Damien Miller | 52c371c | 2014-01-16 18:42:10 +1100 | [diff] [blame] | 1 | 20140118 |
| 2 | - (djm) OpenBSD CVS Sync |
| 3 | - djm@cvs.openbsd.org 2014/01/16 07:31:09 |
| 4 | [sftp-client.c] |
| 5 | needless and incorrect cast to size_t can break resumption of |
| 6 | large download; patch from tobias@ |
Damien Miller | 0fa29e6 | 2014-01-16 18:42:31 +1100 | [diff] [blame] | 7 | - djm@cvs.openbsd.org 2014/01/16 07:32:00 |
| 8 | [version.h] |
| 9 | openssh-6.5 |
Damien Miller | 2ae77e6 | 2014-01-16 18:51:07 +1100 | [diff] [blame] | 10 | - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec] |
| 11 | [contrib/suse/openssh.spec] Crank RPM spec version numbers. |
Damien Miller | 366224d | 2014-01-16 18:51:44 +1100 | [diff] [blame^] | 12 | - (djm) [README] update release notes URL. |
Damien Miller | 52c371c | 2014-01-16 18:42:10 +1100 | [diff] [blame] | 13 | |
Damien Miller | af5d448 | 2014-01-12 19:20:47 +1100 | [diff] [blame] | 14 | 20140112 |
| 15 | - (djm) OpenBSD CVS Sync |
| 16 | - djm@cvs.openbsd.org 2014/01/10 05:59:19 |
| 17 | [sshd_config] |
| 18 | the /etc/ssh/ssh_host_ed25519_key is loaded by default too |
Damien Miller | 91b580e | 2014-01-12 19:21:22 +1100 | [diff] [blame] | 19 | - djm@cvs.openbsd.org 2014/01/12 08:13:13 |
| 20 | [bufaux.c buffer.h kex.c kex.h kexc25519.c kexc25519c.c kexc25519s.c] |
| 21 | [kexdhc.c kexdhs.c kexecdhc.c kexecdhs.c kexgexc.c kexgexs.c] |
| 22 | avoid use of OpenSSL BIGNUM type and functions for KEX with |
| 23 | Curve25519 by adding a buffer_put_bignum2_from_string() that stores |
| 24 | a string using the bignum encoding rules. Will make it easier to |
| 25 | build a reduced-feature OpenSSH without OpenSSL in the future; |
| 26 | ok markus@ |
Damien Miller | af5d448 | 2014-01-12 19:20:47 +1100 | [diff] [blame] | 27 | |
Damien Miller | 3e49853 | 2014-01-10 10:37:05 +1100 | [diff] [blame] | 28 | 20140110 |
| 29 | - (djm) OpenBSD CVS Sync |
| 30 | - tedu@cvs.openbsd.org 2014/01/04 17:50:55 |
| 31 | [mac.c monitor_mm.c monitor_mm.h xmalloc.c] |
| 32 | use standard types and formats for size_t like variables. ok dtucker |
Damien Miller | e00e413 | 2014-01-10 10:40:45 +1100 | [diff] [blame] | 33 | - guenther@cvs.openbsd.org 2014/01/09 03:26:00 |
| 34 | [sftp-common.c] |
| 35 | When formating the time for "ls -l"-style output, show dates in the future |
| 36 | with the year, and rearrange a comparison to avoid a potentional signed |
| 37 | arithmetic overflow that would give the wrong result. |
| 38 | ok djm@ |
Damien Miller | b3051d0 | 2014-01-10 10:58:53 +1100 | [diff] [blame] | 39 | - djm@cvs.openbsd.org 2014/01/09 23:20:00 |
| 40 | [digest.c digest.h hostfile.c kex.c kex.h kexc25519.c kexc25519c.c] |
| 41 | [kexc25519s.c kexdh.c kexecdh.c kexecdhc.c kexecdhs.c kexgex.c kexgexc.c] |
| 42 | [kexgexs.c key.c key.h roaming_client.c roaming_common.c schnorr.c] |
| 43 | [schnorr.h ssh-dss.c ssh-ecdsa.c ssh-rsa.c sshconnect2.c] |
| 44 | Introduce digest API and use it to perform all hashing operations |
| 45 | rather than calling OpenSSL EVP_Digest* directly. Will make it easier |
| 46 | to build a reduced-feature OpenSSH without OpenSSL in future; |
| 47 | feedback, ok markus@ |
Damien Miller | 58cd63b | 2014-01-10 10:59:24 +1100 | [diff] [blame] | 48 | - djm@cvs.openbsd.org 2014/01/09 23:26:48 |
| 49 | [sshconnect.c sshd.c] |
| 50 | ban clients/servers that suffer from SSH_BUG_DERIVEKEY, they are ancient, |
| 51 | deranged and might make some attacks on KEX easier; ok markus@ |
Damien Miller | 3e49853 | 2014-01-10 10:37:05 +1100 | [diff] [blame] | 52 | |
Damien Miller | a9c1e50 | 2014-01-08 16:13:12 +1100 | [diff] [blame] | 53 | 20140108 |
| 54 | - (djm) [regress/.cvsignore] Ignore regress test droppings; ok dtucker@ |
| 55 | |
Damien Miller | 324541e | 2013-12-31 12:25:40 +1100 | [diff] [blame] | 56 | 20131231 |
| 57 | - (djm) OpenBSD CVS Sync |
| 58 | - djm@cvs.openbsd.org 2013/12/30 23:52:28 |
| 59 | [auth2-hostbased.c auth2-pubkey.c compat.c compat.h ssh-rsa.c] |
| 60 | [sshconnect.c sshconnect2.c sshd.c] |
| 61 | refuse RSA keys from old proprietary clients/servers that use the |
| 62 | obsolete RSA+MD5 signature scheme. it will still be possible to connect |
| 63 | with these clients/servers but only DSA keys will be accepted, and we'll |
| 64 | deprecate them entirely in a future release. ok markus@ |
| 65 | |
Damien Miller | 7d97fd9 | 2013-12-29 17:40:18 +1100 | [diff] [blame] | 66 | 20131229 |
| 67 | - (djm) [loginrec.c] Check for username truncation when looking up lastlog |
| 68 | entries |
Damien Miller | 9f4c8e7 | 2013-12-29 17:57:46 +1100 | [diff] [blame] | 69 | - (djm) [regress/Makefile] Add some generated files for cleaning |
Damien Miller | ef275ea | 2013-12-29 17:44:07 +1100 | [diff] [blame] | 70 | - (djm) OpenBSD CVS Sync |
| 71 | - djm@cvs.openbsd.org 2013/12/19 00:10:30 |
| 72 | [ssh-add.c] |
| 73 | skip requesting smartcard PIN when removing keys from agent; bz#2187 |
| 74 | patch from jay AT slushpupie.com; ok dtucker |
Damien Miller | bb3dafe | 2013-12-29 17:44:29 +1100 | [diff] [blame] | 75 | - dtucker@cvs.openbsd.org 2013/12/19 00:19:12 |
| 76 | [serverloop.c] |
| 77 | Cast client_alive_interval to u_int64_t before assinging to |
| 78 | max_time_milliseconds to avoid potential integer overflow in the timeout. |
| 79 | bz#2170, patch from Loganaden Velvindron, ok djm@ |
Damien Miller | bf25d11 | 2013-12-29 17:44:56 +1100 | [diff] [blame] | 80 | - djm@cvs.openbsd.org 2013/12/19 00:27:57 |
| 81 | [auth-options.c] |
| 82 | simplify freeing of source-address certificate restriction |
Damien Miller | 4def184 | 2013-12-29 17:45:26 +1100 | [diff] [blame] | 83 | - djm@cvs.openbsd.org 2013/12/19 01:04:36 |
| 84 | [channels.c] |
| 85 | bz#2147: fix multiple remote forwardings with dynamically assigned |
| 86 | listen ports. In the s->c message to open the channel we were sending |
| 87 | zero (the magic number to request a dynamic port) instead of the actual |
| 88 | listen port. The client therefore had no way of discriminating between |
| 89 | them. |
| 90 | |
| 91 | Diagnosis and fix by ronf AT timeheart.net |
Damien Miller | 0b36c83 | 2013-12-29 17:45:51 +1100 | [diff] [blame] | 92 | - djm@cvs.openbsd.org 2013/12/19 01:19:41 |
| 93 | [ssh-agent.c] |
| 94 | bz#2186: don't crash (NULL deref) when deleting PKCS#11 keys from an agent |
| 95 | that has a mix of normal and PKCS#11 keys; fix from jay AT slushpupie.com; |
| 96 | ok dtucker |
Damien Miller | 339a48f | 2013-12-29 17:46:49 +1100 | [diff] [blame] | 97 | - djm@cvs.openbsd.org 2013/12/19 22:57:13 |
| 98 | [poly1305.c poly1305.h] |
| 99 | use full name for author, with his permission |
Damien Miller | 1379771 | 2013-12-29 17:47:14 +1100 | [diff] [blame] | 100 | - tedu@cvs.openbsd.org 2013/12/21 07:10:47 |
| 101 | [ssh-keygen.1] |
| 102 | small typo |
Damien Miller | 3e19295 | 2013-12-29 17:47:50 +1100 | [diff] [blame] | 103 | - djm@cvs.openbsd.org 2013/12/27 22:30:17 |
| 104 | [ssh-dss.c ssh-ecdsa.c ssh-rsa.c] |
| 105 | make the original RSA and DSA signing/verification code look more like |
| 106 | the ECDSA/Ed25519 ones: use key_type_plain() when checking the key type |
| 107 | rather than tediously listing all variants, use __func__ for debug/ |
| 108 | error messages |
Damien Miller | 06122e9 | 2013-12-29 17:48:15 +1100 | [diff] [blame] | 109 | - djm@cvs.openbsd.org 2013/12/27 22:37:18 |
| 110 | [ssh-rsa.c] |
| 111 | correct comment |
Damien Miller | 83f2fe2 | 2013-12-29 17:48:38 +1100 | [diff] [blame] | 112 | - djm@cvs.openbsd.org 2013/12/29 02:28:10 |
| 113 | [key.c] |
| 114 | allow ed25519 keys to appear as certificate authorities |
Damien Miller | 5baeacf | 2013-12-29 17:48:55 +1100 | [diff] [blame] | 115 | - djm@cvs.openbsd.org 2013/12/29 02:37:04 |
| 116 | [key.c] |
| 117 | correct comment for key_to_certified() |
Damien Miller | 9de4fcd | 2013-12-29 17:49:13 +1100 | [diff] [blame] | 118 | - djm@cvs.openbsd.org 2013/12/29 02:49:52 |
| 119 | [key.c] |
| 120 | correct comment for key_drop_cert() |
Damien Miller | 29ace1c | 2013-12-29 17:49:31 +1100 | [diff] [blame] | 121 | - djm@cvs.openbsd.org 2013/12/29 04:20:04 |
| 122 | [key.c] |
| 123 | to make sure we don't omit any key types as valid CA keys again, |
| 124 | factor the valid key type check into a key_type_is_valid_ca() |
| 125 | function |
Damien Miller | f72cdde | 2013-12-29 17:49:55 +1100 | [diff] [blame] | 126 | - djm@cvs.openbsd.org 2013/12/29 04:29:25 |
| 127 | [authfd.c] |
| 128 | allow deletion of ed25519 keys from the agent |
Damien Miller | b9a9549 | 2013-12-29 17:50:15 +1100 | [diff] [blame] | 129 | - djm@cvs.openbsd.org 2013/12/29 04:35:50 |
| 130 | [authfile.c] |
| 131 | don't refuse to load Ed25519 certificates |
Damien Miller | 0fa47cf | 2013-12-29 17:53:39 +1100 | [diff] [blame] | 132 | - djm@cvs.openbsd.org 2013/12/29 05:42:16 |
| 133 | [ssh.c] |
| 134 | don't forget to load Ed25519 certs too |
Damien Miller | 106bf1c | 2013-12-29 17:54:03 +1100 | [diff] [blame] | 135 | - djm@cvs.openbsd.org 2013/12/29 05:57:02 |
| 136 | [sshconnect.c] |
| 137 | when showing other hostkeys, don't forget Ed25519 keys |
Damien Miller | 7d97fd9 | 2013-12-29 17:40:18 +1100 | [diff] [blame] | 138 | |
Darren Tucker | 77244af | 2013-12-21 17:02:39 +1100 | [diff] [blame] | 139 | 20131221 |
| 140 | - (dtucker) [regress/keytype.sh] Actually test ecdsa key types. |
| 141 | |
Darren Tucker | 1fcec9d | 2013-12-19 11:00:12 +1100 | [diff] [blame] | 142 | 20131219 |
| 143 | - (dtucker) [configure.ac] bz#2178: Don't try to use BSM on Solaris versions |
| 144 | greater than 11 either rather than just 11. Patch from Tomas Kuthan. |
Darren Tucker | 53f8e78 | 2013-12-19 11:31:44 +1100 | [diff] [blame] | 145 | - (dtucker) [auth-pam.c] bz#2163: check return value from pam_get_item(). |
| 146 | Patch from Loganaden Velvindron. |
Darren Tucker | 1fcec9d | 2013-12-19 11:00:12 +1100 | [diff] [blame] | 147 | |
Damien Miller | 4f752cf | 2013-12-18 17:45:35 +1100 | [diff] [blame] | 148 | 20131218 |
| 149 | - (djm) OpenBSD CVS Sync |
| 150 | - djm@cvs.openbsd.org 2013/12/07 08:08:26 |
| 151 | [ssh-keygen.1] |
| 152 | document -a and -o wrt new key format |
Damien Miller | 8ba0ead | 2013-12-18 17:46:27 +1100 | [diff] [blame] | 153 | - naddy@cvs.openbsd.org 2013/12/07 11:58:46 |
| 154 | [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh-keyscan.1 ssh-keysign.8 ssh.1] |
| 155 | [ssh_config.5 sshd.8 sshd_config.5] |
| 156 | add missing mentions of ed25519; ok djm@ |
Damien Miller | 6575c3a | 2013-12-18 17:47:02 +1100 | [diff] [blame] | 157 | - dtucker@cvs.openbsd.org 2013/12/08 09:53:27 |
| 158 | [sshd_config.5] |
| 159 | Use a literal for the default value of KEXAlgorithms. ok deraadt jmc |
Damien Miller | 8a56dc2 | 2013-12-18 17:48:11 +1100 | [diff] [blame] | 160 | - markus@cvs.openbsd.org 2013/12/09 11:03:45 |
| 161 | [blocks.c ed25519.c fe25519.c fe25519.h ge25519.c ge25519.h] |
| 162 | [ge25519_base.data hash.c sc25519.c sc25519.h verify.c] |
| 163 | Add Authors for the public domain ed25519/nacl code. |
| 164 | see also http://nacl.cr.yp.to/features.html |
| 165 | All of the NaCl software is in the public domain. |
| 166 | and http://ed25519.cr.yp.to/software.html |
| 167 | The Ed25519 software is in the public domain. |
Damien Miller | 155b5a5 | 2013-12-18 17:48:32 +1100 | [diff] [blame] | 168 | - markus@cvs.openbsd.org 2013/12/09 11:08:17 |
| 169 | [crypto_api.h] |
| 170 | remove unused defines |
Damien Miller | 059321d | 2013-12-18 17:49:48 +1100 | [diff] [blame] | 171 | - pascal@cvs.openbsd.org 2013/12/15 18:17:26 |
| 172 | [ssh-add.c] |
| 173 | Make ssh-add also add .ssh/id_ed25519; fixes lie in manual page. |
| 174 | ok markus@ |
Damien Miller | d58a596 | 2013-12-18 17:50:13 +1100 | [diff] [blame] | 175 | - djm@cvs.openbsd.org 2013/12/15 21:42:35 |
| 176 | [cipher-chachapoly.c] |
| 177 | add some comments and constify a constant |
Damien Miller | 6674eb9 | 2013-12-18 17:50:39 +1100 | [diff] [blame] | 178 | - markus@cvs.openbsd.org 2013/12/17 10:36:38 |
| 179 | [crypto_api.h] |
| 180 | I've assempled the header file by cut&pasting from generated headers |
| 181 | and the source files. |
Damien Miller | 4f752cf | 2013-12-18 17:45:35 +1100 | [diff] [blame] | 182 | |
Damien Miller | 7e6e42f | 2013-12-08 08:23:08 +1100 | [diff] [blame] | 183 | 20131208 |
| 184 | - (djm) [openbsd-compat/bsd-setres_id.c] Missing header; from Corinna |
| 185 | Vinschen |
Damien Miller | 6d6fcd1 | 2013-12-08 15:53:28 +1100 | [diff] [blame] | 186 | - (djm) [Makefile.in regress/Makefile regress/agent-ptrace.sh] |
| 187 | [regress/setuid-allowed.c] Check that ssh-agent is not on a no-setuid |
| 188 | filesystem before running agent-ptrace.sh; ok dtucker |
Damien Miller | 7e6e42f | 2013-12-08 08:23:08 +1100 | [diff] [blame] | 189 | |
Damien Miller | 3939207 | 2013-12-07 10:31:08 +1100 | [diff] [blame] | 190 | 20131207 |
| 191 | - (djm) OpenBSD CVS Sync |
| 192 | - djm@cvs.openbsd.org 2013/12/05 22:59:45 |
| 193 | [sftp-client.c] |
| 194 | fix memory leak in error path in do_readdir(); pointed out by |
| 195 | Loganaden Velvindron @ AfriNIC in bz#2163 |
Damien Miller | 0f8536d | 2013-12-07 10:31:37 +1100 | [diff] [blame] | 196 | - djm@cvs.openbsd.org 2013/12/06 03:40:51 |
| 197 | [ssh-keygen.c] |
| 198 | remove duplicated character ('g') in getopt() string; |
| 199 | document the (few) remaining option characters so we don't have to |
| 200 | rummage next time. |
Damien Miller | f0e9060 | 2013-12-07 10:40:26 +1100 | [diff] [blame] | 201 | - markus@cvs.openbsd.org 2013/12/06 13:30:08 |
| 202 | [authfd.c key.c key.h ssh-agent.c] |
| 203 | move private key (de)serialization to key.c; ok djm |
Damien Miller | bcd00ab | 2013-12-07 10:41:55 +1100 | [diff] [blame] | 204 | - markus@cvs.openbsd.org 2013/12/06 13:34:54 |
| 205 | [authfile.c authfile.h cipher.c cipher.h key.c packet.c ssh-agent.c] |
| 206 | [ssh-keygen.c PROTOCOL.key] new private key format, bcrypt as KDF by |
| 207 | default; details in PROTOCOL.key; feedback and lots help from djm; |
| 208 | ok djm@ |
Damien Miller | 5be9d9e | 2013-12-07 11:24:01 +1100 | [diff] [blame] | 209 | - markus@cvs.openbsd.org 2013/12/06 13:39:49 |
| 210 | [authfd.c authfile.c key.c key.h myproposal.h pathnames.h readconf.c] |
| 211 | [servconf.c ssh-agent.c ssh-keygen.c ssh-keyscan.1 ssh-keyscan.c] |
| 212 | [ssh-keysign.c ssh.c ssh_config.5 sshd.8 sshd.c verify.c ssh-ed25519.c] |
| 213 | [sc25519.h sc25519.c hash.c ge25519_base.data ge25519.h ge25519.c] |
| 214 | [fe25519.h fe25519.c ed25519.c crypto_api.h blocks.c] |
| 215 | support ed25519 keys (hostkeys and user identities) using the public |
| 216 | domain ed25519 reference code from SUPERCOP, see |
| 217 | http://ed25519.cr.yp.to/software.html |
| 218 | feedback, help & ok djm@ |
Damien Miller | a7827c1 | 2013-12-07 11:24:30 +1100 | [diff] [blame] | 219 | - jmc@cvs.openbsd.org 2013/12/06 15:29:07 |
| 220 | [sshd.8] |
| 221 | missing comma; |
Damien Miller | ca570a5 | 2013-12-07 11:29:09 +1100 | [diff] [blame] | 222 | - djm@cvs.openbsd.org 2013/12/07 00:19:15 |
| 223 | [key.c] |
| 224 | set k->cert = NULL after freeing it |
Damien Miller | f54542a | 2013-12-07 16:32:44 +1100 | [diff] [blame] | 225 | - markus@cvs.openbsd.org 2013/12/06 13:52:46 |
| 226 | [regress/Makefile regress/agent.sh regress/cert-hostkey.sh] |
| 227 | [regress/cert-userkey.sh regress/keytype.sh] |
| 228 | test ed25519 support; from djm@ |
Damien Miller | f104da2 | 2013-12-07 12:37:53 +1100 | [diff] [blame] | 229 | - (djm) [blocks.c ed25519.c fe25519.c fe25519.h ge25519.c ge25519.h] |
Damien Miller | 3cccc0e | 2013-12-07 11:27:47 +1100 | [diff] [blame] | 230 | [ge25519_base.data hash.c sc25519.c sc25519.h verify.c] Fix RCS idents |
Damien Miller | f104da2 | 2013-12-07 12:37:53 +1100 | [diff] [blame] | 231 | - (djm) [Makefile.in] Add ed25519 sources |
| 232 | - (djm) [authfile.c] Conditionalise inclusion of util.h |
| 233 | - (djm) [configure.ac openbsd-compat/Makefile.in openbsd-compat/bcrypt_pbkdf.c] |
Damien Miller | 1ff130d | 2013-12-07 11:51:51 +1100 | [diff] [blame] | 234 | [openbsd-compat/blf.h openbsd-compat/blowfish.c] |
| 235 | [openbsd-compat/openbsd-compat.h] Start at supporting bcrypt_pbkdf in |
| 236 | portable. |
Damien Miller | f104da2 | 2013-12-07 12:37:53 +1100 | [diff] [blame] | 237 | - (djm) [ed25519.c ssh-ed25519.c openbsd-compat/Makefile.in] |
| 238 | [openbsd-compat/bcrypt_pbkdf.c] Make ed25519/new key format compile on |
| 239 | Linux |
Damien Miller | eb40158 | 2013-12-07 17:07:15 +1100 | [diff] [blame] | 240 | - (djm) [regress/cert-hostkey.sh] Fix merge botch |
Damien Miller | da3ca35 | 2013-12-07 21:43:46 +1100 | [diff] [blame] | 241 | - (djm) [Makefile.in] PATHSUBS and keygen bits for Ed25519; from |
| 242 | Loganaden Velvindron @ AfriNIC in bz#2179 |
Damien Miller | 3939207 | 2013-12-07 10:31:08 +1100 | [diff] [blame] | 243 | |
Damien Miller | dec0393 | 2013-12-05 10:18:43 +1100 | [diff] [blame] | 244 | 20131205 |
| 245 | - (djm) OpenBSD CVS Sync |
| 246 | - jmc@cvs.openbsd.org 2013/11/21 08:05:09 |
| 247 | [ssh_config.5 sshd_config.5] |
| 248 | no need for .Pp before displays; |
Damien Miller | d937dc0 | 2013-12-05 10:19:54 +1100 | [diff] [blame] | 249 | - deraadt@cvs.openbsd.org 2013/11/25 18:04:21 |
| 250 | [ssh.1 ssh.c] |
| 251 | improve -Q usage and such. One usage change is that the option is now |
| 252 | case-sensitive |
| 253 | ok dtucker markus djm |
Damien Miller | bdb352a | 2013-12-05 10:20:52 +1100 | [diff] [blame] | 254 | - jmc@cvs.openbsd.org 2013/11/26 12:14:54 |
| 255 | [ssh.1 ssh.c] |
| 256 | - put -Q in the right place |
| 257 | - Ar was a poor choice for the arguments to -Q. i've chosen an |
| 258 | admittedly equally poor Cm, at least consistent with the rest |
| 259 | of the docs. also no need for multiple instances |
| 260 | - zap a now redundant Nm |
| 261 | - usage() sync |
Damien Miller | 1d2f880 | 2013-12-05 10:22:03 +1100 | [diff] [blame] | 262 | - deraadt@cvs.openbsd.org 2013/11/26 19:15:09 |
| 263 | [pkcs11.h] |
| 264 | cleanup 1 << 31 idioms. Resurrection of this issue pointed out by |
| 265 | Eitan Adler ok markus for ssh, implies same change in kerberosV |
Damien Miller | e4870c0 | 2013-12-05 10:22:39 +1100 | [diff] [blame] | 266 | - djm@cvs.openbsd.org 2013/12/01 23:19:05 |
| 267 | [PROTOCOL] |
| 268 | mention curve25519-sha256@libssh.org key exchange algorithm |
Damien Miller | 114e540 | 2013-12-05 10:22:57 +1100 | [diff] [blame] | 269 | - djm@cvs.openbsd.org 2013/12/02 02:50:27 |
| 270 | [PROTOCOL.chacha20poly1305] |
| 271 | typo; from Jon Cave |
Damien Miller | f1e44ea | 2013-12-05 10:23:21 +1100 | [diff] [blame] | 272 | - djm@cvs.openbsd.org 2013/12/02 02:56:17 |
| 273 | [ssh-pkcs11-helper.c] |
| 274 | use-after-free; bz#2175 patch from Loganaden Velvindron @ AfriNIC |
Damien Miller | f7e8a87 | 2013-12-05 10:25:51 +1100 | [diff] [blame] | 275 | - djm@cvs.openbsd.org 2013/12/02 03:09:22 |
| 276 | [key.c] |
| 277 | make key_to_blob() return a NULL blob on failure; part of |
| 278 | bz#2175 from Loganaden Velvindron @ AfriNIC |
Damien Miller | 960f6a2 | 2013-12-05 10:26:14 +1100 | [diff] [blame] | 279 | - djm@cvs.openbsd.org 2013/12/02 03:13:14 |
| 280 | [cipher.c] |
| 281 | correct bzero of chacha20+poly1305 key context. bz#2177 from |
| 282 | Loganaden Velvindron @ AfriNIC |
| 283 | |
| 284 | Also make it a memset for consistency with the rest of cipher.c |
Damien Miller | 9275df3 | 2013-12-05 10:26:32 +1100 | [diff] [blame] | 285 | - djm@cvs.openbsd.org 2013/12/04 04:20:01 |
| 286 | [sftp-client.c] |
| 287 | bz#2171: don't leak local_fd on error; from Loganaden Velvindron @ |
| 288 | AfriNIC |
Damien Miller | 534b2cc | 2013-12-05 14:07:27 +1100 | [diff] [blame] | 289 | - djm@cvs.openbsd.org 2013/12/05 01:16:41 |
| 290 | [servconf.c servconf.h] |
| 291 | bz#2161 - fix AuthorizedKeysCommand inside a Match block and |
| 292 | rearrange things so the same error is harder to make next time; |
| 293 | with and ok dtucker@ |
Darren Tucker | 8369c8e | 2013-12-05 11:00:16 +1100 | [diff] [blame] | 294 | - (dtucker) [configure.ac] bz#2173: use pkg-config --libs to include correct |
| 295 | -L location for libedit. Patch from Serge van den Boom. |
Damien Miller | dec0393 | 2013-12-05 10:18:43 +1100 | [diff] [blame] | 296 | |
Damien Miller | 0600c70 | 2013-11-21 13:55:43 +1100 | [diff] [blame] | 297 | 20131121 |
| 298 | - (djm) OpenBSD CVS Sync |
| 299 | - dtucker@cvs.openbsd.org 2013/11/08 11:15:19 |
| 300 | [bufaux.c bufbn.c buffer.c sftp-client.c sftp-common.c sftp-glob.c] |
| 301 | [uidswap.c] Include stdlib.h for free() as per the man page. |
Damien Miller | 867e693 | 2013-11-21 13:56:06 +1100 | [diff] [blame] | 302 | - markus@cvs.openbsd.org 2013/11/13 13:48:20 |
| 303 | [ssh-pkcs11.c] |
| 304 | add missing braces found by pedro |
Damien Miller | 23e00aa | 2013-11-21 13:56:28 +1100 | [diff] [blame] | 305 | - djm@cvs.openbsd.org 2013/11/20 02:19:01 |
| 306 | [sshd.c] |
| 307 | delay closure of in/out fds until after "Bad protocol version |
| 308 | identification..." message, as get_remote_ipaddr/get_remote_port |
| 309 | require them open. |
Damien Miller | e001673 | 2013-11-21 13:56:49 +1100 | [diff] [blame] | 310 | - deraadt@cvs.openbsd.org 2013/11/20 20:53:10 |
| 311 | [scp.c] |
| 312 | unsigned casts for ctype macros where neccessary |
| 313 | ok guenther millert markus |
Damien Miller | fdb2306 | 2013-11-21 13:57:15 +1100 | [diff] [blame] | 314 | - deraadt@cvs.openbsd.org 2013/11/20 20:54:10 |
| 315 | [canohost.c clientloop.c match.c readconf.c sftp.c] |
| 316 | unsigned casts for ctype macros where neccessary |
| 317 | ok guenther millert markus |
Damien Miller | 0fde8ac | 2013-11-21 14:12:23 +1100 | [diff] [blame] | 318 | - djm@cvs.openbsd.org 2013/11/21 00:45:44 |
| 319 | [Makefile.in PROTOCOL PROTOCOL.chacha20poly1305 authfile.c chacha.c] |
| 320 | [chacha.h cipher-chachapoly.c cipher-chachapoly.h cipher.c cipher.h] |
| 321 | [dh.c myproposal.h packet.c poly1305.c poly1305.h servconf.c ssh.1] |
| 322 | [ssh.c ssh_config.5 sshd_config.5] Add a new protocol 2 transport |
| 323 | cipher "chacha20-poly1305@openssh.com" that combines Daniel |
| 324 | Bernstein's ChaCha20 stream cipher and Poly1305 MAC to build an |
| 325 | authenticated encryption mode. |
| 326 | |
| 327 | Inspired by and similar to Adam Langley's proposal for TLS: |
| 328 | http://tools.ietf.org/html/draft-agl-tls-chacha20poly1305-03 |
| 329 | but differs in layout used for the MAC calculation and the use of a |
| 330 | second ChaCha20 instance to separately encrypt packet lengths. |
| 331 | Details are in the PROTOCOL.chacha20poly1305 file. |
| 332 | |
| 333 | Feedback markus@, naddy@; manpage bits Loganden Velvindron @ AfriNIC |
| 334 | ok markus@ naddy@ |
Damien Miller | fa7a20b | 2013-11-21 14:24:08 +1100 | [diff] [blame] | 335 | - naddy@cvs.openbsd.org 2013/11/18 05:09:32 |
| 336 | [regress/forward-control.sh] |
| 337 | bump timeout to 10 seconds to allow slow machines (e.g. Alpha PC164) |
| 338 | to successfully run this; ok djm@ |
Damien Miller | 36aba25 | 2013-11-21 14:24:42 +1100 | [diff] [blame] | 339 | - djm@cvs.openbsd.org 2013/11/21 03:15:46 |
| 340 | [regress/krl.sh] |
| 341 | add some reminders for additional tests that I'd like to implement |
Damien Miller | ea61b21 | 2013-11-21 14:25:15 +1100 | [diff] [blame] | 342 | - djm@cvs.openbsd.org 2013/11/21 03:16:47 |
| 343 | [regress/modpipe.c] |
| 344 | use unsigned long long instead of u_int64_t here to avoid warnings |
| 345 | on some systems portable OpenSSH is built on. |
Damien Miller | 8a073cf | 2013-11-21 14:26:18 +1100 | [diff] [blame] | 346 | - djm@cvs.openbsd.org 2013/11/21 03:18:51 |
| 347 | [regress/cipher-speed.sh regress/integrity.sh regress/rekey.sh] |
| 348 | [regress/try-ciphers.sh] |
| 349 | use new "ssh -Q cipher-auth" query to obtain lists of authenticated |
| 350 | encryption ciphers instead of specifying them manually; ensures that |
| 351 | the new chacha20poly1305@openssh.com mode is tested; |
| 352 | |
| 353 | ok markus@ and naddy@ as part of the diff to add |
| 354 | chacha20poly1305@openssh.com |
Damien Miller | 0600c70 | 2013-11-21 13:55:43 +1100 | [diff] [blame] | 355 | |
Darren Tucker | b6a75b0 | 2013-11-10 20:25:22 +1100 | [diff] [blame] | 356 | 20131110 |
| 357 | - (dtucker) [regress/keytype.sh] Populate ECDSA key types to be tested by |
| 358 | querying the ones that are compiled in. |
| 359 | |
Darren Tucker | 6e2fe81 | 2013-11-09 16:55:03 +1100 | [diff] [blame] | 360 | 20131109 |
| 361 | - (dtucker) OpenBSD CVS Sync |
| 362 | - dtucker@cvs.openbsd.org 2013/11/09 05:41:34 |
| 363 | [regress/test-exec.sh regress/rekey.sh] |
| 364 | Use smaller test data files to speed up tests. Grow test datafiles |
| 365 | where necessary for a specific test. |
Darren Tucker | 37bcef5 | 2013-11-09 18:39:25 +1100 | [diff] [blame] | 366 | - (dtucker) [configure.ac kex.c key.c myproposal.h] Test for the presence of |
| 367 | NID_X9_62_prime256v1, NID_secp384r1 and NID_secp521r1 and test that the |
| 368 | latter actually works before using it. Fedora (at least) has NID_secp521r1 |
| 369 | that doesn't work (see https://bugzilla.redhat.com/show_bug.cgi?id=1021897). |
Darren Tucker | 95cb2d4 | 2013-11-09 22:02:31 +1100 | [diff] [blame] | 370 | - (dtucker) [configure.ac] Fix brackets in NID_secp521r1 test. |
Darren Tucker | dd5264d | 2013-11-09 22:32:51 +1100 | [diff] [blame] | 371 | - (dtucker) [configure.ac] Add missing "test". |
Darren Tucker | 2c89430 | 2013-11-10 12:38:42 +1100 | [diff] [blame] | 372 | - (dtucker) [key.c] Check for the correct defines for NID_secp521r1. |
Darren Tucker | 6e2fe81 | 2013-11-09 16:55:03 +1100 | [diff] [blame] | 373 | |
Darren Tucker | 08998c5 | 2013-11-08 12:11:46 +1100 | [diff] [blame] | 374 | 20131108 |
| 375 | - (dtucker) OpenBSD CVS Sync |
| 376 | - dtucker@cvs.openbsd.org 2013/11/08 01:06:14 |
| 377 | [regress/rekey.sh] |
| 378 | Rekey less frequently during tests to speed them up |
Damien Miller | 690d989 | 2013-11-08 12:16:49 +1100 | [diff] [blame] | 379 | - (djm) OpenBSD CVS Sync |
| 380 | - dtucker@cvs.openbsd.org 2013/11/07 11:58:27 |
| 381 | [cipher.c cipher.h kex.c kex.h mac.c mac.h servconf.c ssh.c] |
| 382 | Output the effective values of Ciphers, MACs and KexAlgorithms when |
| 383 | the default has not been overridden. ok markus@ |
Damien Miller | 6c81fee | 2013-11-08 12:19:55 +1100 | [diff] [blame] | 384 | - djm@cvs.openbsd.org 2013/11/08 00:39:15 |
| 385 | [auth-options.c auth2-chall.c authfd.c channels.c cipher-3des1.c] |
| 386 | [clientloop.c gss-genr.c monitor_mm.c packet.c schnorr.c umac.c] |
| 387 | [sftp-client.c sftp-glob.c] |
| 388 | use calloc for all structure allocations; from markus@ |
Damien Miller | 3ac4a23 | 2013-11-08 12:39:49 +1100 | [diff] [blame] | 389 | - djm@cvs.openbsd.org 2013/11/08 01:38:11 |
| 390 | [version.h] |
| 391 | openssh-6.4 |
Damien Miller | 3420a50 | 2013-11-08 16:48:13 +1100 | [diff] [blame] | 392 | - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec] |
| 393 | [contrib/suse/openssh.spec] Update version numbers following release. |
Darren Tucker | ccdb9be | 2013-11-08 18:54:38 +1100 | [diff] [blame] | 394 | - (dtucker) [openbsd-compat/openbsd-compat.h] Add null implementation of |
| 395 | arc4random_stir for platforms that have arc4random but don't have |
| 396 | arc4random_stir (right now this is only OpenBSD -current). |
Darren Tucker | 1c8ce34 | 2013-11-08 19:50:32 +1100 | [diff] [blame] | 397 | - (dtucker) [kex.c] Only enable CURVE25519_SHA256 if we actually have |
| 398 | EVP_sha256. |
Darren Tucker | d94240b | 2013-11-08 21:10:04 +1100 | [diff] [blame] | 399 | - (dtucker) [myproposal.h] Conditionally enable CURVE25519_SHA256. |
Darren Tucker | 8c333ec | 2013-11-08 21:12:58 +1100 | [diff] [blame] | 400 | - (dtucker) [openbsd-compat/bsd-poll.c] Add headers to prevent compile |
| 401 | warnings. |
Darren Tucker | 882abfd | 2013-11-09 00:17:41 +1100 | [diff] [blame] | 402 | - (dtucker) [Makefile.in configure.ac] Set MALLOC_OPTIONS per platform |
Darren Tucker | aff7ef1 | 2013-11-09 00:19:22 +1100 | [diff] [blame] | 403 | and pass in TEST_ENV. use stderr to get polluted |
Darren Tucker | 882abfd | 2013-11-09 00:17:41 +1100 | [diff] [blame] | 404 | and the stderr-data test to fail. |
Darren Tucker | aff7ef1 | 2013-11-09 00:19:22 +1100 | [diff] [blame] | 405 | - (dtucker) [contrib/cygwin/ssh-host-config] Simplify host key generation: |
| 406 | rather than testing and generating each key, call ssh-keygen -A. |
| 407 | Patch from vinschen at redhat.com. |
Darren Tucker | 6e2fe81 | 2013-11-09 16:55:03 +1100 | [diff] [blame] | 408 | - (dtucker) OpenBSD CVS Sync |
| 409 | - dtucker@cvs.openbsd.org 2013/11/09 05:41:34 |
| 410 | [regress/test-exec.sh regress/rekey.sh] |
| 411 | Use smaller test data files to speed up tests. Grow test datafiles |
| 412 | where necessary for a specific test. |
Darren Tucker | 08998c5 | 2013-11-08 12:11:46 +1100 | [diff] [blame] | 413 | |
Damien Miller | 61c5c23 | 2013-11-07 11:34:14 +1100 | [diff] [blame] | 414 | 20131107 |
| 415 | - (djm) [ssh-pkcs11.c] Bring back "non-constant initialiser" fix (rev 1.5) |
| 416 | that got lost in recent merge. |
Damien Miller | c983197 | 2013-11-07 12:00:23 +1100 | [diff] [blame] | 417 | - (djm) [Makefile.in monitor.c] Missed chunks of curve25519 KEX diff |
Damien Miller | a6fd1d3 | 2013-11-07 12:03:26 +1100 | [diff] [blame] | 418 | - (djm) [regress/modpipe.c regress/rekey.sh] Never intended to commit these |
Damien Miller | df8b030 | 2013-11-07 13:28:16 +1100 | [diff] [blame] | 419 | - (djm) [configure.ac defines.h] Skip arc4random_stir() calls on platforms |
| 420 | that lack it but have arc4random_uniform() |
Damien Miller | 67a8800 | 2013-11-07 13:32:51 +1100 | [diff] [blame] | 421 | - (djm) OpenBSD CVS Sync |
| 422 | - markus@cvs.openbsd.org 2013/11/04 11:51:16 |
| 423 | [monitor.c] |
| 424 | fix rekeying for KEX_C25519_SHA256; noted by dtucker@ |
| 425 | RCSID sync only; I thought this was a merge botch and fixed it already |
Damien Miller | 49c145c | 2013-11-07 13:35:39 +1100 | [diff] [blame] | 426 | - markus@cvs.openbsd.org 2013/11/06 16:52:11 |
| 427 | [monitor_wrap.c] |
| 428 | fix rekeying for AES-GCM modes; ok deraadt |
Damien Miller | c8908aa | 2013-11-07 13:38:35 +1100 | [diff] [blame] | 429 | - djm@cvs.openbsd.org 2013/11/06 23:05:59 |
| 430 | [ssh-pkcs11.c] |
| 431 | from portable: s/true/true_val/ to avoid name collisions on dump platforms |
| 432 | RCSID sync only |
Darren Tucker | aa19548 | 2013-11-07 14:50:09 +1100 | [diff] [blame] | 433 | - (dtucker) OpenBSD CVS Sync |
| 434 | - djm@cvs.openbsd.org 2013/10/09 23:44:14 |
| 435 | [regress/Makefile] (ID sync only) |
| 436 | regression test for sftp request white/blacklisting and readonly mode. |
Darren Tucker | bbfb9b0 | 2013-11-07 14:56:43 +1100 | [diff] [blame] | 437 | - markus@cvs.openbsd.org 2013/11/02 22:39:53 |
| 438 | [regress/kextype.sh] |
| 439 | add curve25519-sha256@libssh.org |
Darren Tucker | 2345577 | 2013-11-07 15:00:51 +1100 | [diff] [blame] | 440 | - dtucker@cvs.openbsd.org 2013/11/04 12:27:42 |
| 441 | [regress/rekey.sh] |
| 442 | Test rekeying with all KexAlgorithms. |
Darren Tucker | 651dc8b | 2013-11-07 15:04:44 +1100 | [diff] [blame] | 443 | - dtucker@cvs.openbsd.org 2013/11/07 00:12:05 |
| 444 | [regress/rekey.sh] |
| 445 | Test rekeying for every Cipher, MAC and KEX, plus test every KEX with |
| 446 | the GCM ciphers. |
Darren Tucker | 06595d6 | 2013-11-07 15:08:02 +1100 | [diff] [blame] | 447 | - dtucker@cvs.openbsd.org 2013/11/07 01:12:51 |
| 448 | [regress/rekey.sh] |
| 449 | Factor out the data transfer rekey tests |
Darren Tucker | a955041 | 2013-11-07 15:21:19 +1100 | [diff] [blame] | 450 | - dtucker@cvs.openbsd.org 2013/11/07 02:48:38 |
| 451 | [regress/integrity.sh regress/cipher-speed.sh regress/try-ciphers.sh] |
| 452 | Use ssh -Q instead of hardcoding lists of ciphers or MACs. |
Darren Tucker | 74cbc22 | 2013-11-07 15:26:12 +1100 | [diff] [blame] | 453 | - dtucker@cvs.openbsd.org 2013/11/07 03:55:41 |
| 454 | [regress/kextype.sh] |
| 455 | Use ssh -Q to get kex types instead of a static list. |
Darren Tucker | 6e9d6f4 | 2013-11-07 15:32:37 +1100 | [diff] [blame] | 456 | - dtucker@cvs.openbsd.org 2013/11/07 04:26:56 |
| 457 | [regress/kextype.sh] |
| 458 | trailing space |
Darren Tucker | 4bf7e50 | 2013-11-07 22:33:48 +1100 | [diff] [blame] | 459 | - (dtucker) [Makefile.in configure.ac] Remove TEST_SSH_SHA256 environment |
| 460 | variable. It's no longer used now that we get the supported MACs from |
| 461 | ssh -Q. |
Damien Miller | 61c5c23 | 2013-11-07 11:34:14 +1100 | [diff] [blame] | 462 | |
Damien Miller | d2252c7 | 2013-11-04 07:41:48 +1100 | [diff] [blame] | 463 | 20131104 |
| 464 | - (djm) OpenBSD CVS Sync |
| 465 | - markus@cvs.openbsd.org 2013/11/02 20:03:54 |
| 466 | [ssh-pkcs11.c] |
| 467 | support pkcs#11 tokes that only provide x509 zerts instead of raw pubkeys; |
| 468 | fixes bz#1908; based on patch from Laurent Barbe; ok djm |
Damien Miller | 1e12426 | 2013-11-04 08:26:52 +1100 | [diff] [blame] | 469 | - markus@cvs.openbsd.org 2013/11/02 21:59:15 |
| 470 | [kex.c kex.h myproposal.h ssh-keyscan.c sshconnect2.c sshd.c] |
| 471 | use curve25519 for default key exchange (curve25519-sha256@libssh.org); |
| 472 | initial patch from Aris Adamantiadis; ok djm@ |
Damien Miller | abdca98 | 2013-11-04 08:30:05 +1100 | [diff] [blame] | 473 | - markus@cvs.openbsd.org 2013/11/02 22:10:15 |
| 474 | [kexdhs.c kexecdhs.c] |
| 475 | no need to include monitor_wrap.h |
Damien Miller | 660621b | 2013-11-04 08:37:51 +1100 | [diff] [blame] | 476 | - markus@cvs.openbsd.org 2013/11/02 22:24:24 |
| 477 | [kexdhs.c kexecdhs.c] |
| 478 | no need to include ssh-gss.h |
Damien Miller | 4c3ba07 | 2013-11-04 08:40:13 +1100 | [diff] [blame] | 479 | - markus@cvs.openbsd.org 2013/11/02 22:34:01 |
| 480 | [auth-options.c] |
| 481 | no need to include monitor_wrap.h and ssh-gss.h |
Damien Miller | 0bd8f15 | 2013-11-04 08:55:43 +1100 | [diff] [blame] | 482 | - markus@cvs.openbsd.org 2013/11/02 22:39:19 |
| 483 | [ssh_config.5 sshd_config.5] |
| 484 | the default kex is now curve25519-sha256@libssh.org |
Damien Miller | ca67a7e | 2013-11-04 09:05:17 +1100 | [diff] [blame] | 485 | - djm@cvs.openbsd.org 2013/11/03 10:37:19 |
| 486 | [roaming_common.c] |
| 487 | fix a couple of function definitions foo() -> foo(void) |
| 488 | (-Wold-style-definition) |
Damien Miller | 094003f | 2013-11-04 22:59:27 +1100 | [diff] [blame] | 489 | - (djm) [kexc25519.c kexc25519c.c kexc25519s.c] Import missed files from |
| 490 | KEX/curve25519 change |
Damien Miller | d2252c7 | 2013-11-04 07:41:48 +1100 | [diff] [blame] | 491 | |
Darren Tucker | d527704 | 2013-11-03 16:30:46 +1100 | [diff] [blame] | 492 | 20131103 |
| 493 | - (dtucker) [openbsd-compat/bsd-misc.c] Include time.h for nanosleep. |
| 494 | From OpenSMTPD where it prevents "implicit declaration" warnings (it's |
| 495 | a no-op in OpenSSH). From chl at openbsd. |
Darren Tucker | 710f374 | 2013-11-03 17:20:34 +1100 | [diff] [blame] | 496 | - (dtucker) [openbsd-compat/setproctitle.c] Handle error case form the 2nd |
| 497 | vsnprintf. From eric at openbsd via chl@. |
Darren Tucker | 007e3b3 | 2013-11-03 18:43:55 +1100 | [diff] [blame] | 498 | - (dtucker) [configure.ac defines.h] Add typedefs for intmax_t and uintmax_t |
| 499 | for platforms that don't have them. |
Darren Tucker | d527704 | 2013-11-03 16:30:46 +1100 | [diff] [blame] | 500 | |
Damien Miller | 4a3a9d4 | 2013-10-30 22:19:47 +1100 | [diff] [blame] | 501 | 20131030 |
| 502 | - (djm) OpenBSD CVS Sync |
| 503 | - djm@cvs.openbsd.org 2013/10/29 09:42:11 |
| 504 | [key.c key.h] |
| 505 | fix potential stack exhaustion caused by nested certificates; |
| 506 | report by Mateusz Kocielski; ok dtucker@ markus@ |
Damien Miller | 5ff30c6 | 2013-10-30 22:21:50 +1100 | [diff] [blame] | 507 | - djm@cvs.openbsd.org 2013/10/29 09:48:02 |
| 508 | [servconf.c servconf.h session.c sshd_config sshd_config.5] |
| 509 | shd_config PermitTTY to disallow TTY allocation, mirroring the |
| 510 | longstanding no-pty authorized_keys option; |
| 511 | bz#2070, patch from Teran McKinney; ok markus@ |
Damien Miller | 63857c9 | 2013-10-30 22:31:06 +1100 | [diff] [blame] | 512 | - jmc@cvs.openbsd.org 2013/10/29 18:49:32 |
| 513 | [sshd_config.5] |
| 514 | pty(4), not pty(7); |
Damien Miller | 4a3a9d4 | 2013-10-30 22:19:47 +1100 | [diff] [blame] | 515 | |
Damien Miller | 28631ce | 2013-10-26 10:07:56 +1100 | [diff] [blame] | 516 | 20131026 |
| 517 | - (djm) OpenBSD CVS Sync |
| 518 | - djm@cvs.openbsd.org 2013/10/25 23:04:51 |
| 519 | [ssh.c] |
| 520 | fix crash when using ProxyCommand caused by previous commit - was calling |
| 521 | freeaddrinfo(NULL); spotted by sthen@ and Tim Ruehsen, patch by sthen@ |
| 522 | |
Damien Miller | 26506ad | 2013-10-26 10:05:46 +1100 | [diff] [blame] | 523 | 20131025 |
| 524 | - (djm) [ssh-keygen.c ssh-keysign.c sshconnect1.c sshd.c] Remove |
| 525 | unnecessary arc4random_stir() calls. The only ones left are to ensure |
| 526 | that the PRNG gets a different state after fork() for platforms that |
| 527 | have broken the API. |
| 528 | |
Damien Miller | 8f18731 | 2013-10-24 10:53:02 +1100 | [diff] [blame] | 529 | 20131024 |
| 530 | - (djm) [auth-krb5.c] bz#2032 - use local username in krb5_kuserok check |
| 531 | rather than full client name which may be of form user@REALM; |
| 532 | patch from Miguel Sanders; ok dtucker@ |
Damien Miller | 03bf2e6 | 2013-10-24 21:01:26 +1100 | [diff] [blame] | 533 | - (djm) OpenBSD CVS Sync |
| 534 | - dtucker@cvs.openbsd.org 2013/10/23 05:40:58 |
| 535 | [servconf.c] |
| 536 | fix comment |
Damien Miller | 5ecb416 | 2013-10-24 21:02:02 +1100 | [diff] [blame] | 537 | - djm@cvs.openbsd.org 2013/10/23 23:35:32 |
| 538 | [sshd.c] |
| 539 | include local address and port in "Connection from ..." message (only |
| 540 | shown at loglevel>=verbose) |
Damien Miller | 4bedd40 | 2013-10-24 21:02:26 +1100 | [diff] [blame] | 541 | - dtucker@cvs.openbsd.org 2013/10/24 00:49:49 |
| 542 | [moduli.c] |
| 543 | Periodically print progress and, if possible, expected time to completion |
| 544 | when screening moduli for DH groups. ok deraadt djm |
Damien Miller | cf31f38 | 2013-10-24 21:02:56 +1100 | [diff] [blame] | 545 | - dtucker@cvs.openbsd.org 2013/10/24 00:51:48 |
| 546 | [readconf.c servconf.c ssh_config.5 sshd_config.5] |
| 547 | Disallow empty Match statements and add "Match all" which matches |
| 548 | everything. ok djm, man page help jmc@ |
Damien Miller | a90c033 | 2013-10-24 21:03:17 +1100 | [diff] [blame] | 549 | - djm@cvs.openbsd.org 2013/10/24 08:19:36 |
| 550 | [ssh.c] |
| 551 | fix bug introduced in hostname canonicalisation commit: don't try to |
| 552 | resolve hostnames when a ProxyCommand is set unless the user has forced |
| 553 | canonicalisation; spotted by Iain Morgan |
Tim Rice | bd43e88 | 2013-10-24 12:22:49 -0700 | [diff] [blame] | 554 | - (tim) [regress/sftp-perm.sh] We need a shell that understands "! somecmd" |
Damien Miller | 8f18731 | 2013-10-24 10:53:02 +1100 | [diff] [blame] | 555 | |
Damien Miller | 5c86ebd | 2013-10-23 16:29:12 +1100 | [diff] [blame] | 556 | 20131023 |
| 557 | - (djm) OpenBSD CVS Sync |
| 558 | - djm@cvs.openbsd.org 2013/10/20 04:39:28 |
| 559 | [ssh_config.5] |
| 560 | document % expansions performed by "Match command ..." |
Damien Miller | 8a04be7 | 2013-10-23 16:29:40 +1100 | [diff] [blame] | 561 | - djm@cvs.openbsd.org 2013/10/20 06:19:28 |
| 562 | [readconf.c ssh_config.5] |
| 563 | rename "command" subclause of the recently-added "Match" keyword to |
| 564 | "exec"; it's shorter, clearer in intent and we might want to add the |
| 565 | ability to match against the command being executed at the remote end in |
| 566 | the future. |
Damien Miller | c0049bd | 2013-10-23 16:29:59 +1100 | [diff] [blame] | 567 | - djm@cvs.openbsd.org 2013/10/20 09:51:26 |
| 568 | [scp.1 sftp.1] |
| 569 | add canonicalisation options to -o lists |
Damien Miller | 8e5a67f | 2013-10-23 16:30:25 +1100 | [diff] [blame] | 570 | - jmc@cvs.openbsd.org 2013/10/20 18:00:13 |
| 571 | [ssh_config.5] |
| 572 | tweak the "exec" description, as worded by djm; |
Damien Miller | 084bcd2 | 2013-10-23 16:30:51 +1100 | [diff] [blame] | 573 | - djm@cvs.openbsd.org 2013/10/23 03:03:07 |
| 574 | [readconf.c] |
| 575 | Hostname may have %h sequences that should be expanded prior to Match |
| 576 | evaluation; spotted by Iain Morgan |
