blob: 0bd623b1b72aa13fb804d514ecea14c7476a2d85 [file] [log] [blame]
Damien Miller6332da22013-04-23 14:25:52 +1000120130423
2 - (djm) [auth.c configure.ac misc.c monitor.c monitor_wrap.c] Support
3 platforms, such as Android, that lack struct passwd.pw_gecos. Report
4 and initial patch from Nathan Osman bz#2086; feedback tim@ ok dtucker@
Damien Miller62e9c4f2013-04-23 15:15:49 +10005 - (djm) OpenBSD CVS Sync
6 - markus@cvs.openbsd.org 2013/03/05 20:16:09
7 [sshconnect2.c]
8 reset pubkey order on partial success; ok djm@
Damien Miller998cc562013-04-23 15:16:43 +10009 - djm@cvs.openbsd.org 2013/03/06 23:35:23
10 [session.c]
11 fatal() when ChrootDirectory specified by running without root privileges;
12 ok markus@
Damien Miller5cbec4c2013-04-23 15:17:12 +100013 - djm@cvs.openbsd.org 2013/03/06 23:36:53
14 [readconf.c]
15 g/c unused variable (-Wunused)
Damien Miller4ce189d2013-04-23 15:17:52 +100016 - djm@cvs.openbsd.org 2013/03/07 00:19:59
17 [auth2-pubkey.c monitor.c]
18 reconstruct the original username that was sent by the client, which may
19 have included a style (e.g. "root:skey") when checking public key
20 signatures. Fixes public key and hostbased auth when the client specified
21 a style; ok markus@
Damien Miller91a55f22013-04-23 15:18:10 +100022 - markus@cvs.openbsd.org 2013/03/07 19:27:25
23 [auth.h auth2-chall.c auth2.c monitor.c sshd_config.5]
24 add submethod support to AuthenticationMethods; ok and freedback djm@
Damien Miller508b6c32013-04-23 15:18:28 +100025 - djm@cvs.openbsd.org 2013/03/08 06:32:58
26 [ssh.c]
27 allow "ssh -f none ..." ok markus@
Damien Millerd677ad12013-04-23 15:18:51 +100028 - djm@cvs.openbsd.org 2013/04/05 00:14:00
29 [auth2-gss.c krl.c sshconnect2.c]
30 hush some {unused, printf type} warnings
Damien Miller9f12b5d2013-04-23 15:19:11 +100031 - djm@cvs.openbsd.org 2013/04/05 00:31:49
32 [pathnames.h]
33 use the existing _PATH_SSH_USER_RC define to construct the other
34 pathnames; bz#2077, ok dtucker@ (no binary change)
Damien Miller172859c2013-04-23 15:19:27 +100035 - djm@cvs.openbsd.org 2013/04/05 00:58:51
36 [mux.c]
37 cleanup mux-created channels that are in SSH_CHANNEL_OPENING state too
38 (in addition to ones already in OPEN); bz#2079, ok dtucker@
Damien Miller6332da22013-04-23 14:25:52 +100039
Damien Millerbc68f242013-04-18 11:26:25 +10004020130418
41 - (djm) [config.guess config.sub] Update to last versions before they switch
42 to GPL3. ok dtucker@
Darren Tuckerce1c9572013-04-18 21:36:19 +100043 - (dtucker) [configure.ac] Use -Qunused-arguments to suppress warnings from
44 unused argument warnings (in particular, -fno-builtin-memset) from clang.
Damien Millerbc68f242013-04-18 11:26:25 +100045
Darren Tucker19104782013-04-05 11:13:08 +11004620130404
47 - (dtucker) OpenBSD CVS Sync
48 - dtucker@cvs.openbsd.org 2013/02/17 23:16:57
49 [readconf.c ssh.c readconf.h sshconnect2.c]
50 Keep track of which IndentityFile options were manually supplied and which
51 were default options, and don't warn if the latter are missing.
52 ok markus@
Darren Tuckerf3c38142013-04-05 11:16:52 +110053 - dtucker@cvs.openbsd.org 2013/02/19 02:12:47
54 [krl.c]
55 Remove bogus include. ok djm
Darren Tuckeraefa3682013-04-05 11:18:35 +110056 - dtucker@cvs.openbsd.org 2013/02/22 04:45:09
57 [ssh.c readconf.c readconf.h]
58 Don't complain if IdentityFiles specified in system-wide configs are
59 missing. ok djm, deraadt.
Darren Tucker5d1d9542013-04-05 11:20:00 +110060 - markus@cvs.openbsd.org 2013/02/22 19:13:56
61 [sshconnect.c]
62 support ProxyCommand=- (stdin/out already point to the proxy); ok djm@
Darren Tucker15fd19c2013-04-05 11:22:26 +110063 - djm@cvs.openbsd.org 2013/02/22 22:09:01
64 [ssh.c]
65 Allow IdenityFile=none; ok markus deraadt (and dtucker for an earlier
66 version)
Darren Tucker19104782013-04-05 11:13:08 +110067
Darren Tuckerc9627cd2013-04-01 12:40:48 +11006820130401
69 - (dtucker) [openbsd-compat/bsd-cygwin_util.{c,h}] Don't include windows.h
70 to avoid conflicting definitions of __int64, adding the required bits.
71 Patch from Corinna Vinschen.
72
Tim Rice75db01d2013-03-22 10:14:32 -07007320120323
74 - (tim) [Makefile.in] remove some duplication introduced in 20130220 commit.
75
Damien Miller83efe7c2013-03-22 10:17:36 +11007620120322
77 - (djm) [contrib/ssh-copy-id contrib/ssh-copy-id.1] Updated to Phil
78 Hands' greatly revised version.
Damien Millereed8dc22013-03-22 10:25:22 +110079 - (djm) Release 6.2p1
Darren Tuckerc8a0f272013-03-22 12:49:14 +110080 - (dtucker) [configure.ac] Add stdlib.h to zlib check for exit() prototype.
Darren Tucker221b4b22013-03-22 12:51:09 +110081 - (dtucker) [includes.h] Check if _GNU_SOURCE is already defined before
82 defining it again. Prevents warnings if someone, eg, sets it in CFLAGS.
Damien Miller83efe7c2013-03-22 10:17:36 +110083
Damien Miller63b4bcd2013-03-20 12:55:14 +11008420120318
85 - (djm) [configure.ac log.c scp.c sshconnect2.c openbsd-compat/vis.c]
86 [openbsd-compat/vis.h] FreeBSD's strnvis isn't compatible with OpenBSD's
87 so mark it as broken. Patch from des AT des.no
88
Tim Riceaa86c392013-03-16 20:55:46 -07008920120317
90 - (tim) [configure.ac] OpenServer 5 wants lastlog even though it has none
91 of the bits the configure test looks for.
92
Damien Millera2438bb2013-03-15 10:23:07 +11009320120316
94 - (djm) [configure.ac] Disable utmp, wtmp and/or lastlog if the platform
95 is unable to successfully compile them. Based on patch from des AT
96 des.no
Damien Millerf4db77d2013-03-15 10:34:25 +110097 - (djm) [configure.ac openbsd-compat/bsd-misc.c openbsd-compat/bsd-misc.h]
98 Add a usleep replacement for platforms that lack it; ok dtucker
Damien Miller58528402013-03-15 11:22:37 +110099 - (djm) [session.c] FreeBSD needs setusercontext(..., LOGIN_SETUMASK) to
100 occur after UID switch; patch from John Marshall via des AT des.no;
101 ok dtucker@
Damien Millera2438bb2013-03-15 10:23:07 +1100102
Darren Tuckerfe10a282013-03-12 11:19:40 +110010320120312
104 - (dtucker) [regress/Makefile regress/cipher-speed.sh regress/test-exec.sh]
105 Improve portability of cipher-speed test, based mostly on a patch from
106 Iain Morgan.
Darren Tuckeraa97d132013-03-12 11:31:05 +1100107 - (dtucker) [auth.c configure.ac platform.c platform.h] Accept uid 2 ("bin")
108 in addition to root as an owner of system directories on AIX and HP-UX.
109 ok djm@
Darren Tuckerfe10a282013-03-12 11:19:40 +1100110
Darren Tuckerb3cd5032013-03-07 12:33:35 +110011120130307
112 - (dtucker) [INSTALL] Bump documented autoconf version to what we're
113 currently using.
Darren Tucker4d1a0fe2013-03-07 20:14:34 +1100114 - (dtucker) [defines.h] Remove SIZEOF_CHAR bits since the test for it
Darren Tucker9243ef02013-03-07 20:06:13 +1100115 was removed in configure.ac rev 1.481 as it was redundant.
Tim Rice2b6ea472013-03-07 07:37:13 -0800116 - (tim) [Makefile.in] Add another missing $(EXEEXT) I should have seen 3 days
117 ago.
Damien Millere4f43472013-03-08 12:14:22 +1100118 - (djm) [configure.ac] Add a timeout to the select/rlimit test to give it a
119 chance to complete on broken systems; ok dtucker@
Darren Tuckerb3cd5032013-03-07 12:33:35 +1100120
Darren Tucker834a0d62013-03-06 14:06:48 +110012120130306
122 - (dtucker) [regress/forward-control.sh] Wait longer for the forwarding
123 connection to start so that the test works on slower machines.
Darren Tuckerff008de2013-03-06 17:48:48 +1100124 - (dtucker) [configure.ac] test that we can set number of file descriptors
125 to zero with setrlimit before enabling the rlimit sandbox. This affects
126 (at least) HPUX 11.11.
Darren Tucker834a0d62013-03-06 14:06:48 +1100127
Damien Miller43e5e602013-03-05 09:49:00 +110012820130305
129 - (djm) [regress/modpipe.c] Compilation fix for AIX and parsing fix for
130 HP/UX. Spotted by Kevin Brott
Darren Tucker5f0e54c2013-03-05 19:57:39 +1100131 - (dtucker) [configure.ac] use "=" for shell test and not "==". Spotted by
Darren Tuckerfef9f7c2013-03-05 20:02:24 +1100132 Amit Kulkarni and Kevin Brott.
Darren Tucker29c71512013-03-05 21:50:09 +1100133 - (dtucker) [Makefile.in] Remove trailing "\" on PATHS, which caused obscure
134 build breakage on (at least) HP-UX 11.11. Found by Amit Kulkarni and Kevin
135 Brott.
Tim Riceff8bda82013-03-05 14:23:58 -0800136 - (tim) [Makefile.in] Add missing $(EXEEXT). Found by Roumen Petrov.
Damien Miller43e5e602013-03-05 09:49:00 +1100137
Damien Millerc0cc7ce2013-02-27 10:48:18 +110013820130227
139 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
140 [contrib/suse/openssh.spec] Crank version numbers
Tim Ricea514bc02013-02-26 19:35:26 -0800141 - (tim) [regress/forward-control.sh] use sh in case login shell is csh.
Tim Ricef9e20602013-02-26 20:27:29 -0800142 - (tim) [regress/integrity.sh] shell portability fix.
Tim Riceada7e172013-02-26 21:49:09 -0800143 - (tim) [regress/integrity.sh] keep old solaris awk from hanging.
Tim Rice21f591b2013-02-26 22:48:31 -0800144 - (tim) [regress/krl.sh] keep old solaris awk from hanging.
Damien Millerc0cc7ce2013-02-27 10:48:18 +1100145
Damien Miller1e657d52013-02-26 18:58:06 +110014620130226
147 - OpenBSD CVS Sync
148 - djm@cvs.openbsd.org 2013/02/20 08:27:50
149 [integrity.sh]
150 Add an option to modpipe that warns if the modification offset it not
151 reached in it's stream and turn it on for t-integrity. This should catch
152 cases where the session is not fuzzed for being too short (cf. my last
153 "oops" commit)
Damien Miller6c21bb82013-02-26 19:41:30 +1100154 - (djm) [regress/integrity.sh] Run sshd via $SUDO; fixes tinderbox breakage
155 for UsePAM=yes configuration
Damien Miller1e657d52013-02-26 18:58:06 +1100156
Darren Tucker03978c62013-02-25 11:24:44 +110015720130225
158 - (dtucker) [configure.ac ssh-gss.h] bz#2073: additional #includes needed
159 to use Solaris native GSS libs. Patch from Pierre Ossman.
160
Darren Tuckera423fef2013-02-25 10:32:27 +110016120130223
Damien Millerb87f6b72013-02-23 09:12:23 +1100162 - (djm) [configure.ac includes.h loginrec.c mux.c sftp.c] Prefer
163 bsd/libutil.h to libutil.h to avoid deprecation warnings on Ubuntu.
164 ok tim
165
Darren Tuckera423fef2013-02-25 10:32:27 +110016620130222
Darren Tucker964de182013-02-22 10:39:59 +1100167 - (dtucker) [Makefile.in configure.ac] bz#2072: don't link krb5 libs to
Darren Tuckera2b5a4c2013-02-22 10:43:15 +1100168 ssh(1) since they're not needed. Patch from Pierre Ossman, ok djm.
169 - (dtucker) [configure.ac] bz#2073: look for Solaris' differently-named
170 libgss too. Patch from Pierre Ossman, ok djm.
Damien Miller91f40d82013-02-22 11:37:00 +1100171 - (djm) [configure.ac sandbox-seccomp-filter.c] Support for Linux
172 seccomp-bpf sandbox on ARM. Patch from shawnlandden AT gmail.com;
173 ok dtucker
Darren Tucker964de182013-02-22 10:39:59 +1100174
Tim Rice0ec74232013-02-20 21:37:55 -080017520130221
176 - (tim) [regress/forward-control.sh] shell portability fix.
177
Tim Ricec08b3ef2013-02-19 11:53:29 -080017820130220
179 - (tim) [regress/cipher-speed.sh regress/try-ciphers.sh] shell portability fix.
Tim Ricec31db8c2013-02-19 19:01:51 -0800180 - (tim) [krl.c Makefile.in regress/Makefile regress/modpipe.c] remove unneeded
181 err.h include from krl.c. Additional portability fixes for modpipe. OK djm
Damien Miller283e5752013-02-20 21:13:27 +1100182 - OpenBSD CVS Sync
183 - djm@cvs.openbsd.org 2013/02/20 08:27:50
184 [regress/integrity.sh regress/modpipe.c]
185 Add an option to modpipe that warns if the modification offset it not
186 reached in it's stream and turn it on for t-integrity. This should catch
187 cases where the session is not fuzzed for being too short (cf. my last
188 "oops" commit)
Damien Miller5acc6be2013-02-20 21:16:07 +1100189 - djm@cvs.openbsd.org 2013/02/20 08:29:27
190 [regress/modpipe.c]
191 s/Id/OpenBSD/ in RCS tag
Tim Ricec08b3ef2013-02-19 11:53:29 -0800192
Damien Miller0dc3bc92013-02-19 09:28:32 +110019320130219
194 - OpenBSD CVS Sync
195 - djm@cvs.openbsd.org 2013/02/18 22:26:47
196 [integrity.sh]
197 crank the offset yet again; it was still fuzzing KEX one of Darren's
198 portable test hosts at 2800
Damien Millerb3764e12013-02-19 13:15:01 +1100199 - djm@cvs.openbsd.org 2013/02/19 02:14:09
200 [integrity.sh]
201 oops, forgot to increase the output of the ssh command to ensure that
202 we actually reach $offset
Damien Millerdae85cc2013-02-19 14:27:44 +1100203 - (djm) [regress/integrity.sh] Skip SHA2-based MACs on configurations that
204 lack support for SHA2.
Tim Ricec31db8c2013-02-19 19:01:51 -0800205 - (djm) [regress/modpipe.c] Add local err, and errx functions for platforms
206 that do not have them.
Damien Miller0dc3bc92013-02-19 09:28:32 +1100207
Damien Miller33d52562013-02-18 10:18:05 +110020820130217
209 - OpenBSD CVS Sync
210 - djm@cvs.openbsd.org 2013/02/17 23:16:55
211 [integrity.sh]
212 make the ssh command generates some output to ensure that there are at
213 least offset+tries bytes in the stream.
214
Damien Miller5d7b9562013-02-16 17:32:31 +110021520130216
216 - OpenBSD CVS Sync
217 - djm@cvs.openbsd.org 2013/02/16 06:08:45
218 [integrity.sh]
219 make sure the fuzz offset is actually past the end of KEX for all KEX
220 types. diffie-hellman-group-exchange-sha256 requires an offset around
221 2700. Noticed via test failures in portable OpenSSH on platforms that
222 lack ECC and this the more byte-frugal ECDH KEX algorithms.
223
Damien Miller91edc1c2013-02-15 10:23:44 +110022420130215
225 - (djm) [contrib/suse/rc.sshd] Use SSHD_BIN consistently; bz#2056 from
226 Iain Morgan
Darren Tucker3c4a24c2013-02-15 11:41:35 +1100227 - (dtucker) [configure.ac openbsd-compat/bsd-misc.c openbsd-compat/bsd-misc.h]
228 Use getpgrp() if we don't have getpgid() (old BSDs, maybe others).
Darren Tucker8e6fb782013-02-15 12:13:01 +1100229 - (dtucker) [configure.ac openbsd-compat/Makefile.in openbsd-compat/strtoull.c
230 openbsd-compat/openbsd-compat.h] Add strtoull to compat library for
231 platforms that don't have it.
Darren Tuckerf32db832013-02-15 12:20:41 +1100232 - (dtucker) [openbsd-compat/openbsd-compat.h] Add prototype for strtoul,
233 group strto* function prototypes together.
Darren Tucker2991d282013-02-15 14:55:38 +1100234 - (dtucker) [openbsd-compat/bsd-misc.c] Handle the case where setpgrp() takes
235 an argument. Pointed out by djm.
Damien Miller4018dc02013-02-15 10:28:55 +1100236 - (djm) OpenBSD CVS Sync
237 - djm@cvs.openbsd.org 2013/02/14 21:35:59
238 [auth2-pubkey.c]
239 Correct error message that had a typo and was logging the wrong thing;
240 patch from Petr Lautrbach
Damien Miller5ceddc32013-02-15 12:18:32 +1100241 - dtucker@cvs.openbsd.org 2013/02/15 00:21:01
242 [sshconnect2.c]
243 Warn more loudly if an IdentityFile provided by the user cannot be read.
244 bz #1981, ok djm@
Damien Miller91edc1c2013-02-15 10:23:44 +1100245
Damien Miller2653f5c2013-02-14 10:14:51 +110024620130214
247 - (djm) [regress/krl.sh] Don't use ecdsa keys in environment that lack ECC.
Damien Miller6d77d6e2013-02-14 10:31:03 +1100248 - (djm) [regress/krl.sh] typo; found by Iain Morgan
Damien Miller57f92182013-02-14 10:32:33 +1100249 - (djm) [regress/integrity.sh] Start fuzzing from offset 2500 (instead
250 of 2300) to avoid clobbering the end of (non-MAC'd) KEX. Verified by
251 Iain Morgan
Damien Miller2653f5c2013-02-14 10:14:51 +1100252
Damien Millerea078462013-02-12 10:54:37 +110025320130212
254 - (djm) OpenBSD CVS Sync
255 - djm@cvs.openbsd.org 2013/01/24 21:45:37
256 [krl.c]
257 fix handling of (unused) KRL signatures; skip string in correct buffer
Damien Miller6045f5d2013-02-12 10:54:54 +1100258 - djm@cvs.openbsd.org 2013/01/24 22:08:56
259 [krl.c]
260 skip serial lookup when cert's serial number is zero
Damien Miller377d9a42013-02-12 10:55:16 +1100261 - krw@cvs.openbsd.org 2013/01/25 05:00:27
262 [krl.c]
263 Revert last. Breaks due to likely typo. Let djm@ fix later.
264 ok djm@ via dlg@
Damien Miller60565bc2013-02-12 10:56:42 +1100265 - djm@cvs.openbsd.org 2013/01/25 10:22:19
266 [krl.c]
267 redo last commit without the vi-vomit that snuck in:
268 skip serial lookup when cert's serial number is zero
269 (now with 100% better comment)
Damien Millerf0a8ded2013-02-12 11:00:34 +1100270 - djm@cvs.openbsd.org 2013/01/26 06:11:05
271 [Makefile.in acss.c acss.h cipher-acss.c cipher.c]
272 [openbsd-compat/openssl-compat.h]
273 remove ACSS, now that it is gone from libcrypto too
Damien Miller0cd2f8e2013-02-12 11:01:39 +1100274 - djm@cvs.openbsd.org 2013/01/27 10:06:12
275 [krl.c]
276 actually use the xrealloc() return value; spotted by xi.wang AT gmail.com
Damien Miller1f583df2013-02-12 11:02:08 +1100277 - dtucker@cvs.openbsd.org 2013/02/06 00:20:42
278 [servconf.c sshd_config sshd_config.5]
279 Change default of MaxStartups to 10:30:100 to start doing random early
280 drop at 10 connections up to 100 connections. This will make it harder
281 to DoS as CPUs have come a long way since the original value was set
282 back in 2000. Prompted by nion at debian org, ok markus@
Damien Miller18de9132013-02-12 11:02:27 +1100283 - dtucker@cvs.openbsd.org 2013/02/06 00:22:21
284 [auth.c]
285 Fix comment, from jfree.e1 at gmail
Damien Millerd6d9fa02013-02-12 11:02:46 +1100286 - djm@cvs.openbsd.org 2013/02/08 00:41:12
287 [sftp.c]
288 fix NULL deref when built without libedit and control characters
289 entered as command; debugging and patch from Iain Morgan an
290 Loganaden Velvindron in bz#1956
Damien Millerfd051542013-02-12 11:03:10 +1100291 - markus@cvs.openbsd.org 2013/02/10 21:19:34
292 [version.h]
293 openssh 6.2
Damien Miller78d22712013-02-12 11:03:36 +1100294 - djm@cvs.openbsd.org 2013/02/10 23:32:10
295 [ssh-keygen.c]
296 append to moduli file when screening candidates rather than overwriting.
297 allows resumption of interrupted screen; patch from Christophe Garault
298 in bz#1957; ok dtucker@
Damien Miller894926e2013-02-12 11:03:58 +1100299 - djm@cvs.openbsd.org 2013/02/10 23:35:24
300 [packet.c]
301 record "Received disconnect" messages at ERROR rather than INFO priority,
302 since they are abnormal and result in a non-zero ssh exit status; patch
303 from Iain Morgan in bz#2057; ok dtucker@
Damien Miller22e8a1e2013-02-12 11:04:48 +1100304 - dtucker@cvs.openbsd.org 2013/02/11 21:21:58
305 [sshd.c]
306 Add openssl version to debug output similar to the client. ok markus@
Damien Miller58e2c5b2013-02-12 11:16:57 +1100307 - djm@cvs.openbsd.org 2013/02/11 23:58:51
308 [regress/try-ciphers.sh]
309 remove acss here too
Damien Miller2f20de52013-02-12 11:31:38 +1100310 - (djm) [regress/try-ciphers.sh] clean up CVS merge botch
Damien Millerea078462013-02-12 10:54:37 +1100311
Damien Millerb6f73b32013-02-11 10:39:12 +110031220130211
313 - (djm) [configure.ac openbsd-compat/openssl-compat.h] Repair build on old
314 libcrypto that lacks EVP_CIPHER_CTX_ctrl
315
Damien Millere7f50e12013-02-08 10:49:37 +110031620130208
317 - (djm) [contrib/redhat/sshd.init] treat RETVAL as an integer;
318 patch from Iain Morgan in bz#2059
Darren Tucker951b53b2013-02-08 11:50:09 +1100319 - (dtucker) [configure.ac openbsd-compat/sys-tree.h] Test if compiler allows
320 __attribute__ on return values and work around if necessary. ok djm@
Damien Millere7f50e12013-02-08 10:49:37 +1100321
32220130207
Damien Miller5c3bbd72013-02-07 10:11:05 +1100323 - (djm) [configure.ac] Don't probe seccomp capability of running kernel
324 at configure time; the seccomp sandbox will fall back to rlimit at
325 runtime anyway. Patch from plautrba AT redhat.com in bz#2011
326
Damien Millerda5cc5d2013-01-20 22:31:29 +110032720130120
328 - (djm) [cipher-aes.c cipher-ctr.c openbsd-compat/openssl-compat.h]
329 Move prototypes for replacement ciphers to openssl-compat.h; fix EVP
330 prototypes for openssl-1.0.0-fips.
Damien Millerac5542b2013-01-20 22:33:02 +1100331 - (djm) OpenBSD CVS Sync
332 - jmc@cvs.openbsd.org 2013/01/18 07:57:47
333 [ssh-keygen.1]
334 tweak previous;
Damien Miller3d6d68b2013-01-20 22:33:23 +1100335 - jmc@cvs.openbsd.org 2013/01/18 07:59:46
336 [ssh-keygen.c]
337 -u before -V in usage();
Damien Miller72abeb72013-01-20 22:33:44 +1100338 - jmc@cvs.openbsd.org 2013/01/18 08:00:49
339 [sshd_config.5]
340 tweak previous;
Damien Miller072fdcd2013-01-20 22:34:04 +1100341 - jmc@cvs.openbsd.org 2013/01/18 08:39:04
342 [ssh-keygen.1]
343 add -Q to the options list; ok djm
Damien Miller881a7a22013-01-20 22:34:46 +1100344 - jmc@cvs.openbsd.org 2013/01/18 21:48:43
345 [ssh-keygen.1]
346 command-line (adj.) -> command line (n.);
Damien Millera0a7ee82013-01-20 22:35:06 +1100347 - jmc@cvs.openbsd.org 2013/01/19 07:13:25
348 [ssh-keygen.1]
349 fix some formatting; ok djm
Damien Millera7522d92013-01-20 22:35:31 +1100350 - markus@cvs.openbsd.org 2013/01/19 12:34:55
351 [krl.c]
352 RB_INSERT does not remove existing elments; ok djm@
Damien Millerd60b2102013-01-20 22:49:58 +1100353 - (djm) [openbsd-compat/sys-tree.h] Sync with OpenBSD. krl.c needs newer
354 version.
Damien Millerdc75d1f2013-01-20 22:58:51 +1100355 - (djm) [regress/krl.sh] replacement for jot; most platforms lack it
Damien Millerda5cc5d2013-01-20 22:31:29 +1100356
Damien Millerf3747bf2013-01-18 11:44:04 +110035720130118
358 - (djm) OpenBSD CVS Sync
359 - djm@cvs.openbsd.org 2013/01/17 23:00:01
360 [auth.c key.c key.h ssh-keygen.1 ssh-keygen.c sshd_config.5]
361 [krl.c krl.h PROTOCOL.krl]
362 add support for Key Revocation Lists (KRLs). These are a compact way to
363 represent lists of revoked keys and certificates, taking as little as
364 a single bit of incremental cost to revoke a certificate by serial number.
365 KRLs are loaded via the existing RevokedKeys sshd_config option.
366 feedback and ok markus@
Damien Millerebafebd2013-01-18 11:51:56 +1100367 - djm@cvs.openbsd.org 2013/01/18 00:45:29
368 [regress/Makefile regress/cert-userkey.sh regress/krl.sh]
369 Tests for Key Revocation Lists (KRLs)
Damien Miller13f5f762013-01-18 15:32:03 +1100370 - djm@cvs.openbsd.org 2013/01/18 03:00:32
371 [krl.c]
372 fix KRL generation bug for list sections
Damien Millerf3747bf2013-01-18 11:44:04 +1100373
Damien Millerb26699b2013-01-17 14:31:57 +110037420130117
375 - (djm) [regress/cipher-speed.sh regress/integrity.sh regress/try-ciphers.sh]
376 check for GCM support before testing GCM ciphers.
