated
2370 SSLeay_add_all_algorithms(). ok djm
2371
Darren Tucker343f75f2011-05-06 10:43:50 +1000237220110506
2373 - (dtucker) [openbsd-compat/regress/closefromtest.c] Bug #1875: add prototype
2374 for closefrom() in test code. Report from Dan Wallis via Gentoo.
2375
Damien Miller68790fe2011-05-05 11:19:13 +1000237620110505
2377 - (djm) [defines.h] Move up include of netinet/ip.h for IPTOS
2378 definitions. From des AT des.no
Damien Millerf22019b2011-05-05 13:48:37 +10002379 - (djm) [Makefile.in WARNING.RNG aclocal.m4 buildpkg.sh.in configure.ac]
2380 [entropy.c ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c]
2381 [ssh-keysign.c ssh-pkcs11-helper.c ssh-rand-helper.8 ssh-rand-helper.c]
2382 [ssh.c ssh_prng_cmds.in sshd.c contrib/aix/buildbff.sh]
2383 [regress/README.regress] Remove ssh-rand-helper and all its
2384 tentacles. PRNGd seeding has been rolled into entropy.c directly.
2385 Thanks to tim@ for testing on affected platforms.
Damien Miller3fcdfd52011-05-05 14:04:11 +10002386 - OpenBSD CVS Sync
2387 - djm@cvs.openbsd.org 2011/03/10 02:52:57
Damien Millerb2da7d12011-05-05 14:04:50 +10002388 [auth2-gss.c auth2.c auth.h]
Damien Miller3fcdfd52011-05-05 14:04:11 +10002389 allow GSSAPI authentication to detect when a server-side failure causes
2390 authentication failure and don't count such failures against MaxAuthTries;
2391 bz#1244 from simon AT sxw.org.uk; ok markus@ before lock
Damien Millerc5219e72011-05-05 14:05:12 +10002392 - okan@cvs.openbsd.org 2011/03/15 10:36:02
2393 [ssh-keyscan.c]
2394 use timerclear macro
2395 ok djm@
Damien Miller58f1baf2011-05-05 14:06:15 +10002396 - stevesk@cvs.openbsd.org 2011/03/23 15:16:22
2397 [ssh-keygen.1 ssh-keygen.c]
2398 Add -A option. For each of the key types (rsa1, rsa, dsa and ecdsa)
2399 for which host keys do not exist, generate the host keys with the
2400 default key file path, an empty passphrase, default bits for the key
2401 type, and default comment. This will be used by /etc/rc to generate
2402 new host keys. Idea from deraadt.
2403 ok deraadt
Damien Miller4a4d1612011-05-05 14:06:39 +10002404 - stevesk@cvs.openbsd.org 2011/03/23 16:24:56
2405 [ssh-keygen.1]
2406 -q not used in /etc/rc now so remove statement.
Damien Miller11143192011-05-05 14:13:25 +10002407 - stevesk@cvs.openbsd.org 2011/03/23 16:50:04
2408 [ssh-keygen.c]
2409 remove -d, documentation removed >10 years ago; ok markus
Damien Miller3ca1eb32011-05-05 14:13:50 +10002410 - jmc@cvs.openbsd.org 2011/03/24 15:29:30
2411 [ssh-keygen.1]
2412 zap trailing whitespace;
Damien Miller044f4a62011-05-05 14:14:08 +10002413 - stevesk@cvs.openbsd.org 2011/03/24 22:14:54
2414 [ssh-keygen.c]
2415 use strcasecmp() for "clear" cert permission option also; ok djm
Damien Miller91475862011-05-05 14:14:34 +10002416 - stevesk@cvs.openbsd.org 2011/03/29 18:54:17
2417 [misc.c misc.h servconf.c]
2418 print ipqos friendly string for sshd -T; ok markus
2419 # sshd -Tf sshd_config|grep ipqos
2420 ipqos lowdelay throughput
Damien Miller884b63a2011-05-05 14:14:52 +10002421 - djm@cvs.openbsd.org 2011/04/12 04:23:50
2422 [ssh-keygen.c]
2423 fix -Wshadow
Damien Miller26b57ce2011-05-05 14:15:09 +10002424 - djm@cvs.openbsd.org 2011/04/12 05:32:49
2425 [sshd.c]
2426 exit with 0 status on SIGTERM; bz#1879
Damien Miller085c90f2011-05-05 14:15:33 +10002427 - djm@cvs.openbsd.org 2011/04/13 04:02:48
2428 [ssh-keygen.1]
2429 improve wording; bz#1861
Damien Millerad210322011-05-05 14:15:54 +10002430 - djm@cvs.openbsd.org 2011/04/13 04:09:37
2431 [ssh-keygen.1]
2432 mention valid -b sizes for ECDSA keys; bz#1862
Damien Miller6c3eec72011-05-05 14:16:22 +10002433 - djm@cvs.openbsd.org 2011/04/17 22:42:42
2434 [PROTOCOL.mux clientloop.c clientloop.h mux.c ssh.1 ssh.c]
2435 allow graceful shutdown of multiplexing: request that a mux server
2436 removes its listener socket and refuse future multiplexing requests;
2437 ok markus@
Damien Miller8cb1cda2011-05-05 14:16:56 +10002438 - djm@cvs.openbsd.org 2011/04/18 00:46:05
2439 [ssh-keygen.c]
2440 certificate options are supposed to be packed in lexical order of
2441 option name (though we don't actually enforce this at present).
2442 Move one up that was out of sequence
Damien Miller2ce12ef2011-05-05 14:17:18 +10002443 - djm@cvs.openbsd.org 2011/05/04 21:15:29
2444 [authfile.c authfile.h ssh-add.c]
2445 allow "ssh-add - < key"; feedback and ok markus@
Tim Rice19d81812011-05-04 21:44:25 -07002446 - (tim) [configure.ac] Add AC_LANG_SOURCE to OPENSSH_CHECK_CFLAG_COMPILE
2447 so autoreconf 2.68 is happy.
Tim Rice9abb6972011-05-04 23:06:59 -07002448 - (tim) [defines.h] Deal with platforms that do not have S_IFSOCK ok djm@
Damien Miller68790fe2011-05-05 11:19:13 +10002449
Darren Tuckere541aaa2011-02-21 21:41:29 +1100245020110221
2451 - (dtucker) [contrib/cygwin/ssh-host-config] From Corinna: revamp of the
2452 Cygwin-specific service installer script ssh-host-config. The actual
2453 functionality is the same, the revisited version is just more
2454 exact when it comes to check for problems which disallow to run
2455 certain aspects of the script. So, part of this script and the also
2456 rearranged service helper script library "csih" is to check if all
2457 the tools required to run the script are available on the system.
2458 The new script also is more thorough to inform the user why the
2459 script failed. Patch from vinschen at redhat com.
2460
Damien Miller0588beb2011-02-18 09:18:45 +1100246120110218
2462 - OpenBSD CVS Sync
2463 - djm@cvs.openbsd.org 2011/02/16 00:31:14
2464 [ssh-keysign.c]
2465 make hostbased auth with ECDSA keys work correctly. Based on patch
2466 by harvey.eneman AT oracle.com in bz#1858; ok markus@ (pre-lock)
2467
Darren Tucker3b9617e2011-02-06 13:24:35 +1100246820110206
2469 - (dtucker) [openbsd-compat/port-linux.c] Bug #1851: fix syntax error in
2470 selinux code. Patch from Leonardo Chiquitto
Darren Tuckerea676a62011-02-06 13:31:23 +11002471 - (dtucker) [contrib/cygwin/ssh-{host,user}-config] Add ECDSA key
2472 generation and simplify. Patch from Corinna Vinschen.
Darren Tucker3b9617e2011-02-06 13:24:35 +11002473
Damien Millerb407dd82011-02-04 11:46:39 +1100247420110204
2475 - OpenBSD CVS Sync
2476 - djm@cvs.openbsd.org 2011/01/31 21:42:15
2477 [PROTOCOL.mux]
2478 cut'n'pasto; from bert.wesarg AT googlemail.com
Damien Miller0a5f0122011-02-04 11:47:01 +11002479 - djm@cvs.openbsd.org 2011/02/04 00:44:21
2480 [key.c]
2481 fix uninitialised nonce variable; reported by Mateusz Kocielski
Damien Millera6981272011-02-04 11:47:20 +11002482 - djm@cvs.openbsd.org 2011/02/04 00:44:43
2483 [version.h]
2484 openssh-5.8
Damien Miller0d30b092011-02-04 12:43:36 +11002485 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2486 [contrib/suse/openssh.spec] update versions in docs and spec files.
2487 - Release OpenSSH 5.8p1
Damien Millerb407dd82011-02-04 11:46:39 +11002488
Damien Millerd4a55042011-01-28 10:30:18 +1100248920110128
2490 - (djm) [openbsd-compat/port-linux.c] Check whether SELinux is enabled
2491 before attempting setfscreatecon(). Check whether matchpathcon()
2492 succeeded before using its result. Patch from cjwatson AT debian.org;
2493 bz#1851
2494
Tim Riced069c482011-01-26 12:32:12 -0800249520110127
2496 - (tim) [config.guess config.sub] Sync with upstream.
Tim Rice648f8762011-01-26 12:38:57 -08002497 - (tim) [configure.ac] Consistent M4 quoting throughout, updated obsolete
2498 AC_TRY_COMPILE with AC_COMPILE_IFELSE, updated obsolete AC_TRY_LINK with
2499 AC_LINK_IFELSE, updated obsolete AC_TRY_RUN with AC_RUN_IFELSE, misc white
2500 space changes for consistency/readability. Makes autoconf 2.68 happy.
2501 "Nice work" djm
Tim Riced069c482011-01-26 12:32:12 -08002502
Damien Miller71adf122011-01-25 12:16:15 +1100250320110125
2504 - (djm) [configure.ac Makefile.in ssh.c openbsd-compat/port-linux.c
2505 openbsd-compat/port-linux.h] Move SELinux-specific code from ssh.c to
2506 port-linux.c to avoid compilation errors. Add -lselinux to ssh when
2507 building with SELinux support to avoid linking failure; report from
2508 amk AT spamfence.net; ok dtucker
2509
Darren Tucker79241372011-01-22 09:37:01 +1100251020110122
2511 - (dtucker) [configure.ac openbsd-compat/openssl-compat.{c,h}] Add
2512 RSA_get_default_method() for the benefit of openssl versions that don't
2513 have it (at least openssl-engine-0.9.6b). Found and tested by Kevin Brott,
2514 ok djm@.
Damien Millerad4b1ad2011-01-22 20:21:33 +11002515 - OpenBSD CVS Sync
2516 - djm@cvs.openbsd.org 2011/01/22 09:18:53
2517 [version.h]
2518 crank to OpenSSH-5.7
Damien Miller966accc2011-01-22 20:23:10 +11002519 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2520 [contrib/suse/openssh.spec] update versions in docs and spec files.
Damien Miller6f8f04b2011-01-22 20:25:11 +11002521 - (djm) Release 5.7p1
Darren Tucker79241372011-01-22 09:37:01 +11002522
Tim Rice15e1b4d2011-01-18 20:47:04 -0800252320110119
2524 - (tim) [contrib/caldera/openssh.spec] Use CFLAGS from Makefile instead
2525 of RPM so build completes. Signatures were changed to .asc since 4.1p1.
Damien Millere323ebc2011-01-19 23:12:27 +11002526 - (djm) [configure.ac] Disable ECC on OpenSSL <0.9.8g. Releases prior to
2527 0.9.8 lacked it, and 0.9.8a through 0.9.8d have proven buggy in pre-
2528 release testing (random crashes and failure to load ECC keys).
