blob: 2c0258265675d3f21eab0f8e0f37fb00ef8f7c7f [file] [log] [blame]
Damien Miller9a661552013-07-18 16:09:04 +1000120130718
2 - (djm) OpenBSD CVS Sync
3 - dtucker@cvs.openbsd.org 2013/06/10 19:19:44
4 [readconf.c]
5 revert 1.203 while we investigate crashes reported by okan@
Damien Miller044bd2a2013-07-18 16:09:25 +10006 - guenther@cvs.openbsd.org 2013/06/17 04:48:42
7 [scp.c]
8 Handle time_t values as long long's when formatting them and when
9 parsing them from remote servers.
10 Improve error checking in parsing of 'T' lines.
11 ok dtucker@ deraadt@
Damien Miller30710702013-07-18 16:09:44 +100012 - markus@cvs.openbsd.org 2013/06/20 19:15:06
13 [krl.c]
14 don't leak the rdata blob on errors; ok djm@
Damien Miller20bdcd72013-07-18 16:10:09 +100015 - djm@cvs.openbsd.org 2013/06/21 00:34:49
16 [auth-rsa.c auth.h auth2-hostbased.c auth2-pubkey.c monitor.c]
17 for hostbased authentication, print the client host and user on
18 the auth success/failure line; bz#2064, ok dtucker@
Damien Miller7f2b4382013-07-18 16:10:29 +100019 - djm@cvs.openbsd.org 2013/06/21 00:37:49
20 [ssh_config.5]
21 explicitly mention that IdentitiesOnly can be used with IdentityFile
22 to control which keys are offered from an agent.
Damien Millerbbeb1da2013-07-18 16:10:49 +100023 - djm@cvs.openbsd.org 2013/06/21 05:42:32
24 [dh.c]
25 sprinkle in some error() to explain moduli(5) parse failures
Damien Miller81584412013-07-18 16:11:07 +100026 - djm@cvs.openbsd.org 2013/06/21 05:43:10
27 [scp.c]
28 make this -Wsign-compare clean after time_t conversion
Damien Millerbc35d922013-07-18 16:11:25 +100029 - djm@cvs.openbsd.org 2013/06/22 06:31:57
30 [scp.c]
31 improved time_t overflow check suggested by guenther@
Damien Millerfecfd112013-07-18 16:11:50 +100032 - jmc@cvs.openbsd.org 2013/06/27 14:05:37
33 [ssh-keygen.1 ssh.1 ssh_config.5 sshd.8 sshd_config.5]
34 do not use Sx for sections outwith the man page - ingo informs me that
35 stuff like html will render with broken links;
36 issue reported by Eric S. Raymond, via djm
Damien Miller0d02c3e2013-07-18 16:12:06 +100037 - markus@cvs.openbsd.org 2013/07/02 12:31:43
38 [dh.c]
39 remove extra whitespace
Damien Millerce986542013-07-18 16:12:44 +100040 - djm@cvs.openbsd.org 2013/07/12 00:19:59
41 [auth-options.c auth-rsa.c bufaux.c buffer.h channels.c hostfile.c]
42 [hostfile.h mux.c packet.c packet.h roaming_common.c serverloop.c]
43 fix pointer-signedness warnings from clang/llvm-3.3; "seems nice" deraadt@
Damien Miller746d1a62013-07-18 16:13:02 +100044 - djm@cvs.openbsd.org 2013/07/12 00:20:00
45 [sftp.c ssh-keygen.c ssh-pkcs11.c]
46 fix pointer-signedness warnings from clang/llvm-3.3; "seems nice" deraadt@
Damien Miller7313fc92013-07-18 16:13:19 +100047 - djm@cvs.openbsd.org 2013/07/12 00:43:50
48 [misc.c]
49 in ssh_gai_strerror() don't fallback to strerror for EAI_SYSTEM when
50 errno == 0. Avoids confusing error message in some broken resolver
51 cases. bz#2122 patch from plautrba AT redhat.com; ok dtucker
Damien Miller5bb88332013-07-18 16:13:37 +100052 - djm@cvs.openbsd.org 2013/07/12 05:42:03
53 [ssh-keygen.c]
54 do_print_resource_record() can never be called with a NULL filename, so
55 don't attempt (and bungle) asking for one if it has not been specified
56 bz#2127 ok dtucker@
Damien Miller9a661552013-07-18 16:09:04 +100057
Darren Tuckerb7482cf2013-07-02 20:06:46 +10005820130702
59 - (dtucker) [contrib/cygwin/README contrib/cygwin/ssh-host-config
60 contrib/cygwin/ssh-user-config] Modernizes and improve readability of
61 the Cygwin README file (which hasn't been updated for ages), drop
62 unsupported OSes from the ssh-host-config help text, and drop an
63 unneeded option from ssh-user-config. Patch from vinschen at redhat com.