Damien Miller | eff5cad | 2013-10-23 16:31:10 +1100 | [diff] [blame] | 577 | - djm@cvs.openbsd.org 2013/10/23 03:05:19 |
| 578 | [readconf.c ssh.c] |
| 579 | comment |
Damien Miller | 5b01b0d | 2013-10-23 16:31:31 +1100 | [diff] [blame] | 580 | - djm@cvs.openbsd.org 2013/10/23 04:16:22 |
| 581 | [ssh-keygen.c] |
| 582 | Make code match documentation: relative-specified certificate expiry time |
| 583 | should be relative to current time and not the validity start time. |
| 584 | Reported by Petr Lautrbach; ok deraadt@ |
Damien Miller | 5c86ebd | 2013-10-23 16:29:12 +1100 | [diff] [blame] | 585 | |
Damien Miller | a176e18 | 2013-10-18 09:05:41 +1100 | [diff] [blame] | 586 | 20131018 |
| 587 | - (djm) OpenBSD CVS Sync |
| 588 | - djm@cvs.openbsd.org 2013/10/09 23:44:14 |
| 589 | [regress/Makefile regress/sftp-perm.sh] |
| 590 | regression test for sftp request white/blacklisting and readonly mode. |
Damien Miller | 1edcbf6 | 2013-10-18 10:17:17 +1100 | [diff] [blame] | 591 | - jmc@cvs.openbsd.org 2013/10/17 07:35:48 |
| 592 | [sftp.1 sftp.c] |
| 593 | tweak previous; |
Damien Miller | 4502f88 | 2013-10-18 10:17:36 +1100 | [diff] [blame] | 594 | - djm@cvs.openbsd.org 2013/10/17 22:08:04 |
| 595 | [sshd.c] |
| 596 | include remote port in bad banner message; bz#2162 |
Damien Miller | a176e18 | 2013-10-18 09:05:41 +1100 | [diff] [blame] | 597 | |
Damien Miller | d77b81f | 2013-10-17 11:39:00 +1100 | [diff] [blame] | 598 | 20131017 |
| 599 | - (djm) OpenBSD CVS Sync |
| 600 | - jmc@cvs.openbsd.org 2013/10/15 14:10:25 |
| 601 | [ssh.1 ssh_config.5] |
| 602 | tweak previous; |
Damien Miller | 0faf747 | 2013-10-17 11:47:23 +1100 | [diff] [blame] | 603 | - djm@cvs.openbsd.org 2013/10/16 02:31:47 |
| 604 | [readconf.c readconf.h roaming_client.c ssh.1 ssh.c ssh_config.5] |
| 605 | [sshconnect.c sshconnect.h] |
| 606 | Implement client-side hostname canonicalisation to allow an explicit |
| 607 | search path of domain suffixes to use to convert unqualified host names |
| 608 | to fully-qualified ones for host key matching. |
| 609 | This is particularly useful for host certificates, which would otherwise |
| 610 | need to list unqualified names alongside fully-qualified ones (and this |
| 611 | causes a number of problems). |
| 612 | "looks fine" markus@ |
Damien Miller | 607af34 | 2013-10-17 11:47:51 +1100 | [diff] [blame] | 613 | - jmc@cvs.openbsd.org 2013/10/16 06:42:25 |
| 614 | [ssh_config.5] |
| 615 | tweak previous; |
Damien Miller | 3850559 | 2013-10-17 11:48:13 +1100 | [diff] [blame] | 616 | - djm@cvs.openbsd.org 2013/10/16 22:49:39 |
| 617 | [readconf.c readconf.h ssh.1 ssh.c ssh_config.5] |
| 618 | s/canonicalise/canonicalize/ for consistency with existing spelling, |
| 619 | e.g. authorized_keys; pointed out by naddy@ |
Damien Miller | 51682fa | 2013-10-17 11:48:31 +1100 | [diff] [blame] | 620 | - djm@cvs.openbsd.org 2013/10/16 22:58:01 |
| 621 | [ssh.c ssh_config.5] |
| 622 | one I missed in previous: s/isation/ization/ |
Damien Miller | f29238e | 2013-10-17 11:48:52 +1100 | [diff] [blame] | 623 | - djm@cvs.openbsd.org 2013/10/17 00:30:13 |
| 624 | [PROTOCOL sftp-client.c sftp-client.h sftp-server.c sftp.1 sftp.c] |
| 625 | fsync@openssh.com protocol extension for sftp-server |
| 626 | client support to allow calling fsync() faster successful transfer |
| 627 | patch mostly by imorgan AT nas.nasa.gov; bz#1798 |
| 628 | "fine" markus@ "grumble OK" deraadt@ "doesn't sound bad to me" millert@ |
Damien Miller | e3ea094 | 2013-10-17 11:57:23 +1100 | [diff] [blame] | 629 | - djm@cvs.openbsd.org 2013/10/17 00:46:49 |
| 630 | [ssh.c] |
| 631 | rearrange check to reduce diff against -portable |
| 632 | (Id sync only) |
Damien Miller | d77b81f | 2013-10-17 11:39:00 +1100 | [diff] [blame] | 633 | |
Damien Miller | 6eaeebf | 2013-10-15 11:55:57 +1100 | [diff] [blame] | 634 | 20131015 |
| 635 | - (djm) OpenBSD CVS Sync |
| 636 | - djm@cvs.openbsd.org 2013/10/09 23:42:17 |
| 637 | [sftp-server.8 sftp-server.c] |
| 638 | Add ability to whitelist and/or blacklist sftp protocol requests by name. |
| 639 | Refactor dispatch loop and consolidate read-only mode checks. |
| 640 | Make global variables static, since sftp-server is linked into sshd(8). |
| 641 | ok dtucker@ |
Damien Miller | 73600e5 | 2013-10-15 11:56:25 +1100 | [diff] [blame] | 642 | - djm@cvs.openbsd.org 2013/10/10 00:53:25 |
| 643 | [sftp-server.c] |
| 644 | add -Q, -P and -p to usage() before jmc@ catches me |
Damien Miller | 61ee4d6 | 2013-10-15 11:56:47 +1100 | [diff] [blame] | 645 | - djm@cvs.openbsd.org 2013/10/10 01:43:03 |
| 646 | [sshd.c] |
| 647 | bz#2139: fix re-exec fallback by ensuring that startup_pipe is correctly |
| 648 | updated; ok dtucker@ |
Damien Miller | bda5c84 | 2013-10-15 12:05:58 +1100 | [diff] [blame] | 649 | - djm@cvs.openbsd.org 2013/10/11 02:45:36 |
| 650 | [sftp-client.c] |
| 651 | rename flag arguments to be more clear and consistent. |
| 652 | reorder some internal function arguments to make adding additional flags |
| 653 | easier. |
| 654 | no functional change |
Damien Miller | 2f93d05 | 2013-10-15 12:06:27 +1100 | [diff] [blame] | 655 | - djm@cvs.openbsd.org 2013/10/11 02:52:23 |
| 656 | [sftp-client.c] |
| 657 | missed one arg reorder |
Damien Miller | 61c7de8 | 2013-10-15 12:06:45 +1100 | [diff] [blame] | 658 | - djm@cvs.openbsd.org 2013/10/11 02:53:45 |
| 659 | [sftp-client.h] |
| 660 | obsolete comment |
Damien Miller | 6efab27 | 2013-10-15 12:07:05 +1100 | [diff] [blame] | 661 | - jmc@cvs.openbsd.org 2013/10/14 14:18:56 |
| 662 | [sftp-server.8 sftp-server.c] |
| 663 | tweak previous; |
| 664 | ok djm |
Damien Miller | 71df752 | 2013-10-15 12:12:02 +1100 | [diff] [blame] | 665 | - djm@cvs.openbsd.org 2013/10/14 21:20:52 |
| 666 | [session.c session.h] |
| 667 | Add logging of session starts in a useful format; ok markus@ feedback and |
| 668 | ok dtucker@ |
Damien Miller | 194fd90 | 2013-10-15 12:13:05 +1100 | [diff] [blame] | 669 | - djm@cvs.openbsd.org 2013/10/14 22:22:05 |
| 670 | [readconf.c readconf.h ssh-keysign.c ssh.c ssh_config.5] |
| 671 | add a "Match" keyword to ssh_config that allows matching on hostname, |
| 672 | user and result of arbitrary commands. "nice work" markus@ |
Damien Miller | e9fc72e | 2013-10-15 12:14:12 +1100 | [diff] [blame] | 673 | - djm@cvs.openbsd.org 2013/10/14 23:28:23 |
| 674 | [canohost.c misc.c misc.h readconf.c sftp-server.c ssh.c] |
| 675 | refactor client config code a little: |
| 676 | add multistate option partsing to readconf.c, similar to servconf.c's |
| 677 | existing code. |
| 678 | move checking of options that accept "none" as an argument to readconf.c |
| 679 | add a lowercase() function and use it instead of explicit tolower() in |
| 680 | loops |
| 681 | part of a larger diff that was ok markus@ |
Damien Miller | 386feab | 2013-10-15 12:14:49 +1100 | [diff] [blame] | 682 | - djm@cvs.openbsd.org 2013/10/14 23:31:01 |
| 683 | [ssh.c] |
| 684 | whitespace at EOL; pointed out by markus@ |
Damien Miller | dcd39f2 | 2013-10-17 11:31:40 +1100 | [diff] [blame] | 685 | - [ssh.c] g/c unused variable. |
Damien Miller | 6eaeebf | 2013-10-15 11:55:57 +1100 | [diff] [blame] | 686 | |
Darren Tucker | ad92df7 | 2013-10-10 10:24:11 +1100 | [diff] [blame] | 687 | 20131010 |
| 688 | - (dtucker) OpenBSD CVS Sync |
| 689 | - sthen@cvs.openbsd.org 2013/09/16 11:35:43 |
| 690 | [ssh_config] |
| 691 | Remove gssapi config parts from ssh_config, as was already done for |
| 692 | sshd_config. Req by/ok ajacoutot@ |
| 693 | ID SYNC ONLY for portable; kerberos/gssapi is still pretty popular |
Darren Tucker | 5d80e45 | 2013-10-10 10:25:09 +1100 | [diff] [blame] | 694 | - djm@cvs.openbsd.org 2013/09/19 00:24:52 |
| 695 | [progressmeter.c] |
| 696 | store the initial file offset so the progress meter doesn't freak out |
| 697 | when resuming sftp transfers. bz#2137; patch from Iain Morgan; ok dtucker@` |
Darren Tucker | b59aaf3 | 2013-10-10 10:26:21 +1100 | [diff] [blame] | 698 | - djm@cvs.openbsd.org 2013/09/19 00:49:12 |
| 699 | [sftp-client.c] |
| 700 | fix swapped pflag and printflag in sftp upload_dir; from Iain Morgan |
Darren Tucker | 71152bc | 2013-10-10 10:27:21 +1100 | [diff] [blame] | 701 | - djm@cvs.openbsd.org 2013/09/19 01:24:46 |
| 702 | [channels.c] |
| 703 | bz#1297 - tell the client (via packet_send_debug) when their preferred |
| 704 | listen address has been overridden by the server's GatewayPorts; |
| 705 | ok dtucker@ |
Darren Tucker | e6e52f8 | 2013-10-10 10:28:07 +1100 | [diff] [blame] | 706 | - djm@cvs.openbsd.org 2013/09/19 01:26:29 |
| 707 | [sshconnect.c] |
| 708 | bz#1211: make BindAddress work with UsePrivilegedPort=yes; patch from |
| 709 | swp AT swp.pp.ru; ok dtucker@ |
Darren Tucker | df62d71 | 2013-10-10 10:32:39 +1100 | [diff] [blame] | 710 | - dtucker@cvs.openbsd.org 2013/10/08 11:42:13 |
| 711 | [dh.c dh.h] |
| 712 | Increase the size of the Diffie-Hellman groups requested for a each |
| 713 | symmetric key size. New values from NIST Special Publication 800-57 with |
| 714 | the upper limit specified by RFC4419. Pointed out by Peter Backes, ok |
| 715 | djm@. |
Darren Tucker | ad92df7 | 2013-10-10 10:24:11 +1100 | [diff] [blame] | 716 | |
Damien Miller | 9159310 | 2013-10-09 10:42:32 +1100 | [diff] [blame] | 717 | 20131009 |
| 718 | - (djm) [openbsd-compat/arc4random.c openbsd-compat/chacha_private.h] Pull |
| 719 | in OpenBSD implementation of arc4random, shortly to replace the existing |
| 720 | bsd-arc4random.c |
Damien Miller | 7207119 | 2013-10-09 10:44:47 +1100 | [diff] [blame] | 721 | - (djm) [openbsd-compat/Makefile.in openbsd-compat/arc4random.c] |
| 722 | [openbsd-compat/bsd-arc4random.c] Replace old RC4-based arc4random |
| 723 | implementation with recent OpenBSD's ChaCha-based PRNG. ok dtucker@, |
| 724 | tested tim@ |
Damien Miller | 9159310 | 2013-10-09 10:42:32 +1100 | [diff] [blame] | 725 | |
Darren Tucker | f2bf36c | 2013-09-22 19:02:40 +1000 | [diff] [blame] | 726 | 20130922 |
| 727 | - (dtucker) [platform.c platform.h sshd.c] bz#2156: restore Linux oom_adj |
| 728 | setting when handling SIGHUP to maintain behaviour over retart. Patch |
| 729 | from Matthew Ife. |
| 730 | |
Darren Tucker | e90a06a | 2013-09-18 15:09:38 +1000 | [diff] [blame] | 731 | 20130918 |
| 732 | - (dtucker) [sshd_config] Trailing whitespace; from jstjohn at purdue edu. |
| 733 | |
Damien Miller | 045bda5 | 2013-09-14 09:44:37 +1000 | [diff] [blame] | 734 | 20130914 |
| 735 | - (djm) OpenBSD CVS Sync |
| 736 | - djm@cvs.openbsd.org 2013/08/22 19:02:21 |
| 737 | [sshd.c] |
| 738 | Stir PRNG after post-accept fork. The child gets a different PRNG state |
| 739 | anyway via rexec and explicit privsep reseeds, but it's good to be sure. |
| 740 | ok markus@ |
Damien Miller | 6608548 | 2013-09-14 09:45:03 +1000 | [diff] [blame] | 741 | - mikeb@cvs.openbsd.org 2013/08/28 12:34:27 |
| 742 | [ssh-keygen.c] |
| 743 | improve batch processing a bit by making use of the quite flag a bit |
| 744 | more often and exit with a non zero code if asked to find a hostname |
| 745 | in a known_hosts file and it wasn't there; |
| 746 | originally from reyk@, ok djm |
Damien Miller | 61353b3 | 2013-09-14 09:45:32 +1000 | [diff] [blame] | 747 | - djm@cvs.openbsd.org 2013/08/31 00:13:54 |
| 748 | [sftp.c] |
| 749 | make ^w match ksh behaviour (delete previous word instead of entire line) |
Damien Miller | 8bab5e7 | 2013-09-14 09:47:00 +1000 | [diff] [blame] | 750 | - deraadt@cvs.openbsd.org 2013/09/02 22:00:34 |
| 751 | [ssh-keygen.c sshconnect1.c sshd.c] |
| 752 | All the instances of arc4random_stir() are bogus, since arc4random() |
| 753 | does this itself, inside itself, and has for a very long time.. Actually, |
| 754 | this was probably reducing the entropy available. |
| 755 | ok djm |
| 756 | ID SYNC ONLY for portable; we don't trust other arc4random implementations |
| 757 | to do this right. |
Damien Miller | ff9d6c2 | 2013-09-14 09:48:55 +1000 | [diff] [blame] | 758 | - sthen@cvs.openbsd.org 2013/09/07 13:53:11 |
| 759 | [sshd_config] |
| 760 | Remove commented-out kerberos/gssapi config options from sample config, |
| 761 | kerberos support is currently not enabled in ssh in OpenBSD. Discussed with |
| 762 | various people; ok deraadt@ |
| 763 | ID SYNC ONLY for portable; kerberos/gssapi is still pretty popular |
Damien Miller | 7018252 | 2013-09-14 09:49:19 +1000 | [diff] [blame] | 764 | - djm@cvs.openbsd.org 2013/09/12 01:41:12 |
| 765 | [clientloop.c] |
| 766 | fix connection crash when sending break (~B) on ControlPersist'd session; |
| 767 | ok dtucker@ |
Damien Miller | 13840e0 | 2013-09-14 09:49:43 +1000 | [diff] [blame] | 768 | - djm@cvs.openbsd.org 2013/09/13 06:54:34 |
| 769 | [channels.c] |
| 770 | avoid unaligned access in code that reused a buffer to send a |
| 771 | struct in_addr in a reply; simpler just use use buffer_put_int(); |
| 772 | from portable; spotted by and ok dtucker@ |
Damien Miller | 045bda5 | 2013-09-14 09:44:37 +1000 | [diff] [blame] | 773 | |
Damien Miller | 04be8b9 | 2013-08-28 12:49:43 +1000 | [diff] [blame] | 774 | 20130828 |
| 775 | - (djm) [openbsd-compat/bsd-snprintf.c] teach our local snprintf code the |
| 776 | 'j' (intmax_t/uintmax_t) and 'z' (size_t/ssize_t) conversions in case we |
| 777 | start to use them in the future. |
Damien Miller | 43968a8 | 2013-08-28 14:00:54 +1000 | [diff] [blame] | 778 | - (djm) [openbsd-compat/bsd-snprintf.c] #ifdef noytet for intmax_t bits |
| 779 | until we have configure support. |
Damien Miller | 04be8b9 | 2013-08-28 12:49:43 +1000 | [diff] [blame] | 780 | |
Damien Miller | 02e8780 | 2013-08-21 02:38:51 +1000 | [diff] [blame] | 781 | 20130821 |
| 782 | - (djm) OpenBSD CVS Sync |
| 783 | - djm@cvs.openbsd.org 2013/08/06 23:03:49 |
| 784 | [sftp.c] |
| 785 | fix some whitespace at EOL |
| 786 | make list of commands an enum rather than a long list of defines |
| 787 | add -a to usage() |
Damien Miller | eec8406 | 2013-08-21 02:39:39 +1000 | [diff] [blame] | 788 | - djm@cvs.openbsd.org 2013/08/06 23:05:01 |
| 789 | [sftp.1] |
| 790 | document top-level -a option (the -a option to 'get' was already |
| 791 | documented) |
Damien Miller | a6d6c1f | 2013-08-21 02:40:01 +1000 | [diff] [blame] | 792 | - djm@cvs.openbsd.org 2013/08/06 23:06:01 |
| 793 | [servconf.c] |
| 794 | add cast to avoid format warning; from portable |
Damien Miller | c6895c5 | 2013-08-21 02:40:21 +1000 | [diff] [blame] | 795 | - jmc@cvs.openbsd.org 2013/08/07 06:24:51 |
| 796 | [sftp.1 sftp.c] |
| 797 | sort -a; |
Damien Miller | 034f27a | 2013-08-21 02:40:44 +1000 | [diff] [blame] | 798 | - djm@cvs.openbsd.org 2013/08/08 04:52:04 |
| 799 | [sftp.c] |
| 800 | fix two year old regression: symlinking a file would incorrectly |
| 801 | canonicalise the target path. bz#2129 report from delphij AT freebsd.org |
Damien Miller | c7dba12 | 2013-08-21 02:41:15 +1000 | [diff] [blame] | 802 | - djm@cvs.openbsd.org 2013/08/08 05:04:03 |
| 803 | [sftp-client.c sftp-client.h sftp.c] |
| 804 | add a "-l" flag for the rename command to force it to use the silly |
| 805 | standard SSH_FXP_RENAME command instead of the POSIX-rename- like |
| 806 | posix-rename@openssh.com extension. |
Damien Miller | 02e8780 | 2013-08-21 02:38:51 +1000 | [diff] [blame] | 807 | |
Damien Miller | c7dba12 | 2013-08-21 02:41:15 +1000 | [diff] [blame] | 808 | intended for use in regress tests, so no documentation. |
Damien Miller | 036d307 | 2013-08-21 02:41:46 +1000 | [diff] [blame] | 809 | - djm@cvs.openbsd.org 2013/08/09 03:37:25 |
| 810 | [sftp.c] |
| 811 | do getopt parsing for all sftp commands (with an empty optstring for |
| 812 | commands without arguments) to ensure consistent behaviour |
Damien Miller | fec029f | 2013-08-21 02:42:12 +1000 | [diff] [blame] | 813 | - djm@cvs.openbsd.org 2013/08/09 03:39:13 |
| 814 | [sftp-client.c] |
| 815 | two problems found by a to-be-committed regress test: 1) msg_id was not |
| 816 | being initialised so was starting at a random value from the heap |
| 817 | (harmless, but confusing). 2) some error conditions were not being |
| 818 | propagated back to the caller |
Damien Miller | e0ee727 | 2013-08-21 02:42:35 +1000 | [diff] [blame] | 819 | - djm@cvs.openbsd.org 2013/08/09 03:56:42 |
| 820 | [sftp.c] |
| 821 | enable ctrl-left-arrow and ctrl-right-arrow to move forward/back a word; |
| 822 | matching ksh's relatively recent change. |
Damien Miller | d234afb | 2013-08-21 02:42:58 +1000 | [diff] [blame] | 823 | - djm@cvs.openbsd.org 2013/08/13 18:32:08 |
| 824 | [ssh-keygen.c] |
| 825 | typo in error message; from Stephan Rickauer |
Damien Miller | d5d9d7b | 2013-08-21 02:43:27 +1000 | [diff] [blame] | 826 | - djm@cvs.openbsd.org 2013/08/13 18:33:08 |
| 827 | [ssh-keygen.c] |
| 828 | another of the same typo |
Damien Miller | b7727df | 2013-08-21 02:43:49 +1000 | [diff] [blame] | 829 | - jmc@cvs.openbsd.org 2013/08/14 08:39:27 |
| 830 | [scp.1 ssh.1] |
| 831 | some Bx/Ox conversion; |
| 832 | From: Jan Stary |
Damien Miller | 1262b66 | 2013-08-21 02:44:24 +1000 | [diff] [blame] | 833 | - djm@cvs.openbsd.org 2013/08/20 00:11:38 |
| 834 | [readconf.c readconf.h ssh_config.5 sshconnect.c] |
| 835 | Add a ssh_config ProxyUseFDPass option that supports the use of |
| 836 | ProxyCommands that establish a connection and then pass a connected |
| 837 | file descriptor back to ssh(1). This allows the ProxyCommand to exit |
| 838 | rather than have to shuffle data back and forth and enables ssh to use |
| 839 | getpeername, etc. to obtain address information just like it does with |
| 840 | regular directly-connected sockets. ok markus@ |
Damien Miller | f2f6c31 | 2013-08-21 02:44:58 +1000 | [diff] [blame] | 841 | - jmc@cvs.openbsd.org 2013/08/20 06:56:07 |
| 842 | [ssh.1 ssh_config.5] |
| 843 | some proxyusefdpass tweaks; |
Damien Miller | 036d307 | 2013-08-21 02:41:46 +1000 | [diff] [blame] | 844 | |
Darren Tucker | a5a3cbf | 2013-08-08 10:58:49 +1000 | [diff] [blame] | 845 | 20130808 |
| 846 | - (dtucker) [regress/Makefile regress/test-exec.sh] Don't try to use test -nt |
| 847 | since some platforms (eg really old FreeBSD) don't have it. Instead, |
| 848 | run "make clean" before a complete regress run. ok djm. |
Darren Tucker | 94396b7 | 2013-08-08 11:52:37 +1000 | [diff] [blame] | 849 | - (dtucker) [misc.c] Fall back to time(2) at runtime if clock_gettime( |
| 850 | CLOCK_MONOTONIC...) fails. Some older versions of RHEL have the |
| 851 | CLOCK_MONOTONIC define but don't actually support it. Found and tested |
| 852 | by Kevin Brott, ok djm. |
Darren Tucker | 9542de4 | 2013-08-08 12:50:06 +1000 | [diff] [blame] | 853 | - (dtucker) [misc.c] Remove define added for fallback testing that was |
| 854 | mistakenly included in the previous commit. |
Darren Tucker | acd2060 | 2013-08-08 17:02:12 +1000 | [diff] [blame] | 855 | - (dtucker) [regress/Makefile regress/test-exec.sh] Roll back the -nt |
| 856 | removal. The "make clean" removes modpipe which is built by the top-level |
| 857 | directory before running the tests. Spotted by tim@ |
Damien Miller | ed4af41 | 2013-09-14 09:40:51 +1000 | [diff] [blame] | 858 | - (djm) Release 6.3p1 |
Darren Tucker | a5a3cbf | 2013-08-08 10:58:49 +1000 | [diff] [blame] | 859 | |
Darren Tucker | f3ab2c5 | 2013-08-04 21:48:41 +1000 | [diff] [blame] | 860 | 20130804 |
| 861 | - (dtucker) [auth-krb5.c configure.ac openbsd-compat/bsd-misc.h] Add support |
| 862 | for building with older Heimdal versions. ok djm. |
| 863 | |
Damien Miller | c192a4c | 2013-08-01 14:29:20 +1000 | [diff] [blame] | 864 | 20130801 |
| 865 | - (djm) [channels.c channels.h] bz#2135: On Solaris, isatty() on a non- |
| 866 | blocking connecting socket will clear any stored errno that might |
| 867 | otherwise have been retrievable via getsockopt(). A hack to limit writes |
| 868 | to TTYs on AIX was triggering this. Since only AIX needs the hack, wrap |
| 869 | it in an #ifdef. Diagnosis and patch from Ivo Raisr. |
Damien Miller | ab3575c | 2013-08-01 14:34:16 +1000 | [diff] [blame] | 870 | - (djm) [sshlogin.h] Fix prototype merge botch from 2006; bz#2134 |
Damien Miller | c192a4c | 2013-08-01 14:29:20 +1000 | [diff] [blame] | 871 | |
Damien Miller | c8669a8 | 2013-07-25 11:52:48 +1000 | [diff] [blame] | 872 | 20130725 |
| 873 | - (djm) OpenBSD CVS Sync |
| 874 | - djm@cvs.openbsd.org 2013/07/20 22:20:42 |
| 875 | [krl.c] |
| 876 | fix verification error in (as-yet usused) KRL signature checking path |
Damien Miller | c331dbd | 2013-07-25 11:55:20 +1000 | [diff] [blame] | 877 | - djm@cvs.openbsd.org 2013/07/22 05:00:17 |
| 878 | [umac.c] |
| 879 | make MAC key, data to be hashed and nonce for final hash const; |
| 880 | checked with -Wcast-qual |
Damien Miller | 94c9cd3 | 2013-07-25 11:55:39 +1000 | [diff] [blame] | 881 | - djm@cvs.openbsd.org 2013/07/22 12:20:02 |
| 882 | [umac.h] |
| 883 | oops, forgot to commit corresponding header change; |
| 884 | spotted by jsg and jasper |
Damien Miller | 98e27dc | 2013-07-25 11:55:52 +1000 | [diff] [blame] | 885 | - djm@cvs.openbsd.org 2013/07/25 00:29:10 |
| 886 | [ssh.c] |
| 887 | daemonise backgrounded (ControlPersist'ed) multiplexing master to ensure |
| 888 | it is fully detached from its controlling terminal. based on debugging |
Damien Miller | 0d03241 | 2013-07-25 11:56:52 +1000 | [diff] [blame] | 889 | - djm@cvs.openbsd.org 2013/07/25 00:56:52 |
| 890 | [sftp-client.c sftp-client.h sftp.1 sftp.c] |
| 891 | sftp support for resuming partial downloads; patch mostly by Loganaden |
| 892 | Velvindron/AfriNIC with some tweaks by me; feedback and ok dtucker@ |
Damien Miller | 53435b2 | 2013-07-25 11:57:15 +1000 | [diff] [blame] | 893 | "Just be careful" deraadt@ |
| 894 | - djm@cvs.openbsd.org 2013/07/25 00:57:37 |
| 895 | [version.h] |
| 896 | openssh-6.3 for release |
Damien Miller | fea4406 | 2013-07-25 12:08:07 +1000 | [diff] [blame] | 897 | - dtucker@cvs.openbsd.org 2013/05/30 20:12:32 |
| 898 | [regress/test-exec.sh] |
| 899 | use ssh and sshd as testdata since it needs to be >256k for the rekey test |
Damien Miller | 78d47b7 | 2013-07-25 12:08:46 +1000 | [diff] [blame] | 900 | - dtucker@cvs.openbsd.org 2013/06/10 21:56:43 |
| 901 | [regress/forwarding.sh] |
| 902 | Add test for forward config parsing |
Damien Miller | d1e26cf | 2013-07-25 12:11:18 +1000 | [diff] [blame] | 903 | - djm@cvs.openbsd.org 2013/06/21 02:26:26 |
| 904 | [regress/sftp-cmds.sh regress/test-exec.sh] |
| 905 | unbreak sftp-cmds for renamed test data (s/ls/data/) |
Tim Rice | ed899eb | 2013-07-25 15:40:00 -0700 | [diff] [blame] | 906 | - (tim) [sftp-client.c] Use of a gcc extension trips up native compilers on |
| 907 | Solaris and UnixWare. Feedback and OK djm@ |
Tim Rice | 81f7cf1 | 2013-07-25 18:41:40 -0700 | [diff] [blame] | 908 | - (tim) [regress/forwarding.sh] Fix for building outside source tree. |
Damien Miller | c8669a8 | 2013-07-25 11:52:48 +1000 | [diff] [blame] | 909 | |
Damien Miller | 85b45e0 | 2013-07-20 13:21:52 +1000 | [diff] [blame] | 910 | 20130720 |
| 911 | - (djm) OpenBSD CVS Sync |
| 912 | - markus@cvs.openbsd.org 2013/07/19 07:37:48 |
| 913 | [auth.h kex.h kexdhs.c kexecdhs.c kexgexs.c monitor.c servconf.c] |
| 914 | [servconf.h session.c sshd.c sshd_config.5] |
| 915 | add ssh-agent(1) support to sshd(8); allows encrypted hostkeys, |
| 916 | or hostkeys on smartcards; most of the work by Zev Weiss; bz #1974 |
| 917 | ok djm@ |
Damien Miller | 32ecfa0 | 2013-07-20 13:22:13 +1000 | [diff] [blame] | 918 | - djm@cvs.openbsd.org 2013/07/20 01:43:46 |
| 919 | [umac.c] |
| 920 | use a union to ensure correct alignment; ok deraadt |
Damien Miller | 3009d3c | 2013-07-20 13:22:31 +1000 | [diff] [blame] | 921 | - djm@cvs.openbsd.org 2013/07/20 01:44:37 |
| 922 | [ssh-keygen.c ssh.c] |
| 923 | More useful error message on missing current user in /etc/passwd |
Damien Miller | 1f0e86f | 2013-07-20 13:22:49 +1000 | [diff] [blame] | 924 | - djm@cvs.openbsd.org 2013/07/20 01:50:20 |
| 925 | [ssh-agent.c] |
| 926 | call cleanup_handler on SIGINT when in debug mode to ensure sockets |
| 927 | are cleaned up on manual exit; bz#2120 |
Damien Miller | 63ddc89 | 2013-07-20 13:35:45 +1000 | [diff] [blame] | 928 | - djm@cvs.openbsd.org 2013/07/20 01:55:13 |
| 929 | [auth-krb5.c gss-serv-krb5.c gss-serv.c] |
| 930 | fix kerberos/GSSAPI deprecation warnings and linking; "looks okay" millert@ |
Damien Miller | 85b45e0 | 2013-07-20 13:21:52 +1000 | [diff] [blame] | 931 | |
Damien Miller | 9a66155 | 2013-07-18 16:09:04 +1000 | [diff] [blame] | 932 | 20130718 |
| 933 | - (djm) OpenBSD CVS Sync |
| 934 | - dtucker@cvs.openbsd.org 2013/06/10 19:19:44 |
| 935 | [readconf.c] |
| 936 | revert 1.203 while we investigate crashes reported by okan@ |
Damien Miller | 044bd2a | 2013-07-18 16:09:25 +1000 | [diff] [blame] | 937 | - guenther@cvs.openbsd.org 2013/06/17 04:48:42 |
| 938 | [scp.c] |
| 939 | Handle time_t values as long long's when formatting them and when |
| 940 | parsing them from remote servers. |
| 941 | Improve error checking in parsing of 'T' lines. |
| 942 | ok dtucker@ deraadt@ |
Damien Miller | 3071070 | 2013-07-18 16:09:44 +1000 | [diff] [blame] | 943 | - markus@cvs.openbsd.org 2013/06/20 19:15:06 |
| 944 | [krl.c] |
| 945 | don't leak the rdata blob on errors; ok djm@ |
Damien Miller | 20bdcd7 | 2013-07-18 16:10:09 +1000 | [diff] [blame] | 946 | - djm@cvs.openbsd.org 2013/06/21 00:34:49 |
| 947 | [auth-rsa.c auth.h auth2-hostbased.c auth2-pubkey.c monitor.c] |
| 948 | for hostbased authentication, print the client host and user on |
| 949 | the auth success/failure line; bz#2064, ok dtucker@ |
Damien Miller | 7f2b438 | 2013-07-18 16:10:29 +1000 | [diff] [blame] | 950 | - djm@cvs.openbsd.org 2013/06/21 00:37:49 |
| 951 | [ssh_config.5] |
| 952 | explicitly mention that IdentitiesOnly can be used with IdentityFile |
| 953 | to control which keys are offered from an agent. |
Damien Miller | bbeb1da | 2013-07-18 16:10:49 +1000 | [diff] [blame] | 954 | - djm@cvs.openbsd.org 2013/06/21 05:42:32 |
| 955 | [dh.c] |
| 956 | sprinkle in some error() to explain moduli(5) parse failures |
Damien Miller | 8158441 | 2013-07-18 16:11:07 +1000 | [diff] [blame] | 957 | - djm@cvs.openbsd.org 2013/06/21 05:43:10 |
| 958 | [scp.c] |
| 959 | make this -Wsign-compare clean after time_t conversion |
Damien Miller | bc35d92 | 2013-07-18 16:11:25 +1000 | [diff] [blame] | 960 | - djm@cvs.openbsd.org 2013/06/22 06:31:57 |
| 961 | [scp.c] |
| 962 | improved time_t overflow check suggested by guenther@ |
Damien Miller | fecfd11 | 2013-07-18 16:11:50 +1000 | [diff] [blame] | 963 | - jmc@cvs.openbsd.org 2013/06/27 14:05:37 |
| 964 | [ssh-keygen.1 ssh.1 ssh_config.5 sshd.8 sshd_config.5] |
| 965 | do not use Sx for sections outwith the man page - ingo informs me that |
| 966 | stuff like html will render with broken links; |
| 967 | issue reported by Eric S. Raymond, via djm |
Damien Miller | 0d02c3e | 2013-07-18 16:12:06 +1000 | [diff] [blame] | 968 | - markus@cvs.openbsd.org 2013/07/02 12:31:43 |
| 969 | [dh.c] |
| 970 | remove extra whitespace |
Damien Miller | ce98654 | 2013-07-18 16:12:44 +1000 | [diff] [blame] | 971 | - djm@cvs.openbsd.org 2013/07/12 00:19:59 |
| 972 | [auth-options.c auth-rsa.c bufaux.c buffer.h channels.c hostfile.c] |
| 973 | [hostfile.h mux.c packet.c packet.h roaming_common.c serverloop.c] |
| 974 | fix pointer-signedness warnings from clang/llvm-3.3; "seems nice" deraadt@ |
Damien Miller | 746d1a6 | 2013-07-18 16:13:02 +1000 | [diff] [blame] | 975 | - djm@cvs.openbsd.org 2013/07/12 00:20:00 |
| 976 | [sftp.c ssh-keygen.c ssh-pkcs11.c] |
| 977 | fix pointer-signedness warnings from clang/llvm-3.3; "seems nice" deraadt@ |
Damien Miller | 7313fc9 | 2013-07-18 16:13:19 +1000 | [diff] [blame] | 978 | - djm@cvs.openbsd.org 2013/07/12 00:43:50 |
| 979 | [misc.c] |
| 980 | in ssh_gai_strerror() don't fallback to strerror for EAI_SYSTEM when |
| 981 | errno == 0. Avoids confusing error message in some broken resolver |
| 982 | cases. bz#2122 patch from plautrba AT redhat.com; ok dtucker |
Damien Miller | 5bb8833 | 2013-07-18 16:13:37 +1000 | [diff] [blame] | 983 | - djm@cvs.openbsd.org 2013/07/12 05:42:03 |
| 984 | [ssh-keygen.c] |
| 985 | do_print_resource_record() can never be called with a NULL filename, so |
| 986 | don't attempt (and bungle) asking for one if it has not been specified |
| 987 | bz#2127 ok dtucker@ |
Damien Miller | 649fe02 | 2013-07-18 16:13:55 +1000 | [diff] [blame] | 988 | - djm@cvs.openbsd.org 2013/07/12 05:48:55 |
| 989 | [ssh.c] |
| 990 | set TCP nodelay for connections started with -N; bz#2124 ok dtucker@ |
Damien Miller | bf836e5 | 2013-07-18 16:14:13 +1000 | [diff] [blame] | 991 | - schwarze@cvs.openbsd.org 2013/07/16 00:07:52 |
| 992 | [scp.1 sftp-server.8 ssh-keyscan.1 ssh-keysign.8 ssh-pkcs11-helper.8] |
| 993 | use .Mt for email addresses; from Jan Stary <hans at stare dot cz>; ok jmc@ |
Damien Miller | d93340c | 2013-07-18 16:14:34 +1000 | [diff] [blame] | 994 | - djm@cvs.openbsd.org 2013/07/18 01:12:26 |
| 995 | [ssh.1] |
| 996 | be more exact wrt perms for ~/.ssh/config; bz#2078 |
Damien Miller | 9a66155 | 2013-07-18 16:09:04 +1000 | [diff] [blame] | 997 | |
Darren Tucker | b7482cf | 2013-07-02 20:06:46 +1000 | [diff] [blame] | 998 | 20130702 |
| 999 | - (dtucker) [contrib/cygwin/README contrib/cygwin/ssh-host-config |
| 1000 | contrib/cygwin/ssh-user-config] Modernizes and improve readability of |
| 1001 | the Cygwin README file (which hasn't been updated for ages), drop |
| 1002 | unsupported OSes from the ssh-host-config help text, and drop an |
| 1003 | unneeded option from ssh-user-config. Patch from vinschen at redhat com. |
| 1004 | |
Damien Miller | 3618709 | 2013-06-10 13:07:11 +1000 | [diff] [blame] | 1005 | 20130610 |
| 1006 | - (djm) OpenBSD CVS Sync |
| 1007 | - dtucker@cvs.openbsd.org 2013/06/07 15:37:52 |
| 1008 | [channels.c channels.h clientloop.c] |
| 1009 | Add an "ABANDONED" channel state and use for mux sessions that are |
| 1010 | disconnected via the ~. escape sequence. Channels in this state will |
| 1011 | be able to close if the server responds, but do not count as active channels. |
| 1012 | This means that if you ~. all of the mux clients when using ControlPersist |
| 1013 | on a broken network, the backgrounded mux master will exit when the |
| 1014 | Control Persist time expires rather than hanging around indefinitely. |
| 1015 | bz#1917, also reported and tested by tedu@. ok djm@ markus@. |
Darren Tucker | 6d8bd57 | 2013-06-11 11:26:10 +1000 | [diff] [blame] | 1016 | - (dtucker) [Makefile.in configure.ac fixalgorithms] Remove unsupported |
| 1017 | algorithms (Ciphers, MACs and HostKeyAlgorithms) from man pages. |
Darren Tucker | 97b62f4 | 2013-06-11 11:47:24 +1000 | [diff] [blame] | 1018 | - (dtucker) [myproposal.h] Do not advertise AES GSM ciphers if we don't have |
| 1019 | the required OpenSSL support. Patch from naddy at freebsd. |
Darren Tucker | b8ae92d | 2013-06-11 12:10:02 +1000 | [diff] [blame] | 1020 | - (dtucker) [myproposal.h] Make the conditional algorithm support consistent |
| 1021 | and add some comments so it's clear what goes where. |
Damien Miller | 3618709 | 2013-06-10 13:07:11 +1000 | [diff] [blame] | 1022 | |
Darren Tucker | 2ea9eb7 | 2013-06-05 15:04:00 +1000 | [diff] [blame] | 1023 | 20130605 |
Darren Tucker | b4e0094 | 2013-06-05 22:48:44 +1000 | [diff] [blame] | 1024 | - (dtucker) [myproposal.h] Enable sha256 kex methods based on the presence of |
| 1025 | the necessary functions, not from the openssl version. |
| 1026 | - (dtucker) [contrib/ssh-copy-id] bz#2117: Use portable operator in test. |
| 1027 | Patch from cjwatson at debian. |
Darren Tucker | 2a22873 | 2013-06-06 01:59:13 +1000 | [diff] [blame] | 1028 | - (dtucker) [regress/forwarding.sh] For (as yet unknown) reason, the |
| 1029 | forwarding test is extremely slow copying data on some machines so switch |
| 1030 | back to copying the much smaller ls binary until we can figure out why |
| 1031 | this is. |
Darren Tucker | dc62edb | 2013-06-06 05:12:35 +1000 | [diff] [blame] | 1032 | - (dtucker) [Makefile.in] append $CFLAGS to compiler options when building |
| 1033 | modpipe in case there's anything in there we need. |
Darren Tucker | 5d12b8f | 2013-06-06 08:09:10 +1000 | [diff] [blame] | 1034 | - (dtucker) OpenBSD CVS Sync |
| 1035 | - dtucker@cvs.openbsd.org 2013/06/02 21:01:51 |
| 1036 | [channels.h] |
| 1037 | typo in comment |
Darren Tucker | ea8342c | 2013-06-06 08:11:40 +1000 | [diff] [blame] | 1038 | - dtucker@cvs.openbsd.org 2013/06/02 23:36:29 |
| 1039 | [clientloop.h clientloop.c mux.c] |
| 1040 | No need for the mux cleanup callback to be visible so restore it to static |
| 1041 | and call it through the detach_user function pointer. ok djm@ |
Darren Tucker | 4ac66af | 2013-06-06 08:12:37 +1000 | [diff] [blame] | 1042 | - dtucker@cvs.openbsd.org 2013/06/03 00:03:18 |
| 1043 | [mac.c] |
| 1044 | force the MAC output to be 64-bit aligned so umac won't see unaligned |
| 1045 | accesses on strict-alignment architectures. bz#2101, patch from |
| 1046 | tomas.kuthan at oracle.com, ok djm@ |
Darren Tucker | 194454d | 2013-06-06 08:16:04 +1000 | [diff] [blame] | 1047 | - dtucker@cvs.openbsd.org 2013/06/04 19:12:23 |
| 1048 | [scp.c] |
| 1049 | use MAXPATHLEN for buffer size instead of fixed value. ok markus |
Darren Tucker | ea64721 | 2013-06-06 08:19:09 +1000 | [diff] [blame] | 1050 | - dtucker@cvs.openbsd.org 2013/06/04 20:42:36 |
| 1051 | [sftp.c] |
| 1052 | Make sftp's libedit interface marginally multibyte aware by building up |
| 1053 | the quoted string by character instead of by byte. Prevents failures |
| 1054 | when linked against a libedit built with wide character support (bz#1990). |
| 1055 | "looks ok" djm |
Darren Tucker | 746e906 | 2013-06-06 08:20:13 +1000 | [diff] [blame] | 1056 | - dtucker@cvs.openbsd.org 2013/06/05 02:07:29 |
| 1057 | [mux.c] |
| 1058 | fix leaks in mux error paths, from Zhenbo Xu, found by Melton. bz#1967, |
| 1059 | ok djm |
Darren Tucker | 0cca17f | 2013-06-06 08:21:14 +1000 | [diff] [blame] | 1060 | - dtucker@cvs.openbsd.org 2013/06/05 02:27:50 |
| 1061 | [sshd.c] |
| 1062 | When running sshd -D, close stderr unless we have explicitly requesting |
| 1063 | logging to stderr. From james.hunt at ubuntu.com via bz#1976, djm's patch |
| 1064 | so, err, ok dtucker. |
Darren Tucker | e52a260 | 2013-06-06 08:22:05 +1000 | [diff] [blame] | 1065 | - dtucker@cvs.openbsd.org 2013/06/05 12:52:38 |
| 1066 | [sshconnect2.c] |
| 1067 | Fix memory leaks found by Zhenbo Xu and the Melton tool. bz#1967, ok djm |
Darren Tucker | 408eaf3 | 2013-06-06 08:22:46 +1000 | [diff] [blame] | 1068 | - dtucker@cvs.openbsd.org 2013/06/05 22:00:28 |
| 1069 | [readconf.c] |
| 1070 | plug another memleak. bz#1967, from Zhenbo Xu, detected by Melton, ok djm |
Darren Tucker | ae133d4 | 2013-06-06 08:30:20 +1000 | [diff] [blame] | 1071 | - (dtucker) [configure.ac sftp.c openbsd-compat/openbsd-compat.h] Cater for |
| 1072 | platforms that don't have multibyte character support (specifically, |
| 1073 | mblen). |
Darren Tucker | 2ea9eb7 | 2013-06-05 15:04:00 +1000 | [diff] [blame] | 1074 | |
Tim Rice | 86211d1 | 2013-06-01 18:38:23 -0700 | [diff] [blame] | 1075 | 20130602 |
| 1076 | - (tim) [Makefile.in] Make Solaris, UnixWare, & OpenServer linkers happy |
| 1077 | linking regress/modpipe. |
Darren Tucker | 00e1abb | 2013-06-02 23:46:24 +1000 | [diff] [blame] | 1078 | - (dtucker) OpenBSD CVS Sync |
| 1079 | - dtucker@cvs.openbsd.org 2013/06/02 13:33:05 |
| 1080 | [progressmeter.c] |
| 1081 | Add misc.h for monotime prototype. (ID sync only). |
Darren Tucker | 073f795 | 2013-06-02 23:47:11 +1000 | [diff] [blame] | 1082 | - dtucker@cvs.openbsd.org 2013/06/02 13:35:58 |
| 1083 | [ssh-agent.c] |
| 1084 | Make parent_alive_interval time_t to avoid signed/unsigned comparison |
Darren Tucker | ef4901c | 2013-06-03 01:59:13 +1000 | [diff] [blame] | 1085 | - (dtucker) [configure.ac] sys/un.h needs sys/socket.h on some platforms |
Darren Tucker | 898ac93 | 2013-06-03 02:03:25 +1000 | [diff] [blame] | 1086 | to prevent noise from configure. Patch from Nathan Osman. (bz#2114). |
| 1087 | - (dtucker) [configure.ac] bz#2111: don't try to use lastlog on Android. |
| 1088 | Patch from Nathan Osman. |
Tim Rice | 5ab9b63 | 2013-06-02 14:05:48 -0700 | [diff] [blame] | 1089 | - (tim) [configure.ac regress/Makefile] With rev 1.47 of test-exec.sh we |
| 1090 | need a shell that can handle "[ file1 -nt file2 ]". Rather than keep |
| 1091 | dealing with shell portability issues in regression tests, we let |
| 1092 | configure find us a capable shell on those platforms with an old /bin/sh. |
Tim Rice | 01ec0af | 2013-06-02 14:31:27 -0700 | [diff] [blame] | 1093 | - (tim) [aclocal.m4] Enhance OSSH_CHECK_CFLAG_COMPILE to check stderr. |
| 1094 | feedback and ok dtucker |
Tim Rice | 3f3064c | 2013-06-02 15:13:09 -0700 | [diff] [blame] | 1095 | - (tim) [regress/sftp-chroot.sh] skip if no sudo. ok dtucker |
Darren Tucker | 0b43ffe | 2013-06-03 09:30:44 +1000 | [diff] [blame] | 1096 | - (dtucker) [configure.ac] Some platforms need sys/types.h before sys/un.h. |
Darren Tucker | 16cac19 | 2013-06-04 12:55:24 +1000 | [diff] [blame] | 1097 | - (dtucker) [configure.ac] Some other platforms need sys/types.h before |
| 1098 | sys/socket.h. |
Tim Rice | 86211d1 | 2013-06-01 18:38:23 -0700 | [diff] [blame] | 1099 | |
Darren Tucker | c0c3373 | 2013-06-02 06:28:03 +1000 | [diff] [blame] | 1100 | 20130601 |
| 1101 | - (dtucker) [configure.ac openbsd-compat/xcrypt.c] bz#2112: fall back to |
Darren Tucker | 65cf740 | 2013-06-02 09:11:19 +1000 | [diff] [blame] | 1102 | using openssl's DES_crypt function on platorms that don't have a native |
Darren Tucker | c0c3373 | 2013-06-02 06:28:03 +1000 | [diff] [blame] | 1103 | one, eg Android. Based on a patch from Nathan Osman. |
Darren Tucker | c7aad00 | 2013-06-02 07:18:47 +1000 | [diff] [blame] | 1104 | - (dtucker) [configure.ac defines.h] Test for fd_mask, howmany and NFDBITS |
| 1105 | rather than trying to enumerate the plaforms that don't have them. |
| 1106 | Based on a patch from Nathan Osman, with help from tim@. |
Darren Tucker | a627d42 | 2013-06-02 07:31:17 +1000 | [diff] [blame] | 1107 | - (dtucker) OpenBSD CVS Sync |
| 1108 | - djm@cvs.openbsd.org 2013/05/17 00:13:13 |
| 1109 | [xmalloc.h cipher.c sftp-glob.c ssh-keyscan.c ssh.c sftp-common.c |
| 1110 | ssh-ecdsa.c auth2-chall.c compat.c readconf.c kexgexs.c monitor.c |
| 1111 | gss-genr.c cipher-3des1.c kex.c monitor_wrap.c ssh-pkcs11-client.c |
| 1112 | auth-options.c rsa.c auth2-pubkey.c sftp.c hostfile.c auth2.c |
| 1113 | servconf.c auth.c authfile.c xmalloc.c uuencode.c sftp-client.c |
| 1114 | auth2-gss.c sftp-server.c bufaux.c mac.c session.c jpake.c kexgexc.c |
| 1115 | sshconnect.c auth-chall.c auth2-passwd.c sshconnect1.c buffer.c |
| 1116 | kexecdhs.c kexdhs.c ssh-rsa.c auth1.c ssh-pkcs11.c auth2-kbdint.c |
| 1117 | kexdhc.c sshd.c umac.c ssh-dss.c auth2-jpake.c bufbn.c clientloop.c |
| 1118 | monitor_mm.c scp.c roaming_client.c serverloop.c key.c auth-rsa.c |
| 1119 | ssh-pkcs11-helper.c ssh-keysign.c ssh-keygen.c match.c channels.c |
| 1120 | sshconnect2.c addrmatch.c mux.c canohost.c kexecdhc.c schnorr.c |
| 1121 | ssh-add.c misc.c auth2-hostbased.c ssh-agent.c bufec.c groupaccess.c |
| 1122 | dns.c packet.c readpass.c authfd.c moduli.c] |
| 1123 | bye, bye xfree(); ok markus@ |
Darren Tucker | 74836ae | 2013-06-02 07:32:00 +1000 | [diff] [blame] | 1124 | - djm@cvs.openbsd.org 2013/05/19 02:38:28 |
| 1125 | [auth2-pubkey.c] |
| 1126 | fix failure to recognise cert-authority keys if a key of a different type |
| 1127 | appeared in authorized_keys before it; ok markus@ |
Darren Tucker | 0acca37 | 2013-06-02 07:41:51 +1000 | [diff] [blame] | 1128 | - djm@cvs.openbsd.org 2013/05/19 02:42:42 |
| 1129 | [auth.h auth.c key.c monitor.c auth-rsa.c auth2.c auth1.c key.h] |
| 1130 | Standardise logging of supplemental information during userauth. Keys |
| 1131 | and ruser is now logged in the auth success/failure message alongside |
| 1132 | the local username, remote host/port and protocol in use. Certificates |
| 1133 | contents and CA are logged too. |
| 1134 | Pushing all logging onto a single line simplifies log analysis as it is |
| 1135 | no longer necessary to relate information scattered across multiple log |
| 1136 | entries. "I like it" markus@ |
Darren Tucker | 5511925 | 2013-06-02 07:43:59 +1000 | [diff] [blame] | 1137 | - dtucker@cvs.openbsd.org 2013/05/31 12:28:10 |