2529 ok dtucker@
Tim Rice15e1b4d2011-01-18 20:47:04 -08002530
Damien Miller369c0e82011-01-17 10:51:40 +1100253120110117
2532 - (djm) [regress/Makefile] use $TEST_SSH_KEYGEN instead of the one in
2533 $PATH, fix cleanup of droppings; reported by openssh AT
2534 roumenpetrov.info; ok dtucker@
Damien Millerfd3669e2011-01-17 11:20:18 +11002535 - (djm) [regress/agent-ptrace.sh] Fix false failure on OS X by adding
2536 its unique snowflake of a gdb error to the ones we look for.
Damien Miller1ccbfa82011-01-17 11:52:40 +11002537 - (djm) [regress/agent-getpeereid.sh] leave stdout attached when running
2538 ssh-add to avoid $SUDO failures on Linux
Darren Tucker0c93adc2011-01-17 11:55:59 +11002539 - (dtucker) [openbsd-compat/port-linux.c] Bug #1838: Add support for the new
2540 Linux OOM-killer magic values that changed in 2.6.36 kernels, with fallback
2541 to the old values. Feedback from vapier at gentoo org and djm, ok djm.
Damien Miller58497782011-01-17 16:17:09 +11002542 - (djm) [configure.ac regress/agent-getpeereid.sh regress/multiplex.sh]
2543 [regress/sftp-glob.sh regress/test-exec.sh] Rework how feature tests are
2544 disabled on platforms that do not support them; add a "config_defined()"
2545 shell function that greps for defines in config.h and use them to decide
2546 on feature tests.
2547 Convert a couple of existing grep's over config.h to use the new function
2548 Add a define "FILESYSTEM_NO_BACKSLASH" for filesystem that can't represent
2549 backslash characters in filenames, enable it for Cygwin and use it to turn
2550 of tests for quotes backslashes in sftp-glob.sh.
2551 based on discussion with vinschen AT redhat.com and dtucker@; ok dtucker@
Tim Rice6dfcd342011-01-16 22:53:56 -08002552 - (tim) [regress/agent-getpeereid.sh] shell portability fix.
Darren Tucker263d43d2011-01-17 18:50:22 +11002553 - (dtucker) [openbsd-compat/port-linux.c] Fix minor bug caught by -Werror on
2554 the tinderbox.
Darren Tuckerea52a822011-01-17 21:15:27 +11002555 - (dtucker) [LICENCE Makefile.in audit-bsm.c audit-linux.c audit.c audit.h
2556 configure.ac defines.h loginrec.c] Bug #1402: add linux audit subsystem
2557 support, based on patches from Tomas Mraz and jchadima at redhat.
Damien Miller369c0e82011-01-17 10:51:40 +11002558
Darren Tucker50c61f82011-01-16 18:28:09 +1100255920110116
2560 - (dtucker) [Makefile.in configure.ac regress/kextype.sh] Skip sha256-based
2561 on configurations that don't have it.
Damien Miller4791f9d2011-01-16 23:16:53 +11002562 - OpenBSD CVS Sync
2563 - djm@cvs.openbsd.org 2011/01/16 11:50:05
2564 [clientloop.c]
2565 Use atomicio when flushing protocol 1 std{out,err} buffers at
2566 session close. This was a latent bug exposed by setting a SIGCHLD
2567 handler and spotted by kevin.brott AT gmail.com; ok dtucker@
Damien Miller6fb6fd52011-01-16 23:17:45 +11002568 - djm@cvs.openbsd.org 2011/01/16 11:50:36
2569 [sshconnect.c]
2570 reset the SIGPIPE handler when forking to execute child processes;
2571 ok dtucker@
Damien Millercfd6e4f2011-01-16 23:18:33 +11002572 - djm@cvs.openbsd.org 2011/01/16 12:05:59
2573 [clientloop.c]
2574 a couple more tweaks to the post-close protocol 1 stderr/stdout flush:
2575 now that we use atomicio(), convert them from while loops to if statements
2576 add test and cast to compile cleanly with -Wsigned
Darren Tucker50c61f82011-01-16 18:28:09 +11002577
Darren Tucker08f83882011-01-16 18:24:04 +1100257820110114
Damien Miller445c9a52011-01-14 12:01:29 +11002579 - OpenBSD CVS Sync
2580 - djm@cvs.openbsd.org 2011/01/13 21:54:53
2581 [mux.c]
2582 correct error messages; patch from bert.wesarg AT googlemail.com
Damien Miller42747df2011-01-14 12:01:50 +11002583 - djm@cvs.openbsd.org 2011/01/13 21:55:25
2584 [PROTOCOL.mux]
2585 correct protocol names and add a couple of missing protocol number
2586 defines; patch from bert.wesarg AT googlemail.com
Damien Millere9b40482011-01-14 14:47:37 +11002587 - (djm) [Makefile.in] Use shell test to disable ecdsa key generating in
2588 host-key-force target rather than a substitution that is replaced with a
2589 comment so that the Makefile.in is still a syntactically valid Makefile
2590 (useful to run the distprep target)
Tim Rice02d99da2011-01-13 22:20:27 -08002591 - (tim) [regress/cert-hostkey.sh] Typo. Missing $ on variable name.
Tim Ricec5c346b2011-01-13 22:36:14 -08002592 - (tim) [regress/cert-hostkey.sh] Add missing TEST_SSH_ECC guard around some
2593 ecdsa bits.
Damien Miller445c9a52011-01-14 12:01:29 +11002594
Darren Tucker08f83882011-01-16 18:24:04 +1100259520110113
Damien Miller1708cb72011-01-13 12:21:34 +11002596 - (djm) [misc.c] include time.h for nanosleep() prototype
Tim Ricecce927c2011-01-12 19:06:31 -08002597 - (tim) [Makefile.in] test the ECC bits if we have the capability. ok djm
Tim Rice9b87a5c2011-01-12 22:35:43 -08002598 - (tim) [Makefile.in configure.ac opensshd.init.in] Add support for generating
2599 ecdsa keys. ok djm.
Damien Millerff22df52011-01-13 21:05:27 +11002600 - (djm) [entropy.c] cast OPENSSL_VERSION_NUMBER to u_long to avoid
2601 gcc warning on platforms where it defaults to int
Damien Millercbaf8e62011-01-13 21:08:27 +11002602 - (djm) [regress/Makefile] add a few more generated files to the clean
2603 target
Damien Miller9b160862011-01-13 22:00:20 +11002604 - (djm) [myproposal.h] Fix reversed OPENSSL_VERSION_NUMBER test and bad
2605 #define that was causing diffie-hellman-group-exchange-sha256 to be
2606 incorrectly disabled
Damien Miller52788062011-01-13 22:05:14 +11002607 - (djm) [regress/kextype.sh] Testing diffie-hellman-group-exchange-sha256
2608 should not depend on ECC support
Damien Miller1708cb72011-01-13 12:21:34 +11002609
Darren Tucker08f83882011-01-16 18:24:04 +1100261020110112
Damien Millerb66e9172011-01-12 13:30:18 +11002611 - OpenBSD CVS Sync
2612 - nicm@cvs.openbsd.org 2010/10/08 21:48:42
2613 [openbsd-compat/glob.c]
2614 Extend GLOB_LIMIT to cover readdir and stat and bump the malloc limit
2615 from ARG_MAX to 64K.
2616 Fixes glob-using programs (notably ftp) able to be triggered to hit
2617 resource limits.
2618 Idea from a similar NetBSD change, original problem reported by jasper@.
2619 ok millert tedu jasper
Damien Miller4927aaf2011-01-12 13:32:03 +11002620 - djm@cvs.openbsd.org 2011/01/12 01:53:14
2621 avoid some integer overflows mostly with GLOB_APPEND and GLOB_DOOFFS
2622 and sanity check arguments (these will be unnecessary when we switch
2623 struct glob members from being type into to size_t in the future);
2624 "looks ok" tedu@ feedback guenther@
Damien Miller945aa0c2011-01-12 13:34:02 +11002625 - (djm) [configure.ac] Turn on -Wno-unused-result for gcc >= 4.4 to avoid
2626 silly warnings on write() calls we don't care succeed or not.
Damien Miller134d02a2011-01-12 16:00:37 +11002627 - (djm) [configure.ac] Fix broken test for gcc >= 4.4 with per-compiler
2628 flag tests that don't depend on gcc version at all; suggested by and
2629 ok dtucker@
Damien Millerb66e9172011-01-12 13:30:18 +11002630
Tim Rice076a3b92011-01-10 12:56:26 -0800263120110111
2632 - (tim) [regress/host-expand.sh] Fix for building outside of read only
2633 source tree.
Damien Miller81ad4b12011-01-11 17:02:23 +11002634 - (djm) [platform.c] Some missing includes that show up under -Werror
Damien Millerb73b6fd2011-01-11 17:18:56 +11002635 - OpenBSD CVS Sync
2636 - djm@cvs.openbsd.org 2011/01/08 10:51:51
2637 [clientloop.c]
2638 use host and not options.hostname, as the latter may have unescaped
2639 substitution characters
Damien Millera256c8d2011-01-11 17:20:05 +11002640 - djm@cvs.openbsd.org 2011/01/11 06:06:09
2641 [sshlogin.c]
2642 fd leak on error paths; from zinovik@
2643 NB. Id sync only; we use loginrec.c that was also audited and fixed
2644 recently
Damien Miller821de0a2011-01-11 17:20:29 +11002645 - djm@cvs.openbsd.org 2011/01/11 06:13:10
2646 [clientloop.c ssh-keygen.c sshd.c]
2647 some unsigned long long casts that make things a bit easier for
2648 portable without resorting to dropping PRIu64 formats everywhere
Tim Rice076a3b92011-01-10 12:56:26 -08002649
Damien Millere63b7f22011-01-09 09:19:50 +1100265020110109
2651 - (djm) [Makefile.in] list ssh_host_ecdsa key in PATHSUBS; spotted by
2652 openssh AT roumenpetrov.info
2653
Damien Miller996384d2011-01-08 21:58:20 +1100265420110108
2655 - (djm) [regress/keytype.sh] s/echo -n/echon/ to repair failing regress
2656 test on OSX and others. Reported by imorgan AT nas.nasa.gov
2657
Damien Miller322125b2011-01-07 09:50:08 +1100265820110107
2659 - (djm) [regress/cert-hostkey.sh regress/cert-userkey.sh] fix shell test
2660 for no-ECC case. Patch from cristian.ionescu-idbohrn AT axis.com
Damien Miller83f8a402011-01-07 09:51:17 +11002661 - djm@cvs.openbsd.org 2011/01/06 22:23:53
2662 [ssh.c]
2663 unbreak %n expansion in LocalCommand; patch from bert.wesarg AT
2664 googlemail.com; ok markus@
Damien Miller64abf312011-01-07 09:51:52 +11002665 - djm@cvs.openbsd.org 2011/01/06 22:23:02
2666 [clientloop.c]
2667 when exiting due to ServerAliveTimeout, mention the hostname that caused
2668 it (useful with backgrounded controlmaster)
Damien Miller7d06b002011-01-07 09:54:20 +11002669 - djm@cvs.openbsd.org 2011/01/06 22:46:21
2670 [regress/Makefile regress/host-expand.sh]
2671 regress test for LocalCommand %n expansion from bert.wesarg AT
2672 googlemail.com; ok markus@
Damien Millered3a8eb2011-01-07 10:02:52 +11002673 - djm@cvs.openbsd.org 2011/01/06 23:01:35
2674 [sshconnect.c]
2675 reset SIGCHLD handler to SIG_DFL when execuring LocalCommand;
2676 ok markus@
Damien Miller322125b2011-01-07 09:50:08 +11002677
Damien Millerf1211432011-01-06 22:40:30 +1100267820110106
2679 - (djm) OpenBSD CVS Sync
2680 - markus@cvs.openbsd.org 2010/12/08 22:46:03
2681 [scp.1 scp.c]
2682 add a new -3 option to scp: Copies between two remote hosts are
2683 transferred through the local host. Without this option the data
2684 is copied directly between the two remote hosts. ok djm@ (bugzilla #1837)
Damien Miller907998d2011-01-06 22:41:21 +11002685 - jmc@cvs.openbsd.org 2010/12/09 14:13:33
2686 [scp.1 scp.c]
2687 scp.1: grammer fix
2688 scp.c: add -3 to usage()
Damien Miller05c89972011-01-06 22:42:04 +11002689 - markus@cvs.openbsd.org 2010/12/14 11:59:06
2690 [sshconnect.c]
2691 don't mention key type in key-changed-warning, since we also print
2692 this warning if a new key type appears. ok djm@
Damien Miller106079c2011-01-06 22:43:44 +11002693 - djm@cvs.openbsd.org 2010/12/15 00:49:27
2694 [readpass.c]
2695 fix ControlMaster=ask regression
2696 reset SIGCHLD handler before fork (and restore it after) so we don't miss
2697 the the askpass child's exit status. Correct test for exit status/signal to
2698 account for waitpid() failure; with claudio@ ok claudio@ markus@
Damien Millerde53fd02011-01-06 22:44:18 +11002699 - djm@cvs.openbsd.org 2010/12/24 21:41:48
2700 [auth-options.c]
2701 don't send the actual forced command in a debug message; ok markus deraadt
Damien Miller8ad960b2011-01-06 22:44:44 +11002702 - otto@cvs.openbsd.org 2011/01/04 20:44:13
2703 [ssh-keyscan.c]
2704 handle ecdsa-sha2 with various key lengths; hint and ok djm@
Damien Millerf1211432011-01-06 22:40:30 +11002705
Damien Miller30a69e72011-01-04 08:16:27 +1100270620110104
2707 - (djm) [configure.ac Makefile.in] Use mandoc as preferred manpage
2708 formatter if it is present, followed by nroff and groff respectively.