377
Damien Millerc20eb8b2013-01-12 22:41:26 +110037820130112
379 - (djm) OpenBSD CVS Sync
380 - djm@cvs.openbsd.org 2013/01/12 11:22:04
381 [cipher.c]
382 improve error message for integrity failure in AES-GCM modes; ok markus@
Damien Miller846dc7f2013-01-12 22:46:26 +1100383 - djm@cvs.openbsd.org 2013/01/12 11:23:53
384 [regress/cipher-speed.sh regress/integrity.sh regress/try-ciphers.sh]
385 test AES-GCM modes; feedback markus@
Damien Millerefa1c952013-01-12 23:10:47 +1100386 - (djm) [regress/integrity.sh] repair botched merge
Damien Millerc20eb8b2013-01-12 22:41:26 +1100387
Damien Miller4e14a582013-01-09 15:54:48 +110038820130109
389 - (djm) OpenBSD CVS Sync
390 - dtucker@cvs.openbsd.org 2012/12/14 05:26:43
391 [auth.c]
392 use correct string in error message; from rustybsd at gmx.fr
Damien Miller73298f42013-01-09 15:55:50 +1100393 - djm@cvs.openbsd.org 2013/01/02 00:32:07
394 [clientloop.c mux.c]
395 channel_setup_local_fwd_listener() returns 0 on failure, not -ve
396 bz#2055 reported by mathieu.lacage AT gmail.com
Damien Miller697485d2013-01-09 15:56:13 +1100397 - djm@cvs.openbsd.org 2013/01/02 00:33:49
398 [PROTOCOL.agent]
399 correct format description for SSH_AGENTC_ADD_RSA_ID_CONSTRAINED
400 bz#2051 from david AT lechnology.com
Damien Miller44138442013-01-09 15:56:45 +1100401 - djm@cvs.openbsd.org 2013/01/03 05:49:36
402 [servconf.h]
403 add a couple of ServerOptions members that should be copied to the privsep
404 child (for consistency, in this case they happen only to be accessed in
405 the monitor); ok dtucker@
Damien Miller3739c8f2013-01-09 15:57:16 +1100406 - djm@cvs.openbsd.org 2013/01/03 12:49:01
407 [PROTOCOL]
408 fix description of MAC calculation for EtM modes; ok markus@
Damien Miller502ab0e2013-01-09 15:57:36 +1100409 - djm@cvs.openbsd.org 2013/01/03 12:54:49
410 [sftp-server.8 sftp-server.c]
411 allow specification of an alternate start directory for sftp-server(8)
412 "I like this" markus@
Damien Millerec77c952013-01-09 15:58:00 +1100413 - djm@cvs.openbsd.org 2013/01/03 23:22:58
414 [ssh-keygen.c]
415 allow fingerprinting of keys hosted in PKCS#11 tokens: ssh-keygen -lD ...
416 ok markus@
Damien Milleraa7ad302013-01-09 15:58:21 +1100417 - jmc@cvs.openbsd.org 2013/01/04 19:26:38
418 [sftp-server.8 sftp-server.c]
419 sftp-server.8: add argument name to -d
420 sftp-server.c: add -d to usage()
421 ok djm
Damien Miller1d75abf2013-01-09 16:12:19 +1100422 - markus@cvs.openbsd.org 2013/01/08 18:49:04
423 [PROTOCOL authfile.c cipher.c cipher.h kex.c kex.h monitor_wrap.c]
424 [myproposal.h packet.c ssh_config.5 sshd_config.5]
425 support AES-GCM as defined in RFC 5647 (but with simpler KEX handling)
426 ok and feedback djm@
Damien Miller1422c082013-01-09 16:44:54 +1100427 - djm@cvs.openbsd.org 2013/01/09 05:40:17
428 [ssh-keygen.c]
429 correctly initialise fingerprint type for fingerprinting PKCS#11 keys
Damien Millerd522c682013-01-09 16:42:47 +1100430 - (djm) [cipher.c configure.ac openbsd-compat/openssl-compat.h]
431 Fix merge botch, automatically detect AES-GCM in OpenSSL, move a little
432 cipher compat code to openssl-compat.h
Damien Miller4e14a582013-01-09 15:54:48 +1100433
Darren Tucker0fc77292012-12-17 15:59:42 +110043420121217
435 - (dtucker) [Makefile.in] Add some scaffolding so that the new regress
436 tests will work with VPATH directories.
437
Damien Miller8c05da32012-12-13 07:18:59 +110043820121213
439 - (djm) OpenBSD CVS Sync
440 - markus@cvs.openbsd.org 2012/12/12 16:45:52
441 [packet.c]
442 reset incoming_packet buffer for each new packet in EtM-case, too;
443 this happens if packets are parsed only parially (e.g. ignore
444 messages sent when su/sudo turn off echo); noted by sthen/millert
Damien Miller25a02b02012-12-13 08:18:56 +1100445 - naddy@cvs.openbsd.org 2012/12/12 16:46:10
446 [cipher.c]
447 use OpenSSL's EVP_aes_{128,192,256}_ctr() API and remove our hand-rolled
448 counter mode code; ok djm@
449 - (djm) [configure.ac cipher-ctr.c] Adapt EVP AES CTR change to retain our
450 compat code for older OpenSSL
Damien Miller13cbff12012-12-13 08:25:07 +1100451 - (djm) [cipher.c] Fix missing prototype for compat code
Damien Miller8c05da32012-12-13 07:18:59 +1100452
Damien Miller6a1937e2012-12-12 10:44:38 +110045320121212
454 - (djm) OpenBSD CVS Sync
455 - markus@cvs.openbsd.org 2012/12/11 22:16:21
456 [monitor.c]
457 drain the log messages after receiving the keystate from the unpriv
458 child. otherwise it might block while sending. ok djm@
Damien Milleraf43a7a2012-12-12 10:46:31 +1100459 - markus@cvs.openbsd.org 2012/12/11 22:31:18
460 [PROTOCOL authfile.c cipher.c cipher.h kex.h mac.c myproposal.h]
461 [packet.c ssh_config.5 sshd_config.5]
462 add encrypt-then-mac (EtM) modes to openssh by defining new mac algorithms
463 that change the packet format and compute the MAC over the encrypted
464 message (including the packet size) instead of the plaintext data;
465 these EtM modes are considered more secure and used by default.
466 feedback and ok djm@
Damien Miller74f13bd2012-12-12 10:46:53 +1100467 - sthen@cvs.openbsd.org 2012/12/11 22:51:45
468 [mac.c]
469 fix typo, s/tem/etm in hmac-ripemd160-tem. ok markus@
Damien Miller1a45b632012-12-12 10:52:07 +1100470 - markus@cvs.openbsd.org 2012/12/11 22:32:56
471 [regress/try-ciphers.sh]
472 add etm modes
Damien Miller1fb593a2012-12-12 10:54:37 +1100473 - markus@cvs.openbsd.org 2012/12/11 22:42:11
474 [regress/Makefile regress/modpipe.c regress/integrity.sh]
475 test the integrity of the packets; with djm@
Damien Millerec7ce9a2012-12-12 10:55:32 +1100476 - markus@cvs.openbsd.org 2012/12/11 23:12:13
477 [try-ciphers.sh]
478 add hmac-ripemd160-etm@openssh.com
Damien Miller37834af2012-12-12 11:00:37 +1100479 - (djm) [mac.c] fix merge botch
Damien Miller37461d72012-12-12 12:37:32 +1100480 - (djm) [regress/Makefile regress/integrity.sh] Make the integrity.sh test
481 work on platforms without 'jot'
482 - (djm) [regress/integrity.sh] Fix awk quoting, packet length skip
Damien Millerfaabeb62012-12-12 12:51:54 +1100483 - (djm) [regress/Makefile] fix t-exec rule
Damien Miller6a1937e2012-12-12 10:44:38 +1100484
Darren Tucker3dfb8772012-12-07 13:03:10 +110048520121207
486 - (dtucker) OpenBSD CVS Sync
487 - dtucker@cvs.openbsd.org 2012/12/06 06:06:54
488 [regress/keys-command.sh]
489 Fix some problems with the keys-command test:
490 - use string comparison rather than numeric comparison
491 - check for existing KEY_COMMAND file and don't clobber if it exists
492 - clean up KEY_COMMAND file if we do create it.
493 - check that KEY_COMMAND is executable (which it won't be if eg /var/run
494 is mounted noexec).
495 ok djm.
Darren Tuckerf9333d52012-12-07 13:06:13 +1100496 - jmc@cvs.openbsd.org 2012/12/03 08:33:03
497 [ssh-add.1 sshd_config.5]
498 tweak previous;
Darren Tucker8a965222012-12-07 13:07:02 +1100499 - markus@cvs.openbsd.org 2012/12/05 15:42:52
500 [ssh-add.c]
501 prevent double-free of comment; ok djm@
Darren Tucker3e1027c2012-12-07 13:07:46 +1100502 - dtucker@cvs.openbsd.org 2012/12/07 01:51:35
503 [serverloop.c]
504 Cast signal to int for logging. A no-op on openbsd (they're always ints)
505 but will prevent warnings in portable. ok djm@
Darren Tucker3dfb8772012-12-07 13:03:10 +1100506
Tim Rice96ce9a12012-12-04 07:50:03 -080050720121205
508 - (tim) [defines.h] Some platforms are missing ULLONG_MAX. Feedback djm@.
509
Damien Millercf6ef132012-12-03 09:37:56 +110051020121203
511 - (djm) [openbsd-compat/sys-queue.h] Sync with OpenBSD to get
512 TAILQ_FOREACH_SAFE needed for upcoming changes.
Damien Millercb6b68b2012-12-03 09:49:52 +1100513 - (djm) OpenBSD CVS Sync
514 - djm@cvs.openbsd.org 2012/12/02 20:26:11
515 [ssh_config.5 sshconnect2.c]
516 Make IdentitiesOnly apply to keys obtained from a PKCS11Provider.
517 This allows control of which keys are offered from tokens using
518 IdentityFile. ok markus@
Damien Miller33a81362012-12-03 09:50:24 +1100519 - djm@cvs.openbsd.org 2012/12/02 20:42:15
520 [ssh-add.1 ssh-add.c]
521 make deleting explicit keys "ssh-add -d" symmetric with adding keys -
522 try to delete the corresponding certificate too and respect the -k option
523 to allow deleting of the key only; feedback and ok markus@
Damien Milleraa5b3f82012-12-03 09:50:54 +1100524 - djm@cvs.openbsd.org 2012/12/02 20:46:11
525 [auth-options.c channels.c servconf.c servconf.h serverloop.c session.c]
526 [sshd_config.5]
527 make AllowTcpForwarding accept "local" and "remote" in addition to its
528 current "yes"/"no" to allow the server to specify whether just local or
529 remote TCP forwarding is enabled. ok markus@
Damien Millerfa51d8b2012-12-03 10:08:25 +1100530 - dtucker@cvs.openbsd.org 2012/10/05 02:20:48
531 [regress/cipher-speed.sh regress/try-ciphers.sh]
532 Add umac-128@openssh.com to the list of MACs to be tested
Damien Miller6618e922012-12-03 10:09:04 +1100533 - djm@cvs.openbsd.org 2012/10/19 05:10:42
534 [regress/cert-userkey.sh]
535 include a serial number when generating certs
Damien Miller771c43c2012-12-03 10:12:13 +1100536 - djm@cvs.openbsd.org 2012/11/22 22:49:30
537 [regress/Makefile regress/keys-command.sh]
538 regress for AuthorizedKeysCommand; hints from markus@
Damien Miller999bd2d2012-12-03 10:13:39 +1100539 - djm@cvs.openbsd.org 2012/12/02 20:47:48
540 [Makefile regress/forward-control.sh]
541 regress for AllowTcpForwarding local/remote; ok markus@
Damien Miller55aca022012-12-03 11:25:30 +1100542 - djm@cvs.openbsd.org 2012/12/03 00:14:06
543 [auth2-chall.c ssh-keygen.c]
544 Fix compilation with -Wall -Werror (trivial type fixes)
Damien Miller03af12e2012-12-03 11:55:53 +1100545 - (djm) [configure.ac] Turn on -g for gcc compilers. Helps pre-installation
546 debugging. ok dtucker@
Damien Miller8b489822012-12-03 12:35:55 +1100547 - (djm) [configure.ac] Revert previous. configure.ac already does this
548 for us.
Damien Millercf6ef132012-12-03 09:37:56 +1100549
Damien Miller1e854692012-11-14 19:04:02 +110055020121114
551 - (djm) OpenBSD CVS Sync
552 - djm@cvs.openbsd.org 2012/11/14 02:24:27
553 [auth2-pubkey.c]
554 fix username passed to helper program
555 prepare stdio fds before closefrom()
556 spotted by landry@
Damien Miller6f3b3622012-11-14 19:04:33 +1100557 - djm@cvs.openbsd.org 2012/11/14 02:32:15
558 [ssh-keygen.c]
559 allow the full range of unsigned serial numbers; 'fine' deraadt@
Damien Miller15b05cf2012-12-03 09:53:20 +1100560 - djm@cvs.openbsd.org 2012/12/02 20:34:10
561 [auth.c auth.h auth1.c auth2-chall.c auth2-gss.c auth2-jpake.c auth2.c]
562 [monitor.c monitor.h]
563 Fixes logging of partial authentication when privsep is enabled
564 Previously, we recorded "Failed xxx" since we reset authenticated before
565 calling auth_log() in auth2.c. This adds an explcit "Partial" state.
566
567 Add a "submethod" to auth_log() to report which submethod is used
568 for keyboard-interactive.
569
570 Fix multiple authentication when one of the methods is
571 keyboard-interactive.
572
573 ok markus@
Damien Millerd27a0262012-12-03 10:06:37 +1100574 - dtucker@cvs.openbsd.org 2012/10/05 02:05:30
575 [regress/multiplex.sh]
576 Use 'kill -0' to test for the presence of a pid since it's more portable
Damien Miller1e854692012-11-14 19:04:02 +1100577
Damien Millerd5c3d4c2012-11-07 08:35:38 +110057820121107
579 - (djm) OpenBSD CVS Sync
580 - eric@cvs.openbsd.org 2011/11/28 08:46:27
581 [moduli.5]
582 fix formula
583 ok djm@
Damien Miller0120c412012-11-07 08:36:00 +1100584 - jmc@cvs.openbsd.org 2012/09/26 17:34:38
585 [moduli.5]
586 last stage of rfc changes, using consistent Rs/Re blocks, and moving the
587 references into a STANDARDS section;
Damien Millerd5c3d4c2012-11-07 08:35:38 +1100588
Darren Tuckerf96ff182012-11-05 17:04:37 +110058920121105
590 - (dtucker) [uidswap.c openbsd-compat/Makefile.in
591 openbsd-compat/bsd-setres_id.c openbsd-compat/bsd-setres_id.h
592 openbsd-compat/openbsd-compat.h] Move the fallback code for setting uids
593 and gids from uidswap.c to the compat library, which allows it to work with
594 the new setresuid calls in auth2-pubkey. with tim@, ok djm@
Darren Tucker737f7af2012-11-05 17:07:43 +1100595 - (dtucker) [auth2-pubkey.c] wrap paths.h in an ifdef for platforms that
596 don't have it. Spotted by tim@.
Darren Tuckerf96ff182012-11-05 17:04:37 +1100597
Damien Millerf33580e2012-11-04 22:22:52 +110059820121104
599 - (djm) OpenBSD CVS Sync
600 - jmc@cvs.openbsd.org 2012/10/31 08:04:50
601 [sshd_config.5]
602 tweak previous;
Damien Millerd0d10992012-11-04 22:23:14 +1100603 - djm@cvs.openbsd.org 2012/11/04 10:38:43
604 [auth2-pubkey.c sshd.c sshd_config.5]
605 Remove default of AuthorizedCommandUser. Administrators are now expected
606 to explicitly specify a user. feedback and ok markus@
Damien Millera6e3f012012-11-04 23:21:40 +1100607 - djm@cvs.openbsd.org 2012/11/04 11:09:15
608 [auth.h auth1.c auth2.c monitor.c servconf.c servconf.h sshd.c]
609 [sshd_config.5]
610 Support multiple required authentication via an AuthenticationMethods
611 option. This option lists one or more comma-separated lists of
612 authentication method names. Successful completion of all the methods in
613 any list is required for authentication to complete;
614 feedback and ok markus@
Damien Millerf33580e2012-11-04 22:22:52 +1100615
Damien Miller07daed52012-10-31 08:57:55 +110061620121030
617 - (djm) OpenBSD CVS Sync
618 - markus@cvs.openbsd.org 2012/10/05 12:34:39
619 [sftp.c]
620 fix signed vs unsigned warning; feedback & ok: djm@
Damien Miller09d3e122012-10-31 08:58:58 +1100621 - djm@cvs.openbsd.org 2012/10/30 21:29:55
622 [auth-rsa.c auth.c auth.h auth2-pubkey.c servconf.c servconf.h]
623 [sshd.c sshd_config sshd_config.5]
624 new sshd_config option AuthorizedKeysCommand to support fetching
625 authorized_keys from a command in addition to (or instead of) from
626 the filesystem. The command is run as the target server user unless
627 another specified via a new AuthorizedKeysCommandUser option.
628
629 patch originally by jchadima AT redhat.com, reworked by me; feedback
630 and ok markus@
Damien Miller07daed52012-10-31 08:57:55 +1100631
Tim Ricec0e5cbe2012-10-18 21:38:58 -070063220121019
633 - (tim) [buildpkg.sh.in] Double up on some backslashes so they end up in
634 the generated file as intended.
635
Darren Tucker0af24052012-10-05 10:41:25 +100063620121005
637 - (dtucker) OpenBSD CVS Sync
638 - djm@cvs.openbsd.org 2012/09/17 09:54:44
639 [sftp.c]
640 an XXX for later
Darren Tucker302889a2012-10-05 10:42:53 +1000641 - markus@cvs.openbsd.org 2012/09/17 13:04:11
642 [packet.c]
643 clear old keys on rekeing; ok djm
Darren Tucker063018d2012-10-05 10:43:58 +1000644 - dtucker@cvs.openbsd.org 2012/09/18 10:36:12
645 [sftp.c]
646 Add bounds check on sftp tab-completion. Part of a patch from from
647 Jean-Marc Robert via tech@, ok djm
Darren Tucker191fcc62012-10-05 10:45:01 +1000648 - dtucker@cvs.openbsd.org 2012/09/21 10:53:07
649 [sftp.c]
650 Fix improper handling of absolute paths when PWD is part of the completed
651 path. Patch from Jean-Marc Robert via tech@, ok djm.
Darren Tucker17146d32012-10-05 10:46:16 +1000652 - dtucker@cvs.openbsd.org 2012/09/21 10:55:04
653 [sftp.c]
654 Fix handling of filenames containing escaped globbing characters and
655 escape "#" and "*". Patch from Jean-Marc Robert via tech@, ok djm.
Darren Tucker628a3fd2012-10-05 10:50:15 +1000656 - jmc@cvs.openbsd.org 2012/09/26 16:12:13
657 [ssh.1]
658 last stage of rfc changes, using consistent Rs/Re blocks, and moving the
659 references into a STANDARDS section;
Darren Tucker3a7c0412012-10-05 10:51:59 +1000660 - naddy@cvs.openbsd.org 2012/10/01 13:59:51
661 [monitor_wrap.c]
662 pasto; ok djm@
Darren Tucker0dc283b2012-10-05 10:52:51 +1000663 - djm@cvs.openbsd.org 2012/10/02 07:07:45
664 [ssh-keygen.c]
665 fix -z option, broken in revision 1.215
Darren Tucker427e4092012-10-05 11:02:39 +1000666 - markus@cvs.openbsd.org 2012/10/04 13:21:50
667 [myproposal.h ssh_config.5 umac.h sshd_config.5 ssh.1 sshd.8 mac.c]
668 add umac128 variant; ok djm@ at n2k12
Darren Tucker189e5ba2012-10-05 11:41:52 +1000669 - dtucker@cvs.openbsd.org 2012/09/06 04:11:07
670 [regress/try-ciphers.sh]
671 Restore missing space. (Id sync only).
Darren Tucker6fc5aa82012-10-05 11:43:57 +1000672 - dtucker@cvs.openbsd.org 2012/09/09 11:51:25
673 [regress/multiplex.sh]
674 Add test for ssh -Ostop
Darren Tucker9b2c0362012-10-05 11:45:39 +1000675 - dtucker@cvs.openbsd.org 2012/09/10 00:49:21
676 [regress/multiplex.sh]
677 Log -O cmd output to the log file and make logging consistent with the
678 other tests. Test clean shutdown of an existing channel when testing
679 "stop".
Darren Tuckeree4ad772012-10-05 12:04:10 +1000680 - dtucker@cvs.openbsd.org 2012/09/10 01:51:19
681 [regress/multiplex.sh]
682 use -Ocheck and waiting for completions by PID to make multiplexing test
683 less racy and (hopefully) more reliable on slow hardware.
Darren Tucker992faad2012-10-05 11:38:24 +1000684 - [Makefile umac.c] Add special-case target to build umac128.o.
Darren Tucker50ce4472012-10-05 12:11:33 +1000685 - [umac.c] Enforce allowed umac output sizes. From djm@.
Darren Tuckercc8e9ff2012-10-05 15:41:06 +1000686 - [Makefile.in] "Using $< in a non-suffix rule context is a GNUmake idiom".
Darren Tucker0af24052012-10-05 10:41:25 +1000687
Darren Tuckerbb6cc072012-09-17 13:25:06 +100068820120917
689 - (dtucker) OpenBSD CVS Sync
690 - dtucker@cvs.openbsd.org 2012/09/13 23:37:36
691 [servconf.c]
692 Fix comment line length
Darren Tucker26b9e3b2012-09-17 13:25:44 +1000693 - markus@cvs.openbsd.org 2012/09/14 16:51:34
694 [sshconnect.c]
695 remove unused variable
Darren Tuckerbb6cc072012-09-17 13:25:06 +1000696
Darren Tucker92a39cf2012-09-07 11:20:20 +100069720120907
698 - (dtucker) OpenBSD CVS Sync
699 - dtucker@cvs.openbsd.org 2012/09/06 09:50:13
700 [clientloop.c]
701 Make the escape command help (~?) context sensitive so that only commands
702 that will work in the current session are shown. ok markus@
Darren Tucker83d0af62012-09-07 11:21:03 +1000703 - jmc@cvs.openbsd.org 2012/09/06 13:57:42
704 [ssh.1]
705 missing letter in previous;
Darren Tuckerf111d402012-09-07 11:21:42 +1000706 - dtucker@cvs.openbsd.org 2012/09/07 00:30:19
707 [clientloop.c]
708 Print '^Z' instead of a raw ^Z when the sequence is not supported. ok djm@
Darren Tuckerca0d0fd2012-09-07 11:22:24 +1000709 - dtucker@cvs.openbsd.org 2012/09/07 01:10:21
710 [clientloop.c]
711 Merge escape help text for ~v and ~V; ok djm@
Darren Tucker48bf4b02012-09-07 16:38:53 +1000712 - dtucker@cvs.openbsd.org 2012/09/07 06:34:21
713 [clientloop.c]
714 when muxmaster is run with -N, make it shut down gracefully when a client
715 sends it "-O stop" rather than hanging around (bz#1985). ok djm@
Darren Tucker92a39cf2012-09-07 11:20:20 +1000716
Darren Tucker3ee50c52012-09-06 21:18:11 +100071720120906
718 - (dtucker) OpenBSD CVS Sync
719 - jmc@cvs.openbsd.org 2012/08/15 18:25:50
720 [ssh-keygen.1]
721 a little more info on certificate validity;
722 requested by Ross L Richardson, and provided by djm
Darren Tucker66cb0e02012-09-06 21:19:05 +1000723 - dtucker@cvs.openbsd.org 2012/08/17 00:45:45
724 [clientloop.c clientloop.h mux.c]
725 Force a clean shutdown of ControlMaster client sessions when the ~. escape
726 sequence is used. This means that ~. should now work in mux clients even
727 if the server is no longer responding. Found by tedu, ok djm.
Darren Tuckerae608bd2012-09-06 21:19:51 +1000728 - djm@cvs.openbsd.org 2012/08/17 01:22:56
729 [kex.c]
730 add some comments about better handling first-KEX-follows notifications
731 from the server. Nothing uses these right now. No binary change
Darren Tuckerf09a8a62012-09-06 21:20:39 +1000732 - djm@cvs.openbsd.org 2012/08/17 01:25:58
733 [ssh-keygen.c]
734 print details of which host lines were deleted when using
735 "ssh-keygen -R host"; ok markus@
Darren Tucker00c15182012-09-06 21:21:56 +1000736 - djm@cvs.openbsd.org 2012/08/17 01:30:00
737 [compat.c sshconnect.c]
738 Send client banner immediately, rather than waiting for the server to
739 move first for SSH protocol 2 connections (the default). Patch based on
740 one in bz#1999 by tls AT panix.com, feedback dtucker@ ok markus@
Darren Tucker50a48d02012-09-06 21:25:37 +1000741 - dtucker@cvs.openbsd.org 2012/09/06 04:37:39
742 [clientloop.c log.c ssh.1 log.h]
743 Add ~v and ~V escape sequences to raise and lower the logging level
744 respectively. Man page help from jmc, ok deraadt jmc
Darren Tucker3ee50c52012-09-06 21:18:11 +1000745
Darren Tucker23e4b802012-08-30 10:42:47 +100074620120830
747 - (dtucker) [moduli] Import new moduli file.
748
Darren Tucker31854182012-08-28 19:57:19 +100074920120828
Damien Miller4eb0a532012-08-29 10:26:20 +1000750 - (djm) Release openssh-6.1
751
75220120828
Darren Tucker31854182012-08-28 19:57:19 +1000753 - (dtucker) [openbsd-compat/bsd-cygwin_util.h] define WIN32_LEAN_AND_MEAN
754 for compatibility with future mingw-w64 headers. Patch from vinschen at
755 redhat com.
756
Damien Miller39a9d2c2012-08-22 21:57:13 +100075720120822
758 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
759 [contrib/suse/openssh.spec] Update version numbers
760
Damien Miller709a1e92012-07-31 12:20:43 +100076120120731
762 - (djm) OpenBSD CVS Sync
763 - jmc@cvs.openbsd.org 2012/07/06 06:38:03
764 [ssh-keygen.c]
765 missing full stop in usage();
Damien Miller5a5c2b92012-07-31 12:21:34 +1000766 - djm@cvs.openbsd.org 2012/07/10 02:19:15
767 [servconf.c servconf.h sshd.c sshd_config]
768 Turn on systrace sandboxing of pre-auth sshd by default for new installs
769 by shipping a config that overrides the current UsePrivilegeSeparation=yes
770 default. Make it easier to flip the default in the future by adding too.
Damien Miller1cce1032012-07-31 12:22:18 +1000771 prodded markus@ feedback dtucker@ "get it in" deraadt@
Damien Miller46cb75a2012-07-31 12:22:37 +1000772 - dtucker@cvs.openbsd.org 2012/07/13 01:35:21
773 [servconf.c]
774 handle long comments in config files better. bz#2025, ok markus
Damien Miller38fe6622012-07-31 12:23:16 +1000775 - markus@cvs.openbsd.org 2012/07/22 18:19:21
776 [version.h]
777 openssh 6.1
Damien Miller709a1e92012-07-31 12:20:43 +1000778
Darren Tuckerd809a4b2012-07-20 10:42:06 +100077920120720
780 - (dtucker) Import regened moduli file.