64
Damien Miller36187092013-06-10 13:07:11 +10006520130610
66 - (djm) OpenBSD CVS Sync
67 - dtucker@cvs.openbsd.org 2013/06/07 15:37:52
68 [channels.c channels.h clientloop.c]
69 Add an "ABANDONED" channel state and use for mux sessions that are
70 disconnected via the ~. escape sequence. Channels in this state will
71 be able to close if the server responds, but do not count as active channels.
72 This means that if you ~. all of the mux clients when using ControlPersist
73 on a broken network, the backgrounded mux master will exit when the
74 Control Persist time expires rather than hanging around indefinitely.
75 bz#1917, also reported and tested by tedu@. ok djm@ markus@.
Darren Tucker6d8bd572013-06-11 11:26:10 +100076 - (dtucker) [Makefile.in configure.ac fixalgorithms] Remove unsupported
77 algorithms (Ciphers, MACs and HostKeyAlgorithms) from man pages.
Darren Tucker97b62f42013-06-11 11:47:24 +100078 - (dtucker) [myproposal.h] Do not advertise AES GSM ciphers if we don't have
79 the required OpenSSL support. Patch from naddy at freebsd.
Darren Tuckerb8ae92d2013-06-11 12:10:02 +100080 - (dtucker) [myproposal.h] Make the conditional algorithm support consistent
81 and add some comments so it's clear what goes where.
Damien Miller36187092013-06-10 13:07:11 +100082
Darren Tucker2ea9eb72013-06-05 15:04:00 +10008320130605
Darren Tuckerb4e00942013-06-05 22:48:44 +100084 - (dtucker) [myproposal.h] Enable sha256 kex methods based on the presence of
85 the necessary functions, not from the openssl version.
86 - (dtucker) [contrib/ssh-copy-id] bz#2117: Use portable operator in test.
87 Patch from cjwatson at debian.
Darren Tucker2a228732013-06-06 01:59:13 +100088 - (dtucker) [regress/forwarding.sh] For (as yet unknown) reason, the
89 forwarding test is extremely slow copying data on some machines so switch
90 back to copying the much smaller ls binary until we can figure out why
91 this is.
Darren Tuckerdc62edb2013-06-06 05:12:35 +100092 - (dtucker) [Makefile.in] append $CFLAGS to compiler options when building
93 modpipe in case there's anything in there we need.
Darren Tucker5d12b8f2013-06-06 08:09:10 +100094 - (dtucker) OpenBSD CVS Sync
95 - dtucker@cvs.openbsd.org 2013/06/02 21:01:51
96 [channels.h]
97 typo in comment
Darren Tuckerea8342c2013-06-06 08:11:40 +100098 - dtucker@cvs.openbsd.org 2013/06/02 23:36:29
99 [clientloop.h clientloop.c mux.c]
100 No need for the mux cleanup callback to be visible so restore it to static
101 and call it through the detach_user function pointer. ok djm@
Darren Tucker4ac66af2013-06-06 08:12:37 +1000102 - dtucker@cvs.openbsd.org 2013/06/03 00:03:18
103 [mac.c]
104 force the MAC output to be 64-bit aligned so umac won't see unaligned
105 accesses on strict-alignment architectures. bz#2101, patch from
106 tomas.kuthan at oracle.com, ok djm@
Darren Tucker194454d2013-06-06 08:16:04 +1000107 - dtucker@cvs.openbsd.org 2013/06/04 19:12:23
108 [scp.c]
109 use MAXPATHLEN for buffer size instead of fixed value. ok markus
Darren Tuckerea647212013-06-06 08:19:09 +1000110 - dtucker@cvs.openbsd.org 2013/06/04 20:42:36
111 [sftp.c]
112 Make sftp's libedit interface marginally multibyte aware by building up
113 the quoted string by character instead of by byte. Prevents failures
114 when linked against a libedit built with wide character support (bz#1990).