2709 Fixes distprep target on OpenBSD (which has bumped groff/nroff to ports
2710 in favour of mandoc). feedback and ok tim
2711
271220110103
Damien Millerd197fd62011-01-03 14:48:14 +11002713 - (djm) [Makefile.in] revert local hack I didn't intend to commit
2714
271520110102
Damien Miller4a06f922011-01-02 21:43:59 +11002716 - (djm) [loginrec.c] Fix some fd leaks on error paths. ok dtucker
Damien Miller41bccf72011-01-02 21:53:07 +11002717 - (djm) [configure.ac] Check whether libdes is needed when building
2718 with Heimdal krb5 support. On OpenBSD this library no longer exists,
2719 so linking it unconditionally causes a build failure; ok dtucker
Damien Miller4a06f922011-01-02 21:43:59 +11002720
Damien Miller928362d2010-12-26 14:26:45 +1100272120101226
2722 - (dtucker) OpenBSD CVS Sync
2723 - djm@cvs.openbsd.org 2010/12/08 04:02:47
2724 [ssh_config.5 sshd_config.5]
2725 explain that IPQoS arguments are separated by whitespace; iirc requested
2726 by jmc@ a while back
2727
Darren Tucker37bb7562010-12-05 08:46:05 +1100272820101205
2729 - (dtucker) openbsd-compat/openssl-compat.c] remove sleep leftover from
2730 debugging. Spotted by djm.
Darren Tucker7336b902010-12-05 09:00:30 +11002731 - (dtucker) OpenBSD CVS Sync
2732 - djm@cvs.openbsd.org 2010/12/03 23:49:26
2733 [schnorr.c]
2734 check that g^x^q === 1 mod p; recommended by JPAKE author Feng Hao
2735 (this code is still disabled, but apprently people are treating it as
2736 a reference implementation)
Darren Tuckeradab6f12010-12-05 09:01:47 +11002737 - djm@cvs.openbsd.org 2010/12/03 23:55:27
2738 [auth-rsa.c]
2739 move check for revoked keys to run earlier (in auth_rsa_key_allowed)
2740 bz#1829; patch from ldv AT altlinux.org; ok markus@
Darren Tuckeraf1f9092010-12-05 09:02:47 +11002741 - djm@cvs.openbsd.org 2010/12/04 00:18:01
2742 [sftp-server.c sftp.1 sftp-client.h sftp.c PROTOCOL sftp-client.c]
2743 add a protocol extension to support a hard link operation. It is
2744 available through the "ln" command in the client. The old "ln"
2745 behaviour of creating a symlink is available using its "-s" option
2746 or through the preexisting "symlink" command; based on a patch from
2747 miklos AT szeredi.hu in bz#1555; ok markus@
Darren Tucker094f1e92010-12-05 09:03:31 +11002748 - djm@cvs.openbsd.org 2010/12/04 13:31:37
2749 [hostfile.c]
2750 fix fd leak; spotted and ok dtucker
Darren Tucker4288c532010-12-05 09:45:50 +11002751 - djm@cvs.openbsd.org 2010/12/04 00:21:19
2752 [regress/sftp-cmds.sh]
2753 adjust for hard-link support
Darren Tucker7e1a5a42010-12-05 09:29:31 +11002754 - (dtucker) [regress/Makefile] Id sync.
Darren Tucker37bb7562010-12-05 08:46:05 +11002755
Damien Millerd89745b2010-12-03 10:50:26 +1100275620101204
2757 - (djm) [openbsd-compat/bindresvport.c] Use arc4random_uniform(range)
2758 instead of (arc4random() % range)
Darren Tuckerebdef762010-12-04 23:20:50 +11002759 - (dtucker) [configure.ac moduli.c openbsd-compat/openssl-compat.{c,h}] Add
2760 shims for the new, non-deprecated OpenSSL key generation functions for
2761 platforms that don't have the new interfaces.
Damien Millerd89745b2010-12-03 10:50:26 +11002762
Damien Miller188ea812010-12-01 11:50:14 +1100276320101201
2764 - OpenBSD CVS Sync
2765 - deraadt@cvs.openbsd.org 2010/11/20 05:12:38
2766 [auth2-pubkey.c]
2767 clean up cases of ;;
Damien Miller2cd62932010-12-01 11:50:35 +11002768 - djm@cvs.openbsd.org 2010/11/21 01:01:13
2769 [clientloop.c misc.c misc.h ssh-agent.1 ssh-agent.c]
2770 honour $TMPDIR for client xauth and ssh-agent temporary directories;
2771 feedback and ok markus@
Damien Millera2327922010-12-01 12:01:21 +11002772 - djm@cvs.openbsd.org 2010/11/21 10:57:07
2773 [authfile.c]
2774 Refactor internals of private key loading and saving to work on memory
2775 buffers rather than directly on files. This will make a few things
2776 easier to do in the future; ok markus@
Damien Miller6a740e72010-12-01 12:01:51 +11002777 - djm@cvs.openbsd.org 2010/11/23 02:35:50
2778 [auth.c]
2779 use strict_modes already passed as function argument over referencing
2780 global options.strict_modes
Damien Millerd0fdd682010-12-01 12:02:14 +11002781 - djm@cvs.openbsd.org 2010/11/23 23:57:24
2782 [clientloop.c]
2783 avoid NULL deref on receiving a channel request on an unknown or invalid
2784 channel; report bz#1842 from jchadima AT redhat.com; ok dtucker@
Damien Millerb7f827a2010-12-01 12:02:35 +11002785 - djm@cvs.openbsd.org 2010/11/24 01:24:14
2786 [channels.c]
2787 remove a debug() that pollutes stderr on client connecting to a server
2788 in debug mode (channel_close_fds is called transitively from the session
2789 code post-fork); bz#1719, ok dtucker
Damien Millerf80c3de2010-12-01 12:02:59 +11002790 - djm@cvs.openbsd.org 2010/11/25 04:10:09
2791 [session.c]
2792 replace close() loop for fds 3->64 with closefrom();
2793 ok markus deraadt dtucker
Damien Miller87dc0a42010-12-01 12:03:19 +11002794 - djm@cvs.openbsd.org 2010/11/26 05:52:49
2795 [scp.c]
2796 Pass through ssh command-line flags and options when doing remote-remote
2797 transfers, e.g. to enable agent forwarding which is particularly useful
2798 in this case; bz#1837 ok dtucker@
Damien Miller03c0e532010-12-01 12:03:39 +11002799 - markus@cvs.openbsd.org 2010/11/29 18:57:04
2800 [authfile.c]
2801 correctly load comment for encrypted rsa1 keys;
2802 report/fix Joachim Schipper; ok djm@
Damien Millerd925dcd2010-12-01 12:21:51 +11002803 - djm@cvs.openbsd.org 2010/11/29 23:45:51
2804 [auth.c hostfile.c hostfile.h ssh.c ssh_config.5 sshconnect.c]
2805 [sshconnect.h sshconnect2.c]
2806 automatically order the hostkeys requested by the client based on
2807 which hostkeys are already recorded in known_hosts. This avoids
2808 hostkey warnings when connecting to servers with new ECDSA keys
2809 that are preferred by default; with markus@
Damien Miller188ea812010-12-01 11:50:14 +11002810
Darren Tuckerd9957122010-11-24 10:09:13 +1100281120101124
2812 - (dtucker) [platform.c session.c] Move the getluid call out of session.c and
2813 into the platform-specific code Only affects SCO, tested by and ok tim@.
Damien Miller88e341e2010-11-24 10:36:15 +11002814 - (djm) [loginrec.c] Relax permission requirement on btmp logs to allow
2815 group read/write. ok dtucker@
Darren Tucker4b6cbf72010-11-24 10:46:37 +11002816 - (dtucker) [packet.c] Remove redundant local declaration of "int tos".
Damien Miller73de86a2010-11-24 10:50:04 +11002817 - (djm) [defines.h] Add IP DSCP defines
Darren Tuckerd9957122010-11-24 10:09:13 +11002818
Darren Tucker9e0ff7a2010-11-22 17:59:00 +1100281920101122
2820 - (dtucker) Bug #1840: fix warning when configuring --with-ssl-engine, patch
2821 from vapier at gentoo org.
2822
Damien Miller7a221a12010-11-20 15:14:29 +1100282320101120
2824 - OpenBSD CVS Sync
2825 - djm@cvs.openbsd.org 2010/11/05 02:46:47
2826 [packet.c]
2827 whitespace KNF
Damien Miller4499f4c2010-11-20 15:15:49 +11002828 - djm@cvs.openbsd.org 2010/11/10 01:33:07
2829 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c moduli.c]
2830 use only libcrypto APIs that are retained with OPENSSL_NO_DEPRECATED.
2831 these have been around for years by this time. ok markus
Damien Miller0dac6fb2010-11-20 15:19:38 +11002832 - djm@cvs.openbsd.org 2010/11/13 23:27:51
2833 [clientloop.c misc.c misc.h packet.c packet.h readconf.c readconf.h]
2834 [servconf.c servconf.h session.c ssh.c ssh_config.5 sshd_config.5]
2835 allow ssh and sshd to set arbitrary TOS/DSCP/QoS values instead of
2836 hardcoding lowdelay/throughput.
2837
2838 bz#1733 patch from philipp AT redfish-solutions.com; ok markus@ deraadt@
Damien Miller8e1ea4e2010-11-20 15:20:10 +11002839 - jmc@cvs.openbsd.org 2010/11/15 07:40:14
2840 [ssh_config.5]
2841 libary -> library;
Damien Miller0a184732010-11-20 15:21:03 +11002842 - jmc@cvs.openbsd.org 2010/11/18 15:01:00
2843 [scp.1 sftp.1 ssh.1 sshd_config.5]
2844 add IPQoS to the various -o lists, and zap some trailing whitespace;
Damien Miller7a221a12010-11-20 15:14:29 +11002845
Damien Millerdd190dd2010-11-11 14:17:02 +1100284620101111
2847 - (djm) [servconf.c ssh-add.c ssh-keygen.c] don't look for ECDSA keys on
2848 platforms that don't support ECC. Fixes some spurious warnings reported
2849 by tim@
2850
Tim Ricee426f5e2010-11-08 09:15:14 -0800285120101109
2852 - (tim) [regress/kextype.sh] Not all platforms have time in /usr/bin.