781
Damien Millera0433a72012-07-06 10:27:10 +100078220120706
783 - (djm) [sandbox-seccomp-filter.c] fallback to rlimit if seccomp filter is
784 not available. Allows use of sshd compiled on host with a filter-capable
785 kernel on hosts that lack the support. bz#2011 ok dtucker@
Damien Miller77eab7b2012-07-06 11:49:28 +1000786 - (djm) [configure.ac] Recursively expand $(bindir) to ensure it has no
787 unexpanded $(prefix) embedded. bz#2007 patch from nix-corp AT
788 esperi.org.uk; ok dtucker@
Damien Millerdfceafe2012-07-06 13:44:19 +1000789- (djm) OpenBSD CVS Sync
790 - dtucker@cvs.openbsd.org 2012/07/06 00:41:59
791 [moduli.c ssh-keygen.1 ssh-keygen.c]
792 Add options to specify starting line number and number of lines to process
793 when screening moduli candidates. This allows processing of different
794 parts of a candidate moduli file in parallel. man page help jmc@, ok djm@
Damien Millerab523b02012-07-06 13:44:43 +1000795 - djm@cvs.openbsd.org 2012/07/06 01:37:21
796 [mux.c]
797 fix memory leak of passed-in environment variables and connection
798 context when new session message is malformed; bz#2003 from Bert.Wesarg
799 AT googlemail.com
Damien Millerfff9f092012-07-06 13:45:01 +1000800 - djm@cvs.openbsd.org 2012/07/06 01:47:38
801 [ssh.c]
802 move setting of tty_flag to after config parsing so RequestTTY options
803 are correctly picked up. bz#1995 patch from przemoc AT gmail.com;
804 ok dtucker@
Damien Millera0433a72012-07-06 10:27:10 +1000805
Darren Tucker34f702a2012-07-04 08:50:09 +100080620120704
807 - (dtucker) [configure.ac openbsd-compat/bsd-misc.h] Add setlinebuf for
808 platforms that don't have it. "looks good" tim@
809
Darren Tucker60395f92012-07-03 14:31:18 +100081020120703
811 - (dtucker) [configure.ac] Detect platforms that can't use select(2) with
812 setrlimit(RLIMIT_NOFILE, rl_zero) and disable the rlimit sandbox on those.
Darren Tuckerd545a4b2012-07-03 22:48:31 +1000813 - (dtucker) [configure.ac sandbox-rlimit.c] Test whether or not
814 setrlimit(RLIMIT_FSIZE, rl_zero) and skip it if it's not supported. Its
815 benefit is minor, so it's not worth disabling the sandbox if it doesn't
816 work.
Darren Tucker60395f92012-07-03 14:31:18 +1000817
Darren Tuckerecbf14a2012-07-02 18:53:37 +100081820120702
819- (dtucker) OpenBSD CVS Sync
820 - naddy@cvs.openbsd.org 2012/06/29 13:57:25
821 [ssh_config.5 sshd_config.5]
822 match the documented MAC order of preference to the actual one;
823 ok dtucker@
Darren Tucker3b4b2d32012-07-02 18:54:31 +1000824 - markus@cvs.openbsd.org 2012/06/30 14:35:09
825 [sandbox-systrace.c sshd.c]
826 fix a during the load of the sandbox policies (child can still make
827 the read-syscall and wait forever for systrace-answers) by replacing
828 the read/write synchronisation with SIGSTOP/SIGCONT;
829 report and help hshoexer@; ok djm@, dtucker@
Darren Tucker7b305012012-07-02 18:55:09 +1000830 - dtucker@cvs.openbsd.org 2012/07/02 08:50:03
831 [ssh.c]
832 set interactive ToS for forwarded X11 sessions. ok djm@
Darren Tucker4908d442012-07-02 22:15:38 +1000833 - dtucker@cvs.openbsd.org 2012/07/02 12:13:26
834 [ssh-pkcs11-helper.c sftp-client.c]
835 fix a couple of "assigned but not used" warnings. ok markus@
Darren Tucker369ceed2012-07-03 00:53:18 +1000836 - dtucker@cvs.openbsd.org 2012/07/02 14:37:06
837 [regress/connect-privsep.sh]
838 remove exit from end of test since it prevents reporting failure
Darren Tuckerec1e15d2012-07-03 01:06:49 +1000839 - (dtucker) [regress/reexec.sh regress/sftp-cmds.sh regress/test-exec.sh]
840 Move cygwin detection to test-exec and use to skip reexec test on cygwin.
Darren Tucker6ea5dc62012-07-03 01:11:28 +1000841 - (dtucker) [regress/test-exec.sh] Correct uname for cygwin/w2k.
Darren Tuckerecbf14a2012-07-02 18:53:37 +1000842
Damien Miller97f43bb2012-06-30 08:32:29 +100084320120629
844 - OpenBSD CVS Sync
845 - dtucker@cvs.openbsd.org 2012/06/21 00:16:07
846 [addrmatch.c]
847 fix strlcpy truncation check. from carsten at debian org, ok markus
Damien Miller5f58a872012-06-30 08:33:17 +1000848 - dtucker@cvs.openbsd.org 2012/06/22 12:30:26
849 [monitor.c sshconnect2.c]
850 remove dead code following 'for (;;)' loops.
851 From Steve.McClellan at radisys com, ok markus@
Damien Millerea858292012-06-30 08:33:32 +1000852 - dtucker@cvs.openbsd.org 2012/06/22 14:36:33
853 [sftp.c]
854 Remove unused variable leftover from tab-completion changes.
855 From Steve.McClellan at radisys com, ok markus@
Damien Miller560de922012-06-30 08:33:53 +1000856 - dtucker@cvs.openbsd.org 2012/06/26 11:02:30
857 [sandbox-systrace.c]
858 Add mquery to the list of allowed syscalls for "UsePrivilegeSeparation
859 sandbox" since malloc now uses it. From johnw.mail at gmail com.
Damien Millerdb4f8e82012-06-30 08:34:59 +1000860 - dtucker@cvs.openbsd.org 2012/06/28 05:07:45
861 [mac.c myproposal.h ssh_config.5 sshd_config.5]
862 Remove hmac-sha2-256-96 and hmac-sha2-512-96 MACs since they were removed
863 from draft6 of the spec and will not be in the RFC when published. Patch
864 from mdb at juniper net via bz#2023, ok markus.
Damien Milleree3c1962012-06-30 08:35:59 +1000865 - naddy@cvs.openbsd.org 2012/06/29 13:57:25
866 [ssh_config.5 sshd_config.5]
867 match the documented MAC order of preference to the actual one; ok dtucker@
Darren Tucker30139032012-06-30 15:01:22 +1000868 - dtucker@cvs.openbsd.org 2012/05/13 01:42:32
869 [regress/addrmatch.sh]
870 Add "Match LocalAddress" and "Match LocalPort" to sshd and adjust tests
871 to match. Feedback and ok djm@ markus@.
Darren Tucker4430a862012-06-30 15:03:28 +1000872 - djm@cvs.openbsd.org 2012/06/01 00:47:35
Darren Tucker2920bc12012-06-30 15:06:28 +1000873 [regress/multiplex.sh regress/forwarding.sh]
Darren Tucker4430a862012-06-30 15:03:28 +1000874 append to rather than truncate test log; bz#2013 from openssh AT
875 roumenpetrov.info
Darren Tuckerff32d7c2012-06-30 15:04:13 +1000876 - djm@cvs.openbsd.org 2012/06/01 00:52:52
Darren Tucker2920bc12012-06-30 15:06:28 +1000877 [regress/sftp-cmds.sh]
Darren Tuckerff32d7c2012-06-30 15:04:13 +1000878 don't delete .* on cleanup due to unintended env expansion; pointed out in
879 bz#2014 by openssh AT roumenpetrov.info
Darren Tucker2920bc12012-06-30 15:06:28 +1000880 - dtucker@cvs.openbsd.org 2012/06/26 12:06:59
881 [regress/connect-privsep.sh]
882 test sandbox with every malloc option
Darren Tuckera08c2072012-06-30 15:08:53 +1000883 - dtucker@cvs.openbsd.org 2012/06/28 05:07:45
884 [regress/try-ciphers.sh regress/cipher-speed.sh]
885 Remove hmac-sha2-256-96 and hmac-sha2-512-96 MACs since they were removed
886 from draft6 of the spec and will not be in the RFC when published. Patch
887 from mdb at juniper net via bz#2023, ok markus.
Darren Tucker3886f952012-06-30 19:47:01 +1000888 - (dtucker) [myproposal.h] Remove trailing backslash to fix compile error.
Darren Tucker14a9d252012-06-30 20:05:02 +1000889 - (dtucker) [key.c] ifdef out sha256 key types on platforms that don't have
890 the required functions in libcrypto.
Damien Miller97f43bb2012-06-30 08:32:29 +1000891
Darren Tucker8908da72012-06-28 15:21:32 +100089220120628
893 - (dtucker) [openbsd-compat/getrrsetbyname-ldns.c] bz #2022: prevent null
894 pointer deref in the client when built with LDNS and using DNSSEC with a
895 CNAME. Patch from gregdlg+mr at hochet info.
896
Darren Tucker62dcd632012-06-22 22:02:42 +100089720120622
898 - (dtucker) [contrib/cygwin/ssh-host-config] Ensure that user sshd runs as
899 can logon as a service. Patch from vinschen at redhat com.
900
Damien Millerefc6fc92012-06-20 21:44:56 +100090120120620
902 - (djm) OpenBSD CVS Sync
903 - djm@cvs.openbsd.org 2011/12/02 00:41:56
904 [mux.c]
905 fix bz#1948: ssh -f doesn't fork for multiplexed connection.
906 ok dtucker@
Damien Miller140df632012-06-20 21:46:57 +1000907 - djm@cvs.openbsd.org 2011/12/04 23:16:12
908 [mux.c]
909 revert:
910 > revision 1.32
911 > date: 2011/12/02 00:41:56; author: djm; state: Exp; lines: +4 -1
912 > fix bz#1948: ssh -f doesn't fork for multiplexed connection.
913 > ok dtucker@
914 it interacts badly with ControlPersist
Damien Millerac58ce82012-06-20 21:50:47 +1000915 - djm@cvs.openbsd.org 2012/01/07 21:11:36
916 [mux.c]
917 fix double-free in new session handler
918 NB. Id sync only
Damien Miller3bde12a2012-06-20 21:51:11 +1000919 - djm@cvs.openbsd.org 2012/05/23 03:28:28
920 [dns.c dns.h key.c key.h ssh-keygen.c]
921 add support for RFC6594 SSHFP DNS records for ECDSA key types.
922 patch from bugzilla-m67 AT nulld.me in bz#1978; ok + tweak markus@
Darren Tucker86dc9b42012-09-07 18:08:23 +1000923 (Original authors Ondřej Surý, Ondřej Caletka and Daniel Black)
Damien Miller7f121572012-06-20 21:51:29 +1000924 - djm@cvs.openbsd.org 2012/06/01 00:49:35
925 [PROTOCOL.mux]
926 correct types of port numbers (integers, not strings); bz#2004 from
927 bert.wesarg AT googlemail.com
Damien Miller2e7decf2012-06-20 21:52:00 +1000928 - djm@cvs.openbsd.org 2012/06/01 01:01:22
929 [mux.c]
930 fix memory leak when mux socket creation fails; bz#2002 from bert.wesarg
931 AT googlemail.com
Damien Miller276dcfd2012-06-20 21:52:18 +1000932 - dtucker@cvs.openbsd.org 2012/06/18 11:43:53
933 [jpake.c]
934 correct sizeof usage. patch from saw at online.de, ok deraadt
Damien Miller71924332012-06-20 21:52:38 +1000935 - dtucker@cvs.openbsd.org 2012/06/18 11:49:58
936 [ssh_config.5]
937 RSA instead of DSA twice. From Steve.McClellan at radisys com
Damien Millerb9902cf2012-06-20 21:52:58 +1000938 - dtucker@cvs.openbsd.org 2012/06/18 12:07:07
939 [ssh.1 sshd.8]
940 Remove mention of 'three' key files since there are now four. From
941 Steve.McClellan at radisys com.
Damien Miller36378c62012-06-20 21:53:25 +1000942 - dtucker@cvs.openbsd.org 2012/06/18 12:17:18
943 [ssh.1]
944 Clarify description of -W. Noted by Steve.McClellan at radisys com,
945 ok jmc
Damien Millerc24da772012-06-20 21:53:58 +1000946 - markus@cvs.openbsd.org 2012/06/19 18:25:28
947 [servconf.c servconf.h sshd_config.5]
948 sshd_config: extend Match to allow AcceptEnv and {Allow,Deny}{Users,Groups}
949 this allows 'Match LocalPort 1022' combined with 'AllowUser bauer'
950 ok djm@ (back in March)
Damien Millerf8268502012-06-20 21:54:15 +1000951 - jmc@cvs.openbsd.org 2012/06/19 21:35:54
952 [sshd_config.5]
953 tweak previous; ok markus
Damien Miller6c6da332012-06-20 22:31:26 +1000954 - djm@cvs.openbsd.org 2012/06/20 04:42:58
955 [clientloop.c serverloop.c]
956 initialise accept() backoff timer to avoid EINVAL from select(2) in
957 rekeying
Damien Millerefc6fc92012-06-20 21:44:56 +1000958
Darren Tuckerd0494fd2012-05-19 14:25:39 +100095920120519
960 - (dtucker) [configure.ac] bz#2010: fix non-portable shell construct. Patch
961 from cjwatson at debian org.
Darren Tucker59353892012-05-19 15:24:37 +1000962 - (dtucker) [configure.ac contrib/Makefile] bz#1996: use AC_PATH_TOOL to find
963 pkg-config so it does the right thing when cross-compiling. Patch from
964 cjwatson at debian org.
Darren Tuckerfbcf8272012-05-19 19:37:01 +1000965- (dtucker) OpenBSD CVS Sync
966 - dtucker@cvs.openbsd.org 2012/05/13 01:42:32
967 [servconf.h servconf.c sshd.8 sshd.c auth.c sshd_config.5]
968 Add "Match LocalAddress" and "Match LocalPort" to sshd and adjust tests
969 to match. Feedback and ok djm@ markus@.
Darren Tuckerba9ea322012-05-19 19:37:33 +1000970 - dtucker@cvs.openbsd.org 2012/05/19 06:30:30
971 [sshd_config.5]
972 Document PermitOpen none. bz#2001, patch from Loganaden Velvindron
Darren Tuckerd0494fd2012-05-19 14:25:39 +1000973
Darren Tuckere1a3ddf2012-05-04 11:05:45 +100097420120504
975 - (dtucker) [configure.ac] Include <sys/param.h> rather than <sys/types.h>
976 to fix building on some plaforms. Fom bowman at math utah edu and
977 des at des no.
978
Darren Tuckerd0d3fff2012-04-27 10:55:39 +100097920120427
980 - (dtucker) [regress/addrmatch.sh] skip tests when running on a non-ipv6
981 platform rather than exiting early, so that we still clean up and return
982 success or failure to test-exec.sh
983
Damien Miller7584cb12012-04-26 09:51:26 +100098420120426
985 - (djm) [auth-passwd.c] Handle crypt() returning NULL; from Paul Wouters
986 via Niels
Damien Miller025bfd12012-04-26 09:52:15 +1000987 - (djm) [auth-krb5.c] Save errno across calls that might modify it;
988 ok dtucker@
Damien Miller7584cb12012-04-26 09:51:26 +1000989
Damien Millerba77e1f2012-04-23 18:21:05 +100099020120423
991 - OpenBSD CVS Sync
992 - djm@cvs.openbsd.org 2012/04/23 08:18:17
993 [channels.c]
994 fix function proto/source mismatch
995
Damien Millera563cce2012-04-22 11:07:28 +100099620120422
997 - OpenBSD CVS Sync
998 - djm@cvs.openbsd.org 2012/02/29 11:21:26
999 [ssh-keygen.c]
1000 allow conversion of RSA1 keys to public PEM and PKCS8; "nice" markus@
Damien Miller29cd1882012-04-22 11:08:10 +10001001 - guenther@cvs.openbsd.org 2012/03/15 03:10:27
1002 [session.c]
1003 root should always be excluded from the test for /etc/nologin instead
1004 of having it always enforced even when marked as ignorenologin. This
1005 regressed when the logic was incompletely flipped around in rev 1.251
1006 ok halex@ millert@
Damien Miller48348fc2012-04-22 11:08:30 +10001007 - djm@cvs.openbsd.org 2012/03/28 07:23:22
1008 [PROTOCOL.certkeys]
1009 explain certificate extensions/crit split rationale. Mention requirement
1010 that each appear at most once per cert.
Damien Millerc6081482012-04-22 11:18:53 +10001011 - dtucker@cvs.openbsd.org 2012/03/29 23:54:36
1012 [channels.c channels.h servconf.c]
1013 Add PermitOpen none option based on patch from Loganaden Velvindron
1014 (bz #1949). ok djm@
Damien Millera6508752012-04-22 11:21:10 +10001015 - djm@cvs.openbsd.org 2012/04/11 13:16:19
1016 [channels.c channels.h clientloop.c serverloop.c]
1017 don't spin in accept() when out of fds (ENFILE/ENFILE) - back off for a
1018 while; ok deraadt@ markus@
Damien Miller9fed1612012-04-22 11:21:43 +10001019 - djm@cvs.openbsd.org 2012/04/11 13:17:54
1020 [auth.c]
1021 Support "none" as an argument for AuthorizedPrincipalsFile to indicate
1022 no file should be read.
Damien Millera116d132012-04-22 11:23:46 +10001023 - djm@cvs.openbsd.org 2012/04/11 13:26:40
1024 [sshd.c]
1025 don't spin in accept() when out of fds (ENFILE/ENFILE) - back off for a
1026 while; ok deraadt@ markus@
Damien Miller839f7432012-04-22 11:24:21 +10001027 - djm@cvs.openbsd.org 2012/04/11 13:34:17
1028 [ssh-keyscan.1 ssh-keyscan.c]
1029 now that sshd defaults to offering ECDSA keys, ssh-keyscan should also
1030 look for them by default; bz#1971
Damien Miller23528812012-04-22 11:24:43 +10001031 - djm@cvs.openbsd.org 2012/04/12 02:42:32
1032 [servconf.c servconf.h sshd.c sshd_config sshd_config.5]
1033 VersionAddendum option to allow server operators to append some arbitrary
1034 text to the SSH-... banner; ok deraadt@ "don't care" markus@
Damien Miller8fef9eb2012-04-22 11:25:10 +10001035 - djm@cvs.openbsd.org 2012/04/12 02:43:55
1036 [sshd_config sshd_config.5]
1037 mention AuthorizedPrincipalsFile=none default
Damien Miller49223152012-04-22 11:25:47 +10001038 - djm@cvs.openbsd.org 2012/04/20 03:24:23
1039 [sftp.c]
1040 setlinebuf(3) is more readable than setvbuf(.., _IOLBF, ...)
Damien Miller70b2d552012-04-22 11:26:10 +10001041 - jmc@cvs.openbsd.org 2012/04/20 16:26:22
1042 [ssh.1]
1043 use "brackets" instead of "braces", for consistency;
Damien Millera563cce2012-04-22 11:07:28 +10001044
Damien Miller8beb3202012-04-20 10:58:34 +1000104520120420
1046 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1047 [contrib/suse/openssh.spec] Update for release 6.0
Damien Millerbf230412012-04-20 14:11:04 +10001048 - (djm) [README] Update URL to release notes.
Damien Millerd5dacb42012-04-20 15:01:01 +10001049 - (djm) Release openssh-6.0
Damien Miller8beb3202012-04-20 10:58:34 +10001050
Damien Miller398c0ff2012-04-19 21:46:35 +1000105120120419
1052 - (djm) [configure.ac] Fix compilation error on FreeBSD, whose libutil
1053 contains openpty() but not login()
1054
Damien Millere0956e32012-04-04 11:27:54 +1000105520120404
1056 - (djm) [Makefile.in configure.ac sandbox-seccomp-filter.c] Add sandbox
1057 mode for Linux's new seccomp filter; patch from Will Drewry; feedback
1058 and ok dtucker@
1059
Darren Tucker67ccc862012-03-30 10:19:56 +1100106020120330
1061 - (dtucker) [contrib/redhat/openssh.spec] Bug #1992: remove now-gone WARNING
1062 file from spec file. From crighter at nuclioss com.
Damien Miller4d557342012-03-30 11:34:27 +11001063 - (djm) [entropy.c] bz#1991: relax OpenSSL version test to allow running
1064 openssh binaries on a newer fix release than they were compiled on.
1065 with and ok dtucker@
Damien Millerce1ec9d2012-03-30 14:07:05 +11001066 - (djm) [openbsd-compat/bsd-cygwin_util.h] #undef _WIN32 to avoid incorrect
1067 assumptions when building on Cygwin; patch from Corinna Vinschen
Darren Tucker67ccc862012-03-30 10:19:56 +11001068
Damien Miller7bf7b882012-03-09 10:25:16 +1100106920120309
1070 - (djm) [openbsd-compat/port-linux.c] bz#1960: fix crash on SELinux
1071 systems where sshd is run in te wrong context. Patch from Sven
1072 Vermeulen; ok dtucker@
Damien Miller54c38d22012-03-09 10:28:07 +11001073 - (djm) [packet.c] bz#1963: Fix IPQoS not being set on non-mapped v4-in-v6
1074 addressed connections. ok dtucker@
Damien Miller7bf7b882012-03-09 10:25:16 +11001075
Darren Tucker93a2d412012-02-24 10:40:41 +1100107620120224
1077 - (dtucker) [audit-bsm.c configure.ac] bug #1968: enable workarounds for BSM
1078 audit breakage in Solaris 11. Patch from Magnus Johansson.
1079
Tim Ricee3609c92012-02-14 10:03:30 -0800108020120215
1081 - (tim) [openbsd-compat/bsd-misc.h sshd.c] Fix conflicting return type for
1082 unsetenv due to rev 1.14 change to setenv.c. Cast unsetenv to void in sshd.c
1083 ok dtucker@
Tim Ricef79b5d32012-02-14 20:13:05 -08001084 - (tim) [defines.h] move chunk introduced in 1.125 before MAXPATHLEN so
1085 it actually works.
Tim Ricea3f297d2012-02-14 23:01:42 -08001086 - (tim) [regress/keytype.sh] stderr redirection needs to be inside back quote
1087 to work. Spotted by Angel Gonzalez
Tim Ricee3609c92012-02-14 10:03:30 -08001088
Damien Miller7b7901c2012-02-14 06:38:36 +1100108920120214
1090 - (djm) [openbsd-compat/bsd-cygwin_util.c] Add PROGRAMFILES to list of
1091 preserved Cygwin environment variables; from Corinna Vinschen
1092
Damien Millera2876db2012-02-11 08:16:06 +1100109320120211
1094 - (djm) OpenBSD CVS Sync
1095 - djm@cvs.openbsd.org 2012/01/05 00:16:56
1096 [monitor.c]
1097 memleak on error path
Damien Miller2ec03422012-02-11 08:16:28 +11001098 - djm@cvs.openbsd.org 2012/01/07 21:11:36
1099 [mux.c]
1100 fix double-free in new session handler
Damien Miller83ba8e62012-02-11 08:17:27 +11001101 - miod@cvs.openbsd.org 2012/01/08 13:17:11
1102 [ssh-ecdsa.c]
1103 Fix memory leak in ssh_ecdsa_verify(); from Loganaden Velvindron,
1104 ok markus@
Damien Millerfb12c6d2012-02-11 08:17:52 +11001105 - miod@cvs.openbsd.org 2012/01/16 20:34:09
1106 [ssh-pkcs11-client.c]
1107 Fix a memory leak in pkcs11_rsa_private_encrypt(), reported by Jan Klemkow.
1108 While there, be sure to buffer_clear() between send_msg() and recv_msg().
1109 ok markus@
Damien Miller8d60be52012-02-11 08:18:17 +11001110 - dtucker@cvs.openbsd.org 2012/01/18 21:46:43
1111 [clientloop.c]
1112 Ensure that $DISPLAY contains only valid characters before using it to
1113 extract xauth data so that it can't be used to play local shell
1114 metacharacter games. Report from r00t_ati at ihteam.net, ok markus.
Damien Miller1de2cfe2012-02-11 08:18:43 +11001115 - markus@cvs.openbsd.org 2012/01/25 19:26:43
1116 [packet.c]
1117 do not permit SSH2_MSG_SERVICE_REQUEST/ACCEPT during rekeying;
1118 ok dtucker@, djm@
Damien Miller5d007702012-02-11 08:19:02 +11001119 - markus@cvs.openbsd.org 2012/01/25 19:36:31
1120 [authfile.c]
1121 memleak in key_load_file(); from Jan Klemkow
Damien Miller72de9822012-02-11 08:19:21 +11001122 - markus@cvs.openbsd.org 2012/01/25 19:40:09
1123 [packet.c packet.h]
1124 packet_read_poll() is not used anymore.