| 1138 | [ssh-agent.c] |
| 1139 | Use time_t where appropriate. ok djm |
Darren Tucker | b759c9c | 2013-06-02 07:46:16 +1000 | [diff] [blame] | 1140 | - dtucker@cvs.openbsd.org 2013/06/01 13:15:52 |
| 1141 | [ssh-agent.c clientloop.c misc.h packet.c progressmeter.c misc.c |
| 1142 | channels.c sandbox-systrace.c] |
| 1143 | Use clock_gettime(CLOCK_MONOTONIC ...) for ssh timers so that things like |
| 1144 | keepalives and rekeying will work properly over clock steps. Suggested by |
| 1145 | markus@, "looks good" djm@. |
Darren Tucker | 3750fce | 2013-06-02 07:52:21 +1000 | [diff] [blame] | 1146 | - dtucker@cvs.openbsd.org 2013/06/01 20:59:25 |
| 1147 | [scp.c sftp-client.c] |
| 1148 | Replace S_IWRITE, which isn't standardized, with S_IWUSR, which is. Patch |
| 1149 | from Nathan Osman via bz#2085. ok deraadt. |
Darren Tucker | c9a1991 | 2013-06-02 08:37:05 +1000 | [diff] [blame] | 1150 | - dtucker@cvs.openbsd.org 2013/06/01 22:34:50 |
| 1151 | [sftp-client.c] |
| 1152 | Update progressmeter when data is acked, not when it's sent. bz#2108, from |
| 1153 | Debian via Colin Watson, ok djm@ |
Darren Tucker | f60845f | 2013-06-02 08:07:31 +1000 | [diff] [blame] | 1154 | - (dtucker) [M auth-chall.c auth-krb5.c auth-pam.c cipher-aes.c cipher-ctr.c |
| 1155 | groupaccess.c loginrec.c monitor.c monitor_wrap.c session.c sshd.c |
| 1156 | sshlogin.c uidswap.c openbsd-compat/bsd-cygwin_util.c |
| 1157 | openbsd-compat/getrrsetbyname-ldns.c openbsd-compat/port-aix.c |
| 1158 | openbsd-compat/port-linux.c] Replace portable-specific instances of xfree |
| 1159 | with the equivalent calls to free. |
Darren Tucker | a710891 | 2013-06-02 08:18:31 +1000 | [diff] [blame] | 1160 | - (dtucker) [configure.ac misc.c] Look for clock_gettime in librt and fall |
| 1161 | back to time(NULL) if we can't find it anywhere. |
Darren Tucker | e9887d1 | 2013-06-02 09:17:09 +1000 | [diff] [blame] | 1162 | - (dtucker) [sandbox-seccomp-filter.c] Allow clock_gettimeofday. |
Darren Tucker | c0c3373 | 2013-06-02 06:28:03 +1000 | [diff] [blame] | 1163 | |
| 1164 | 20130529 |
Darren Tucker | efdf534 | 2013-05-30 08:29:08 +1000 | [diff] [blame] | 1165 | - (dtucker) [configure.ac openbsd-compat/bsd-misc.h] bz#2087: Add a null |
| 1166 | implementation of endgrent for platforms that don't have it (eg Android). |
| 1167 | Loosely based on a patch from Nathan Osman, ok djm |
Darren Tucker | c0c3373 | 2013-06-02 06:28:03 +1000 | [diff] [blame] | 1168 | |
Darren Tucker | 712de4d | 2013-05-17 09:07:12 +1000 | [diff] [blame] | 1169 | 20130517 |
| 1170 | - (dtucker) OpenBSD CVS Sync |
| 1171 | - djm@cvs.openbsd.org 2013/03/07 00:20:34 |
| 1172 | [regress/proxy-connect.sh] |
| 1173 | repeat test with a style appended to the username |
Darren Tucker | 7c8b1e7 | 2013-05-17 09:10:20 +1000 | [diff] [blame] | 1174 | - dtucker@cvs.openbsd.org 2013/03/23 11:09:43 |
Darren Tucker | 7512902 | 2013-05-17 09:19:10 +1000 | [diff] [blame] | 1175 | [regress/test-exec.sh] |
Darren Tucker | 7c8b1e7 | 2013-05-17 09:10:20 +1000 | [diff] [blame] | 1176 | Only regenerate host keys if they don't exist or if ssh-keygen has changed |
| 1177 | since they were. Reduces test runtime by 5-30% depending on machine |
| 1178 | speed. |
Darren Tucker | 7512902 | 2013-05-17 09:19:10 +1000 | [diff] [blame] | 1179 | - dtucker@cvs.openbsd.org 2013/04/06 06:00:22 |
| 1180 | [regress/rekey.sh regress/test-exec.sh regress/integrity.sh |
| 1181 | regress/multiplex.sh Makefile regress/cfgmatch.sh] |
| 1182 | Split the regress log into 3 parts: the debug output from ssh, the debug |
| 1183 | log from sshd and the output from the client command (ssh, scp or sftp). |
| 1184 | Somewhat functional now, will become more useful when ssh/sshd -E is added. |
Darren Tucker | dfea3bc | 2013-05-17 09:31:39 +1000 | [diff] [blame] | 1185 | - dtucker@cvs.openbsd.org 2013/04/07 02:16:03 |
| 1186 | [regress/Makefile regress/rekey.sh regress/integrity.sh |
| 1187 | regress/sshd-log-wrapper.sh regress/forwarding.sh regress/test-exec.sh] |
| 1188 | use -E option for ssh and sshd to write debuging logs to ssh{,d}.log and |
| 1189 | save the output from any failing tests. If a test fails the debug output |
| 1190 | from ssh and sshd for the failing tests (and only the failing tests) should |
| 1191 | be available in failed-ssh{,d}.log. |
Darren Tucker | f3568fc | 2013-05-17 09:35:26 +1000 | [diff] [blame] | 1192 | - djm@cvs.openbsd.org 2013/04/18 02:46:12 |
Darren Tucker | 40aaff7 | 2013-05-17 09:36:20 +1000 | [diff] [blame] | 1193 | [regress/Makefile regress/sftp-chroot.sh] |
Darren Tucker | f3568fc | 2013-05-17 09:35:26 +1000 | [diff] [blame] | 1194 | test sshd ChrootDirectory+internal-sftp; feedback & ok dtucker@ |
Darren Tucker | 40aaff7 | 2013-05-17 09:36:20 +1000 | [diff] [blame] | 1195 | - dtucker@cvs.openbsd.org 2013/04/22 07:23:08 |
Darren Tucker | a4df65b | 2013-05-17 09:37:31 +1000 | [diff] [blame] | 1196 | [regress/multiplex.sh] |
Darren Tucker | 40aaff7 | 2013-05-17 09:36:20 +1000 | [diff] [blame] | 1197 | Write mux master logs to regress.log instead of ssh.log to keep separate |
Darren Tucker | 5e95173 | 2013-05-17 09:41:33 +1000 | [diff] [blame] | 1198 | - djm@cvs.openbsd.org 2013/05/10 03:46:14 |
Darren Tucker | c31c872 | 2013-05-17 09:43:33 +1000 | [diff] [blame] | 1199 | [regress/modpipe.c] |
Darren Tucker | 5e95173 | 2013-05-17 09:41:33 +1000 | [diff] [blame] | 1200 | sync some portability changes from portable OpenSSH (id sync only) |
Darren Tucker | a8a62fc | 2013-05-17 09:42:34 +1000 | [diff] [blame] | 1201 | - dtucker@cvs.openbsd.org 2013/05/16 02:10:35 |
Darren Tucker | c31c872 | 2013-05-17 09:43:33 +1000 | [diff] [blame] | 1202 | [regress/rekey.sh] |
Darren Tucker | a8a62fc | 2013-05-17 09:42:34 +1000 | [diff] [blame] | 1203 | Add test for time-based rekeying |
Darren Tucker | c31c872 | 2013-05-17 09:43:33 +1000 | [diff] [blame] | 1204 | - dtucker@cvs.openbsd.org 2013/05/16 03:33:30 |
| 1205 | [regress/rekey.sh] |
| 1206 | test rekeying when there's no data being transferred |
Darren Tucker | 14490fe | 2013-05-17 09:44:20 +1000 | [diff] [blame] | 1207 | - dtucker@cvs.openbsd.org 2013/05/16 04:26:10 |
| 1208 | [regress/rekey.sh] |
| 1209 | add server-side rekey test |
Darren Tucker | 982b0cb | 2013-05-17 09:45:12 +1000 | [diff] [blame] | 1210 | - dtucker@cvs.openbsd.org 2013/05/16 05:48:31 |
| 1211 | [regress/rekey.sh] |
| 1212 | add tests for RekeyLimit parsing |
Darren Tucker | 56347ef | 2013-05-17 13:28:36 +1000 | [diff] [blame] | 1213 | - dtucker@cvs.openbsd.org 2013/05/17 00:37:40 |
| 1214 | [regress/agent.sh regress/keytype.sh regress/cfgmatch.sh |
| 1215 | regress/forcecommand.sh regress/proto-version.sh regress/test-exec.sh |
| 1216 | regress/cipher-speed.sh regress/cert-hostkey.sh regress/cert-userkey.sh |
| 1217 | regress/ssh-com.sh] |
| 1218 | replace 'echo -n' with 'printf' since it's more portable |
| 1219 | also remove "echon" hack. |
Darren Tucker | b8b96b0 | 2013-05-17 14:46:20 +1000 | [diff] [blame] | 1220 | - dtucker@cvs.openbsd.org 2013/05/17 01:16:09 |
| 1221 | [regress/agent-timeout.sh] |
| 1222 | Pull back some portability changes from -portable: |
| 1223 | - TIMEOUT is a read-only variable in some shells |
| 1224 | - not all greps have -q so redirect to /dev/null instead. |
| 1225 | (ID sync only) |
Darren Tucker | 34035be | 2013-05-17 14:47:51 +1000 | [diff] [blame] | 1226 | - dtucker@cvs.openbsd.org 2013/05/17 01:32:11 |
| 1227 | [regress/integrity.sh] |
| 1228 | don't print output from ssh before getting it (it's available in ssh.log) |
Darren Tucker | 59d928d | 2013-05-17 15:32:29 +1000 | [diff] [blame] | 1229 | - dtucker@cvs.openbsd.org 2013/05/17 04:29:14 |
| 1230 | [regress/sftp.sh regress/putty-ciphers.sh regress/cipher-speed.sh |
| 1231 | regress/test-exec.sh regress/sftp-batch.sh regress/dynamic-forward.sh |
| 1232 | regress/putty-transfer.sh regress/conch-ciphers.sh regress/sftp-cmds.sh |
| 1233 | regress/scp.sh regress/ssh-com-sftp.sh regress/rekey.sh |
| 1234 | regress/putty-kex.sh regress/stderr-data.sh regress/stderr-after-eof.sh |
| 1235 | regress/sftp-badcmds.sh regress/reexec.sh regress/ssh-com-client.sh |
| 1236 | regress/sftp-chroot.sh regress/forwarding.sh regress/transfer.sh |
| 1237 | regress/multiplex.sh] |
| 1238 | Move the setting of DATA and COPY into test-exec.sh |
Darren Tucker | dd66917 | 2013-05-17 20:39:57 +1000 | [diff] [blame] | 1239 | - dtucker@cvs.openbsd.org 2013/05/17 10:16:26 |
| 1240 | [regress/try-ciphers.sh] |
| 1241 | use expr for math to keep diffs vs portable down |
| 1242 | (id sync only) |
Darren Tucker | 05b5e51 | 2013-05-17 20:41:07 +1000 | [diff] [blame] | 1243 | - dtucker@cvs.openbsd.org 2013/05/17 10:23:52 |
| 1244 | [regress/login-timeout.sh regress/reexec.sh regress/test-exec.sh] |
| 1245 | Use SUDO when cat'ing pid files and running the sshd log wrapper so that |
| 1246 | it works with a restrictive umask and the pid files are not world readable. |
| 1247 | Changes from -portable. (id sync only) |
Darren Tucker | 1466bd2 | 2013-05-17 20:42:05 +1000 | [diff] [blame] | 1248 | - dtucker@cvs.openbsd.org 2013/05/17 10:24:48 |
Darren Tucker | 438f60e | 2013-05-17 20:43:13 +1000 | [diff] [blame] | 1249 | [regress/localcommand.sh] |
Darren Tucker | 1466bd2 | 2013-05-17 20:42:05 +1000 | [diff] [blame] | 1250 | use backticks for portability. (id sync only) |
Darren Tucker | 438f60e | 2013-05-17 20:43:13 +1000 | [diff] [blame] | 1251 | - dtucker@cvs.openbsd.org 2013/05/17 10:26:26 |
| 1252 | [regress/sftp-badcmds.sh] |
| 1253 | remove unused BATCH variable. (id sync only) |
Darren Tucker | 98989eb | 2013-05-17 20:44:09 +1000 | [diff] [blame] | 1254 | - dtucker@cvs.openbsd.org 2013/05/17 10:28:11 |
| 1255 | [regress/sftp.sh] |
| 1256 | only compare copied data if sftp succeeds. from portable (id sync only) |
Darren Tucker | 00478d3 | 2013-05-17 20:45:06 +1000 | [diff] [blame] | 1257 | - dtucker@cvs.openbsd.org 2013/05/17 10:30:07 |
| 1258 | [regress/test-exec.sh] |
| 1259 | wait a bit longer for startup and use case for absolute path. |
| 1260 | from portable (id sync only) |
Darren Tucker | 62ee222 | 2013-05-17 20:46:00 +1000 | [diff] [blame] | 1261 | - dtucker@cvs.openbsd.org 2013/05/17 10:33:09 |
| 1262 | [regress/agent-getpeereid.sh] |
| 1263 | don't redirect stdout from sudo. from portable (id sync only) |
Darren Tucker | 0a404b0 | 2013-05-17 20:47:29 +1000 | [diff] [blame] | 1264 | - dtucker@cvs.openbsd.org 2013/05/17 10:34:30 |
| 1265 | [regress/portnum.sh] |
| 1266 | use a more portable negated if structure. from portable (id sync only) |
Darren Tucker | 9b42d32 | 2013-05-17 20:48:59 +1000 | [diff] [blame] | 1267 | - dtucker@cvs.openbsd.org 2013/05/17 10:35:43 |
| 1268 | [regress/scp.sh] |
| 1269 | use a file extention that's not special on some platforms. from portable |
| 1270 | (id sync only) |
Darren Tucker | 6e1e60c | 2013-05-17 11:23:41 +1000 | [diff] [blame] | 1271 | - (dtucker) [regress/bsd.regress.mk] Remove unused file. We've never used it |
| 1272 | in portable and it's long gone in openbsd. |
Darren Tucker | 91af05c | 2013-05-17 13:16:59 +1000 | [diff] [blame] | 1273 | - (dtucker) [regress/integrity.sh]. Force fixed Diffie-Hellman key exchange |
| 1274 | methods. When the openssl version doesn't support ECDH then next one on |
| 1275 | the list is DH group exchange, but that causes a bit more traffic which can |
| 1276 | mean that the tests flip bits in the initial exchange rather than the MACed |
| 1277 | traffic and we get different errors to what the tests look for. |
Darren Tucker | 8654dd2 | 2013-05-17 16:03:48 +1000 | [diff] [blame] | 1278 | - (dtucker) [openbsd-compat/getopt.h] Remove unneeded bits. |
Darren Tucker | 7f19323 | 2013-05-17 19:02:28 +1000 | [diff] [blame] | 1279 | - (dtucker) [regress/cfgmatch.sh] Resync config file setup with openbsd. |
Darren Tucker | 96457a5 | 2013-05-17 19:03:38 +1000 | [diff] [blame] | 1280 | - (dtucker) [regress/agent-getpeereid.sh] Resync spaces with openbsd. |
Darren Tucker | 5f1a89a | 2013-05-17 19:17:58 +1000 | [diff] [blame] | 1281 | - (dtucker) [regress/integrity.sh regress/krl.sh regress/test-exec.sh] |
| 1282 | Move the jot helper function to portable-specific part of test-exec.sh. |
Darren Tucker | 6f66981 | 2013-05-17 19:28:51 +1000 | [diff] [blame] | 1283 | - (dtucker) [regress/test-exec.sh] Move the portable-specific functions |
| 1284 | together and add a couple of missing lines from openbsd. |
Darren Tucker | f8d5b34 | 2013-05-17 19:53:25 +1000 | [diff] [blame] | 1285 | - (dtucker) [regress/stderr-after-eof.sh regress/test-exec.sh] Move the md5 |
| 1286 | helper function to the portable part of test-exec.sh. |
Darren Tucker | 9cc8ff7 | 2013-05-17 20:01:52 +1000 | [diff] [blame] | 1287 | - (dtucker) [regress/runtests.sh] Remove obsolete test driver script. |
Darren Tucker | 044f32f | 2013-05-17 20:12:57 +1000 | [diff] [blame] | 1288 | - (dtucker) [regress/cfgmatch.sh] Remove unneeded sleep renderd obsolete by |
| 1289 | rev 1.6 which calls wait. |
Darren Tucker | 712de4d | 2013-05-17 09:07:12 +1000 | [diff] [blame] | 1290 | |
Damien Miller | 6aa3eac | 2013-05-16 11:10:17 +1000 | [diff] [blame] | 1291 | 20130516 |
| 1292 | - (djm) [contrib/ssh-copy-id] Fix bug that could cause "rm *" to be |
| 1293 | executed if mktemp failed; bz#2105 ok dtucker@ |
Darren Tucker | 2ca51bf | 2013-05-16 20:22:46 +1000 | [diff] [blame] | 1294 | - (dtucker) OpenBSD CVS Sync |
| 1295 | - tedu@cvs.openbsd.org 2013/04/23 17:49:45 |
| 1296 | [misc.c] |
| 1297 | use xasprintf instead of a series of strlcats and strdup. ok djm |
Darren Tucker | 026d9db | 2013-05-16 20:23:52 +1000 | [diff] [blame] | 1298 | - tedu@cvs.openbsd.org 2013/04/24 16:01:46 |
| 1299 | [misc.c] |
| 1300 | remove extra parens noticed by nicm |
Darren Tucker | 5d8b702 | 2013-05-16 20:24:23 +1000 | [diff] [blame] | 1301 | - dtucker@cvs.openbsd.org 2013/05/06 07:35:12 |
| 1302 | [sftp-server.8] |
| 1303 | Reference the version of the sftp draft we actually implement. ok djm@ |
Darren Tucker | 54da6be | 2013-05-16 20:25:04 +1000 | [diff] [blame] | 1304 | - djm@cvs.openbsd.org 2013/05/10 03:40:07 |
| 1305 | [sshconnect2.c] |
| 1306 | fix bzero(ptr_to_struct, sizeof(ptr_to_struct)); bz#2100 from |
Darren Tucker | 7e831ed | 2013-05-16 20:25:40 +1000 | [diff] [blame] | 1307 | Colin Watson |
Darren Tucker | caf0010 | 2013-05-16 20:26:18 +1000 | [diff] [blame] | 1308 | - djm@cvs.openbsd.org 2013/05/10 04:08:01 |
| 1309 | [key.c] |
| 1310 | memleak in cert_free(), wasn't actually freeing the struct; |
| 1311 | bz#2096 from shm AT digitalsun.pl |
Darren Tucker | 64c6fce | 2013-05-16 20:27:14 +1000 | [diff] [blame] | 1312 | - dtucker@cvs.openbsd.org 2013/05/10 10:13:50 |
| 1313 | [ssh-pkcs11-helper.c] |
| 1314 | remove unused extern optarg. ok markus@ |
Darren Tucker | c53c2af | 2013-05-16 20:28:16 +1000 | [diff] [blame] | 1315 | - dtucker@cvs.openbsd.org 2013/05/16 02:00:34 |
| 1316 | [ssh_config sshconnect2.c packet.c readconf.h readconf.c clientloop.c |
| 1317 | ssh_config.5 packet.h] |
| 1318 | Add an optional second argument to RekeyLimit in the client to allow |
| 1319 | rekeying based on elapsed time in addition to amount of traffic. |
| 1320 | with djm@ jmc@, ok djm |
Darren Tucker | 5f96f3b | 2013-05-16 20:29:28 +1000 | [diff] [blame] | 1321 | - dtucker@cvs.openbsd.org 2013/05/16 04:09:14 |
| 1322 | [sshd_config.5 servconf.c servconf.h packet.c serverloop.c monitor.c sshd_config |
| 1323 | sshd.c] Add RekeyLimit to sshd with the same syntax as the client allowing |
| 1324 | rekeying based on traffic volume or time. ok djm@, help & ok jmc@ for the man |
| 1325 | page. |
Darren Tucker | 0763698 | 2013-05-16 20:30:03 +1000 | [diff] [blame] | 1326 | - djm@cvs.openbsd.org 2013/05/16 04:27:50 |
| 1327 | [ssh_config.5 readconf.h readconf.c] |
| 1328 | add the ability to ignore specific unrecognised ssh_config options; |
| 1329 | bz#866; ok markus@ |
Darren Tucker | 63e0df2 | 2013-05-16 20:30:31 +1000 | [diff] [blame] | 1330 | - jmc@cvs.openbsd.org 2013/05/16 06:28:45 |
| 1331 | [ssh_config.5] |
| 1332 | put IgnoreUnknown in the right place; |
Darren Tucker | 64d2294 | 2013-05-16 20:31:29 +1000 | [diff] [blame] | 1333 | - jmc@cvs.openbsd.org 2013/05/16 06:30:06 |
| 1334 | [sshd_config.5] |
| 1335 | oops! avoid Xr to self; |
Darren Tucker | dbee308 | 2013-05-16 20:32:29 +1000 | [diff] [blame] | 1336 | - dtucker@cvs.openbsd.org 2013/05/16 09:08:41 |
| 1337 | [log.c scp.c sshd.c serverloop.c schnorr.c sftp.c] |
| 1338 | Fix some "unused result" warnings found via clang and -portable. |
| 1339 | ok markus@ |
Darren Tucker | b7ee852 | 2013-05-16 20:33:10 +1000 | [diff] [blame] | 1340 | - dtucker@cvs.openbsd.org 2013/05/16 09:12:31 |
| 1341 | [readconf.c servconf.c] |
| 1342 | switch RekeyLimit traffic volume parsing to scan_scaled. ok djm@ |
Darren Tucker | 9113d0c | 2013-05-16 20:48:14 +1000 | [diff] [blame] | 1343 | - dtucker@cvs.openbsd.org 2013/05/16 10:43:34 |
| 1344 | [servconf.c readconf.c] |
| 1345 | remove now-unused variables |
Darren Tucker | 09c0f03 | 2013-05-16 20:48:57 +1000 | [diff] [blame] | 1346 | - dtucker@cvs.openbsd.org 2013/05/16 10:44:06 |
| 1347 | [servconf.c] |
| 1348 | remove another now-unused variable |
Darren Tucker | e194ba4 | 2013-05-16 20:47:31 +1000 | [diff] [blame] | 1349 | - (dtucker) [configure.ac readconf.c servconf.c |
| 1350 | openbsd-compat/openbsd-compat.h] Add compat bits for scan_scaled. |
Damien Miller | 6aa3eac | 2013-05-16 11:10:17 +1000 | [diff] [blame] | 1351 | |
Darren Tucker | abbc7a7 | 2013-05-10 13:54:23 +1000 | [diff] [blame] | 1352 | 20130510 |
| 1353 | - (dtucker) [configure.ac] Enable -Wsizeof-pointer-memaccess if the compiler |
| 1354 | supports it. Mentioned by Colin Watson in bz#2100, ok djm. |
Darren Tucker | 35b2fe9 | 2013-05-10 15:35:26 +1000 | [diff] [blame] | 1355 | - (dtucker) [openbsd-compat/getopt.c] Factor out portibility changes to |
| 1356 | getopt.c. Preprocessed source is identical other than line numbers. |
Darren Tucker | 3933202 | 2013-05-10 15:38:11 +1000 | [diff] [blame] | 1357 | - (dtucker) [openbsd-compat/getopt_long.c] Import from OpenBSD. No |
| 1358 | portability changes yet. |
Darren Tucker | ccfdfce | 2013-05-10 16:28:55 +1000 | [diff] [blame] | 1359 | - (dtucker) [openbsd-compat/Makefile.in openbsd-compat/getopt.c |
| 1360 | openbsd-compat/getopt_long.c regress/modpipe.c] Remove getopt.c, add |
| 1361 | portability code to getopt_long.c and switch over Makefile and the ugly |
| 1362 | hack in modpipe.c. Fixes bz#1448. |
Darren Tucker | 0abfb55 | 2013-05-10 18:08:49 +1000 | [diff] [blame] | 1363 | - (dtucker) [openbsd-compat/getopt.h openbsd-compat/getopt_long.c |
| 1364 | openbsd-compat/openbsd-compat.h] pull in getopt.h from openbsd and plumb |
| 1365 | in to use it when we're using our own getopt. |
Darren Tucker | a75d247 | 2013-05-10 18:11:55 +1000 | [diff] [blame] | 1366 | - (dtucker) [kex.c] Only include sha256 and ECC key exchange methods when the |
| 1367 | underlying libraries support them. |
Darren Tucker | c54e3e0 | 2013-05-10 18:53:14 +1000 | [diff] [blame] | 1368 | - (dtucker) [configure.ac] Add -Werror to the -Qunused-arguments test so |
| 1369 | we don't get a warning on compilers that *don't* support it. Add |
| 1370 | -Wno-unknown-warning-option. Move both to the start of the list for |
| 1371 | maximum noise suppression. Tested with gcc 4.6.3, gcc 2.95.4 and clang 2.9. |
Darren Tucker | abbc7a7 | 2013-05-10 13:54:23 +1000 | [diff] [blame] | 1372 | |
Damien Miller | 6332da2 | 2013-04-23 14:25:52 +1000 | [diff] [blame] | 1373 | 20130423 |
| 1374 | - (djm) [auth.c configure.ac misc.c monitor.c monitor_wrap.c] Support |
| 1375 | platforms, such as Android, that lack struct passwd.pw_gecos. Report |
| 1376 | and initial patch from Nathan Osman bz#2086; feedback tim@ ok dtucker@ |
Damien Miller | 62e9c4f | 2013-04-23 15:15:49 +1000 | [diff] [blame] | 1377 | - (djm) OpenBSD CVS Sync |
| 1378 | - markus@cvs.openbsd.org 2013/03/05 20:16:09 |
| 1379 | [sshconnect2.c] |
| 1380 | reset pubkey order on partial success; ok djm@ |
Damien Miller | 998cc56 | 2013-04-23 15:16:43 +1000 | [diff] [blame] | 1381 | - djm@cvs.openbsd.org 2013/03/06 23:35:23 |
| 1382 | [session.c] |
| 1383 | fatal() when ChrootDirectory specified by running without root privileges; |
| 1384 | ok markus@ |
Damien Miller | 5cbec4c | 2013-04-23 15:17:12 +1000 | [diff] [blame] | 1385 | - djm@cvs.openbsd.org 2013/03/06 23:36:53 |
| 1386 | [readconf.c] |
| 1387 | g/c unused variable (-Wunused) |
Damien Miller | 4ce189d | 2013-04-23 15:17:52 +1000 | [diff] [blame] | 1388 | - djm@cvs.openbsd.org 2013/03/07 00:19:59 |
| 1389 | [auth2-pubkey.c monitor.c] |
| 1390 | reconstruct the original username that was sent by the client, which may |
| 1391 | have included a style (e.g. "root:skey") when checking public key |
| 1392 | signatures. Fixes public key and hostbased auth when the client specified |
| 1393 | a style; ok markus@ |
Damien Miller | 91a55f2 | 2013-04-23 15:18:10 +1000 | [diff] [blame] | 1394 | - markus@cvs.openbsd.org 2013/03/07 19:27:25 |
| 1395 | [auth.h auth2-chall.c auth2.c monitor.c sshd_config.5] |
| 1396 | add submethod support to AuthenticationMethods; ok and freedback djm@ |
Damien Miller | 508b6c3 | 2013-04-23 15:18:28 +1000 | [diff] [blame] | 1397 | - djm@cvs.openbsd.org 2013/03/08 06:32:58 |
| 1398 | [ssh.c] |
| 1399 | allow "ssh -f none ..." ok markus@ |
Damien Miller | d677ad1 | 2013-04-23 15:18:51 +1000 | [diff] [blame] | 1400 | - djm@cvs.openbsd.org 2013/04/05 00:14:00 |
| 1401 | [auth2-gss.c krl.c sshconnect2.c] |
| 1402 | hush some {unused, printf type} warnings |
Damien Miller | 9f12b5d | 2013-04-23 15:19:11 +1000 | [diff] [blame] | 1403 | - djm@cvs.openbsd.org 2013/04/05 00:31:49 |
| 1404 | [pathnames.h] |
| 1405 | use the existing _PATH_SSH_USER_RC define to construct the other |
| 1406 | pathnames; bz#2077, ok dtucker@ (no binary change) |
Damien Miller | 172859c | 2013-04-23 15:19:27 +1000 | [diff] [blame] | 1407 | - djm@cvs.openbsd.org 2013/04/05 00:58:51 |
| 1408 | [mux.c] |
| 1409 | cleanup mux-created channels that are in SSH_CHANNEL_OPENING state too |
| 1410 | (in addition to ones already in OPEN); bz#2079, ok dtucker@ |
Damien Miller | 37f1c08 | 2013-04-23 15:20:43 +1000 | [diff] [blame] | 1411 | - markus@cvs.openbsd.org 2013/04/06 16:07:00 |
| 1412 | [channels.c sshd.c] |
| 1413 | handle ECONNABORTED for accept(); ok deraadt some time ago... |
Damien Miller | 03d4d7e | 2013-04-23 15:21:06 +1000 | [diff] [blame] | 1414 | - dtucker@cvs.openbsd.org 2013/04/07 02:10:33 |
| 1415 | [log.c log.h ssh.1 ssh.c sshd.8 sshd.c] |
| 1416 | Add -E option to ssh and sshd to append debugging logs to a specified file |
| 1417 | instead of stderr or syslog. ok markus@, man page help jmc@ |
Damien Miller | 6901032 | 2013-04-23 15:21:24 +1000 | [diff] [blame] | 1418 | - dtucker@cvs.openbsd.org 2013/04/07 09:40:27 |
| 1419 | [sshd.8] |
| 1420 | clarify -e text. suggested by & ok jmc@ |
Damien Miller | d5edefd | 2013-04-23 15:21:39 +1000 | [diff] [blame] | 1421 | - djm@cvs.openbsd.org 2013/04/11 02:27:50 |
| 1422 | [packet.c] |
| 1423 | quiet disconnect notifications on the server from error() back to logit() |
| 1424 | if it is a normal client closure; bz#2057 ok+feedback dtucker@ |
Damien Miller | f1a02ae | 2013-04-23 15:22:13 +1000 | [diff] [blame] | 1425 | - dtucker@cvs.openbsd.org 2013/04/17 09:04:09 |
| 1426 | [session.c] |
| 1427 | revert rev 1.262; it fails because uid is already set here. ok djm@ |
Damien Miller | 9303e65 | 2013-04-23 15:22:40 +1000 | [diff] [blame] | 1428 | - djm@cvs.openbsd.org 2013/04/18 02:16:07 |
| 1429 | [sftp.c] |
| 1430 | make "sftp -q" do what it says on the sticker: hush everything but errors; |
Damien Miller | 467b00c | 2013-04-23 15:23:07 +1000 | [diff] [blame] | 1431 | ok dtucker@ |
| 1432 | - djm@cvs.openbsd.org 2013/04/19 01:00:10 |
| 1433 | [sshd_config.5] |
| 1434 | document the requirment that the AuthorizedKeysCommand be owned by root; |
| 1435 | ok dtucker@ markus@ |
Damien Miller | 0d6771b | 2013-04-23 15:23:24 +1000 | [diff] [blame] | 1436 | - djm@cvs.openbsd.org 2013/04/19 01:01:00 |
| 1437 | [ssh-keygen.c] |
| 1438 | fix some memory leaks; bz#2088 ok dtucker@ |
Damien Miller | a56086b | 2013-04-23 15:24:18 +1000 | [diff] [blame] | 1439 | - djm@cvs.openbsd.org 2013/04/19 01:03:01 |
| 1440 | [session.c] |
| 1441 | reintroduce 1.262 without the connection-killing bug: |
| 1442 | fatal() when ChrootDirectory specified by running without root privileges; |
| 1443 | ok markus@ |
Damien Miller | ea11119 | 2013-04-23 19:24:32 +1000 | [diff] [blame] | 1444 | - djm@cvs.openbsd.org 2013/04/19 01:06:50 |
| 1445 | [authfile.c cipher.c cipher.h kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c] |
| 1446 | [key.c key.h mac.c mac.h packet.c ssh.1 ssh.c] |
| 1447 | add the ability to query supported ciphers, MACs, key type and KEX |
| 1448 | algorithms to ssh. Includes some refactoring of KEX and key type handling |
| 1449 | to be table-driven; ok markus@ |
Damien Miller | 34bd20a | 2013-04-23 19:25:00 +1000 | [diff] [blame] | 1450 | - djm@cvs.openbsd.org 2013/04/19 11:10:18 |
| 1451 | [ssh.c] |
| 1452 | add -Q to usage; reminded by jmc@ |
Damien Miller | f8b894e | 2013-04-23 19:25:29 +1000 | [diff] [blame] | 1453 | - djm@cvs.openbsd.org 2013/04/19 12:07:08 |
| 1454 | [kex.c] |
| 1455 | remove duplicated list entry pointed out by naddy@ |
Damien Miller | bc02f16 | 2013-04-23 19:25:49 +1000 | [diff] [blame] | 1456 | - dtucker@cvs.openbsd.org 2013/04/22 01:17:18 |
| 1457 | [mux.c] |
| 1458 | typo in debug output: evitval->exitval |
Damien Miller | 6332da2 | 2013-04-23 14:25:52 +1000 | [diff] [blame] | 1459 | |
Damien Miller | bc68f24 | 2013-04-18 11:26:25 +1000 | [diff] [blame] | 1460 | 20130418 |
| 1461 | - (djm) [config.guess config.sub] Update to last versions before they switch |
| 1462 | to GPL3. ok dtucker@ |
Darren Tucker | ce1c957 | 2013-04-18 21:36:19 +1000 | [diff] [blame] | 1463 | - (dtucker) [configure.ac] Use -Qunused-arguments to suppress warnings from |
| 1464 | unused argument warnings (in particular, -fno-builtin-memset) from clang. |
Damien Miller | bc68f24 | 2013-04-18 11:26:25 +1000 | [diff] [blame] | 1465 | |
Darren Tucker | 1910478 | 2013-04-05 11:13:08 +1100 | [diff] [blame] | 1466 | 20130404 |
| 1467 | - (dtucker) OpenBSD CVS Sync |
| 1468 | - dtucker@cvs.openbsd.org 2013/02/17 23:16:57 |
| 1469 | [readconf.c ssh.c readconf.h sshconnect2.c] |
| 1470 | Keep track of which IndentityFile options were manually supplied and which |
| 1471 | were default options, and don't warn if the latter are missing. |
| 1472 | ok markus@ |
Darren Tucker | f3c3814 | 2013-04-05 11:16:52 +1100 | [diff] [blame] | 1473 | - dtucker@cvs.openbsd.org 2013/02/19 02:12:47 |
| 1474 | [krl.c] |
| 1475 | Remove bogus include. ok djm |
Darren Tucker | aefa368 | 2013-04-05 11:18:35 +1100 | [diff] [blame] | 1476 | - dtucker@cvs.openbsd.org 2013/02/22 04:45:09 |
| 1477 | [ssh.c readconf.c readconf.h] |
| 1478 | Don't complain if IdentityFiles specified in system-wide configs are |
| 1479 | missing. ok djm, deraadt. |
Darren Tucker | 5d1d954 | 2013-04-05 11:20:00 +1100 | [diff] [blame] | 1480 | - markus@cvs.openbsd.org 2013/02/22 19:13:56 |
| 1481 | [sshconnect.c] |
| 1482 | support ProxyCommand=- (stdin/out already point to the proxy); ok djm@ |
Darren Tucker | 15fd19c | 2013-04-05 11:22:26 +1100 | [diff] [blame] | 1483 | - djm@cvs.openbsd.org 2013/02/22 22:09:01 |
| 1484 | [ssh.c] |
| 1485 | Allow IdenityFile=none; ok markus deraadt (and dtucker for an earlier |
| 1486 | version) |
Darren Tucker | 1910478 | 2013-04-05 11:13:08 +1100 | [diff] [blame] | 1487 | |
Darren Tucker | c9627cd | 2013-04-01 12:40:48 +1100 | [diff] [blame] | 1488 | 20130401 |
| 1489 | - (dtucker) [openbsd-compat/bsd-cygwin_util.{c,h}] Don't include windows.h |
| 1490 | to avoid conflicting definitions of __int64, adding the required bits. |
| 1491 | Patch from Corinna Vinschen. |
| 1492 | |
Damien Miller | 67f1d55 | 2013-10-09 09:33:08 +1100 | [diff] [blame] | 1493 | 20130323 |
Tim Rice | 75db01d | 2013-03-22 10:14:32 -0700 | [diff] [blame] | 1494 | - (tim) [Makefile.in] remove some duplication introduced in 20130220 commit. |
| 1495 | |
Damien Miller | 67f1d55 | 2013-10-09 09:33:08 +1100 | [diff] [blame] | 1496 | 20130322 |
Damien Miller | 83efe7c | 2013-03-22 10:17:36 +1100 | [diff] [blame] | 1497 | - (djm) [contrib/ssh-copy-id contrib/ssh-copy-id.1] Updated to Phil |
| 1498 | Hands' greatly revised version. |
Damien Miller | eed8dc2 | 2013-03-22 10:25:22 +1100 | [diff] [blame] | 1499 | - (djm) Release 6.2p1 |
Darren Tucker | c8a0f27 | 2013-03-22 12:49:14 +1100 | [diff] [blame] | 1500 | - (dtucker) [configure.ac] Add stdlib.h to zlib check for exit() prototype. |
Darren Tucker | 221b4b2 | 2013-03-22 12:51:09 +1100 | [diff] [blame] | 1501 | - (dtucker) [includes.h] Check if _GNU_SOURCE is already defined before |
| 1502 | defining it again. Prevents warnings if someone, eg, sets it in CFLAGS. |
Damien Miller | 83efe7c | 2013-03-22 10:17:36 +1100 | [diff] [blame] | 1503 | |
Damien Miller | 67f1d55 | 2013-10-09 09:33:08 +1100 | [diff] [blame] | 1504 | 20130318 |
Damien Miller | 63b4bcd | 2013-03-20 12:55:14 +1100 | [diff] [blame] | 1505 | - (djm) [configure.ac log.c scp.c sshconnect2.c openbsd-compat/vis.c] |
| 1506 | [openbsd-compat/vis.h] FreeBSD's strnvis isn't compatible with OpenBSD's |
| 1507 | so mark it as broken. Patch from des AT des.no |
| 1508 | |
Damien Miller | 67f1d55 | 2013-10-09 09:33:08 +1100 | [diff] [blame] | 1509 | 20130317 |
Tim Rice | aa86c39 | 2013-03-16 20:55:46 -0700 | [diff] [blame] | 1510 | - (tim) [configure.ac] OpenServer 5 wants lastlog even though it has none |
| 1511 | of the bits the configure test looks for. |
| 1512 | |
Damien Miller | 67f1d55 | 2013-10-09 09:33:08 +1100 | [diff] [blame] | 1513 | 20130316 |
Damien Miller | a2438bb | 2013-03-15 10:23:07 +1100 | [diff] [blame] | 1514 | - (djm) [configure.ac] Disable utmp, wtmp and/or lastlog if the platform |
| 1515 | is unable to successfully compile them. Based on patch from des AT |
| 1516 | des.no |
Damien Miller | f4db77d | 2013-03-15 10:34:25 +1100 | [diff] [blame] | 1517 | - (djm) [configure.ac openbsd-compat/bsd-misc.c openbsd-compat/bsd-misc.h] |
| 1518 | Add a usleep replacement for platforms that lack it; ok dtucker |
Damien Miller | 5852840 | 2013-03-15 11:22:37 +1100 | [diff] [blame] | 1519 | - (djm) [session.c] FreeBSD needs setusercontext(..., LOGIN_SETUMASK) to |
| 1520 | occur after UID switch; patch from John Marshall via des AT des.no; |
| 1521 | ok dtucker@ |
Damien Miller | a2438bb | 2013-03-15 10:23:07 +1100 | [diff] [blame] | 1522 | |
Damien Miller | 67f1d55 | 2013-10-09 09:33:08 +1100 | [diff] [blame] | 1523 | 20130312 |
Darren Tucker | fe10a28 | 2013-03-12 11:19:40 +1100 | [diff] [blame] | 1524 | - (dtucker) [regress/Makefile regress/cipher-speed.sh regress/test-exec.sh] |
| 1525 | Improve portability of cipher-speed test, based mostly on a patch from |
| 1526 | Iain Morgan. |
Darren Tucker | aa97d13 | 2013-03-12 11:31:05 +1100 | [diff] [blame] | 1527 | - (dtucker) [auth.c configure.ac platform.c platform.h] Accept uid 2 ("bin") |
| 1528 | in addition to root as an owner of system directories on AIX and HP-UX. |
| 1529 | ok djm@ |
Darren Tucker | fe10a28 | 2013-03-12 11:19:40 +1100 | [diff] [blame] | 1530 | |
Darren Tucker | b3cd503 | 2013-03-07 12:33:35 +1100 | [diff] [blame] | 1531 | 20130307 |
| 1532 | - (dtucker) [INSTALL] Bump documented autoconf version to what we're |
| 1533 | currently using. |
Darren Tucker | 4d1a0fe | 2013-03-07 20:14:34 +1100 | [diff] [blame] | 1534 | - (dtucker) [defines.h] Remove SIZEOF_CHAR bits since the test for it |
Darren Tucker | 9243ef0 | 2013-03-07 20:06:13 +1100 | [diff] [blame] | 1535 | was removed in configure.ac rev 1.481 as it was redundant. |
Tim Rice | 2b6ea47 | 2013-03-07 07:37:13 -0800 | [diff] [blame] | 1536 | - (tim) [Makefile.in] Add another missing $(EXEEXT) I should have seen 3 days |
| 1537 | ago. |
Damien Miller | e4f4347 | 2013-03-08 12:14:22 +1100 | [diff] [blame] | 1538 | - (djm) [configure.ac] Add a timeout to the select/rlimit test to give it a |
| 1539 | chance to complete on broken systems; ok dtucker@ |
Darren Tucker | b3cd503 | 2013-03-07 12:33:35 +1100 | [diff] [blame] | 1540 | |
Darren Tucker | 834a0d6 | 2013-03-06 14:06:48 +1100 | [diff] [blame] | 1541 | 20130306 |
| 1542 | - (dtucker) [regress/forward-control.sh] Wait longer for the forwarding |
| 1543 | connection to start so that the test works on slower machines. |
Darren Tucker | ff008de | 2013-03-06 17:48:48 +1100 | [diff] [blame] | 1544 | - (dtucker) [configure.ac] test that we can set number of file descriptors |
| 1545 | to zero with setrlimit before enabling the rlimit sandbox. This affects |
| 1546 | (at least) HPUX 11.11. |
Darren Tucker | 834a0d6 | 2013-03-06 14:06:48 +1100 | [diff] [blame] | 1547 | |
Damien Miller | 43e5e60 | 2013-03-05 09:49:00 +1100 | [diff] [blame] | 1548 | 20130305 |
| 1549 | - (djm) [regress/modpipe.c] Compilation fix for AIX and parsing fix for |
| 1550 | HP/UX. Spotted by Kevin Brott |
Darren Tucker | 5f0e54c | 2013-03-05 19:57:39 +1100 | [diff] [blame] | 1551 | - (dtucker) [configure.ac] use "=" for shell test and not "==". Spotted by |
Darren Tucker | fef9f7c | 2013-03-05 20:02:24 +1100 | [diff] [blame] | 1552 | Amit Kulkarni and Kevin Brott. |
Darren Tucker | 29c7151 | 2013-03-05 21:50:09 +1100 | [diff] [blame] | 1553 | - (dtucker) [Makefile.in] Remove trailing "\" on PATHS, which caused obscure |
| 1554 | build breakage on (at least) HP-UX 11.11. Found by Amit Kulkarni and Kevin |
| 1555 | Brott. |
Tim Rice | ff8bda8 | 2013-03-05 14:23:58 -0800 | [diff] [blame] | 1556 | - (tim) [Makefile.in] Add missing $(EXEEXT). Found by Roumen Petrov. |
Damien Miller | 43e5e60 | 2013-03-05 09:49:00 +1100 | [diff] [blame] | 1557 | |
Damien Miller | c0cc7ce | 2013-02-27 10:48:18 +1100 | [diff] [blame] | 1558 | 20130227 |
| 1559 | - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec] |
| 1560 | [contrib/suse/openssh.spec] Crank version numbers |
Tim Rice | a514bc0 | 2013-02-26 19:35:26 -0800 | [diff] [blame] | 1561 | - (tim) [regress/forward-control.sh] use sh in case login shell is csh. |
Tim Rice | f9e2060 | 2013-02-26 20:27:29 -0800 | [diff] [blame] | 1562 | - (tim) [regress/integrity.sh] shell portability fix. |
Tim Rice | ada7e17 | 2013-02-26 21:49:09 -0800 | [diff] [blame] | 1563 | - (tim) [regress/integrity.sh] keep old solaris awk from hanging. |
Tim Rice | 21f591b | 2013-02-26 22:48:31 -0800 | [diff] [blame] | 1564 | - (tim) [regress/krl.sh] keep old solaris awk from hanging. |
Damien Miller | c0cc7ce | 2013-02-27 10:48:18 +1100 | [diff] [blame] | 1565 | |
Damien Miller | 1e657d5 | 2013-02-26 18:58:06 +1100 | [diff] [blame] | 1566 | 20130226 |
| 1567 | - OpenBSD CVS Sync |
| 1568 | - djm@cvs.openbsd.org 2013/02/20 08:27:50 |
| 1569 | [integrity.sh] |
| 1570 | Add an option to modpipe that warns if the modification offset it not |
| 1571 | reached in it's stream and turn it on for t-integrity. This should catch |
| 1572 | cases where the session is not fuzzed for being too short (cf. my last |
| 1573 | "oops" commit) |
Damien Miller | 6c21bb8 | 2013-02-26 19:41:30 +1100 | [diff] [blame] | 1574 | - (djm) [regress/integrity.sh] Run sshd via $SUDO; fixes tinderbox breakage |
| 1575 | for UsePAM=yes configuration |
Damien Miller | 1e657d5 | 2013-02-26 18:58:06 +1100 | [diff] [blame] | 1576 | |
Darren Tucker | 03978c6 | 2013-02-25 11:24:44 +1100 | [diff] [blame] | 1577 | 20130225 |
| 1578 | - (dtucker) [configure.ac ssh-gss.h] bz#2073: additional #includes needed |
| 1579 | to use Solaris native GSS libs. Patch from Pierre Ossman. |
| 1580 | |
Darren Tucker | a423fef | 2013-02-25 10:32:27 +1100 | [diff] [blame] | 1581 | 20130223 |
Damien Miller | b87f6b7 | 2013-02-23 09:12:23 +1100 | [diff] [blame] | 1582 | - (djm) [configure.ac includes.h loginrec.c mux.c sftp.c] Prefer |
| 1583 | bsd/libutil.h to libutil.h to avoid deprecation warnings on Ubuntu. |
| 1584 | ok tim |
| 1585 | |
Darren Tucker | a423fef | 2013-02-25 10:32:27 +1100 | [diff] [blame] | 1586 | 20130222 |
Darren Tucker | 964de18 | 2013-02-22 10:39:59 +1100 | [diff] [blame] | 1587 | - (dtucker) [Makefile.in configure.ac] bz#2072: don't link krb5 libs to |
Darren Tucker | a2b5a4c | 2013-02-22 10:43:15 +1100 | [diff] [blame] | 1588 | ssh(1) since they're not needed. Patch from Pierre Ossman, ok djm. |
| 1589 | - (dtucker) [configure.ac] bz#2073: look for Solaris' differently-named |
| 1590 | libgss too. Patch from Pierre Ossman, ok djm. |
Damien Miller | 91f40d8 | 2013-02-22 11:37:00 +1100 | [diff] [blame] | 1591 | - (djm) [configure.ac sandbox-seccomp-filter.c] Support for Linux |
| 1592 | seccomp-bpf sandbox on ARM. Patch from shawnlandden AT gmail.com; |
| 1593 | ok dtucker |
Darren Tucker | 964de18 | 2013-02-22 10:39:59 +1100 | [diff] [blame] | 1594 | |
Tim Rice | 0ec7423 | 2013-02-20 21:37:55 -0800 | [diff] [blame] | 1595 | 20130221 |
| 1596 | - (tim) [regress/forward-control.sh] shell portability fix. |
| 1597 | |
Tim Rice | c08b3ef | 2013-02-19 11:53:29 -0800 | [diff] [blame] | 1598 | 20130220 |
| 1599 | - (tim) [regress/cipher-speed.sh regress/try-ciphers.sh] shell portability fix. |
Tim Rice | c31db8c | 2013-02-19 19:01:51 -0800 | [diff] [blame] | 1600 | - (tim) [krl.c Makefile.in regress/Makefile regress/modpipe.c] remove unneeded |
| 1601 | err.h include from krl.c. Additional portability fixes for modpipe. OK djm |
Damien Miller | 283e575 | 2013-02-20 21:13:27 +1100 | [diff] [blame] | 1602 | - OpenBSD CVS Sync |
| 1603 | - djm@cvs.openbsd.org 2013/02/20 08:27:50 |
| 1604 | [regress/integrity.sh regress/modpipe.c] |
| 1605 | Add an option to modpipe that warns if the modification offset it not |
| 1606 | reached in it's stream and turn it on for t-integrity. This should catch |
| 1607 | cases where the session is not fuzzed for being too short (cf. my last |
| 1608 | "oops" commit) |
Damien Miller | 5acc6be | 2013-02-20 21:16:07 +1100 | [diff] [blame] | 1609 | - djm@cvs.openbsd.org 2013/02/20 08:29:27 |
| 1610 | [regress/modpipe.c] |
| 1611 | s/Id/OpenBSD/ in RCS tag |
Tim Rice | c08b3ef | 2013-02-19 11:53:29 -0800 | [diff] [blame] | 1612 | |
Damien Miller | 0dc3bc9 | 2013-02-19 09:28:32 +1100 | [diff] [blame] | 1613 | 20130219 |
| 1614 | - OpenBSD CVS Sync |
| 1615 | - djm@cvs.openbsd.org 2013/02/18 22:26:47 |
| 1616 | [integrity.sh] |
| 1617 | crank the offset yet again; it was still fuzzing KEX one of Darren's |
| 1618 | portable test hosts at 2800 |
Damien Miller | b3764e1 | 2013-02-19 13:15:01 +1100 | [diff] [blame] | 1619 | - djm@cvs.openbsd.org 2013/02/19 02:14:09 |
| 1620 | [integrity.sh] |
| 1621 | oops, forgot to increase the output of the ssh command to ensure that |
| 1622 | we actually reach $offset |
Damien Miller | dae85cc | 2013-02-19 14:27:44 +1100 | [diff] [blame] | 1623 | - (djm) [regress/integrity.sh] Skip SHA2-based MACs on configurations that |
| 1624 | lack support for SHA2. |
Tim Rice | c31db8c | 2013-02-19 19:01:51 -0800 | [diff] [blame] | 1625 | - (djm) [regress/modpipe.c] Add local err, and errx functions for platforms |
| 1626 | that do not have them. |
Damien Miller | 0dc3bc9 | 2013-02-19 09:28:32 +1100 | [diff] [blame] | 1627 | |
Damien Miller | 33d5256 | 2013-02-18 10:18:05 +1100 | [diff] [blame] | 1628 | 20130217 |
| 1629 | - OpenBSD CVS Sync |
| 1630 | - djm@cvs.openbsd.org 2013/02/17 23:16:55 |
| 1631 | [integrity.sh] |
| 1632 | make the ssh command generates some output to ensure that there are at |
| 1633 | least offset+tries bytes in the stream. |
| 1634 | |
Damien Miller | 5d7b956 | 2013-02-16 17:32:31 +1100 | [diff] [blame] | 1635 | 20130216 |
| 1636 | - OpenBSD CVS Sync |
| 1637 | - djm@cvs.openbsd.org 2013/02/16 06:08:45 |
| 1638 | [integrity.sh] |
| 1639 | make sure the fuzz offset is actually past the end of KEX for all KEX |
| 1640 | types. diffie-hellman-group-exchange-sha256 requires an offset around |
| 1641 | 2700. Noticed via test failures in portable OpenSSH on platforms that |
| 1642 | lack ECC and this the more byte-frugal ECDH KEX algorithms. |
| 1643 | |
Damien Miller | 91edc1c | 2013-02-15 10:23:44 +1100 | [diff] [blame] | 1644 | 20130215 |
| 1645 | - (djm) [contrib/suse/rc.sshd] Use SSHD_BIN consistently; bz#2056 from |
| 1646 | Iain Morgan |
Darren Tucker | 3c4a24c | 2013-02-15 11:41:35 +1100 | [diff] [blame] | 1647 | - (dtucker) [configure.ac openbsd-compat/bsd-misc.c openbsd-compat/bsd-misc.h] |