115 "looks ok" djm
Darren Tucker746e9062013-06-06 08:20:13 +1000116 - dtucker@cvs.openbsd.org 2013/06/05 02:07:29
117 [mux.c]
118 fix leaks in mux error paths, from Zhenbo Xu, found by Melton. bz#1967,
119 ok djm
Darren Tucker0cca17f2013-06-06 08:21:14 +1000120 - dtucker@cvs.openbsd.org 2013/06/05 02:27:50
121 [sshd.c]
122 When running sshd -D, close stderr unless we have explicitly requesting
123 logging to stderr. From james.hunt at ubuntu.com via bz#1976, djm's patch
124 so, err, ok dtucker.
Darren Tuckere52a2602013-06-06 08:22:05 +1000125 - dtucker@cvs.openbsd.org 2013/06/05 12:52:38
126 [sshconnect2.c]
127 Fix memory leaks found by Zhenbo Xu and the Melton tool. bz#1967, ok djm
Darren Tucker408eaf32013-06-06 08:22:46 +1000128 - dtucker@cvs.openbsd.org 2013/06/05 22:00:28
129 [readconf.c]
130 plug another memleak. bz#1967, from Zhenbo Xu, detected by Melton, ok djm
Darren Tuckerae133d42013-06-06 08:30:20 +1000131 - (dtucker) [configure.ac sftp.c openbsd-compat/openbsd-compat.h] Cater for
132 platforms that don't have multibyte character support (specifically,
133 mblen).
Darren Tucker2ea9eb72013-06-05 15:04:00 +1000134
Tim Rice86211d12013-06-01 18:38:23 -070013520130602
136 - (tim) [Makefile.in] Make Solaris, UnixWare, & OpenServer linkers happy
137 linking regress/modpipe.
Darren Tucker00e1abb2013-06-02 23:46:24 +1000138 - (dtucker) OpenBSD CVS Sync
139 - dtucker@cvs.openbsd.org 2013/06/02 13:33:05
140 [progressmeter.c]
141 Add misc.h for monotime prototype. (ID sync only).
Darren Tucker073f7952013-06-02 23:47:11 +1000142 - dtucker@cvs.openbsd.org 2013/06/02 13:35:58
143 [ssh-agent.c]
144 Make parent_alive_interval time_t to avoid signed/unsigned comparison
Darren Tuckeref4901c2013-06-03 01:59:13 +1000145 - (dtucker) [configure.ac] sys/un.h needs sys/socket.h on some platforms
Darren Tucker898ac932013-06-03 02:03:25 +1000146 to prevent noise from configure. Patch from Nathan Osman. (bz#2114).
147 - (dtucker) [configure.ac] bz#2111: don't try to use lastlog on Android.
148 Patch from Nathan Osman.
Tim Rice5ab9b632013-06-02 14:05:48 -0700149 - (tim) [configure.ac regress/Makefile] With rev 1.47 of test-exec.sh we
150 need a shell that can handle "[ file1 -nt file2 ]". Rather than keep
151 dealing with shell portability issues in regression tests, we let
152 configure find us a capable shell on those platforms with an old /bin/sh.
Tim Rice01ec0af2013-06-02 14:31:27 -0700153 - (tim) [aclocal.m4] Enhance OSSH_CHECK_CFLAG_COMPILE to check stderr.
154 feedback and ok dtucker
Tim Rice3f3064c2013-06-02 15:13:09 -0700155 - (tim) [regress/sftp-chroot.sh] skip if no sudo. ok dtucker
Darren Tucker0b43ffe2013-06-03 09:30:44 +1000156 - (dtucker) [configure.ac] Some platforms need sys/types.h before sys/un.h.
Darren Tucker16cac192013-06-04 12:55:24 +1000157 - (dtucker) [configure.ac] Some other platforms need sys/types.h before
158 sys/socket.h.
Tim Rice86211d12013-06-01 18:38:23 -0700159
Darren Tuckerc0c33732013-06-02 06:28:03 +100016020130601
161 - (dtucker) [configure.ac openbsd-compat/xcrypt.c] bz#2112: fall back to
Darren Tucker65cf7402013-06-02 09:11:19 +1000162 using openssl's DES_crypt function on platorms that don't have a native
Darren Tuckerc0c33732013-06-02 06:28:03 +1000163 one, eg Android. Based on a patch from Nathan Osman.
Darren Tuckerc7aad002013-06-02 07:18:47 +1000164 - (dtucker) [configure.ac defines.h] Test for fd_mask, howmany and NFDBITS
165 rather than trying to enumerate the plaforms that don't have them.