Damien Millerdb854552012-02-11 08:19:44 +11001125 - markus@cvs.openbsd.org 2012/02/09 20:00:18
1126 [version.h]
1127 move from 6.0-beta to 6.0
Damien Millera2876db2012-02-11 08:16:06 +11001128
Damien Millerb56e4932012-02-06 07:41:27 +1100112920120206
1130 - (djm) [ssh-keygen.c] Don't fail in do_gen_all_hostkeys on platforms
1131 that don't support ECC. Patch from Phil Oleson
Darren Tuckere9b3ad72012-01-17 14:03:34 +11001132
Damien Miller5360dff2011-12-19 10:51:11 +1100113320111219
1134 - OpenBSD CVS Sync
1135 - djm@cvs.openbsd.org 2011/12/02 00:41:56
1136 [mux.c]
1137 fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1138 ok dtucker@
Damien Millerd0e582c2011-12-19 10:51:39 +11001139 - djm@cvs.openbsd.org 2011/12/02 00:43:57
1140 [mac.c]
1141 fix bz#1934: newer OpenSSL versions will require HMAC_CTX_Init before
1142 HMAC_init (this change in policy seems insane to me)
1143 ok dtucker@
Damien Miller913ddff2011-12-19 10:52:21 +11001144 - djm@cvs.openbsd.org 2011/12/04 23:16:12
1145 [mux.c]
1146 revert:
1147 > revision 1.32
1148 > date: 2011/12/02 00:41:56; author: djm; state: Exp; lines: +4 -1
1149 > fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1150 > ok dtucker@
1151 it interacts badly with ControlPersist
Damien Miller8ed4de82011-12-19 10:52:50 +11001152 - djm@cvs.openbsd.org 2011/12/07 05:44:38
1153 [auth2.c dh.c packet.c roaming.h roaming_client.c roaming_common.c]
1154 fix some harmless and/or unreachable int overflows;
1155 reported Xi Wang, ok markus@
Damien Miller5360dff2011-12-19 10:51:11 +11001156
Damien Miller47d81152011-11-25 13:53:48 +1100115720111125
1158 - OpenBSD CVS Sync
1159 - oga@cvs.openbsd.org 2011/11/16 12:24:28
1160 [sftp.c]
1161 Don't leak list in complete_cmd_parse if there are no commands found.
1162 Discovered when I was ``borrowing'' this code for something else.
1163 ok djm@
1164
Darren Tucker4a725ef2011-11-21 16:38:48 +1100116520111121
1166 - (dtucker) [configure.ac] Set _FORTIFY_SOURCE. ok djm@
1167
Darren Tucker45c66d72011-11-04 10:50:40 +1100116820111104
1169 - (dtucker) OpenBSD CVS Sync
1170 - djm@cvs.openbsd.org 2011/10/18 05:15:28
1171 [ssh.c]
1172 ssh(1): skip attempting to create ~/.ssh when -F is passed; ok markus@
Darren Tuckere68cf842011-11-04 10:51:51 +11001173 - djm@cvs.openbsd.org 2011/10/18 23:37:42
1174 [ssh-add.c]
1175 add -k to usage(); reminded by jmc@
Darren Tucker9ee09cf2011-11-04 10:52:43 +11001176 - djm@cvs.openbsd.org 2011/10/19 00:06:10
1177 [moduli.c]
1178 s/tmpfile/tmp/ to make this -Wshadow clean
Darren Tucker8a057952011-11-04 10:53:31 +11001179 - djm@cvs.openbsd.org 2011/10/19 10:39:48
1180 [umac.c]
1181 typo in comment; patch from Michael W. Bombardieri
Darren Tucker2d6665d2011-11-04 10:54:22 +11001182 - djm@cvs.openbsd.org 2011/10/24 02:10:46
1183 [ssh.c]
1184 bz#1943: unbreak stdio forwarding when ControlPersist is in user - ssh
1185 was incorrectly requesting the forward in both the control master and
1186 slave. skip requesting it in the master to fix. ok markus@
Darren Tucker9c5d5532011-11-04 10:55:24 +11001187 - djm@cvs.openbsd.org 2011/10/24 02:13:13
1188 [session.c]
1189 bz#1859: send tty break to pty master instead of (probably already
1190 closed) slave side; "looks good" markus@
Darren Tuckerbe4032b2011-11-04 11:16:06 +11001191 - dtucker@cvs.openbsd.org 011/11/04 00:09:39
1192 [moduli]
1193 regenerated moduli file; ok deraadt
Darren Tuckeraa3cbd12011-11-04 11:25:24 +11001194 - (dtucker) [INSTALL LICENCE configure.ac openbsd-compat/Makefile.in
1195 openbsd-compat/getrrsetbyname-ldns.c openbsd-compat/getrrsetbyname.c]
1196 bz 1320: Add optional support for LDNS, a BSD licensed DNS resolver library
1197 which supports DNSSEC. Patch from Simon Vallet (svallet at genoscope cns fr)
1198 with some rework from myself and djm. ok djm.
Darren Tucker45c66d72011-11-04 10:50:40 +11001199
Darren Tucker9f157ab2011-10-25 09:37:57 +1100120020111025
1201 - (dtucker) [contrib/cygwin/Makefile] Continue if installing a doc file
1202 fails. Patch from Corinna Vinschen.
1203
Damien Millerd3e69902011-10-18 16:04:57 +1100120420111018
1205 - (djm) OpenBSD CVS Sync
1206 - djm@cvs.openbsd.org 2011/10/04 14:17:32
1207 [sftp-glob.c]
1208 silence error spam for "ls */foo" in directory with files; bz#1683
Damien Miller390d0562011-10-18 16:05:19 +11001209 - dtucker@cvs.openbsd.org 2011/10/16 11:02:46
1210 [moduli.c ssh-keygen.1 ssh-keygen.c]
1211 Add optional checkpoints for moduli screening. feedback & ok deraadt
Damien Miller927d82b2011-10-18 16:05:38 +11001212 - jmc@cvs.openbsd.org 2011/10/16 15:02:41
1213 [ssh-keygen.c]
1214 put -K in the right place (usage());
Damien Miller91f3eae2011-10-18 16:05:55 +11001215 - stsp@cvs.openbsd.org 2011/10/16 15:51:39
1216 [moduli.c]
1217 add missing includes to unbreak tree; fix from rpointel
Damien Millerc51a5ab2011-10-18 16:06:14 +11001218 - djm@cvs.openbsd.org 2011/10/18 04:58:26
1219 [auth-options.c key.c]
1220 remove explict search for \0 in packet strings, this job is now done
1221 implicitly by buffer_get_cstring; ok markus
Damien Miller8f4279e2011-10-18 16:06:33 +11001222 - djm@cvs.openbsd.org 2011/10/18 05:00:48
1223 [ssh-add.1 ssh-add.c]
1224 new "ssh-add -k" option to load plain keys (skipping certificates);
1225 "looks ok" markus@
Damien Millerd3e69902011-10-18 16:04:57 +11001226
122720111001
Darren Tucker036876c2011-10-01 18:46:12 +10001228 - (dtucker) [openbsd-compat/mktemp.c] Fix compiler warning. ok djm
Darren Tucker1338b9e2011-10-02 18:57:35 +11001229 - (dtucker) OpenBSD CVS Sync
1230 - dtucker@cvs.openbsd.org 2011/09/23 00:22:04
1231 [channels.c auth-options.c servconf.c channels.h sshd.8]
1232 Add wildcard support to PermitOpen, allowing things like "PermitOpen
1233 localhost:*". bz #1857, ok djm markus.
Darren Tucker68afb8c2011-10-02 18:59:03 +11001234 - markus@cvs.openbsd.org 2011/09/23 07:45:05
1235 [mux.c readconf.h channels.h compat.h compat.c ssh.c readconf.c channels.c
1236 version.h]
1237 unbreak remote portforwarding with dynamic allocated listen ports:
1238 1) send the actual listen port in the open message (instead of 0).
1239 this allows multiple forwardings with a dynamic listen port
1240 2) update the matching permit-open entry, so we can identify where
1241 to connect to
1242 report: den at skbkontur.ru and P. Szczygielski
1243 feedback and ok djm@
Darren Tuckeraf1a60e2011-10-02 18:59:59 +11001244 - djm@cvs.openbsd.org 2011/09/25 05:44:47
1245 [auth2-pubkey.c]
1246 improve the AuthorizedPrincipalsFile debug log message to include
1247 file and line number
Darren Tucker95125e52011-10-02 19:09:07 +11001248 - dtucker@cvs.openbsd.org 2011/09/30 00:47:37
1249 [sshd.c]
1250 don't attempt privsep cleanup when not using privsep; ok markus@
Darren Tucker2e135602011-10-02 19:10:13 +11001251 - djm@cvs.openbsd.org 2011/09/30 21:22:49
1252 [sshd.c]
1253 fix inverted test that caused logspam; spotted by henning@
Darren Tucker036876c2011-10-01 18:46:12 +10001254
Damien Miller5ffe1c42011-09-29 11:11:51 +1000125520110929
1256 - (djm) [configure.ac defines.h] No need to detect sizeof(char); patch
1257 from des AT des.no
Darren Tuckerb54f50e2011-09-29 23:17:18 +10001258 - (dtucker) [configure.ac openbsd-compat/Makefile.in
1259 openbsd-compat/strnlen.c] Add strnlen to the compat library.
Damien Miller5ffe1c42011-09-29 11:11:51 +10001260
Damien Milleradd1e202011-09-23 10:38:01 +1000126120110923
Damien Milleracdf3fb2011-09-23 10:40:50 +10001262 - (djm) [openbsd-compat/getcwd.c] Remove OpenBSD rcsid marker since we no
1263 longer want to sync this file (OpenBSD uses a __getcwd syscall now, we
1264 want this longhand version)
Damien Millercd927902011-09-23 10:44:03 +10001265 - (djm) [openbsd-compat/getgrouplist.c] Remove OpenBSD rcsid marker: the
1266 upstream version is YPified and we don't want this
Damien Miller48886712011-09-23 10:56:29 +10001267 - (djm) [openbsd-compat/mktemp.c] forklift upgrade to -current version.
1268 The file was totally rewritten between what we had in tree and -current.
Damien Miller64efe962011-09-23 11:13:00 +10001269 - (djm) [openbsd-compat/sha2.c openbsd-compat/sha2.h] Remove OpenBSD rcsid
1270 marker. The upstream API has changed (function and structure names)
1271 enough to put it out of sync with other providers of this interface.
Damien Millerd1a74582011-09-23 11:26:34 +10001272 - (djm) [openbsd-compat/setenv.c] Forklift upgrade, including inclusion
1273 of static __findenv() function from upstream setenv.c
Damien Milleradd1e202011-09-23 10:38:01 +10001274 - OpenBSD CVS Sync
1275 - millert@cvs.openbsd.org 2006/05/05 15:27:38
Damien Milleracdf3fb2011-09-23 10:40:50 +10001276 [openbsd-compat/strlcpy.c]
Damien Milleradd1e202011-09-23 10:38:01 +10001277 Convert do {} while loop -> while {} for clarity. No binary change
1278 on most architectures. From Oliver Smith. OK deraadt@ and henning@
Damien Miller834e8202011-09-23 10:42:02 +10001279 - tobias@cvs.openbsd.org 2007/10/21 11:09:30
Damien Miller3e6fe872011-09-23 11:16:09 +10001280 [openbsd-compat/mktemp.c]
Damien Miller834e8202011-09-23 10:42:02 +10001281 Comment fix about time consumption of _gettemp.
1282 FreeBSD did this in revision 1.20.
1283 OK deraadt@, krw@
Damien Millerdc0e09b2011-09-23 10:46:48 +10001284 - deraadt@cvs.openbsd.org 2008/07/22 21:47:45
Damien Miller3e6fe872011-09-23 11:16:09 +10001285 [openbsd-compat/mktemp.c]
Damien Millerdc0e09b2011-09-23 10:46:48 +10001286 use arc4random_uniform(); ok djm millert
Damien Miller3a359b32011-09-23 10:47:29 +10001287 - millert@cvs.openbsd.org 2008/08/21 16:54:44
Damien Miller3e6fe872011-09-23 11:16:09 +10001288 [openbsd-compat/mktemp.c]
Damien Miller3a359b32011-09-23 10:47:29 +10001289 Remove useless code, the kernel will set errno appropriately if an
1290 element in the path does not exist. OK deraadt@ pvalchev@
Damien Miller3e6fe872011-09-23 11:16:09 +10001291 - otto@cvs.openbsd.org 2008/12/09 19:38:38
1292 [openbsd-compat/inet_ntop.c]
1293 fix inet_ntop(3) prototype; ok millert@ libc to be bumbed very soon
Damien Milleradd1e202011-09-23 10:38:01 +10001294
Damien Millere01a6272011-09-22 21:20:21 +1000129520110922
1296 - OpenBSD CVS Sync
1297 - pyr@cvs.openbsd.org 2011/05/12 07:15:10
1298 [openbsd-compat/glob.c]
1299 When the max number of items for a directory has reached GLOB_LIMIT_READDIR
1300 an error is returned but closedir() is not called.
1301 spotted and fix provided by Frank Denis obsd-tech@pureftpd.org
1302 ok otto@, millert@
Damien Millerc4bf7dd2011-09-22 21:21:48 +10001303 - stsp@cvs.openbsd.org 2011/09/20 10:18:46
1304 [glob.c]
1305 In glob(3), limit recursion during matching attempts. Similar to
1306 fnmatch fix. Also collapse consecutive '*' (from NetBSD).
1307 ok miod deraadt
Damien Millere128a502011-09-22 21:22:21 +10001308 - djm@cvs.openbsd.org 2011/09/22 06:27:29
1309 [glob.c]
1310 fix GLOB_KEEPSTAT without GLOB_NOSORT; the implicit sort was being
1311 applied only to the gl_pathv vector and not the corresponding gl_statv
1312 array. reported in OpenSSH bz#1935; feedback and okay matthew@
Damien Millerefad7272011-09-22 21:33:53 +10001313 - djm@cvs.openbsd.org 2011/08/26 01:45:15
1314 [ssh.1]
1315 Add some missing ssh_config(5) options that can be used in ssh(1)'s
1316 -o argument. Patch from duclare AT guu.fi
Damien Millere5777722011-09-22 21:34:15 +10001317 - djm@cvs.openbsd.org 2011/09/05 05:56:13
1318 [scp.1 sftp.1]
1319 mention ControlPersist and KbdInteractiveAuthentication in the -o
1320 verbiage in these pages too (prompted by jmc@)
Damien Miller2918e032011-09-22 21:34:35 +10001321 - djm@cvs.openbsd.org 2011/09/05 05:59:08
1322 [misc.c]
1323 fix typo in IPQoS parsing: there is no "AF14" class, but there is
1324 an "AF21" class. Spotted by giesen AT snickers.org; ok markus stevesk
Damien Millere0296732011-09-22 21:34:56 +10001325 - jmc@cvs.openbsd.org 2011/09/05 07:01:44
1326 [scp.1]
1327 knock out a useless Ns;
Damien Miller6232a162011-09-22 21:36:00 +10001328 - deraadt@cvs.openbsd.org 2011/09/07 02:18:31
1329 [ssh-keygen.1]
1330 typo (they vs the) found by Lawrence Teo
Damien Millerf6e758c2011-09-22 21:37:13 +10001331 - djm@cvs.openbsd.org 2011/09/09 00:43:00
1332 [ssh_config.5 sshd_config.5]
1333 fix typo in IPQoS parsing: there is no "AF14" class, but there is
1334 an "AF21" class. Spotted by giesen AT snickers.org; ok markus stevesk
Damien Miller4cb855b2011-09-22 21:37:38 +10001335 - djm@cvs.openbsd.org 2011/09/09 00:44:07
1336 [PROTOCOL.mux]
1337 MUX_C_CLOSE_FWD includes forward type in message (though it isn't
1338 implemented anyway)
Damien Miller0603d982011-09-22 21:38:00 +10001339 - djm@cvs.openbsd.org 2011/09/09 22:37:01
1340 [scp.c]
1341 suppress adding '--' to remote commandlines when the first argument
1342 does not start with '-'. saves breakage on some difficult-to-upgrade
1343 embedded/router platforms; feedback & ok dtucker ok markus
Damien Miller9ee2c602011-09-22 21:38:30 +10001344 - djm@cvs.openbsd.org 2011/09/09 22:38:21
1345 [sshd.c]
1346 kill the preauth privsep child on fatal errors in the monitor;
1347 ok markus@
Damien Millerf6dff7c2011-09-22 21:38:52 +10001348 - djm@cvs.openbsd.org 2011/09/09 22:46:44
1349 [channels.c channels.h clientloop.h mux.c ssh.c]
1350 support for cancelling local and remote port forwards via the multiplex
1351 socket. Use ssh -O cancel -L xx:xx:xx -R yy:yy:yy user@host" to request
1352 the cancellation of the specified forwardings; ok markus@
Damien Millerff773642011-09-22 21:39:48 +10001353 - markus@cvs.openbsd.org 2011/09/10 22:26:34
1354 [channels.c channels.h clientloop.c ssh.1]
1355 support cancellation of local/dynamic forwardings from ~C commandline;
1356 ok & feedback djm@
Damien Miller1bcbd0a2011-09-22 21:40:45 +10001357 - okan@cvs.openbsd.org 2011/09/11 06:59:05
1358 [ssh.1]
1359 document new -O cancel command; ok djm@
Damien Miller3decdba2011-09-22 21:41:05 +10001360 - markus@cvs.openbsd.org 2011/09/11 16:07:26
1361 [sftp-client.c]
1362 fix leaks in do_hardlink() and do_readlink(); bz#1921
1363 from Loganaden Velvindron
Damien Miller57c38ac2011-09-22 21:42:45 +10001364 - markus@cvs.openbsd.org 2011/09/12 08:46:15
1365 [sftp-client.c]
1366 fix leak in do_lsreaddir(); ok djm
Damien Millerd7be70d2011-09-22 21:43:06 +10001367 - djm@cvs.openbsd.org 2011/09/22 06:29:03
1368 [sftp.c]
1369 don't let remote_glob() implicitly sort its results in do_globbed_ls() -
1370 in all likelihood, they will be resorted anyway
Damien Millere01a6272011-09-22 21:20:21 +10001371
Darren Tuckere8a82c52011-09-09 11:29:40 +1000137220110909
1373 - (dtucker) [entropy.h] Bug #1932: remove old definition of init_rng. From
1374 Colin Watson.
1375
Damien Millerfb9d8172011-09-07 09:11:53 +1000137620110906
1377 - (djm) [README version.h] Correct version
Damien Miller022ee242011-09-07 09:15:02 +10001378 - (djm) [contrib/redhat/openssh.spec] Correct restorcon => restorecon
1379 - (djm) Respin OpenSSH-5.9p1 release
Damien Millerfb9d8172011-09-07 09:11:53 +10001380
Damien Miller86dcd3e2011-09-05 10:29:04 +1000138120110905
1382 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1383 [contrib/suse/openssh.spec] Update version numbers.
1384
Damien Miller6efd94f2011-09-04 19:04:16 +1000138520110904
1386 - (djm) [regress/connect-privsep.sh regress/test-exec.sh] demote fatal
1387 regress errors for the sandbox to warnings. ok tim dtucker
Darren Tucker0dd24e02011-09-04 19:59:26 +10001388 - (dtucker) [ssh-keygen.c ssh-pkcs11.c] Bug #1929: add null implementations
Damien Miller86dcd3e2011-09-05 10:29:04 +10001389 ofsh-pkcs11.cpkcs_init and pkcs_terminate for building without dlopen
1390 support.
Damien Miller6efd94f2011-09-04 19:04:16 +10001391
Damien Miller58ac11a2011-08-29 16:09:52 +1000139220110829
1393 - (djm) [openbsd-compat/port-linux.c] Suppress logging when attempting
1394 to switch SELinux context away from unconfined_t, based on patch from
1395 Jan Chadima; bz#1919 ok dtucker@
1396
Darren Tucker44383542011-08-28 04:50:16 +1000139720110827
1398 - (dtucker) [auth-skey.c] Add log.h to fix build --with-skey.
1399
Tim Ricea6e60612011-08-17 21:48:22 -0700140020110818
1401 - (tim) [configure.ac] Typo in error message spotted by Andy Tsouladze
1402
Tim Ricea1226822011-08-16 17:29:01 -0700140320110817
1404 - (tim) [mac.c myproposal.h] Wrap SHA256 and SHA512 in ifdefs for
1405 OpenSSL 0.9.7. ok djm
Damien Miller9c083122011-08-17 11:31:07 +10001406 - (djm) [ openbsd-compat/bsd-cygwin_util.c openbsd-compat/bsd-cygwin_util.h]
1407 binary_pipe is no longer required on Cygwin; patch from Corinna Vinschen
Damien Miller1a91c0f2011-08-17 11:59:25 +10001408 - (djm) [configure.ac] error out if the host lacks the necessary bits for
1409 an explicitly requested sandbox type
Damien Miller44a6c932011-08-17 12:01:44 +10001410 - (djm) [contrib/ssh-copy-id] Missing backlslash; spotted by
1411 bisson AT archlinux.org
Damien Miller9231c8b2011-08-17 12:08:15 +10001412 - (djm) OpenBSD CVS Sync
1413 - dtucker@cvs.openbsd.org 2011/06/03 05:35:10
1414 [regress/cfgmatch.sh]
1415 use OBJ to find test configs, patch from Tim Rice
Damien Millerfaf4d802011-08-17 12:09:19 +10001416 - markus@cvs.openbsd.org 2011/06/30 22:44:43
1417 [regress/connect-privsep.sh]
1418 test with sandbox enabled; ok djm@
Damien Miller062fa302011-08-17 12:10:02 +10001419 - djm@cvs.openbsd.org 2011/08/02 01:23:41
1420 [regress/cipher-speed.sh regress/try-ciphers.sh]
1421 add SHA256/SHA512 based HMAC modes
Damien Miller2df1bec2011-08-17 12:25:46 +10001422 - (djm) [regress/cipher-speed.sh regress/try-ciphers.sh] disable HMAC-SHA2
1423 MAC tests for platforms that hack EVP_SHA2 support
Tim Ricea1226822011-08-16 17:29:01 -07001424
Darren Tucker4d47ec92011-08-12 10:12:53 +1000142520110812
1426 - (dtucker) [openbsd-compat/port-linux.c] Bug 1924: Improve selinux context
1427 change error by reporting old and new context names Patch from
1428 jchadima at redhat.
Damien Miller2db99772011-08-12 11:02:35 +10001429 - (djm) [contrib/redhat/openssh.spec contrib/redhat/sshd.init]
1430 [contrib/suse/openssh.spec contrib/suse/rc.sshd] Updated RHEL and SLES
Damien Millerd1eb1dd2011-08-12 11:22:47 +10001431 init scrips from imorgan AT nas.nasa.gov; bz#1920
1432 - (djm) [contrib/ssh-copy-id] Fix failure for cases where the path to the
1433 identify file contained whitespace. bz#1828 patch from gwenael.lambrouin
1434 AT gmail.com; ok dtucker@
Darren Tucker4d47ec92011-08-12 10:12:53 +10001435
Darren Tucker578451d2011-08-07 23:09:20 +1000143620110807
1437 - (dtucker) OpenBSD CVS Sync
1438 - jmc@cvs.openbsd.org 2008/06/26 06:59:39
1439 [moduli.5]
1440 tweak previous;
Darren Tuckerf2794742011-08-07 23:10:11 +10001441 - sobrado@cvs.openbsd.org 2009/10/28 08:56:54
1442 [moduli.5]
1443 "Diffie-Hellman" is the usual spelling for the cryptographic protocol
1444 first published by Whitfield Diffie and Martin Hellman in 1976.
1445 ok jmc@
Darren Tucker91e6b572011-08-07 23:10:56 +10001446 - jmc@cvs.openbsd.org 2010/10/14 20:41:28
1447 [moduli.5]
1448 probabalistic -> probabilistic; from naddy
Darren Tuckerddccfb42011-08-07 23:12:26 +10001449 - dtucker@cvs.openbsd.org 2011/08/07 12:55:30
1450 [sftp.1]
1451 typo, fix from Laurent Gautrot
Darren Tucker578451d2011-08-07 23:09:20 +10001452
Damien Miller7741ce82011-08-06 06:15:15 +1000145320110805
1454 - OpenBSD CVS Sync
1455 - djm@cvs.openbsd.org 2011/06/23 23:35:42
1456 [monitor.c]
1457 ignore EINTR errors from poll()
Damien Miller6ea5e442011-08-06 06:16:00 +10001458 - tedu@cvs.openbsd.org 2011/07/06 18:09:21
1459 [authfd.c]
1460 bzero the agent address. the kernel was for a while very cranky about
1461 these things. evne though that's fixed, always good to initialize
1462 memory. ok deraadt djm
Damien Miller35e48192011-08-06 06:16:23 +10001463 - djm@cvs.openbsd.org 2011/07/29 14:42:45
1464 [sandbox-systrace.c]
1465 fail open(2) with EPERM rather than SIGKILLing the whole process. libc
1466 will call open() to do strerror() when NLS is enabled;
1467 feedback and ok markus@
Damien Milleradb467f2011-08-06 06:16:46 +10001468 - markus@cvs.openbsd.org 2011/08/01 19:18:15
1469 [gss-serv.c]
1470 prevent post-auth resource exhaustion (int overflow leading to 4GB malloc);
1471 report Adam Zabrock; ok djm@, deraadt@
Damien Miller20bd4532011-08-06 06:17:30 +10001472 - djm@cvs.openbsd.org 2011/08/02 01:22:11
1473 [mac.c myproposal.h ssh.1 ssh_config.5 sshd.8 sshd_config.5]
1474 Add new SHA256 and SHA512 based HMAC modes from
1475 http://www.ietf.org/id/draft-dbider-sha2-mac-for-ssh-02.txt
1476 Patch from mdb AT juniper.net; feedback and ok markus@
Damien Millerc4718602011-08-06 06:17:48 +10001477 - djm@cvs.openbsd.org 2011/08/02 23:13:01
1478 [version.h]
1479 crank now, release later
Damien Miller765f8c42011-08-06 06:18:16 +10001480 - djm@cvs.openbsd.org 2011/08/02 23:15:03
1481 [ssh.c]
1482 typo in comment
Damien Miller7741ce82011-08-06 06:15:15 +10001483
Damien Millercd5e52e2011-06-27 07:18:18 +1000148420110624
1485 - (djm) [configure.ac Makefile.in sandbox-darwin.c] Add a sandbox for
1486 Darwin/OS X using sandbox_init() + setrlimit(); feedback and testing
1487 markus@
1488
Damien Miller82c55872011-06-23 08:20:30 +1000148920110623
1490 - OpenBSD CVS Sync
1491 - djm@cvs.openbsd.org 2011/06/22 21:47:28
1492 [servconf.c]
1493 reuse the multistate option arrays to pretty-print options for "sshd -T"
Damien Miller69ff1df2011-06-23 08:30:03 +10001494 - djm@cvs.openbsd.org 2011/06/22 21:57:01
1495 [servconf.c servconf.h sshd.c sshd_config.5]
1496 [configure.ac Makefile.in]
1497 introduce sandboxing of the pre-auth privsep child using systrace(4).
1498
1499 This introduces a new "UsePrivilegeSeparation=sandbox" option for
1500 sshd_config that applies mandatory restrictions on the syscalls the
1501 privsep child can perform. This prevents a compromised privsep child
1502 from being used to attack other hosts (by opening sockets and proxying)
1503 or probing local kernel attack surface.
1504
1505 The sandbox is implemented using systrace(4) in unsupervised "fast-path"
1506 mode, where a list of permitted syscalls is supplied. Any syscall not
1507 on the list results in SIGKILL being sent to the privsep child. Note
1508 that this requires a kernel with the new SYSTR_POLICY_KILL option.
1509
1510 UsePrivilegeSeparation=sandbox will become the default in the future
1511 so please start testing it now.