2853 Feedback from dtucker@
Tim Ricec7a8af02010-11-08 14:26:23 -08002854 - (tim) [configure.ac openbsd-compat/bsd-misc.h openbsd-compat/bsd-misc.c] Add
2855 support for platforms missing isblank(). ok djm@
Tim Ricee426f5e2010-11-08 09:15:14 -08002856
Tim Rice522262f2010-11-07 13:00:27 -0800285720101108
2858 - (tim) [regress/Makefile] Fixes to allow building/testing outside source
2859 tree.
Tim Ricec10aeaa2010-11-07 13:03:11 -08002860 - (tim) [regress/kextype.sh] Shell portability fix.
Tim Rice522262f2010-11-07 13:00:27 -08002861
Darren Tuckerd1ece6e2010-11-07 18:05:54 +1100286220101107
2863 - (dtucker) [platform.c] includes.h instead of defines.h so that we get
2864 the correct typedefs.
2865
Damien Miller3a0e9f62010-11-05 10:16:34 +1100286620101105
Damien Miller34ee4202010-11-05 10:52:37 +11002867 - (djm) [loginrec.c loginrec.h] Use correct uid_t/pid_t types instead of
2868 int. Should fix bz#1817 cleanly; ok dtucker@
Damien Miller3a0e9f62010-11-05 10:16:34 +11002869 - OpenBSD CVS Sync
2870 - djm@cvs.openbsd.org 2010/09/22 12:26:05
2871 [regress/Makefile regress/kextype.sh]
2872 regress test for each of the key exchange algorithms that we support
Damien Millerb472a902010-11-05 10:19:49 +11002873 - djm@cvs.openbsd.org 2010/10/28 11:22:09
2874 [authfile.c key.c key.h ssh-keygen.c]
2875 fix a possible NULL deref on loading a corrupt ECDH key
2876
2877 store ECDH group information in private keys files as "named groups"
2878 rather than as a set of explicit group parameters (by setting
2879 the OPENSSL_EC_NAMED_CURVE flag). This makes for shorter key files and
2880 retrieves the group's OpenSSL NID that we need for various things.
Damien Miller55fa5652010-11-05 10:20:14 +11002881 - jmc@cvs.openbsd.org 2010/10/28 18:33:28
2882 [scp.1 ssh-add.1 ssh-keygen.1 ssh.1 ssh_config.5 sshd.8 sshd_config.5]
2883 knock out some "-*- nroff -*-" lines;
Damien Miller07331212010-11-05 10:20:31 +11002884 - djm@cvs.openbsd.org 2010/11/04 02:45:34
2885 [sftp-server.c]
2886 umask should be parsed as octal. reported by candland AT xmission.com;
2887 ok markus@
Darren Tucker97528352010-11-05 12:03:05 +11002888 - (dtucker) [configure.ac platform.{c,h} session.c
2889 openbsd-compat/port-solaris.{c,h}] Bug #1824: Add Solaris Project support.
2890 Patch from cory.erickson at csu mnscu edu with a bit of rework from me.
2891 ok djm@
Darren Tucker920612e2010-11-05 12:36:15 +11002892 - (dtucker) [platform.c platform.h session.c] Add a platform hook to run
2893 after the user's groups are established and move the selinux calls into it.
Darren Tucker4db38072010-11-05 12:41:13 +11002894 - (dtucker) [platform.c session.c] Move the AIX setpcred+chroot hack into
2895 platform.c
Darren Tucker44a97be2010-11-05 12:45:18 +11002896 - (dtucker) [platform.c session.c] Move the BSDI setpgrp into platform.c.
Darren Tuckerfd4d8aa2010-11-05 12:50:41 +11002897 - (dtucker) [platform.c] Only call setpgrp on BSDI if running as root to
2898 retain previous behavior.
Darren Tucker728d8372010-11-05 13:00:05 +11002899 - (dtucker) [platform.c session.c] Move the PAM credential establishment for
2900 the LOGIN_CAP case into platform.c.
Darren Tucker7a8afe32010-11-05 13:07:24 +11002901 - (dtucker) platform.c session.c] Move the USE_LIBIAF fragment into
2902 platform.c
Darren Tucker0b2ee642010-11-05 13:29:25 +11002903 - (dtucker) [platform.c session.c] Move aix_usrinfo frament into platform.c.
2904 - (dtucker) [platform.c session.c] Move irix setusercontext fragment into
2905 platform.c.
Darren Tuckercc124182010-11-05 13:32:52 +11002906 - (dtucker) [platform.c session.c] Move PAM credential establishment for the
2907 non-LOGIN_CAP case into platform.c.
Darren Tuckerb12fe272010-11-05 14:47:01 +11002908 - (dtucker) [platform.c platform.h session.c] Move the Cygwin special-case
2909 check into platform.c
Darren Tuckerb69e0332010-11-05 18:19:15 +11002910 - (dtucker) [regress/keytype.sh] Import new test.
Darren Tuckereab5f0d2010-11-05 18:23:38 +11002911 - (dtucker) [Makefile configure.ac regress/Makefile regress/keytype.sh]
2912 Import recent changes to regress/Makefile, pass a flag to enable ECC tests
2913 from configure through to regress/Makefile and use it in the tests.
Darren Tucker345178d2010-11-05 18:35:52 +11002914 - (dtucker) [regress/kextype.sh] Add missing "test".
Darren Tuckerf619d1c2010-11-05 18:41:50 +11002915 - (dtucker) [regress/kextype.sh] Make sha256 test depend on ECC. This is not
2916 strictly correct since while ECC requires sha256 the reverse is not true
2917 however it does prevent spurious test failures.
Darren Tucker9283d8c2010-11-05 18:56:08 +11002918 - (dtucker) [platform.c] Need servconf.h and extern options.
Damien Miller3a0e9f62010-11-05 10:16:34 +11002919
Tim Ricebdd3e672010-10-24 18:35:55 -0700292020101025
2921 - (tim) [openbsd-compat/glob.h] Remove sys/cdefs.h include that came with
2922 1.12 to unbreak Solaris build.
2923 ok djm@
Darren Tucker54b1f312010-10-25 16:54:28 +11002924 - (dtucker) [defines.h] Use SIZE_T_MAX for SIZE_MAX for platforms that have a
2925 native one.
Tim Ricebdd3e672010-10-24 18:35:55 -07002926
Darren Tuckera5393932010-10-24 10:47:30 +1100292720101024
2928 - (dtucker) [includes.h] Add missing ifdef GLOB_HAS_GL_STATV to fix build.
Darren Tuckerbfd9b1b2010-10-24 11:19:26 +11002929 - (dtucker) [regress/cert-hostkey.sh] Disable ECC-based tests on platforms
2930 which don't have ECC support in libcrypto.
Darren Tuckerd633fef2010-10-24 11:33:07 +11002931 - (dtucker) [regress/cert-userkey.sh] Disable ECC-based tests on platforms
2932 which don't have ECC support in libcrypto.
Darren Tucker7bc236d2010-10-24 11:58:43 +11002933 - (dtucker) [defines.h] Add SIZE_MAX for the benefit of platforms that don't
2934 have it.
Darren Tuckerd78739a2010-10-24 10:56:32 +11002935 - (dtucker) OpenBSD CVS Sync
2936 - sthen@cvs.openbsd.org 2010/10/23 22:06:12
2937 [sftp.c]
2938 escape '[' in filename tab-completion; fix a type while there.
2939 ok djm@
Darren Tuckera5393932010-10-24 10:47:30 +11002940
Damien Miller68512c02010-10-21 15:21:11 +1100294120101021
2942 - OpenBSD CVS Sync
2943 - dtucker@cvs.openbsd.org 2010/10/12 02:22:24
2944 [mux.c]
2945 Typo in confirmation message. bz#1827, patch from imorgan at
2946 nas nasa gov
Damien Miller6fd2d7d2010-10-21 15:27:14 +11002947 - djm@cvs.openbsd.org 2010/08/31 12:24:09
2948 [regress/cert-hostkey.sh regress/cert-userkey.sh]
2949 tests for ECDSA certificates
Damien Miller68512c02010-10-21 15:21:11 +11002950
Damien Miller1f789802010-10-11 22:35:22 +1100295120101011
Damien Miller47e57bf2010-10-12 13:28:12 +11002952 - (djm) [canohost.c] Zero a4 instead of addr to better match type.
2953 bz#1825, reported by foo AT mailinator.com
Damien Miller9c0c31d2010-10-12 13:30:44 +11002954 - (djm) [sshconnect.c] Need signal.h for prototype for kill(2)
Damien Miller47e57bf2010-10-12 13:28:12 +11002955
295620101011
Damien Miller1f789802010-10-11 22:35:22 +11002957 - (djm) [configure.ac] Use = instead of == in shell tests. Patch from
2958 dr AT vasco.com
2959
Damien Milleraa180632010-10-07 21:25:27 +1100296020101007
Damien Miller9a3d0dc2010-10-07 22:06:42 +11002961 - (djm) [ssh-agent.c] Fix type for curve name.
Damien Milleraa180632010-10-07 21:25:27 +11002962 - (djm) OpenBSD CVS Sync
2963 - matthew@cvs.openbsd.org 2010/09/24 13:33:00
2964 [misc.c misc.h configure.ac openbsd-compat/openbsd-compat.h]
2965 [openbsd-compat/timingsafe_bcmp.c]
2966 Add timingsafe_bcmp(3) to libc, mention that it's already in the
2967 kernel in kern(9), and remove it from OpenSSH.
2968 ok deraadt@, djm@
2969 NB. re-added under openbsd-compat/ for portable OpenSSH
Damien Millera6e121a2010-10-07 21:39:17 +11002970 - djm@cvs.openbsd.org 2010/09/25 09:30:16
2971 [sftp.c configure.ac openbsd-compat/glob.c openbsd-compat/glob.h]
2972 make use of new glob(3) GLOB_KEEPSTAT extension to save extra server
2973 rountrips to fetch per-file stat(2) information.
2974 NB. update openbsd-compat/ glob(3) implementation from OpenBSD libc to
2975 match.
Damien Miller68e2e562010-10-07 21:39:55 +11002976 - djm@cvs.openbsd.org 2010/09/26 22:26:33
2977 [sftp.c]
2978 when performing an "ls" in columnated (short) mode, only call
2979 ioctl(TIOCGWINSZ) once to get the window width instead of per-
2980 filename
Damien Millerc54b02c2010-10-07 21:40:17 +11002981 - djm@cvs.openbsd.org 2010/09/30 11:04:51
2982 [servconf.c]
2983 prevent free() of string in .rodata when overriding AuthorizedKeys in
2984 a Match block; patch from rein AT basefarm.no
Damien Miller9a3d0dc2010-10-07 22:06:42 +11002985 - djm@cvs.openbsd.org 2010/10/01 23:05:32
2986 [cipher-3des1.c cipher-bf1.c cipher-ctr.c openbsd-compat/openssl-compat.h]
2987 adapt to API changes in openssl-1.0.0a
2988 NB. contains compat code to select correct API for older OpenSSL
Damien Miller38d9a962010-10-07 22:07:11 +11002989 - djm@cvs.openbsd.org 2010/10/05 05:13:18
2990 [sftp.c sshconnect.c]
2991 use default shell /bin/sh if $SHELL is ""; ok markus@
Damien Millera41ccca2010-10-07 22:07:32 +11002992 - djm@cvs.openbsd.org 2010/10/06 06:39:28
2993 [clientloop.c ssh.c sshconnect.c sshconnect.h]
2994 kill proxy command on fatal() (we already kill it on clean exit);
2995 ok markus@
Damien Miller45fcdaa2010-10-07 22:07:58 +11002996 - djm@cvs.openbsd.org 2010/10/06 21:10:21
2997 [sshconnect.c]
2998 swapped args to kill(2)
Damien Miller37f4f182010-10-07 22:10:38 +11002999 - (djm) [openbsd-compat/glob.c] restore ARG_MAX compat code.