| 1648 | Use getpgrp() if we don't have getpgid() (old BSDs, maybe others). |
Darren Tucker | 8e6fb78 | 2013-02-15 12:13:01 +1100 | [diff] [blame] | 1649 | - (dtucker) [configure.ac openbsd-compat/Makefile.in openbsd-compat/strtoull.c |
| 1650 | openbsd-compat/openbsd-compat.h] Add strtoull to compat library for |
| 1651 | platforms that don't have it. |
Darren Tucker | f32db83 | 2013-02-15 12:20:41 +1100 | [diff] [blame] | 1652 | - (dtucker) [openbsd-compat/openbsd-compat.h] Add prototype for strtoul, |
| 1653 | group strto* function prototypes together. |
Darren Tucker | 2991d28 | 2013-02-15 14:55:38 +1100 | [diff] [blame] | 1654 | - (dtucker) [openbsd-compat/bsd-misc.c] Handle the case where setpgrp() takes |
| 1655 | an argument. Pointed out by djm. |
Damien Miller | 4018dc0 | 2013-02-15 10:28:55 +1100 | [diff] [blame] | 1656 | - (djm) OpenBSD CVS Sync |
| 1657 | - djm@cvs.openbsd.org 2013/02/14 21:35:59 |
| 1658 | [auth2-pubkey.c] |
| 1659 | Correct error message that had a typo and was logging the wrong thing; |
| 1660 | patch from Petr Lautrbach |
Damien Miller | 5ceddc3 | 2013-02-15 12:18:32 +1100 | [diff] [blame] | 1661 | - dtucker@cvs.openbsd.org 2013/02/15 00:21:01 |
| 1662 | [sshconnect2.c] |
| 1663 | Warn more loudly if an IdentityFile provided by the user cannot be read. |
| 1664 | bz #1981, ok djm@ |
Damien Miller | 91edc1c | 2013-02-15 10:23:44 +1100 | [diff] [blame] | 1665 | |
Damien Miller | 2653f5c | 2013-02-14 10:14:51 +1100 | [diff] [blame] | 1666 | 20130214 |
| 1667 | - (djm) [regress/krl.sh] Don't use ecdsa keys in environment that lack ECC. |
Damien Miller | 6d77d6e | 2013-02-14 10:31:03 +1100 | [diff] [blame] | 1668 | - (djm) [regress/krl.sh] typo; found by Iain Morgan |
Damien Miller | 57f9218 | 2013-02-14 10:32:33 +1100 | [diff] [blame] | 1669 | - (djm) [regress/integrity.sh] Start fuzzing from offset 2500 (instead |
| 1670 | of 2300) to avoid clobbering the end of (non-MAC'd) KEX. Verified by |
| 1671 | Iain Morgan |
Damien Miller | 2653f5c | 2013-02-14 10:14:51 +1100 | [diff] [blame] | 1672 | |
Damien Miller | ea07846 | 2013-02-12 10:54:37 +1100 | [diff] [blame] | 1673 | 20130212 |
| 1674 | - (djm) OpenBSD CVS Sync |
| 1675 | - djm@cvs.openbsd.org 2013/01/24 21:45:37 |
| 1676 | [krl.c] |
| 1677 | fix handling of (unused) KRL signatures; skip string in correct buffer |
Damien Miller | 6045f5d | 2013-02-12 10:54:54 +1100 | [diff] [blame] | 1678 | - djm@cvs.openbsd.org 2013/01/24 22:08:56 |
| 1679 | [krl.c] |
| 1680 | skip serial lookup when cert's serial number is zero |
Damien Miller | 377d9a4 | 2013-02-12 10:55:16 +1100 | [diff] [blame] | 1681 | - krw@cvs.openbsd.org 2013/01/25 05:00:27 |
| 1682 | [krl.c] |
| 1683 | Revert last. Breaks due to likely typo. Let djm@ fix later. |
| 1684 | ok djm@ via dlg@ |
Damien Miller | 60565bc | 2013-02-12 10:56:42 +1100 | [diff] [blame] | 1685 | - djm@cvs.openbsd.org 2013/01/25 10:22:19 |
| 1686 | [krl.c] |
| 1687 | redo last commit without the vi-vomit that snuck in: |
| 1688 | skip serial lookup when cert's serial number is zero |
| 1689 | (now with 100% better comment) |
Damien Miller | f0a8ded | 2013-02-12 11:00:34 +1100 | [diff] [blame] | 1690 | - djm@cvs.openbsd.org 2013/01/26 06:11:05 |
| 1691 | [Makefile.in acss.c acss.h cipher-acss.c cipher.c] |
| 1692 | [openbsd-compat/openssl-compat.h] |
| 1693 | remove ACSS, now that it is gone from libcrypto too |
Damien Miller | 0cd2f8e | 2013-02-12 11:01:39 +1100 | [diff] [blame] | 1694 | - djm@cvs.openbsd.org 2013/01/27 10:06:12 |
| 1695 | [krl.c] |
| 1696 | actually use the xrealloc() return value; spotted by xi.wang AT gmail.com |
Damien Miller | 1f583df | 2013-02-12 11:02:08 +1100 | [diff] [blame] | 1697 | - dtucker@cvs.openbsd.org 2013/02/06 00:20:42 |
| 1698 | [servconf.c sshd_config sshd_config.5] |
| 1699 | Change default of MaxStartups to 10:30:100 to start doing random early |
| 1700 | drop at 10 connections up to 100 connections. This will make it harder |
| 1701 | to DoS as CPUs have come a long way since the original value was set |
| 1702 | back in 2000. Prompted by nion at debian org, ok markus@ |
Damien Miller | 18de913 | 2013-02-12 11:02:27 +1100 | [diff] [blame] | 1703 | - dtucker@cvs.openbsd.org 2013/02/06 00:22:21 |
| 1704 | [auth.c] |
| 1705 | Fix comment, from jfree.e1 at gmail |
Damien Miller | d6d9fa0 | 2013-02-12 11:02:46 +1100 | [diff] [blame] | 1706 | - djm@cvs.openbsd.org 2013/02/08 00:41:12 |
| 1707 | [sftp.c] |
| 1708 | fix NULL deref when built without libedit and control characters |
| 1709 | entered as command; debugging and patch from Iain Morgan an |
| 1710 | Loganaden Velvindron in bz#1956 |
Damien Miller | fd05154 | 2013-02-12 11:03:10 +1100 | [diff] [blame] | 1711 | - markus@cvs.openbsd.org 2013/02/10 21:19:34 |
| 1712 | [version.h] |
| 1713 | openssh 6.2 |
Damien Miller | 78d2271 | 2013-02-12 11:03:36 +1100 | [diff] [blame] | 1714 | - djm@cvs.openbsd.org 2013/02/10 23:32:10 |
| 1715 | [ssh-keygen.c] |
| 1716 | append to moduli file when screening candidates rather than overwriting. |
| 1717 | allows resumption of interrupted screen; patch from Christophe Garault |
| 1718 | in bz#1957; ok dtucker@ |
Damien Miller | 894926e | 2013-02-12 11:03:58 +1100 | [diff] [blame] | 1719 | - djm@cvs.openbsd.org 2013/02/10 23:35:24 |
| 1720 | [packet.c] |
| 1721 | record "Received disconnect" messages at ERROR rather than INFO priority, |
| 1722 | since they are abnormal and result in a non-zero ssh exit status; patch |
| 1723 | from Iain Morgan in bz#2057; ok dtucker@ |
Damien Miller | 22e8a1e | 2013-02-12 11:04:48 +1100 | [diff] [blame] | 1724 | - dtucker@cvs.openbsd.org 2013/02/11 21:21:58 |
| 1725 | [sshd.c] |
| 1726 | Add openssl version to debug output similar to the client. ok markus@ |
Damien Miller | 58e2c5b | 2013-02-12 11:16:57 +1100 | [diff] [blame] | 1727 | - djm@cvs.openbsd.org 2013/02/11 23:58:51 |
| 1728 | [regress/try-ciphers.sh] |
| 1729 | remove acss here too |
Damien Miller | 2f20de5 | 2013-02-12 11:31:38 +1100 | [diff] [blame] | 1730 | - (djm) [regress/try-ciphers.sh] clean up CVS merge botch |
Damien Miller | ea07846 | 2013-02-12 10:54:37 +1100 | [diff] [blame] | 1731 | |
Damien Miller | b6f73b3 | 2013-02-11 10:39:12 +1100 | [diff] [blame] | 1732 | 20130211 |
| 1733 | - (djm) [configure.ac openbsd-compat/openssl-compat.h] Repair build on old |
| 1734 | libcrypto that lacks EVP_CIPHER_CTX_ctrl |
| 1735 | |
Damien Miller | e7f50e1 | 2013-02-08 10:49:37 +1100 | [diff] [blame] | 1736 | 20130208 |
| 1737 | - (djm) [contrib/redhat/sshd.init] treat RETVAL as an integer; |
| 1738 | patch from Iain Morgan in bz#2059 |
Darren Tucker | 951b53b | 2013-02-08 11:50:09 +1100 | [diff] [blame] | 1739 | - (dtucker) [configure.ac openbsd-compat/sys-tree.h] Test if compiler allows |
| 1740 | __attribute__ on return values and work around if necessary. ok djm@ |
Damien Miller | e7f50e1 | 2013-02-08 10:49:37 +1100 | [diff] [blame] | 1741 | |
| 1742 | 20130207 |
Damien Miller | 5c3bbd7 | 2013-02-07 10:11:05 +1100 | [diff] [blame] | 1743 | - (djm) [configure.ac] Don't probe seccomp capability of running kernel |
| 1744 | at configure time; the seccomp sandbox will fall back to rlimit at |
| 1745 | runtime anyway. Patch from plautrba AT redhat.com in bz#2011 |
| 1746 | |
Damien Miller | da5cc5d | 2013-01-20 22:31:29 +1100 | [diff] [blame] | 1747 | 20130120 |
| 1748 | - (djm) [cipher-aes.c cipher-ctr.c openbsd-compat/openssl-compat.h] |
| 1749 | Move prototypes for replacement ciphers to openssl-compat.h; fix EVP |
| 1750 | prototypes for openssl-1.0.0-fips. |
Damien Miller | ac5542b | 2013-01-20 22:33:02 +1100 | [diff] [blame] | 1751 | - (djm) OpenBSD CVS Sync |
| 1752 | - jmc@cvs.openbsd.org 2013/01/18 07:57:47 |
| 1753 | [ssh-keygen.1] |
| 1754 | tweak previous; |
Damien Miller | 3d6d68b | 2013-01-20 22:33:23 +1100 | [diff] [blame] | 1755 | - jmc@cvs.openbsd.org 2013/01/18 07:59:46 |
| 1756 | [ssh-keygen.c] |
| 1757 | -u before -V in usage(); |
Damien Miller | 72abeb7 | 2013-01-20 22:33:44 +1100 | [diff] [blame] | 1758 | - jmc@cvs.openbsd.org 2013/01/18 08:00:49 |
| 1759 | [sshd_config.5] |
| 1760 | tweak previous; |
Damien Miller | 072fdcd | 2013-01-20 22:34:04 +1100 | [diff] [blame] | 1761 | - jmc@cvs.openbsd.org 2013/01/18 08:39:04 |
| 1762 | [ssh-keygen.1] |
| 1763 | add -Q to the options list; ok djm |
Damien Miller | 881a7a2 | 2013-01-20 22:34:46 +1100 | [diff] [blame] | 1764 | - jmc@cvs.openbsd.org 2013/01/18 21:48:43 |
| 1765 | [ssh-keygen.1] |
| 1766 | command-line (adj.) -> command line (n.); |
Damien Miller | a0a7ee8 | 2013-01-20 22:35:06 +1100 | [diff] [blame] | 1767 | - jmc@cvs.openbsd.org 2013/01/19 07:13:25 |
| 1768 | [ssh-keygen.1] |
| 1769 | fix some formatting; ok djm |
Damien Miller | a7522d9 | 2013-01-20 22:35:31 +1100 | [diff] [blame] | 1770 | - markus@cvs.openbsd.org 2013/01/19 12:34:55 |
| 1771 | [krl.c] |
| 1772 | RB_INSERT does not remove existing elments; ok djm@ |
Damien Miller | d60b210 | 2013-01-20 22:49:58 +1100 | [diff] [blame] | 1773 | - (djm) [openbsd-compat/sys-tree.h] Sync with OpenBSD. krl.c needs newer |
| 1774 | version. |
Damien Miller | dc75d1f | 2013-01-20 22:58:51 +1100 | [diff] [blame] | 1775 | - (djm) [regress/krl.sh] replacement for jot; most platforms lack it |
Damien Miller | da5cc5d | 2013-01-20 22:31:29 +1100 | [diff] [blame] | 1776 | |
Damien Miller | f3747bf | 2013-01-18 11:44:04 +1100 | [diff] [blame] | 1777 | 20130118 |
| 1778 | - (djm) OpenBSD CVS Sync |
| 1779 | - djm@cvs.openbsd.org 2013/01/17 23:00:01 |
| 1780 | [auth.c key.c key.h ssh-keygen.1 ssh-keygen.c sshd_config.5] |
| 1781 | [krl.c krl.h PROTOCOL.krl] |
| 1782 | add support for Key Revocation Lists (KRLs). These are a compact way to |
| 1783 | represent lists of revoked keys and certificates, taking as little as |
| 1784 | a single bit of incremental cost to revoke a certificate by serial number. |
| 1785 | KRLs are loaded via the existing RevokedKeys sshd_config option. |
| 1786 | feedback and ok markus@ |
Damien Miller | ebafebd | 2013-01-18 11:51:56 +1100 | [diff] [blame] | 1787 | - djm@cvs.openbsd.org 2013/01/18 00:45:29 |
| 1788 | [regress/Makefile regress/cert-userkey.sh regress/krl.sh] |
| 1789 | Tests for Key Revocation Lists (KRLs) |
Damien Miller | 13f5f76 | 2013-01-18 15:32:03 +1100 | [diff] [blame] | 1790 | - djm@cvs.openbsd.org 2013/01/18 03:00:32 |
| 1791 | [krl.c] |
| 1792 | fix KRL generation bug for list sections |
Damien Miller | f3747bf | 2013-01-18 11:44:04 +1100 | [diff] [blame] | 1793 | |
Damien Miller | b26699b | 2013-01-17 14:31:57 +1100 | [diff] [blame] | 1794 | 20130117 |
| 1795 | - (djm) [regress/cipher-speed.sh regress/integrity.sh regress/try-ciphers.sh] |
| 1796 | check for GCM support before testing GCM ciphers. |
| 1797 | |
Damien Miller | c20eb8b | 2013-01-12 22:41:26 +1100 | [diff] [blame] | 1798 | 20130112 |
| 1799 | - (djm) OpenBSD CVS Sync |
| 1800 | - djm@cvs.openbsd.org 2013/01/12 11:22:04 |
| 1801 | [cipher.c] |
| 1802 | improve error message for integrity failure in AES-GCM modes; ok markus@ |
Damien Miller | 846dc7f | 2013-01-12 22:46:26 +1100 | [diff] [blame] | 1803 | - djm@cvs.openbsd.org 2013/01/12 11:23:53 |
| 1804 | [regress/cipher-speed.sh regress/integrity.sh regress/try-ciphers.sh] |
| 1805 | test AES-GCM modes; feedback markus@ |
Damien Miller | efa1c95 | 2013-01-12 23:10:47 +1100 | [diff] [blame] | 1806 | - (djm) [regress/integrity.sh] repair botched merge |
Damien Miller | c20eb8b | 2013-01-12 22:41:26 +1100 | [diff] [blame] | 1807 | |
Damien Miller | 4e14a58 | 2013-01-09 15:54:48 +1100 | [diff] [blame] | 1808 | 20130109 |
| 1809 | - (djm) OpenBSD CVS Sync |
| 1810 | - dtucker@cvs.openbsd.org 2012/12/14 05:26:43 |
| 1811 | [auth.c] |
| 1812 | use correct string in error message; from rustybsd at gmx.fr |
Damien Miller | 73298f4 | 2013-01-09 15:55:50 +1100 | [diff] [blame] | 1813 | - djm@cvs.openbsd.org 2013/01/02 00:32:07 |
| 1814 | [clientloop.c mux.c] |
| 1815 | channel_setup_local_fwd_listener() returns 0 on failure, not -ve |
| 1816 | bz#2055 reported by mathieu.lacage AT gmail.com |
Damien Miller | 697485d | 2013-01-09 15:56:13 +1100 | [diff] [blame] | 1817 | - djm@cvs.openbsd.org 2013/01/02 00:33:49 |
| 1818 | [PROTOCOL.agent] |
| 1819 | correct format description for SSH_AGENTC_ADD_RSA_ID_CONSTRAINED |
| 1820 | bz#2051 from david AT lechnology.com |
Damien Miller | 4413844 | 2013-01-09 15:56:45 +1100 | [diff] [blame] | 1821 | - djm@cvs.openbsd.org 2013/01/03 05:49:36 |
| 1822 | [servconf.h] |
| 1823 | add a couple of ServerOptions members that should be copied to the privsep |
| 1824 | child (for consistency, in this case they happen only to be accessed in |
| 1825 | the monitor); ok dtucker@ |
Damien Miller | 3739c8f | 2013-01-09 15:57:16 +1100 | [diff] [blame] | 1826 | - djm@cvs.openbsd.org 2013/01/03 12:49:01 |
| 1827 | [PROTOCOL] |
| 1828 | fix description of MAC calculation for EtM modes; ok markus@ |
Damien Miller | 502ab0e | 2013-01-09 15:57:36 +1100 | [diff] [blame] | 1829 | - djm@cvs.openbsd.org 2013/01/03 12:54:49 |
| 1830 | [sftp-server.8 sftp-server.c] |
| 1831 | allow specification of an alternate start directory for sftp-server(8) |
| 1832 | "I like this" markus@ |
Damien Miller | ec77c95 | 2013-01-09 15:58:00 +1100 | [diff] [blame] | 1833 | - djm@cvs.openbsd.org 2013/01/03 23:22:58 |
| 1834 | [ssh-keygen.c] |
| 1835 | allow fingerprinting of keys hosted in PKCS#11 tokens: ssh-keygen -lD ... |
| 1836 | ok markus@ |
Damien Miller | aa7ad30 | 2013-01-09 15:58:21 +1100 | [diff] [blame] | 1837 | - jmc@cvs.openbsd.org 2013/01/04 19:26:38 |
| 1838 | [sftp-server.8 sftp-server.c] |
| 1839 | sftp-server.8: add argument name to -d |
| 1840 | sftp-server.c: add -d to usage() |
| 1841 | ok djm |
Damien Miller | 1d75abf | 2013-01-09 16:12:19 +1100 | [diff] [blame] | 1842 | - markus@cvs.openbsd.org 2013/01/08 18:49:04 |
| 1843 | [PROTOCOL authfile.c cipher.c cipher.h kex.c kex.h monitor_wrap.c] |
| 1844 | [myproposal.h packet.c ssh_config.5 sshd_config.5] |
| 1845 | support AES-GCM as defined in RFC 5647 (but with simpler KEX handling) |
| 1846 | ok and feedback djm@ |
Damien Miller | 1422c08 | 2013-01-09 16:44:54 +1100 | [diff] [blame] | 1847 | - djm@cvs.openbsd.org 2013/01/09 05:40:17 |
| 1848 | [ssh-keygen.c] |
| 1849 | correctly initialise fingerprint type for fingerprinting PKCS#11 keys |
Damien Miller | d522c68 | 2013-01-09 16:42:47 +1100 | [diff] [blame] | 1850 | - (djm) [cipher.c configure.ac openbsd-compat/openssl-compat.h] |
| 1851 | Fix merge botch, automatically detect AES-GCM in OpenSSL, move a little |
| 1852 | cipher compat code to openssl-compat.h |
Damien Miller | 4e14a58 | 2013-01-09 15:54:48 +1100 | [diff] [blame] | 1853 | |
Darren Tucker | 0fc7729 | 2012-12-17 15:59:42 +1100 | [diff] [blame] | 1854 | 20121217 |
| 1855 | - (dtucker) [Makefile.in] Add some scaffolding so that the new regress |
| 1856 | tests will work with VPATH directories. |
| 1857 | |
Damien Miller | 8c05da3 | 2012-12-13 07:18:59 +1100 | [diff] [blame] | 1858 | 20121213 |
| 1859 | - (djm) OpenBSD CVS Sync |
| 1860 | - markus@cvs.openbsd.org 2012/12/12 16:45:52 |
| 1861 | [packet.c] |
| 1862 | reset incoming_packet buffer for each new packet in EtM-case, too; |
| 1863 | this happens if packets are parsed only parially (e.g. ignore |
| 1864 | messages sent when su/sudo turn off echo); noted by sthen/millert |
Damien Miller | 25a02b0 | 2012-12-13 08:18:56 +1100 | [diff] [blame] | 1865 | - naddy@cvs.openbsd.org 2012/12/12 16:46:10 |
| 1866 | [cipher.c] |
| 1867 | use OpenSSL's EVP_aes_{128,192,256}_ctr() API and remove our hand-rolled |
| 1868 | counter mode code; ok djm@ |
| 1869 | - (djm) [configure.ac cipher-ctr.c] Adapt EVP AES CTR change to retain our |
| 1870 | compat code for older OpenSSL |
Damien Miller | 13cbff1 | 2012-12-13 08:25:07 +1100 | [diff] [blame] | 1871 | - (djm) [cipher.c] Fix missing prototype for compat code |
Damien Miller | 8c05da3 | 2012-12-13 07:18:59 +1100 | [diff] [blame] | 1872 | |
Damien Miller | 6a1937e | 2012-12-12 10:44:38 +1100 | [diff] [blame] | 1873 | 20121212 |
| 1874 | - (djm) OpenBSD CVS Sync |
| 1875 | - markus@cvs.openbsd.org 2012/12/11 22:16:21 |
| 1876 | [monitor.c] |
| 1877 | drain the log messages after receiving the keystate from the unpriv |
| 1878 | child. otherwise it might block while sending. ok djm@ |
Damien Miller | af43a7a | 2012-12-12 10:46:31 +1100 | [diff] [blame] | 1879 | - markus@cvs.openbsd.org 2012/12/11 22:31:18 |
| 1880 | [PROTOCOL authfile.c cipher.c cipher.h kex.h mac.c myproposal.h] |
| 1881 | [packet.c ssh_config.5 sshd_config.5] |
| 1882 | add encrypt-then-mac (EtM) modes to openssh by defining new mac algorithms |
| 1883 | that change the packet format and compute the MAC over the encrypted |
| 1884 | message (including the packet size) instead of the plaintext data; |
| 1885 | these EtM modes are considered more secure and used by default. |
| 1886 | feedback and ok djm@ |
Damien Miller | 74f13bd | 2012-12-12 10:46:53 +1100 | [diff] [blame] | 1887 | - sthen@cvs.openbsd.org 2012/12/11 22:51:45 |
| 1888 | [mac.c] |
| 1889 | fix typo, s/tem/etm in hmac-ripemd160-tem. ok markus@ |
Damien Miller | 1a45b63 | 2012-12-12 10:52:07 +1100 | [diff] [blame] | 1890 | - markus@cvs.openbsd.org 2012/12/11 22:32:56 |
| 1891 | [regress/try-ciphers.sh] |
| 1892 | add etm modes |
Damien Miller | 1fb593a | 2012-12-12 10:54:37 +1100 | [diff] [blame] | 1893 | - markus@cvs.openbsd.org 2012/12/11 22:42:11 |
| 1894 | [regress/Makefile regress/modpipe.c regress/integrity.sh] |
| 1895 | test the integrity of the packets; with djm@ |
Damien Miller | ec7ce9a | 2012-12-12 10:55:32 +1100 | [diff] [blame] | 1896 | - markus@cvs.openbsd.org 2012/12/11 23:12:13 |
| 1897 | [try-ciphers.sh] |
| 1898 | add hmac-ripemd160-etm@openssh.com |
Damien Miller | 37834af | 2012-12-12 11:00:37 +1100 | [diff] [blame] | 1899 | - (djm) [mac.c] fix merge botch |
Damien Miller | 37461d7 | 2012-12-12 12:37:32 +1100 | [diff] [blame] | 1900 | - (djm) [regress/Makefile regress/integrity.sh] Make the integrity.sh test |
| 1901 | work on platforms without 'jot' |
| 1902 | - (djm) [regress/integrity.sh] Fix awk quoting, packet length skip |
Damien Miller | faabeb6 | 2012-12-12 12:51:54 +1100 | [diff] [blame] | 1903 | - (djm) [regress/Makefile] fix t-exec rule |
Damien Miller | 6a1937e | 2012-12-12 10:44:38 +1100 | [diff] [blame] | 1904 | |
Darren Tucker | 3dfb877 | 2012-12-07 13:03:10 +1100 | [diff] [blame] | 1905 | 20121207 |
| 1906 | - (dtucker) OpenBSD CVS Sync |
| 1907 | - dtucker@cvs.openbsd.org 2012/12/06 06:06:54 |
| 1908 | [regress/keys-command.sh] |
| 1909 | Fix some problems with the keys-command test: |
| 1910 | - use string comparison rather than numeric comparison |
| 1911 | - check for existing KEY_COMMAND file and don't clobber if it exists |
| 1912 | - clean up KEY_COMMAND file if we do create it. |
| 1913 | - check that KEY_COMMAND is executable (which it won't be if eg /var/run |
| 1914 | is mounted noexec). |
| 1915 | ok djm. |
Darren Tucker | f9333d5 | 2012-12-07 13:06:13 +1100 | [diff] [blame] | 1916 | - jmc@cvs.openbsd.org 2012/12/03 08:33:03 |
| 1917 | [ssh-add.1 sshd_config.5] |
| 1918 | tweak previous; |
Darren Tucker | 8a96522 | 2012-12-07 13:07:02 +1100 | [diff] [blame] | 1919 | - markus@cvs.openbsd.org 2012/12/05 15:42:52 |
| 1920 | [ssh-add.c] |
| 1921 | prevent double-free of comment; ok djm@ |
Darren Tucker | 3e1027c | 2012-12-07 13:07:46 +1100 | [diff] [blame] | 1922 | - dtucker@cvs.openbsd.org 2012/12/07 01:51:35 |
| 1923 | [serverloop.c] |
| 1924 | Cast signal to int for logging. A no-op on openbsd (they're always ints) |
| 1925 | but will prevent warnings in portable. ok djm@ |
Darren Tucker | 3dfb877 | 2012-12-07 13:03:10 +1100 | [diff] [blame] | 1926 | |
Tim Rice | 96ce9a1 | 2012-12-04 07:50:03 -0800 | [diff] [blame] | 1927 | 20121205 |
| 1928 | - (tim) [defines.h] Some platforms are missing ULLONG_MAX. Feedback djm@. |
| 1929 | |
Damien Miller | cf6ef13 | 2012-12-03 09:37:56 +1100 | [diff] [blame] | 1930 | 20121203 |
| 1931 | - (djm) [openbsd-compat/sys-queue.h] Sync with OpenBSD to get |
| 1932 | TAILQ_FOREACH_SAFE needed for upcoming changes. |
Damien Miller | cb6b68b | 2012-12-03 09:49:52 +1100 | [diff] [blame] | 1933 | - (djm) OpenBSD CVS Sync |
| 1934 | - djm@cvs.openbsd.org 2012/12/02 20:26:11 |
| 1935 | [ssh_config.5 sshconnect2.c] |
| 1936 | Make IdentitiesOnly apply to keys obtained from a PKCS11Provider. |
| 1937 | This allows control of which keys are offered from tokens using |
| 1938 | IdentityFile. ok markus@ |
Damien Miller | 33a8136 | 2012-12-03 09:50:24 +1100 | [diff] [blame] | 1939 | - djm@cvs.openbsd.org 2012/12/02 20:42:15 |
| 1940 | [ssh-add.1 ssh-add.c] |
| 1941 | make deleting explicit keys "ssh-add -d" symmetric with adding keys - |
| 1942 | try to delete the corresponding certificate too and respect the -k option |
| 1943 | to allow deleting of the key only; feedback and ok markus@ |
Damien Miller | aa5b3f8 | 2012-12-03 09:50:54 +1100 | [diff] [blame] | 1944 | - djm@cvs.openbsd.org 2012/12/02 20:46:11 |
| 1945 | [auth-options.c channels.c servconf.c servconf.h serverloop.c session.c] |
| 1946 | [sshd_config.5] |
| 1947 | make AllowTcpForwarding accept "local" and "remote" in addition to its |
| 1948 | current "yes"/"no" to allow the server to specify whether just local or |
| 1949 | remote TCP forwarding is enabled. ok markus@ |
Damien Miller | fa51d8b | 2012-12-03 10:08:25 +1100 | [diff] [blame] | 1950 | - dtucker@cvs.openbsd.org 2012/10/05 02:20:48 |
| 1951 | [regress/cipher-speed.sh regress/try-ciphers.sh] |
| 1952 | Add umac-128@openssh.com to the list of MACs to be tested |
Damien Miller | 6618e92 | 2012-12-03 10:09:04 +1100 | [diff] [blame] | 1953 | - djm@cvs.openbsd.org 2012/10/19 05:10:42 |
| 1954 | [regress/cert-userkey.sh] |
| 1955 | include a serial number when generating certs |
Damien Miller | 771c43c | 2012-12-03 10:12:13 +1100 | [diff] [blame] | 1956 | - djm@cvs.openbsd.org 2012/11/22 22:49:30 |
| 1957 | [regress/Makefile regress/keys-command.sh] |
| 1958 | regress for AuthorizedKeysCommand; hints from markus@ |
Damien Miller | 999bd2d | 2012-12-03 10:13:39 +1100 | [diff] [blame] | 1959 | - djm@cvs.openbsd.org 2012/12/02 20:47:48 |
| 1960 | [Makefile regress/forward-control.sh] |
| 1961 | regress for AllowTcpForwarding local/remote; ok markus@ |
Damien Miller | 55aca02 | 2012-12-03 11:25:30 +1100 | [diff] [blame] | 1962 | - djm@cvs.openbsd.org 2012/12/03 00:14:06 |
| 1963 | [auth2-chall.c ssh-keygen.c] |
| 1964 | Fix compilation with -Wall -Werror (trivial type fixes) |
Damien Miller | 03af12e | 2012-12-03 11:55:53 +1100 | [diff] [blame] | 1965 | - (djm) [configure.ac] Turn on -g for gcc compilers. Helps pre-installation |
| 1966 | debugging. ok dtucker@ |
Damien Miller | 8b48982 | 2012-12-03 12:35:55 +1100 | [diff] [blame] | 1967 | - (djm) [configure.ac] Revert previous. configure.ac already does this |
| 1968 | for us. |
Damien Miller | cf6ef13 | 2012-12-03 09:37:56 +1100 | [diff] [blame] | 1969 | |
Damien Miller | 1e85469 | 2012-11-14 19:04:02 +1100 | [diff] [blame] | 1970 | 20121114 |
| 1971 | - (djm) OpenBSD CVS Sync |
| 1972 | - djm@cvs.openbsd.org 2012/11/14 02:24:27 |
| 1973 | [auth2-pubkey.c] |
| 1974 | fix username passed to helper program |
| 1975 | prepare stdio fds before closefrom() |
| 1976 | spotted by landry@ |
Damien Miller | 6f3b362 | 2012-11-14 19:04:33 +1100 | [diff] [blame] | 1977 | - djm@cvs.openbsd.org 2012/11/14 02:32:15 |
| 1978 | [ssh-keygen.c] |
| 1979 | allow the full range of unsigned serial numbers; 'fine' deraadt@ |
Damien Miller | 15b05cf | 2012-12-03 09:53:20 +1100 | [diff] [blame] | 1980 | - djm@cvs.openbsd.org 2012/12/02 20:34:10 |
| 1981 | [auth.c auth.h auth1.c auth2-chall.c auth2-gss.c auth2-jpake.c auth2.c] |
| 1982 | [monitor.c monitor.h] |
| 1983 | Fixes logging of partial authentication when privsep is enabled |
| 1984 | Previously, we recorded "Failed xxx" since we reset authenticated before |
| 1985 | calling auth_log() in auth2.c. This adds an explcit "Partial" state. |
| 1986 | |
| 1987 | Add a "submethod" to auth_log() to report which submethod is used |
| 1988 | for keyboard-interactive. |
| 1989 | |
| 1990 | Fix multiple authentication when one of the methods is |
| 1991 | keyboard-interactive. |
| 1992 | |
| 1993 | ok markus@ |
Damien Miller | d27a026 | 2012-12-03 10:06:37 +1100 | [diff] [blame] | 1994 | - dtucker@cvs.openbsd.org 2012/10/05 02:05:30 |
| 1995 | [regress/multiplex.sh] |
| 1996 | Use 'kill -0' to test for the presence of a pid since it's more portable |
Damien Miller | 1e85469 | 2012-11-14 19:04:02 +1100 | [diff] [blame] | 1997 | |
Damien Miller | d5c3d4c | 2012-11-07 08:35:38 +1100 | [diff] [blame] | 1998 | 20121107 |
| 1999 | - (djm) OpenBSD CVS Sync |
| 2000 | - eric@cvs.openbsd.org 2011/11/28 08:46:27 |
| 2001 | [moduli.5] |
| 2002 | fix formula |
| 2003 | ok djm@ |
Damien Miller | 0120c41 | 2012-11-07 08:36:00 +1100 | [diff] [blame] | 2004 | - jmc@cvs.openbsd.org 2012/09/26 17:34:38 |
| 2005 | [moduli.5] |
| 2006 | last stage of rfc changes, using consistent Rs/Re blocks, and moving the |
| 2007 | references into a STANDARDS section; |
Damien Miller | d5c3d4c | 2012-11-07 08:35:38 +1100 | [diff] [blame] | 2008 | |
Darren Tucker | f96ff18 | 2012-11-05 17:04:37 +1100 | [diff] [blame] | 2009 | 20121105 |
| 2010 | - (dtucker) [uidswap.c openbsd-compat/Makefile.in |
| 2011 | openbsd-compat/bsd-setres_id.c openbsd-compat/bsd-setres_id.h |
| 2012 | openbsd-compat/openbsd-compat.h] Move the fallback code for setting uids |
| 2013 | and gids from uidswap.c to the compat library, which allows it to work with |
| 2014 | the new setresuid calls in auth2-pubkey. with tim@, ok djm@ |
Darren Tucker | 737f7af | 2012-11-05 17:07:43 +1100 | [diff] [blame] | 2015 | - (dtucker) [auth2-pubkey.c] wrap paths.h in an ifdef for platforms that |
| 2016 | don't have it. Spotted by tim@. |
Darren Tucker | f96ff18 | 2012-11-05 17:04:37 +1100 | [diff] [blame] | 2017 | |
Damien Miller | f33580e | 2012-11-04 22:22:52 +1100 | [diff] [blame] | 2018 | 20121104 |
| 2019 | - (djm) OpenBSD CVS Sync |
| 2020 | - jmc@cvs.openbsd.org 2012/10/31 08:04:50 |
| 2021 | [sshd_config.5] |
| 2022 | tweak previous; |
Damien Miller | d0d1099 | 2012-11-04 22:23:14 +1100 | [diff] [blame] | 2023 | - djm@cvs.openbsd.org 2012/11/04 10:38:43 |
| 2024 | [auth2-pubkey.c sshd.c sshd_config.5] |
| 2025 | Remove default of AuthorizedCommandUser. Administrators are now expected |
| 2026 | to explicitly specify a user. feedback and ok markus@ |
Damien Miller | a6e3f01 | 2012-11-04 23:21:40 +1100 | [diff] [blame] | 2027 | - djm@cvs.openbsd.org 2012/11/04 11:09:15 |
| 2028 | [auth.h auth1.c auth2.c monitor.c servconf.c servconf.h sshd.c] |
| 2029 | [sshd_config.5] |
| 2030 | Support multiple required authentication via an AuthenticationMethods |
| 2031 | option. This option lists one or more comma-separated lists of |
| 2032 | authentication method names. Successful completion of all the methods in |
| 2033 | any list is required for authentication to complete; |
| 2034 | feedback and ok markus@ |
Damien Miller | f33580e | 2012-11-04 22:22:52 +1100 | [diff] [blame] | 2035 | |
Damien Miller | 07daed5 | 2012-10-31 08:57:55 +1100 | [diff] [blame] | 2036 | 20121030 |
| 2037 | - (djm) OpenBSD CVS Sync |
| 2038 | - markus@cvs.openbsd.org 2012/10/05 12:34:39 |
| 2039 | [sftp.c] |
| 2040 | fix signed vs unsigned warning; feedback & ok: djm@ |
Damien Miller | 09d3e12 | 2012-10-31 08:58:58 +1100 | [diff] [blame] | 2041 | - djm@cvs.openbsd.org 2012/10/30 21:29:55 |
| 2042 | [auth-rsa.c auth.c auth.h auth2-pubkey.c servconf.c servconf.h] |
| 2043 | [sshd.c sshd_config sshd_config.5] |
| 2044 | new sshd_config option AuthorizedKeysCommand to support fetching |
| 2045 | authorized_keys from a command in addition to (or instead of) from |
| 2046 | the filesystem. The command is run as the target server user unless |
| 2047 | another specified via a new AuthorizedKeysCommandUser option. |
| 2048 | |
| 2049 | patch originally by jchadima AT redhat.com, reworked by me; feedback |
| 2050 | and ok markus@ |
Damien Miller | 07daed5 | 2012-10-31 08:57:55 +1100 | [diff] [blame] | 2051 | |
Tim Rice | c0e5cbe | 2012-10-18 21:38:58 -0700 | [diff] [blame] | 2052 | 20121019 |
| 2053 | - (tim) [buildpkg.sh.in] Double up on some backslashes so they end up in |
| 2054 | the generated file as intended. |
| 2055 | |
Darren Tucker | 0af2405 | 2012-10-05 10:41:25 +1000 | [diff] [blame] | 2056 | 20121005 |
| 2057 | - (dtucker) OpenBSD CVS Sync |
| 2058 | - djm@cvs.openbsd.org 2012/09/17 09:54:44 |
| 2059 | [sftp.c] |
| 2060 | an XXX for later |
Darren Tucker | 302889a | 2012-10-05 10:42:53 +1000 | [diff] [blame] | 2061 | - markus@cvs.openbsd.org 2012/09/17 13:04:11 |
| 2062 | [packet.c] |
| 2063 | clear old keys on rekeing; ok djm |
Darren Tucker | 063018d | 2012-10-05 10:43:58 +1000 | [diff] [blame] | 2064 | - dtucker@cvs.openbsd.org 2012/09/18 10:36:12 |
| 2065 | [sftp.c] |
| 2066 | Add bounds check on sftp tab-completion. Part of a patch from from |
| 2067 | Jean-Marc Robert via tech@, ok djm |
Darren Tucker | 191fcc6 | 2012-10-05 10:45:01 +1000 | [diff] [blame] | 2068 | - dtucker@cvs.openbsd.org 2012/09/21 10:53:07 |
| 2069 | [sftp.c] |
| 2070 | Fix improper handling of absolute paths when PWD is part of the completed |
| 2071 | path. Patch from Jean-Marc Robert via tech@, ok djm. |
Darren Tucker | 17146d3 | 2012-10-05 10:46:16 +1000 | [diff] [blame] | 2072 | - dtucker@cvs.openbsd.org 2012/09/21 10:55:04 |
| 2073 | [sftp.c] |
| 2074 | Fix handling of filenames containing escaped globbing characters and |
| 2075 | escape "#" and "*". Patch from Jean-Marc Robert via tech@, ok djm. |
Darren Tucker | 628a3fd | 2012-10-05 10:50:15 +1000 | [diff] [blame] | 2076 | - jmc@cvs.openbsd.org 2012/09/26 16:12:13 |
| 2077 | [ssh.1] |
| 2078 | last stage of rfc changes, using consistent Rs/Re blocks, and moving the |
| 2079 | references into a STANDARDS section; |
Darren Tucker | 3a7c041 | 2012-10-05 10:51:59 +1000 | [diff] [blame] | 2080 | - naddy@cvs.openbsd.org 2012/10/01 13:59:51 |
| 2081 | [monitor_wrap.c] |
| 2082 | pasto; ok djm@ |
Darren Tucker | 0dc283b | 2012-10-05 10:52:51 +1000 | [diff] [blame] | 2083 | - djm@cvs.openbsd.org 2012/10/02 07:07:45 |
| 2084 | [ssh-keygen.c] |
| 2085 | fix -z option, broken in revision 1.215 |
Darren Tucker | 427e409 | 2012-10-05 11:02:39 +1000 | [diff] [blame] | 2086 | - markus@cvs.openbsd.org 2012/10/04 13:21:50 |
| 2087 | [myproposal.h ssh_config.5 umac.h sshd_config.5 ssh.1 sshd.8 mac.c] |
| 2088 | add umac128 variant; ok djm@ at n2k12 |
Darren Tucker | 189e5ba | 2012-10-05 11:41:52 +1000 | [diff] [blame] | 2089 | - dtucker@cvs.openbsd.org 2012/09/06 04:11:07 |
| 2090 | [regress/try-ciphers.sh] |
| 2091 | Restore missing space. (Id sync only). |
Darren Tucker | 6fc5aa8 | 2012-10-05 11:43:57 +1000 | [diff] [blame] | 2092 | - dtucker@cvs.openbsd.org 2012/09/09 11:51:25 |
| 2093 | [regress/multiplex.sh] |
| 2094 | Add test for ssh -Ostop |
Darren Tucker | 9b2c036 | 2012-10-05 11:45:39 +1000 | [diff] [blame] | 2095 | - dtucker@cvs.openbsd.org 2012/09/10 00:49:21 |
| 2096 | [regress/multiplex.sh] |
| 2097 | Log -O cmd output to the log file and make logging consistent with the |
| 2098 | other tests. Test clean shutdown of an existing channel when testing |
| 2099 | "stop". |
Darren Tucker | ee4ad77 | 2012-10-05 12:04:10 +1000 | [diff] [blame] | 2100 | - dtucker@cvs.openbsd.org 2012/09/10 01:51:19 |
| 2101 | [regress/multiplex.sh] |
| 2102 | use -Ocheck and waiting for completions by PID to make multiplexing test |
| 2103 | less racy and (hopefully) more reliable on slow hardware. |
Darren Tucker | 992faad | 2012-10-05 11:38:24 +1000 | [diff] [blame] | 2104 | - [Makefile umac.c] Add special-case target to build umac128.o. |
Darren Tucker | 50ce447 | 2012-10-05 12:11:33 +1000 | [diff] [blame] | 2105 | - [umac.c] Enforce allowed umac output sizes. From djm@. |
Darren Tucker | cc8e9ff | 2012-10-05 15:41:06 +1000 | [diff] [blame] | 2106 | - [Makefile.in] "Using $< in a non-suffix rule context is a GNUmake idiom". |
Darren Tucker | 0af2405 | 2012-10-05 10:41:25 +1000 | [diff] [blame] | 2107 | |
Darren Tucker | bb6cc07 | 2012-09-17 13:25:06 +1000 | [diff] [blame] | 2108 | 20120917 |
| 2109 | - (dtucker) OpenBSD CVS Sync |
| 2110 | - dtucker@cvs.openbsd.org 2012/09/13 23:37:36 |
| 2111 | [servconf.c] |
| 2112 | Fix comment line length |
Darren Tucker | 26b9e3b | 2012-09-17 13:25:44 +1000 | [diff] [blame] | 2113 | - markus@cvs.openbsd.org 2012/09/14 16:51:34 |
| 2114 | [sshconnect.c] |
| 2115 | remove unused variable |
Darren Tucker | bb6cc07 | 2012-09-17 13:25:06 +1000 | [diff] [blame] | 2116 | |
Darren Tucker | 92a39cf | 2012-09-07 11:20:20 +1000 | [diff] [blame] | 2117 | 20120907 |
| 2118 | - (dtucker) OpenBSD CVS Sync |
| 2119 | - dtucker@cvs.openbsd.org 2012/09/06 09:50:13 |
| 2120 | [clientloop.c] |
| 2121 | Make the escape command help (~?) context sensitive so that only commands |
| 2122 | that will work in the current session are shown. ok markus@ |
Darren Tucker | 83d0af6 | 2012-09-07 11:21:03 +1000 | [diff] [blame] | 2123 | - jmc@cvs.openbsd.org 2012/09/06 13:57:42 |
| 2124 | [ssh.1] |
| 2125 | missing letter in previous; |
Darren Tucker | f111d40 | 2012-09-07 11:21:42 +1000 | [diff] [blame] | 2126 | - dtucker@cvs.openbsd.org 2012/09/07 00:30:19 |
| 2127 | [clientloop.c] |
| 2128 | Print '^Z' instead of a raw ^Z when the sequence is not supported. ok djm@ |
Darren Tucker | ca0d0fd | 2012-09-07 11:22:24 +1000 | [diff] [blame] | 2129 | - dtucker@cvs.openbsd.org 2012/09/07 01:10:21 |
| 2130 | [clientloop.c] |
| 2131 | Merge escape help text for ~v and ~V; ok djm@ |
Darren Tucker | 48bf4b0 | 2012-09-07 16:38:53 +1000 | [diff] [blame] | 2132 | - dtucker@cvs.openbsd.org 2012/09/07 06:34:21 |
| 2133 | [clientloop.c] |
| 2134 | when muxmaster is run with -N, make it shut down gracefully when a client |
| 2135 | sends it "-O stop" rather than hanging around (bz#1985). ok djm@ |
Darren Tucker | 92a39cf | 2012-09-07 11:20:20 +1000 | [diff] [blame] | 2136 | |
Darren Tucker | 3ee50c5 | 2012-09-06 21:18:11 +1000 | [diff] [blame] | 2137 | 20120906 |
| 2138 | - (dtucker) OpenBSD CVS Sync |
| 2139 | - jmc@cvs.openbsd.org 2012/08/15 18:25:50 |
| 2140 | [ssh-keygen.1] |
| 2141 | a little more info on certificate validity; |
| 2142 | requested by Ross L Richardson, and provided by djm |
Darren Tucker | 66cb0e0 | 2012-09-06 21:19:05 +1000 | [diff] [blame] | 2143 | - dtucker@cvs.openbsd.org 2012/08/17 00:45:45 |
| 2144 | [clientloop.c clientloop.h mux.c] |
| 2145 | Force a clean shutdown of ControlMaster client sessions when the ~. escape |
| 2146 | sequence is used. This means that ~. should now work in mux clients even |
| 2147 | if the server is no longer responding. Found by tedu, ok djm. |
Darren Tucker | ae608bd | 2012-09-06 21:19:51 +1000 | [diff] [blame] | 2148 | - djm@cvs.openbsd.org 2012/08/17 01:22:56 |
| 2149 | [kex.c] |
| 2150 | add some comments about better handling first-KEX-follows notifications |
| 2151 | from the server. Nothing uses these right now. No binary change |
Darren Tucker | f09a8a6 | 2012-09-06 21:20:39 +1000 | [diff] [blame] | 2152 | - djm@cvs.openbsd.org 2012/08/17 01:25:58 |
| 2153 | [ssh-keygen.c] |
| 2154 | print details of which host lines were deleted when using |
| 2155 | "ssh-keygen -R host"; ok markus@ |
Darren Tucker | 00c1518 | 2012-09-06 21:21:56 +1000 | [diff] [blame] | 2156 | - djm@cvs.openbsd.org 2012/08/17 01:30:00 |
| 2157 | [compat.c sshconnect.c] |
| 2158 | Send client banner immediately, rather than waiting for the server to |
| 2159 | move first for SSH protocol 2 connections (the default). Patch based on |
| 2160 | one in bz#1999 by tls AT panix.com, feedback dtucker@ ok markus@ |
Darren Tucker | 50a48d0 | 2012-09-06 21:25:37 +1000 | [diff] [blame] | 2161 | - dtucker@cvs.openbsd.org 2012/09/06 04:37:39 |
| 2162 | [clientloop.c log.c ssh.1 log.h] |
| 2163 | Add ~v and ~V escape sequences to raise and lower the logging level |
| 2164 | respectively. Man page help from jmc, ok deraadt jmc |
Darren Tucker | 3ee50c5 | 2012-09-06 21:18:11 +1000 | [diff] [blame] | 2165 | |
Darren Tucker | 23e4b80 | 2012-08-30 10:42:47 +1000 | [diff] [blame] | 2166 | 20120830 |
| 2167 | - (dtucker) [moduli] Import new moduli file. |
| 2168 | |
Darren Tucker | 3185418 | 2012-08-28 19:57:19 +1000 | [diff] [blame] | 2169 | 20120828 |
Damien Miller | 4eb0a53 | 2012-08-29 10:26:20 +1000 | [diff] [blame] | 2170 | - (djm) Release openssh-6.1 |
| 2171 | |
| 2172 | 20120828 |
Darren Tucker | 3185418 | 2012-08-28 19:57:19 +1000 | [diff] [blame] | 2173 | - (dtucker) [openbsd-compat/bsd-cygwin_util.h] define WIN32_LEAN_AND_MEAN |
| 2174 | for compatibility with future mingw-w64 headers. Patch from vinschen at |
| 2175 | redhat com. |
| 2176 | |
Damien Miller | 39a9d2c | 2012-08-22 21:57:13 +1000 | [diff] [blame] | 2177 | 20120822 |
| 2178 | - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec] |
| 2179 | [contrib/suse/openssh.spec] Update version numbers |
| 2180 | |
Damien Miller | 709a1e9 | 2012-07-31 12:20:43 +1000 | [diff] [blame] | 2181 | 20120731 |
| 2182 | - (djm) OpenBSD CVS Sync |
| 2183 | - jmc@cvs.openbsd.org 2012/07/06 06:38:03 |
| 2184 | [ssh-keygen.c] |
| 2185 | missing full stop in usage(); |
Damien Miller | 5a5c2b9 | 2012-07-31 12:21:34 +1000 | [diff] [blame] | 2186 | - djm@cvs.openbsd.org 2012/07/10 02:19:15 |
| 2187 | [servconf.c servconf.h sshd.c sshd_config] |
| 2188 | Turn on systrace sandboxing of pre-auth sshd by default for new installs |
| 2189 | by shipping a config that overrides the current UsePrivilegeSeparation=yes |
| 2190 | default. Make it easier to flip the default in the future by adding too. |
Damien Miller | 1cce103 | 2012-07-31 12:22:18 +1000 | [diff] [blame] | 2191 | prodded markus@ feedback dtucker@ "get it in" deraadt@ |
Damien Miller | 46cb75a | 2012-07-31 12:22:37 +1000 | [diff] [blame] | 2192 | - dtucker@cvs.openbsd.org 2012/07/13 01:35:21 |
| 2193 | [servconf.c] |
| 2194 | handle long comments in config files better. bz#2025, ok markus |
Damien Miller | 38fe662 | 2012-07-31 12:23:16 +1000 | [diff] [blame] | 2195 | - markus@cvs.openbsd.org 2012/07/22 18:19:21 |
| 2196 | [version.h] |
| 2197 | openssh 6.1 |
Damien Miller | 709a1e9 | 2012-07-31 12:20:43 +1000 | [diff] [blame] | 2198 | |
Darren Tucker | d809a4b | 2012-07-20 10:42:06 +1000 | [diff] [blame] | 2199 | 20120720 |
| 2200 | - (dtucker) Import regened moduli file. |
| 2201 | |
Damien Miller | a0433a7 | 2012-07-06 10:27:10 +1000 | [diff] [blame] | 2202 | 20120706 |
| 2203 | - (djm) [sandbox-seccomp-filter.c] fallback to rlimit if seccomp filter is |
| 2204 | not available. Allows use of sshd compiled on host with a filter-capable |
| 2205 | kernel on hosts that lack the support. bz#2011 ok dtucker@ |
Damien Miller | 77eab7b | 2012-07-06 11:49:28 +1000 | [diff] [blame] | 2206 | - (djm) [configure.ac] Recursively expand $(bindir) to ensure it has no |
| 2207 | unexpanded $(prefix) embedded. bz#2007 patch from nix-corp AT |
| 2208 | esperi.org.uk; ok dtucker@ |
Damien Miller | dfceafe | 2012-07-06 13:44:19 +1000 | [diff] [blame] | 2209 | - (djm) OpenBSD CVS Sync |
| 2210 | - dtucker@cvs.openbsd.org 2012/07/06 00:41:59 |
| 2211 | [moduli.c ssh-keygen.1 ssh-keygen.c] |
| 2212 | Add options to specify starting line number and number of lines to process |
| 2213 | when screening moduli candidates. This allows processing of different |
| 2214 | parts of a candidate moduli file in parallel. man page help jmc@, ok djm@ |
Damien Miller | ab523b0 | 2012-07-06 13:44:43 +1000 | [diff] [blame] | 2215 | - djm@cvs.openbsd.org 2012/07/06 01:37:21 |
| 2216 | [mux.c] |
| 2217 | fix memory leak of passed-in environment variables and connection |
| 2218 | context when new session message is malformed; bz#2003 from Bert.Wesarg |
| 2219 | AT googlemail.com |
Damien Miller | fff9f09 | 2012-07-06 13:45:01 +1000 | [diff] [blame] | 2220 | - djm@cvs.openbsd.org 2012/07/06 01:47:38 |
| 2221 | [ssh.c] |
| 2222 | move setting of tty_flag to after config parsing so RequestTTY options |
| 2223 | are correctly picked up. bz#1995 patch from przemoc AT gmail.com; |
| 2224 | ok dtucker@ |
Damien Miller | a0433a7 | 2012-07-06 10:27:10 +1000 | [diff] [blame] | 2225 | |
Darren Tucker | 34f702a | 2012-07-04 08:50:09 +1000 | [diff] [blame] | 2226 | 20120704 |