166 Based on a patch from Nathan Osman, with help from tim@.
Darren Tuckera627d422013-06-02 07:31:17 +1000167 - (dtucker) OpenBSD CVS Sync
168 - djm@cvs.openbsd.org 2013/05/17 00:13:13
169 [xmalloc.h cipher.c sftp-glob.c ssh-keyscan.c ssh.c sftp-common.c
170 ssh-ecdsa.c auth2-chall.c compat.c readconf.c kexgexs.c monitor.c
171 gss-genr.c cipher-3des1.c kex.c monitor_wrap.c ssh-pkcs11-client.c
172 auth-options.c rsa.c auth2-pubkey.c sftp.c hostfile.c auth2.c
173 servconf.c auth.c authfile.c xmalloc.c uuencode.c sftp-client.c
174 auth2-gss.c sftp-server.c bufaux.c mac.c session.c jpake.c kexgexc.c
175 sshconnect.c auth-chall.c auth2-passwd.c sshconnect1.c buffer.c
176 kexecdhs.c kexdhs.c ssh-rsa.c auth1.c ssh-pkcs11.c auth2-kbdint.c
177 kexdhc.c sshd.c umac.c ssh-dss.c auth2-jpake.c bufbn.c clientloop.c
178 monitor_mm.c scp.c roaming_client.c serverloop.c key.c auth-rsa.c
179 ssh-pkcs11-helper.c ssh-keysign.c ssh-keygen.c match.c channels.c
180 sshconnect2.c addrmatch.c mux.c canohost.c kexecdhc.c schnorr.c
181 ssh-add.c misc.c auth2-hostbased.c ssh-agent.c bufec.c groupaccess.c
182 dns.c packet.c readpass.c authfd.c moduli.c]
183 bye, bye xfree(); ok markus@
Darren Tucker74836ae2013-06-02 07:32:00 +1000184 - djm@cvs.openbsd.org 2013/05/19 02:38:28
185 [auth2-pubkey.c]
186 fix failure to recognise cert-authority keys if a key of a different type
187 appeared in authorized_keys before it; ok markus@
Darren Tucker0acca372013-06-02 07:41:51 +1000188 - djm@cvs.openbsd.org 2013/05/19 02:42:42
189 [auth.h auth.c key.c monitor.c auth-rsa.c auth2.c auth1.c key.h]
190 Standardise logging of supplemental information during userauth. Keys
191 and ruser is now logged in the auth success/failure message alongside
192 the local username, remote host/port and protocol in use. Certificates
193 contents and CA are logged too.
194 Pushing all logging onto a single line simplifies log analysis as it is
195 no longer necessary to relate information scattered across multiple log
196 entries. "I like it" markus@
Darren Tucker55119252013-06-02 07:43:59 +1000197 - dtucker@cvs.openbsd.org 2013/05/31 12:28:10
198 [ssh-agent.c]
199 Use time_t where appropriate. ok djm
Darren Tuckerb759c9c2013-06-02 07:46:16 +1000200 - dtucker@cvs.openbsd.org 2013/06/01 13:15:52
201 [ssh-agent.c clientloop.c misc.h packet.c progressmeter.c misc.c
202 channels.c sandbox-systrace.c]
203 Use clock_gettime(CLOCK_MONOTONIC ...) for ssh timers so that things like
204 keepalives and rekeying will work properly over clock steps. Suggested by
205 markus@, "looks good" djm@.
Darren Tucker3750fce2013-06-02 07:52:21 +1000206 - dtucker@cvs.openbsd.org 2013/06/01 20:59:25
207 [scp.c sftp-client.c]
208 Replace S_IWRITE, which isn't standardized, with S_IWUSR, which is. Patch
209 from Nathan Osman via bz#2085. ok deraadt.
Darren Tuckerc9a19912013-06-02 08:37:05 +1000210 - dtucker@cvs.openbsd.org 2013/06/01 22:34:50
211 [sftp-client.c]
212 Update progressmeter when data is acked, not when it's sent. bz#2108, from
213 Debian via Colin Watson, ok djm@
Darren Tuckerf60845f2013-06-02 08:07:31 +1000214 - (dtucker) [M auth-chall.c auth-krb5.c auth-pam.c cipher-aes.c cipher-ctr.c
215 groupaccess.c loginrec.c monitor.c monitor_wrap.c session.c sshd.c
216 sshlogin.c uidswap.c openbsd-compat/bsd-cygwin_util.c
217 openbsd-compat/getrrsetbyname-ldns.c openbsd-compat/port-aix.c
218 openbsd-compat/port-linux.c] Replace portable-specific instances of xfree
219 with the equivalent calls to free.