Damien Miller80e99532010-10-07 22:12:08 +11003000 - (djm) [cipher-acss.c] Add missing header.
Damien Miller88b844f2010-10-07 22:19:23 +11003001 - (djm) [openbsd-compat/Makefile.in] Actually link timingsafe_bcmp
Damien Milleraa180632010-10-07 21:25:27 +11003002
Damien Miller6186bbc2010-09-24 22:00:54 +1000300320100924
3004 - (djm) OpenBSD CVS Sync
3005 - naddy@cvs.openbsd.org 2010/09/10 15:19:29
3006 [ssh-keygen.1]
3007 * mention ECDSA in more places
3008 * less repetition in FILES section
3009 * SSHv1 keys are still encrypted with 3DES
3010 help and ok jmc@
Damien Miller1ca94692010-09-24 22:01:22 +10003011 - djm@cvs.openbsd.org 2010/09/11 21:44:20
3012 [ssh.1]
3013 mention RFC 5656 for ECC stuff
Damien Miller881adf72010-09-24 22:01:54 +10003014 - jmc@cvs.openbsd.org 2010/09/19 21:30:05
3015 [sftp.1]
3016 more wacky macro fixing;
Damien Miller857b02e2010-09-24 22:02:56 +10003017 - djm@cvs.openbsd.org 2010/09/20 04:41:47
3018 [ssh.c]
3019 install a SIGCHLD handler to reap expiried child process; ok markus@
Damien Millerf7540cd2010-09-24 22:03:24 +10003020 - djm@cvs.openbsd.org 2010/09/20 04:50:53
3021 [jpake.c schnorr.c]
3022 check that received values are smaller than the group size in the
3023 disabled and unfinished J-PAKE code.
3024 avoids catastrophic security failure found by Sebastien Martini
Damien Miller18e1cab2010-09-24 22:07:17 +10003025 - djm@cvs.openbsd.org 2010/09/20 04:54:07
3026 [jpake.c]
3027 missing #include
Damien Miller603134e2010-09-24 22:07:55 +10003028 - djm@cvs.openbsd.org 2010/09/20 07:19:27
3029 [mux.c]
3030 "atomically" create the listening mux socket by binding it on a temorary
3031 name and then linking it into position after listen() has succeeded.
3032 this allows the mux clients to determine that the server socket is
3033 either ready or stale without races. stale server sockets are now
3034 automatically removed
3035 ok deraadt
Damien Millerd5f62bf2010-09-24 22:11:14 +10003036 - djm@cvs.openbsd.org 2010/09/22 05:01:30
3037 [kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c readconf.c readconf.h]
3038 [servconf.c servconf.h ssh_config.5 sshconnect2.c sshd.c sshd_config.5]
3039 add a KexAlgorithms knob to the client and server configuration to allow
3040 selection of which key exchange methods are used by ssh(1) and sshd(8)
3041 and their order of preference.
3042 ok markus@
Damien Miller7fe2b1f2010-09-24 22:11:53 +10003043 - jmc@cvs.openbsd.org 2010/09/22 08:30:08
3044 [ssh.1 ssh_config.5]
3045 ssh.1: add kexalgorithms to the -o list
3046 ssh_config.5: format the kexalgorithms in a more consistent
3047 (prettier!) way
3048 ok djm
Damien Miller65e42f82010-09-24 22:15:11 +10003049 - djm@cvs.openbsd.org 2010/09/22 22:58:51
3050 [atomicio.c atomicio.h misc.c misc.h scp.c sftp-client.c]
3051 [sftp-client.h sftp.1 sftp.c]
3052 add an option per-read/write callback to atomicio
3053
3054 factor out bandwidth limiting code from scp(1) into a generic bandwidth
3055 limiter that can be attached using the atomicio callback mechanism
3056
3057 add a bandwidth limit option to sftp(1) using the above
3058 "very nice" markus@
Damien Miller56883e12010-09-24 22:15:39 +10003059 - jmc@cvs.openbsd.org 2010/09/23 13:34:43
3060 [sftp.c]
3061 add [-l limit] to usage();
Damien Miller2beb32f2010-09-24 22:16:03 +10003062 - jmc@cvs.openbsd.org 2010/09/23 13:36:46
3063 [scp.1 sftp.1]
3064 add KexAlgorithms to the -o list;
Damien Miller6186bbc2010-09-24 22:00:54 +10003065
Damien Miller4314c2b2010-09-10 11:12:09 +1000306620100910
Darren Tucker50e3bab2010-09-10 10:30:25 +10003067 - (dtucker) [openbsd-compat/port-linux.c] Check is_selinux_enabled for exact
3068 return code since it can apparently return -1 under some conditions. From
3069 openssh bugs werbittewas de, ok djm@
Damien Miller4314c2b2010-09-10 11:12:09 +10003070 - OpenBSD CVS Sync
3071 - djm@cvs.openbsd.org 2010/08/31 12:33:38
3072 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
3073 reintroduce commit from tedu@, which I pulled out for release
3074 engineering:
3075 OpenSSL_add_all_algorithms is the name of the function we have a
3076 man page for, so use that. ok djm
Damien Millerde735ea2010-09-10 11:12:38 +10003077 - jmc@cvs.openbsd.org 2010/08/31 17:40:54
3078 [ssh-agent.1]
3079 fix some macro abuse;
Damien Millerd4427902010-09-10 11:15:10 +10003080 - jmc@cvs.openbsd.org 2010/08/31 21:14:58
3081 [ssh.1]
3082 small text tweak to accommodate previous;
Damien Millere13cadf2010-09-10 11:15:33 +10003083 - naddy@cvs.openbsd.org 2010/09/01 15:21:35
3084 [servconf.c]
3085 pick up ECDSA host key by default; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +10003086 - markus@cvs.openbsd.org 2010/09/02 16:07:25
Damien Miller57737942010-09-10 11:16:37 +10003087 [ssh-keygen.c]
3088 permit -b 256, 384 or 521 as key size for ECDSA; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +10003089 - markus@cvs.openbsd.org 2010/09/02 16:08:39
Damien Miller5929c522010-09-10 11:17:02 +10003090 [ssh.c]
3091 unbreak ControlPersist=yes for ControlMaster=yes; ok djm@
Damien Miller6e9f6802010-09-10 11:17:38 +10003092 - naddy@cvs.openbsd.org 2010/09/02 17:21:50
3093 [ssh-keygen.c]
3094 Switch ECDSA default key size to 256 bits, which according to RFC5656
3095 should still be better than our current RSA-2048 default.
3096 ok djm@, markus@
Damien Miller390f1532010-09-10 11:17:54 +10003097 - jmc@cvs.openbsd.org 2010/09/03 11:09:29
3098 [scp.1]
3099 add an EXIT STATUS section for /usr/bin;
Damien Millerdaa7b222010-09-10 11:19:33 +10003100 - jmc@cvs.openbsd.org 2010/09/04 09:38:34
3101 [ssh-add.1 ssh.1]
3102 two more EXIT STATUS sections;
Damien Miller80ed82a2010-09-10 11:20:11 +10003103 - naddy@cvs.openbsd.org 2010/09/06 17:10:19
3104 [sshd_config]
3105 add ssh_host_ecdsa_key to /etc; from Mattieu Baptiste
3106 <mattieu.b@gmail.com>
3107 ok deraadt@
Damien Millerbf0423e2010-09-10 11:20:38 +10003108 - djm@cvs.openbsd.org 2010/09/08 03:54:36
3109 [authfile.c]
3110 typo
Damien Miller3796ab42010-09-10 11:20:59 +10003111 - deraadt@cvs.openbsd.org 2010/09/08 04:13:31
3112 [compress.c]
3113 work around name-space collisions some buggy compilers (looking at you
3114 gcc, at least in earlier versions, but this does not forgive your current
3115 transgressions) seen between zlib and openssl
3116 ok djm
Damien Miller041ab7c2010-09-10 11:23:34 +10003117 - djm@cvs.openbsd.org 2010/09/09 10:45:45
3118 [kex.c kex.h kexecdh.c key.c key.h monitor.c ssh-ecdsa.c]
3119 ECDH/ECDSA compliance fix: these methods vary the hash function they use
3120 (SHA256/384/512) depending on the length of the curve in use. The previous
3121 code incorrectly used SHA256 in all cases.
3122
3123 This fix will cause authentication failure when using 384 or 521-bit curve
3124 keys if one peer hasn't been upgraded and the other has. (256-bit curve
3125 keys work ok). In particular you may need to specify HostkeyAlgorithms
3126 when connecting to a server that has not been upgraded from an upgraded
3127 client.
3128
3129 ok naddy@
Damien Miller6af914a2010-09-10 11:39:26 +10003130 - (djm) [authfd.c authfile.c bufec.c buffer.h configure.ac kex.h kexecdh.c]
3131 [kexecdhc.c kexecdhs.c key.c key.h myproposal.h packet.c readconf.c]
3132 [ssh-agent.c ssh-ecdsa.c ssh-keygen.c ssh.c] Disable ECDH and ECDSA on
3133 platforms that don't have the requisite OpenSSL support. ok dtucker@
Darren Tucker8ccb7392010-09-10 12:28:24 +10003134 - (dtucker) [kex.h key.c packet.h ssh-agent.c ssh.c] A few more ECC ifdefs
3135 for missing headers and compiler warnings.
Darren Tucker50e3bab2010-09-10 10:30:25 +10003136
313720100831
Damien Millerafdae612010-08-31 22:31:14 +10003138 - OpenBSD CVS Sync
3139 - jmc@cvs.openbsd.org 2010/08/08 19:36:30
3140 [ssh-keysign.8 ssh.1 sshd.8]
3141 use the same template for all FILES sections; i.e. -compact/.Pp where we
3142 have multiple items, and .Pa for path names;
Damien Miller9b87e792010-08-31 22:31:37 +10003143 - tedu@cvs.openbsd.org 2010/08/12 23:34:39
3144 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
3145 OpenSSL_add_all_algorithms is the name of the function we have a man page
3146 for, so use that. ok djm
Damien Millerd96546f2010-08-31 22:32:12 +10003147 - djm@cvs.openbsd.org 2010/08/16 04:06:06
3148 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
3149 backout previous temporarily; discussed with deraadt@
Damien Millerda108ec2010-08-31 22:36:39 +10003150 - djm@cvs.openbsd.org 2010/08/31 09:58:37
3151 [auth-options.c auth1.c auth2.c bufaux.c buffer.h kex.c key.c packet.c]
3152 [packet.h ssh-dss.c ssh-rsa.c]
3153 Add buffer_get_cstring() and related functions that verify that the
3154 string extracted from the buffer contains no embedded \0 characters*
3155 This prevents random (possibly malicious) crap from being appended to
3156 strings where it would not be noticed if the string is used with
3157 a string(3) function.
3158
3159 Use the new API in a few sensitive places.
3160
3161 * actually, we allow a single one at the end of the string for now because
3162 we don't know how many deployed implementations get this wrong, but don't
3163 count on this to remain indefinitely.
Damien Millereb8b60e2010-08-31 22:41:14 +10003164 - djm@cvs.openbsd.org 2010/08/31 11:54:45
3165 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys auth2-jpake.c authfd.c]
3166 [authfile.c buffer.h dns.c kex.c kex.h key.c key.h monitor.c]
3167 [monitor_wrap.c myproposal.h packet.c packet.h pathnames.h readconf.c]
3168 [ssh-add.1 ssh-add.c ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh-keygen.c]
3169 [ssh-keyscan.1 ssh-keyscan.c ssh-keysign.8 ssh.1 ssh.c ssh2.h]
3170 [ssh_config.5 sshconnect.c sshconnect2.c sshd.8 sshd.c sshd_config.5]
3171 [uuencode.c uuencode.h bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c]
3172 Implement Elliptic Curve Cryptography modes for key exchange (ECDH) and
3173 host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA offer
3174 better performance than plain DH and DSA at the same equivalent symmetric
3175 key length, as well as much shorter keys.