| 2227 | - (dtucker) [configure.ac openbsd-compat/bsd-misc.h] Add setlinebuf for |
| 2228 | platforms that don't have it. "looks good" tim@ |
| 2229 | |
Darren Tucker | 60395f9 | 2012-07-03 14:31:18 +1000 | [diff] [blame] | 2230 | 20120703 |
| 2231 | - (dtucker) [configure.ac] Detect platforms that can't use select(2) with |
| 2232 | setrlimit(RLIMIT_NOFILE, rl_zero) and disable the rlimit sandbox on those. |
Darren Tucker | d545a4b | 2012-07-03 22:48:31 +1000 | [diff] [blame] | 2233 | - (dtucker) [configure.ac sandbox-rlimit.c] Test whether or not |
| 2234 | setrlimit(RLIMIT_FSIZE, rl_zero) and skip it if it's not supported. Its |
| 2235 | benefit is minor, so it's not worth disabling the sandbox if it doesn't |
| 2236 | work. |
Darren Tucker | 60395f9 | 2012-07-03 14:31:18 +1000 | [diff] [blame] | 2237 | |
Darren Tucker | ecbf14a | 2012-07-02 18:53:37 +1000 | [diff] [blame] | 2238 | 20120702 |
| 2239 | - (dtucker) OpenBSD CVS Sync |
| 2240 | - naddy@cvs.openbsd.org 2012/06/29 13:57:25 |
| 2241 | [ssh_config.5 sshd_config.5] |
| 2242 | match the documented MAC order of preference to the actual one; |
| 2243 | ok dtucker@ |
Darren Tucker | 3b4b2d3 | 2012-07-02 18:54:31 +1000 | [diff] [blame] | 2244 | - markus@cvs.openbsd.org 2012/06/30 14:35:09 |
| 2245 | [sandbox-systrace.c sshd.c] |
| 2246 | fix a during the load of the sandbox policies (child can still make |
| 2247 | the read-syscall and wait forever for systrace-answers) by replacing |
| 2248 | the read/write synchronisation with SIGSTOP/SIGCONT; |
| 2249 | report and help hshoexer@; ok djm@, dtucker@ |
Darren Tucker | 7b30501 | 2012-07-02 18:55:09 +1000 | [diff] [blame] | 2250 | - dtucker@cvs.openbsd.org 2012/07/02 08:50:03 |
| 2251 | [ssh.c] |
| 2252 | set interactive ToS for forwarded X11 sessions. ok djm@ |
Darren Tucker | 4908d44 | 2012-07-02 22:15:38 +1000 | [diff] [blame] | 2253 | - dtucker@cvs.openbsd.org 2012/07/02 12:13:26 |
| 2254 | [ssh-pkcs11-helper.c sftp-client.c] |
| 2255 | fix a couple of "assigned but not used" warnings. ok markus@ |
Darren Tucker | 369ceed | 2012-07-03 00:53:18 +1000 | [diff] [blame] | 2256 | - dtucker@cvs.openbsd.org 2012/07/02 14:37:06 |
| 2257 | [regress/connect-privsep.sh] |
| 2258 | remove exit from end of test since it prevents reporting failure |
Darren Tucker | ec1e15d | 2012-07-03 01:06:49 +1000 | [diff] [blame] | 2259 | - (dtucker) [regress/reexec.sh regress/sftp-cmds.sh regress/test-exec.sh] |
| 2260 | Move cygwin detection to test-exec and use to skip reexec test on cygwin. |
Darren Tucker | 6ea5dc6 | 2012-07-03 01:11:28 +1000 | [diff] [blame] | 2261 | - (dtucker) [regress/test-exec.sh] Correct uname for cygwin/w2k. |
Darren Tucker | ecbf14a | 2012-07-02 18:53:37 +1000 | [diff] [blame] | 2262 | |
Damien Miller | 97f43bb | 2012-06-30 08:32:29 +1000 | [diff] [blame] | 2263 | 20120629 |
| 2264 | - OpenBSD CVS Sync |
| 2265 | - dtucker@cvs.openbsd.org 2012/06/21 00:16:07 |
| 2266 | [addrmatch.c] |
| 2267 | fix strlcpy truncation check. from carsten at debian org, ok markus |
Damien Miller | 5f58a87 | 2012-06-30 08:33:17 +1000 | [diff] [blame] | 2268 | - dtucker@cvs.openbsd.org 2012/06/22 12:30:26 |
| 2269 | [monitor.c sshconnect2.c] |
| 2270 | remove dead code following 'for (;;)' loops. |
| 2271 | From Steve.McClellan at radisys com, ok markus@ |
Damien Miller | ea85829 | 2012-06-30 08:33:32 +1000 | [diff] [blame] | 2272 | - dtucker@cvs.openbsd.org 2012/06/22 14:36:33 |
| 2273 | [sftp.c] |
| 2274 | Remove unused variable leftover from tab-completion changes. |
| 2275 | From Steve.McClellan at radisys com, ok markus@ |
Damien Miller | 560de92 | 2012-06-30 08:33:53 +1000 | [diff] [blame] | 2276 | - dtucker@cvs.openbsd.org 2012/06/26 11:02:30 |
| 2277 | [sandbox-systrace.c] |
| 2278 | Add mquery to the list of allowed syscalls for "UsePrivilegeSeparation |
| 2279 | sandbox" since malloc now uses it. From johnw.mail at gmail com. |
Damien Miller | db4f8e8 | 2012-06-30 08:34:59 +1000 | [diff] [blame] | 2280 | - dtucker@cvs.openbsd.org 2012/06/28 05:07:45 |
| 2281 | [mac.c myproposal.h ssh_config.5 sshd_config.5] |
| 2282 | Remove hmac-sha2-256-96 and hmac-sha2-512-96 MACs since they were removed |
| 2283 | from draft6 of the spec and will not be in the RFC when published. Patch |
| 2284 | from mdb at juniper net via bz#2023, ok markus. |
Damien Miller | ee3c196 | 2012-06-30 08:35:59 +1000 | [diff] [blame] | 2285 | - naddy@cvs.openbsd.org 2012/06/29 13:57:25 |
| 2286 | [ssh_config.5 sshd_config.5] |
| 2287 | match the documented MAC order of preference to the actual one; ok dtucker@ |
Darren Tucker | 3013903 | 2012-06-30 15:01:22 +1000 | [diff] [blame] | 2288 | - dtucker@cvs.openbsd.org 2012/05/13 01:42:32 |
| 2289 | [regress/addrmatch.sh] |
| 2290 | Add "Match LocalAddress" and "Match LocalPort" to sshd and adjust tests |
| 2291 | to match. Feedback and ok djm@ markus@. |
Darren Tucker | 4430a86 | 2012-06-30 15:03:28 +1000 | [diff] [blame] | 2292 | - djm@cvs.openbsd.org 2012/06/01 00:47:35 |
Darren Tucker | 2920bc1 | 2012-06-30 15:06:28 +1000 | [diff] [blame] | 2293 | [regress/multiplex.sh regress/forwarding.sh] |
Darren Tucker | 4430a86 | 2012-06-30 15:03:28 +1000 | [diff] [blame] | 2294 | append to rather than truncate test log; bz#2013 from openssh AT |
| 2295 | roumenpetrov.info |
Darren Tucker | ff32d7c | 2012-06-30 15:04:13 +1000 | [diff] [blame] | 2296 | - djm@cvs.openbsd.org 2012/06/01 00:52:52 |
Darren Tucker | 2920bc1 | 2012-06-30 15:06:28 +1000 | [diff] [blame] | 2297 | [regress/sftp-cmds.sh] |
Darren Tucker | ff32d7c | 2012-06-30 15:04:13 +1000 | [diff] [blame] | 2298 | don't delete .* on cleanup due to unintended env expansion; pointed out in |
| 2299 | bz#2014 by openssh AT roumenpetrov.info |
Darren Tucker | 2920bc1 | 2012-06-30 15:06:28 +1000 | [diff] [blame] | 2300 | - dtucker@cvs.openbsd.org 2012/06/26 12:06:59 |
| 2301 | [regress/connect-privsep.sh] |
| 2302 | test sandbox with every malloc option |
Darren Tucker | a08c207 | 2012-06-30 15:08:53 +1000 | [diff] [blame] | 2303 | - dtucker@cvs.openbsd.org 2012/06/28 05:07:45 |
| 2304 | [regress/try-ciphers.sh regress/cipher-speed.sh] |
| 2305 | Remove hmac-sha2-256-96 and hmac-sha2-512-96 MACs since they were removed |
| 2306 | from draft6 of the spec and will not be in the RFC when published. Patch |
| 2307 | from mdb at juniper net via bz#2023, ok markus. |
Darren Tucker | 3886f95 | 2012-06-30 19:47:01 +1000 | [diff] [blame] | 2308 | - (dtucker) [myproposal.h] Remove trailing backslash to fix compile error. |
Darren Tucker | 14a9d25 | 2012-06-30 20:05:02 +1000 | [diff] [blame] | 2309 | - (dtucker) [key.c] ifdef out sha256 key types on platforms that don't have |
| 2310 | the required functions in libcrypto. |
Damien Miller | 97f43bb | 2012-06-30 08:32:29 +1000 | [diff] [blame] | 2311 | |
Darren Tucker | 8908da7 | 2012-06-28 15:21:32 +1000 | [diff] [blame] | 2312 | 20120628 |
| 2313 | - (dtucker) [openbsd-compat/getrrsetbyname-ldns.c] bz #2022: prevent null |
| 2314 | pointer deref in the client when built with LDNS and using DNSSEC with a |
| 2315 | CNAME. Patch from gregdlg+mr at hochet info. |
| 2316 | |
Darren Tucker | 62dcd63 | 2012-06-22 22:02:42 +1000 | [diff] [blame] | 2317 | 20120622 |
| 2318 | - (dtucker) [contrib/cygwin/ssh-host-config] Ensure that user sshd runs as |
| 2319 | can logon as a service. Patch from vinschen at redhat com. |
| 2320 | |
Damien Miller | efc6fc9 | 2012-06-20 21:44:56 +1000 | [diff] [blame] | 2321 | 20120620 |
| 2322 | - (djm) OpenBSD CVS Sync |
| 2323 | - djm@cvs.openbsd.org 2011/12/02 00:41:56 |
| 2324 | [mux.c] |
| 2325 | fix bz#1948: ssh -f doesn't fork for multiplexed connection. |
| 2326 | ok dtucker@ |
Damien Miller | 140df63 | 2012-06-20 21:46:57 +1000 | [diff] [blame] | 2327 | - djm@cvs.openbsd.org 2011/12/04 23:16:12 |
| 2328 | [mux.c] |
| 2329 | revert: |
| 2330 | > revision 1.32 |
| 2331 | > date: 2011/12/02 00:41:56; author: djm; state: Exp; lines: +4 -1 |
| 2332 | > fix bz#1948: ssh -f doesn't fork for multiplexed connection. |
| 2333 | > ok dtucker@ |
| 2334 | it interacts badly with ControlPersist |
Damien Miller | ac58ce8 | 2012-06-20 21:50:47 +1000 | [diff] [blame] | 2335 | - djm@cvs.openbsd.org 2012/01/07 21:11:36 |
| 2336 | [mux.c] |
| 2337 | fix double-free in new session handler |
| 2338 | NB. Id sync only |
Damien Miller | 3bde12a | 2012-06-20 21:51:11 +1000 | [diff] [blame] | 2339 | - djm@cvs.openbsd.org 2012/05/23 03:28:28 |
| 2340 | [dns.c dns.h key.c key.h ssh-keygen.c] |
| 2341 | add support for RFC6594 SSHFP DNS records for ECDSA key types. |
| 2342 | patch from bugzilla-m67 AT nulld.me in bz#1978; ok + tweak markus@ |
Darren Tucker | 86dc9b4 | 2012-09-07 18:08:23 +1000 | [diff] [blame] | 2343 | (Original authors Ondřej Surý, Ondřej Caletka and Daniel Black) |
Damien Miller | 7f12157 | 2012-06-20 21:51:29 +1000 | [diff] [blame] | 2344 | - djm@cvs.openbsd.org 2012/06/01 00:49:35 |
| 2345 | [PROTOCOL.mux] |
| 2346 | correct types of port numbers (integers, not strings); bz#2004 from |
| 2347 | bert.wesarg AT googlemail.com |
Damien Miller | 2e7decf | 2012-06-20 21:52:00 +1000 | [diff] [blame] | 2348 | - djm@cvs.openbsd.org 2012/06/01 01:01:22 |
| 2349 | [mux.c] |
| 2350 | fix memory leak when mux socket creation fails; bz#2002 from bert.wesarg |
| 2351 | AT googlemail.com |
Damien Miller | 276dcfd | 2012-06-20 21:52:18 +1000 | [diff] [blame] | 2352 | - dtucker@cvs.openbsd.org 2012/06/18 11:43:53 |
| 2353 | [jpake.c] |
| 2354 | correct sizeof usage. patch from saw at online.de, ok deraadt |
Damien Miller | 7192433 | 2012-06-20 21:52:38 +1000 | [diff] [blame] | 2355 | - dtucker@cvs.openbsd.org 2012/06/18 11:49:58 |
| 2356 | [ssh_config.5] |
| 2357 | RSA instead of DSA twice. From Steve.McClellan at radisys com |
Damien Miller | b9902cf | 2012-06-20 21:52:58 +1000 | [diff] [blame] | 2358 | - dtucker@cvs.openbsd.org 2012/06/18 12:07:07 |
| 2359 | [ssh.1 sshd.8] |
| 2360 | Remove mention of 'three' key files since there are now four. From |
| 2361 | Steve.McClellan at radisys com. |
Damien Miller | 36378c6 | 2012-06-20 21:53:25 +1000 | [diff] [blame] | 2362 | - dtucker@cvs.openbsd.org 2012/06/18 12:17:18 |
| 2363 | [ssh.1] |
| 2364 | Clarify description of -W. Noted by Steve.McClellan at radisys com, |
| 2365 | ok jmc |
Damien Miller | c24da77 | 2012-06-20 21:53:58 +1000 | [diff] [blame] | 2366 | - markus@cvs.openbsd.org 2012/06/19 18:25:28 |
| 2367 | [servconf.c servconf.h sshd_config.5] |
| 2368 | sshd_config: extend Match to allow AcceptEnv and {Allow,Deny}{Users,Groups} |
| 2369 | this allows 'Match LocalPort 1022' combined with 'AllowUser bauer' |
| 2370 | ok djm@ (back in March) |
Damien Miller | f826850 | 2012-06-20 21:54:15 +1000 | [diff] [blame] | 2371 | - jmc@cvs.openbsd.org 2012/06/19 21:35:54 |
| 2372 | [sshd_config.5] |
| 2373 | tweak previous; ok markus |
Damien Miller | 6c6da33 | 2012-06-20 22:31:26 +1000 | [diff] [blame] | 2374 | - djm@cvs.openbsd.org 2012/06/20 04:42:58 |
| 2375 | [clientloop.c serverloop.c] |
| 2376 | initialise accept() backoff timer to avoid EINVAL from select(2) in |
| 2377 | rekeying |
Damien Miller | efc6fc9 | 2012-06-20 21:44:56 +1000 | [diff] [blame] | 2378 | |
Darren Tucker | d0494fd | 2012-05-19 14:25:39 +1000 | [diff] [blame] | 2379 | 20120519 |
| 2380 | - (dtucker) [configure.ac] bz#2010: fix non-portable shell construct. Patch |
| 2381 | from cjwatson at debian org. |
Darren Tucker | 5935389 | 2012-05-19 15:24:37 +1000 | [diff] [blame] | 2382 | - (dtucker) [configure.ac contrib/Makefile] bz#1996: use AC_PATH_TOOL to find |
| 2383 | pkg-config so it does the right thing when cross-compiling. Patch from |
| 2384 | cjwatson at debian org. |
Darren Tucker | fbcf827 | 2012-05-19 19:37:01 +1000 | [diff] [blame] | 2385 | - (dtucker) OpenBSD CVS Sync |
| 2386 | - dtucker@cvs.openbsd.org 2012/05/13 01:42:32 |
| 2387 | [servconf.h servconf.c sshd.8 sshd.c auth.c sshd_config.5] |
| 2388 | Add "Match LocalAddress" and "Match LocalPort" to sshd and adjust tests |
| 2389 | to match. Feedback and ok djm@ markus@. |
Darren Tucker | ba9ea32 | 2012-05-19 19:37:33 +1000 | [diff] [blame] | 2390 | - dtucker@cvs.openbsd.org 2012/05/19 06:30:30 |
| 2391 | [sshd_config.5] |
| 2392 | Document PermitOpen none. bz#2001, patch from Loganaden Velvindron |
Darren Tucker | d0494fd | 2012-05-19 14:25:39 +1000 | [diff] [blame] | 2393 | |
Darren Tucker | e1a3ddf | 2012-05-04 11:05:45 +1000 | [diff] [blame] | 2394 | 20120504 |
| 2395 | - (dtucker) [configure.ac] Include <sys/param.h> rather than <sys/types.h> |
| 2396 | to fix building on some plaforms. Fom bowman at math utah edu and |
| 2397 | des at des no. |
| 2398 | |
Darren Tucker | d0d3fff | 2012-04-27 10:55:39 +1000 | [diff] [blame] | 2399 | 20120427 |
| 2400 | - (dtucker) [regress/addrmatch.sh] skip tests when running on a non-ipv6 |
| 2401 | platform rather than exiting early, so that we still clean up and return |
| 2402 | success or failure to test-exec.sh |
| 2403 | |
Damien Miller | 7584cb1 | 2012-04-26 09:51:26 +1000 | [diff] [blame] | 2404 | 20120426 |
| 2405 | - (djm) [auth-passwd.c] Handle crypt() returning NULL; from Paul Wouters |
| 2406 | via Niels |
Damien Miller | 025bfd1 | 2012-04-26 09:52:15 +1000 | [diff] [blame] | 2407 | - (djm) [auth-krb5.c] Save errno across calls that might modify it; |
| 2408 | ok dtucker@ |
Damien Miller | 7584cb1 | 2012-04-26 09:51:26 +1000 | [diff] [blame] | 2409 | |
Damien Miller | ba77e1f | 2012-04-23 18:21:05 +1000 | [diff] [blame] | 2410 | 20120423 |
| 2411 | - OpenBSD CVS Sync |
| 2412 | - djm@cvs.openbsd.org 2012/04/23 08:18:17 |
| 2413 | [channels.c] |
| 2414 | fix function proto/source mismatch |
| 2415 | |
Damien Miller | a563cce | 2012-04-22 11:07:28 +1000 | [diff] [blame] | 2416 | 20120422 |
| 2417 | - OpenBSD CVS Sync |
| 2418 | - djm@cvs.openbsd.org 2012/02/29 11:21:26 |
| 2419 | [ssh-keygen.c] |
| 2420 | allow conversion of RSA1 keys to public PEM and PKCS8; "nice" markus@ |
Damien Miller | 29cd188 | 2012-04-22 11:08:10 +1000 | [diff] [blame] | 2421 | - guenther@cvs.openbsd.org 2012/03/15 03:10:27 |
| 2422 | [session.c] |
| 2423 | root should always be excluded from the test for /etc/nologin instead |
| 2424 | of having it always enforced even when marked as ignorenologin. This |
| 2425 | regressed when the logic was incompletely flipped around in rev 1.251 |
| 2426 | ok halex@ millert@ |
Damien Miller | 48348fc | 2012-04-22 11:08:30 +1000 | [diff] [blame] | 2427 | - djm@cvs.openbsd.org 2012/03/28 07:23:22 |
| 2428 | [PROTOCOL.certkeys] |
| 2429 | explain certificate extensions/crit split rationale. Mention requirement |
| 2430 | that each appear at most once per cert. |
Damien Miller | c608148 | 2012-04-22 11:18:53 +1000 | [diff] [blame] | 2431 | - dtucker@cvs.openbsd.org 2012/03/29 23:54:36 |
| 2432 | [channels.c channels.h servconf.c] |
| 2433 | Add PermitOpen none option based on patch from Loganaden Velvindron |
| 2434 | (bz #1949). ok djm@ |
Damien Miller | a650875 | 2012-04-22 11:21:10 +1000 | [diff] [blame] | 2435 | - djm@cvs.openbsd.org 2012/04/11 13:16:19 |
| 2436 | [channels.c channels.h clientloop.c serverloop.c] |
| 2437 | don't spin in accept() when out of fds (ENFILE/ENFILE) - back off for a |
| 2438 | while; ok deraadt@ markus@ |
Damien Miller | 9fed161 | 2012-04-22 11:21:43 +1000 | [diff] [blame] | 2439 | - djm@cvs.openbsd.org 2012/04/11 13:17:54 |
| 2440 | [auth.c] |
| 2441 | Support "none" as an argument for AuthorizedPrincipalsFile to indicate |
| 2442 | no file should be read. |
Damien Miller | a116d13 | 2012-04-22 11:23:46 +1000 | [diff] [blame] | 2443 | - djm@cvs.openbsd.org 2012/04/11 13:26:40 |
| 2444 | [sshd.c] |
| 2445 | don't spin in accept() when out of fds (ENFILE/ENFILE) - back off for a |
| 2446 | while; ok deraadt@ markus@ |
Damien Miller | 839f743 | 2012-04-22 11:24:21 +1000 | [diff] [blame] | 2447 | - djm@cvs.openbsd.org 2012/04/11 13:34:17 |
| 2448 | [ssh-keyscan.1 ssh-keyscan.c] |
| 2449 | now that sshd defaults to offering ECDSA keys, ssh-keyscan should also |
| 2450 | look for them by default; bz#1971 |
Damien Miller | 2352881 | 2012-04-22 11:24:43 +1000 | [diff] [blame] | 2451 | - djm@cvs.openbsd.org 2012/04/12 02:42:32 |
| 2452 | [servconf.c servconf.h sshd.c sshd_config sshd_config.5] |
| 2453 | VersionAddendum option to allow server operators to append some arbitrary |
| 2454 | text to the SSH-... banner; ok deraadt@ "don't care" markus@ |
Damien Miller | 8fef9eb | 2012-04-22 11:25:10 +1000 | [diff] [blame] | 2455 | - djm@cvs.openbsd.org 2012/04/12 02:43:55 |
| 2456 | [sshd_config sshd_config.5] |
| 2457 | mention AuthorizedPrincipalsFile=none default |
Damien Miller | 4922315 | 2012-04-22 11:25:47 +1000 | [diff] [blame] | 2458 | - djm@cvs.openbsd.org 2012/04/20 03:24:23 |
| 2459 | [sftp.c] |
| 2460 | setlinebuf(3) is more readable than setvbuf(.., _IOLBF, ...) |
Damien Miller | 70b2d55 | 2012-04-22 11:26:10 +1000 | [diff] [blame] | 2461 | - jmc@cvs.openbsd.org 2012/04/20 16:26:22 |
| 2462 | [ssh.1] |
| 2463 | use "brackets" instead of "braces", for consistency; |
Damien Miller | a563cce | 2012-04-22 11:07:28 +1000 | [diff] [blame] | 2464 | |
Damien Miller | 8beb320 | 2012-04-20 10:58:34 +1000 | [diff] [blame] | 2465 | 20120420 |
| 2466 | - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec] |
| 2467 | [contrib/suse/openssh.spec] Update for release 6.0 |
Damien Miller | bf23041 | 2012-04-20 14:11:04 +1000 | [diff] [blame] | 2468 | - (djm) [README] Update URL to release notes. |
Damien Miller | d5dacb4 | 2012-04-20 15:01:01 +1000 | [diff] [blame] | 2469 | - (djm) Release openssh-6.0 |
Damien Miller | 8beb320 | 2012-04-20 10:58:34 +1000 | [diff] [blame] | 2470 | |
Damien Miller | 398c0ff | 2012-04-19 21:46:35 +1000 | [diff] [blame] | 2471 | 20120419 |
| 2472 | - (djm) [configure.ac] Fix compilation error on FreeBSD, whose libutil |
| 2473 | contains openpty() but not login() |
| 2474 | |
Damien Miller | e0956e3 | 2012-04-04 11:27:54 +1000 | [diff] [blame] | 2475 | 20120404 |
| 2476 | - (djm) [Makefile.in configure.ac sandbox-seccomp-filter.c] Add sandbox |
| 2477 | mode for Linux's new seccomp filter; patch from Will Drewry; feedback |
| 2478 | and ok dtucker@ |
| 2479 | |
Darren Tucker | 67ccc86 | 2012-03-30 10:19:56 +1100 | [diff] [blame] | 2480 | 20120330 |
| 2481 | - (dtucker) [contrib/redhat/openssh.spec] Bug #1992: remove now-gone WARNING |
| 2482 | file from spec file. From crighter at nuclioss com. |
Damien Miller | 4d55734 | 2012-03-30 11:34:27 +1100 | [diff] [blame] | 2483 | - (djm) [entropy.c] bz#1991: relax OpenSSL version test to allow running |
| 2484 | openssh binaries on a newer fix release than they were compiled on. |
| 2485 | with and ok dtucker@ |
Damien Miller | ce1ec9d | 2012-03-30 14:07:05 +1100 | [diff] [blame] | 2486 | - (djm) [openbsd-compat/bsd-cygwin_util.h] #undef _WIN32 to avoid incorrect |
| 2487 | assumptions when building on Cygwin; patch from Corinna Vinschen |
Darren Tucker | 67ccc86 | 2012-03-30 10:19:56 +1100 | [diff] [blame] | 2488 | |
Damien Miller | 7bf7b88 | 2012-03-09 10:25:16 +1100 | [diff] [blame] | 2489 | 20120309 |
| 2490 | - (djm) [openbsd-compat/port-linux.c] bz#1960: fix crash on SELinux |
| 2491 | systems where sshd is run in te wrong context. Patch from Sven |
| 2492 | Vermeulen; ok dtucker@ |
Damien Miller | 54c38d2 | 2012-03-09 10:28:07 +1100 | [diff] [blame] | 2493 | - (djm) [packet.c] bz#1963: Fix IPQoS not being set on non-mapped v4-in-v6 |
| 2494 | addressed connections. ok dtucker@ |
Damien Miller | 7bf7b88 | 2012-03-09 10:25:16 +1100 | [diff] [blame] | 2495 | |
Darren Tucker | 93a2d41 | 2012-02-24 10:40:41 +1100 | [diff] [blame] | 2496 | 20120224 |
| 2497 | - (dtucker) [audit-bsm.c configure.ac] bug #1968: enable workarounds for BSM |
| 2498 | audit breakage in Solaris 11. Patch from Magnus Johansson. |
| 2499 | |
Tim Rice | e3609c9 | 2012-02-14 10:03:30 -0800 | [diff] [blame] | 2500 | 20120215 |
| 2501 | - (tim) [openbsd-compat/bsd-misc.h sshd.c] Fix conflicting return type for |
| 2502 | unsetenv due to rev 1.14 change to setenv.c. Cast unsetenv to void in sshd.c |
| 2503 | ok dtucker@ |
Tim Rice | f79b5d3 | 2012-02-14 20:13:05 -0800 | [diff] [blame] | 2504 | - (tim) [defines.h] move chunk introduced in 1.125 before MAXPATHLEN so |
| 2505 | it actually works. |
Tim Rice | a3f297d | 2012-02-14 23:01:42 -0800 | [diff] [blame] | 2506 | - (tim) [regress/keytype.sh] stderr redirection needs to be inside back quote |
| 2507 | to work. Spotted by Angel Gonzalez |
Tim Rice | e3609c9 | 2012-02-14 10:03:30 -0800 | [diff] [blame] | 2508 | |
Damien Miller | 7b7901c | 2012-02-14 06:38:36 +1100 | [diff] [blame] | 2509 | 20120214 |
| 2510 | - (djm) [openbsd-compat/bsd-cygwin_util.c] Add PROGRAMFILES to list of |
| 2511 | preserved Cygwin environment variables; from Corinna Vinschen |
| 2512 | |
Damien Miller | a2876db | 2012-02-11 08:16:06 +1100 | [diff] [blame] | 2513 | 20120211 |
| 2514 | - (djm) OpenBSD CVS Sync |
| 2515 | - djm@cvs.openbsd.org 2012/01/05 00:16:56 |
| 2516 | [monitor.c] |
| 2517 | memleak on error path |
Damien Miller | 2ec0342 | 2012-02-11 08:16:28 +1100 | [diff] [blame] | 2518 | - djm@cvs.openbsd.org 2012/01/07 21:11:36 |
| 2519 | [mux.c] |
| 2520 | fix double-free in new session handler |
Damien Miller | 83ba8e6 | 2012-02-11 08:17:27 +1100 | [diff] [blame] | 2521 | - miod@cvs.openbsd.org 2012/01/08 13:17:11 |
| 2522 | [ssh-ecdsa.c] |
| 2523 | Fix memory leak in ssh_ecdsa_verify(); from Loganaden Velvindron, |
| 2524 | ok markus@ |
Damien Miller | fb12c6d | 2012-02-11 08:17:52 +1100 | [diff] [blame] | 2525 | - miod@cvs.openbsd.org 2012/01/16 20:34:09 |
| 2526 | [ssh-pkcs11-client.c] |
| 2527 | Fix a memory leak in pkcs11_rsa_private_encrypt(), reported by Jan Klemkow. |
| 2528 | While there, be sure to buffer_clear() between send_msg() and recv_msg(). |
| 2529 | ok markus@ |
Damien Miller | 8d60be5 | 2012-02-11 08:18:17 +1100 | [diff] [blame] | 2530 | - dtucker@cvs.openbsd.org 2012/01/18 21:46:43 |
| 2531 | [clientloop.c] |
| 2532 | Ensure that $DISPLAY contains only valid characters before using it to |
| 2533 | extract xauth data so that it can't be used to play local shell |
| 2534 | metacharacter games. Report from r00t_ati at ihteam.net, ok markus. |
Damien Miller | 1de2cfe | 2012-02-11 08:18:43 +1100 | [diff] [blame] | 2535 | - markus@cvs.openbsd.org 2012/01/25 19:26:43 |
| 2536 | [packet.c] |
| 2537 | do not permit SSH2_MSG_SERVICE_REQUEST/ACCEPT during rekeying; |
| 2538 | ok dtucker@, djm@ |
Damien Miller | 5d00770 | 2012-02-11 08:19:02 +1100 | [diff] [blame] | 2539 | - markus@cvs.openbsd.org 2012/01/25 19:36:31 |
| 2540 | [authfile.c] |
| 2541 | memleak in key_load_file(); from Jan Klemkow |
Damien Miller | 72de982 | 2012-02-11 08:19:21 +1100 | [diff] [blame] | 2542 | - markus@cvs.openbsd.org 2012/01/25 19:40:09 |
| 2543 | [packet.c packet.h] |
| 2544 | packet_read_poll() is not used anymore. |
Damien Miller | db85455 | 2012-02-11 08:19:44 +1100 | [diff] [blame] | 2545 | - markus@cvs.openbsd.org 2012/02/09 20:00:18 |
| 2546 | [version.h] |
| 2547 | move from 6.0-beta to 6.0 |
Damien Miller | a2876db | 2012-02-11 08:16:06 +1100 | [diff] [blame] | 2548 | |
Damien Miller | b56e493 | 2012-02-06 07:41:27 +1100 | [diff] [blame] | 2549 | 20120206 |
| 2550 | - (djm) [ssh-keygen.c] Don't fail in do_gen_all_hostkeys on platforms |
| 2551 | that don't support ECC. Patch from Phil Oleson |
Darren Tucker | e9b3ad7 | 2012-01-17 14:03:34 +1100 | [diff] [blame] | 2552 | |
Damien Miller | 5360dff | 2011-12-19 10:51:11 +1100 | [diff] [blame] | 2553 | 20111219 |
| 2554 | - OpenBSD CVS Sync |
| 2555 | - djm@cvs.openbsd.org 2011/12/02 00:41:56 |
| 2556 | [mux.c] |
| 2557 | fix bz#1948: ssh -f doesn't fork for multiplexed connection. |
| 2558 | ok dtucker@ |
Damien Miller | d0e582c | 2011-12-19 10:51:39 +1100 | [diff] [blame] | 2559 | - djm@cvs.openbsd.org 2011/12/02 00:43:57 |
| 2560 | [mac.c] |
| 2561 | fix bz#1934: newer OpenSSL versions will require HMAC_CTX_Init before |
| 2562 | HMAC_init (this change in policy seems insane to me) |
| 2563 | ok dtucker@ |
Damien Miller | 913ddff | 2011-12-19 10:52:21 +1100 | [diff] [blame] | 2564 | - djm@cvs.openbsd.org 2011/12/04 23:16:12 |
| 2565 | [mux.c] |
| 2566 | revert: |
| 2567 | > revision 1.32 |
| 2568 | > date: 2011/12/02 00:41:56; author: djm; state: Exp; lines: +4 -1 |
| 2569 | > fix bz#1948: ssh -f doesn't fork for multiplexed connection. |
| 2570 | > ok dtucker@ |
| 2571 | it interacts badly with ControlPersist |
Damien Miller | 8ed4de8 | 2011-12-19 10:52:50 +1100 | [diff] [blame] | 2572 | - djm@cvs.openbsd.org 2011/12/07 05:44:38 |
| 2573 | [auth2.c dh.c packet.c roaming.h roaming_client.c roaming_common.c] |
| 2574 | fix some harmless and/or unreachable int overflows; |
| 2575 | reported Xi Wang, ok markus@ |
Damien Miller | 5360dff | 2011-12-19 10:51:11 +1100 | [diff] [blame] | 2576 | |
Damien Miller | 47d8115 | 2011-11-25 13:53:48 +1100 | [diff] [blame] | 2577 | 20111125 |
| 2578 | - OpenBSD CVS Sync |
| 2579 | - oga@cvs.openbsd.org 2011/11/16 12:24:28 |
| 2580 | [sftp.c] |
| 2581 | Don't leak list in complete_cmd_parse if there are no commands found. |
| 2582 | Discovered when I was ``borrowing'' this code for something else. |
| 2583 | ok djm@ |
| 2584 | |
Darren Tucker | 4a725ef | 2011-11-21 16:38:48 +1100 | [diff] [blame] | 2585 | 20111121 |
| 2586 | - (dtucker) [configure.ac] Set _FORTIFY_SOURCE. ok djm@ |
| 2587 | |
Darren Tucker | 45c66d7 | 2011-11-04 10:50:40 +1100 | [diff] [blame] | 2588 | 20111104 |
| 2589 | - (dtucker) OpenBSD CVS Sync |
| 2590 | - djm@cvs.openbsd.org 2011/10/18 05:15:28 |
| 2591 | [ssh.c] |
| 2592 | ssh(1): skip attempting to create ~/.ssh when -F is passed; ok markus@ |
Darren Tucker | e68cf84 | 2011-11-04 10:51:51 +1100 | [diff] [blame] | 2593 | - djm@cvs.openbsd.org 2011/10/18 23:37:42 |
| 2594 | [ssh-add.c] |
| 2595 | add -k to usage(); reminded by jmc@ |
Darren Tucker | 9ee09cf | 2011-11-04 10:52:43 +1100 | [diff] [blame] | 2596 | - djm@cvs.openbsd.org 2011/10/19 00:06:10 |
| 2597 | [moduli.c] |
| 2598 | s/tmpfile/tmp/ to make this -Wshadow clean |
Darren Tucker | 8a05795 | 2011-11-04 10:53:31 +1100 | [diff] [blame] | 2599 | - djm@cvs.openbsd.org 2011/10/19 10:39:48 |
| 2600 | [umac.c] |
| 2601 | typo in comment; patch from Michael W. Bombardieri |
Darren Tucker | 2d6665d | 2011-11-04 10:54:22 +1100 | [diff] [blame] | 2602 | - djm@cvs.openbsd.org 2011/10/24 02:10:46 |
| 2603 | [ssh.c] |
| 2604 | bz#1943: unbreak stdio forwarding when ControlPersist is in user - ssh |
| 2605 | was incorrectly requesting the forward in both the control master and |
| 2606 | slave. skip requesting it in the master to fix. ok markus@ |
Darren Tucker | 9c5d553 | 2011-11-04 10:55:24 +1100 | [diff] [blame] | 2607 | - djm@cvs.openbsd.org 2011/10/24 02:13:13 |
| 2608 | [session.c] |
| 2609 | bz#1859: send tty break to pty master instead of (probably already |
| 2610 | closed) slave side; "looks good" markus@ |
Darren Tucker | be4032b | 2011-11-04 11:16:06 +1100 | [diff] [blame] | 2611 | - dtucker@cvs.openbsd.org 011/11/04 00:09:39 |
| 2612 | [moduli] |
| 2613 | regenerated moduli file; ok deraadt |
Darren Tucker | aa3cbd1 | 2011-11-04 11:25:24 +1100 | [diff] [blame] | 2614 | - (dtucker) [INSTALL LICENCE configure.ac openbsd-compat/Makefile.in |
| 2615 | openbsd-compat/getrrsetbyname-ldns.c openbsd-compat/getrrsetbyname.c] |
| 2616 | bz 1320: Add optional support for LDNS, a BSD licensed DNS resolver library |
| 2617 | which supports DNSSEC. Patch from Simon Vallet (svallet at genoscope cns fr) |
| 2618 | with some rework from myself and djm. ok djm. |
Darren Tucker | 45c66d7 | 2011-11-04 10:50:40 +1100 | [diff] [blame] | 2619 | |
Darren Tucker | 9f157ab | 2011-10-25 09:37:57 +1100 | [diff] [blame] | 2620 | 20111025 |
| 2621 | - (dtucker) [contrib/cygwin/Makefile] Continue if installing a doc file |
| 2622 | fails. Patch from Corinna Vinschen. |
| 2623 | |
Damien Miller | d3e6990 | 2011-10-18 16:04:57 +1100 | [diff] [blame] | 2624 | 20111018 |
| 2625 | - (djm) OpenBSD CVS Sync |
| 2626 | - djm@cvs.openbsd.org 2011/10/04 14:17:32 |
| 2627 | [sftp-glob.c] |
| 2628 | silence error spam for "ls */foo" in directory with files; bz#1683 |
Damien Miller | 390d056 | 2011-10-18 16:05:19 +1100 | [diff] [blame] | 2629 | - dtucker@cvs.openbsd.org 2011/10/16 11:02:46 |
| 2630 | [moduli.c ssh-keygen.1 ssh-keygen.c] |
| 2631 | Add optional checkpoints for moduli screening. feedback & ok deraadt |
Damien Miller | 927d82b | 2011-10-18 16:05:38 +1100 | [diff] [blame] | 2632 | - jmc@cvs.openbsd.org 2011/10/16 15:02:41 |
| 2633 | [ssh-keygen.c] |
| 2634 | put -K in the right place (usage()); |
Damien Miller | 91f3eae | 2011-10-18 16:05:55 +1100 | [diff] [blame] | 2635 | - stsp@cvs.openbsd.org 2011/10/16 15:51:39 |
| 2636 | [moduli.c] |
| 2637 | add missing includes to unbreak tree; fix from rpointel |
Damien Miller | c51a5ab | 2011-10-18 16:06:14 +1100 | [diff] [blame] | 2638 | - djm@cvs.openbsd.org 2011/10/18 04:58:26 |
| 2639 | [auth-options.c key.c] |
| 2640 | remove explict search for \0 in packet strings, this job is now done |
| 2641 | implicitly by buffer_get_cstring; ok markus |
Damien Miller | 8f4279e | 2011-10-18 16:06:33 +1100 | [diff] [blame] | 2642 | - djm@cvs.openbsd.org 2011/10/18 05:00:48 |
| 2643 | [ssh-add.1 ssh-add.c] |
| 2644 | new "ssh-add -k" option to load plain keys (skipping certificates); |
| 2645 | "looks ok" markus@ |
Damien Miller | d3e6990 | 2011-10-18 16:04:57 +1100 | [diff] [blame] | 2646 | |
| 2647 | 20111001 |
Darren Tucker | 036876c | 2011-10-01 18:46:12 +1000 | [diff] [blame] | 2648 | - (dtucker) [openbsd-compat/mktemp.c] Fix compiler warning. ok djm |
Darren Tucker | 1338b9e | 2011-10-02 18:57:35 +1100 | [diff] [blame] | 2649 | - (dtucker) OpenBSD CVS Sync |
| 2650 | - dtucker@cvs.openbsd.org 2011/09/23 00:22:04 |
| 2651 | [channels.c auth-options.c servconf.c channels.h sshd.8] |
| 2652 | Add wildcard support to PermitOpen, allowing things like "PermitOpen |
| 2653 | localhost:*". bz #1857, ok djm markus. |
Darren Tucker | 68afb8c | 2011-10-02 18:59:03 +1100 | [diff] [blame] | 2654 | - markus@cvs.openbsd.org 2011/09/23 07:45:05 |
| 2655 | [mux.c readconf.h channels.h compat.h compat.c ssh.c readconf.c channels.c |
| 2656 | version.h] |
| 2657 | unbreak remote portforwarding with dynamic allocated listen ports: |
| 2658 | 1) send the actual listen port in the open message (instead of 0). |
| 2659 | this allows multiple forwardings with a dynamic listen port |
| 2660 | 2) update the matching permit-open entry, so we can identify where |
| 2661 | to connect to |
| 2662 | report: den at skbkontur.ru and P. Szczygielski |
| 2663 | feedback and ok djm@ |
Darren Tucker | af1a60e | 2011-10-02 18:59:59 +1100 | [diff] [blame] | 2664 | - djm@cvs.openbsd.org 2011/09/25 05:44:47 |
| 2665 | [auth2-pubkey.c] |
| 2666 | improve the AuthorizedPrincipalsFile debug log message to include |
| 2667 | file and line number |
Darren Tucker | 95125e5 | 2011-10-02 19:09:07 +1100 | [diff] [blame] | 2668 | - dtucker@cvs.openbsd.org 2011/09/30 00:47:37 |
| 2669 | [sshd.c] |
| 2670 | don't attempt privsep cleanup when not using privsep; ok markus@ |
Darren Tucker | 2e13560 | 2011-10-02 19:10:13 +1100 | [diff] [blame] | 2671 | - djm@cvs.openbsd.org 2011/09/30 21:22:49 |
| 2672 | [sshd.c] |
| 2673 | fix inverted test that caused logspam; spotted by henning@ |
Darren Tucker | 036876c | 2011-10-01 18:46:12 +1000 | [diff] [blame] | 2674 | |
Damien Miller | 5ffe1c4 | 2011-09-29 11:11:51 +1000 | [diff] [blame] | 2675 | 20110929 |
| 2676 | - (djm) [configure.ac defines.h] No need to detect sizeof(char); patch |
| 2677 | from des AT des.no |
Darren Tucker | b54f50e | 2011-09-29 23:17:18 +1000 | [diff] [blame] | 2678 | - (dtucker) [configure.ac openbsd-compat/Makefile.in |
| 2679 | openbsd-compat/strnlen.c] Add strnlen to the compat library. |
Damien Miller | 5ffe1c4 | 2011-09-29 11:11:51 +1000 | [diff] [blame] | 2680 | |
Damien Miller | add1e20 | 2011-09-23 10:38:01 +1000 | [diff] [blame] | 2681 | 20110923 |
Damien Miller | acdf3fb | 2011-09-23 10:40:50 +1000 | [diff] [blame] | 2682 | - (djm) [openbsd-compat/getcwd.c] Remove OpenBSD rcsid marker since we no |
| 2683 | longer want to sync this file (OpenBSD uses a __getcwd syscall now, we |
| 2684 | want this longhand version) |
Damien Miller | cd92790 | 2011-09-23 10:44:03 +1000 | [diff] [blame] | 2685 | - (djm) [openbsd-compat/getgrouplist.c] Remove OpenBSD rcsid marker: the |
| 2686 | upstream version is YPified and we don't want this |
Damien Miller | 4888671 | 2011-09-23 10:56:29 +1000 | [diff] [blame] | 2687 | - (djm) [openbsd-compat/mktemp.c] forklift upgrade to -current version. |
| 2688 | The file was totally rewritten between what we had in tree and -current. |
Damien Miller | 64efe96 | 2011-09-23 11:13:00 +1000 | [diff] [blame] | 2689 | - (djm) [openbsd-compat/sha2.c openbsd-compat/sha2.h] Remove OpenBSD rcsid |
| 2690 | marker. The upstream API has changed (function and structure names) |
| 2691 | enough to put it out of sync with other providers of this interface. |
Damien Miller | d1a7458 | 2011-09-23 11:26:34 +1000 | [diff] [blame] | 2692 | - (djm) [openbsd-compat/setenv.c] Forklift upgrade, including inclusion |
| 2693 | of static __findenv() function from upstream setenv.c |
Damien Miller | add1e20 | 2011-09-23 10:38:01 +1000 | [diff] [blame] | 2694 | - OpenBSD CVS Sync |
| 2695 | - millert@cvs.openbsd.org 2006/05/05 15:27:38 |
Damien Miller | acdf3fb | 2011-09-23 10:40:50 +1000 | [diff] [blame] | 2696 | [openbsd-compat/strlcpy.c] |
Damien Miller | add1e20 | 2011-09-23 10:38:01 +1000 | [diff] [blame] | 2697 | Convert do {} while loop -> while {} for clarity. No binary change |
| 2698 | on most architectures. From Oliver Smith. OK deraadt@ and henning@ |
Damien Miller | 834e820 | 2011-09-23 10:42:02 +1000 | [diff] [blame] | 2699 | - tobias@cvs.openbsd.org 2007/10/21 11:09:30 |
Damien Miller | 3e6fe87 | 2011-09-23 11:16:09 +1000 | [diff] [blame] | 2700 | [openbsd-compat/mktemp.c] |
Damien Miller | 834e820 | 2011-09-23 10:42:02 +1000 | [diff] [blame] | 2701 | Comment fix about time consumption of _gettemp. |
| 2702 | FreeBSD did this in revision 1.20. |
| 2703 | OK deraadt@, krw@ |
Damien Miller | dc0e09b | 2011-09-23 10:46:48 +1000 | [diff] [blame] | 2704 | - deraadt@cvs.openbsd.org 2008/07/22 21:47:45 |
Damien Miller | 3e6fe87 | 2011-09-23 11:16:09 +1000 | [diff] [blame] | 2705 | [openbsd-compat/mktemp.c] |
Damien Miller | dc0e09b | 2011-09-23 10:46:48 +1000 | [diff] [blame] | 2706 | use arc4random_uniform(); ok djm millert |
Damien Miller | 3a359b3 | 2011-09-23 10:47:29 +1000 | [diff] [blame] | 2707 | - millert@cvs.openbsd.org 2008/08/21 16:54:44 |
Damien Miller | 3e6fe87 | 2011-09-23 11:16:09 +1000 | [diff] [blame] | 2708 | [openbsd-compat/mktemp.c] |
Damien Miller | 3a359b3 | 2011-09-23 10:47:29 +1000 | [diff] [blame] | 2709 | Remove useless code, the kernel will set errno appropriately if an |
| 2710 | element in the path does not exist. OK deraadt@ pvalchev@ |
Damien Miller | 3e6fe87 | 2011-09-23 11:16:09 +1000 | [diff] [blame] | 2711 | - otto@cvs.openbsd.org 2008/12/09 19:38:38 |
| 2712 | [openbsd-compat/inet_ntop.c] |
| 2713 | fix inet_ntop(3) prototype; ok millert@ libc to be bumbed very soon |
Damien Miller | add1e20 | 2011-09-23 10:38:01 +1000 | [diff] [blame] | 2714 | |
Damien Miller | e01a627 | 2011-09-22 21:20:21 +1000 | [diff] [blame] | 2715 | 20110922 |
| 2716 | - OpenBSD CVS Sync |
| 2717 | - pyr@cvs.openbsd.org 2011/05/12 07:15:10 |
| 2718 | [openbsd-compat/glob.c] |
| 2719 | When the max number of items for a directory has reached GLOB_LIMIT_READDIR |
| 2720 | an error is returned but closedir() is not called. |
| 2721 | spotted and fix provided by Frank Denis obsd-tech@pureftpd.org |
| 2722 | ok otto@, millert@ |
Damien Miller | c4bf7dd | 2011-09-22 21:21:48 +1000 | [diff] [blame] | 2723 | - stsp@cvs.openbsd.org 2011/09/20 10:18:46 |
| 2724 | [glob.c] |
| 2725 | In glob(3), limit recursion during matching attempts. Similar to |
| 2726 | fnmatch fix. Also collapse consecutive '*' (from NetBSD). |
| 2727 | ok miod deraadt |
Damien Miller | e128a50 | 2011-09-22 21:22:21 +1000 | [diff] [blame] | 2728 | - djm@cvs.openbsd.org 2011/09/22 06:27:29 |
| 2729 | [glob.c] |
| 2730 | fix GLOB_KEEPSTAT without GLOB_NOSORT; the implicit sort was being |
| 2731 | applied only to the gl_pathv vector and not the corresponding gl_statv |
| 2732 | array. reported in OpenSSH bz#1935; feedback and okay matthew@ |
Damien Miller | efad727 | 2011-09-22 21:33:53 +1000 | [diff] [blame] | 2733 | - djm@cvs.openbsd.org 2011/08/26 01:45:15 |
| 2734 | [ssh.1] |
| 2735 | Add some missing ssh_config(5) options that can be used in ssh(1)'s |
| 2736 | -o argument. Patch from duclare AT guu.fi |
Damien Miller | e577772 | 2011-09-22 21:34:15 +1000 | [diff] [blame] | 2737 | - djm@cvs.openbsd.org 2011/09/05 05:56:13 |
| 2738 | [scp.1 sftp.1] |
| 2739 | mention ControlPersist and KbdInteractiveAuthentication in the -o |
| 2740 | verbiage in these pages too (prompted by jmc@) |
Damien Miller | 2918e03 | 2011-09-22 21:34:35 +1000 | [diff] [blame] | 2741 | - djm@cvs.openbsd.org 2011/09/05 05:59:08 |
| 2742 | [misc.c] |
| 2743 | fix typo in IPQoS parsing: there is no "AF14" class, but there is |
| 2744 | an "AF21" class. Spotted by giesen AT snickers.org; ok markus stevesk |
Damien Miller | e029673 | 2011-09-22 21:34:56 +1000 | [diff] [blame] | 2745 | - jmc@cvs.openbsd.org 2011/09/05 07:01:44 |
| 2746 | [scp.1] |
| 2747 | knock out a useless Ns; |
Damien Miller | 6232a16 | 2011-09-22 21:36:00 +1000 | [diff] [blame] | 2748 | - deraadt@cvs.openbsd.org 2011/09/07 02:18:31 |
| 2749 | [ssh-keygen.1] |
| 2750 | typo (they vs the) found by Lawrence Teo |
Damien Miller | f6e758c | 2011-09-22 21:37:13 +1000 | [diff] [blame] | 2751 | - djm@cvs.openbsd.org 2011/09/09 00:43:00 |
| 2752 | [ssh_config.5 sshd_config.5] |
| 2753 | fix typo in IPQoS parsing: there is no "AF14" class, but there is |
| 2754 | an "AF21" class. Spotted by giesen AT snickers.org; ok markus stevesk |
Damien Miller | 4cb855b | 2011-09-22 21:37:38 +1000 | [diff] [blame] | 2755 | - djm@cvs.openbsd.org 2011/09/09 00:44:07 |
| 2756 | [PROTOCOL.mux] |
| 2757 | MUX_C_CLOSE_FWD includes forward type in message (though it isn't |
| 2758 | implemented anyway) |
Damien Miller | 0603d98 | 2011-09-22 21:38:00 +1000 | [diff] [blame] | 2759 | - djm@cvs.openbsd.org 2011/09/09 22:37:01 |
| 2760 | [scp.c] |
| 2761 | suppress adding '--' to remote commandlines when the first argument |
| 2762 | does not start with '-'. saves breakage on some difficult-to-upgrade |
| 2763 | embedded/router platforms; feedback & ok dtucker ok markus |
Damien Miller | 9ee2c60 | 2011-09-22 21:38:30 +1000 | [diff] [blame] | 2764 | - djm@cvs.openbsd.org 2011/09/09 22:38:21 |
| 2765 | [sshd.c] |
| 2766 | kill the preauth privsep child on fatal errors in the monitor; |
| 2767 | ok markus@ |
Damien Miller | f6dff7c | 2011-09-22 21:38:52 +1000 | [diff] [blame] | 2768 | - djm@cvs.openbsd.org 2011/09/09 22:46:44 |
| 2769 | [channels.c channels.h clientloop.h mux.c ssh.c] |
| 2770 | support for cancelling local and remote port forwards via the multiplex |
| 2771 | socket. Use ssh -O cancel -L xx:xx:xx -R yy:yy:yy user@host" to request |
| 2772 | the cancellation of the specified forwardings; ok markus@ |
Damien Miller | ff77364 | 2011-09-22 21:39:48 +1000 | [diff] [blame] | 2773 | - markus@cvs.openbsd.org 2011/09/10 22:26:34 |
| 2774 | [channels.c channels.h clientloop.c ssh.1] |
| 2775 | support cancellation of local/dynamic forwardings from ~C commandline; |
| 2776 | ok & feedback djm@ |
Damien Miller | 1bcbd0a | 2011-09-22 21:40:45 +1000 | [diff] [blame] | 2777 | - okan@cvs.openbsd.org 2011/09/11 06:59:05 |
| 2778 | [ssh.1] |
| 2779 | document new -O cancel command; ok djm@ |
Damien Miller | 3decdba | 2011-09-22 21:41:05 +1000 | [diff] [blame] | 2780 | - markus@cvs.openbsd.org 2011/09/11 16:07:26 |
| 2781 | [sftp-client.c] |
| 2782 | fix leaks in do_hardlink() and do_readlink(); bz#1921 |
| 2783 | from Loganaden Velvindron |
Damien Miller | 57c38ac | 2011-09-22 21:42:45 +1000 | [diff] [blame] | 2784 | - markus@cvs.openbsd.org 2011/09/12 08:46:15 |
| 2785 | [sftp-client.c] |
| 2786 | fix leak in do_lsreaddir(); ok djm |
Damien Miller | d7be70d | 2011-09-22 21:43:06 +1000 | [diff] [blame] | 2787 | - djm@cvs.openbsd.org 2011/09/22 06:29:03 |
| 2788 | [sftp.c] |