1512
1513 feedback dtucker@; ok markus@
Damien Miller6d7b4372011-06-23 08:31:57 +10001514 - djm@cvs.openbsd.org 2011/06/22 22:08:42
1515 [channels.c channels.h clientloop.c clientloop.h mux.c ssh.c]
1516 hook up a channel confirm callback to warn the user then requested X11
1517 forwarding was refused by the server; ok markus@
Damien Millerdcbd41e2011-06-23 19:45:51 +10001518 - djm@cvs.openbsd.org 2011/06/23 09:34:13
1519 [sshd.c ssh-sandbox.h sandbox.h sandbox-rlimit.c sandbox-systrace.c]
1520 [sandbox-null.c]
1521 rename sandbox.h => ssh-sandbox.h to make things easier for portable
Damien Miller80b62e32011-06-23 19:03:18 +10001522 - (djm) [sandbox-null.c] Dummy sandbox for platforms that don't support
1523 setrlimit(2)
Damien Miller82c55872011-06-23 08:20:30 +10001524
Damien Miller6029e072011-06-20 14:22:49 +1000152520110620
1526 - OpenBSD CVS Sync
1527 - djm@cvs.openbsd.org 2011/06/04 00:10:26
1528 [ssh_config.5]
1529 explain IdentifyFile's semantics a little better, prompted by bz#1898
1530 ok dtucker jmc
Damien Millere7ac2bd2011-06-20 14:23:25 +10001531 - markus@cvs.openbsd.org 2011/06/14 22:49:18
1532 [authfile.c]
1533 make sure key_parse_public/private_rsa1() no longer consumes its input
1534 buffer. fixes ssh-add for passphrase-protected ssh1-keys;
1535 noted by naddy@; ok djm@
Damien Miller8f0bf232011-06-20 14:42:23 +10001536 - djm@cvs.openbsd.org 2011/06/17 21:44:31
1537 [log.c log.h monitor.c monitor.h monitor_wrap.c monitor_wrap.h sshd.c]
1538 make the pre-auth privsep slave log via a socketpair shared with the
1539 monitor rather than /var/empty/dev/log; ok dtucker@ deraadt@ markus@
Damien Millerf145a5b2011-06-20 14:42:51 +10001540 - djm@cvs.openbsd.org 2011/06/17 21:46:16
1541 [sftp-server.c]
1542 the protocol version should be unsigned; bz#1913 reported by mb AT
1543 smartftp.com
Damien Miller33322122011-06-20 14:43:11 +10001544 - djm@cvs.openbsd.org 2011/06/17 21:47:35
1545 [servconf.c]
1546 factor out multi-choice option parsing into a parse_multistate label
1547 and some support structures; ok dtucker@
Damien Miller4ac99c32011-06-20 14:43:31 +10001548 - djm@cvs.openbsd.org 2011/06/17 21:57:25
1549 [clientloop.c]
1550 setproctitle for a mux master that has been gracefully stopped;
1551 bz#1911 from Bert.Wesarg AT googlemail.com
Damien Miller6029e072011-06-20 14:22:49 +10001552
Darren Tuckerc412c152011-06-03 10:35:23 +1000155320110603
1554 - (dtucker) [README version.h contrib/caldera/openssh.spec
1555 contrib/redhat/openssh.spec contrib/suse/openssh.spec] Pull the version
1556 bumps from the 5.8p2 branch into HEAD. ok djm.
Tim Rice90f42b02011-06-02 18:17:49 -07001557 - (tim) [configure.ac defines.h] Run test program to detect system mail
1558 directory. Add --with-maildir option to override. Fixed OpenServer 6
1559 getting it wrong. Fixed many systems having MAIL=/var/mail//username
1560 ok dtucker
Darren Tuckerc3c72272011-06-03 11:20:06 +10001561 - (dtucker) [monitor.c] Remove the !HAVE_SOCKETPAIR case. We use socketpair
1562 unconditionally in other places and the survey data we have does not show
1563 any systems that use it. "nuke it" djm@
Damien Millerc09182f2011-06-03 12:11:38 +10001564 - (djm) [configure.ac] enable setproctitle emulation for OS X
1565 - (djm) OpenBSD CVS Sync
Damien Millerea2c1a42011-06-03 12:10:22 +10001566 - djm@cvs.openbsd.org 2011/06/03 00:54:38
1567 [ssh.c]
1568 bz#1883 - setproctitle() to identify mux master; patch from Bert.Wesarg
1569 AT googlemail.com; ok dtucker@
1570 NB. includes additional portability code to enable setproctitle emulation
1571 on platforms that don't support it.
Darren Tucker3e78a512011-06-03 14:14:16 +10001572 - dtucker@cvs.openbsd.org 2011/06/03 01:37:40
1573 [ssh-agent.c]
1574 Check current parent process ID against saved one to determine if the parent
1575 has exited, rather than attempting to send a zero signal, since the latter
1576 won't work if the parent has changed privs. bz#1905, patch from Daniel Kahn
1577 Gillmor, ok djm@
Darren Tucker260c8fb2011-06-03 14:17:27 +10001578 - dtucker@cvs.openbsd.org 2011/05/31 02:01:58
1579 [regress/dynamic-forward.sh]
1580 back out revs 1.6 and 1.5 since it's not reliable
Darren Tucker75e035c2011-06-03 14:18:17 +10001581 - dtucker@cvs.openbsd.org 2011/05/31 02:03:34
1582 [regress/dynamic-forward.sh]
1583 work around startup and teardown races; caught by deraadt
Darren Tuckerbf4d05a2011-06-03 14:19:02 +10001584 - dtucker@cvs.openbsd.org 2011/06/03 00:29:52
1585 [regress/dynamic-forward.sh]
1586 Retry establishing the port forwarding after a small delay, should make
1587 the tests less flaky when the previous test is slow to shut down and free
1588 up the port.
Tim Ricebc481572011-06-02 22:26:19 -07001589 - (tim) [regress/cfgmatch.sh] Build/test out of tree fix.
Darren Tuckerc412c152011-06-03 10:35:23 +10001590
Damien Millerd8478b62011-05-29 21:39:36 +1000159120110529
1592 - (djm) OpenBSD CVS Sync
1593 - djm@cvs.openbsd.org 2011/05/23 03:30:07
1594 [auth-rsa.c auth.c auth.h auth2-pubkey.c monitor.c monitor_wrap.c]
1595 [pathnames.h servconf.c servconf.h sshd.8 sshd_config sshd_config.5]
1596 allow AuthorizedKeysFile to specify multiple files, separated by spaces.
1597 Bring back authorized_keys2 as a default search path (to avoid breaking
1598 existing users of this file), but override this in sshd_config so it will
1599 be no longer used on fresh installs. Maybe in 2015 we can remove it
1600 entierly :)
1601
1602 feedback and ok markus@ dtucker@
Damien Miller1dd66e52011-05-29 21:40:42 +10001603 - djm@cvs.openbsd.org 2011/05/23 03:33:38
1604 [auth.c]
1605 make secure_filename() spam debug logs less
Damien Miller201f4252011-05-29 21:41:03 +10001606 - djm@cvs.openbsd.org 2011/05/23 03:52:55
1607 [sshconnect.c]
1608 remove extra newline
Damien Millerb9132fc2011-05-29 21:41:40 +10001609 - jmc@cvs.openbsd.org 2011/05/23 07:10:21
1610 [sshd.8 sshd_config.5]
1611 tweak previous; ok djm
Damien Miller04bb56e2011-05-29 21:42:08 +10001612 - djm@cvs.openbsd.org 2011/05/23 07:24:57
1613 [authfile.c]
1614 read in key comments for v.2 keys (though note that these are not
1615 passed over the agent protocol); bz#439, based on patch from binder
1616 AT arago.de; ok markus@
Damien Miller295ee632011-05-29 21:42:31 +10001617 - djm@cvs.openbsd.org 2011/05/24 07:15:47
1618 [readconf.c readconf.h ssh.c ssh_config.5 sshconnect.c sshconnect2.c]
1619 Remove undocumented legacy options UserKnownHostsFile2 and
1620 GlobalKnownHostsFile2 by making UserKnownHostsFile/GlobalKnownHostsFile
1621 accept multiple paths per line and making their defaults include
1622 known_hosts2; ok markus
Damien Miller8cb35872011-05-29 21:59:10 +10001623 - djm@cvs.openbsd.org 2011/05/23 03:31:31
1624 [regress/cfgmatch.sh]
1625 include testing of multiple/overridden AuthorizedKeysFiles
1626 refactor to simply daemon start/stop and get rid of racy constructs
Damien Millerd8478b62011-05-29 21:39:36 +10001627
Damien Miller14684a12011-05-20 11:23:07 +1000162820110520
1629 - (djm) [session.c] call setexeccon() before executing passwd for pw
1630 changes; bz#1891 reported by jchadima AT redhat.com; ok dtucker@
Damien Miller989bb7f2011-05-20 18:56:30 +10001631 - (djm) [aclocal.m4 configure.ac] since gcc-4.x ignores all -Wno-options
1632 options, we should corresponding -W-option when trying to determine
1633 whether it is accepted. Also includes a warning fix on the program
1634 fragment uses (bad main() return type).
1635 bz#1900 and bz#1901 reported by g.esp AT free.fr; ok dtucker@
Damien Millerec2eaa32011-05-20 18:57:14 +10001636 - (djm) [servconf.c] remove leftover droppings of AuthorizedKeysFile2
Damien Miller814ace02011-05-20 19:02:47 +10001637 - OpenBSD CVS Sync
1638 - djm@cvs.openbsd.org 2011/05/15 08:09:01
1639 [authfd.c monitor.c serverloop.c]
1640 use FD_CLOEXEC consistently; patch from zion AT x96.org
Damien Miller8f639fe2011-05-20 19:03:08 +10001641 - djm@cvs.openbsd.org 2011/05/17 07:13:31
1642 [key.c]
1643 fatal() if asked to generate a legacy ECDSA cert (these don't exist)
1644 and fix the regress test that was trying to generate them :)
Damien Miller5d74e582011-05-20 19:03:31 +10001645 - djm@cvs.openbsd.org 2011/05/20 00:55:02
1646 [servconf.c]
1647 the options TrustedUserCAKeys, RevokedKeysFile, AuthorizedKeysFile
1648 and AuthorizedPrincipalsFile were not being correctly applied in
1649 Match blocks, despite being overridable there; ok dtucker@
Damien Millerc2411902011-05-20 19:03:49 +10001650 - dtucker@cvs.openbsd.org 2011/05/20 02:00:19
1651 [servconf.c]
1652 Add comment documenting what should be after the preauth check. ok djm
Damien Millerf2e407e2011-05-20 19:04:14 +10001653 - djm@cvs.openbsd.org 2011/05/20 03:25:45
1654 [monitor.c monitor_wrap.c servconf.c servconf.h]
1655 use a macro to define which string options to copy between configs
1656 for Match. This avoids problems caused by forgetting to keep three
1657 code locations in perfect sync and ordering
1658
1659 "this is at once beautiful and horrible" + ok dtucker@
Damien Millerf67188f2011-05-20 19:06:48 +10001660 - djm@cvs.openbsd.org 2011/05/17 07:13:31
1661 [regress/cert-userkey.sh]
1662 fatal() if asked to generate a legacy ECDSA cert (these don't exist)
1663 and fix the regress test that was trying to generate them :)
Damien Miller3045b452011-05-20 19:07:45 +10001664 - djm@cvs.openbsd.org 2011/05/20 02:43:36
1665 [cert-hostkey.sh]
1666 another attempt to generate a v00 ECDSA key that broke the test
1667 ID sync only - portable already had this somehow
Damien Miller7b9451f2011-05-20 19:08:11 +10001668 - dtucker@cvs.openbsd.org 2011/05/20 05:19:50
1669 [dynamic-forward.sh]
1670 Prevent races in dynamic forwarding test; ok djm
Damien Milleracacced2011-05-20 19:08:40 +10001671 - dtucker@cvs.openbsd.org 2011/05/20 06:32:30
1672 [dynamic-forward.sh]
1673 fix dumb error in dynamic-forward test
Damien Miller14684a12011-05-20 11:23:07 +10001674
Damien Miller60432d82011-05-15 08:34:46 +1000167520110515
1676 - (djm) OpenBSD CVS Sync
1677 - djm@cvs.openbsd.org 2011/05/05 05:12:08
1678 [mux.c]
1679 gracefully fall back when ControlPath is too large for a
1680 sockaddr_un. ok markus@ as part of a larger diff
Damien Millerfd53abd2011-05-15 08:36:02 +10001681 - dtucker@cvs.openbsd.org 2011/05/06 01:03:35
1682 [sshd_config]
1683 clarify language about overriding defaults. bz#1892, from Petr Cerny
Damien Miller58a77e22011-05-15 08:36:29 +10001684 - djm@cvs.openbsd.org 2011/05/06 01:09:53
1685 [sftp.1]
1686 mention that IPv6 addresses must be enclosed in square brackets;
1687 bz#1845
Damien Miller78c40c32011-05-15 08:36:59 +10001688 - djm@cvs.openbsd.org 2011/05/06 02:05:41
1689 [sshconnect2.c]
1690 fix memory leak; bz#1849 ok dtucker@
Damien Millerd2ac5d72011-05-15 08:43:13 +10001691 - djm@cvs.openbsd.org 2011/05/06 21:14:05
1692 [packet.c packet.h]
1693 set traffic class for IPv6 traffic as we do for IPv4 TOS;
1694 patch from lionel AT mamane.lu via Colin Watson in bz#1855;
1695 ok markus@
Damien Millerdfc85fa2011-05-15 08:44:02 +10001696 - djm@cvs.openbsd.org 2011/05/06 21:18:02
1697 [ssh.c ssh_config.5]
1698 add a %L expansion (short-form of the local host name) for ControlPath;
1699 sync some more expansions with LocalCommand; ok markus@
Damien Millerfe924212011-05-15 08:44:45 +10001700 - djm@cvs.openbsd.org 2011/05/06 21:31:38
1701 [readconf.c ssh_config.5]
1702 support negated Host matching, e.g.
1703
1704 Host *.example.org !c.example.org
1705 User mekmitasdigoat
1706
1707 Will match "a.example.org", "b.example.org", but not "c.example.org"
1708 ok markus@
Damien Miller21771e22011-05-15 08:45:50 +10001709 - djm@cvs.openbsd.org 2011/05/06 21:34:32
1710 [clientloop.c mux.c readconf.c readconf.h ssh.c ssh_config.5]
1711 Add a RequestTTY ssh_config option to allow configuration-based
1712 control over tty allocation (like -t/-T); ok markus@
Damien Millera6bbbe42011-05-15 08:46:29 +10001713 - djm@cvs.openbsd.org 2011/05/06 21:38:58
1714 [ssh.c]
1715 fix dropping from previous diff
Damien Millerc067f622011-05-15 08:46:54 +10001716 - djm@cvs.openbsd.org 2011/05/06 22:20:10
1717 [PROTOCOL.mux]
1718 fix numbering; from bert.wesarg AT googlemail.com
Damien Miller486dd2e2011-05-15 08:47:18 +10001719 - jmc@cvs.openbsd.org 2011/05/07 23:19:39
1720 [ssh_config.5]
1721 - tweak previous
1722 - come consistency fixes
1723 ok djm
Damien Millerf4b32aa2011-05-15 08:47:43 +10001724 - jmc@cvs.openbsd.org 2011/05/07 23:20:25
1725 [ssh.1]
1726 +.It RequestTTY
Damien Miller555f3b82011-05-15 08:48:05 +10001727 - djm@cvs.openbsd.org 2011/05/08 12:52:01
1728 [PROTOCOL.mux clientloop.c clientloop.h mux.c]
1729 improve our behaviour when TTY allocation fails: if we are in
1730 RequestTTY=auto mode (the default), then do not treat at TTY
1731 allocation error as fatal but rather just restore the local TTY
1732 to cooked mode and continue. This is more graceful on devices that
1733 never allocate TTYs.
1734
1735 If RequestTTY is set to "yes" or "force", then failure to allocate
1736 a TTY is fatal.
1737
1738 ok markus@
Damien Miller32198242011-05-15 08:50:32 +10001739 - djm@cvs.openbsd.org 2011/05/10 05:46:46
1740 [authfile.c]
1741 despam debug() logs by detecting that we are trying to load a private key
1742 in key_try_load_public() and returning early; ok markus@
Damien Miller7c1b2c42011-05-15 08:51:05 +10001743 - djm@cvs.openbsd.org 2011/05/11 04:47:06
1744 [auth.c auth.h auth2-pubkey.c pathnames.h servconf.c servconf.h]
1745 remove support for authorized_keys2; it is a relic from the early days
1746 of protocol v.2 support and has been undocumented for many years;
1747 ok markus@
Damien Miller9d276b82011-05-15 08:51:43 +10001748 - djm@cvs.openbsd.org 2011/05/13 00:05:36
1749 [authfile.c]
1750 warn on unexpected key type in key_parse_private_type()
Damien Miller23f425b2011-05-15 08:58:15 +10001751 - (djm) [packet.c] unbreak portability #endif
Damien Miller60432d82011-05-15 08:34:46 +10001752
Darren Tuckerd6548fe2011-05-10 11:13:36 +1000175320110510
1754 - (dtucker) [openbsd-compat/openssl-compat.{c,h}] Bug #1882: fix
1755 --with-ssl-engine which was broken with the change from deprecated
1756 SSLeay_add_all_algorithms(). ok djm
1757
Darren Tucker343f75f2011-05-06 10:43:50 +1000175820110506
1759 - (dtucker) [openbsd-compat/regress/closefromtest.c] Bug #1875: add prototype
1760 for closefrom() in test code. Report from Dan Wallis via Gentoo.
1761
Damien Miller68790fe2011-05-05 11:19:13 +1000176220110505
1763 - (djm) [defines.h] Move up include of netinet/ip.h for IPTOS
1764 definitions. From des AT des.no
Damien Millerf22019b2011-05-05 13:48:37 +10001765 - (djm) [Makefile.in WARNING.RNG aclocal.m4 buildpkg.sh.in configure.ac]
1766 [entropy.c ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c]
1767 [ssh-keysign.c ssh-pkcs11-helper.c ssh-rand-helper.8 ssh-rand-helper.c]
1768 [ssh.c ssh_prng_cmds.in sshd.c contrib/aix/buildbff.sh]
1769 [regress/README.regress] Remove ssh-rand-helper and all its
1770 tentacles. PRNGd seeding has been rolled into entropy.c directly.
1771 Thanks to tim@ for testing on affected platforms.
Damien Miller3fcdfd52011-05-05 14:04:11 +10001772 - OpenBSD CVS Sync
1773 - djm@cvs.openbsd.org 2011/03/10 02:52:57
Damien Millerb2da7d12011-05-05 14:04:50 +10001774 [auth2-gss.c auth2.c auth.h]
Damien Miller3fcdfd52011-05-05 14:04:11 +10001775 allow GSSAPI authentication to detect when a server-side failure causes
1776 authentication failure and don't count such failures against MaxAuthTries;
1777 bz#1244 from simon AT sxw.org.uk; ok markus@ before lock
Damien Millerc5219e72011-05-05 14:05:12 +10001778 - okan@cvs.openbsd.org 2011/03/15 10:36:02
1779 [ssh-keyscan.c]
1780 use timerclear macro
1781 ok djm@
Damien Miller58f1baf2011-05-05 14:06:15 +10001782 - stevesk@cvs.openbsd.org 2011/03/23 15:16:22
1783 [ssh-keygen.1 ssh-keygen.c]
1784 Add -A option. For each of the key types (rsa1, rsa, dsa and ecdsa)
1785 for which host keys do not exist, generate the host keys with the
1786 default key file path, an empty passphrase, default bits for the key
1787 type, and default comment. This will be used by /etc/rc to generate
1788 new host keys. Idea from deraadt.
1789 ok deraadt
Damien Miller4a4d1612011-05-05 14:06:39 +10001790 - stevesk@cvs.openbsd.org 2011/03/23 16:24:56
1791 [ssh-keygen.1]
1792 -q not used in /etc/rc now so remove statement.
Damien Miller11143192011-05-05 14:13:25 +10001793 - stevesk@cvs.openbsd.org 2011/03/23 16:50:04
1794 [ssh-keygen.c]
1795 remove -d, documentation removed >10 years ago; ok markus
Damien Miller3ca1eb32011-05-05 14:13:50 +10001796 - jmc@cvs.openbsd.org 2011/03/24 15:29:30
1797 [ssh-keygen.1]
1798 zap trailing whitespace;
Damien Miller044f4a62011-05-05 14:14:08 +10001799 - stevesk@cvs.openbsd.org 2011/03/24 22:14:54
1800 [ssh-keygen.c]
1801 use strcasecmp() for "clear" cert permission option also; ok djm
Damien Miller91475862011-05-05 14:14:34 +10001802 - stevesk@cvs.openbsd.org 2011/03/29 18:54:17
1803 [misc.c misc.h servconf.c]
1804 print ipqos friendly string for sshd -T; ok markus
1805 # sshd -Tf sshd_config|grep ipqos
1806 ipqos lowdelay throughput
Damien Miller884b63a2011-05-05 14:14:52 +10001807 - djm@cvs.openbsd.org 2011/04/12 04:23:50
1808 [ssh-keygen.c]
1809 fix -Wshadow
Damien Miller26b57ce2011-05-05 14:15:09 +10001810 - djm@cvs.openbsd.org 2011/04/12 05:32:49
1811 [sshd.c]
1812 exit with 0 status on SIGTERM; bz#1879
Damien Miller085c90f2011-05-05 14:15:33 +10001813 - djm@cvs.openbsd.org 2011/04/13 04:02:48
1814 [ssh-keygen.1]
1815 improve wording; bz#1861
Damien Millerad210322011-05-05 14:15:54 +10001816 - djm@cvs.openbsd.org 2011/04/13 04:09:37
1817 [ssh-keygen.1]
1818 mention valid -b sizes for ECDSA keys; bz#1862
Damien Miller6c3eec72011-05-05 14:16:22 +10001819 - djm@cvs.openbsd.org 2011/04/17 22:42:42
1820 [PROTOCOL.mux clientloop.c clientloop.h mux.c ssh.1 ssh.c]
1821 allow graceful shutdown of multiplexing: request that a mux server
1822 removes its listener socket and refuse future multiplexing requests;
1823 ok markus@
Damien Miller8cb1cda2011-05-05 14:16:56 +10001824 - djm@cvs.openbsd.org 2011/04/18 00:46:05
1825 [ssh-keygen.c]
1826 certificate options are supposed to be packed in lexical order of
1827 option name (though we don't actually enforce this at present).
1828 Move one up that was out of sequence
Damien Miller2ce12ef2011-05-05 14:17:18 +10001829 - djm@cvs.openbsd.org 2011/05/04 21:15:29
1830 [authfile.c authfile.h ssh-add.c]
1831 allow "ssh-add - < key"; feedback and ok markus@
Tim Rice19d81812011-05-04 21:44:25 -07001832 - (tim) [configure.ac] Add AC_LANG_SOURCE to OPENSSH_CHECK_CFLAG_COMPILE
1833 so autoreconf 2.68 is happy.
Tim Rice9abb6972011-05-04 23:06:59 -07001834 - (tim) [defines.h] Deal with platforms that do not have S_IFSOCK ok djm@
Damien Miller68790fe2011-05-05 11:19:13 +10001835
Darren Tuckere541aaa2011-02-21 21:41:29 +1100183620110221
1837 - (dtucker) [contrib/cygwin/ssh-host-config] From Corinna: revamp of the
1838 Cygwin-specific service installer script ssh-host-config. The actual
1839 functionality is the same, the revisited version is just more
1840 exact when it comes to check for problems which disallow to run
1841 certain aspects of the script. So, part of this script and the also
1842 rearranged service helper script library "csih" is to check if all
1843 the tools required to run the script are available on the system.
1844 The new script also is more thorough to inform the user why the
1845 script failed. Patch from vinschen at redhat com.
1846
Damien Miller0588beb2011-02-18 09:18:45 +1100184720110218
1848 - OpenBSD CVS Sync
1849 - djm@cvs.openbsd.org 2011/02/16 00:31:14
1850 [ssh-keysign.c]
1851 make hostbased auth with ECDSA keys work correctly. Based on patch
1852 by harvey.eneman AT oracle.com in bz#1858; ok markus@ (pre-lock)
1853
Darren Tucker3b9617e2011-02-06 13:24:35 +1100185420110206
1855 - (dtucker) [openbsd-compat/port-linux.c] Bug #1851: fix syntax error in
1856 selinux code. Patch from Leonardo Chiquitto
Darren Tuckerea676a62011-02-06 13:31:23 +11001857 - (dtucker) [contrib/cygwin/ssh-{host,user}-config] Add ECDSA key
1858 generation and simplify. Patch from Corinna Vinschen.
Darren Tucker3b9617e2011-02-06 13:24:35 +11001859
Damien Millerb407dd82011-02-04 11:46:39 +1100186020110204
1861 - OpenBSD CVS Sync
1862 - djm@cvs.openbsd.org 2011/01/31 21:42:15
1863 [PROTOCOL.mux]
1864 cut'n'pasto; from bert.wesarg AT googlemail.com
Damien Miller0a5f0122011-02-04 11:47:01 +11001865 - djm@cvs.openbsd.org 2011/02/04 00:44:21
1866 [key.c]
1867 fix uninitialised nonce variable; reported by Mateusz Kocielski
Damien Millera6981272011-02-04 11:47:20 +11001868 - djm@cvs.openbsd.org 2011/02/04 00:44:43
1869 [version.h]
1870 openssh-5.8
Damien Miller0d30b092011-02-04 12:43:36 +11001871 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1872 [contrib/suse/openssh.spec] update versions in docs and spec files.
1873 - Release OpenSSH 5.8p1
Damien Millerb407dd82011-02-04 11:46:39 +11001874
Damien Millerd4a55042011-01-28 10:30:18 +1100187520110128
1876 - (djm) [openbsd-compat/port-linux.c] Check whether SELinux is enabled
1877 before attempting setfscreatecon(). Check whether matchpathcon()
1878 succeeded before using its result. Patch from cjwatson AT debian.org;
1879 bz#1851
1880
Tim Riced069c482011-01-26 12:32:12 -0800188120110127
1882 - (tim) [config.guess config.sub] Sync with upstream.
Tim Rice648f8762011-01-26 12:38:57 -08001883 - (tim) [configure.ac] Consistent M4 quoting throughout, updated obsolete
1884 AC_TRY_COMPILE with AC_COMPILE_IFELSE, updated obsolete AC_TRY_LINK with
1885 AC_LINK_IFELSE, updated obsolete AC_TRY_RUN with AC_RUN_IFELSE, misc white
1886 space changes for consistency/readability. Makes autoconf 2.68 happy.
1887 "Nice work" djm
Tim Riced069c482011-01-26 12:32:12 -08001888
Damien Miller71adf122011-01-25 12:16:15 +1100188920110125
1890 - (djm) [configure.ac Makefile.in ssh.c openbsd-compat/port-linux.c
1891 openbsd-compat/port-linux.h] Move SELinux-specific code from ssh.c to
1892 port-linux.c to avoid compilation errors. Add -lselinux to ssh when
1893 building with SELinux support to avoid linking failure; report from
1894 amk AT spamfence.net; ok dtucker
1895
Darren Tucker79241372011-01-22 09:37:01 +1100189620110122
1897 - (dtucker) [configure.ac openbsd-compat/openssl-compat.{c,h}] Add
1898 RSA_get_default_method() for the benefit of openssl versions that don't
1899 have it (at least openssl-engine-0.9.6b). Found and tested by Kevin Brott,
1900 ok djm@.
Damien Millerad4b1ad2011-01-22 20:21:33 +11001901 - OpenBSD CVS Sync
1902 - djm@cvs.openbsd.org 2011/01/22 09:18:53
1903 [version.h]
1904 crank to OpenSSH-5.7
Damien Miller966accc2011-01-22 20:23:10 +11001905 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1906 [contrib/suse/openssh.spec] update versions in docs and spec files.
Damien Miller6f8f04b2011-01-22 20:25:11 +11001907 - (djm) Release 5.7p1
Darren Tucker79241372011-01-22 09:37:01 +11001908
Tim Rice15e1b4d2011-01-18 20:47:04 -0800190920110119
1910 - (tim) [contrib/caldera/openssh.spec] Use CFLAGS from Makefile instead
1911 of RPM so build completes. Signatures were changed to .asc since 4.1p1.
Damien Millere323ebc2011-01-19 23:12:27 +11001912 - (djm) [configure.ac] Disable ECC on OpenSSL <0.9.8g. Releases prior to
1913 0.9.8 lacked it, and 0.9.8a through 0.9.8d have proven buggy in pre-
1914 release testing (random crashes and failure to load ECC keys).