3176
3177 Only the mandatory sections of RFC5656 are implemented, specifically the
3178 three REQUIRED curves nistp256, nistp384 and nistp521 and only ECDH and
3179 ECDSA. Point compression (optional in RFC5656 is NOT implemented).
3180
3181 Certificate host and user keys using the new ECDSA key types are supported.
3182
3183 Note that this code has not been tested for interoperability and may be
3184 subject to change.
3185
3186 feedback and ok markus@
Damien Millerb5a62d02010-08-31 22:47:15 +10003187 - (djm) [Makefile.in] Add new ECC files
Damien Millerc79ff072010-08-31 22:50:48 +10003188 - (djm) [bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c] include
3189 includes.h
Damien Millerafdae612010-08-31 22:31:14 +10003190
Darren Tucker6889abd2010-08-27 10:12:54 +1000319120100827
3192 - (dtucker) [contrib/redhat/sshd.init] Bug #1810: initlog is deprecated,
3193 remove. Patch from martynas at venck us
3194
Damien Millera5362022010-08-23 21:20:20 +1000319520100823
3196 - (djm) Release OpenSSH-5.6p1
3197
Darren Tuckeraa74f672010-08-16 13:15:23 +1000319820100816
3199 - (dtucker) [configure.ac openbsd-compat/Makefile.in
3200 openbsd-compat/openbsd-compat.h openbsd-compat/strptime.c] Add strptime to
3201 the compat library which helps on platforms like old IRIX. Based on work
3202 by djm, tested by Tom Christensen.
Damien Miller00d9ae22010-08-17 01:59:31 +10003203 - OpenBSD CVS Sync
3204 - djm@cvs.openbsd.org 2010/08/12 21:49:44
3205 [ssh.c]
3206 close any extra file descriptors inherited from parent at start and
3207 reopen stdin/stdout to /dev/null when forking for ControlPersist.
3208
3209 prevents tools that fork and run a captive ssh for communication from
3210 failing to exit when the ssh completes while they wait for these fds to
3211 close. The inherited fds may persist arbitrarily long if a background
3212 mux master has been started by ControlPersist. cvs and scp were effected
3213 by this.
3214
3215 "please commit" markus@
Damien Miller07ad3892010-08-17 07:04:28 +10003216 - (djm) [regress/README.regress] typo
Darren Tuckeraa74f672010-08-16 13:15:23 +10003217
Tim Rice722b8d12010-08-12 09:43:13 -0700321820100812
3219 - (tim) [regress/login-timeout.sh regress/reconfigure.sh regress/reexec.sh
3220 regress/test-exec.sh] Under certain conditions when testing with sudo
3221 tests would fail because the pidfile could not be read by a regular user.
3222 "cat: cannot open ...../regress/pidfile: Permission denied (error 13)"
3223 Make sure cat is run by $SUDO. no objection from me. djm@
Tim Ricead7d5472010-08-12 10:33:01 -07003224 - (tim) [auth.c] add cast to quiet compiler. Change only affects SVR5 systems.
Tim Rice722b8d12010-08-12 09:43:13 -07003225
Damien Miller7e569b82010-08-09 02:28:37 +1000322620100809
Damien Miller2c4b13a2010-08-10 12:47:40 +10003227 - (djm) bz#1561: don't bother setting IFF_UP on tun(4) device if it is
3228 already set. Makes FreeBSD user openable tunnels useful; patch from
3229 richard.burakowski+ossh AT mrburak.net, ok dtucker@
Darren Tucker02c47342010-08-10 13:36:09 +10003230 - (dtucker) bug #1530: strip trailing ":" from hostname in ssh-copy-id.
3231 based in part on a patch from Colin Watson, ok djm@
Damien Miller2c4b13a2010-08-10 12:47:40 +10003232
323320100809
Damien Miller7e569b82010-08-09 02:28:37 +10003234 - OpenBSD CVS Sync
3235 - djm@cvs.openbsd.org 2010/08/08 16:26:42
3236 [version.h]
3237 crank to 5.6
Damien Miller792010b2010-08-09 02:32:05 +10003238 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
3239 [contrib/suse/openssh.spec] Crank version numbers
Damien Miller7e569b82010-08-09 02:28:37 +10003240
Damien Miller8e604ac2010-08-09 02:28:10 +1000324120100805
Damien Miller7fa96602010-08-05 13:03:13 +10003242 - OpenBSD CVS Sync
3243 - djm@cvs.openbsd.org 2010/08/04 05:37:01
3244 [ssh.1 ssh_config.5 sshd.8]
3245 Remove mentions of weird "addr/port" alternate address format for IPv6
3246 addresses combinations. It hasn't worked for ages and we have supported
3247 the more commen "[addr]:port" format for a long time. ok jmc@ markus@
Damien Miller1da63882010-08-05 13:03:51 +10003248 - djm@cvs.openbsd.org 2010/08/04 05:40:39
3249 [PROTOCOL.certkeys ssh-keygen.c]
3250 tighten the rules for certificate encoding by requiring that options
3251 appear in lexical order and make our ssh-keygen comply. ok markus@
Damien Millerc1583312010-08-05 13:04:50 +10003252 - djm@cvs.openbsd.org 2010/08/04 05:42:47
3253 [auth.c auth2-hostbased.c authfile.c authfile.h ssh-keysign.8]
3254 [ssh-keysign.c ssh.c]
3255 enable certificates for hostbased authentication, from Iain Morgan;
3256 "looks ok" markus@
Damien Miller5458c4d2010-08-05 13:05:15 +10003257 - djm@cvs.openbsd.org 2010/08/04 05:49:22
3258 [authfile.c]
3259 commited the wrong version of the hostbased certificate diff; this
3260 version replaces some strlc{py,at} verbosity with xasprintf() at
3261 the request of markus@
Damien Miller757f34e2010-08-05 13:05:31 +10003262 - djm@cvs.openbsd.org 2010/08/04 06:07:11
3263 [ssh-keygen.1 ssh-keygen.c]
3264 Support CA keys in PKCS#11 tokens; feedback and ok markus@
Damien Millerb89e6b72010-08-05 13:06:20 +10003265 - djm@cvs.openbsd.org 2010/08/04 06:08:40
3266 [ssh-keysign.c]
3267 clean for -Wuninitialized (Id sync only; portable had this change)
Damien Miller7d457182010-08-05 23:09:48 +10003268 - djm@cvs.openbsd.org 2010/08/05 13:08:42
3269 [channels.c]
3270 Fix a trio of bugs in the local/remote window calculation for datagram
3271 data channels (i.e. TunnelForward):
3272
3273 Calculate local_consumed correctly in channel_handle_wfd() by measuring
3274 the delta to buffer_len(c->output) from when we start to when we finish.
3275 The proximal problem here is that the output_filter we use in portable
3276 modified the length of the dequeued datagram (to futz with the headers
3277 for !OpenBSD).
3278
3279 In channel_output_poll(), don't enqueue datagrams that won't fit in the
3280 peer's advertised packet size (highly unlikely to ever occur) or which
3281 won't fit in the peer's remaining window (more likely).
3282
3283 In channel_input_data(), account for the 4-byte string header in
3284 datagram packets that we accept from the peer and enqueue in c->output.
3285
3286 report, analysis and testing 2/3 cases from wierbows AT us.ibm.com;
3287 "looks good" markus@
Damien Miller7fa96602010-08-05 13:03:13 +10003288
Damien Miller8e604ac2010-08-09 02:28:10 +1000328920100803
Darren Tucker8b7a0552010-08-03 15:50:16 +10003290 - (dtucker) [monitor.c] Bug #1795: Initialize the values to be returned from
3291 PAM to sane values in case the PAM method doesn't write to them. Spotted by
3292 Bitman Zhou, ok djm@.
Damien Miller844cccf2010-08-03 16:03:29 +10003293 - OpenBSD CVS Sync
3294 - djm@cvs.openbsd.org 2010/07/16 04:45:30
3295 [ssh-keygen.c]
3296 avoid bogus compiler warning
Damien Miller4e8285e2010-08-03 16:04:03 +10003297 - djm@cvs.openbsd.org 2010/07/16 14:07:35
3298 [ssh-rsa.c]
3299 more timing paranoia - compare all parts of the expected decrypted
3300 data before returning. AFAIK not exploitable in the SSH protocol.
3301 "groovy" deraadt@
Damien Millerc4bb91c2010-08-03 16:04:22 +10003302 - djm@cvs.openbsd.org 2010/07/19 03:16:33
3303 [sftp-client.c]
3304 bz#1797: fix swapped args in upload_dir_internal(), breaking recursive
3305 upload depth checks and causing verbose printing of transfers to always
3306 be turned on; patch from imorgan AT nas.nasa.gov
Damien Millere11e1ea2010-08-03 16:04:46 +10003307 - djm@cvs.openbsd.org 2010/07/19 09:15:12
3308 [clientloop.c readconf.c readconf.h ssh.c ssh_config.5]
3309 add a "ControlPersist" option that automatically starts a background
3310 ssh(1) multiplex master when connecting. This connection can stay alive
3311 indefinitely, or can be set to automatically close after a user-specified
3312 duration of inactivity. bz#1330 - patch by dwmw2 AT infradead.org, but
3313 further hacked on by wmertens AT cisco.com, apb AT cequrux.com,
3314 martin-mindrot-bugzilla AT earth.li and myself; "looks ok" markus@
Damien Miller8c1eb112010-08-03 16:05:05 +10003315 - djm@cvs.openbsd.org 2010/07/21 02:10:58
3316 [misc.c]
3317 sync timingsafe_bcmp() with the one dempsky@ committed to sys/lib/libkern
Damien Miller081f3c72010-08-03 16:05:25 +10003318 - dtucker@cvs.openbsd.org 2010/07/23 08:49:25
3319 [ssh.1]
3320 Ciphers is documented in ssh_config(5) these days
Darren Tucker8b7a0552010-08-03 15:50:16 +10003321
332220100819
Darren Tucker12b29db2010-07-19 21:24:13 +10003323 - (dtucker) [contrib/ssh-copy-ud.1] Bug #1786: update ssh-copy-id.1 with more
3324 details about its behaviour WRT existing directories. Patch from
3325 asguthrie at gmail com, ok djm.
3326
Damien Miller9308fc72010-07-16 13:56:01 +1000332720100716
3328 - (djm) OpenBSD CVS Sync
3329 - djm@cvs.openbsd.org 2010/07/02 04:32:44
3330 [misc.c]
3331 unbreak strdelim() skipping past quoted strings, e.g.