| 2789 | don't let remote_glob() implicitly sort its results in do_globbed_ls() - |
| 2790 | in all likelihood, they will be resorted anyway |
Damien Miller | e01a627 | 2011-09-22 21:20:21 +1000 | [diff] [blame] | 2791 | |
Darren Tucker | e8a82c5 | 2011-09-09 11:29:40 +1000 | [diff] [blame] | 2792 | 20110909 |
| 2793 | - (dtucker) [entropy.h] Bug #1932: remove old definition of init_rng. From |
| 2794 | Colin Watson. |
| 2795 | |
Damien Miller | fb9d817 | 2011-09-07 09:11:53 +1000 | [diff] [blame] | 2796 | 20110906 |
| 2797 | - (djm) [README version.h] Correct version |
Damien Miller | 022ee24 | 2011-09-07 09:15:02 +1000 | [diff] [blame] | 2798 | - (djm) [contrib/redhat/openssh.spec] Correct restorcon => restorecon |
| 2799 | - (djm) Respin OpenSSH-5.9p1 release |
Damien Miller | fb9d817 | 2011-09-07 09:11:53 +1000 | [diff] [blame] | 2800 | |
Damien Miller | 86dcd3e | 2011-09-05 10:29:04 +1000 | [diff] [blame] | 2801 | 20110905 |
| 2802 | - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec] |
| 2803 | [contrib/suse/openssh.spec] Update version numbers. |
| 2804 | |
Damien Miller | 6efd94f | 2011-09-04 19:04:16 +1000 | [diff] [blame] | 2805 | 20110904 |
| 2806 | - (djm) [regress/connect-privsep.sh regress/test-exec.sh] demote fatal |
| 2807 | regress errors for the sandbox to warnings. ok tim dtucker |
Darren Tucker | 0dd24e0 | 2011-09-04 19:59:26 +1000 | [diff] [blame] | 2808 | - (dtucker) [ssh-keygen.c ssh-pkcs11.c] Bug #1929: add null implementations |
Damien Miller | 86dcd3e | 2011-09-05 10:29:04 +1000 | [diff] [blame] | 2809 | ofsh-pkcs11.cpkcs_init and pkcs_terminate for building without dlopen |
| 2810 | support. |
Damien Miller | 6efd94f | 2011-09-04 19:04:16 +1000 | [diff] [blame] | 2811 | |
Damien Miller | 58ac11a | 2011-08-29 16:09:52 +1000 | [diff] [blame] | 2812 | 20110829 |
| 2813 | - (djm) [openbsd-compat/port-linux.c] Suppress logging when attempting |
| 2814 | to switch SELinux context away from unconfined_t, based on patch from |
| 2815 | Jan Chadima; bz#1919 ok dtucker@ |
| 2816 | |
Darren Tucker | 4438354 | 2011-08-28 04:50:16 +1000 | [diff] [blame] | 2817 | 20110827 |
| 2818 | - (dtucker) [auth-skey.c] Add log.h to fix build --with-skey. |
| 2819 | |
Tim Rice | a6e6061 | 2011-08-17 21:48:22 -0700 | [diff] [blame] | 2820 | 20110818 |
| 2821 | - (tim) [configure.ac] Typo in error message spotted by Andy Tsouladze |
| 2822 | |
Tim Rice | a122682 | 2011-08-16 17:29:01 -0700 | [diff] [blame] | 2823 | 20110817 |
| 2824 | - (tim) [mac.c myproposal.h] Wrap SHA256 and SHA512 in ifdefs for |
| 2825 | OpenSSL 0.9.7. ok djm |
Damien Miller | 9c08312 | 2011-08-17 11:31:07 +1000 | [diff] [blame] | 2826 | - (djm) [ openbsd-compat/bsd-cygwin_util.c openbsd-compat/bsd-cygwin_util.h] |
| 2827 | binary_pipe is no longer required on Cygwin; patch from Corinna Vinschen |
Damien Miller | 1a91c0f | 2011-08-17 11:59:25 +1000 | [diff] [blame] | 2828 | - (djm) [configure.ac] error out if the host lacks the necessary bits for |
| 2829 | an explicitly requested sandbox type |
Damien Miller | 44a6c93 | 2011-08-17 12:01:44 +1000 | [diff] [blame] | 2830 | - (djm) [contrib/ssh-copy-id] Missing backlslash; spotted by |
| 2831 | bisson AT archlinux.org |
Damien Miller | 9231c8b | 2011-08-17 12:08:15 +1000 | [diff] [blame] | 2832 | - (djm) OpenBSD CVS Sync |
| 2833 | - dtucker@cvs.openbsd.org 2011/06/03 05:35:10 |
| 2834 | [regress/cfgmatch.sh] |
| 2835 | use OBJ to find test configs, patch from Tim Rice |
Damien Miller | faf4d80 | 2011-08-17 12:09:19 +1000 | [diff] [blame] | 2836 | - markus@cvs.openbsd.org 2011/06/30 22:44:43 |
| 2837 | [regress/connect-privsep.sh] |
| 2838 | test with sandbox enabled; ok djm@ |
Damien Miller | 062fa30 | 2011-08-17 12:10:02 +1000 | [diff] [blame] | 2839 | - djm@cvs.openbsd.org 2011/08/02 01:23:41 |
| 2840 | [regress/cipher-speed.sh regress/try-ciphers.sh] |
| 2841 | add SHA256/SHA512 based HMAC modes |
Damien Miller | 2df1bec | 2011-08-17 12:25:46 +1000 | [diff] [blame] | 2842 | - (djm) [regress/cipher-speed.sh regress/try-ciphers.sh] disable HMAC-SHA2 |
| 2843 | MAC tests for platforms that hack EVP_SHA2 support |
Tim Rice | a122682 | 2011-08-16 17:29:01 -0700 | [diff] [blame] | 2844 | |
Darren Tucker | 4d47ec9 | 2011-08-12 10:12:53 +1000 | [diff] [blame] | 2845 | 20110812 |
| 2846 | - (dtucker) [openbsd-compat/port-linux.c] Bug 1924: Improve selinux context |
| 2847 | change error by reporting old and new context names Patch from |
| 2848 | jchadima at redhat. |
Damien Miller | 2db9977 | 2011-08-12 11:02:35 +1000 | [diff] [blame] | 2849 | - (djm) [contrib/redhat/openssh.spec contrib/redhat/sshd.init] |
| 2850 | [contrib/suse/openssh.spec contrib/suse/rc.sshd] Updated RHEL and SLES |
Damien Miller | d1eb1dd | 2011-08-12 11:22:47 +1000 | [diff] [blame] | 2851 | init scrips from imorgan AT nas.nasa.gov; bz#1920 |
| 2852 | - (djm) [contrib/ssh-copy-id] Fix failure for cases where the path to the |
| 2853 | identify file contained whitespace. bz#1828 patch from gwenael.lambrouin |
| 2854 | AT gmail.com; ok dtucker@ |
Darren Tucker | 4d47ec9 | 2011-08-12 10:12:53 +1000 | [diff] [blame] | 2855 | |
Darren Tucker | 578451d | 2011-08-07 23:09:20 +1000 | [diff] [blame] | 2856 | 20110807 |
| 2857 | - (dtucker) OpenBSD CVS Sync |
| 2858 | - jmc@cvs.openbsd.org 2008/06/26 06:59:39 |
| 2859 | [moduli.5] |
| 2860 | tweak previous; |
Darren Tucker | f279474 | 2011-08-07 23:10:11 +1000 | [diff] [blame] | 2861 | - sobrado@cvs.openbsd.org 2009/10/28 08:56:54 |
| 2862 | [moduli.5] |
| 2863 | "Diffie-Hellman" is the usual spelling for the cryptographic protocol |
| 2864 | first published by Whitfield Diffie and Martin Hellman in 1976. |
| 2865 | ok jmc@ |
Darren Tucker | 91e6b57 | 2011-08-07 23:10:56 +1000 | [diff] [blame] | 2866 | - jmc@cvs.openbsd.org 2010/10/14 20:41:28 |
| 2867 | [moduli.5] |
| 2868 | probabalistic -> probabilistic; from naddy |
Darren Tucker | ddccfb4 | 2011-08-07 23:12:26 +1000 | [diff] [blame] | 2869 | - dtucker@cvs.openbsd.org 2011/08/07 12:55:30 |
| 2870 | [sftp.1] |
| 2871 | typo, fix from Laurent Gautrot |
Darren Tucker | 578451d | 2011-08-07 23:09:20 +1000 | [diff] [blame] | 2872 | |
Damien Miller | 7741ce8 | 2011-08-06 06:15:15 +1000 | [diff] [blame] | 2873 | 20110805 |
| 2874 | - OpenBSD CVS Sync |
| 2875 | - djm@cvs.openbsd.org 2011/06/23 23:35:42 |
| 2876 | [monitor.c] |
| 2877 | ignore EINTR errors from poll() |
Damien Miller | 6ea5e44 | 2011-08-06 06:16:00 +1000 | [diff] [blame] | 2878 | - tedu@cvs.openbsd.org 2011/07/06 18:09:21 |
| 2879 | [authfd.c] |
| 2880 | bzero the agent address. the kernel was for a while very cranky about |
| 2881 | these things. evne though that's fixed, always good to initialize |
| 2882 | memory. ok deraadt djm |
Damien Miller | 35e4819 | 2011-08-06 06:16:23 +1000 | [diff] [blame] | 2883 | - djm@cvs.openbsd.org 2011/07/29 14:42:45 |
| 2884 | [sandbox-systrace.c] |
| 2885 | fail open(2) with EPERM rather than SIGKILLing the whole process. libc |
| 2886 | will call open() to do strerror() when NLS is enabled; |
| 2887 | feedback and ok markus@ |
Damien Miller | adb467f | 2011-08-06 06:16:46 +1000 | [diff] [blame] | 2888 | - markus@cvs.openbsd.org 2011/08/01 19:18:15 |
| 2889 | [gss-serv.c] |
| 2890 | prevent post-auth resource exhaustion (int overflow leading to 4GB malloc); |
| 2891 | report Adam Zabrock; ok djm@, deraadt@ |
Damien Miller | 20bd453 | 2011-08-06 06:17:30 +1000 | [diff] [blame] | 2892 | - djm@cvs.openbsd.org 2011/08/02 01:22:11 |
| 2893 | [mac.c myproposal.h ssh.1 ssh_config.5 sshd.8 sshd_config.5] |
| 2894 | Add new SHA256 and SHA512 based HMAC modes from |
| 2895 | http://www.ietf.org/id/draft-dbider-sha2-mac-for-ssh-02.txt |
| 2896 | Patch from mdb AT juniper.net; feedback and ok markus@ |
Damien Miller | c471860 | 2011-08-06 06:17:48 +1000 | [diff] [blame] | 2897 | - djm@cvs.openbsd.org 2011/08/02 23:13:01 |
| 2898 | [version.h] |
| 2899 | crank now, release later |
Damien Miller | 765f8c4 | 2011-08-06 06:18:16 +1000 | [diff] [blame] | 2900 | - djm@cvs.openbsd.org 2011/08/02 23:15:03 |
| 2901 | [ssh.c] |
| 2902 | typo in comment |
Damien Miller | 7741ce8 | 2011-08-06 06:15:15 +1000 | [diff] [blame] | 2903 | |
Damien Miller | cd5e52e | 2011-06-27 07:18:18 +1000 | [diff] [blame] | 2904 | 20110624 |
| 2905 | - (djm) [configure.ac Makefile.in sandbox-darwin.c] Add a sandbox for |
| 2906 | Darwin/OS X using sandbox_init() + setrlimit(); feedback and testing |
| 2907 | markus@ |
| 2908 | |
Damien Miller | 82c5587 | 2011-06-23 08:20:30 +1000 | [diff] [blame] | 2909 | 20110623 |
| 2910 | - OpenBSD CVS Sync |
| 2911 | - djm@cvs.openbsd.org 2011/06/22 21:47:28 |
| 2912 | [servconf.c] |
| 2913 | reuse the multistate option arrays to pretty-print options for "sshd -T" |
Damien Miller | 69ff1df | 2011-06-23 08:30:03 +1000 | [diff] [blame] | 2914 | - djm@cvs.openbsd.org 2011/06/22 21:57:01 |
| 2915 | [servconf.c servconf.h sshd.c sshd_config.5] |
| 2916 | [configure.ac Makefile.in] |
| 2917 | introduce sandboxing of the pre-auth privsep child using systrace(4). |
| 2918 | |
| 2919 | This introduces a new "UsePrivilegeSeparation=sandbox" option for |
| 2920 | sshd_config that applies mandatory restrictions on the syscalls the |
| 2921 | privsep child can perform. This prevents a compromised privsep child |
| 2922 | from being used to attack other hosts (by opening sockets and proxying) |
| 2923 | or probing local kernel attack surface. |
| 2924 | |
| 2925 | The sandbox is implemented using systrace(4) in unsupervised "fast-path" |
| 2926 | mode, where a list of permitted syscalls is supplied. Any syscall not |
| 2927 | on the list results in SIGKILL being sent to the privsep child. Note |
| 2928 | that this requires a kernel with the new SYSTR_POLICY_KILL option. |
| 2929 | |
| 2930 | UsePrivilegeSeparation=sandbox will become the default in the future |
| 2931 | so please start testing it now. |
| 2932 | |
| 2933 | feedback dtucker@; ok markus@ |
Damien Miller | 6d7b437 | 2011-06-23 08:31:57 +1000 | [diff] [blame] | 2934 | - djm@cvs.openbsd.org 2011/06/22 22:08:42 |
| 2935 | [channels.c channels.h clientloop.c clientloop.h mux.c ssh.c] |
| 2936 | hook up a channel confirm callback to warn the user then requested X11 |
| 2937 | forwarding was refused by the server; ok markus@ |
Damien Miller | dcbd41e | 2011-06-23 19:45:51 +1000 | [diff] [blame] | 2938 | - djm@cvs.openbsd.org 2011/06/23 09:34:13 |
| 2939 | [sshd.c ssh-sandbox.h sandbox.h sandbox-rlimit.c sandbox-systrace.c] |
| 2940 | [sandbox-null.c] |
| 2941 | rename sandbox.h => ssh-sandbox.h to make things easier for portable |
Damien Miller | 80b62e3 | 2011-06-23 19:03:18 +1000 | [diff] [blame] | 2942 | - (djm) [sandbox-null.c] Dummy sandbox for platforms that don't support |
| 2943 | setrlimit(2) |
Damien Miller | 82c5587 | 2011-06-23 08:20:30 +1000 | [diff] [blame] | 2944 | |
Damien Miller | 6029e07 | 2011-06-20 14:22:49 +1000 | [diff] [blame] | 2945 | 20110620 |
| 2946 | - OpenBSD CVS Sync |
| 2947 | - djm@cvs.openbsd.org 2011/06/04 00:10:26 |
| 2948 | [ssh_config.5] |
| 2949 | explain IdentifyFile's semantics a little better, prompted by bz#1898 |
| 2950 | ok dtucker jmc |
Damien Miller | e7ac2bd | 2011-06-20 14:23:25 +1000 | [diff] [blame] | 2951 | - markus@cvs.openbsd.org 2011/06/14 22:49:18 |
| 2952 | [authfile.c] |
| 2953 | make sure key_parse_public/private_rsa1() no longer consumes its input |
| 2954 | buffer. fixes ssh-add for passphrase-protected ssh1-keys; |
| 2955 | noted by naddy@; ok djm@ |
Damien Miller | 8f0bf23 | 2011-06-20 14:42:23 +1000 | [diff] [blame] | 2956 | - djm@cvs.openbsd.org 2011/06/17 21:44:31 |
| 2957 | [log.c log.h monitor.c monitor.h monitor_wrap.c monitor_wrap.h sshd.c] |
| 2958 | make the pre-auth privsep slave log via a socketpair shared with the |
| 2959 | monitor rather than /var/empty/dev/log; ok dtucker@ deraadt@ markus@ |
Damien Miller | f145a5b | 2011-06-20 14:42:51 +1000 | [diff] [blame] | 2960 | - djm@cvs.openbsd.org 2011/06/17 21:46:16 |
| 2961 | [sftp-server.c] |
| 2962 | the protocol version should be unsigned; bz#1913 reported by mb AT |
| 2963 | smartftp.com |
Damien Miller | 3332212 | 2011-06-20 14:43:11 +1000 | [diff] [blame] | 2964 | - djm@cvs.openbsd.org 2011/06/17 21:47:35 |
| 2965 | [servconf.c] |
| 2966 | factor out multi-choice option parsing into a parse_multistate label |
| 2967 | and some support structures; ok dtucker@ |
Damien Miller | 4ac99c3 | 2011-06-20 14:43:31 +1000 | [diff] [blame] | 2968 | - djm@cvs.openbsd.org 2011/06/17 21:57:25 |
| 2969 | [clientloop.c] |
| 2970 | setproctitle for a mux master that has been gracefully stopped; |
| 2971 | bz#1911 from Bert.Wesarg AT googlemail.com |
Damien Miller | 6029e07 | 2011-06-20 14:22:49 +1000 | [diff] [blame] | 2972 | |
Darren Tucker | c412c15 | 2011-06-03 10:35:23 +1000 | [diff] [blame] | 2973 | 20110603 |
| 2974 | - (dtucker) [README version.h contrib/caldera/openssh.spec |
| 2975 | contrib/redhat/openssh.spec contrib/suse/openssh.spec] Pull the version |
| 2976 | bumps from the 5.8p2 branch into HEAD. ok djm. |
Tim Rice | 90f42b0 | 2011-06-02 18:17:49 -0700 | [diff] [blame] | 2977 | - (tim) [configure.ac defines.h] Run test program to detect system mail |
| 2978 | directory. Add --with-maildir option to override. Fixed OpenServer 6 |
| 2979 | getting it wrong. Fixed many systems having MAIL=/var/mail//username |
| 2980 | ok dtucker |
Darren Tucker | c3c7227 | 2011-06-03 11:20:06 +1000 | [diff] [blame] | 2981 | - (dtucker) [monitor.c] Remove the !HAVE_SOCKETPAIR case. We use socketpair |
| 2982 | unconditionally in other places and the survey data we have does not show |
| 2983 | any systems that use it. "nuke it" djm@ |
Damien Miller | c09182f | 2011-06-03 12:11:38 +1000 | [diff] [blame] | 2984 | - (djm) [configure.ac] enable setproctitle emulation for OS X |
| 2985 | - (djm) OpenBSD CVS Sync |
Damien Miller | ea2c1a4 | 2011-06-03 12:10:22 +1000 | [diff] [blame] | 2986 | - djm@cvs.openbsd.org 2011/06/03 00:54:38 |
| 2987 | [ssh.c] |
| 2988 | bz#1883 - setproctitle() to identify mux master; patch from Bert.Wesarg |
| 2989 | AT googlemail.com; ok dtucker@ |
| 2990 | NB. includes additional portability code to enable setproctitle emulation |
| 2991 | on platforms that don't support it. |
Darren Tucker | 3e78a51 | 2011-06-03 14:14:16 +1000 | [diff] [blame] | 2992 | - dtucker@cvs.openbsd.org 2011/06/03 01:37:40 |
| 2993 | [ssh-agent.c] |
| 2994 | Check current parent process ID against saved one to determine if the parent |
| 2995 | has exited, rather than attempting to send a zero signal, since the latter |
| 2996 | won't work if the parent has changed privs. bz#1905, patch from Daniel Kahn |
| 2997 | Gillmor, ok djm@ |
Darren Tucker | 260c8fb | 2011-06-03 14:17:27 +1000 | [diff] [blame] | 2998 | - dtucker@cvs.openbsd.org 2011/05/31 02:01:58 |
| 2999 | [regress/dynamic-forward.sh] |
| 3000 | back out revs 1.6 and 1.5 since it's not reliable |
Darren Tucker | 75e035c | 2011-06-03 14:18:17 +1000 | [diff] [blame] | 3001 | - dtucker@cvs.openbsd.org 2011/05/31 02:03:34 |
| 3002 | [regress/dynamic-forward.sh] |
| 3003 | work around startup and teardown races; caught by deraadt |
Darren Tucker | bf4d05a | 2011-06-03 14:19:02 +1000 | [diff] [blame] | 3004 | - dtucker@cvs.openbsd.org 2011/06/03 00:29:52 |
| 3005 | [regress/dynamic-forward.sh] |
| 3006 | Retry establishing the port forwarding after a small delay, should make |
| 3007 | the tests less flaky when the previous test is slow to shut down and free |
| 3008 | up the port. |
Tim Rice | bc48157 | 2011-06-02 22:26:19 -0700 | [diff] [blame] | 3009 | - (tim) [regress/cfgmatch.sh] Build/test out of tree fix. |
Darren Tucker | c412c15 | 2011-06-03 10:35:23 +1000 | [diff] [blame] | 3010 | |
Damien Miller | d8478b6 | 2011-05-29 21:39:36 +1000 | [diff] [blame] | 3011 | 20110529 |
| 3012 | - (djm) OpenBSD CVS Sync |
| 3013 | - djm@cvs.openbsd.org 2011/05/23 03:30:07 |
| 3014 | [auth-rsa.c auth.c auth.h auth2-pubkey.c monitor.c monitor_wrap.c] |
| 3015 | [pathnames.h servconf.c servconf.h sshd.8 sshd_config sshd_config.5] |
| 3016 | allow AuthorizedKeysFile to specify multiple files, separated by spaces. |
| 3017 | Bring back authorized_keys2 as a default search path (to avoid breaking |
| 3018 | existing users of this file), but override this in sshd_config so it will |
| 3019 | be no longer used on fresh installs. Maybe in 2015 we can remove it |
| 3020 | entierly :) |
| 3021 | |
| 3022 | feedback and ok markus@ dtucker@ |
Damien Miller | 1dd66e5 | 2011-05-29 21:40:42 +1000 | [diff] [blame] | 3023 | - djm@cvs.openbsd.org 2011/05/23 03:33:38 |
| 3024 | [auth.c] |
| 3025 | make secure_filename() spam debug logs less |
Damien Miller | 201f425 | 2011-05-29 21:41:03 +1000 | [diff] [blame] | 3026 | - djm@cvs.openbsd.org 2011/05/23 03:52:55 |
| 3027 | [sshconnect.c] |
| 3028 | remove extra newline |
Damien Miller | b9132fc | 2011-05-29 21:41:40 +1000 | [diff] [blame] | 3029 | - jmc@cvs.openbsd.org 2011/05/23 07:10:21 |
| 3030 | [sshd.8 sshd_config.5] |
| 3031 | tweak previous; ok djm |
Damien Miller | 04bb56e | 2011-05-29 21:42:08 +1000 | [diff] [blame] | 3032 | - djm@cvs.openbsd.org 2011/05/23 07:24:57 |
| 3033 | [authfile.c] |
| 3034 | read in key comments for v.2 keys (though note that these are not |
| 3035 | passed over the agent protocol); bz#439, based on patch from binder |
| 3036 | AT arago.de; ok markus@ |
Damien Miller | 295ee63 | 2011-05-29 21:42:31 +1000 | [diff] [blame] | 3037 | - djm@cvs.openbsd.org 2011/05/24 07:15:47 |
| 3038 | [readconf.c readconf.h ssh.c ssh_config.5 sshconnect.c sshconnect2.c] |
| 3039 | Remove undocumented legacy options UserKnownHostsFile2 and |
| 3040 | GlobalKnownHostsFile2 by making UserKnownHostsFile/GlobalKnownHostsFile |
| 3041 | accept multiple paths per line and making their defaults include |
| 3042 | known_hosts2; ok markus |
Damien Miller | 8cb3587 | 2011-05-29 21:59:10 +1000 | [diff] [blame] | 3043 | - djm@cvs.openbsd.org 2011/05/23 03:31:31 |
| 3044 | [regress/cfgmatch.sh] |
| 3045 | include testing of multiple/overridden AuthorizedKeysFiles |
| 3046 | refactor to simply daemon start/stop and get rid of racy constructs |
Damien Miller | d8478b6 | 2011-05-29 21:39:36 +1000 | [diff] [blame] | 3047 | |
Damien Miller | 14684a1 | 2011-05-20 11:23:07 +1000 | [diff] [blame] | 3048 | 20110520 |
| 3049 | - (djm) [session.c] call setexeccon() before executing passwd for pw |
| 3050 | changes; bz#1891 reported by jchadima AT redhat.com; ok dtucker@ |
Damien Miller | 989bb7f | 2011-05-20 18:56:30 +1000 | [diff] [blame] | 3051 | - (djm) [aclocal.m4 configure.ac] since gcc-4.x ignores all -Wno-options |
| 3052 | options, we should corresponding -W-option when trying to determine |
| 3053 | whether it is accepted. Also includes a warning fix on the program |
| 3054 | fragment uses (bad main() return type). |
| 3055 | bz#1900 and bz#1901 reported by g.esp AT free.fr; ok dtucker@ |
Damien Miller | ec2eaa3 | 2011-05-20 18:57:14 +1000 | [diff] [blame] | 3056 | - (djm) [servconf.c] remove leftover droppings of AuthorizedKeysFile2 |
Damien Miller | 814ace0 | 2011-05-20 19:02:47 +1000 | [diff] [blame] | 3057 | - OpenBSD CVS Sync |
| 3058 | - djm@cvs.openbsd.org 2011/05/15 08:09:01 |
| 3059 | [authfd.c monitor.c serverloop.c] |
| 3060 | use FD_CLOEXEC consistently; patch from zion AT x96.org |
Damien Miller | 8f639fe | 2011-05-20 19:03:08 +1000 | [diff] [blame] | 3061 | - djm@cvs.openbsd.org 2011/05/17 07:13:31 |
| 3062 | [key.c] |
| 3063 | fatal() if asked to generate a legacy ECDSA cert (these don't exist) |
| 3064 | and fix the regress test that was trying to generate them :) |
Damien Miller | 5d74e58 | 2011-05-20 19:03:31 +1000 | [diff] [blame] | 3065 | - djm@cvs.openbsd.org 2011/05/20 00:55:02 |
| 3066 | [servconf.c] |
| 3067 | the options TrustedUserCAKeys, RevokedKeysFile, AuthorizedKeysFile |
| 3068 | and AuthorizedPrincipalsFile were not being correctly applied in |
| 3069 | Match blocks, despite being overridable there; ok dtucker@ |
Damien Miller | c241190 | 2011-05-20 19:03:49 +1000 | [diff] [blame] | 3070 | - dtucker@cvs.openbsd.org 2011/05/20 02:00:19 |
| 3071 | [servconf.c] |
| 3072 | Add comment documenting what should be after the preauth check. ok djm |
Damien Miller | f2e407e | 2011-05-20 19:04:14 +1000 | [diff] [blame] | 3073 | - djm@cvs.openbsd.org 2011/05/20 03:25:45 |
| 3074 | [monitor.c monitor_wrap.c servconf.c servconf.h] |
| 3075 | use a macro to define which string options to copy between configs |
| 3076 | for Match. This avoids problems caused by forgetting to keep three |
| 3077 | code locations in perfect sync and ordering |
| 3078 | |
| 3079 | "this is at once beautiful and horrible" + ok dtucker@ |
Damien Miller | f67188f | 2011-05-20 19:06:48 +1000 | [diff] [blame] | 3080 | - djm@cvs.openbsd.org 2011/05/17 07:13:31 |
| 3081 | [regress/cert-userkey.sh] |
| 3082 | fatal() if asked to generate a legacy ECDSA cert (these don't exist) |
| 3083 | and fix the regress test that was trying to generate them :) |
Damien Miller | 3045b45 | 2011-05-20 19:07:45 +1000 | [diff] [blame] | 3084 | - djm@cvs.openbsd.org 2011/05/20 02:43:36 |
| 3085 | [cert-hostkey.sh] |
| 3086 | another attempt to generate a v00 ECDSA key that broke the test |
| 3087 | ID sync only - portable already had this somehow |
Damien Miller | 7b9451f | 2011-05-20 19:08:11 +1000 | [diff] [blame] | 3088 | - dtucker@cvs.openbsd.org 2011/05/20 05:19:50 |
| 3089 | [dynamic-forward.sh] |
| 3090 | Prevent races in dynamic forwarding test; ok djm |
Damien Miller | acacced | 2011-05-20 19:08:40 +1000 | [diff] [blame] | 3091 | - dtucker@cvs.openbsd.org 2011/05/20 06:32:30 |
| 3092 | [dynamic-forward.sh] |
| 3093 | fix dumb error in dynamic-forward test |
Damien Miller | 14684a1 | 2011-05-20 11:23:07 +1000 | [diff] [blame] | 3094 | |
Damien Miller | 60432d8 | 2011-05-15 08:34:46 +1000 | [diff] [blame] | 3095 | 20110515 |
| 3096 | - (djm) OpenBSD CVS Sync |
| 3097 | - djm@cvs.openbsd.org 2011/05/05 05:12:08 |
| 3098 | [mux.c] |
| 3099 | gracefully fall back when ControlPath is too large for a |
| 3100 | sockaddr_un. ok markus@ as part of a larger diff |
Damien Miller | fd53abd | 2011-05-15 08:36:02 +1000 | [diff] [blame] | 3101 | - dtucker@cvs.openbsd.org 2011/05/06 01:03:35 |
| 3102 | [sshd_config] |
| 3103 | clarify language about overriding defaults. bz#1892, from Petr Cerny |
Damien Miller | 58a77e2 | 2011-05-15 08:36:29 +1000 | [diff] [blame] | 3104 | - djm@cvs.openbsd.org 2011/05/06 01:09:53 |
| 3105 | [sftp.1] |
| 3106 | mention that IPv6 addresses must be enclosed in square brackets; |
| 3107 | bz#1845 |
Damien Miller | 78c40c3 | 2011-05-15 08:36:59 +1000 | [diff] [blame] | 3108 | - djm@cvs.openbsd.org 2011/05/06 02:05:41 |
| 3109 | [sshconnect2.c] |
| 3110 | fix memory leak; bz#1849 ok dtucker@ |
Damien Miller | d2ac5d7 | 2011-05-15 08:43:13 +1000 | [diff] [blame] | 3111 | - djm@cvs.openbsd.org 2011/05/06 21:14:05 |
| 3112 | [packet.c packet.h] |
| 3113 | set traffic class for IPv6 traffic as we do for IPv4 TOS; |
| 3114 | patch from lionel AT mamane.lu via Colin Watson in bz#1855; |
| 3115 | ok markus@ |
Damien Miller | dfc85fa | 2011-05-15 08:44:02 +1000 | [diff] [blame] | 3116 | - djm@cvs.openbsd.org 2011/05/06 21:18:02 |
| 3117 | [ssh.c ssh_config.5] |
| 3118 | add a %L expansion (short-form of the local host name) for ControlPath; |
| 3119 | sync some more expansions with LocalCommand; ok markus@ |
Damien Miller | fe92421 | 2011-05-15 08:44:45 +1000 | [diff] [blame] | 3120 | - djm@cvs.openbsd.org 2011/05/06 21:31:38 |
| 3121 | [readconf.c ssh_config.5] |
| 3122 | support negated Host matching, e.g. |
| 3123 | |
| 3124 | Host *.example.org !c.example.org |
| 3125 | User mekmitasdigoat |
| 3126 | |
| 3127 | Will match "a.example.org", "b.example.org", but not "c.example.org" |
| 3128 | ok markus@ |
Damien Miller | 21771e2 | 2011-05-15 08:45:50 +1000 | [diff] [blame] | 3129 | - djm@cvs.openbsd.org 2011/05/06 21:34:32 |
| 3130 | [clientloop.c mux.c readconf.c readconf.h ssh.c ssh_config.5] |
| 3131 | Add a RequestTTY ssh_config option to allow configuration-based |
| 3132 | control over tty allocation (like -t/-T); ok markus@ |
Damien Miller | a6bbbe4 | 2011-05-15 08:46:29 +1000 | [diff] [blame] | 3133 | - djm@cvs.openbsd.org 2011/05/06 21:38:58 |
| 3134 | [ssh.c] |
| 3135 | fix dropping from previous diff |
Damien Miller | c067f62 | 2011-05-15 08:46:54 +1000 | [diff] [blame] | 3136 | - djm@cvs.openbsd.org 2011/05/06 22:20:10 |
| 3137 | [PROTOCOL.mux] |
| 3138 | fix numbering; from bert.wesarg AT googlemail.com |
Damien Miller | 486dd2e | 2011-05-15 08:47:18 +1000 | [diff] [blame] | 3139 | - jmc@cvs.openbsd.org 2011/05/07 23:19:39 |
| 3140 | [ssh_config.5] |
| 3141 | - tweak previous |
| 3142 | - come consistency fixes |
| 3143 | ok djm |
Damien Miller | f4b32aa | 2011-05-15 08:47:43 +1000 | [diff] [blame] | 3144 | - jmc@cvs.openbsd.org 2011/05/07 23:20:25 |
| 3145 | [ssh.1] |
| 3146 | +.It RequestTTY |
Damien Miller | 555f3b8 | 2011-05-15 08:48:05 +1000 | [diff] [blame] | 3147 | - djm@cvs.openbsd.org 2011/05/08 12:52:01 |
| 3148 | [PROTOCOL.mux clientloop.c clientloop.h mux.c] |
| 3149 | improve our behaviour when TTY allocation fails: if we are in |
| 3150 | RequestTTY=auto mode (the default), then do not treat at TTY |
| 3151 | allocation error as fatal but rather just restore the local TTY |
| 3152 | to cooked mode and continue. This is more graceful on devices that |
| 3153 | never allocate TTYs. |
| 3154 | |
| 3155 | If RequestTTY is set to "yes" or "force", then failure to allocate |
| 3156 | a TTY is fatal. |
| 3157 | |
| 3158 | ok markus@ |
Damien Miller | 3219824 | 2011-05-15 08:50:32 +1000 | [diff] [blame] | 3159 | - djm@cvs.openbsd.org 2011/05/10 05:46:46 |
| 3160 | [authfile.c] |
| 3161 | despam debug() logs by detecting that we are trying to load a private key |
| 3162 | in key_try_load_public() and returning early; ok markus@ |
Damien Miller | 7c1b2c4 | 2011-05-15 08:51:05 +1000 | [diff] [blame] | 3163 | - djm@cvs.openbsd.org 2011/05/11 04:47:06 |
| 3164 | [auth.c auth.h auth2-pubkey.c pathnames.h servconf.c servconf.h] |
| 3165 | remove support for authorized_keys2; it is a relic from the early days |
| 3166 | of protocol v.2 support and has been undocumented for many years; |
| 3167 | ok markus@ |
Damien Miller | 9d276b8 | 2011-05-15 08:51:43 +1000 | [diff] [blame] | 3168 | - djm@cvs.openbsd.org 2011/05/13 00:05:36 |
| 3169 | [authfile.c] |
| 3170 | warn on unexpected key type in key_parse_private_type() |
Damien Miller | 23f425b | 2011-05-15 08:58:15 +1000 | [diff] [blame] | 3171 | - (djm) [packet.c] unbreak portability #endif |
Damien Miller | 60432d8 | 2011-05-15 08:34:46 +1000 | [diff] [blame] | 3172 | |
Darren Tucker | d6548fe | 2011-05-10 11:13:36 +1000 | [diff] [blame] | 3173 | 20110510 |
| 3174 | - (dtucker) [openbsd-compat/openssl-compat.{c,h}] Bug #1882: fix |
| 3175 | --with-ssl-engine which was broken with the change from deprecated |
| 3176 | SSLeay_add_all_algorithms(). ok djm |
| 3177 | |
Darren Tucker | 343f75f | 2011-05-06 10:43:50 +1000 | [diff] [blame] | 3178 | 20110506 |
| 3179 | - (dtucker) [openbsd-compat/regress/closefromtest.c] Bug #1875: add prototype |
| 3180 | for closefrom() in test code. Report from Dan Wallis via Gentoo. |
| 3181 | |
Damien Miller | 68790fe | 2011-05-05 11:19:13 +1000 | [diff] [blame] | 3182 | 20110505 |
| 3183 | - (djm) [defines.h] Move up include of netinet/ip.h for IPTOS |
| 3184 | definitions. From des AT des.no |
Damien Miller | f22019b | 2011-05-05 13:48:37 +1000 | [diff] [blame] | 3185 | - (djm) [Makefile.in WARNING.RNG aclocal.m4 buildpkg.sh.in configure.ac] |
| 3186 | [entropy.c ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c] |
| 3187 | [ssh-keysign.c ssh-pkcs11-helper.c ssh-rand-helper.8 ssh-rand-helper.c] |
| 3188 | [ssh.c ssh_prng_cmds.in sshd.c contrib/aix/buildbff.sh] |
| 3189 | [regress/README.regress] Remove ssh-rand-helper and all its |
| 3190 | tentacles. PRNGd seeding has been rolled into entropy.c directly. |
| 3191 | Thanks to tim@ for testing on affected platforms. |
Damien Miller | 3fcdfd5 | 2011-05-05 14:04:11 +1000 | [diff] [blame] | 3192 | - OpenBSD CVS Sync |
| 3193 | - djm@cvs.openbsd.org 2011/03/10 02:52:57 |
Damien Miller | b2da7d1 | 2011-05-05 14:04:50 +1000 | [diff] [blame] | 3194 | [auth2-gss.c auth2.c auth.h] |
Damien Miller | 3fcdfd5 | 2011-05-05 14:04:11 +1000 | [diff] [blame] | 3195 | allow GSSAPI authentication to detect when a server-side failure causes |
| 3196 | authentication failure and don't count such failures against MaxAuthTries; |
| 3197 | bz#1244 from simon AT sxw.org.uk; ok markus@ before lock |
Damien Miller | c5219e7 | 2011-05-05 14:05:12 +1000 | [diff] [blame] | 3198 | - okan@cvs.openbsd.org 2011/03/15 10:36:02 |
| 3199 | [ssh-keyscan.c] |
| 3200 | use timerclear macro |
| 3201 | ok djm@ |
Damien Miller | 58f1baf | 2011-05-05 14:06:15 +1000 | [diff] [blame] | 3202 | - stevesk@cvs.openbsd.org 2011/03/23 15:16:22 |
| 3203 | [ssh-keygen.1 ssh-keygen.c] |
| 3204 | Add -A option. For each of the key types (rsa1, rsa, dsa and ecdsa) |
| 3205 | for which host keys do not exist, generate the host keys with the |
| 3206 | default key file path, an empty passphrase, default bits for the key |
| 3207 | type, and default comment. This will be used by /etc/rc to generate |
| 3208 | new host keys. Idea from deraadt. |
| 3209 | ok deraadt |
Damien Miller | 4a4d161 | 2011-05-05 14:06:39 +1000 | [diff] [blame] | 3210 | - stevesk@cvs.openbsd.org 2011/03/23 16:24:56 |
| 3211 | [ssh-keygen.1] |
| 3212 | -q not used in /etc/rc now so remove statement. |
Damien Miller | 1114319 | 2011-05-05 14:13:25 +1000 | [diff] [blame] | 3213 | - stevesk@cvs.openbsd.org 2011/03/23 16:50:04 |
| 3214 | [ssh-keygen.c] |
| 3215 | remove -d, documentation removed >10 years ago; ok markus |
Damien Miller | 3ca1eb3 | 2011-05-05 14:13:50 +1000 | [diff] [blame] | 3216 | - jmc@cvs.openbsd.org 2011/03/24 15:29:30 |
| 3217 | [ssh-keygen.1] |
| 3218 | zap trailing whitespace; |
Damien Miller | 044f4a6 | 2011-05-05 14:14:08 +1000 | [diff] [blame] | 3219 | - stevesk@cvs.openbsd.org 2011/03/24 22:14:54 |
| 3220 | [ssh-keygen.c] |
| 3221 | use strcasecmp() for "clear" cert permission option also; ok djm |
Damien Miller | 9147586 | 2011-05-05 14:14:34 +1000 | [diff] [blame] | 3222 | - stevesk@cvs.openbsd.org 2011/03/29 18:54:17 |
| 3223 | [misc.c misc.h servconf.c] |
| 3224 | print ipqos friendly string for sshd -T; ok markus |
| 3225 | # sshd -Tf sshd_config|grep ipqos |
| 3226 | ipqos lowdelay throughput |
Damien Miller | 884b63a | 2011-05-05 14:14:52 +1000 | [diff] [blame] | 3227 | - djm@cvs.openbsd.org 2011/04/12 04:23:50 |
| 3228 | [ssh-keygen.c] |
| 3229 | fix -Wshadow |
Damien Miller | 26b57ce | 2011-05-05 14:15:09 +1000 | [diff] [blame] | 3230 | - djm@cvs.openbsd.org 2011/04/12 05:32:49 |
| 3231 | [sshd.c] |
| 3232 | exit with 0 status on SIGTERM; bz#1879 |
Damien Miller | 085c90f | 2011-05-05 14:15:33 +1000 | [diff] [blame] | 3233 | - djm@cvs.openbsd.org 2011/04/13 04:02:48 |
| 3234 | [ssh-keygen.1] |
| 3235 | improve wording; bz#1861 |
Damien Miller | ad21032 | 2011-05-05 14:15:54 +1000 | [diff] [blame] | 3236 | - djm@cvs.openbsd.org 2011/04/13 04:09:37 |
| 3237 | [ssh-keygen.1] |
| 3238 | mention valid -b sizes for ECDSA keys; bz#1862 |
Damien Miller | 6c3eec7 | 2011-05-05 14:16:22 +1000 | [diff] [blame] | 3239 | - djm@cvs.openbsd.org 2011/04/17 22:42:42 |
| 3240 | [PROTOCOL.mux clientloop.c clientloop.h mux.c ssh.1 ssh.c] |
| 3241 | allow graceful shutdown of multiplexing: request that a mux server |
| 3242 | removes its listener socket and refuse future multiplexing requests; |
| 3243 | ok markus@ |
Damien Miller | 8cb1cda | 2011-05-05 14:16:56 +1000 | [diff] [blame] | 3244 | - djm@cvs.openbsd.org 2011/04/18 00:46:05 |
| 3245 | [ssh-keygen.c] |
| 3246 | certificate options are supposed to be packed in lexical order of |
| 3247 | option name (though we don't actually enforce this at present). |
| 3248 | Move one up that was out of sequence |
Damien Miller | 2ce12ef | 2011-05-05 14:17:18 +1000 | [diff] [blame] | 3249 | - djm@cvs.openbsd.org 2011/05/04 21:15:29 |
| 3250 | [authfile.c authfile.h ssh-add.c] |
| 3251 | allow "ssh-add - < key"; feedback and ok markus@ |
Tim Rice | 19d8181 | 2011-05-04 21:44:25 -0700 | [diff] [blame] | 3252 | - (tim) [configure.ac] Add AC_LANG_SOURCE to OPENSSH_CHECK_CFLAG_COMPILE |
| 3253 | so autoreconf 2.68 is happy. |
Tim Rice | 9abb697 | 2011-05-04 23:06:59 -0700 | [diff] [blame] | 3254 | - (tim) [defines.h] Deal with platforms that do not have S_IFSOCK ok djm@ |
Damien Miller | 68790fe | 2011-05-05 11:19:13 +1000 | [diff] [blame] | 3255 | |
Darren Tucker | e541aaa | 2011-02-21 21:41:29 +1100 | [diff] [blame] | 3256 | 20110221 |
| 3257 | - (dtucker) [contrib/cygwin/ssh-host-config] From Corinna: revamp of the |
| 3258 | Cygwin-specific service installer script ssh-host-config. The actual |
| 3259 | functionality is the same, the revisited version is just more |
| 3260 | exact when it comes to check for problems which disallow to run |
| 3261 | certain aspects of the script. So, part of this script and the also |
| 3262 | rearranged service helper script library "csih" is to check if all |
| 3263 | the tools required to run the script are available on the system. |
| 3264 | The new script also is more thorough to inform the user why the |
| 3265 | script failed. Patch from vinschen at redhat com. |
| 3266 | |
Damien Miller | 0588beb | 2011-02-18 09:18:45 +1100 | [diff] [blame] | 3267 | 20110218 |
| 3268 | - OpenBSD CVS Sync |
| 3269 | - djm@cvs.openbsd.org 2011/02/16 00:31:14 |
| 3270 | [ssh-keysign.c] |
| 3271 | make hostbased auth with ECDSA keys work correctly. Based on patch |
| 3272 | by harvey.eneman AT oracle.com in bz#1858; ok markus@ (pre-lock) |
| 3273 | |
Darren Tucker | 3b9617e | 2011-02-06 13:24:35 +1100 | [diff] [blame] | 3274 | 20110206 |
| 3275 | - (dtucker) [openbsd-compat/port-linux.c] Bug #1851: fix syntax error in |
| 3276 | selinux code. Patch from Leonardo Chiquitto |
Darren Tucker | ea676a6 | 2011-02-06 13:31:23 +1100 | [diff] [blame] | 3277 | - (dtucker) [contrib/cygwin/ssh-{host,user}-config] Add ECDSA key |
| 3278 | generation and simplify. Patch from Corinna Vinschen. |
Darren Tucker | 3b9617e | 2011-02-06 13:24:35 +1100 | [diff] [blame] | 3279 | |
Damien Miller | b407dd8 | 2011-02-04 11:46:39 +1100 | [diff] [blame] | 3280 | 20110204 |
| 3281 | - OpenBSD CVS Sync |
| 3282 | - djm@cvs.openbsd.org 2011/01/31 21:42:15 |
| 3283 | [PROTOCOL.mux] |
| 3284 | cut'n'pasto; from bert.wesarg AT googlemail.com |
Damien Miller | 0a5f012 | 2011-02-04 11:47:01 +1100 | [diff] [blame] | 3285 | - djm@cvs.openbsd.org 2011/02/04 00:44:21 |
| 3286 | [key.c] |
| 3287 | fix uninitialised nonce variable; reported by Mateusz Kocielski |
Damien Miller | a698127 | 2011-02-04 11:47:20 +1100 | [diff] [blame] | 3288 | - djm@cvs.openbsd.org 2011/02/04 00:44:43 |
| 3289 | [version.h] |
| 3290 | openssh-5.8 |
Damien Miller | 0d30b09 | 2011-02-04 12:43:36 +1100 | [diff] [blame] | 3291 | - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec] |
| 3292 | [contrib/suse/openssh.spec] update versions in docs and spec files. |
| 3293 | - Release OpenSSH 5.8p1 |
Damien Miller | b407dd8 | 2011-02-04 11:46:39 +1100 | [diff] [blame] | 3294 | |
Damien Miller | d4a5504 | 2011-01-28 10:30:18 +1100 | [diff] [blame] | 3295 | 20110128 |
| 3296 | - (djm) [openbsd-compat/port-linux.c] Check whether SELinux is enabled |
| 3297 | before attempting setfscreatecon(). Check whether matchpathcon() |
| 3298 | succeeded before using its result. Patch from cjwatson AT debian.org; |
| 3299 | bz#1851 |
| 3300 | |
Tim Rice | d069c48 | 2011-01-26 12:32:12 -0800 | [diff] [blame] | 3301 | 20110127 |
| 3302 | - (tim) [config.guess config.sub] Sync with upstream. |
Tim Rice | 648f876 | 2011-01-26 12:38:57 -0800 | [diff] [blame] | 3303 | - (tim) [configure.ac] Consistent M4 quoting throughout, updated obsolete |
| 3304 | AC_TRY_COMPILE with AC_COMPILE_IFELSE, updated obsolete AC_TRY_LINK with |
| 3305 | AC_LINK_IFELSE, updated obsolete AC_TRY_RUN with AC_RUN_IFELSE, misc white |
| 3306 | space changes for consistency/readability. Makes autoconf 2.68 happy. |
| 3307 | "Nice work" djm |
Tim Rice | d069c48 | 2011-01-26 12:32:12 -0800 | [diff] [blame] | 3308 | |
Damien Miller | 71adf12 | 2011-01-25 12:16:15 +1100 | [diff] [blame] | 3309 | 20110125 |
| 3310 | - (djm) [configure.ac Makefile.in ssh.c openbsd-compat/port-linux.c |
| 3311 | openbsd-compat/port-linux.h] Move SELinux-specific code from ssh.c to |
| 3312 | port-linux.c to avoid compilation errors. Add -lselinux to ssh when |
| 3313 | building with SELinux support to avoid linking failure; report from |
| 3314 | amk AT spamfence.net; ok dtucker |
| 3315 | |
Darren Tucker | 7924137 | 2011-01-22 09:37:01 +1100 | [diff] [blame] | 3316 | 20110122 |
| 3317 | - (dtucker) [configure.ac openbsd-compat/openssl-compat.{c,h}] Add |
| 3318 | RSA_get_default_method() for the benefit of openssl versions that don't |
| 3319 | have it (at least openssl-engine-0.9.6b). Found and tested by Kevin Brott, |
| 3320 | ok djm@. |
Damien Miller | ad4b1ad | 2011-01-22 20:21:33 +1100 | [diff] [blame] | 3321 | - OpenBSD CVS Sync |
| 3322 | - djm@cvs.openbsd.org 2011/01/22 09:18:53 |
| 3323 | [version.h] |
| 3324 | crank to OpenSSH-5.7 |
Damien Miller | 966accc | 2011-01-22 20:23:10 +1100 | [diff] [blame] | 3325 | - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec] |
| 3326 | [contrib/suse/openssh.spec] update versions in docs and spec files. |
Damien Miller | 6f8f04b | 2011-01-22 20:25:11 +1100 | [diff] [blame] | 3327 | - (djm) Release 5.7p1 |
Darren Tucker | 7924137 | 2011-01-22 09:37:01 +1100 | [diff] [blame] | 3328 | |
Tim Rice | 15e1b4d | 2011-01-18 20:47:04 -0800 | [diff] [blame] | 3329 | 20110119 |
| 3330 | - (tim) [contrib/caldera/openssh.spec] Use CFLAGS from Makefile instead |
| 3331 | of RPM so build completes. Signatures were changed to .asc since 4.1p1. |
Damien Miller | e323ebc | 2011-01-19 23:12:27 +1100 | [diff] [blame] | 3332 | - (djm) [configure.ac] Disable ECC on OpenSSL <0.9.8g. Releases prior to |
| 3333 | 0.9.8 lacked it, and 0.9.8a through 0.9.8d have proven buggy in pre- |
| 3334 | release testing (random crashes and failure to load ECC keys). |
| 3335 | ok dtucker@ |
Tim Rice | 15e1b4d | 2011-01-18 20:47:04 -0800 | [diff] [blame] | 3336 | |
Damien Miller | 369c0e8 | 2011-01-17 10:51:40 +1100 | [diff] [blame] | 3337 | 20110117 |
| 3338 | - (djm) [regress/Makefile] use $TEST_SSH_KEYGEN instead of the one in |
| 3339 | $PATH, fix cleanup of droppings; reported by openssh AT |
| 3340 | roumenpetrov.info; ok dtucker@ |
Damien Miller | fd3669e | 2011-01-17 11:20:18 +1100 | [diff] [blame] | 3341 | - (djm) [regress/agent-ptrace.sh] Fix false failure on OS X by adding |
| 3342 | its unique snowflake of a gdb error to the ones we look for. |
Damien Miller | 1ccbfa8 | 2011-01-17 11:52:40 +1100 | [diff] [blame] | 3343 | - (djm) [regress/agent-getpeereid.sh] leave stdout attached when running |
| 3344 | ssh-add to avoid $SUDO failures on Linux |
Darren Tucker | 0c93adc | 2011-01-17 11:55:59 +1100 | [diff] [blame] | 3345 | - (dtucker) [openbsd-compat/port-linux.c] Bug #1838: Add support for the new |
| 3346 | Linux OOM-killer magic values that changed in 2.6.36 kernels, with fallback |
| 3347 | to the old values. Feedback from vapier at gentoo org and djm, ok djm. |
Damien Miller | 5849778 | 2011-01-17 16:17:09 +1100 | [diff] [blame] | 3348 | - (djm) [configure.ac regress/agent-getpeereid.sh regress/multiplex.sh] |
| 3349 | [regress/sftp-glob.sh regress/test-exec.sh] Rework how feature tests are |
| 3350 | disabled on platforms that do not support them; add a "config_defined()" |
| 3351 | shell function that greps for defines in config.h and use them to decide |
| 3352 | on feature tests. |
| 3353 | Convert a couple of existing grep's over config.h to use the new function |
| 3354 | Add a define "FILESYSTEM_NO_BACKSLASH" for filesystem that can't represent |
| 3355 | backslash characters in filenames, enable it for Cygwin and use it to turn |
| 3356 | of tests for quotes backslashes in sftp-glob.sh. |
| 3357 | based on discussion with vinschen AT redhat.com and dtucker@; ok dtucker@ |
Tim Rice | 6dfcd34 | 2011-01-16 22:53:56 -0800 | [diff] [blame] | 3358 | - (tim) [regress/agent-getpeereid.sh] shell portability fix. |