Darren Tuckera7108912013-06-02 08:18:31 +1000220 - (dtucker) [configure.ac misc.c] Look for clock_gettime in librt and fall
221 back to time(NULL) if we can't find it anywhere.
Darren Tuckere9887d12013-06-02 09:17:09 +1000222 - (dtucker) [sandbox-seccomp-filter.c] Allow clock_gettimeofday.
Darren Tuckerc0c33732013-06-02 06:28:03 +1000223
22420130529
Darren Tuckerefdf5342013-05-30 08:29:08 +1000225 - (dtucker) [configure.ac openbsd-compat/bsd-misc.h] bz#2087: Add a null
226 implementation of endgrent for platforms that don't have it (eg Android).
227 Loosely based on a patch from Nathan Osman, ok djm
Darren Tuckerc0c33732013-06-02 06:28:03 +1000228
Darren Tucker712de4d2013-05-17 09:07:12 +1000229 20130517
230 - (dtucker) OpenBSD CVS Sync
231 - djm@cvs.openbsd.org 2013/03/07 00:20:34
232 [regress/proxy-connect.sh]
233 repeat test with a style appended to the username
Darren Tucker7c8b1e72013-05-17 09:10:20 +1000234 - dtucker@cvs.openbsd.org 2013/03/23 11:09:43
Darren Tucker75129022013-05-17 09:19:10 +1000235 [regress/test-exec.sh]
Darren Tucker7c8b1e72013-05-17 09:10:20 +1000236 Only regenerate host keys if they don't exist or if ssh-keygen has changed
237 since they were. Reduces test runtime by 5-30% depending on machine
238 speed.
Darren Tucker75129022013-05-17 09:19:10 +1000239 - dtucker@cvs.openbsd.org 2013/04/06 06:00:22
240 [regress/rekey.sh regress/test-exec.sh regress/integrity.sh
241 regress/multiplex.sh Makefile regress/cfgmatch.sh]
242 Split the regress log into 3 parts: the debug output from ssh, the debug
243 log from sshd and the output from the client command (ssh, scp or sftp).
244 Somewhat functional now, will become more useful when ssh/sshd -E is added.
Darren Tuckerdfea3bc2013-05-17 09:31:39 +1000245 - dtucker@cvs.openbsd.org 2013/04/07 02:16:03
246 [regress/Makefile regress/rekey.sh regress/integrity.sh
247 regress/sshd-log-wrapper.sh regress/forwarding.sh regress/test-exec.sh]
248 use -E option for ssh and sshd to write debuging logs to ssh{,d}.log and
249 save the output from any failing tests. If a test fails the debug output
250 from ssh and sshd for the failing tests (and only the failing tests) should
251 be available in failed-ssh{,d}.log.
Darren Tuckerf3568fc2013-05-17 09:35:26 +1000252 - djm@cvs.openbsd.org 2013/04/18 02:46:12
Darren Tucker40aaff72013-05-17 09:36:20 +1000253 [regress/Makefile regress/sftp-chroot.sh]
Darren Tuckerf3568fc2013-05-17 09:35:26 +1000254 test sshd ChrootDirectory+internal-sftp; feedback & ok dtucker@
Darren Tucker40aaff72013-05-17 09:36:20 +1000255 - dtucker@cvs.openbsd.org 2013/04/22 07:23:08
Darren Tuckera4df65b2013-05-17 09:37:31 +1000256 [regress/multiplex.sh]
Darren Tucker40aaff72013-05-17 09:36:20 +1000257 Write mux master logs to regress.log instead of ssh.log to keep separate
Darren Tucker5e951732013-05-17 09:41:33 +1000258 - djm@cvs.openbsd.org 2013/05/10 03:46:14
Darren Tuckerc31c8722013-05-17 09:43:33 +1000259 [regress/modpipe.c]
Darren Tucker5e951732013-05-17 09:41:33 +1000260 sync some portability changes from portable OpenSSH (id sync only)
Darren Tuckera8a62fc2013-05-17 09:42:34 +1000261 - dtucker@cvs.openbsd.org 2013/05/16 02:10:35
Darren Tuckerc31c8722013-05-17 09:43:33 +1000262 [regress/rekey.sh]
Darren Tuckera8a62fc2013-05-17 09:42:34 +1000263 Add test for time-based rekeying
Darren Tuckerc31c8722013-05-17 09:43:33 +1000264 - dtucker@cvs.openbsd.org 2013/05/16 03:33:30
265 [regress/rekey.sh]
266 test rekeying when there's no data being transferred
Darren Tucker14490fe2013-05-17 09:44:20 +1000267 - dtucker@cvs.openbsd.org 2013/05/16 04:26:10
268 [regress/rekey.sh]
269 add server-side rekey test
Darren Tucker982b0cb2013-05-17 09:45:12 +1000270 - dtucker@cvs.openbsd.org 2013/05/16 05:48:31
271 [regress/rekey.sh]
272 add tests for RekeyLimit parsing
Darren Tucker56347ef2013-05-17 13:28:36 +1000273 - dtucker@cvs.openbsd.org 2013/05/17 00:37:40
274 [regress/agent.sh regress/keytype.sh regress/cfgmatch.sh
275 regress/forcecommand.sh regress/proto-version.sh regress/test-exec.sh
276 regress/cipher-speed.sh regress/cert-hostkey.sh regress/cert-userkey.sh
277 regress/ssh-com.sh]
278 replace 'echo -n' with 'printf' since it's more portable
279 also remove "echon" hack.