1915 ok dtucker@
Tim Rice15e1b4d2011-01-18 20:47:04 -08001916
Damien Miller369c0e82011-01-17 10:51:40 +1100191720110117
1918 - (djm) [regress/Makefile] use $TEST_SSH_KEYGEN instead of the one in
1919 $PATH, fix cleanup of droppings; reported by openssh AT
1920 roumenpetrov.info; ok dtucker@
Damien Millerfd3669e2011-01-17 11:20:18 +11001921 - (djm) [regress/agent-ptrace.sh] Fix false failure on OS X by adding
1922 its unique snowflake of a gdb error to the ones we look for.
Damien Miller1ccbfa82011-01-17 11:52:40 +11001923 - (djm) [regress/agent-getpeereid.sh] leave stdout attached when running
1924 ssh-add to avoid $SUDO failures on Linux
Darren Tucker0c93adc2011-01-17 11:55:59 +11001925 - (dtucker) [openbsd-compat/port-linux.c] Bug #1838: Add support for the new
1926 Linux OOM-killer magic values that changed in 2.6.36 kernels, with fallback
1927 to the old values. Feedback from vapier at gentoo org and djm, ok djm.
Damien Miller58497782011-01-17 16:17:09 +11001928 - (djm) [configure.ac regress/agent-getpeereid.sh regress/multiplex.sh]
1929 [regress/sftp-glob.sh regress/test-exec.sh] Rework how feature tests are
1930 disabled on platforms that do not support them; add a "config_defined()"
1931 shell function that greps for defines in config.h and use them to decide
1932 on feature tests.
1933 Convert a couple of existing grep's over config.h to use the new function
1934 Add a define "FILESYSTEM_NO_BACKSLASH" for filesystem that can't represent
1935 backslash characters in filenames, enable it for Cygwin and use it to turn
1936 of tests for quotes backslashes in sftp-glob.sh.
1937 based on discussion with vinschen AT redhat.com and dtucker@; ok dtucker@
Tim Rice6dfcd342011-01-16 22:53:56 -08001938 - (tim) [regress/agent-getpeereid.sh] shell portability fix.
Darren Tucker263d43d2011-01-17 18:50:22 +11001939 - (dtucker) [openbsd-compat/port-linux.c] Fix minor bug caught by -Werror on
1940 the tinderbox.
Darren Tuckerea52a822011-01-17 21:15:27 +11001941 - (dtucker) [LICENCE Makefile.in audit-bsm.c audit-linux.c audit.c audit.h
1942 configure.ac defines.h loginrec.c] Bug #1402: add linux audit subsystem
1943 support, based on patches from Tomas Mraz and jchadima at redhat.
Damien Miller369c0e82011-01-17 10:51:40 +11001944
Darren Tucker50c61f82011-01-16 18:28:09 +1100194520110116
1946 - (dtucker) [Makefile.in configure.ac regress/kextype.sh] Skip sha256-based
1947 on configurations that don't have it.
Damien Miller4791f9d2011-01-16 23:16:53 +11001948 - OpenBSD CVS Sync
1949 - djm@cvs.openbsd.org 2011/01/16 11:50:05
1950 [clientloop.c]
1951 Use atomicio when flushing protocol 1 std{out,err} buffers at
1952 session close. This was a latent bug exposed by setting a SIGCHLD
1953 handler and spotted by kevin.brott AT gmail.com; ok dtucker@
Damien Miller6fb6fd52011-01-16 23:17:45 +11001954 - djm@cvs.openbsd.org 2011/01/16 11:50:36
1955 [sshconnect.c]
1956 reset the SIGPIPE handler when forking to execute child processes;
1957 ok dtucker@
Damien Millercfd6e4f2011-01-16 23:18:33 +11001958 - djm@cvs.openbsd.org 2011/01/16 12:05:59
1959 [clientloop.c]
1960 a couple more tweaks to the post-close protocol 1 stderr/stdout flush:
1961 now that we use atomicio(), convert them from while loops to if statements
1962 add test and cast to compile cleanly with -Wsigned
Darren Tucker50c61f82011-01-16 18:28:09 +11001963
Darren Tucker08f83882011-01-16 18:24:04 +1100196420110114
Damien Miller445c9a52011-01-14 12:01:29 +11001965 - OpenBSD CVS Sync
1966 - djm@cvs.openbsd.org 2011/01/13 21:54:53
1967 [mux.c]
1968 correct error messages; patch from bert.wesarg AT googlemail.com
Damien Miller42747df2011-01-14 12:01:50 +11001969 - djm@cvs.openbsd.org 2011/01/13 21:55:25
1970 [PROTOCOL.mux]
1971 correct protocol names and add a couple of missing protocol number
1972 defines; patch from bert.wesarg AT googlemail.com
Damien Millere9b40482011-01-14 14:47:37 +11001973 - (djm) [Makefile.in] Use shell test to disable ecdsa key generating in
1974 host-key-force target rather than a substitution that is replaced with a
1975 comment so that the Makefile.in is still a syntactically valid Makefile
1976 (useful to run the distprep target)
Tim Rice02d99da2011-01-13 22:20:27 -08001977 - (tim) [regress/cert-hostkey.sh] Typo. Missing $ on variable name.
Tim Ricec5c346b2011-01-13 22:36:14 -08001978 - (tim) [regress/cert-hostkey.sh] Add missing TEST_SSH_ECC guard around some
1979 ecdsa bits.
Damien Miller445c9a52011-01-14 12:01:29 +11001980
Darren Tucker08f83882011-01-16 18:24:04 +1100198120110113
Damien Miller1708cb72011-01-13 12:21:34 +11001982 - (djm) [misc.c] include time.h for nanosleep() prototype
Tim Ricecce927c2011-01-12 19:06:31 -08001983 - (tim) [Makefile.in] test the ECC bits if we have the capability. ok djm
Tim Rice9b87a5c2011-01-12 22:35:43 -08001984 - (tim) [Makefile.in configure.ac opensshd.init.in] Add support for generating
1985 ecdsa keys. ok djm.
Damien Millerff22df52011-01-13 21:05:27 +11001986 - (djm) [entropy.c] cast OPENSSL_VERSION_NUMBER to u_long to avoid
1987 gcc warning on platforms where it defaults to int
Damien Millercbaf8e62011-01-13 21:08:27 +11001988 - (djm) [regress/Makefile] add a few more generated files to the clean
1989 target
Damien Miller9b160862011-01-13 22:00:20 +11001990 - (djm) [myproposal.h] Fix reversed OPENSSL_VERSION_NUMBER test and bad
1991 #define that was causing diffie-hellman-group-exchange-sha256 to be
1992 incorrectly disabled
Damien Miller52788062011-01-13 22:05:14 +11001993 - (djm) [regress/kextype.sh] Testing diffie-hellman-group-exchange-sha256
1994 should not depend on ECC support
Damien Miller1708cb72011-01-13 12:21:34 +11001995
Darren Tucker08f83882011-01-16 18:24:04 +1100199620110112
Damien Millerb66e9172011-01-12 13:30:18 +11001997 - OpenBSD CVS Sync
1998 - nicm@cvs.openbsd.org 2010/10/08 21:48:42
1999 [openbsd-compat/glob.c]
2000 Extend GLOB_LIMIT to cover readdir and stat and bump the malloc limit
2001 from ARG_MAX to 64K.
2002 Fixes glob-using programs (notably ftp) able to be triggered to hit
2003 resource limits.
2004 Idea from a similar NetBSD change, original problem reported by jasper@.
2005 ok millert tedu jasper
Damien Miller4927aaf2011-01-12 13:32:03 +11002006 - djm@cvs.openbsd.org 2011/01/12 01:53:14
2007 avoid some integer overflows mostly with GLOB_APPEND and GLOB_DOOFFS
2008 and sanity check arguments (these will be unnecessary when we switch
2009 struct glob members from being type into to size_t in the future);
2010 "looks ok" tedu@ feedback guenther@
Damien Miller945aa0c2011-01-12 13:34:02 +11002011 - (djm) [configure.ac] Turn on -Wno-unused-result for gcc >= 4.4 to avoid
2012 silly warnings on write() calls we don't care succeed or not.
Damien Miller134d02a2011-01-12 16:00:37 +11002013 - (djm) [configure.ac] Fix broken test for gcc >= 4.4 with per-compiler
2014 flag tests that don't depend on gcc version at all; suggested by and
2015 ok dtucker@
Damien Millerb66e9172011-01-12 13:30:18 +11002016
Tim Rice076a3b92011-01-10 12:56:26 -0800201720110111
2018 - (tim) [regress/host-expand.sh] Fix for building outside of read only
2019 source tree.
Damien Miller81ad4b12011-01-11 17:02:23 +11002020 - (djm) [platform.c] Some missing includes that show up under -Werror
Damien Millerb73b6fd2011-01-11 17:18:56 +11002021 - OpenBSD CVS Sync
2022 - djm@cvs.openbsd.org 2011/01/08 10:51:51
2023 [clientloop.c]
2024 use host and not options.hostname, as the latter may have unescaped
2025 substitution characters
Damien Millera256c8d2011-01-11 17:20:05 +11002026 - djm@cvs.openbsd.org 2011/01/11 06:06:09
2027 [sshlogin.c]
2028 fd leak on error paths; from zinovik@
2029 NB. Id sync only; we use loginrec.c that was also audited and fixed
2030 recently
Damien Miller821de0a2011-01-11 17:20:29 +11002031 - djm@cvs.openbsd.org 2011/01/11 06:13:10
2032 [clientloop.c ssh-keygen.c sshd.c]
2033 some unsigned long long casts that make things a bit easier for
2034 portable without resorting to dropping PRIu64 formats everywhere
Tim Rice076a3b92011-01-10 12:56:26 -08002035
Damien Millere63b7f22011-01-09 09:19:50 +1100203620110109
2037 - (djm) [Makefile.in] list ssh_host_ecdsa key in PATHSUBS; spotted by
2038 openssh AT roumenpetrov.info
2039
Damien Miller996384d2011-01-08 21:58:20 +1100204020110108
2041 - (djm) [regress/keytype.sh] s/echo -n/echon/ to repair failing regress
2042 test on OSX and others. Reported by imorgan AT nas.nasa.gov
2043
Damien Miller322125b2011-01-07 09:50:08 +1100204420110107
2045 - (djm) [regress/cert-hostkey.sh regress/cert-userkey.sh] fix shell test
2046 for no-ECC case. Patch from cristian.ionescu-idbohrn AT axis.com
Damien Miller83f8a402011-01-07 09:51:17 +11002047 - djm@cvs.openbsd.org 2011/01/06 22:23:53
2048 [ssh.c]
2049 unbreak %n expansion in LocalCommand; patch from bert.wesarg AT
2050 googlemail.com; ok markus@
Damien Miller64abf312011-01-07 09:51:52 +11002051 - djm@cvs.openbsd.org 2011/01/06 22:23:02
2052 [clientloop.c]
2053 when exiting due to ServerAliveTimeout, mention the hostname that caused
2054 it (useful with backgrounded controlmaster)
Damien Miller7d06b002011-01-07 09:54:20 +11002055 - djm@cvs.openbsd.org 2011/01/06 22:46:21
2056 [regress/Makefile regress/host-expand.sh]
2057 regress test for LocalCommand %n expansion from bert.wesarg AT
2058 googlemail.com; ok markus@
Damien Millered3a8eb2011-01-07 10:02:52 +11002059 - djm@cvs.openbsd.org 2011/01/06 23:01:35
2060 [sshconnect.c]
2061 reset SIGCHLD handler to SIG_DFL when execuring LocalCommand;
2062 ok markus@
Damien Miller322125b2011-01-07 09:50:08 +11002063
Damien Millerf1211432011-01-06 22:40:30 +1100206420110106
2065 - (djm) OpenBSD CVS Sync
2066 - markus@cvs.openbsd.org 2010/12/08 22:46:03
2067 [scp.1 scp.c]
2068 add a new -3 option to scp: Copies between two remote hosts are
2069 transferred through the local host. Without this option the data
2070 is copied directly between the two remote hosts. ok djm@ (bugzilla #1837)
Damien Miller907998d2011-01-06 22:41:21 +11002071 - jmc@cvs.openbsd.org 2010/12/09 14:13:33
2072 [scp.1 scp.c]
2073 scp.1: grammer fix
2074 scp.c: add -3 to usage()
Damien Miller05c89972011-01-06 22:42:04 +11002075 - markus@cvs.openbsd.org 2010/12/14 11:59:06
2076 [sshconnect.c]
2077 don't mention key type in key-changed-warning, since we also print
2078 this warning if a new key type appears. ok djm@
Damien Miller106079c2011-01-06 22:43:44 +11002079 - djm@cvs.openbsd.org 2010/12/15 00:49:27
2080 [readpass.c]
2081 fix ControlMaster=ask regression
2082 reset SIGCHLD handler before fork (and restore it after) so we don't miss
2083 the the askpass child's exit status. Correct test for exit status/signal to
2084 account for waitpid() failure; with claudio@ ok claudio@ markus@
Damien Millerde53fd02011-01-06 22:44:18 +11002085 - djm@cvs.openbsd.org 2010/12/24 21:41:48
2086 [auth-options.c]
2087 don't send the actual forced command in a debug message; ok markus deraadt
Damien Miller8ad960b2011-01-06 22:44:44 +11002088 - otto@cvs.openbsd.org 2011/01/04 20:44:13
2089 [ssh-keyscan.c]
2090 handle ecdsa-sha2 with various key lengths; hint and ok djm@
Damien Millerf1211432011-01-06 22:40:30 +11002091
Damien Miller30a69e72011-01-04 08:16:27 +1100209220110104
2093 - (djm) [configure.ac Makefile.in] Use mandoc as preferred manpage
2094 formatter if it is present, followed by nroff and groff respectively.
2095 Fixes distprep target on OpenBSD (which has bumped groff/nroff to ports
2096 in favour of mandoc). feedback and ok tim
2097
209820110103
Damien Millerd197fd62011-01-03 14:48:14 +11002099 - (djm) [Makefile.in] revert local hack I didn't intend to commit
2100
210120110102
Damien Miller4a06f922011-01-02 21:43:59 +11002102 - (djm) [loginrec.c] Fix some fd leaks on error paths. ok dtucker
Damien Miller41bccf72011-01-02 21:53:07 +11002103 - (djm) [configure.ac] Check whether libdes is needed when building
2104 with Heimdal krb5 support. On OpenBSD this library no longer exists,
2105 so linking it unconditionally causes a build failure; ok dtucker
Damien Miller4a06f922011-01-02 21:43:59 +11002106
Damien Miller928362d2010-12-26 14:26:45 +1100210720101226
2108 - (dtucker) OpenBSD CVS Sync
2109 - djm@cvs.openbsd.org 2010/12/08 04:02:47
2110 [ssh_config.5 sshd_config.5]
2111 explain that IPQoS arguments are separated by whitespace; iirc requested
2112 by jmc@ a while back
2113
Darren Tucker37bb7562010-12-05 08:46:05 +1100211420101205
2115 - (dtucker) openbsd-compat/openssl-compat.c] remove sleep leftover from
2116 debugging. Spotted by djm.
Darren Tucker7336b902010-12-05 09:00:30 +11002117 - (dtucker) OpenBSD CVS Sync
2118 - djm@cvs.openbsd.org 2010/12/03 23:49:26
2119 [schnorr.c]
2120 check that g^x^q === 1 mod p; recommended by JPAKE author Feng Hao
2121 (this code is still disabled, but apprently people are treating it as
2122 a reference implementation)
Darren Tuckeradab6f12010-12-05 09:01:47 +11002123 - djm@cvs.openbsd.org 2010/12/03 23:55:27
2124 [auth-rsa.c]
2125 move check for revoked keys to run earlier (in auth_rsa_key_allowed)
2126 bz#1829; patch from ldv AT altlinux.org; ok markus@
Darren Tuckeraf1f9092010-12-05 09:02:47 +11002127 - djm@cvs.openbsd.org 2010/12/04 00:18:01
2128 [sftp-server.c sftp.1 sftp-client.h sftp.c PROTOCOL sftp-client.c]
2129 add a protocol extension to support a hard link operation. It is
2130 available through the "ln" command in the client. The old "ln"
2131 behaviour of creating a symlink is available using its "-s" option
2132 or through the preexisting "symlink" command; based on a patch from
2133 miklos AT szeredi.hu in bz#1555; ok markus@
Darren Tucker094f1e92010-12-05 09:03:31 +11002134 - djm@cvs.openbsd.org 2010/12/04 13:31:37
2135 [hostfile.c]
2136 fix fd leak; spotted and ok dtucker
Darren Tucker4288c532010-12-05 09:45:50 +11002137 - djm@cvs.openbsd.org 2010/12/04 00:21:19
2138 [regress/sftp-cmds.sh]
2139 adjust for hard-link support
Darren Tucker7e1a5a42010-12-05 09:29:31 +11002140 - (dtucker) [regress/Makefile] Id sync.
Darren Tucker37bb7562010-12-05 08:46:05 +11002141
Damien Millerd89745b2010-12-03 10:50:26 +1100214220101204
2143 - (djm) [openbsd-compat/bindresvport.c] Use arc4random_uniform(range)
2144 instead of (arc4random() % range)
Darren Tuckerebdef762010-12-04 23:20:50 +11002145 - (dtucker) [configure.ac moduli.c openbsd-compat/openssl-compat.{c,h}] Add
2146 shims for the new, non-deprecated OpenSSL key generation functions for
2147 platforms that don't have the new interfaces.
Damien Millerd89745b2010-12-03 10:50:26 +11002148
Damien Miller188ea812010-12-01 11:50:14 +1100214920101201
2150 - OpenBSD CVS Sync
2151 - deraadt@cvs.openbsd.org 2010/11/20 05:12:38
2152 [auth2-pubkey.c]
2153 clean up cases of ;;
Damien Miller2cd62932010-12-01 11:50:35 +11002154 - djm@cvs.openbsd.org 2010/11/21 01:01:13
2155 [clientloop.c misc.c misc.h ssh-agent.1 ssh-agent.c]
2156 honour $TMPDIR for client xauth and ssh-agent temporary directories;
2157 feedback and ok markus@
Damien Millera2327922010-12-01 12:01:21 +11002158 - djm@cvs.openbsd.org 2010/11/21 10:57:07
2159 [authfile.c]
2160 Refactor internals of private key loading and saving to work on memory
2161 buffers rather than directly on files. This will make a few things
2162 easier to do in the future; ok markus@
Damien Miller6a740e72010-12-01 12:01:51 +11002163 - djm@cvs.openbsd.org 2010/11/23 02:35:50
2164 [auth.c]
2165 use strict_modes already passed as function argument over referencing
2166 global options.strict_modes
Damien Millerd0fdd682010-12-01 12:02:14 +11002167 - djm@cvs.openbsd.org 2010/11/23 23:57:24
2168 [clientloop.c]
2169 avoid NULL deref on receiving a channel request on an unknown or invalid
2170 channel; report bz#1842 from jchadima AT redhat.com; ok dtucker@
Damien Millerb7f827a2010-12-01 12:02:35 +11002171 - djm@cvs.openbsd.org 2010/11/24 01:24:14
2172 [channels.c]
2173 remove a debug() that pollutes stderr on client connecting to a server
2174 in debug mode (channel_close_fds is called transitively from the session
2175 code post-fork); bz#1719, ok dtucker
Damien Millerf80c3de2010-12-01 12:02:59 +11002176 - djm@cvs.openbsd.org 2010/11/25 04:10:09
2177 [session.c]
2178 replace close() loop for fds 3->64 with closefrom();
2179 ok markus deraadt dtucker
Damien Miller87dc0a42010-12-01 12:03:19 +11002180 - djm@cvs.openbsd.org 2010/11/26 05:52:49
2181 [scp.c]
2182 Pass through ssh command-line flags and options when doing remote-remote
2183 transfers, e.g. to enable agent forwarding which is particularly useful
2184 in this case; bz#1837 ok dtucker@
Damien Miller03c0e532010-12-01 12:03:39 +11002185 - markus@cvs.openbsd.org 2010/11/29 18:57:04
2186 [authfile.c]
2187 correctly load comment for encrypted rsa1 keys;
2188 report/fix Joachim Schipper; ok djm@
Damien Millerd925dcd2010-12-01 12:21:51 +11002189 - djm@cvs.openbsd.org 2010/11/29 23:45:51
2190 [auth.c hostfile.c hostfile.h ssh.c ssh_config.5 sshconnect.c]
2191 [sshconnect.h sshconnect2.c]
2192 automatically order the hostkeys requested by the client based on
2193 which hostkeys are already recorded in known_hosts. This avoids
2194 hostkey warnings when connecting to servers with new ECDSA keys
2195 that are preferred by default; with markus@
Damien Miller188ea812010-12-01 11:50:14 +11002196
Darren Tuckerd9957122010-11-24 10:09:13 +1100219720101124
2198 - (dtucker) [platform.c session.c] Move the getluid call out of session.c and
2199 into the platform-specific code Only affects SCO, tested by and ok tim@.
Damien Miller88e341e2010-11-24 10:36:15 +11002200 - (djm) [loginrec.c] Relax permission requirement on btmp logs to allow
2201 group read/write. ok dtucker@
Darren Tucker4b6cbf72010-11-24 10:46:37 +11002202 - (dtucker) [packet.c] Remove redundant local declaration of "int tos".
Damien Miller73de86a2010-11-24 10:50:04 +11002203 - (djm) [defines.h] Add IP DSCP defines
Darren Tuckerd9957122010-11-24 10:09:13 +11002204
Darren Tucker9e0ff7a2010-11-22 17:59:00 +1100220520101122
2206 - (dtucker) Bug #1840: fix warning when configuring --with-ssl-engine, patch
2207 from vapier at gentoo org.
2208
Damien Miller7a221a12010-11-20 15:14:29 +1100220920101120
2210 - OpenBSD CVS Sync
2211 - djm@cvs.openbsd.org 2010/11/05 02:46:47
2212 [packet.c]
2213 whitespace KNF
Damien Miller4499f4c2010-11-20 15:15:49 +11002214 - djm@cvs.openbsd.org 2010/11/10 01:33:07
2215 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c moduli.c]
2216 use only libcrypto APIs that are retained with OPENSSL_NO_DEPRECATED.
2217 these have been around for years by this time. ok markus
Damien Miller0dac6fb2010-11-20 15:19:38 +11002218 - djm@cvs.openbsd.org 2010/11/13 23:27:51
2219 [clientloop.c misc.c misc.h packet.c packet.h readconf.c readconf.h]
2220 [servconf.c servconf.h session.c ssh.c ssh_config.5 sshd_config.5]
2221 allow ssh and sshd to set arbitrary TOS/DSCP/QoS values instead of
2222 hardcoding lowdelay/throughput.
2223
2224 bz#1733 patch from philipp AT redfish-solutions.com; ok markus@ deraadt@
Damien Miller8e1ea4e2010-11-20 15:20:10 +11002225 - jmc@cvs.openbsd.org 2010/11/15 07:40:14
2226 [ssh_config.5]
2227 libary -> library;
Damien Miller0a184732010-11-20 15:21:03 +11002228 - jmc@cvs.openbsd.org 2010/11/18 15:01:00
2229 [scp.1 sftp.1 ssh.1 sshd_config.5]
2230 add IPQoS to the various -o lists, and zap some trailing whitespace;
Damien Miller7a221a12010-11-20 15:14:29 +11002231
Damien Millerdd190dd2010-11-11 14:17:02 +1100223220101111
2233 - (djm) [servconf.c ssh-add.c ssh-keygen.c] don't look for ECDSA keys on
2234 platforms that don't support ECC. Fixes some spurious warnings reported
2235 by tim@
2236
Tim Ricee426f5e2010-11-08 09:15:14 -0800223720101109
2238 - (tim) [regress/kextype.sh] Not all platforms have time in /usr/bin.
2239 Feedback from dtucker@
Tim Ricec7a8af02010-11-08 14:26:23 -08002240 - (tim) [configure.ac openbsd-compat/bsd-misc.h openbsd-compat/bsd-misc.c] Add
2241 support for platforms missing isblank(). ok djm@
Tim Ricee426f5e2010-11-08 09:15:14 -08002242
Tim Rice522262f2010-11-07 13:00:27 -0800224320101108
2244 - (tim) [regress/Makefile] Fixes to allow building/testing outside source
2245 tree.
Tim Ricec10aeaa2010-11-07 13:03:11 -08002246 - (tim) [regress/kextype.sh] Shell portability fix.
Tim Rice522262f2010-11-07 13:00:27 -08002247
Darren Tuckerd1ece6e2010-11-07 18:05:54 +1100224820101107
2249 - (dtucker) [platform.c] includes.h instead of defines.h so that we get
2250 the correct typedefs.
2251
Damien Miller3a0e9f62010-11-05 10:16:34 +1100225220101105
Damien Miller34ee4202010-11-05 10:52:37 +11002253 - (djm) [loginrec.c loginrec.h] Use correct uid_t/pid_t types instead of
2254 int. Should fix bz#1817 cleanly; ok dtucker@
Damien Miller3a0e9f62010-11-05 10:16:34 +11002255 - OpenBSD CVS Sync
2256 - djm@cvs.openbsd.org 2010/09/22 12:26:05
2257 [regress/Makefile regress/kextype.sh]
2258 regress test for each of the key exchange algorithms that we support
Damien Millerb472a902010-11-05 10:19:49 +11002259 - djm@cvs.openbsd.org 2010/10/28 11:22:09
2260 [authfile.c key.c key.h ssh-keygen.c]
2261 fix a possible NULL deref on loading a corrupt ECDH key
2262
2263 store ECDH group information in private keys files as "named groups"
2264 rather than as a set of explicit group parameters (by setting
2265 the OPENSSL_EC_NAMED_CURVE flag). This makes for shorter key files and
2266 retrieves the group's OpenSSL NID that we need for various things.
Damien Miller55fa5652010-11-05 10:20:14 +11002267 - jmc@cvs.openbsd.org 2010/10/28 18:33:28
2268 [scp.1 ssh-add.1 ssh-keygen.1 ssh.1 ssh_config.5 sshd.8 sshd_config.5]
2269 knock out some "-*- nroff -*-" lines;
Damien Miller07331212010-11-05 10:20:31 +11002270 - djm@cvs.openbsd.org 2010/11/04 02:45:34
2271 [sftp-server.c]
2272 umask should be parsed as octal. reported by candland AT xmission.com;
2273 ok markus@
Darren Tucker97528352010-11-05 12:03:05 +11002274 - (dtucker) [configure.ac platform.{c,h} session.c
2275 openbsd-compat/port-solaris.{c,h}] Bug #1824: Add Solaris Project support.
2276 Patch from cory.erickson at csu mnscu edu with a bit of rework from me.
2277 ok djm@
Darren Tucker920612e2010-11-05 12:36:15 +11002278 - (dtucker) [platform.c platform.h session.c] Add a platform hook to run
2279 after the user's groups are established and move the selinux calls into it.
Darren Tucker4db38072010-11-05 12:41:13 +11002280 - (dtucker) [platform.c session.c] Move the AIX setpcred+chroot hack into
2281 platform.c
Darren Tucker44a97be2010-11-05 12:45:18 +11002282 - (dtucker) [platform.c session.c] Move the BSDI setpgrp into platform.c.
Darren Tuckerfd4d8aa2010-11-05 12:50:41 +11002283 - (dtucker) [platform.c] Only call setpgrp on BSDI if running as root to
2284 retain previous behavior.