Darren Tucker | 263d43d | 2011-01-17 18:50:22 +1100 | [diff] [blame] | 3359 | - (dtucker) [openbsd-compat/port-linux.c] Fix minor bug caught by -Werror on |
| 3360 | the tinderbox. |
Darren Tucker | ea52a82 | 2011-01-17 21:15:27 +1100 | [diff] [blame] | 3361 | - (dtucker) [LICENCE Makefile.in audit-bsm.c audit-linux.c audit.c audit.h |
| 3362 | configure.ac defines.h loginrec.c] Bug #1402: add linux audit subsystem |
| 3363 | support, based on patches from Tomas Mraz and jchadima at redhat. |
Damien Miller | 369c0e8 | 2011-01-17 10:51:40 +1100 | [diff] [blame] | 3364 | |
Darren Tucker | 50c61f8 | 2011-01-16 18:28:09 +1100 | [diff] [blame] | 3365 | 20110116 |
| 3366 | - (dtucker) [Makefile.in configure.ac regress/kextype.sh] Skip sha256-based |
| 3367 | on configurations that don't have it. |
Damien Miller | 4791f9d | 2011-01-16 23:16:53 +1100 | [diff] [blame] | 3368 | - OpenBSD CVS Sync |
| 3369 | - djm@cvs.openbsd.org 2011/01/16 11:50:05 |
| 3370 | [clientloop.c] |
| 3371 | Use atomicio when flushing protocol 1 std{out,err} buffers at |
| 3372 | session close. This was a latent bug exposed by setting a SIGCHLD |
| 3373 | handler and spotted by kevin.brott AT gmail.com; ok dtucker@ |
Damien Miller | 6fb6fd5 | 2011-01-16 23:17:45 +1100 | [diff] [blame] | 3374 | - djm@cvs.openbsd.org 2011/01/16 11:50:36 |
| 3375 | [sshconnect.c] |
| 3376 | reset the SIGPIPE handler when forking to execute child processes; |
| 3377 | ok dtucker@ |
Damien Miller | cfd6e4f | 2011-01-16 23:18:33 +1100 | [diff] [blame] | 3378 | - djm@cvs.openbsd.org 2011/01/16 12:05:59 |
| 3379 | [clientloop.c] |
| 3380 | a couple more tweaks to the post-close protocol 1 stderr/stdout flush: |
| 3381 | now that we use atomicio(), convert them from while loops to if statements |
| 3382 | add test and cast to compile cleanly with -Wsigned |
Darren Tucker | 50c61f8 | 2011-01-16 18:28:09 +1100 | [diff] [blame] | 3383 | |
Darren Tucker | 08f8388 | 2011-01-16 18:24:04 +1100 | [diff] [blame] | 3384 | 20110114 |
Damien Miller | 445c9a5 | 2011-01-14 12:01:29 +1100 | [diff] [blame] | 3385 | - OpenBSD CVS Sync |
| 3386 | - djm@cvs.openbsd.org 2011/01/13 21:54:53 |
| 3387 | [mux.c] |
| 3388 | correct error messages; patch from bert.wesarg AT googlemail.com |
Damien Miller | 42747df | 2011-01-14 12:01:50 +1100 | [diff] [blame] | 3389 | - djm@cvs.openbsd.org 2011/01/13 21:55:25 |
| 3390 | [PROTOCOL.mux] |
| 3391 | correct protocol names and add a couple of missing protocol number |
| 3392 | defines; patch from bert.wesarg AT googlemail.com |
Damien Miller | e9b4048 | 2011-01-14 14:47:37 +1100 | [diff] [blame] | 3393 | - (djm) [Makefile.in] Use shell test to disable ecdsa key generating in |
| 3394 | host-key-force target rather than a substitution that is replaced with a |
| 3395 | comment so that the Makefile.in is still a syntactically valid Makefile |
| 3396 | (useful to run the distprep target) |
Tim Rice | 02d99da | 2011-01-13 22:20:27 -0800 | [diff] [blame] | 3397 | - (tim) [regress/cert-hostkey.sh] Typo. Missing $ on variable name. |
Tim Rice | c5c346b | 2011-01-13 22:36:14 -0800 | [diff] [blame] | 3398 | - (tim) [regress/cert-hostkey.sh] Add missing TEST_SSH_ECC guard around some |
| 3399 | ecdsa bits. |
Damien Miller | 445c9a5 | 2011-01-14 12:01:29 +1100 | [diff] [blame] | 3400 | |
Darren Tucker | 08f8388 | 2011-01-16 18:24:04 +1100 | [diff] [blame] | 3401 | 20110113 |
Damien Miller | 1708cb7 | 2011-01-13 12:21:34 +1100 | [diff] [blame] | 3402 | - (djm) [misc.c] include time.h for nanosleep() prototype |
Tim Rice | cce927c | 2011-01-12 19:06:31 -0800 | [diff] [blame] | 3403 | - (tim) [Makefile.in] test the ECC bits if we have the capability. ok djm |
Tim Rice | 9b87a5c | 2011-01-12 22:35:43 -0800 | [diff] [blame] | 3404 | - (tim) [Makefile.in configure.ac opensshd.init.in] Add support for generating |
| 3405 | ecdsa keys. ok djm. |
Damien Miller | ff22df5 | 2011-01-13 21:05:27 +1100 | [diff] [blame] | 3406 | - (djm) [entropy.c] cast OPENSSL_VERSION_NUMBER to u_long to avoid |
| 3407 | gcc warning on platforms where it defaults to int |
Damien Miller | cbaf8e6 | 2011-01-13 21:08:27 +1100 | [diff] [blame] | 3408 | - (djm) [regress/Makefile] add a few more generated files to the clean |
| 3409 | target |
Damien Miller | 9b16086 | 2011-01-13 22:00:20 +1100 | [diff] [blame] | 3410 | - (djm) [myproposal.h] Fix reversed OPENSSL_VERSION_NUMBER test and bad |
| 3411 | #define that was causing diffie-hellman-group-exchange-sha256 to be |
| 3412 | incorrectly disabled |
Damien Miller | 5278806 | 2011-01-13 22:05:14 +1100 | [diff] [blame] | 3413 | - (djm) [regress/kextype.sh] Testing diffie-hellman-group-exchange-sha256 |
| 3414 | should not depend on ECC support |
Damien Miller | 1708cb7 | 2011-01-13 12:21:34 +1100 | [diff] [blame] | 3415 | |
Darren Tucker | 08f8388 | 2011-01-16 18:24:04 +1100 | [diff] [blame] | 3416 | 20110112 |
Damien Miller | b66e917 | 2011-01-12 13:30:18 +1100 | [diff] [blame] | 3417 | - OpenBSD CVS Sync |
| 3418 | - nicm@cvs.openbsd.org 2010/10/08 21:48:42 |
| 3419 | [openbsd-compat/glob.c] |
| 3420 | Extend GLOB_LIMIT to cover readdir and stat and bump the malloc limit |
| 3421 | from ARG_MAX to 64K. |
| 3422 | Fixes glob-using programs (notably ftp) able to be triggered to hit |
| 3423 | resource limits. |
| 3424 | Idea from a similar NetBSD change, original problem reported by jasper@. |
| 3425 | ok millert tedu jasper |
Damien Miller | 4927aaf | 2011-01-12 13:32:03 +1100 | [diff] [blame] | 3426 | - djm@cvs.openbsd.org 2011/01/12 01:53:14 |
| 3427 | avoid some integer overflows mostly with GLOB_APPEND and GLOB_DOOFFS |
| 3428 | and sanity check arguments (these will be unnecessary when we switch |
| 3429 | struct glob members from being type into to size_t in the future); |
| 3430 | "looks ok" tedu@ feedback guenther@ |
Damien Miller | 945aa0c | 2011-01-12 13:34:02 +1100 | [diff] [blame] | 3431 | - (djm) [configure.ac] Turn on -Wno-unused-result for gcc >= 4.4 to avoid |
| 3432 | silly warnings on write() calls we don't care succeed or not. |
Damien Miller | 134d02a | 2011-01-12 16:00:37 +1100 | [diff] [blame] | 3433 | - (djm) [configure.ac] Fix broken test for gcc >= 4.4 with per-compiler |
| 3434 | flag tests that don't depend on gcc version at all; suggested by and |
| 3435 | ok dtucker@ |
Damien Miller | b66e917 | 2011-01-12 13:30:18 +1100 | [diff] [blame] | 3436 | |
Tim Rice | 076a3b9 | 2011-01-10 12:56:26 -0800 | [diff] [blame] | 3437 | 20110111 |
| 3438 | - (tim) [regress/host-expand.sh] Fix for building outside of read only |
| 3439 | source tree. |
Damien Miller | 81ad4b1 | 2011-01-11 17:02:23 +1100 | [diff] [blame] | 3440 | - (djm) [platform.c] Some missing includes that show up under -Werror |
Damien Miller | b73b6fd | 2011-01-11 17:18:56 +1100 | [diff] [blame] | 3441 | - OpenBSD CVS Sync |
| 3442 | - djm@cvs.openbsd.org 2011/01/08 10:51:51 |
| 3443 | [clientloop.c] |
| 3444 | use host and not options.hostname, as the latter may have unescaped |
| 3445 | substitution characters |
Damien Miller | a256c8d | 2011-01-11 17:20:05 +1100 | [diff] [blame] | 3446 | - djm@cvs.openbsd.org 2011/01/11 06:06:09 |
| 3447 | [sshlogin.c] |
| 3448 | fd leak on error paths; from zinovik@ |
| 3449 | NB. Id sync only; we use loginrec.c that was also audited and fixed |
| 3450 | recently |
Damien Miller | 821de0a | 2011-01-11 17:20:29 +1100 | [diff] [blame] | 3451 | - djm@cvs.openbsd.org 2011/01/11 06:13:10 |
| 3452 | [clientloop.c ssh-keygen.c sshd.c] |
| 3453 | some unsigned long long casts that make things a bit easier for |
| 3454 | portable without resorting to dropping PRIu64 formats everywhere |
Tim Rice | 076a3b9 | 2011-01-10 12:56:26 -0800 | [diff] [blame] | 3455 | |
Damien Miller | e63b7f2 | 2011-01-09 09:19:50 +1100 | [diff] [blame] | 3456 | 20110109 |
| 3457 | - (djm) [Makefile.in] list ssh_host_ecdsa key in PATHSUBS; spotted by |
| 3458 | openssh AT roumenpetrov.info |
| 3459 | |
Damien Miller | 996384d | 2011-01-08 21:58:20 +1100 | [diff] [blame] | 3460 | 20110108 |
| 3461 | - (djm) [regress/keytype.sh] s/echo -n/echon/ to repair failing regress |
| 3462 | test on OSX and others. Reported by imorgan AT nas.nasa.gov |
| 3463 | |
Damien Miller | 322125b | 2011-01-07 09:50:08 +1100 | [diff] [blame] | 3464 | 20110107 |
| 3465 | - (djm) [regress/cert-hostkey.sh regress/cert-userkey.sh] fix shell test |
| 3466 | for no-ECC case. Patch from cristian.ionescu-idbohrn AT axis.com |
Damien Miller | 83f8a40 | 2011-01-07 09:51:17 +1100 | [diff] [blame] | 3467 | - djm@cvs.openbsd.org 2011/01/06 22:23:53 |
| 3468 | [ssh.c] |
| 3469 | unbreak %n expansion in LocalCommand; patch from bert.wesarg AT |
| 3470 | googlemail.com; ok markus@ |
Damien Miller | 64abf31 | 2011-01-07 09:51:52 +1100 | [diff] [blame] | 3471 | - djm@cvs.openbsd.org 2011/01/06 22:23:02 |
| 3472 | [clientloop.c] |
| 3473 | when exiting due to ServerAliveTimeout, mention the hostname that caused |
| 3474 | it (useful with backgrounded controlmaster) |
Damien Miller | 7d06b00 | 2011-01-07 09:54:20 +1100 | [diff] [blame] | 3475 | - djm@cvs.openbsd.org 2011/01/06 22:46:21 |
| 3476 | [regress/Makefile regress/host-expand.sh] |
| 3477 | regress test for LocalCommand %n expansion from bert.wesarg AT |
| 3478 | googlemail.com; ok markus@ |
Damien Miller | ed3a8eb | 2011-01-07 10:02:52 +1100 | [diff] [blame] | 3479 | - djm@cvs.openbsd.org 2011/01/06 23:01:35 |
| 3480 | [sshconnect.c] |
| 3481 | reset SIGCHLD handler to SIG_DFL when execuring LocalCommand; |
| 3482 | ok markus@ |
Damien Miller | 322125b | 2011-01-07 09:50:08 +1100 | [diff] [blame] | 3483 | |
Damien Miller | f121143 | 2011-01-06 22:40:30 +1100 | [diff] [blame] | 3484 | 20110106 |
| 3485 | - (djm) OpenBSD CVS Sync |
| 3486 | - markus@cvs.openbsd.org 2010/12/08 22:46:03 |
| 3487 | [scp.1 scp.c] |
| 3488 | add a new -3 option to scp: Copies between two remote hosts are |
| 3489 | transferred through the local host. Without this option the data |
| 3490 | is copied directly between the two remote hosts. ok djm@ (bugzilla #1837) |
Damien Miller | 907998d | 2011-01-06 22:41:21 +1100 | [diff] [blame] | 3491 | - jmc@cvs.openbsd.org 2010/12/09 14:13:33 |
| 3492 | [scp.1 scp.c] |
| 3493 | scp.1: grammer fix |
| 3494 | scp.c: add -3 to usage() |
Damien Miller | 05c8997 | 2011-01-06 22:42:04 +1100 | [diff] [blame] | 3495 | - markus@cvs.openbsd.org 2010/12/14 11:59:06 |
| 3496 | [sshconnect.c] |
| 3497 | don't mention key type in key-changed-warning, since we also print |
| 3498 | this warning if a new key type appears. ok djm@ |
Damien Miller | 106079c | 2011-01-06 22:43:44 +1100 | [diff] [blame] | 3499 | - djm@cvs.openbsd.org 2010/12/15 00:49:27 |
| 3500 | [readpass.c] |
| 3501 | fix ControlMaster=ask regression |
| 3502 | reset SIGCHLD handler before fork (and restore it after) so we don't miss |
| 3503 | the the askpass child's exit status. Correct test for exit status/signal to |
| 3504 | account for waitpid() failure; with claudio@ ok claudio@ markus@ |
Damien Miller | de53fd0 | 2011-01-06 22:44:18 +1100 | [diff] [blame] | 3505 | - djm@cvs.openbsd.org 2010/12/24 21:41:48 |
| 3506 | [auth-options.c] |
| 3507 | don't send the actual forced command in a debug message; ok markus deraadt |
Damien Miller | 8ad960b | 2011-01-06 22:44:44 +1100 | [diff] [blame] | 3508 | - otto@cvs.openbsd.org 2011/01/04 20:44:13 |
| 3509 | [ssh-keyscan.c] |
| 3510 | handle ecdsa-sha2 with various key lengths; hint and ok djm@ |
Damien Miller | f121143 | 2011-01-06 22:40:30 +1100 | [diff] [blame] | 3511 | |
Damien Miller | 30a69e7 | 2011-01-04 08:16:27 +1100 | [diff] [blame] | 3512 | 20110104 |
| 3513 | - (djm) [configure.ac Makefile.in] Use mandoc as preferred manpage |
| 3514 | formatter if it is present, followed by nroff and groff respectively. |
| 3515 | Fixes distprep target on OpenBSD (which has bumped groff/nroff to ports |
| 3516 | in favour of mandoc). feedback and ok tim |
| 3517 | |
| 3518 | 20110103 |
Damien Miller | d197fd6 | 2011-01-03 14:48:14 +1100 | [diff] [blame] | 3519 | - (djm) [Makefile.in] revert local hack I didn't intend to commit |
| 3520 | |
| 3521 | 20110102 |
Damien Miller | 4a06f92 | 2011-01-02 21:43:59 +1100 | [diff] [blame] | 3522 | - (djm) [loginrec.c] Fix some fd leaks on error paths. ok dtucker |
Damien Miller | 41bccf7 | 2011-01-02 21:53:07 +1100 | [diff] [blame] | 3523 | - (djm) [configure.ac] Check whether libdes is needed when building |
| 3524 | with Heimdal krb5 support. On OpenBSD this library no longer exists, |
| 3525 | so linking it unconditionally causes a build failure; ok dtucker |
Damien Miller | 4a06f92 | 2011-01-02 21:43:59 +1100 | [diff] [blame] | 3526 | |
Damien Miller | 928362d | 2010-12-26 14:26:45 +1100 | [diff] [blame] | 3527 | 20101226 |
| 3528 | - (dtucker) OpenBSD CVS Sync |
| 3529 | - djm@cvs.openbsd.org 2010/12/08 04:02:47 |
| 3530 | [ssh_config.5 sshd_config.5] |
| 3531 | explain that IPQoS arguments are separated by whitespace; iirc requested |
| 3532 | by jmc@ a while back |
| 3533 | |
Darren Tucker | 37bb756 | 2010-12-05 08:46:05 +1100 | [diff] [blame] | 3534 | 20101205 |
| 3535 | - (dtucker) openbsd-compat/openssl-compat.c] remove sleep leftover from |
| 3536 | debugging. Spotted by djm. |
Darren Tucker | 7336b90 | 2010-12-05 09:00:30 +1100 | [diff] [blame] | 3537 | - (dtucker) OpenBSD CVS Sync |
| 3538 | - djm@cvs.openbsd.org 2010/12/03 23:49:26 |
| 3539 | [schnorr.c] |
| 3540 | check that g^x^q === 1 mod p; recommended by JPAKE author Feng Hao |
| 3541 | (this code is still disabled, but apprently people are treating it as |
| 3542 | a reference implementation) |
Darren Tucker | adab6f1 | 2010-12-05 09:01:47 +1100 | [diff] [blame] | 3543 | - djm@cvs.openbsd.org 2010/12/03 23:55:27 |
| 3544 | [auth-rsa.c] |
| 3545 | move check for revoked keys to run earlier (in auth_rsa_key_allowed) |
| 3546 | bz#1829; patch from ldv AT altlinux.org; ok markus@ |
Darren Tucker | af1f909 | 2010-12-05 09:02:47 +1100 | [diff] [blame] | 3547 | - djm@cvs.openbsd.org 2010/12/04 00:18:01 |
| 3548 | [sftp-server.c sftp.1 sftp-client.h sftp.c PROTOCOL sftp-client.c] |
| 3549 | add a protocol extension to support a hard link operation. It is |
| 3550 | available through the "ln" command in the client. The old "ln" |
| 3551 | behaviour of creating a symlink is available using its "-s" option |
| 3552 | or through the preexisting "symlink" command; based on a patch from |
| 3553 | miklos AT szeredi.hu in bz#1555; ok markus@ |
Darren Tucker | 094f1e9 | 2010-12-05 09:03:31 +1100 | [diff] [blame] | 3554 | - djm@cvs.openbsd.org 2010/12/04 13:31:37 |
| 3555 | [hostfile.c] |
| 3556 | fix fd leak; spotted and ok dtucker |
Darren Tucker | 4288c53 | 2010-12-05 09:45:50 +1100 | [diff] [blame] | 3557 | - djm@cvs.openbsd.org 2010/12/04 00:21:19 |
| 3558 | [regress/sftp-cmds.sh] |
| 3559 | adjust for hard-link support |
Darren Tucker | 7e1a5a4 | 2010-12-05 09:29:31 +1100 | [diff] [blame] | 3560 | - (dtucker) [regress/Makefile] Id sync. |
Darren Tucker | 37bb756 | 2010-12-05 08:46:05 +1100 | [diff] [blame] | 3561 | |
Damien Miller | d89745b | 2010-12-03 10:50:26 +1100 | [diff] [blame] | 3562 | 20101204 |
| 3563 | - (djm) [openbsd-compat/bindresvport.c] Use arc4random_uniform(range) |
| 3564 | instead of (arc4random() % range) |
Darren Tucker | ebdef76 | 2010-12-04 23:20:50 +1100 | [diff] [blame] | 3565 | - (dtucker) [configure.ac moduli.c openbsd-compat/openssl-compat.{c,h}] Add |
| 3566 | shims for the new, non-deprecated OpenSSL key generation functions for |
| 3567 | platforms that don't have the new interfaces. |
Damien Miller | d89745b | 2010-12-03 10:50:26 +1100 | [diff] [blame] | 3568 | |
Damien Miller | 188ea81 | 2010-12-01 11:50:14 +1100 | [diff] [blame] | 3569 | 20101201 |
| 3570 | - OpenBSD CVS Sync |
| 3571 | - deraadt@cvs.openbsd.org 2010/11/20 05:12:38 |
| 3572 | [auth2-pubkey.c] |
| 3573 | clean up cases of ;; |
Damien Miller | 2cd6293 | 2010-12-01 11:50:35 +1100 | [diff] [blame] | 3574 | - djm@cvs.openbsd.org 2010/11/21 01:01:13 |
| 3575 | [clientloop.c misc.c misc.h ssh-agent.1 ssh-agent.c] |
| 3576 | honour $TMPDIR for client xauth and ssh-agent temporary directories; |
| 3577 | feedback and ok markus@ |
Damien Miller | a232792 | 2010-12-01 12:01:21 +1100 | [diff] [blame] | 3578 | - djm@cvs.openbsd.org 2010/11/21 10:57:07 |
| 3579 | [authfile.c] |
| 3580 | Refactor internals of private key loading and saving to work on memory |
| 3581 | buffers rather than directly on files. This will make a few things |
| 3582 | easier to do in the future; ok markus@ |
Damien Miller | 6a740e7 | 2010-12-01 12:01:51 +1100 | [diff] [blame] | 3583 | - djm@cvs.openbsd.org 2010/11/23 02:35:50 |
| 3584 | [auth.c] |
| 3585 | use strict_modes already passed as function argument over referencing |
| 3586 | global options.strict_modes |
Damien Miller | d0fdd68 | 2010-12-01 12:02:14 +1100 | [diff] [blame] | 3587 | - djm@cvs.openbsd.org 2010/11/23 23:57:24 |
| 3588 | [clientloop.c] |
| 3589 | avoid NULL deref on receiving a channel request on an unknown or invalid |
| 3590 | channel; report bz#1842 from jchadima AT redhat.com; ok dtucker@ |
Damien Miller | b7f827a | 2010-12-01 12:02:35 +1100 | [diff] [blame] | 3591 | - djm@cvs.openbsd.org 2010/11/24 01:24:14 |
| 3592 | [channels.c] |
| 3593 | remove a debug() that pollutes stderr on client connecting to a server |
| 3594 | in debug mode (channel_close_fds is called transitively from the session |
| 3595 | code post-fork); bz#1719, ok dtucker |
Damien Miller | f80c3de | 2010-12-01 12:02:59 +1100 | [diff] [blame] | 3596 | - djm@cvs.openbsd.org 2010/11/25 04:10:09 |
| 3597 | [session.c] |
| 3598 | replace close() loop for fds 3->64 with closefrom(); |
| 3599 | ok markus deraadt dtucker |
Damien Miller | 87dc0a4 | 2010-12-01 12:03:19 +1100 | [diff] [blame] | 3600 | - djm@cvs.openbsd.org 2010/11/26 05:52:49 |
| 3601 | [scp.c] |
| 3602 | Pass through ssh command-line flags and options when doing remote-remote |
| 3603 | transfers, e.g. to enable agent forwarding which is particularly useful |
| 3604 | in this case; bz#1837 ok dtucker@ |
Damien Miller | 03c0e53 | 2010-12-01 12:03:39 +1100 | [diff] [blame] | 3605 | - markus@cvs.openbsd.org 2010/11/29 18:57:04 |
| 3606 | [authfile.c] |
| 3607 | correctly load comment for encrypted rsa1 keys; |
| 3608 | report/fix Joachim Schipper; ok djm@ |
Damien Miller | d925dcd | 2010-12-01 12:21:51 +1100 | [diff] [blame] | 3609 | - djm@cvs.openbsd.org 2010/11/29 23:45:51 |
| 3610 | [auth.c hostfile.c hostfile.h ssh.c ssh_config.5 sshconnect.c] |
| 3611 | [sshconnect.h sshconnect2.c] |
| 3612 | automatically order the hostkeys requested by the client based on |
| 3613 | which hostkeys are already recorded in known_hosts. This avoids |
| 3614 | hostkey warnings when connecting to servers with new ECDSA keys |
| 3615 | that are preferred by default; with markus@ |
Damien Miller | 188ea81 | 2010-12-01 11:50:14 +1100 | [diff] [blame] | 3616 | |
Darren Tucker | d995712 | 2010-11-24 10:09:13 +1100 | [diff] [blame] | 3617 | 20101124 |
| 3618 | - (dtucker) [platform.c session.c] Move the getluid call out of session.c and |
| 3619 | into the platform-specific code Only affects SCO, tested by and ok tim@. |
Damien Miller | 88e341e | 2010-11-24 10:36:15 +1100 | [diff] [blame] | 3620 | - (djm) [loginrec.c] Relax permission requirement on btmp logs to allow |
| 3621 | group read/write. ok dtucker@ |
Darren Tucker | 4b6cbf7 | 2010-11-24 10:46:37 +1100 | [diff] [blame] | 3622 | - (dtucker) [packet.c] Remove redundant local declaration of "int tos". |
Damien Miller | 73de86a | 2010-11-24 10:50:04 +1100 | [diff] [blame] | 3623 | - (djm) [defines.h] Add IP DSCP defines |
Darren Tucker | d995712 | 2010-11-24 10:09:13 +1100 | [diff] [blame] | 3624 | |
Darren Tucker | 9e0ff7a | 2010-11-22 17:59:00 +1100 | [diff] [blame] | 3625 | 20101122 |
| 3626 | - (dtucker) Bug #1840: fix warning when configuring --with-ssl-engine, patch |
| 3627 | from vapier at gentoo org. |
| 3628 | |
Damien Miller | 7a221a1 | 2010-11-20 15:14:29 +1100 | [diff] [blame] | 3629 | 20101120 |
| 3630 | - OpenBSD CVS Sync |
| 3631 | - djm@cvs.openbsd.org 2010/11/05 02:46:47 |
| 3632 | [packet.c] |
| 3633 | whitespace KNF |
Damien Miller | 4499f4c | 2010-11-20 15:15:49 +1100 | [diff] [blame] | 3634 | - djm@cvs.openbsd.org 2010/11/10 01:33:07 |
| 3635 | [kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c moduli.c] |
| 3636 | use only libcrypto APIs that are retained with OPENSSL_NO_DEPRECATED. |
| 3637 | these have been around for years by this time. ok markus |
Damien Miller | 0dac6fb | 2010-11-20 15:19:38 +1100 | [diff] [blame] | 3638 | - djm@cvs.openbsd.org 2010/11/13 23:27:51 |
| 3639 | [clientloop.c misc.c misc.h packet.c packet.h readconf.c readconf.h] |
| 3640 | [servconf.c servconf.h session.c ssh.c ssh_config.5 sshd_config.5] |
| 3641 | allow ssh and sshd to set arbitrary TOS/DSCP/QoS values instead of |
| 3642 | hardcoding lowdelay/throughput. |
| 3643 | |
| 3644 | bz#1733 patch from philipp AT redfish-solutions.com; ok markus@ deraadt@ |
Damien Miller | 8e1ea4e | 2010-11-20 15:20:10 +1100 | [diff] [blame] | 3645 | - jmc@cvs.openbsd.org 2010/11/15 07:40:14 |
| 3646 | [ssh_config.5] |
| 3647 | libary -> library; |
Damien Miller | 0a18473 | 2010-11-20 15:21:03 +1100 | [diff] [blame] | 3648 | - jmc@cvs.openbsd.org 2010/11/18 15:01:00 |
| 3649 | [scp.1 sftp.1 ssh.1 sshd_config.5] |
| 3650 | add IPQoS to the various -o lists, and zap some trailing whitespace; |
Damien Miller | 7a221a1 | 2010-11-20 15:14:29 +1100 | [diff] [blame] | 3651 | |
Damien Miller | dd190dd | 2010-11-11 14:17:02 +1100 | [diff] [blame] | 3652 | 20101111 |
| 3653 | - (djm) [servconf.c ssh-add.c ssh-keygen.c] don't look for ECDSA keys on |
| 3654 | platforms that don't support ECC. Fixes some spurious warnings reported |
| 3655 | by tim@ |
| 3656 | |
Tim Rice | e426f5e | 2010-11-08 09:15:14 -0800 | [diff] [blame] | 3657 | 20101109 |
| 3658 | - (tim) [regress/kextype.sh] Not all platforms have time in /usr/bin. |
| 3659 | Feedback from dtucker@ |
Tim Rice | c7a8af0 | 2010-11-08 14:26:23 -0800 | [diff] [blame] | 3660 | - (tim) [configure.ac openbsd-compat/bsd-misc.h openbsd-compat/bsd-misc.c] Add |
| 3661 | support for platforms missing isblank(). ok djm@ |
Tim Rice | e426f5e | 2010-11-08 09:15:14 -0800 | [diff] [blame] | 3662 | |
Tim Rice | 522262f | 2010-11-07 13:00:27 -0800 | [diff] [blame] | 3663 | 20101108 |
| 3664 | - (tim) [regress/Makefile] Fixes to allow building/testing outside source |
| 3665 | tree. |
Tim Rice | c10aeaa | 2010-11-07 13:03:11 -0800 | [diff] [blame] | 3666 | - (tim) [regress/kextype.sh] Shell portability fix. |
Tim Rice | 522262f | 2010-11-07 13:00:27 -0800 | [diff] [blame] | 3667 | |
Darren Tucker | d1ece6e | 2010-11-07 18:05:54 +1100 | [diff] [blame] | 3668 | 20101107 |
| 3669 | - (dtucker) [platform.c] includes.h instead of defines.h so that we get |
| 3670 | the correct typedefs. |
| 3671 | |
Damien Miller | 3a0e9f6 | 2010-11-05 10:16:34 +1100 | [diff] [blame] | 3672 | 20101105 |
Damien Miller | 34ee420 | 2010-11-05 10:52:37 +1100 | [diff] [blame] | 3673 | - (djm) [loginrec.c loginrec.h] Use correct uid_t/pid_t types instead of |
| 3674 | int. Should fix bz#1817 cleanly; ok dtucker@ |
Damien Miller | 3a0e9f6 | 2010-11-05 10:16:34 +1100 | [diff] [blame] | 3675 | - OpenBSD CVS Sync |
| 3676 | - djm@cvs.openbsd.org 2010/09/22 12:26:05 |
| 3677 | [regress/Makefile regress/kextype.sh] |
| 3678 | regress test for each of the key exchange algorithms that we support |
Damien Miller | b472a90 | 2010-11-05 10:19:49 +1100 | [diff] [blame] | 3679 | - djm@cvs.openbsd.org 2010/10/28 11:22:09 |
| 3680 | [authfile.c key.c key.h ssh-keygen.c] |
| 3681 | fix a possible NULL deref on loading a corrupt ECDH key |
| 3682 | |
| 3683 | store ECDH group information in private keys files as "named groups" |
| 3684 | rather than as a set of explicit group parameters (by setting |
| 3685 | the OPENSSL_EC_NAMED_CURVE flag). This makes for shorter key files and |
| 3686 | retrieves the group's OpenSSL NID that we need for various things. |
Damien Miller | 55fa565 | 2010-11-05 10:20:14 +1100 | [diff] [blame] | 3687 | - jmc@cvs.openbsd.org 2010/10/28 18:33:28 |
| 3688 | [scp.1 ssh-add.1 ssh-keygen.1 ssh.1 ssh_config.5 sshd.8 sshd_config.5] |
| 3689 | knock out some "-*- nroff -*-" lines; |
Damien Miller | 0733121 | 2010-11-05 10:20:31 +1100 | [diff] [blame] | 3690 | - djm@cvs.openbsd.org 2010/11/04 02:45:34 |
| 3691 | [sftp-server.c] |
| 3692 | umask should be parsed as octal. reported by candland AT xmission.com; |
| 3693 | ok markus@ |
Darren Tucker | 9752835 | 2010-11-05 12:03:05 +1100 | [diff] [blame] | 3694 | - (dtucker) [configure.ac platform.{c,h} session.c |
| 3695 | openbsd-compat/port-solaris.{c,h}] Bug #1824: Add Solaris Project support. |
| 3696 | Patch from cory.erickson at csu mnscu edu with a bit of rework from me. |
| 3697 | ok djm@ |
Darren Tucker | 920612e | 2010-11-05 12:36:15 +1100 | [diff] [blame] | 3698 | - (dtucker) [platform.c platform.h session.c] Add a platform hook to run |
| 3699 | after the user's groups are established and move the selinux calls into it. |
Darren Tucker | 4db3807 | 2010-11-05 12:41:13 +1100 | [diff] [blame] | 3700 | - (dtucker) [platform.c session.c] Move the AIX setpcred+chroot hack into |
| 3701 | platform.c |
Darren Tucker | 44a97be | 2010-11-05 12:45:18 +1100 | [diff] [blame] | 3702 | - (dtucker) [platform.c session.c] Move the BSDI setpgrp into platform.c. |
Darren Tucker | fd4d8aa | 2010-11-05 12:50:41 +1100 | [diff] [blame] | 3703 | - (dtucker) [platform.c] Only call setpgrp on BSDI if running as root to |
| 3704 | retain previous behavior. |
Darren Tucker | 728d837 | 2010-11-05 13:00:05 +1100 | [diff] [blame] | 3705 | - (dtucker) [platform.c session.c] Move the PAM credential establishment for |
| 3706 | the LOGIN_CAP case into platform.c. |
Darren Tucker | 7a8afe3 | 2010-11-05 13:07:24 +1100 | [diff] [blame] | 3707 | - (dtucker) platform.c session.c] Move the USE_LIBIAF fragment into |
| 3708 | platform.c |
Darren Tucker | 0b2ee64 | 2010-11-05 13:29:25 +1100 | [diff] [blame] | 3709 | - (dtucker) [platform.c session.c] Move aix_usrinfo frament into platform.c. |
| 3710 | - (dtucker) [platform.c session.c] Move irix setusercontext fragment into |
| 3711 | platform.c. |
Darren Tucker | cc12418 | 2010-11-05 13:32:52 +1100 | [diff] [blame] | 3712 | - (dtucker) [platform.c session.c] Move PAM credential establishment for the |
| 3713 | non-LOGIN_CAP case into platform.c. |
Darren Tucker | b12fe27 | 2010-11-05 14:47:01 +1100 | [diff] [blame] | 3714 | - (dtucker) [platform.c platform.h session.c] Move the Cygwin special-case |
| 3715 | check into platform.c |
Darren Tucker | b69e033 | 2010-11-05 18:19:15 +1100 | [diff] [blame] | 3716 | - (dtucker) [regress/keytype.sh] Import new test. |
Darren Tucker | eab5f0d | 2010-11-05 18:23:38 +1100 | [diff] [blame] | 3717 | - (dtucker) [Makefile configure.ac regress/Makefile regress/keytype.sh] |
| 3718 | Import recent changes to regress/Makefile, pass a flag to enable ECC tests |
| 3719 | from configure through to regress/Makefile and use it in the tests. |
Darren Tucker | 345178d | 2010-11-05 18:35:52 +1100 | [diff] [blame] | 3720 | - (dtucker) [regress/kextype.sh] Add missing "test". |
Darren Tucker | f619d1c | 2010-11-05 18:41:50 +1100 | [diff] [blame] | 3721 | - (dtucker) [regress/kextype.sh] Make sha256 test depend on ECC. This is not |
| 3722 | strictly correct since while ECC requires sha256 the reverse is not true |
| 3723 | however it does prevent spurious test failures. |
Darren Tucker | 9283d8c | 2010-11-05 18:56:08 +1100 | [diff] [blame] | 3724 | - (dtucker) [platform.c] Need servconf.h and extern options. |
Damien Miller | 3a0e9f6 | 2010-11-05 10:16:34 +1100 | [diff] [blame] | 3725 | |
Tim Rice | bdd3e67 | 2010-10-24 18:35:55 -0700 | [diff] [blame] | 3726 | 20101025 |
| 3727 | - (tim) [openbsd-compat/glob.h] Remove sys/cdefs.h include that came with |
| 3728 | 1.12 to unbreak Solaris build. |
| 3729 | ok djm@ |
Darren Tucker | 54b1f31 | 2010-10-25 16:54:28 +1100 | [diff] [blame] | 3730 | - (dtucker) [defines.h] Use SIZE_T_MAX for SIZE_MAX for platforms that have a |
| 3731 | native one. |
Tim Rice | bdd3e67 | 2010-10-24 18:35:55 -0700 | [diff] [blame] | 3732 | |
Darren Tucker | a539393 | 2010-10-24 10:47:30 +1100 | [diff] [blame] | 3733 | 20101024 |
| 3734 | - (dtucker) [includes.h] Add missing ifdef GLOB_HAS_GL_STATV to fix build. |
Darren Tucker | bfd9b1b | 2010-10-24 11:19:26 +1100 | [diff] [blame] | 3735 | - (dtucker) [regress/cert-hostkey.sh] Disable ECC-based tests on platforms |
| 3736 | which don't have ECC support in libcrypto. |
Darren Tucker | d633fef | 2010-10-24 11:33:07 +1100 | [diff] [blame] | 3737 | - (dtucker) [regress/cert-userkey.sh] Disable ECC-based tests on platforms |
| 3738 | which don't have ECC support in libcrypto. |
Darren Tucker | 7bc236d | 2010-10-24 11:58:43 +1100 | [diff] [blame] | 3739 | - (dtucker) [defines.h] Add SIZE_MAX for the benefit of platforms that don't |
| 3740 | have it. |
Darren Tucker | d78739a | 2010-10-24 10:56:32 +1100 | [diff] [blame] | 3741 | - (dtucker) OpenBSD CVS Sync |
| 3742 | - sthen@cvs.openbsd.org 2010/10/23 22:06:12 |
| 3743 | [sftp.c] |
| 3744 | escape '[' in filename tab-completion; fix a type while there. |
| 3745 | ok djm@ |
Darren Tucker | a539393 | 2010-10-24 10:47:30 +1100 | [diff] [blame] | 3746 | |
Damien Miller | 68512c0 | 2010-10-21 15:21:11 +1100 | [diff] [blame] | 3747 | 20101021 |
| 3748 | - OpenBSD CVS Sync |
| 3749 | - dtucker@cvs.openbsd.org 2010/10/12 02:22:24 |
| 3750 | [mux.c] |
| 3751 | Typo in confirmation message. bz#1827, patch from imorgan at |
| 3752 | nas nasa gov |
Damien Miller | 6fd2d7d | 2010-10-21 15:27:14 +1100 | [diff] [blame] | 3753 | - djm@cvs.openbsd.org 2010/08/31 12:24:09 |
| 3754 | [regress/cert-hostkey.sh regress/cert-userkey.sh] |
| 3755 | tests for ECDSA certificates |
Damien Miller | 68512c0 | 2010-10-21 15:21:11 +1100 | [diff] [blame] | 3756 | |
Damien Miller | 1f78980 | 2010-10-11 22:35:22 +1100 | [diff] [blame] | 3757 | 20101011 |
Damien Miller | 47e57bf | 2010-10-12 13:28:12 +1100 | [diff] [blame] | 3758 | - (djm) [canohost.c] Zero a4 instead of addr to better match type. |
| 3759 | bz#1825, reported by foo AT mailinator.com |
Damien Miller | 9c0c31d | 2010-10-12 13:30:44 +1100 | [diff] [blame] | 3760 | - (djm) [sshconnect.c] Need signal.h for prototype for kill(2) |
Damien Miller | 47e57bf | 2010-10-12 13:28:12 +1100 | [diff] [blame] | 3761 | |
| 3762 | 20101011 |
Damien Miller | 1f78980 | 2010-10-11 22:35:22 +1100 | [diff] [blame] | 3763 | - (djm) [configure.ac] Use = instead of == in shell tests. Patch from |
| 3764 | dr AT vasco.com |
| 3765 | |
Damien Miller | aa18063 | 2010-10-07 21:25:27 +1100 | [diff] [blame] | 3766 | 20101007 |
Damien Miller | 9a3d0dc | 2010-10-07 22:06:42 +1100 | [diff] [blame] | 3767 | - (djm) [ssh-agent.c] Fix type for curve name. |
Damien Miller | aa18063 | 2010-10-07 21:25:27 +1100 | [diff] [blame] | 3768 | - (djm) OpenBSD CVS Sync |
| 3769 | - matthew@cvs.openbsd.org 2010/09/24 13:33:00 |
| 3770 | [misc.c misc.h configure.ac openbsd-compat/openbsd-compat.h] |
| 3771 | [openbsd-compat/timingsafe_bcmp.c] |
| 3772 | Add timingsafe_bcmp(3) to libc, mention that it's already in the |
| 3773 | kernel in kern(9), and remove it from OpenSSH. |
| 3774 | ok deraadt@, djm@ |
| 3775 | NB. re-added under openbsd-compat/ for portable OpenSSH |
Damien Miller | a6e121a | 2010-10-07 21:39:17 +1100 | [diff] [blame] | 3776 | - djm@cvs.openbsd.org 2010/09/25 09:30:16 |
| 3777 | [sftp.c configure.ac openbsd-compat/glob.c openbsd-compat/glob.h] |
| 3778 | make use of new glob(3) GLOB_KEEPSTAT extension to save extra server |
| 3779 | rountrips to fetch per-file stat(2) information. |
| 3780 | NB. update openbsd-compat/ glob(3) implementation from OpenBSD libc to |
| 3781 | match. |
Damien Miller | 68e2e56 | 2010-10-07 21:39:55 +1100 | [diff] [blame] | 3782 | - djm@cvs.openbsd.org 2010/09/26 22:26:33 |
| 3783 | [sftp.c] |
| 3784 | when performing an "ls" in columnated (short) mode, only call |
| 3785 | ioctl(TIOCGWINSZ) once to get the window width instead of per- |
| 3786 | filename |
Damien Miller | c54b02c | 2010-10-07 21:40:17 +1100 | [diff] [blame] | 3787 | - djm@cvs.openbsd.org 2010/09/30 11:04:51 |
| 3788 | [servconf.c] |
| 3789 | prevent free() of string in .rodata when overriding AuthorizedKeys in |
| 3790 | a Match block; patch from rein AT basefarm.no |
Damien Miller | 9a3d0dc | 2010-10-07 22:06:42 +1100 | [diff] [blame] | 3791 | - djm@cvs.openbsd.org 2010/10/01 23:05:32 |
| 3792 | [cipher-3des1.c cipher-bf1.c cipher-ctr.c openbsd-compat/openssl-compat.h] |
| 3793 | adapt to API changes in openssl-1.0.0a |
| 3794 | NB. contains compat code to select correct API for older OpenSSL |
Damien Miller | 38d9a96 | 2010-10-07 22:07:11 +1100 | [diff] [blame] | 3795 | - djm@cvs.openbsd.org 2010/10/05 05:13:18 |
| 3796 | [sftp.c sshconnect.c] |
| 3797 | use default shell /bin/sh if $SHELL is ""; ok markus@ |
Damien Miller | a41ccca | 2010-10-07 22:07:32 +1100 | [diff] [blame] | 3798 | - djm@cvs.openbsd.org 2010/10/06 06:39:28 |
| 3799 | [clientloop.c ssh.c sshconnect.c sshconnect.h] |
| 3800 | kill proxy command on fatal() (we already kill it on clean exit); |
| 3801 | ok markus@ |
Damien Miller | 45fcdaa | 2010-10-07 22:07:58 +1100 | [diff] [blame] | 3802 | - djm@cvs.openbsd.org 2010/10/06 21:10:21 |
| 3803 | [sshconnect.c] |
| 3804 | swapped args to kill(2) |
Damien Miller | 37f4f18 | 2010-10-07 22:10:38 +1100 | [diff] [blame] | 3805 | - (djm) [openbsd-compat/glob.c] restore ARG_MAX compat code. |
Damien Miller | 80e9953 | 2010-10-07 22:12:08 +1100 | [diff] [blame] | 3806 | - (djm) [cipher-acss.c] Add missing header. |
Damien Miller | 88b844f | 2010-10-07 22:19:23 +1100 | [diff] [blame] | 3807 | - (djm) [openbsd-compat/Makefile.in] Actually link timingsafe_bcmp |
Damien Miller | aa18063 | 2010-10-07 21:25:27 +1100 | [diff] [blame] | 3808 | |
Damien Miller | 6186bbc | 2010-09-24 22:00:54 +1000 | [diff] [blame] | 3809 | 20100924 |
| 3810 | - (djm) OpenBSD CVS Sync |
| 3811 | - naddy@cvs.openbsd.org 2010/09/10 15:19:29 |
| 3812 | [ssh-keygen.1] |
| 3813 | * mention ECDSA in more places |
| 3814 | * less repetition in FILES section |
| 3815 | * SSHv1 keys are still encrypted with 3DES |
| 3816 | help and ok jmc@ |
Damien Miller | 1ca9469 | 2010-09-24 22:01:22 +1000 | [diff] [blame] | 3817 | - djm@cvs.openbsd.org 2010/09/11 21:44:20 |
| 3818 | [ssh.1] |
| 3819 | mention RFC 5656 for ECC stuff |
Damien Miller | 881adf7 | 2010-09-24 22:01:54 +1000 | [diff] [blame] | 3820 | - jmc@cvs.openbsd.org 2010/09/19 21:30:05 |
| 3821 | [sftp.1] |
| 3822 | more wacky macro fixing; |
Damien Miller | 857b02e | 2010-09-24 22:02:56 +1000 | [diff] [blame] | 3823 | - djm@cvs.openbsd.org 2010/09/20 04:41:47 |
| 3824 | [ssh.c] |
| 3825 | install a SIGCHLD handler to reap expiried child process; ok markus@ |
Damien Miller | f7540cd | 2010-09-24 22:03:24 +1000 | [diff] [blame] | 3826 | - djm@cvs.openbsd.org 2010/09/20 04:50:53 |
| 3827 | [jpake.c schnorr.c] |
| 3828 | check that received values are smaller than the group size in the |
| 3829 | disabled and unfinished J-PAKE code. |
| 3830 | avoids catastrophic security failure found by Sebastien Martini |
Damien Miller | 18e1cab | 2010-09-24 22:07:17 +1000 | [diff] [blame] | 3831 | - djm@cvs.openbsd.org 2010/09/20 04:54:07 |
| 3832 | [jpake.c] |
| 3833 | missing #include |
Damien Miller | 603134e | 2010-09-24 22:07:55 +1000 | [diff] [blame] | 3834 | - djm@cvs.openbsd.org 2010/09/20 07:19:27 |
| 3835 | [mux.c] |
| 3836 | "atomically" create the listening mux socket by binding it on a temorary |
| 3837 | name and then linking it into position after listen() has succeeded. |
| 3838 | this allows the mux clients to determine that the server socket is |
| 3839 | either ready or stale without races. stale server sockets are now |
| 3840 | automatically removed |
| 3841 | ok deraadt |
Damien Miller | d5f62bf | 2010-09-24 22:11:14 +1000 | [diff] [blame] | 3842 | - djm@cvs.openbsd.org 2010/09/22 05:01:30 |
| 3843 | [kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c readconf.c readconf.h] |
| 3844 | [servconf.c servconf.h ssh_config.5 sshconnect2.c sshd.c sshd_config.5] |
| 3845 | add a KexAlgorithms knob to the client and server configuration to allow |
| 3846 | selection of which key exchange methods are used by ssh(1) and sshd(8) |
| 3847 | and their order of preference. |
| 3848 | ok markus@ |
Damien Miller | 7fe2b1f | 2010-09-24 22:11:53 +1000 | [diff] [blame] | 3849 | - jmc@cvs.openbsd.org 2010/09/22 08:30:08 |
| 3850 | [ssh.1 ssh_config.5] |
| 3851 | ssh.1: add kexalgorithms to the -o list |
| 3852 | ssh_config.5: format the kexalgorithms in a more consistent |
| 3853 | (prettier!) way |
| 3854 | ok djm |
Damien Miller | 65e42f8 | 2010-09-24 22:15:11 +1000 | [diff] [blame] | 3855 | - djm@cvs.openbsd.org 2010/09/22 22:58:51 |
| 3856 | [atomicio.c atomicio.h misc.c misc.h scp.c sftp-client.c] |
| 3857 | [sftp-client.h sftp.1 sftp.c] |
| 3858 | add an option per-read/write callback to atomicio |
| 3859 | |
| 3860 | factor out bandwidth limiting code from scp(1) into a generic bandwidth |
| 3861 | limiter that can be attached using the atomicio callback mechanism |
| 3862 | |
| 3863 | add a bandwidth limit option to sftp(1) using the above |
| 3864 | "very nice" markus@ |
Damien Miller | 56883e1 | 2010-09-24 22:15:39 +1000 | [diff] [blame] | 3865 | - jmc@cvs.openbsd.org 2010/09/23 13:34:43 |
| 3866 | [sftp.c] |
| 3867 | add [-l limit] to usage(); |
Damien Miller | 2beb32f | 2010-09-24 22:16:03 +1000 | [diff] [blame] | 3868 | - jmc@cvs.openbsd.org 2010/09/23 13:36:46 |
| 3869 | [scp.1 sftp.1] |
| 3870 | add KexAlgorithms to the -o list; |
Damien Miller | 6186bbc | 2010-09-24 22:00:54 +1000 | [diff] [blame] | 3871 | |
Damien Miller | 4314c2b | 2010-09-10 11:12:09 +1000 | [diff] [blame] | 3872 | 20100910 |
Darren Tucker | 50e3bab | 2010-09-10 10:30:25 +1000 | [diff] [blame] | 3873 | - (dtucker) [openbsd-compat/port-linux.c] Check is_selinux_enabled for exact |
| 3874 | return code since it can apparently return -1 under some conditions. From |
| 3875 | openssh bugs werbittewas de, ok djm@ |
Damien Miller | 4314c2b | 2010-09-10 11:12:09 +1000 | [diff] [blame] | 3876 | - OpenBSD CVS Sync |
| 3877 | - djm@cvs.openbsd.org 2010/08/31 12:33:38 |
| 3878 | [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c] |
| 3879 | reintroduce commit from tedu@, which I pulled out for release |
| 3880 | engineering: |
| 3881 | OpenSSL_add_all_algorithms is the name of the function we have a |
| 3882 | man page for, so use that. ok djm |
Damien Miller | de735ea | 2010-09-10 11:12:38 +1000 | [diff] [blame] | 3883 | - jmc@cvs.openbsd.org 2010/08/31 17:40:54 |
| 3884 | [ssh-agent.1] |
| 3885 | fix some macro abuse; |
Damien Miller | d442790 | 2010-09-10 11:15:10 +1000 | [diff] [blame] | 3886 | - jmc@cvs.openbsd.org 2010/08/31 21:14:58 |
| 3887 | [ssh.1] |
| 3888 | small text tweak to accommodate previous; |
Damien Miller | e13cadf | 2010-09-10 11:15:33 +1000 | [diff] [blame] | 3889 | - naddy@cvs.openbsd.org 2010/09/01 15:21:35 |
| 3890 | [servconf.c] |
| 3891 | pick up ECDSA host key by default; ok djm@ |
Damien Miller | 390f153 | 2010-09-10 11:17:54 +1000 | [diff] [blame] | 3892 | - markus@cvs.openbsd.org 2010/09/02 16:07:25 |
Damien Miller | 5773794 | 2010-09-10 11:16:37 +1000 | [diff] [blame] | 3893 | [ssh-keygen.c] |
| 3894 | permit -b 256, 384 or 521 as key size for ECDSA; ok djm@ |
Damien Miller | 390f153 | 2010-09-10 11:17:54 +1000 | [diff] [blame] | 3895 | - markus@cvs.openbsd.org 2010/09/02 16:08:39 |
Damien Miller | 5929c52 | 2010-09-10 11:17:02 +1000 | [diff] [blame] | 3896 | [ssh.c] |
| 3897 | unbreak ControlPersist=yes for ControlMaster=yes; ok djm@ |
Damien Miller | 6e9f680 | 2010-09-10 11:17:38 +1000 | [diff] [blame] | 3898 | - naddy@cvs.openbsd.org 2010/09/02 17:21:50 |
| 3899 | [ssh-keygen.c] |
| 3900 | Switch ECDSA default key size to 256 bits, which according to RFC5656 |
| 3901 | should still be better than our current RSA-2048 default. |
| 3902 | ok djm@, markus@ |
Damien Miller | 390f153 | 2010-09-10 11:17:54 +1000 | [diff] [blame] | 3903 | - jmc@cvs.openbsd.org 2010/09/03 11:09:29 |
| 3904 | [scp.1] |
| 3905 | add an EXIT STATUS section for /usr/bin; |
Damien Miller | daa7b22 | 2010-09-10 11:19:33 +1000 | [diff] [blame] | 3906 | - jmc@cvs.openbsd.org 2010/09/04 09:38:34 |