3332 AllowUsers "blah blah" blah
3333 was broken; report and fix in bz#1757 from bitman.zhou AT centrify.com
3334 ok dtucker;
Damien Miller1f25ab42010-07-16 13:56:23 +10003335 - djm@cvs.openbsd.org 2010/07/12 22:38:52
3336 [ssh.c]
3337 Make ExitOnForwardFailure work with fork-after-authentication ("ssh -f")
3338 for protocol 2. ok markus@
Damien Millerd0244d42010-07-16 13:56:43 +10003339 - djm@cvs.openbsd.org 2010/07/12 22:41:13
3340 [ssh.c ssh_config.5]
3341 expand %h to the hostname in ssh_config Hostname options. While this
3342 sounds useless, it is actually handy for working with unqualified
3343 hostnames:
3344
3345 Host *.*
3346 Hostname %h
3347 Host *
3348 Hostname %h.example.org
3349
3350 "I like it" markus@
Damien Miller8a0268f2010-07-16 13:57:51 +10003351 - djm@cvs.openbsd.org 2010/07/13 11:52:06
3352 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c]
3353 [packet.c ssh-rsa.c]
3354 implement a timing_safe_cmp() function to compare memory without leaking
3355 timing information by short-circuiting like memcmp() and use it for
3356 some of the more sensitive comparisons (though nothing high-value was
3357 readily attackable anyway); "looks ok" markus@
Damien Millerea1651c2010-07-16 13:58:37 +10003358 - djm@cvs.openbsd.org 2010/07/13 23:13:16
3359 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c packet.c]
3360 [ssh-rsa.c]
3361 s/timing_safe_cmp/timingsafe_bcmp/g
Damien Millerbcfbc482010-07-16 13:59:11 +10003362 - jmc@cvs.openbsd.org 2010/07/14 17:06:58
3363 [ssh.1]
3364 finally ssh synopsis looks nice again! this commit just removes a ton of
3365 hacks we had in place to make it work with old groff;
Damien Millerbad5e032010-07-16 13:59:59 +10003366 - schwarze@cvs.openbsd.org 2010/07/15 21:20:38
3367 [ssh-keygen.1]
3368 repair incorrect block nesting, which screwed up indentation;
3369 problem reported and fix OK by jmc@
Damien Miller9308fc72010-07-16 13:56:01 +10003370
Tim Ricecfbdc282010-07-14 13:42:28 -0700337120100714
3372 - (tim) [contrib/redhat/openssh.spec] Bug 1796: Test for skip_x11_askpass
3373 (line 77) should have been for no_x11_askpass.
3374
Damien Millercede1db2010-07-02 13:33:48 +1000337520100702
3376 - (djm) OpenBSD CVS Sync
3377 - jmc@cvs.openbsd.org 2010/06/26 00:57:07
3378 [ssh_config.5]
3379 tweak previous;
Damien Millerb96c4412010-07-02 13:34:24 +10003380 - djm@cvs.openbsd.org 2010/06/26 23:04:04
3381 [ssh.c]
3382 oops, forgot to #include <canohost.h>; spotted and patch from chl@
Damien Miller44b25042010-07-02 13:35:01 +10003383 - djm@cvs.openbsd.org 2010/06/29 23:15:30
3384 [ssh-keygen.1 ssh-keygen.c]
3385 allow import (-i) and export (-e) of PEM and PKCS#8 encoded keys;
3386 bz#1749; ok markus@
Damien Miller6018a362010-07-02 13:35:19 +10003387 - djm@cvs.openbsd.org 2010/06/29 23:16:46
3388 [auth2-pubkey.c sshd_config.5]
3389 allow key options (command="..." and friends) in AuthorizedPrincipals;
3390 ok markus@
Damien Millerea727282010-07-02 13:35:34 +10003391 - jmc@cvs.openbsd.org 2010/06/30 07:24:25
3392 [ssh-keygen.1]
3393 tweak previous;
Damien Miller6022f582010-07-02 13:37:01 +10003394 - jmc@cvs.openbsd.org 2010/06/30 07:26:03
3395 [ssh-keygen.c]
3396 sort usage();
Damien Millerd59dab82010-07-02 13:37:17 +10003397 - jmc@cvs.openbsd.org 2010/06/30 07:28:34
3398 [sshd_config.5]
3399 tweak previous;
Damien Miller0979b402010-07-02 13:37:33 +10003400 - millert@cvs.openbsd.org 2010/07/01 13:06:59
3401 [scp.c]
3402 Fix a longstanding problem where if you suspend scp at the
3403 password/passphrase prompt the terminal mode is not restored.
3404 OK djm@
Damien Miller527ded72010-07-02 13:40:16 +10003405 - phessler@cvs.openbsd.org 2010/06/27 19:19:56
3406 [regress/Makefile]
3407 fix how we run the tests so we can successfully use SUDO='sudo -E'
3408 in our env
Damien Millerab139cd2010-07-02 13:42:18 +10003409 - djm@cvs.openbsd.org 2010/06/29 23:59:54
3410 [cert-userkey.sh]
3411 regress tests for key options in AuthorizedPrincipals
Damien Millercede1db2010-07-02 13:33:48 +10003412
Tim Rice3fd307d2010-06-26 16:45:15 -0700341320100627
3414 - (tim) [openbsd-compat/port-uw.c] Reorder includes. auth-options.h now needs
3415 key.h.
3416
Damien Miller2e774462010-06-26 09:30:47 +1000341720100626
3418 - (djm) OpenBSD CVS Sync
3419 - djm@cvs.openbsd.org 2010/05/21 05:00:36
3420 [misc.c]
3421 colon() returns char*, so s/return (0)/return NULL/
Damien Miller4fe686d2010-06-26 09:36:10 +10003422 - markus@cvs.openbsd.org 2010/06/08 21:32:19
3423 [ssh-pkcs11.c]
3424 check length of value returned C_GetAttributValue for != 0
3425 from mdrtbugzilla@codefive.co.uk; bugzilla #1773; ok dtucker@
Damien Millerc094d1e2010-06-26 09:36:34 +10003426 - djm@cvs.openbsd.org 2010/06/17 07:07:30
3427 [mux.c]
3428 Correct sizing of object to be allocated by calloc(), replacing
3429 sizeof(state) with sizeof(*state). This worked by accident since
3430 the struct contained a single int at present, but could have broken
3431 in the future. patch from hyc AT symas.com
Damien Miller99ac4e92010-06-26 09:36:58 +10003432 - djm@cvs.openbsd.org 2010/06/18 00:58:39
3433 [sftp.c]
3434 unbreak ls in working directories that contains globbing characters in
3435 their pathnames. bz#1655 reported by vgiffin AT apple.com
Damien Miller7aa46ec2010-06-26 09:37:57 +10003436 - djm@cvs.openbsd.org 2010/06/18 03:16:03
3437 [session.c]
3438 Missing check for chroot_director == "none" (we already checked against
3439 NULL); bz#1564 from Jan.Pechanec AT Sun.COM
Damien Miller49566312010-06-26 09:38:23 +10003440 - djm@cvs.openbsd.org 2010/06/18 04:43:08
3441 [sftp-client.c]
3442 fix memory leak in do_realpath() error path; bz#1771, patch from
3443 anicka AT suse.cz
Damien Millerab6de352010-06-26 09:38:45 +10003444 - djm@cvs.openbsd.org 2010/06/22 04:22:59
3445 [servconf.c sshd_config.5]
3446 expose some more sshd_config options inside Match blocks:
3447 AuthorizedKeysFile AuthorizedPrincipalsFile
3448 HostbasedUsesNameFromPacketOnly PermitTunnel
3449 bz#1764; feedback from imorgan AT nas.nasa.gov; ok dtucker@
Damien Millerba3420a2010-06-26 09:39:07 +10003450 - djm@cvs.openbsd.org 2010/06/22 04:32:06
3451 [ssh-keygen.c]
3452 standardise error messages when attempting to open private key
3453 files to include "progname: filename: error reason"
3454 bz#1783; ok dtucker@
Damien Miller48147d62010-06-26 09:39:25 +10003455 - djm@cvs.openbsd.org 2010/06/22 04:49:47
3456 [auth.c]
3457 queue auth debug messages for bad ownership or permissions on the user's
3458 keyfiles. These messages will be sent after the user has successfully
3459 authenticated (where our client will display them with LogLevel=debug).
Damien Miller0e76c5e2010-06-26 09:39:59 +10003460 bz#1554; ok dtucker@
3461 - djm@cvs.openbsd.org 2010/06/22 04:54:30
3462 [ssh-keyscan.c]
3463 replace verbose and overflow-prone Linebuf code with read_keyfile_line()
3464 based on patch from joachim AT joachimschipper.nl; bz#1565; ok dtucker@
Damien Miller1b2b61e2010-06-26 09:47:43 +10003465 - djm@cvs.openbsd.org 2010/06/22 04:59:12
3466 [session.c]
3467 include the user name on "subsystem request for ..." log messages;
3468 bz#1571; ok dtucker@
Damien Millerd834d352010-06-26 09:48:02 +10003469 - djm@cvs.openbsd.org 2010/06/23 02:59:02
3470 [ssh-keygen.c]
3471 fix printing of extensions in v01 certificates that I broke in r1.190
Damien Miller232cfb12010-06-26 09:50:30 +10003472 - djm@cvs.openbsd.org 2010/06/25 07:14:46
3473 [channels.c mux.c readconf.c readconf.h ssh.h]
3474 bz#1327: remove hardcoded limit of 100 permitopen clauses and port
3475 forwards per direction; ok markus@ stevesk@
Damien Miller8853ca52010-06-26 10:00:14 +10003476 - djm@cvs.openbsd.org 2010/06/25 07:20:04
3477 [channels.c session.c]
3478 bz#1750: fix requirement for /dev/null inside ChrootDirectory for
3479 internal-sftp accidentally introduced in r1.253 by removing the code
3480 that opens and dup /dev/null to stderr and modifying the channels code
3481 to read stderr but discard it instead; ok markus@
Damien Millerbda3eca2010-06-26 10:01:33 +10003482 - djm@cvs.openbsd.org 2010/06/25 08:46:17
3483 [auth1.c auth2-none.c]
3484 skip the initial check for access with an empty password when
3485 PermitEmptyPasswords=no; bz#1638; ok markus@
Damien Miller383ffe62010-06-26 10:02:03 +10003486 - djm@cvs.openbsd.org 2010/06/25 23:10:30
3487 [ssh.c]
3488 log the hostname and address that we connected to at LogLevel=verbose
3489 after authentication is successful to mitigate "phishing" attacks by
3490 servers with trusted keys that accept authentication silently and
3491 automatically before presenting fake password/passphrase prompts;
3492 "nice!" markus@
Damien Miller1ab6a512010-06-26 10:02:24 +10003493 - djm@cvs.openbsd.org 2010/06/25 23:10:30
3494 [ssh.c]
3495 log the hostname and address that we connected to at LogLevel=verbose
3496 after authentication is successful to mitigate "phishing" attacks by
3497 servers with trusted keys that accept authentication silently and
3498 automatically before presenting fake password/passphrase prompts;
3499 "nice!" markus@
Damien Miller2e774462010-06-26 09:30:47 +10003500
Damien Millerd82a2602010-06-22 15:02:39 +1000350120100622
3502 - (djm) [loginrec.c] crank LINFO_NAMESIZE (username length) to 512
3503 bz#1579; ok dtucker
3504
Damien Millerea909792010-06-18 11:09:24 +1000350520100618
3506 - (djm) [contrib/ssh-copy-id] Update key file explicitly under ~
3507 rather than assuming that $CWD == $HOME. bz#1500, patch from
3508 timothy AT gelter.com
3509
Tim Riceb9ae4ec2010-06-17 11:11:44 -0700351020100617
3511 - (tim) [contrib/cygwin/README] Remove a reference to the obsolete
3512 minires-devel package, and to add the reference to the libedit-devel
3513 package since CYgwin now provides libedit. Patch from Corinna Vinschen.
3514
Damien Miller3bcce802010-05-21 14:48:16 +1000351520100521
3516 - (djm) OpenBSD CVS Sync
3517 - djm@cvs.openbsd.org 2010/05/07 11:31:26
3518 [regress/Makefile regress/cert-userkey.sh]
3519 regress tests for AuthorizedPrincipalsFile and "principals=" key option.