Darren Tucker728d8372010-11-05 13:00:05 +11002285 - (dtucker) [platform.c session.c] Move the PAM credential establishment for
2286 the LOGIN_CAP case into platform.c.
Darren Tucker7a8afe32010-11-05 13:07:24 +11002287 - (dtucker) platform.c session.c] Move the USE_LIBIAF fragment into
2288 platform.c
Darren Tucker0b2ee642010-11-05 13:29:25 +11002289 - (dtucker) [platform.c session.c] Move aix_usrinfo frament into platform.c.
2290 - (dtucker) [platform.c session.c] Move irix setusercontext fragment into
2291 platform.c.
Darren Tuckercc124182010-11-05 13:32:52 +11002292 - (dtucker) [platform.c session.c] Move PAM credential establishment for the
2293 non-LOGIN_CAP case into platform.c.
Darren Tuckerb12fe272010-11-05 14:47:01 +11002294 - (dtucker) [platform.c platform.h session.c] Move the Cygwin special-case
2295 check into platform.c
Darren Tuckerb69e0332010-11-05 18:19:15 +11002296 - (dtucker) [regress/keytype.sh] Import new test.
Darren Tuckereab5f0d2010-11-05 18:23:38 +11002297 - (dtucker) [Makefile configure.ac regress/Makefile regress/keytype.sh]
2298 Import recent changes to regress/Makefile, pass a flag to enable ECC tests
2299 from configure through to regress/Makefile and use it in the tests.
Darren Tucker345178d2010-11-05 18:35:52 +11002300 - (dtucker) [regress/kextype.sh] Add missing "test".
Darren Tuckerf619d1c2010-11-05 18:41:50 +11002301 - (dtucker) [regress/kextype.sh] Make sha256 test depend on ECC. This is not
2302 strictly correct since while ECC requires sha256 the reverse is not true
2303 however it does prevent spurious test failures.
Darren Tucker9283d8c2010-11-05 18:56:08 +11002304 - (dtucker) [platform.c] Need servconf.h and extern options.
Damien Miller3a0e9f62010-11-05 10:16:34 +11002305
Tim Ricebdd3e672010-10-24 18:35:55 -0700230620101025
2307 - (tim) [openbsd-compat/glob.h] Remove sys/cdefs.h include that came with
2308 1.12 to unbreak Solaris build.
2309 ok djm@
Darren Tucker54b1f312010-10-25 16:54:28 +11002310 - (dtucker) [defines.h] Use SIZE_T_MAX for SIZE_MAX for platforms that have a
2311 native one.
Tim Ricebdd3e672010-10-24 18:35:55 -07002312
Darren Tuckera5393932010-10-24 10:47:30 +1100231320101024
2314 - (dtucker) [includes.h] Add missing ifdef GLOB_HAS_GL_STATV to fix build.
Darren Tuckerbfd9b1b2010-10-24 11:19:26 +11002315 - (dtucker) [regress/cert-hostkey.sh] Disable ECC-based tests on platforms
2316 which don't have ECC support in libcrypto.
Darren Tuckerd633fef2010-10-24 11:33:07 +11002317 - (dtucker) [regress/cert-userkey.sh] Disable ECC-based tests on platforms
2318 which don't have ECC support in libcrypto.
Darren Tucker7bc236d2010-10-24 11:58:43 +11002319 - (dtucker) [defines.h] Add SIZE_MAX for the benefit of platforms that don't
2320 have it.
Darren Tuckerd78739a2010-10-24 10:56:32 +11002321 - (dtucker) OpenBSD CVS Sync
2322 - sthen@cvs.openbsd.org 2010/10/23 22:06:12
2323 [sftp.c]
2324 escape '[' in filename tab-completion; fix a type while there.
2325 ok djm@
Darren Tuckera5393932010-10-24 10:47:30 +11002326
Damien Miller68512c02010-10-21 15:21:11 +1100232720101021
2328 - OpenBSD CVS Sync
2329 - dtucker@cvs.openbsd.org 2010/10/12 02:22:24
2330 [mux.c]
2331 Typo in confirmation message. bz#1827, patch from imorgan at
2332 nas nasa gov
Damien Miller6fd2d7d2010-10-21 15:27:14 +11002333 - djm@cvs.openbsd.org 2010/08/31 12:24:09
2334 [regress/cert-hostkey.sh regress/cert-userkey.sh]
2335 tests for ECDSA certificates
Damien Miller68512c02010-10-21 15:21:11 +11002336
Damien Miller1f789802010-10-11 22:35:22 +1100233720101011
Damien Miller47e57bf2010-10-12 13:28:12 +11002338 - (djm) [canohost.c] Zero a4 instead of addr to better match type.
2339 bz#1825, reported by foo AT mailinator.com
Damien Miller9c0c31d2010-10-12 13:30:44 +11002340 - (djm) [sshconnect.c] Need signal.h for prototype for kill(2)
Damien Miller47e57bf2010-10-12 13:28:12 +11002341
234220101011
Damien Miller1f789802010-10-11 22:35:22 +11002343 - (djm) [configure.ac] Use = instead of == in shell tests. Patch from
2344 dr AT vasco.com
2345
Damien Milleraa180632010-10-07 21:25:27 +1100234620101007
Damien Miller9a3d0dc2010-10-07 22:06:42 +11002347 - (djm) [ssh-agent.c] Fix type for curve name.
Damien Milleraa180632010-10-07 21:25:27 +11002348 - (djm) OpenBSD CVS Sync
2349 - matthew@cvs.openbsd.org 2010/09/24 13:33:00
2350 [misc.c misc.h configure.ac openbsd-compat/openbsd-compat.h]
2351 [openbsd-compat/timingsafe_bcmp.c]
2352 Add timingsafe_bcmp(3) to libc, mention that it's already in the
2353 kernel in kern(9), and remove it from OpenSSH.
2354 ok deraadt@, djm@
2355 NB. re-added under openbsd-compat/ for portable OpenSSH
Damien Millera6e121a2010-10-07 21:39:17 +11002356 - djm@cvs.openbsd.org 2010/09/25 09:30:16
2357 [sftp.c configure.ac openbsd-compat/glob.c openbsd-compat/glob.h]
2358 make use of new glob(3) GLOB_KEEPSTAT extension to save extra server
2359 rountrips to fetch per-file stat(2) information.
2360 NB. update openbsd-compat/ glob(3) implementation from OpenBSD libc to
2361 match.
Damien Miller68e2e562010-10-07 21:39:55 +11002362 - djm@cvs.openbsd.org 2010/09/26 22:26:33
2363 [sftp.c]
2364 when performing an "ls" in columnated (short) mode, only call
2365 ioctl(TIOCGWINSZ) once to get the window width instead of per-
2366 filename
Damien Millerc54b02c2010-10-07 21:40:17 +11002367 - djm@cvs.openbsd.org 2010/09/30 11:04:51
2368 [servconf.c]
2369 prevent free() of string in .rodata when overriding AuthorizedKeys in
2370 a Match block; patch from rein AT basefarm.no
Damien Miller9a3d0dc2010-10-07 22:06:42 +11002371 - djm@cvs.openbsd.org 2010/10/01 23:05:32
2372 [cipher-3des1.c cipher-bf1.c cipher-ctr.c openbsd-compat/openssl-compat.h]
2373 adapt to API changes in openssl-1.0.0a
2374 NB. contains compat code to select correct API for older OpenSSL
Damien Miller38d9a962010-10-07 22:07:11 +11002375 - djm@cvs.openbsd.org 2010/10/05 05:13:18
2376 [sftp.c sshconnect.c]
2377 use default shell /bin/sh if $SHELL is ""; ok markus@
Damien Millera41ccca2010-10-07 22:07:32 +11002378 - djm@cvs.openbsd.org 2010/10/06 06:39:28
2379 [clientloop.c ssh.c sshconnect.c sshconnect.h]
2380 kill proxy command on fatal() (we already kill it on clean exit);
2381 ok markus@
Damien Miller45fcdaa2010-10-07 22:07:58 +11002382 - djm@cvs.openbsd.org 2010/10/06 21:10:21
2383 [sshconnect.c]
2384 swapped args to kill(2)
Damien Miller37f4f182010-10-07 22:10:38 +11002385 - (djm) [openbsd-compat/glob.c] restore ARG_MAX compat code.
Damien Miller80e99532010-10-07 22:12:08 +11002386 - (djm) [cipher-acss.c] Add missing header.
Damien Miller88b844f2010-10-07 22:19:23 +11002387 - (djm) [openbsd-compat/Makefile.in] Actually link timingsafe_bcmp
Damien Milleraa180632010-10-07 21:25:27 +11002388
Damien Miller6186bbc2010-09-24 22:00:54 +1000238920100924
2390 - (djm) OpenBSD CVS Sync
2391 - naddy@cvs.openbsd.org 2010/09/10 15:19:29
2392 [ssh-keygen.1]
2393 * mention ECDSA in more places
2394 * less repetition in FILES section
2395 * SSHv1 keys are still encrypted with 3DES
2396 help and ok jmc@
Damien Miller1ca94692010-09-24 22:01:22 +10002397 - djm@cvs.openbsd.org 2010/09/11 21:44:20
2398 [ssh.1]
2399 mention RFC 5656 for ECC stuff
Damien Miller881adf72010-09-24 22:01:54 +10002400 - jmc@cvs.openbsd.org 2010/09/19 21:30:05
2401 [sftp.1]
2402 more wacky macro fixing;
Damien Miller857b02e2010-09-24 22:02:56 +10002403 - djm@cvs.openbsd.org 2010/09/20 04:41:47
2404 [ssh.c]
2405 install a SIGCHLD handler to reap expiried child process; ok markus@
Damien Millerf7540cd2010-09-24 22:03:24 +10002406 - djm@cvs.openbsd.org 2010/09/20 04:50:53
2407 [jpake.c schnorr.c]
2408 check that received values are smaller than the group size in the
2409 disabled and unfinished J-PAKE code.
2410 avoids catastrophic security failure found by Sebastien Martini
Damien Miller18e1cab2010-09-24 22:07:17 +10002411 - djm@cvs.openbsd.org 2010/09/20 04:54:07
2412 [jpake.c]
2413 missing #include
Damien Miller603134e2010-09-24 22:07:55 +10002414 - djm@cvs.openbsd.org 2010/09/20 07:19:27
2415 [mux.c]
2416 "atomically" create the listening mux socket by binding it on a temorary
2417 name and then linking it into position after listen() has succeeded.
2418 this allows the mux clients to determine that the server socket is
2419 either ready or stale without races. stale server sockets are now
2420 automatically removed
2421 ok deraadt
Damien Millerd5f62bf2010-09-24 22:11:14 +10002422 - djm@cvs.openbsd.org 2010/09/22 05:01:30
2423 [kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c readconf.c readconf.h]
2424 [servconf.c servconf.h ssh_config.5 sshconnect2.c sshd.c sshd_config.5]
2425 add a KexAlgorithms knob to the client and server configuration to allow
2426 selection of which key exchange methods are used by ssh(1) and sshd(8)
2427 and their order of preference.
2428 ok markus@
Damien Miller7fe2b1f2010-09-24 22:11:53 +10002429 - jmc@cvs.openbsd.org 2010/09/22 08:30:08
2430 [ssh.1 ssh_config.5]
2431 ssh.1: add kexalgorithms to the -o list
2432 ssh_config.5: format the kexalgorithms in a more consistent
2433 (prettier!) way
2434 ok djm
Damien Miller65e42f82010-09-24 22:15:11 +10002435 - djm@cvs.openbsd.org 2010/09/22 22:58:51
2436 [atomicio.c atomicio.h misc.c misc.h scp.c sftp-client.c]
2437 [sftp-client.h sftp.1 sftp.c]
2438 add an option per-read/write callback to atomicio
2439
2440 factor out bandwidth limiting code from scp(1) into a generic bandwidth
2441 limiter that can be attached using the atomicio callback mechanism
2442
2443 add a bandwidth limit option to sftp(1) using the above
2444 "very nice" markus@
Damien Miller56883e12010-09-24 22:15:39 +10002445 - jmc@cvs.openbsd.org 2010/09/23 13:34:43
2446 [sftp.c]
2447 add [-l limit] to usage();
Damien Miller2beb32f2010-09-24 22:16:03 +10002448 - jmc@cvs.openbsd.org 2010/09/23 13:36:46
2449 [scp.1 sftp.1]
2450 add KexAlgorithms to the -o list;
Damien Miller6186bbc2010-09-24 22:00:54 +10002451
Damien Miller4314c2b2010-09-10 11:12:09 +1000245220100910
Darren Tucker50e3bab2010-09-10 10:30:25 +10002453 - (dtucker) [openbsd-compat/port-linux.c] Check is_selinux_enabled for exact
2454 return code since it can apparently return -1 under some conditions. From
2455 openssh bugs werbittewas de, ok djm@
Damien Miller4314c2b2010-09-10 11:12:09 +10002456 - OpenBSD CVS Sync
2457 - djm@cvs.openbsd.org 2010/08/31 12:33:38
2458 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
2459 reintroduce commit from tedu@, which I pulled out for release
2460 engineering:
2461 OpenSSL_add_all_algorithms is the name of the function we have a
2462 man page for, so use that. ok djm
Damien Millerde735ea2010-09-10 11:12:38 +10002463 - jmc@cvs.openbsd.org 2010/08/31 17:40:54
2464 [ssh-agent.1]
2465 fix some macro abuse;
Damien Millerd4427902010-09-10 11:15:10 +10002466 - jmc@cvs.openbsd.org 2010/08/31 21:14:58
2467 [ssh.1]
2468 small text tweak to accommodate previous;
Damien Millere13cadf2010-09-10 11:15:33 +10002469 - naddy@cvs.openbsd.org 2010/09/01 15:21:35
2470 [servconf.c]
2471 pick up ECDSA host key by default; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +10002472 - markus@cvs.openbsd.org 2010/09/02 16:07:25
Damien Miller57737942010-09-10 11:16:37 +10002473 [ssh-keygen.c]
2474 permit -b 256, 384 or 521 as key size for ECDSA; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +10002475 - markus@cvs.openbsd.org 2010/09/02 16:08:39
Damien Miller5929c522010-09-10 11:17:02 +10002476 [ssh.c]
2477 unbreak ControlPersist=yes for ControlMaster=yes; ok djm@
Damien Miller6e9f6802010-09-10 11:17:38 +10002478 - naddy@cvs.openbsd.org 2010/09/02 17:21:50
2479 [ssh-keygen.c]
2480 Switch ECDSA default key size to 256 bits, which according to RFC5656
2481 should still be better than our current RSA-2048 default.
2482 ok djm@, markus@
Damien Miller390f1532010-09-10 11:17:54 +10002483 - jmc@cvs.openbsd.org 2010/09/03 11:09:29
2484 [scp.1]
2485 add an EXIT STATUS section for /usr/bin;
Damien Millerdaa7b222010-09-10 11:19:33 +10002486 - jmc@cvs.openbsd.org 2010/09/04 09:38:34
2487 [ssh-add.1 ssh.1]
2488 two more EXIT STATUS sections;
Damien Miller80ed82a2010-09-10 11:20:11 +10002489 - naddy@cvs.openbsd.org 2010/09/06 17:10:19
2490 [sshd_config]
2491 add ssh_host_ecdsa_key to /etc; from Mattieu Baptiste
2492 <mattieu.b@gmail.com>
2493 ok deraadt@
Damien Millerbf0423e2010-09-10 11:20:38 +10002494 - djm@cvs.openbsd.org 2010/09/08 03:54:36
2495 [authfile.c]
2496 typo
Damien Miller3796ab42010-09-10 11:20:59 +10002497 - deraadt@cvs.openbsd.org 2010/09/08 04:13:31
2498 [compress.c]
2499 work around name-space collisions some buggy compilers (looking at you
2500 gcc, at least in earlier versions, but this does not forgive your current
2501 transgressions) seen between zlib and openssl
2502 ok djm
Damien Miller041ab7c2010-09-10 11:23:34 +10002503 - djm@cvs.openbsd.org 2010/09/09 10:45:45
2504 [kex.c kex.h kexecdh.c key.c key.h monitor.c ssh-ecdsa.c]
2505 ECDH/ECDSA compliance fix: these methods vary the hash function they use
2506 (SHA256/384/512) depending on the length of the curve in use. The previous
2507 code incorrectly used SHA256 in all cases.
2508
2509 This fix will cause authentication failure when using 384 or 521-bit curve
2510 keys if one peer hasn't been upgraded and the other has. (256-bit curve
2511 keys work ok). In particular you may need to specify HostkeyAlgorithms
2512 when connecting to a server that has not been upgraded from an upgraded
2513 client.
2514
2515 ok naddy@
Damien Miller6af914a2010-09-10 11:39:26 +10002516 - (djm) [authfd.c authfile.c bufec.c buffer.h configure.ac kex.h kexecdh.c]
2517 [kexecdhc.c kexecdhs.c key.c key.h myproposal.h packet.c readconf.c]
2518 [ssh-agent.c ssh-ecdsa.c ssh-keygen.c ssh.c] Disable ECDH and ECDSA on
2519 platforms that don't have the requisite OpenSSL support. ok dtucker@
Darren Tucker8ccb7392010-09-10 12:28:24 +10002520 - (dtucker) [kex.h key.c packet.h ssh-agent.c ssh.c] A few more ECC ifdefs
2521 for missing headers and compiler warnings.
Darren Tucker50e3bab2010-09-10 10:30:25 +10002522
252320100831
Damien Millerafdae612010-08-31 22:31:14 +10002524 - OpenBSD CVS Sync
2525 - jmc@cvs.openbsd.org 2010/08/08 19:36:30
2526 [ssh-keysign.8 ssh.1 sshd.8]
2527 use the same template for all FILES sections; i.e. -compact/.Pp where we
2528 have multiple items, and .Pa for path names;
Damien Miller9b87e792010-08-31 22:31:37 +10002529 - tedu@cvs.openbsd.org 2010/08/12 23:34:39
2530 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
2531 OpenSSL_add_all_algorithms is the name of the function we have a man page
2532 for, so use that. ok djm
Damien Millerd96546f2010-08-31 22:32:12 +10002533 - djm@cvs.openbsd.org 2010/08/16 04:06:06
2534 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
2535 backout previous temporarily; discussed with deraadt@
Damien Millerda108ec2010-08-31 22:36:39 +10002536 - djm@cvs.openbsd.org 2010/08/31 09:58:37
2537 [auth-options.c auth1.c auth2.c bufaux.c buffer.h kex.c key.c packet.c]
2538 [packet.h ssh-dss.c ssh-rsa.c]
2539 Add buffer_get_cstring() and related functions that verify that the
2540 string extracted from the buffer contains no embedded \0 characters*
2541 This prevents random (possibly malicious) crap from being appended to
2542 strings where it would not be noticed if the string is used with
2543 a string(3) function.
2544
2545 Use the new API in a few sensitive places.
2546
2547 * actually, we allow a single one at the end of the string for now because
2548 we don't know how many deployed implementations get this wrong, but don't
2549 count on this to remain indefinitely.
Damien Millereb8b60e2010-08-31 22:41:14 +10002550 - djm@cvs.openbsd.org 2010/08/31 11:54:45
2551 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys auth2-jpake.c authfd.c]
2552 [authfile.c buffer.h dns.c kex.c kex.h key.c key.h monitor.c]
2553 [monitor_wrap.c myproposal.h packet.c packet.h pathnames.h readconf.c]
2554 [ssh-add.1 ssh-add.c ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh-keygen.c]
2555 [ssh-keyscan.1 ssh-keyscan.c ssh-keysign.8 ssh.1 ssh.c ssh2.h]
2556 [ssh_config.5 sshconnect.c sshconnect2.c sshd.8 sshd.c sshd_config.5]
2557 [uuencode.c uuencode.h bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c]
2558 Implement Elliptic Curve Cryptography modes for key exchange (ECDH) and
2559 host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA offer
2560 better performance than plain DH and DSA at the same equivalent symmetric
2561 key length, as well as much shorter keys.
2562
2563 Only the mandatory sections of RFC5656 are implemented, specifically the
2564 three REQUIRED curves nistp256, nistp384 and nistp521 and only ECDH and
2565 ECDSA. Point compression (optional in RFC5656 is NOT implemented).
2566
2567 Certificate host and user keys using the new ECDSA key types are supported.
2568
2569 Note that this code has not been tested for interoperability and may be
2570 subject to change.
2571
2572 feedback and ok markus@
Damien Millerb5a62d02010-08-31 22:47:15 +10002573 - (djm) [Makefile.in] Add new ECC files
Damien Millerc79ff072010-08-31 22:50:48 +10002574 - (djm) [bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c] include
2575 includes.h
Damien Millerafdae612010-08-31 22:31:14 +10002576
Darren Tucker6889abd2010-08-27 10:12:54 +1000257720100827
2578 - (dtucker) [contrib/redhat/sshd.init] Bug #1810: initlog is deprecated,
2579 remove. Patch from martynas at venck us
2580
Damien Millera5362022010-08-23 21:20:20 +1000258120100823
2582 - (djm) Release OpenSSH-5.6p1
2583
Darren Tuckeraa74f672010-08-16 13:15:23 +1000258420100816
2585 - (dtucker) [configure.ac openbsd-compat/Makefile.in
2586 openbsd-compat/openbsd-compat.h openbsd-compat/strptime.c] Add strptime to
2587 the compat library which helps on platforms like old IRIX. Based on work
2588 by djm, tested by Tom Christensen.
Damien Miller00d9ae22010-08-17 01:59:31 +10002589 - OpenBSD CVS Sync
2590 - djm@cvs.openbsd.org 2010/08/12 21:49:44
2591 [ssh.c]
2592 close any extra file descriptors inherited from parent at start and
2593 reopen stdin/stdout to /dev/null when forking for ControlPersist.
2594
2595 prevents tools that fork and run a captive ssh for communication from
2596 failing to exit when the ssh completes while they wait for these fds to
2597 close. The inherited fds may persist arbitrarily long if a background
2598 mux master has been started by ControlPersist. cvs and scp were effected
2599 by this.
2600
2601 "please commit" markus@
Damien Miller07ad3892010-08-17 07:04:28 +10002602 - (djm) [regress/README.regress] typo
Darren Tuckeraa74f672010-08-16 13:15:23 +10002603
Tim Rice722b8d12010-08-12 09:43:13 -0700260420100812
2605 - (tim) [regress/login-timeout.sh regress/reconfigure.sh regress/reexec.sh
2606 regress/test-exec.sh] Under certain conditions when testing with sudo
2607 tests would fail because the pidfile could not be read by a regular user.
2608 "cat: cannot open ...../regress/pidfile: Permission denied (error 13)"
2609 Make sure cat is run by $SUDO. no objection from me. djm@
Tim Ricead7d5472010-08-12 10:33:01 -07002610 - (tim) [auth.c] add cast to quiet compiler. Change only affects SVR5 systems.
Tim Rice722b8d12010-08-12 09:43:13 -07002611
Damien Miller7e569b82010-08-09 02:28:37 +1000261220100809
Damien Miller2c4b13a2010-08-10 12:47:40 +10002613 - (djm) bz#1561: don't bother setting IFF_UP on tun(4) device if it is
2614 already set. Makes FreeBSD user openable tunnels useful; patch from
2615 richard.burakowski+ossh AT mrburak.net, ok dtucker@
Darren Tucker02c47342010-08-10 13:36:09 +10002616 - (dtucker) bug #1530: strip trailing ":" from hostname in ssh-copy-id.
2617 based in part on a patch from Colin Watson, ok djm@
Damien Miller2c4b13a2010-08-10 12:47:40 +10002618
261920100809
Damien Miller7e569b82010-08-09 02:28:37 +10002620 - OpenBSD CVS Sync
2621 - djm@cvs.openbsd.org 2010/08/08 16:26:42
2622 [version.h]
2623 crank to 5.6
Damien Miller792010b2010-08-09 02:32:05 +10002624 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2625 [contrib/suse/openssh.spec] Crank version numbers
Damien Miller7e569b82010-08-09 02:28:37 +10002626
Damien Miller8e604ac2010-08-09 02:28:10 +1000262720100805
Damien Miller7fa96602010-08-05 13:03:13 +10002628 - OpenBSD CVS Sync
2629 - djm@cvs.openbsd.org 2010/08/04 05:37:01
2630 [ssh.1 ssh_config.5 sshd.8]
2631 Remove mentions of weird "addr/port" alternate address format for IPv6
2632 addresses combinations. It hasn't worked for ages and we have supported
2633 the more commen "[addr]:port" format for a long time. ok jmc@ markus@
Damien Miller1da63882010-08-05 13:03:51 +10002634 - djm@cvs.openbsd.org 2010/08/04 05:40:39
2635 [PROTOCOL.certkeys ssh-keygen.c]
2636 tighten the rules for certificate encoding by requiring that options
2637 appear in lexical order and make our ssh-keygen comply. ok markus@
Damien Millerc1583312010-08-05 13:04:50 +10002638 - djm@cvs.openbsd.org 2010/08/04 05:42:47
2639 [auth.c auth2-hostbased.c authfile.c authfile.h ssh-keysign.8]
2640 [ssh-keysign.c ssh.c]
2641 enable certificates for hostbased authentication, from Iain Morgan;
2642 "looks ok" markus@
Damien Miller5458c4d2010-08-05 13:05:15 +10002643 - djm@cvs.openbsd.org 2010/08/04 05:49:22
2644 [authfile.c]
2645 commited the wrong version of the hostbased certificate diff; this
2646 version replaces some strlc{py,at} verbosity with xasprintf() at
2647 the request of markus@
Damien Miller757f34e2010-08-05 13:05:31 +10002648 - djm@cvs.openbsd.org 2010/08/04 06:07:11
2649 [ssh-keygen.1 ssh-keygen.c]
2650 Support CA keys in PKCS#11 tokens; feedback and ok markus@
Damien Millerb89e6b72010-08-05 13:06:20 +10002651 - djm@cvs.openbsd.org 2010/08/04 06:08:40
2652 [ssh-keysign.c]
2653 clean for -Wuninitialized (Id sync only; portable had this change)
Damien Miller7d457182010-08-05 23:09:48 +10002654 - djm@cvs.openbsd.org 2010/08/05 13:08:42
2655 [channels.c]
2656 Fix a trio of bugs in the local/remote window calculation for datagram
2657 data channels (i.e. TunnelForward):
2658
2659 Calculate local_consumed correctly in channel_handle_wfd() by measuring
2660 the delta to buffer_len(c->output) from when we start to when we finish.
2661 The proximal problem here is that the output_filter we use in portable
2662 modified the length of the dequeued datagram (to futz with the headers
2663 for !OpenBSD).
2664
2665 In channel_output_poll(), don't enqueue datagrams that won't fit in the
2666 peer's advertised packet size (highly unlikely to ever occur) or which
2667 won't fit in the peer's remaining window (more likely).
2668
2669 In channel_input_data(), account for the 4-byte string header in
2670 datagram packets that we accept from the peer and enqueue in c->output.