| 3907 | [ssh-add.1 ssh.1] |
| 3908 | two more EXIT STATUS sections; |
Damien Miller | 80ed82a | 2010-09-10 11:20:11 +1000 | [diff] [blame] | 3909 | - naddy@cvs.openbsd.org 2010/09/06 17:10:19 |
| 3910 | [sshd_config] |
| 3911 | add ssh_host_ecdsa_key to /etc; from Mattieu Baptiste |
| 3912 | <mattieu.b@gmail.com> |
| 3913 | ok deraadt@ |
Damien Miller | bf0423e | 2010-09-10 11:20:38 +1000 | [diff] [blame] | 3914 | - djm@cvs.openbsd.org 2010/09/08 03:54:36 |
| 3915 | [authfile.c] |
| 3916 | typo |
Damien Miller | 3796ab4 | 2010-09-10 11:20:59 +1000 | [diff] [blame] | 3917 | - deraadt@cvs.openbsd.org 2010/09/08 04:13:31 |
| 3918 | [compress.c] |
| 3919 | work around name-space collisions some buggy compilers (looking at you |
| 3920 | gcc, at least in earlier versions, but this does not forgive your current |
| 3921 | transgressions) seen between zlib and openssl |
| 3922 | ok djm |
Damien Miller | 041ab7c | 2010-09-10 11:23:34 +1000 | [diff] [blame] | 3923 | - djm@cvs.openbsd.org 2010/09/09 10:45:45 |
| 3924 | [kex.c kex.h kexecdh.c key.c key.h monitor.c ssh-ecdsa.c] |
| 3925 | ECDH/ECDSA compliance fix: these methods vary the hash function they use |
| 3926 | (SHA256/384/512) depending on the length of the curve in use. The previous |
| 3927 | code incorrectly used SHA256 in all cases. |
| 3928 | |
| 3929 | This fix will cause authentication failure when using 384 or 521-bit curve |
| 3930 | keys if one peer hasn't been upgraded and the other has. (256-bit curve |
| 3931 | keys work ok). In particular you may need to specify HostkeyAlgorithms |
| 3932 | when connecting to a server that has not been upgraded from an upgraded |
| 3933 | client. |
| 3934 | |
| 3935 | ok naddy@ |
Damien Miller | 6af914a | 2010-09-10 11:39:26 +1000 | [diff] [blame] | 3936 | - (djm) [authfd.c authfile.c bufec.c buffer.h configure.ac kex.h kexecdh.c] |
| 3937 | [kexecdhc.c kexecdhs.c key.c key.h myproposal.h packet.c readconf.c] |
| 3938 | [ssh-agent.c ssh-ecdsa.c ssh-keygen.c ssh.c] Disable ECDH and ECDSA on |
| 3939 | platforms that don't have the requisite OpenSSL support. ok dtucker@ |
Darren Tucker | 8ccb739 | 2010-09-10 12:28:24 +1000 | [diff] [blame] | 3940 | - (dtucker) [kex.h key.c packet.h ssh-agent.c ssh.c] A few more ECC ifdefs |
| 3941 | for missing headers and compiler warnings. |
Darren Tucker | 50e3bab | 2010-09-10 10:30:25 +1000 | [diff] [blame] | 3942 | |
| 3943 | 20100831 |
Damien Miller | afdae61 | 2010-08-31 22:31:14 +1000 | [diff] [blame] | 3944 | - OpenBSD CVS Sync |
| 3945 | - jmc@cvs.openbsd.org 2010/08/08 19:36:30 |
| 3946 | [ssh-keysign.8 ssh.1 sshd.8] |
| 3947 | use the same template for all FILES sections; i.e. -compact/.Pp where we |
| 3948 | have multiple items, and .Pa for path names; |
Damien Miller | 9b87e79 | 2010-08-31 22:31:37 +1000 | [diff] [blame] | 3949 | - tedu@cvs.openbsd.org 2010/08/12 23:34:39 |
| 3950 | [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c] |
| 3951 | OpenSSL_add_all_algorithms is the name of the function we have a man page |
| 3952 | for, so use that. ok djm |
Damien Miller | d96546f | 2010-08-31 22:32:12 +1000 | [diff] [blame] | 3953 | - djm@cvs.openbsd.org 2010/08/16 04:06:06 |
| 3954 | [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c] |
| 3955 | backout previous temporarily; discussed with deraadt@ |
Damien Miller | da108ec | 2010-08-31 22:36:39 +1000 | [diff] [blame] | 3956 | - djm@cvs.openbsd.org 2010/08/31 09:58:37 |
| 3957 | [auth-options.c auth1.c auth2.c bufaux.c buffer.h kex.c key.c packet.c] |
| 3958 | [packet.h ssh-dss.c ssh-rsa.c] |
| 3959 | Add buffer_get_cstring() and related functions that verify that the |
| 3960 | string extracted from the buffer contains no embedded \0 characters* |
| 3961 | This prevents random (possibly malicious) crap from being appended to |
| 3962 | strings where it would not be noticed if the string is used with |
| 3963 | a string(3) function. |
| 3964 | |
| 3965 | Use the new API in a few sensitive places. |
| 3966 | |
| 3967 | * actually, we allow a single one at the end of the string for now because |
| 3968 | we don't know how many deployed implementations get this wrong, but don't |
| 3969 | count on this to remain indefinitely. |
Damien Miller | eb8b60e | 2010-08-31 22:41:14 +1000 | [diff] [blame] | 3970 | - djm@cvs.openbsd.org 2010/08/31 11:54:45 |
| 3971 | [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys auth2-jpake.c authfd.c] |
| 3972 | [authfile.c buffer.h dns.c kex.c kex.h key.c key.h monitor.c] |
| 3973 | [monitor_wrap.c myproposal.h packet.c packet.h pathnames.h readconf.c] |
| 3974 | [ssh-add.1 ssh-add.c ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh-keygen.c] |
| 3975 | [ssh-keyscan.1 ssh-keyscan.c ssh-keysign.8 ssh.1 ssh.c ssh2.h] |
| 3976 | [ssh_config.5 sshconnect.c sshconnect2.c sshd.8 sshd.c sshd_config.5] |
| 3977 | [uuencode.c uuencode.h bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c] |
| 3978 | Implement Elliptic Curve Cryptography modes for key exchange (ECDH) and |
| 3979 | host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA offer |
| 3980 | better performance than plain DH and DSA at the same equivalent symmetric |
| 3981 | key length, as well as much shorter keys. |
| 3982 | |
| 3983 | Only the mandatory sections of RFC5656 are implemented, specifically the |
| 3984 | three REQUIRED curves nistp256, nistp384 and nistp521 and only ECDH and |
| 3985 | ECDSA. Point compression (optional in RFC5656 is NOT implemented). |
| 3986 | |
| 3987 | Certificate host and user keys using the new ECDSA key types are supported. |
| 3988 | |
| 3989 | Note that this code has not been tested for interoperability and may be |
| 3990 | subject to change. |
| 3991 | |
| 3992 | feedback and ok markus@ |
Damien Miller | b5a62d0 | 2010-08-31 22:47:15 +1000 | [diff] [blame] | 3993 | - (djm) [Makefile.in] Add new ECC files |
Damien Miller | c79ff07 | 2010-08-31 22:50:48 +1000 | [diff] [blame] | 3994 | - (djm) [bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c] include |
| 3995 | includes.h |
Damien Miller | afdae61 | 2010-08-31 22:31:14 +1000 | [diff] [blame] | 3996 | |
Darren Tucker | 6889abd | 2010-08-27 10:12:54 +1000 | [diff] [blame] | 3997 | 20100827 |
| 3998 | - (dtucker) [contrib/redhat/sshd.init] Bug #1810: initlog is deprecated, |
| 3999 | remove. Patch from martynas at venck us |
| 4000 | |
Damien Miller | a536202 | 2010-08-23 21:20:20 +1000 | [diff] [blame] | 4001 | 20100823 |
| 4002 | - (djm) Release OpenSSH-5.6p1 |
| 4003 | |
Darren Tucker | aa74f67 | 2010-08-16 13:15:23 +1000 | [diff] [blame] | 4004 | 20100816 |
| 4005 | - (dtucker) [configure.ac openbsd-compat/Makefile.in |
| 4006 | openbsd-compat/openbsd-compat.h openbsd-compat/strptime.c] Add strptime to |
| 4007 | the compat library which helps on platforms like old IRIX. Based on work |
| 4008 | by djm, tested by Tom Christensen. |
Damien Miller | 00d9ae2 | 2010-08-17 01:59:31 +1000 | [diff] [blame] | 4009 | - OpenBSD CVS Sync |
| 4010 | - djm@cvs.openbsd.org 2010/08/12 21:49:44 |
| 4011 | [ssh.c] |
| 4012 | close any extra file descriptors inherited from parent at start and |
| 4013 | reopen stdin/stdout to /dev/null when forking for ControlPersist. |
| 4014 | |
| 4015 | prevents tools that fork and run a captive ssh for communication from |
| 4016 | failing to exit when the ssh completes while they wait for these fds to |
| 4017 | close. The inherited fds may persist arbitrarily long if a background |
| 4018 | mux master has been started by ControlPersist. cvs and scp were effected |
| 4019 | by this. |
| 4020 | |
| 4021 | "please commit" markus@ |
Damien Miller | 07ad389 | 2010-08-17 07:04:28 +1000 | [diff] [blame] | 4022 | - (djm) [regress/README.regress] typo |
Darren Tucker | aa74f67 | 2010-08-16 13:15:23 +1000 | [diff] [blame] | 4023 | |
Tim Rice | 722b8d1 | 2010-08-12 09:43:13 -0700 | [diff] [blame] | 4024 | 20100812 |
| 4025 | - (tim) [regress/login-timeout.sh regress/reconfigure.sh regress/reexec.sh |
| 4026 | regress/test-exec.sh] Under certain conditions when testing with sudo |
| 4027 | tests would fail because the pidfile could not be read by a regular user. |
| 4028 | "cat: cannot open ...../regress/pidfile: Permission denied (error 13)" |
| 4029 | Make sure cat is run by $SUDO. no objection from me. djm@ |
Tim Rice | ad7d547 | 2010-08-12 10:33:01 -0700 | [diff] [blame] | 4030 | - (tim) [auth.c] add cast to quiet compiler. Change only affects SVR5 systems. |
Tim Rice | 722b8d1 | 2010-08-12 09:43:13 -0700 | [diff] [blame] | 4031 | |
Damien Miller | 7e569b8 | 2010-08-09 02:28:37 +1000 | [diff] [blame] | 4032 | 20100809 |
Damien Miller | 2c4b13a | 2010-08-10 12:47:40 +1000 | [diff] [blame] | 4033 | - (djm) bz#1561: don't bother setting IFF_UP on tun(4) device if it is |
| 4034 | already set. Makes FreeBSD user openable tunnels useful; patch from |
| 4035 | richard.burakowski+ossh AT mrburak.net, ok dtucker@ |
Darren Tucker | 02c4734 | 2010-08-10 13:36:09 +1000 | [diff] [blame] | 4036 | - (dtucker) bug #1530: strip trailing ":" from hostname in ssh-copy-id. |
| 4037 | based in part on a patch from Colin Watson, ok djm@ |
Damien Miller | 2c4b13a | 2010-08-10 12:47:40 +1000 | [diff] [blame] | 4038 | |
| 4039 | 20100809 |
Damien Miller | 7e569b8 | 2010-08-09 02:28:37 +1000 | [diff] [blame] | 4040 | - OpenBSD CVS Sync |
| 4041 | - djm@cvs.openbsd.org 2010/08/08 16:26:42 |
| 4042 | [version.h] |
| 4043 | crank to 5.6 |
Damien Miller | 792010b | 2010-08-09 02:32:05 +1000 | [diff] [blame] | 4044 | - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec] |
| 4045 | [contrib/suse/openssh.spec] Crank version numbers |
Damien Miller | 7e569b8 | 2010-08-09 02:28:37 +1000 | [diff] [blame] | 4046 | |
Damien Miller | 8e604ac | 2010-08-09 02:28:10 +1000 | [diff] [blame] | 4047 | 20100805 |
Damien Miller | 7fa9660 | 2010-08-05 13:03:13 +1000 | [diff] [blame] | 4048 | - OpenBSD CVS Sync |
| 4049 | - djm@cvs.openbsd.org 2010/08/04 05:37:01 |
| 4050 | [ssh.1 ssh_config.5 sshd.8] |
| 4051 | Remove mentions of weird "addr/port" alternate address format for IPv6 |
| 4052 | addresses combinations. It hasn't worked for ages and we have supported |
| 4053 | the more commen "[addr]:port" format for a long time. ok jmc@ markus@ |
Damien Miller | 1da6388 | 2010-08-05 13:03:51 +1000 | [diff] [blame] | 4054 | - djm@cvs.openbsd.org 2010/08/04 05:40:39 |
| 4055 | [PROTOCOL.certkeys ssh-keygen.c] |
| 4056 | tighten the rules for certificate encoding by requiring that options |
| 4057 | appear in lexical order and make our ssh-keygen comply. ok markus@ |
Damien Miller | c158331 | 2010-08-05 13:04:50 +1000 | [diff] [blame] | 4058 | - djm@cvs.openbsd.org 2010/08/04 05:42:47 |
| 4059 | [auth.c auth2-hostbased.c authfile.c authfile.h ssh-keysign.8] |
| 4060 | [ssh-keysign.c ssh.c] |
| 4061 | enable certificates for hostbased authentication, from Iain Morgan; |
| 4062 | "looks ok" markus@ |
Damien Miller | 5458c4d | 2010-08-05 13:05:15 +1000 | [diff] [blame] | 4063 | - djm@cvs.openbsd.org 2010/08/04 05:49:22 |
| 4064 | [authfile.c] |
| 4065 | commited the wrong version of the hostbased certificate diff; this |
| 4066 | version replaces some strlc{py,at} verbosity with xasprintf() at |
| 4067 | the request of markus@ |
Damien Miller | 757f34e | 2010-08-05 13:05:31 +1000 | [diff] [blame] | 4068 | - djm@cvs.openbsd.org 2010/08/04 06:07:11 |
| 4069 | [ssh-keygen.1 ssh-keygen.c] |
| 4070 | Support CA keys in PKCS#11 tokens; feedback and ok markus@ |
Damien Miller | b89e6b7 | 2010-08-05 13:06:20 +1000 | [diff] [blame] | 4071 | - djm@cvs.openbsd.org 2010/08/04 06:08:40 |
| 4072 | [ssh-keysign.c] |
| 4073 | clean for -Wuninitialized (Id sync only; portable had this change) |
Damien Miller | 7d45718 | 2010-08-05 23:09:48 +1000 | [diff] [blame] | 4074 | - djm@cvs.openbsd.org 2010/08/05 13:08:42 |
| 4075 | [channels.c] |
| 4076 | Fix a trio of bugs in the local/remote window calculation for datagram |
| 4077 | data channels (i.e. TunnelForward): |
| 4078 | |
| 4079 | Calculate local_consumed correctly in channel_handle_wfd() by measuring |
| 4080 | the delta to buffer_len(c->output) from when we start to when we finish. |
| 4081 | The proximal problem here is that the output_filter we use in portable |
| 4082 | modified the length of the dequeued datagram (to futz with the headers |
| 4083 | for !OpenBSD). |
| 4084 | |
| 4085 | In channel_output_poll(), don't enqueue datagrams that won't fit in the |
| 4086 | peer's advertised packet size (highly unlikely to ever occur) or which |
| 4087 | won't fit in the peer's remaining window (more likely). |
| 4088 | |
| 4089 | In channel_input_data(), account for the 4-byte string header in |
| 4090 | datagram packets that we accept from the peer and enqueue in c->output. |
| 4091 | |
| 4092 | report, analysis and testing 2/3 cases from wierbows AT us.ibm.com; |
| 4093 | "looks good" markus@ |
Damien Miller | 7fa9660 | 2010-08-05 13:03:13 +1000 | [diff] [blame] | 4094 | |
Damien Miller | 8e604ac | 2010-08-09 02:28:10 +1000 | [diff] [blame] | 4095 | 20100803 |
Darren Tucker | 8b7a055 | 2010-08-03 15:50:16 +1000 | [diff] [blame] | 4096 | - (dtucker) [monitor.c] Bug #1795: Initialize the values to be returned from |
| 4097 | PAM to sane values in case the PAM method doesn't write to them. Spotted by |
| 4098 | Bitman Zhou, ok djm@. |
Damien Miller | 844cccf | 2010-08-03 16:03:29 +1000 | [diff] [blame] | 4099 | - OpenBSD CVS Sync |
| 4100 | - djm@cvs.openbsd.org 2010/07/16 04:45:30 |
| 4101 | [ssh-keygen.c] |
| 4102 | avoid bogus compiler warning |
Damien Miller | 4e8285e | 2010-08-03 16:04:03 +1000 | [diff] [blame] | 4103 | - djm@cvs.openbsd.org 2010/07/16 14:07:35 |
| 4104 | [ssh-rsa.c] |
| 4105 | more timing paranoia - compare all parts of the expected decrypted |
| 4106 | data before returning. AFAIK not exploitable in the SSH protocol. |
| 4107 | "groovy" deraadt@ |
Damien Miller | c4bb91c | 2010-08-03 16:04:22 +1000 | [diff] [blame] | 4108 | - djm@cvs.openbsd.org 2010/07/19 03:16:33 |
| 4109 | [sftp-client.c] |
| 4110 | bz#1797: fix swapped args in upload_dir_internal(), breaking recursive |
| 4111 | upload depth checks and causing verbose printing of transfers to always |
| 4112 | be turned on; patch from imorgan AT nas.nasa.gov |
Damien Miller | e11e1ea | 2010-08-03 16:04:46 +1000 | [diff] [blame] | 4113 | - djm@cvs.openbsd.org 2010/07/19 09:15:12 |
| 4114 | [clientloop.c readconf.c readconf.h ssh.c ssh_config.5] |
| 4115 | add a "ControlPersist" option that automatically starts a background |
| 4116 | ssh(1) multiplex master when connecting. This connection can stay alive |
| 4117 | indefinitely, or can be set to automatically close after a user-specified |
| 4118 | duration of inactivity. bz#1330 - patch by dwmw2 AT infradead.org, but |
| 4119 | further hacked on by wmertens AT cisco.com, apb AT cequrux.com, |
| 4120 | martin-mindrot-bugzilla AT earth.li and myself; "looks ok" markus@ |
Damien Miller | 8c1eb11 | 2010-08-03 16:05:05 +1000 | [diff] [blame] | 4121 | - djm@cvs.openbsd.org 2010/07/21 02:10:58 |
| 4122 | [misc.c] |
| 4123 | sync timingsafe_bcmp() with the one dempsky@ committed to sys/lib/libkern |
Damien Miller | 081f3c7 | 2010-08-03 16:05:25 +1000 | [diff] [blame] | 4124 | - dtucker@cvs.openbsd.org 2010/07/23 08:49:25 |
| 4125 | [ssh.1] |
| 4126 | Ciphers is documented in ssh_config(5) these days |
Darren Tucker | 8b7a055 | 2010-08-03 15:50:16 +1000 | [diff] [blame] | 4127 | |
| 4128 | 20100819 |
Darren Tucker | 12b29db | 2010-07-19 21:24:13 +1000 | [diff] [blame] | 4129 | - (dtucker) [contrib/ssh-copy-ud.1] Bug #1786: update ssh-copy-id.1 with more |
| 4130 | details about its behaviour WRT existing directories. Patch from |
| 4131 | asguthrie at gmail com, ok djm. |
| 4132 | |
Damien Miller | 9308fc7 | 2010-07-16 13:56:01 +1000 | [diff] [blame] | 4133 | 20100716 |
| 4134 | - (djm) OpenBSD CVS Sync |
| 4135 | - djm@cvs.openbsd.org 2010/07/02 04:32:44 |
| 4136 | [misc.c] |
| 4137 | unbreak strdelim() skipping past quoted strings, e.g. |
| 4138 | AllowUsers "blah blah" blah |
| 4139 | was broken; report and fix in bz#1757 from bitman.zhou AT centrify.com |
| 4140 | ok dtucker; |
Damien Miller | 1f25ab4 | 2010-07-16 13:56:23 +1000 | [diff] [blame] | 4141 | - djm@cvs.openbsd.org 2010/07/12 22:38:52 |
| 4142 | [ssh.c] |
| 4143 | Make ExitOnForwardFailure work with fork-after-authentication ("ssh -f") |
| 4144 | for protocol 2. ok markus@ |
Damien Miller | d0244d4 | 2010-07-16 13:56:43 +1000 | [diff] [blame] | 4145 | - djm@cvs.openbsd.org 2010/07/12 22:41:13 |
| 4146 | [ssh.c ssh_config.5] |
| 4147 | expand %h to the hostname in ssh_config Hostname options. While this |
| 4148 | sounds useless, it is actually handy for working with unqualified |
| 4149 | hostnames: |
| 4150 | |
| 4151 | Host *.* |
| 4152 | Hostname %h |
| 4153 | Host * |
| 4154 | Hostname %h.example.org |
| 4155 | |
| 4156 | "I like it" markus@ |
Damien Miller | 8a0268f | 2010-07-16 13:57:51 +1000 | [diff] [blame] | 4157 | - djm@cvs.openbsd.org 2010/07/13 11:52:06 |
| 4158 | [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c] |
| 4159 | [packet.c ssh-rsa.c] |
| 4160 | implement a timing_safe_cmp() function to compare memory without leaking |
| 4161 | timing information by short-circuiting like memcmp() and use it for |
| 4162 | some of the more sensitive comparisons (though nothing high-value was |
| 4163 | readily attackable anyway); "looks ok" markus@ |
Damien Miller | ea1651c | 2010-07-16 13:58:37 +1000 | [diff] [blame] | 4164 | - djm@cvs.openbsd.org 2010/07/13 23:13:16 |
| 4165 | [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c packet.c] |
| 4166 | [ssh-rsa.c] |
| 4167 | s/timing_safe_cmp/timingsafe_bcmp/g |
Damien Miller | bcfbc48 | 2010-07-16 13:59:11 +1000 | [diff] [blame] | 4168 | - jmc@cvs.openbsd.org 2010/07/14 17:06:58 |
| 4169 | [ssh.1] |
| 4170 | finally ssh synopsis looks nice again! this commit just removes a ton of |
| 4171 | hacks we had in place to make it work with old groff; |
Damien Miller | bad5e03 | 2010-07-16 13:59:59 +1000 | [diff] [blame] | 4172 | - schwarze@cvs.openbsd.org 2010/07/15 21:20:38 |
| 4173 | [ssh-keygen.1] |
| 4174 | repair incorrect block nesting, which screwed up indentation; |
| 4175 | problem reported and fix OK by jmc@ |
Damien Miller | 9308fc7 | 2010-07-16 13:56:01 +1000 | [diff] [blame] | 4176 | |
Tim Rice | cfbdc28 | 2010-07-14 13:42:28 -0700 | [diff] [blame] | 4177 | 20100714 |
| 4178 | - (tim) [contrib/redhat/openssh.spec] Bug 1796: Test for skip_x11_askpass |
| 4179 | (line 77) should have been for no_x11_askpass. |
| 4180 | |
Damien Miller | cede1db | 2010-07-02 13:33:48 +1000 | [diff] [blame] | 4181 | 20100702 |
| 4182 | - (djm) OpenBSD CVS Sync |
| 4183 | - jmc@cvs.openbsd.org 2010/06/26 00:57:07 |
| 4184 | [ssh_config.5] |
| 4185 | tweak previous; |
Damien Miller | b96c441 | 2010-07-02 13:34:24 +1000 | [diff] [blame] | 4186 | - djm@cvs.openbsd.org 2010/06/26 23:04:04 |
| 4187 | [ssh.c] |
| 4188 | oops, forgot to #include <canohost.h>; spotted and patch from chl@ |
Damien Miller | 44b2504 | 2010-07-02 13:35:01 +1000 | [diff] [blame] | 4189 | - djm@cvs.openbsd.org 2010/06/29 23:15:30 |
| 4190 | [ssh-keygen.1 ssh-keygen.c] |
| 4191 | allow import (-i) and export (-e) of PEM and PKCS#8 encoded keys; |
| 4192 | bz#1749; ok markus@ |
Damien Miller | 6018a36 | 2010-07-02 13:35:19 +1000 | [diff] [blame] | 4193 | - djm@cvs.openbsd.org 2010/06/29 23:16:46 |
| 4194 | [auth2-pubkey.c sshd_config.5] |
| 4195 | allow key options (command="..." and friends) in AuthorizedPrincipals; |
| 4196 | ok markus@ |
Damien Miller | ea72728 | 2010-07-02 13:35:34 +1000 | [diff] [blame] | 4197 | - jmc@cvs.openbsd.org 2010/06/30 07:24:25 |
| 4198 | [ssh-keygen.1] |
| 4199 | tweak previous; |
Damien Miller | 6022f58 | 2010-07-02 13:37:01 +1000 | [diff] [blame] | 4200 | - jmc@cvs.openbsd.org 2010/06/30 07:26:03 |
| 4201 | [ssh-keygen.c] |
| 4202 | sort usage(); |
Damien Miller | d59dab8 | 2010-07-02 13:37:17 +1000 | [diff] [blame] | 4203 | - jmc@cvs.openbsd.org 2010/06/30 07:28:34 |
| 4204 | [sshd_config.5] |
| 4205 | tweak previous; |
Damien Miller | 0979b40 | 2010-07-02 13:37:33 +1000 | [diff] [blame] | 4206 | - millert@cvs.openbsd.org 2010/07/01 13:06:59 |
| 4207 | [scp.c] |
| 4208 | Fix a longstanding problem where if you suspend scp at the |
| 4209 | password/passphrase prompt the terminal mode is not restored. |
| 4210 | OK djm@ |
Damien Miller | 527ded7 | 2010-07-02 13:40:16 +1000 | [diff] [blame] | 4211 | - phessler@cvs.openbsd.org 2010/06/27 19:19:56 |
| 4212 | [regress/Makefile] |
| 4213 | fix how we run the tests so we can successfully use SUDO='sudo -E' |
| 4214 | in our env |
Damien Miller | ab139cd | 2010-07-02 13:42:18 +1000 | [diff] [blame] | 4215 | - djm@cvs.openbsd.org 2010/06/29 23:59:54 |
| 4216 | [cert-userkey.sh] |
| 4217 | regress tests for key options in AuthorizedPrincipals |
Damien Miller | cede1db | 2010-07-02 13:33:48 +1000 | [diff] [blame] | 4218 | |
Tim Rice | 3fd307d | 2010-06-26 16:45:15 -0700 | [diff] [blame] | 4219 | 20100627 |
| 4220 | - (tim) [openbsd-compat/port-uw.c] Reorder includes. auth-options.h now needs |
| 4221 | key.h. |
| 4222 | |
Damien Miller | 2e77446 | 2010-06-26 09:30:47 +1000 | [diff] [blame] | 4223 | 20100626 |
| 4224 | - (djm) OpenBSD CVS Sync |
| 4225 | - djm@cvs.openbsd.org 2010/05/21 05:00:36 |
| 4226 | [misc.c] |
| 4227 | colon() returns char*, so s/return (0)/return NULL/ |
Damien Miller | 4fe686d | 2010-06-26 09:36:10 +1000 | [diff] [blame] | 4228 | - markus@cvs.openbsd.org 2010/06/08 21:32:19 |
| 4229 | [ssh-pkcs11.c] |
| 4230 | check length of value returned C_GetAttributValue for != 0 |
| 4231 | from mdrtbugzilla@codefive.co.uk; bugzilla #1773; ok dtucker@ |
Damien Miller | c094d1e | 2010-06-26 09:36:34 +1000 | [diff] [blame] | 4232 | - djm@cvs.openbsd.org 2010/06/17 07:07:30 |
| 4233 | [mux.c] |
| 4234 | Correct sizing of object to be allocated by calloc(), replacing |
| 4235 | sizeof(state) with sizeof(*state). This worked by accident since |
| 4236 | the struct contained a single int at present, but could have broken |
| 4237 | in the future. patch from hyc AT symas.com |
Damien Miller | 99ac4e9 | 2010-06-26 09:36:58 +1000 | [diff] [blame] | 4238 | - djm@cvs.openbsd.org 2010/06/18 00:58:39 |
| 4239 | [sftp.c] |
| 4240 | unbreak ls in working directories that contains globbing characters in |
| 4241 | their pathnames. bz#1655 reported by vgiffin AT apple.com |
Damien Miller | 7aa46ec | 2010-06-26 09:37:57 +1000 | [diff] [blame] | 4242 | - djm@cvs.openbsd.org 2010/06/18 03:16:03 |
| 4243 | [session.c] |
| 4244 | Missing check for chroot_director == "none" (we already checked against |
| 4245 | NULL); bz#1564 from Jan.Pechanec AT Sun.COM |
Damien Miller | 4956631 | 2010-06-26 09:38:23 +1000 | [diff] [blame] | 4246 | - djm@cvs.openbsd.org 2010/06/18 04:43:08 |
| 4247 | [sftp-client.c] |
| 4248 | fix memory leak in do_realpath() error path; bz#1771, patch from |
| 4249 | anicka AT suse.cz |
Damien Miller | ab6de35 | 2010-06-26 09:38:45 +1000 | [diff] [blame] | 4250 | - djm@cvs.openbsd.org 2010/06/22 04:22:59 |
| 4251 | [servconf.c sshd_config.5] |
| 4252 | expose some more sshd_config options inside Match blocks: |
| 4253 | AuthorizedKeysFile AuthorizedPrincipalsFile |
| 4254 | HostbasedUsesNameFromPacketOnly PermitTunnel |
| 4255 | bz#1764; feedback from imorgan AT nas.nasa.gov; ok dtucker@ |
Damien Miller | ba3420a | 2010-06-26 09:39:07 +1000 | [diff] [blame] | 4256 | - djm@cvs.openbsd.org 2010/06/22 04:32:06 |
| 4257 | [ssh-keygen.c] |
| 4258 | standardise error messages when attempting to open private key |
| 4259 | files to include "progname: filename: error reason" |
| 4260 | bz#1783; ok dtucker@ |
Damien Miller | 48147d6 | 2010-06-26 09:39:25 +1000 | [diff] [blame] | 4261 | - djm@cvs.openbsd.org 2010/06/22 04:49:47 |
| 4262 | [auth.c] |
| 4263 | queue auth debug messages for bad ownership or permissions on the user's |
| 4264 | keyfiles. These messages will be sent after the user has successfully |
| 4265 | authenticated (where our client will display them with LogLevel=debug). |
Damien Miller | 0e76c5e | 2010-06-26 09:39:59 +1000 | [diff] [blame] | 4266 | bz#1554; ok dtucker@ |
| 4267 | - djm@cvs.openbsd.org 2010/06/22 04:54:30 |
| 4268 | [ssh-keyscan.c] |
| 4269 | replace verbose and overflow-prone Linebuf code with read_keyfile_line() |
| 4270 | based on patch from joachim AT joachimschipper.nl; bz#1565; ok dtucker@ |
Damien Miller | 1b2b61e | 2010-06-26 09:47:43 +1000 | [diff] [blame] | 4271 | - djm@cvs.openbsd.org 2010/06/22 04:59:12 |
| 4272 | [session.c] |
| 4273 | include the user name on "subsystem request for ..." log messages; |
| 4274 | bz#1571; ok dtucker@ |
Damien Miller | d834d35 | 2010-06-26 09:48:02 +1000 | [diff] [blame] | 4275 | - djm@cvs.openbsd.org 2010/06/23 02:59:02 |
| 4276 | [ssh-keygen.c] |
| 4277 | fix printing of extensions in v01 certificates that I broke in r1.190 |
Damien Miller | 232cfb1 | 2010-06-26 09:50:30 +1000 | [diff] [blame] | 4278 | - djm@cvs.openbsd.org 2010/06/25 07:14:46 |
| 4279 | [channels.c mux.c readconf.c readconf.h ssh.h] |
| 4280 | bz#1327: remove hardcoded limit of 100 permitopen clauses and port |
| 4281 | forwards per direction; ok markus@ stevesk@ |
Damien Miller | 8853ca5 | 2010-06-26 10:00:14 +1000 | [diff] [blame] | 4282 | - djm@cvs.openbsd.org 2010/06/25 07:20:04 |
| 4283 | [channels.c session.c] |
| 4284 | bz#1750: fix requirement for /dev/null inside ChrootDirectory for |
| 4285 | internal-sftp accidentally introduced in r1.253 by removing the code |
| 4286 | that opens and dup /dev/null to stderr and modifying the channels code |
| 4287 | to read stderr but discard it instead; ok markus@ |
Damien Miller | bda3eca | 2010-06-26 10:01:33 +1000 | [diff] [blame] | 4288 | - djm@cvs.openbsd.org 2010/06/25 08:46:17 |
| 4289 | [auth1.c auth2-none.c] |
| 4290 | skip the initial check for access with an empty password when |
| 4291 | PermitEmptyPasswords=no; bz#1638; ok markus@ |
Damien Miller | 383ffe6 | 2010-06-26 10:02:03 +1000 | [diff] [blame] | 4292 | - djm@cvs.openbsd.org 2010/06/25 23:10:30 |
| 4293 | [ssh.c] |
| 4294 | log the hostname and address that we connected to at LogLevel=verbose |
| 4295 | after authentication is successful to mitigate "phishing" attacks by |
| 4296 | servers with trusted keys that accept authentication silently and |
| 4297 | automatically before presenting fake password/passphrase prompts; |
| 4298 | "nice!" markus@ |
Damien Miller | 1ab6a51 | 2010-06-26 10:02:24 +1000 | [diff] [blame] | 4299 | - djm@cvs.openbsd.org 2010/06/25 23:10:30 |
| 4300 | [ssh.c] |
| 4301 | log the hostname and address that we connected to at LogLevel=verbose |
| 4302 | after authentication is successful to mitigate "phishing" attacks by |
| 4303 | servers with trusted keys that accept authentication silently and |
| 4304 | automatically before presenting fake password/passphrase prompts; |
| 4305 | "nice!" markus@ |
Damien Miller | 2e77446 | 2010-06-26 09:30:47 +1000 | [diff] [blame] | 4306 | |
Damien Miller | d82a260 | 2010-06-22 15:02:39 +1000 | [diff] [blame] | 4307 | 20100622 |
| 4308 | - (djm) [loginrec.c] crank LINFO_NAMESIZE (username length) to 512 |
| 4309 | bz#1579; ok dtucker |
| 4310 | |
Damien Miller | ea90979 | 2010-06-18 11:09:24 +1000 | [diff] [blame] | 4311 | 20100618 |
| 4312 | - (djm) [contrib/ssh-copy-id] Update key file explicitly under ~ |
| 4313 | rather than assuming that $CWD == $HOME. bz#1500, patch from |
| 4314 | timothy AT gelter.com |
| 4315 | |
Tim Rice | b9ae4ec | 2010-06-17 11:11:44 -0700 | [diff] [blame] | 4316 | 20100617 |
| 4317 | - (tim) [contrib/cygwin/README] Remove a reference to the obsolete |
| 4318 | minires-devel package, and to add the reference to the libedit-devel |
| 4319 | package since CYgwin now provides libedit. Patch from Corinna Vinschen. |
| 4320 | |
Damien Miller | 3bcce80 | 2010-05-21 14:48:16 +1000 | [diff] [blame] | 4321 | 20100521 |
| 4322 | - (djm) OpenBSD CVS Sync |
| 4323 | - djm@cvs.openbsd.org 2010/05/07 11:31:26 |
| 4324 | [regress/Makefile regress/cert-userkey.sh] |
| 4325 | regress tests for AuthorizedPrincipalsFile and "principals=" key option. |
| 4326 | feedback and ok markus@ |
Damien Miller | 3b90382 | 2010-05-21 14:56:25 +1000 | [diff] [blame] | 4327 | - djm@cvs.openbsd.org 2010/05/11 02:58:04 |
| 4328 | [auth-rsa.c] |
| 4329 | don't accept certificates marked as "cert-authority" here; ok markus@ |
Damien Miller | c6afb5f | 2010-05-21 14:56:47 +1000 | [diff] [blame] | 4330 | - djm@cvs.openbsd.org 2010/05/14 00:47:22 |
| 4331 | [ssh-add.c] |
| 4332 | check that the certificate matches the corresponding private key before |
| 4333 | grafting it on |
Damien Miller | d530f5f | 2010-05-21 14:57:10 +1000 | [diff] [blame] | 4334 | - djm@cvs.openbsd.org 2010/05/14 23:29:23 |
| 4335 | [channels.c channels.h mux.c ssh.c] |
| 4336 | Pause the mux channel while waiting for reply from aynch callbacks. |
| 4337 | Prevents misordering of replies if new requests arrive while waiting. |
| 4338 | |
| 4339 | Extend channel open confirm callback to allow signalling failure |
| 4340 | conditions as well as success. Use this to 1) fix a memory leak, 2) |
| 4341 | start using the above pause mechanism and 3) delay sending a success/ |
| 4342 | failure message on mux slave session open until we receive a reply from |
| 4343 | the server. |
| 4344 | |
| 4345 | motivated by and with feedback from markus@ |
Damien Miller | 388f6fc | 2010-05-21 14:57:35 +1000 | [diff] [blame] | 4346 | - markus@cvs.openbsd.org 2010/05/16 12:55:51 |
| 4347 | [PROTOCOL.mux clientloop.h mux.c readconf.c readconf.h ssh.1 ssh.c] |
| 4348 | mux support for remote forwarding with dynamic port allocation, |
| 4349 | use with |
| 4350 | LPORT=`ssh -S muxsocket -R0:localhost:25 -O forward somehost` |
| 4351 | feedback and ok djm@ |
Damien Miller | 8439955 | 2010-05-21 14:58:12 +1000 | [diff] [blame] | 4352 | - djm@cvs.openbsd.org 2010/05/20 11:25:26 |
| 4353 | [auth2-pubkey.c] |
| 4354 | fix logspam when key options (from="..." especially) deny non-matching |
| 4355 | keys; reported by henning@ also bz#1765; ok markus@ dtucker@ |
Damien Miller | d0e4a8e | 2010-05-21 14:58:32 +1000 | [diff] [blame] | 4356 | - djm@cvs.openbsd.org 2010/05/20 23:46:02 |
| 4357 | [PROTOCOL.certkeys auth-options.c ssh-keygen.c] |
| 4358 | Move the permit-* options to the non-critical "extensions" field for v01 |
| 4359 | certificates. The logic is that if another implementation fails to |
| 4360 | implement them then the connection just loses features rather than fails |
| 4361 | outright. |
| 4362 | |
| 4363 | ok markus@ |
Damien Miller | 3bcce80 | 2010-05-21 14:48:16 +1000 | [diff] [blame] | 4364 | |
Darren Tucker | 5b6d0d0 | 2010-05-12 16:51:38 +1000 | [diff] [blame] | 4365 | 20100511 |
| 4366 | - (dtucker) [Makefile.in] Bug #1770: Link libopenbsd-compat twice to solve |
| 4367 | circular dependency problem on old or odd platforms. From Tom Lane, ok |
| 4368 | djm@. |
Damien Miller | 4b1ec83 | 2010-05-12 17:49:59 +1000 | [diff] [blame] | 4369 | - (djm) [openbsd-compat/openssl-compat.h] Fix build breakage on older |
| 4370 | libcrypto by defining OPENSSL_[DR]SA_MAX_MODULUS_BITS if they aren't |
| 4371 | already. ok dtucker@ |
Darren Tucker | 5b6d0d0 | 2010-05-12 16:51:38 +1000 | [diff] [blame] | 4372 | |
Damien Miller | 50af79b | 2010-05-10 11:52:00 +1000 | [diff] [blame] | 4373 | 20100510 |
| 4374 | - OpenBSD CVS Sync |
| 4375 | - djm@cvs.openbsd.org 2010/04/23 01:47:41 |
| 4376 | [ssh-keygen.c] |
| 4377 | bz#1740: display a more helpful error message when $HOME is |
| 4378 | inaccessible while trying to create .ssh directory. Based on patch |
| 4379 | from jchadima AT redhat.com; ok dtucker@ |
Damien Miller | 85c50d7 | 2010-05-10 11:53:02 +1000 | [diff] [blame] | 4380 | - djm@cvs.openbsd.org 2010/04/23 22:27:38 |
| 4381 | [mux.c] |
| 4382 | set "detach_close" flag when registering channel cleanup callbacks. |
| 4383 | This causes the channel to close normally when its fds close and |
| 4384 | hangs when terminating a mux slave using ~. bz#1758; ok markus@ |
Damien Miller | 22a2988 | 2010-05-10 11:53:54 +1000 | [diff] [blame] | 4385 | - djm@cvs.openbsd.org 2010/04/23 22:42:05 |
| 4386 | [session.c] |
| 4387 | set stderr to /dev/null for subsystems rather than just closing it. |
| 4388 | avoids hangs if a subsystem or shell initialisation writes to stderr. |
| 4389 | bz#1750; ok markus@ |
Damien Miller | bebbb7e | 2010-05-10 11:54:38 +1000 | [diff] [blame] | 4390 | - djm@cvs.openbsd.org 2010/04/23 22:48:31 |
| 4391 | [ssh-keygen.c] |
| 4392 | refuse to generate keys longer than OPENSSL_[RD]SA_MAX_MODULUS_BITS, |
| 4393 | since we would refuse to use them anyway. bz#1516; ok dtucker@ |
Damien Miller | 79442c0 | 2010-05-10 11:55:38 +1000 | [diff] [blame] | 4394 | - djm@cvs.openbsd.org 2010/04/26 22:28:24 |
| 4395 | [sshconnect2.c] |
| 4396 | bz#1502: authctxt.success is declared as an int, but passed by |
| 4397 | reference to function that accepts sig_atomic_t*. Convert it to |
| 4398 | the latter; ok markus@ dtucker@ |
Damien Miller | 2725c21 | 2010-05-10 11:56:14 +1000 | [diff] [blame] | 4399 | - djm@cvs.openbsd.org 2010/05/01 02:50:50 |
| 4400 | [PROTOCOL.certkeys] |
| 4401 | typo; jmeltzer@ |
Damien Miller | 099fc16 | 2010-05-10 11:56:50 +1000 | [diff] [blame] | 4402 | - dtucker@cvs.openbsd.org 2010/05/05 04:22:09 |
| 4403 | [sftp.c] |
| 4404 | restore mput and mget which got lost in the tab-completion changes. |
| 4405 | found by Kenneth Whitaker, ok djm@ |
Damien Miller | 30da344 | 2010-05-10 11:58:03 +1000 | [diff] [blame] | 4406 | - djm@cvs.openbsd.org 2010/05/07 11:30:30 |
| 4407 | [auth-options.c auth-options.h auth.c auth.h auth2-pubkey.c] |
| 4408 | [key.c servconf.c servconf.h sshd.8 sshd_config.5] |
| 4409 | add some optional indirection to matching of principal names listed |
| 4410 | in certificates. Currently, a certificate must include the a user's name |
| 4411 | to be accepted for authentication. This change adds the ability to |
| 4412 | specify a list of certificate principal names that are acceptable. |
| 4413 | |
| 4414 | When authenticating using a CA trusted through ~/.ssh/authorized_keys, |
| 4415 | this adds a new principals="name1[,name2,...]" key option. |
| 4416 | |
| 4417 | For CAs listed through sshd_config's TrustedCAKeys option, a new config |
| 4418 | option "AuthorizedPrincipalsFile" specifies a per-user file containing |
| 4419 | the list of acceptable names. |
| 4420 | |
| 4421 | If either option is absent, the current behaviour of requiring the |
| 4422 | username to appear in principals continues to apply. |
| 4423 | |
| 4424 | These options are useful for role accounts, disjoint account namespaces |
| 4425 | and "user@realm"-style naming policies in certificates. |
| 4426 | |
| 4427 | feedback and ok markus@ |
Damien Miller | 81d3fc5 | 2010-05-10 11:58:45 +1000 | [diff] [blame] | 4428 | - jmc@cvs.openbsd.org 2010/05/07 12:49:17 |
| 4429 | [sshd_config.5] |
| 4430 | tweak previous; |
Damien Miller | 50af79b | 2010-05-10 11:52:00 +1000 | [diff] [blame] | 4431 | |
Darren Tucker | 9f8703b | 2010-04-23 11:12:06 +1000 | [diff] [blame] | 4432 | 20100423 |
| 4433 | - (dtucker) [configure.ac] Bug #1756: Check for the existence of a lib64 dir |
| 4434 | in the openssl install directory (some newer openssl versions do this on at |
| 4435 | least some amd64 platforms). |
| 4436 | |
Damien Miller | c4eddee | 2010-04-18 08:07:43 +1000 | [diff] [blame] | 4437 | 20100418 |
| 4438 | - OpenBSD CVS Sync |
| 4439 | - jmc@cvs.openbsd.org 2010/04/16 06:45:01 |
| 4440 | [ssh_config.5] |
| 4441 | tweak previous; ok djm |
Damien Miller | 1f18142 | 2010-04-18 08:08:03 +1000 | [diff] [blame] | 4442 | - jmc@cvs.openbsd.org 2010/04/16 06:47:04 |
| 4443 | [ssh-keygen.1 ssh-keygen.c] |
| 4444 | tweak previous; ok djm |
Damien Miller | c617aa9 | 2010-04-18 08:08:20 +1000 | [diff] [blame] | 4445 | - djm@cvs.openbsd.org 2010/04/16 21:14:27 |
| 4446 | [sshconnect.c] |
| 4447 | oops, %r => remote username, not %u |
Damien Miller | 53f4bb6 | 2010-04-18 08:15:14 +1000 | [diff] [blame] | 4448 | - djm@cvs.openbsd.org 2010/04/16 01:58:45 |
| 4449 | [regress/cert-hostkey.sh regress/cert-userkey.sh] |
| 4450 | regression tests for v01 certificate format |
| 4451 | includes interop tests for v00 certs |
Darren Tucker | e25a9bd | 2010-04-18 13:35:00 +1000 | [diff] [blame] | 4452 | - (dtucker) [contrib/aix/buildbff.sh] Fix creation of ssh_prng_cmds.default |
| 4453 | file. |
Damien Miller | c4eddee | 2010-04-18 08:07:43 +1000 | [diff] [blame] | 4454 | |
Damien Miller | a45f1c0 | 2010-04-16 15:51:34 +1000 | [diff] [blame] | 4455 | 20100416 |
| 4456 | - (djm) Release openssh-5.5p1 |
Damien Miller | d6fc306 | 2010-04-16 15:51:45 +1000 | [diff] [blame] | 4457 | - OpenBSD CVS Sync |
| 4458 | - djm@cvs.openbsd.org 2010/03/26 03:13:17 |
| 4459 | [bufaux.c] |
| 4460 | allow buffer_get_int_ret/buffer_get_int64_ret to take a NULL pointer |
| 4461 | argument to allow skipping past values in a buffer |
Damien Miller | 67f30d7 | 2010-04-16 15:52:03 +1000 | [diff] [blame] | 4462 | - jmc@cvs.openbsd.org 2010/03/26 06:54:36 |
| 4463 | [ssh.1] |
| 4464 | tweak previous; |
Damien Miller | 544378d | 2010-04-16 15:52:24 +1000 | [diff] [blame] | 4465 | - jmc@cvs.openbsd.org 2010/03/27 14:26:55 |
| 4466 | [ssh_config.5] |
| 4467 | tweak previous; ok dtucker |
Damien Miller | deb5a14 | 2010-04-16 15:52:43 +1000 | [diff] [blame] | 4468 | - djm@cvs.openbsd.org 2010/04/10 00:00:16 |
| 4469 | [ssh.c] |
| 4470 | bz#1746 - suppress spurious tty warning when using -O and stdin |
| 4471 | is not a tty; ok dtucker@ markus@ |
Damien Miller | 6728399 | 2010-04-16 15:53:02 +1000 | [diff] [blame] | 4472 | - djm@cvs.openbsd.org 2010/04/10 00:04:30 |
| 4473 | [sshconnect.c] |
| 4474 | fix terminology: we didn't find a certificate in known_hosts, we found |
| 4475 | a CA key |
Damien Miller | 22c97f1 | 2010-04-16 15:53:23 +1000 | [diff] [blame] | 4476 | - djm@cvs.openbsd.org 2010/04/10 02:08:44 |
| 4477 | [clientloop.c] |
| 4478 | bz#1698: kill channel when pty allocation requests fail. Fixed |
| 4479 | stuck client if the server refuses pty allocation. |
| 4480 | ok dtucker@ "think so" markus@ |
Damien Miller | 8868065 | 2010-04-16 15:53:43 +1000 | [diff] [blame] | 4481 | - djm@cvs.openbsd.org 2010/04/10 02:10:56 |
| 4482 | [sshconnect2.c] |
| 4483 | show the key type that we are offering in debug(), helps distinguish |
| 4484 | between certs and plain keys as the path to the private key is usually |
| 4485 | the same. |
Damien Miller | 601a23c | 2010-04-16 15:54:01 +1000 | [diff] [blame] | 4486 | - djm@cvs.openbsd.org 2010/04/10 05:48:16 |
| 4487 | [mux.c] |
| 4488 | fix NULL dereference; from matthew.haub AT alumni.adelaide.edu.au |
Damien Miller | b1b1704 | 2010-04-16 15:54:19 +1000 | [diff] [blame] | 4489 | - djm@cvs.openbsd.org 2010/04/14 22:27:42 |
| 4490 | [ssh_config.5 sshconnect.c] |
| 4491 | expand %r => remote username in ssh_config:ProxyCommand; |
| 4492 | ok deraadt markus |
Damien Miller | 031c910 | 2010-04-16 15:54:44 +1000 | [diff] [blame] | 4493 | - markus@cvs.openbsd.org 2010/04/15 20:32:55 |
| 4494 | [ssh-pkcs11.c] |
| 4495 | retry lookup for private key if there's no matching key with CKA_SIGN |
| 4496 | attribute enabled; this fixes fixes MuscleCard support (bugzilla #1736) |
| 4497 | ok djm@ |
Damien Miller | 4e270b0 | 2010-04-16 15:56:21 +1000 | [diff] [blame] | 4498 | - djm@cvs.openbsd.org 2010/04/16 01:47:26 |
| 4499 | [PROTOCOL.certkeys auth-options.c auth-options.h auth-rsa.c] |
| 4500 | [auth2-pubkey.c authfd.c key.c key.h myproposal.h ssh-add.c] |
| 4501 | [ssh-agent.c ssh-dss.c ssh-keygen.1 ssh-keygen.c ssh-rsa.c] |
| 4502 | [sshconnect.c sshconnect2.c sshd.c] |
| 4503 | revised certificate format ssh-{dss,rsa}-cert-v01@openssh.com with the |
| 4504 | following changes: |
| 4505 | |
| 4506 | move the nonce field to the beginning of the certificate where it can |
| 4507 | better protect against chosen-prefix attacks on the signature hash |
| 4508 | |
| 4509 | Rename "constraints" field to "critical options" |
| 4510 | |
| 4511 | Add a new non-critical "extensions" field |
| 4512 | |
| 4513 | Add a serial number |
| 4514 | |
| 4515 | The older format is still support for authentication and cert generation |
| 4516 | (use "ssh-keygen -t v00 -s ca_key ..." to generate a v00 certificate) |
| 4517 | |
| 4518 | ok markus@ |