3520 feedback and ok markus@
Damien Miller3b903822010-05-21 14:56:25 +10003521 - djm@cvs.openbsd.org 2010/05/11 02:58:04
3522 [auth-rsa.c]
3523 don't accept certificates marked as "cert-authority" here; ok markus@
Damien Millerc6afb5f2010-05-21 14:56:47 +10003524 - djm@cvs.openbsd.org 2010/05/14 00:47:22
3525 [ssh-add.c]
3526 check that the certificate matches the corresponding private key before
3527 grafting it on
Damien Millerd530f5f2010-05-21 14:57:10 +10003528 - djm@cvs.openbsd.org 2010/05/14 23:29:23
3529 [channels.c channels.h mux.c ssh.c]
3530 Pause the mux channel while waiting for reply from aynch callbacks.
3531 Prevents misordering of replies if new requests arrive while waiting.
3532
3533 Extend channel open confirm callback to allow signalling failure
3534 conditions as well as success. Use this to 1) fix a memory leak, 2)
3535 start using the above pause mechanism and 3) delay sending a success/
3536 failure message on mux slave session open until we receive a reply from
3537 the server.
3538
3539 motivated by and with feedback from markus@
Damien Miller388f6fc2010-05-21 14:57:35 +10003540 - markus@cvs.openbsd.org 2010/05/16 12:55:51
3541 [PROTOCOL.mux clientloop.h mux.c readconf.c readconf.h ssh.1 ssh.c]
3542 mux support for remote forwarding with dynamic port allocation,
3543 use with
3544 LPORT=`ssh -S muxsocket -R0:localhost:25 -O forward somehost`
3545 feedback and ok djm@
Damien Miller84399552010-05-21 14:58:12 +10003546 - djm@cvs.openbsd.org 2010/05/20 11:25:26
3547 [auth2-pubkey.c]
3548 fix logspam when key options (from="..." especially) deny non-matching
3549 keys; reported by henning@ also bz#1765; ok markus@ dtucker@
Damien Millerd0e4a8e2010-05-21 14:58:32 +10003550 - djm@cvs.openbsd.org 2010/05/20 23:46:02
3551 [PROTOCOL.certkeys auth-options.c ssh-keygen.c]
3552 Move the permit-* options to the non-critical "extensions" field for v01
3553 certificates. The logic is that if another implementation fails to
3554 implement them then the connection just loses features rather than fails
3555 outright.
3556
3557 ok markus@
Damien Miller3bcce802010-05-21 14:48:16 +10003558
Darren Tucker5b6d0d02010-05-12 16:51:38 +1000355920100511
3560 - (dtucker) [Makefile.in] Bug #1770: Link libopenbsd-compat twice to solve
3561 circular dependency problem on old or odd platforms. From Tom Lane, ok
3562 djm@.
Damien Miller4b1ec832010-05-12 17:49:59 +10003563 - (djm) [openbsd-compat/openssl-compat.h] Fix build breakage on older
3564 libcrypto by defining OPENSSL_[DR]SA_MAX_MODULUS_BITS if they aren't
3565 already. ok dtucker@
Darren Tucker5b6d0d02010-05-12 16:51:38 +10003566
Damien Miller50af79b2010-05-10 11:52:00 +1000356720100510
3568 - OpenBSD CVS Sync
3569 - djm@cvs.openbsd.org 2010/04/23 01:47:41
3570 [ssh-keygen.c]
3571 bz#1740: display a more helpful error message when $HOME is
3572 inaccessible while trying to create .ssh directory. Based on patch
3573 from jchadima AT redhat.com; ok dtucker@
Damien Miller85c50d72010-05-10 11:53:02 +10003574 - djm@cvs.openbsd.org 2010/04/23 22:27:38
3575 [mux.c]
3576 set "detach_close" flag when registering channel cleanup callbacks.
3577 This causes the channel to close normally when its fds close and
3578 hangs when terminating a mux slave using ~. bz#1758; ok markus@
Damien Miller22a29882010-05-10 11:53:54 +10003579 - djm@cvs.openbsd.org 2010/04/23 22:42:05
3580 [session.c]
3581 set stderr to /dev/null for subsystems rather than just closing it.
3582 avoids hangs if a subsystem or shell initialisation writes to stderr.
3583 bz#1750; ok markus@
Damien Millerbebbb7e2010-05-10 11:54:38 +10003584 - djm@cvs.openbsd.org 2010/04/23 22:48:31
3585 [ssh-keygen.c]
3586 refuse to generate keys longer than OPENSSL_[RD]SA_MAX_MODULUS_BITS,
3587 since we would refuse to use them anyway. bz#1516; ok dtucker@
Damien Miller79442c02010-05-10 11:55:38 +10003588 - djm@cvs.openbsd.org 2010/04/26 22:28:24
3589 [sshconnect2.c]
3590 bz#1502: authctxt.success is declared as an int, but passed by
3591 reference to function that accepts sig_atomic_t*. Convert it to
3592 the latter; ok markus@ dtucker@
Damien Miller2725c212010-05-10 11:56:14 +10003593 - djm@cvs.openbsd.org 2010/05/01 02:50:50
3594 [PROTOCOL.certkeys]
3595 typo; jmeltzer@
Damien Miller099fc162010-05-10 11:56:50 +10003596 - dtucker@cvs.openbsd.org 2010/05/05 04:22:09
3597 [sftp.c]
3598 restore mput and mget which got lost in the tab-completion changes.
3599 found by Kenneth Whitaker, ok djm@
Damien Miller30da3442010-05-10 11:58:03 +10003600 - djm@cvs.openbsd.org 2010/05/07 11:30:30
3601 [auth-options.c auth-options.h auth.c auth.h auth2-pubkey.c]
3602 [key.c servconf.c servconf.h sshd.8 sshd_config.5]
3603 add some optional indirection to matching of principal names listed
3604 in certificates. Currently, a certificate must include the a user's name
3605 to be accepted for authentication. This change adds the ability to
3606 specify a list of certificate principal names that are acceptable.
3607
3608 When authenticating using a CA trusted through ~/.ssh/authorized_keys,
3609 this adds a new principals="name1[,name2,...]" key option.
3610
3611 For CAs listed through sshd_config's TrustedCAKeys option, a new config
3612 option "AuthorizedPrincipalsFile" specifies a per-user file containing
3613 the list of acceptable names.
3614
3615 If either option is absent, the current behaviour of requiring the
3616 username to appear in principals continues to apply.
3617
3618 These options are useful for role accounts, disjoint account namespaces
3619 and "user@realm"-style naming policies in certificates.
3620
3621 feedback and ok markus@
Damien Miller81d3fc52010-05-10 11:58:45 +10003622 - jmc@cvs.openbsd.org 2010/05/07 12:49:17
3623 [sshd_config.5]
3624 tweak previous;
Damien Miller50af79b2010-05-10 11:52:00 +10003625
Darren Tucker9f8703b2010-04-23 11:12:06 +1000362620100423
3627 - (dtucker) [configure.ac] Bug #1756: Check for the existence of a lib64 dir
3628 in the openssl install directory (some newer openssl versions do this on at
3629 least some amd64 platforms).
3630
Damien Millerc4eddee2010-04-18 08:07:43 +1000363120100418
3632 - OpenBSD CVS Sync
3633 - jmc@cvs.openbsd.org 2010/04/16 06:45:01
3634 [ssh_config.5]
3635 tweak previous; ok djm
Damien Miller1f181422010-04-18 08:08:03 +10003636 - jmc@cvs.openbsd.org 2010/04/16 06:47:04
3637 [ssh-keygen.1 ssh-keygen.c]
3638 tweak previous; ok djm
Damien Millerc617aa92010-04-18 08:08:20 +10003639 - djm@cvs.openbsd.org 2010/04/16 21:14:27
3640 [sshconnect.c]
3641 oops, %r => remote username, not %u
Damien Miller53f4bb62010-04-18 08:15:14 +10003642 - djm@cvs.openbsd.org 2010/04/16 01:58:45
3643 [regress/cert-hostkey.sh regress/cert-userkey.sh]
3644 regression tests for v01 certificate format
3645 includes interop tests for v00 certs
Darren Tuckere25a9bd2010-04-18 13:35:00 +10003646 - (dtucker) [contrib/aix/buildbff.sh] Fix creation of ssh_prng_cmds.default
3647 file.
Damien Millerc4eddee2010-04-18 08:07:43 +10003648
Damien Millera45f1c02010-04-16 15:51:34 +1000364920100416
3650 - (djm) Release openssh-5.5p1
Damien Millerd6fc3062010-04-16 15:51:45 +10003651 - OpenBSD CVS Sync
3652 - djm@cvs.openbsd.org 2010/03/26 03:13:17
3653 [bufaux.c]
3654 allow buffer_get_int_ret/buffer_get_int64_ret to take a NULL pointer
3655 argument to allow skipping past values in a buffer
Damien Miller67f30d72010-04-16 15:52:03 +10003656 - jmc@cvs.openbsd.org 2010/03/26 06:54:36
3657 [ssh.1]
3658 tweak previous;
Damien Miller544378d2010-04-16 15:52:24 +10003659 - jmc@cvs.openbsd.org 2010/03/27 14:26:55
3660 [ssh_config.5]
3661 tweak previous; ok dtucker
Damien Millerdeb5a142010-04-16 15:52:43 +10003662 - djm@cvs.openbsd.org 2010/04/10 00:00:16
3663 [ssh.c]
3664 bz#1746 - suppress spurious tty warning when using -O and stdin
3665 is not a tty; ok dtucker@ markus@
Damien Miller67283992010-04-16 15:53:02 +10003666 - djm@cvs.openbsd.org 2010/04/10 00:04:30
3667 [sshconnect.c]
3668 fix terminology: we didn't find a certificate in known_hosts, we found
3669 a CA key
Damien Miller22c97f12010-04-16 15:53:23 +10003670 - djm@cvs.openbsd.org 2010/04/10 02:08:44
3671 [clientloop.c]
3672 bz#1698: kill channel when pty allocation requests fail. Fixed
3673 stuck client if the server refuses pty allocation.
3674 ok dtucker@ "think so" markus@
Damien Miller88680652010-04-16 15:53:43 +10003675 - djm@cvs.openbsd.org 2010/04/10 02:10:56
3676 [sshconnect2.c]
3677 show the key type that we are offering in debug(), helps distinguish
3678 between certs and plain keys as the path to the private key is usually
3679 the same.
Damien Miller601a23c2010-04-16 15:54:01 +10003680 - djm@cvs.openbsd.org 2010/04/10 05:48:16
3681 [mux.c]
3682 fix NULL dereference; from matthew.haub AT alumni.adelaide.edu.au
Damien Millerb1b17042010-04-16 15:54:19 +10003683 - djm@cvs.openbsd.org 2010/04/14 22:27:42
3684 [ssh_config.5 sshconnect.c]
3685 expand %r => remote username in ssh_config:ProxyCommand;
3686 ok deraadt markus
Damien Miller031c9102010-04-16 15:54:44 +10003687 - markus@cvs.openbsd.org 2010/04/15 20:32:55
3688 [ssh-pkcs11.c]
3689 retry lookup for private key if there's no matching key with CKA_SIGN
3690 attribute enabled; this fixes fixes MuscleCard support (bugzilla #1736)
3691 ok djm@
Damien Miller4e270b02010-04-16 15:56:21 +10003692 - djm@cvs.openbsd.org 2010/04/16 01:47:26
3693 [PROTOCOL.certkeys auth-options.c auth-options.h auth-rsa.c]
3694 [auth2-pubkey.c authfd.c key.c key.h myproposal.h ssh-add.c]
3695 [ssh-agent.c ssh-dss.c ssh-keygen.1 ssh-keygen.c ssh-rsa.c]
3696 [sshconnect.c sshconnect2.c sshd.c]
3697 revised certificate format ssh-{dss,rsa}-cert-v01@openssh.com with the
3698 following changes:
3699
3700 move the nonce field to the beginning of the certificate where it can
3701 better protect against chosen-prefix attacks on the signature hash
3702
3703 Rename "constraints" field to "critical options"
3704
3705 Add a new non-critical "extensions" field
3706
3707 Add a serial number
3708
3709 The older format is still support for authentication and cert generation
3710 (use "ssh-keygen -t v00 -s ca_key ..." to generate a v00 certificate)
3711
3712 ok markus@