2671
2672 report, analysis and testing 2/3 cases from wierbows AT us.ibm.com;
2673 "looks good" markus@
Damien Miller7fa96602010-08-05 13:03:13 +10002674
Damien Miller8e604ac2010-08-09 02:28:10 +1000267520100803
Darren Tucker8b7a0552010-08-03 15:50:16 +10002676 - (dtucker) [monitor.c] Bug #1795: Initialize the values to be returned from
2677 PAM to sane values in case the PAM method doesn't write to them. Spotted by
2678 Bitman Zhou, ok djm@.
Damien Miller844cccf2010-08-03 16:03:29 +10002679 - OpenBSD CVS Sync
2680 - djm@cvs.openbsd.org 2010/07/16 04:45:30
2681 [ssh-keygen.c]
2682 avoid bogus compiler warning
Damien Miller4e8285e2010-08-03 16:04:03 +10002683 - djm@cvs.openbsd.org 2010/07/16 14:07:35
2684 [ssh-rsa.c]
2685 more timing paranoia - compare all parts of the expected decrypted
2686 data before returning. AFAIK not exploitable in the SSH protocol.
2687 "groovy" deraadt@
Damien Millerc4bb91c2010-08-03 16:04:22 +10002688 - djm@cvs.openbsd.org 2010/07/19 03:16:33
2689 [sftp-client.c]
2690 bz#1797: fix swapped args in upload_dir_internal(), breaking recursive
2691 upload depth checks and causing verbose printing of transfers to always
2692 be turned on; patch from imorgan AT nas.nasa.gov
Damien Millere11e1ea2010-08-03 16:04:46 +10002693 - djm@cvs.openbsd.org 2010/07/19 09:15:12
2694 [clientloop.c readconf.c readconf.h ssh.c ssh_config.5]
2695 add a "ControlPersist" option that automatically starts a background
2696 ssh(1) multiplex master when connecting. This connection can stay alive
2697 indefinitely, or can be set to automatically close after a user-specified
2698 duration of inactivity. bz#1330 - patch by dwmw2 AT infradead.org, but
2699 further hacked on by wmertens AT cisco.com, apb AT cequrux.com,
2700 martin-mindrot-bugzilla AT earth.li and myself; "looks ok" markus@
Damien Miller8c1eb112010-08-03 16:05:05 +10002701 - djm@cvs.openbsd.org 2010/07/21 02:10:58
2702 [misc.c]
2703 sync timingsafe_bcmp() with the one dempsky@ committed to sys/lib/libkern
Damien Miller081f3c72010-08-03 16:05:25 +10002704 - dtucker@cvs.openbsd.org 2010/07/23 08:49:25
2705 [ssh.1]
2706 Ciphers is documented in ssh_config(5) these days
Darren Tucker8b7a0552010-08-03 15:50:16 +10002707
270820100819
Darren Tucker12b29db2010-07-19 21:24:13 +10002709 - (dtucker) [contrib/ssh-copy-ud.1] Bug #1786: update ssh-copy-id.1 with more
2710 details about its behaviour WRT existing directories. Patch from
2711 asguthrie at gmail com, ok djm.
2712
Damien Miller9308fc72010-07-16 13:56:01 +1000271320100716
2714 - (djm) OpenBSD CVS Sync
2715 - djm@cvs.openbsd.org 2010/07/02 04:32:44
2716 [misc.c]
2717 unbreak strdelim() skipping past quoted strings, e.g.
2718 AllowUsers "blah blah" blah
2719 was broken; report and fix in bz#1757 from bitman.zhou AT centrify.com
2720 ok dtucker;
Damien Miller1f25ab42010-07-16 13:56:23 +10002721 - djm@cvs.openbsd.org 2010/07/12 22:38:52
2722 [ssh.c]
2723 Make ExitOnForwardFailure work with fork-after-authentication ("ssh -f")
2724 for protocol 2. ok markus@
Damien Millerd0244d42010-07-16 13:56:43 +10002725 - djm@cvs.openbsd.org 2010/07/12 22:41:13
2726 [ssh.c ssh_config.5]
2727 expand %h to the hostname in ssh_config Hostname options. While this
2728 sounds useless, it is actually handy for working with unqualified
2729 hostnames:
2730
2731 Host *.*
2732 Hostname %h
2733 Host *
2734 Hostname %h.example.org
2735
2736 "I like it" markus@
Damien Miller8a0268f2010-07-16 13:57:51 +10002737 - djm@cvs.openbsd.org 2010/07/13 11:52:06
2738 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c]
2739 [packet.c ssh-rsa.c]
2740 implement a timing_safe_cmp() function to compare memory without leaking
2741 timing information by short-circuiting like memcmp() and use it for
2742 some of the more sensitive comparisons (though nothing high-value was
2743 readily attackable anyway); "looks ok" markus@
Damien Millerea1651c2010-07-16 13:58:37 +10002744 - djm@cvs.openbsd.org 2010/07/13 23:13:16
2745 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c packet.c]
2746 [ssh-rsa.c]
2747 s/timing_safe_cmp/timingsafe_bcmp/g
Damien Millerbcfbc482010-07-16 13:59:11 +10002748 - jmc@cvs.openbsd.org 2010/07/14 17:06:58
2749 [ssh.1]
2750 finally ssh synopsis looks nice again! this commit just removes a ton of
2751 hacks we had in place to make it work with old groff;
Damien Millerbad5e032010-07-16 13:59:59 +10002752 - schwarze@cvs.openbsd.org 2010/07/15 21:20:38
2753 [ssh-keygen.1]
2754 repair incorrect block nesting, which screwed up indentation;
2755 problem reported and fix OK by jmc@
Damien Miller9308fc72010-07-16 13:56:01 +10002756
Tim Ricecfbdc282010-07-14 13:42:28 -0700275720100714
2758 - (tim) [contrib/redhat/openssh.spec] Bug 1796: Test for skip_x11_askpass
2759 (line 77) should have been for no_x11_askpass.
2760
Damien Millercede1db2010-07-02 13:33:48 +1000276120100702
2762 - (djm) OpenBSD CVS Sync
2763 - jmc@cvs.openbsd.org 2010/06/26 00:57:07
2764 [ssh_config.5]
2765 tweak previous;
Damien Millerb96c4412010-07-02 13:34:24 +10002766 - djm@cvs.openbsd.org 2010/06/26 23:04:04
2767 [ssh.c]
2768 oops, forgot to #include <canohost.h>; spotted and patch from chl@
Damien Miller44b25042010-07-02 13:35:01 +10002769 - djm@cvs.openbsd.org 2010/06/29 23:15:30
2770 [ssh-keygen.1 ssh-keygen.c]
2771 allow import (-i) and export (-e) of PEM and PKCS#8 encoded keys;
2772 bz#1749; ok markus@
Damien Miller6018a362010-07-02 13:35:19 +10002773 - djm@cvs.openbsd.org 2010/06/29 23:16:46
2774 [auth2-pubkey.c sshd_config.5]
2775 allow key options (command="..." and friends) in AuthorizedPrincipals;
2776 ok markus@
Damien Millerea727282010-07-02 13:35:34 +10002777 - jmc@cvs.openbsd.org 2010/06/30 07:24:25
2778 [ssh-keygen.1]
2779 tweak previous;
Damien Miller6022f582010-07-02 13:37:01 +10002780 - jmc@cvs.openbsd.org 2010/06/30 07:26:03
2781 [ssh-keygen.c]
2782 sort usage();
Damien Millerd59dab82010-07-02 13:37:17 +10002783 - jmc@cvs.openbsd.org 2010/06/30 07:28:34
2784 [sshd_config.5]
2785 tweak previous;
Damien Miller0979b402010-07-02 13:37:33 +10002786 - millert@cvs.openbsd.org 2010/07/01 13:06:59
2787 [scp.c]
2788 Fix a longstanding problem where if you suspend scp at the
2789 password/passphrase prompt the terminal mode is not restored.
2790 OK djm@
Damien Miller527ded72010-07-02 13:40:16 +10002791 - phessler@cvs.openbsd.org 2010/06/27 19:19:56
2792 [regress/Makefile]
2793 fix how we run the tests so we can successfully use SUDO='sudo -E'
2794 in our env
Damien Millerab139cd2010-07-02 13:42:18 +10002795 - djm@cvs.openbsd.org 2010/06/29 23:59:54
2796 [cert-userkey.sh]
2797 regress tests for key options in AuthorizedPrincipals
Damien Millercede1db2010-07-02 13:33:48 +10002798
Tim Rice3fd307d2010-06-26 16:45:15 -0700279920100627
2800 - (tim) [openbsd-compat/port-uw.c] Reorder includes. auth-options.h now needs
2801 key.h.
2802
Damien Miller2e774462010-06-26 09:30:47 +1000280320100626
2804 - (djm) OpenBSD CVS Sync
2805 - djm@cvs.openbsd.org 2010/05/21 05:00:36
2806 [misc.c]
2807 colon() returns char*, so s/return (0)/return NULL/
Damien Miller4fe686d2010-06-26 09:36:10 +10002808 - markus@cvs.openbsd.org 2010/06/08 21:32:19
2809 [ssh-pkcs11.c]
2810 check length of value returned C_GetAttributValue for != 0
2811 from mdrtbugzilla@codefive.co.uk; bugzilla #1773; ok dtucker@
Damien Millerc094d1e2010-06-26 09:36:34 +10002812 - djm@cvs.openbsd.org 2010/06/17 07:07:30
2813 [mux.c]
2814 Correct sizing of object to be allocated by calloc(), replacing
2815 sizeof(state) with sizeof(*state). This worked by accident since
2816 the struct contained a single int at present, but could have broken
2817 in the future. patch from hyc AT symas.com
Damien Miller99ac4e92010-06-26 09:36:58 +10002818 - djm@cvs.openbsd.org 2010/06/18 00:58:39
2819 [sftp.c]
2820 unbreak ls in working directories that contains globbing characters in
2821 their pathnames. bz#1655 reported by vgiffin AT apple.com
Damien Miller7aa46ec2010-06-26 09:37:57 +10002822 - djm@cvs.openbsd.org 2010/06/18 03:16:03
2823 [session.c]
2824 Missing check for chroot_director == "none" (we already checked against
2825 NULL); bz#1564 from Jan.Pechanec AT Sun.COM
Damien Miller49566312010-06-26 09:38:23 +10002826 - djm@cvs.openbsd.org 2010/06/18 04:43:08
2827 [sftp-client.c]
2828 fix memory leak in do_realpath() error path; bz#1771, patch from
2829 anicka AT suse.cz
Damien Millerab6de352010-06-26 09:38:45 +10002830 - djm@cvs.openbsd.org 2010/06/22 04:22:59
2831 [servconf.c sshd_config.5]
2832 expose some more sshd_config options inside Match blocks:
2833 AuthorizedKeysFile AuthorizedPrincipalsFile
2834 HostbasedUsesNameFromPacketOnly PermitTunnel
2835 bz#1764; feedback from imorgan AT nas.nasa.gov; ok dtucker@
Damien Millerba3420a2010-06-26 09:39:07 +10002836 - djm@cvs.openbsd.org 2010/06/22 04:32:06
2837 [ssh-keygen.c]
2838 standardise error messages when attempting to open private key
2839 files to include "progname: filename: error reason"
2840 bz#1783; ok dtucker@
Damien Miller48147d62010-06-26 09:39:25 +10002841 - djm@cvs.openbsd.org 2010/06/22 04:49:47
2842 [auth.c]
2843 queue auth debug messages for bad ownership or permissions on the user's
2844 keyfiles. These messages will be sent after the user has successfully
2845 authenticated (where our client will display them with LogLevel=debug).
Damien Miller0e76c5e2010-06-26 09:39:59 +10002846 bz#1554; ok dtucker@
2847 - djm@cvs.openbsd.org 2010/06/22 04:54:30
2848 [ssh-keyscan.c]
2849 replace verbose and overflow-prone Linebuf code with read_keyfile_line()
2850 based on patch from joachim AT joachimschipper.nl; bz#1565; ok dtucker@
Damien Miller1b2b61e2010-06-26 09:47:43 +10002851 - djm@cvs.openbsd.org 2010/06/22 04:59:12
2852 [session.c]
2853 include the user name on "subsystem request for ..." log messages;
2854 bz#1571; ok dtucker@
Damien Millerd834d352010-06-26 09:48:02 +10002855 - djm@cvs.openbsd.org 2010/06/23 02:59:02
2856 [ssh-keygen.c]
2857 fix printing of extensions in v01 certificates that I broke in r1.190
Damien Miller232cfb12010-06-26 09:50:30 +10002858 - djm@cvs.openbsd.org 2010/06/25 07:14:46
2859 [channels.c mux.c readconf.c readconf.h ssh.h]
2860 bz#1327: remove hardcoded limit of 100 permitopen clauses and port
2861 forwards per direction; ok markus@ stevesk@
Damien Miller8853ca52010-06-26 10:00:14 +10002862 - djm@cvs.openbsd.org 2010/06/25 07:20:04
2863 [channels.c session.c]
2864 bz#1750: fix requirement for /dev/null inside ChrootDirectory for
2865 internal-sftp accidentally introduced in r1.253 by removing the code
2866 that opens and dup /dev/null to stderr and modifying the channels code
2867 to read stderr but discard it instead; ok markus@
Damien Millerbda3eca2010-06-26 10:01:33 +10002868 - djm@cvs.openbsd.org 2010/06/25 08:46:17
2869 [auth1.c auth2-none.c]
2870 skip the initial check for access with an empty password when
2871 PermitEmptyPasswords=no; bz#1638; ok markus@
Damien Miller383ffe62010-06-26 10:02:03 +10002872 - djm@cvs.openbsd.org 2010/06/25 23:10:30
2873 [ssh.c]
2874 log the hostname and address that we connected to at LogLevel=verbose
2875 after authentication is successful to mitigate "phishing" attacks by
2876 servers with trusted keys that accept authentication silently and
2877 automatically before presenting fake password/passphrase prompts;
2878 "nice!" markus@
Damien Miller1ab6a512010-06-26 10:02:24 +10002879 - djm@cvs.openbsd.org 2010/06/25 23:10:30
2880 [ssh.c]
2881 log the hostname and address that we connected to at LogLevel=verbose
2882 after authentication is successful to mitigate "phishing" attacks by
2883 servers with trusted keys that accept authentication silently and
2884 automatically before presenting fake password/passphrase prompts;
2885 "nice!" markus@
Damien Miller2e774462010-06-26 09:30:47 +10002886
Damien Millerd82a2602010-06-22 15:02:39 +1000288720100622
2888 - (djm) [loginrec.c] crank LINFO_NAMESIZE (username length) to 512
2889 bz#1579; ok dtucker
2890
Damien Millerea909792010-06-18 11:09:24 +1000289120100618
2892 - (djm) [contrib/ssh-copy-id] Update key file explicitly under ~
2893 rather than assuming that $CWD == $HOME. bz#1500, patch from
2894 timothy AT gelter.com
2895
Tim Riceb9ae4ec2010-06-17 11:11:44 -0700289620100617
2897 - (tim) [contrib/cygwin/README] Remove a reference to the obsolete
2898 minires-devel package, and to add the reference to the libedit-devel
2899 package since CYgwin now provides libedit. Patch from Corinna Vinschen.
2900
Damien Miller3bcce802010-05-21 14:48:16 +1000290120100521
2902 - (djm) OpenBSD CVS Sync
2903 - djm@cvs.openbsd.org 2010/05/07 11:31:26
2904 [regress/Makefile regress/cert-userkey.sh]
2905 regress tests for AuthorizedPrincipalsFile and "principals=" key option.
2906 feedback and ok markus@
Damien Miller3b903822010-05-21 14:56:25 +10002907 - djm@cvs.openbsd.org 2010/05/11 02:58:04
2908 [auth-rsa.c]
2909 don't accept certificates marked as "cert-authority" here; ok markus@
Damien Millerc6afb5f2010-05-21 14:56:47 +10002910 - djm@cvs.openbsd.org 2010/05/14 00:47:22
2911 [ssh-add.c]
2912 check that the certificate matches the corresponding private key before
2913 grafting it on
Damien Millerd530f5f2010-05-21 14:57:10 +10002914 - djm@cvs.openbsd.org 2010/05/14 23:29:23
2915 [channels.c channels.h mux.c ssh.c]
2916 Pause the mux channel while waiting for reply from aynch callbacks.
2917 Prevents misordering of replies if new requests arrive while waiting.
2918
2919 Extend channel open confirm callback to allow signalling failure
2920 conditions as well as success. Use this to 1) fix a memory leak, 2)
2921 start using the above pause mechanism and 3) delay sending a success/
2922 failure message on mux slave session open until we receive a reply from
2923 the server.
2924
2925 motivated by and with feedback from markus@
Damien Miller388f6fc2010-05-21 14:57:35 +10002926 - markus@cvs.openbsd.org 2010/05/16 12:55:51
2927 [PROTOCOL.mux clientloop.h mux.c readconf.c readconf.h ssh.1 ssh.c]
2928 mux support for remote forwarding with dynamic port allocation,
2929 use with
2930 LPORT=`ssh -S muxsocket -R0:localhost:25 -O forward somehost`
2931 feedback and ok djm@
Damien Miller84399552010-05-21 14:58:12 +10002932 - djm@cvs.openbsd.org 2010/05/20 11:25:26
2933 [auth2-pubkey.c]
2934 fix logspam when key options (from="..." especially) deny non-matching
2935 keys; reported by henning@ also bz#1765; ok markus@ dtucker@
Damien Millerd0e4a8e2010-05-21 14:58:32 +10002936 - djm@cvs.openbsd.org 2010/05/20 23:46:02
2937 [PROTOCOL.certkeys auth-options.c ssh-keygen.c]
2938 Move the permit-* options to the non-critical "extensions" field for v01
2939 certificates. The logic is that if another implementation fails to
2940 implement them then the connection just loses features rather than fails
2941 outright.
2942
2943 ok markus@
Damien Miller3bcce802010-05-21 14:48:16 +10002944
Darren Tucker5b6d0d02010-05-12 16:51:38 +1000294520100511
2946 - (dtucker) [Makefile.in] Bug #1770: Link libopenbsd-compat twice to solve
2947 circular dependency problem on old or odd platforms. From Tom Lane, ok
2948 djm@.
Damien Miller4b1ec832010-05-12 17:49:59 +10002949 - (djm) [openbsd-compat/openssl-compat.h] Fix build breakage on older
2950 libcrypto by defining OPENSSL_[DR]SA_MAX_MODULUS_BITS if they aren't
2951 already. ok dtucker@
Darren Tucker5b6d0d02010-05-12 16:51:38 +10002952
Damien Miller50af79b2010-05-10 11:52:00 +1000295320100510
2954 - OpenBSD CVS Sync
2955 - djm@cvs.openbsd.org 2010/04/23 01:47:41
2956 [ssh-keygen.c]
2957 bz#1740: display a more helpful error message when $HOME is
2958 inaccessible while trying to create .ssh directory. Based on patch
2959 from jchadima AT redhat.com; ok dtucker@
Damien Miller85c50d72010-05-10 11:53:02 +10002960 - djm@cvs.openbsd.org 2010/04/23 22:27:38
2961 [mux.c]
2962 set "detach_close" flag when registering channel cleanup callbacks.
2963 This causes the channel to close normally when its fds close and
2964 hangs when terminating a mux slave using ~. bz#1758; ok markus@
Damien Miller22a29882010-05-10 11:53:54 +10002965 - djm@cvs.openbsd.org 2010/04/23 22:42:05
2966 [session.c]
2967 set stderr to /dev/null for subsystems rather than just closing it.
2968 avoids hangs if a subsystem or shell initialisation writes to stderr.
2969 bz#1750; ok markus@
Damien Millerbebbb7e2010-05-10 11:54:38 +10002970 - djm@cvs.openbsd.org 2010/04/23 22:48:31
2971 [ssh-keygen.c]
2972 refuse to generate keys longer than OPENSSL_[RD]SA_MAX_MODULUS_BITS,
2973 since we would refuse to use them anyway. bz#1516; ok dtucker@
Damien Miller79442c02010-05-10 11:55:38 +10002974 - djm@cvs.openbsd.org 2010/04/26 22:28:24
2975 [sshconnect2.c]
2976 bz#1502: authctxt.success is declared as an int, but passed by
2977 reference to function that accepts sig_atomic_t*. Convert it to
2978 the latter; ok markus@ dtucker@
Damien Miller2725c212010-05-10 11:56:14 +10002979 - djm@cvs.openbsd.org 2010/05/01 02:50:50
2980 [PROTOCOL.certkeys]
2981 typo; jmeltzer@
Damien Miller099fc162010-05-10 11:56:50 +10002982 - dtucker@cvs.openbsd.org 2010/05/05 04:22:09
2983 [sftp.c]
2984 restore mput and mget which got lost in the tab-completion changes.
2985 found by Kenneth Whitaker, ok djm@
Damien Miller30da3442010-05-10 11:58:03 +10002986 - djm@cvs.openbsd.org 2010/05/07 11:30:30
2987 [auth-options.c auth-options.h auth.c auth.h auth2-pubkey.c]
2988 [key.c servconf.c servconf.h sshd.8 sshd_config.5]
2989 add some optional indirection to matching of principal names listed
2990 in certificates. Currently, a certificate must include the a user's name
2991 to be accepted for authentication. This change adds the ability to
2992 specify a list of certificate principal names that are acceptable.
2993
2994 When authenticating using a CA trusted through ~/.ssh/authorized_keys,
2995 this adds a new principals="name1[,name2,...]" key option.
2996
2997 For CAs listed through sshd_config's TrustedCAKeys option, a new config
2998 option "AuthorizedPrincipalsFile" specifies a per-user file containing
2999 the list of acceptable names.
3000
3001 If either option is absent, the current behaviour of requiring the
3002 username to appear in principals continues to apply.
3003
3004 These options are useful for role accounts, disjoint account namespaces
3005 and "user@realm"-style naming policies in certificates.
3006
3007 feedback and ok markus@
Damien Miller81d3fc52010-05-10 11:58:45 +10003008 - jmc@cvs.openbsd.org 2010/05/07 12:49:17
3009 [sshd_config.5]
3010 tweak previous;
Damien Miller50af79b2010-05-10 11:52:00 +10003011
Darren Tucker9f8703b2010-04-23 11:12:06 +1000301220100423
3013 - (dtucker) [configure.ac] Bug #1756: Check for the existence of a lib64 dir
3014 in the openssl install directory (some newer openssl versions do this on at
3015 least some amd64 platforms).
3016
Damien Millerc4eddee2010-04-18 08:07:43 +1000301720100418
3018 - OpenBSD CVS Sync
3019 - jmc@cvs.openbsd.org 2010/04/16 06:45:01
3020 [ssh_config.5]
3021 tweak previous; ok djm
Damien Miller1f181422010-04-18 08:08:03 +10003022 - jmc@cvs.openbsd.org 2010/04/16 06:47:04
3023 [ssh-keygen.1 ssh-keygen.c]
3024 tweak previous; ok djm
Damien Millerc617aa92010-04-18 08:08:20 +10003025 - djm@cvs.openbsd.org 2010/04/16 21:14:27
3026 [sshconnect.c]
3027 oops, %r => remote username, not %u
Damien Miller53f4bb62010-04-18 08:15:14 +10003028 - djm@cvs.openbsd.org 2010/04/16 01:58:45
3029 [regress/cert-hostkey.sh regress/cert-userkey.sh]
3030 regression tests for v01 certificate format
3031 includes interop tests for v00 certs
Darren Tuckere25a9bd2010-04-18 13:35:00 +10003032 - (dtucker) [contrib/aix/buildbff.sh] Fix creation of ssh_prng_cmds.default
3033 file.
Damien Millerc4eddee2010-04-18 08:07:43 +10003034
Damien Millera45f1c02010-04-16 15:51:34 +1000303520100416
3036 - (djm) Release openssh-5.5p1
Damien Millerd6fc3062010-04-16 15:51:45 +10003037 - OpenBSD CVS Sync
3038 - djm@cvs.openbsd.org 2010/03/26 03:13:17
3039 [bufaux.c]
3040 allow buffer_get_int_ret/buffer_get_int64_ret to take a NULL pointer
3041 argument to allow skipping past values in a buffer
Damien Miller67f30d72010-04-16 15:52:03 +10003042 - jmc@cvs.openbsd.org 2010/03/26 06:54:36
3043 [ssh.1]
3044 tweak previous;
Damien Miller544378d2010-04-16 15:52:24 +10003045 - jmc@cvs.openbsd.org 2010/03/27 14:26:55
3046 [ssh_config.5]
3047 tweak previous; ok dtucker
Damien Millerdeb5a142010-04-16 15:52:43 +10003048 - djm@cvs.openbsd.org 2010/04/10 00:00:16
3049 [ssh.c]
3050 bz#1746 - suppress spurious tty warning when using -O and stdin
3051 is not a tty; ok dtucker@ markus@
Damien Miller67283992010-04-16 15:53:02 +10003052 - djm@cvs.openbsd.org 2010/04/10 00:04:30
3053 [sshconnect.c]
3054 fix terminology: we didn't find a certificate in known_hosts, we found
3055 a CA key
Damien Miller22c97f12010-04-16 15:53:23 +10003056 - djm@cvs.openbsd.org 2010/04/10 02:08:44
3057 [clientloop.c]
3058 bz#1698: kill channel when pty allocation requests fail. Fixed
3059 stuck client if the server refuses pty allocation.
3060 ok dtucker@ "think so" markus@
Damien Miller88680652010-04-16 15:53:43 +10003061 - djm@cvs.openbsd.org 2010/04/10 02:10:56
3062 [sshconnect2.c]
3063 show the key type that we are offering in debug(), helps distinguish
3064 between certs and plain keys as the path to the private key is usually
3065 the same.
Damien Miller601a23c2010-04-16 15:54:01 +10003066 - djm@cvs.openbsd.org 2010/04/10 05:48:16
3067 [mux.c]
3068 fix NULL dereference; from matthew.haub AT alumni.adelaide.edu.au
Damien Millerb1b17042010-04-16 15:54:19 +10003069 - djm@cvs.openbsd.org 2010/04/14 22:27:42
3070 [ssh_config.5 sshconnect.c]
3071 expand %r => remote username in ssh_config:ProxyCommand;
3072 ok deraadt markus
Damien Miller031c9102010-04-16 15:54:44 +10003073 - markus@cvs.openbsd.org 2010/04/15 20:32:55
3074 [ssh-pkcs11.c]
3075 retry lookup for private key if there's no matching key with CKA_SIGN
3076 attribute enabled; this fixes fixes MuscleCard support (bugzilla #1736)
3077 ok djm@
Damien Miller4e270b02010-04-16 15:56:21 +10003078 - djm@cvs.openbsd.org 2010/04/16 01:47:26
3079 [PROTOCOL.certkeys auth-options.c auth-options.h auth-rsa.c]
3080 [auth2-pubkey.c authfd.c key.c key.h myproposal.h ssh-add.c]
3081 [ssh-agent.c ssh-dss.c ssh-keygen.1 ssh-keygen.c ssh-rsa.c]
3082 [sshconnect.c sshconnect2.c sshd.c]
3083 revised certificate format ssh-{dss,rsa}-cert-v01@openssh.com with the
3084 following changes:
3085
3086 move the nonce field to the beginning of the certificate where it can
3087 better protect against chosen-prefix attacks on the signature hash
3088
3089 Rename "constraints" field to "critical options"
3090
3091 Add a new non-critical "extensions" field
3092
3093 Add a serial number
3094
3095 The older format is still support for authentication and cert generation
3096 (use "ssh-keygen -t v00 -s ca_key ..." to generate a v00 certificate)
3097
3098 ok markus@