Darren Tuckerb8b96b02013-05-17 14:46:20 +1000280 - dtucker@cvs.openbsd.org 2013/05/17 01:16:09
281 [regress/agent-timeout.sh]
282 Pull back some portability changes from -portable:
283 - TIMEOUT is a read-only variable in some shells
284 - not all greps have -q so redirect to /dev/null instead.
285 (ID sync only)
Darren Tucker34035be2013-05-17 14:47:51 +1000286 - dtucker@cvs.openbsd.org 2013/05/17 01:32:11
287 [regress/integrity.sh]
288 don't print output from ssh before getting it (it's available in ssh.log)
Darren Tucker59d928d2013-05-17 15:32:29 +1000289 - dtucker@cvs.openbsd.org 2013/05/17 04:29:14
290 [regress/sftp.sh regress/putty-ciphers.sh regress/cipher-speed.sh
291 regress/test-exec.sh regress/sftp-batch.sh regress/dynamic-forward.sh
292 regress/putty-transfer.sh regress/conch-ciphers.sh regress/sftp-cmds.sh
293 regress/scp.sh regress/ssh-com-sftp.sh regress/rekey.sh
294 regress/putty-kex.sh regress/stderr-data.sh regress/stderr-after-eof.sh
295 regress/sftp-badcmds.sh regress/reexec.sh regress/ssh-com-client.sh
296 regress/sftp-chroot.sh regress/forwarding.sh regress/transfer.sh
297 regress/multiplex.sh]
298 Move the setting of DATA and COPY into test-exec.sh
Darren Tuckerdd669172013-05-17 20:39:57 +1000299 - dtucker@cvs.openbsd.org 2013/05/17 10:16:26
300 [regress/try-ciphers.sh]
301 use expr for math to keep diffs vs portable down
302 (id sync only)
Darren Tucker05b5e512013-05-17 20:41:07 +1000303 - dtucker@cvs.openbsd.org 2013/05/17 10:23:52
304 [regress/login-timeout.sh regress/reexec.sh regress/test-exec.sh]
305 Use SUDO when cat'ing pid files and running the sshd log wrapper so that
306 it works with a restrictive umask and the pid files are not world readable.
307 Changes from -portable. (id sync only)
Darren Tucker1466bd22013-05-17 20:42:05 +1000308 - dtucker@cvs.openbsd.org 2013/05/17 10:24:48
Darren Tucker438f60e2013-05-17 20:43:13 +1000309 [regress/localcommand.sh]
Darren Tucker1466bd22013-05-17 20:42:05 +1000310 use backticks for portability. (id sync only)
Darren Tucker438f60e2013-05-17 20:43:13 +1000311 - dtucker@cvs.openbsd.org 2013/05/17 10:26:26
312 [regress/sftp-badcmds.sh]
313 remove unused BATCH variable. (id sync only)
Darren Tucker98989eb2013-05-17 20:44:09 +1000314 - dtucker@cvs.openbsd.org 2013/05/17 10:28:11
315 [regress/sftp.sh]
316 only compare copied data if sftp succeeds. from portable (id sync only)
Darren Tucker00478d32013-05-17 20:45:06 +1000317 - dtucker@cvs.openbsd.org 2013/05/17 10:30:07
318 [regress/test-exec.sh]
319 wait a bit longer for startup and use case for absolute path.
320 from portable (id sync only)
Darren Tucker62ee2222013-05-17 20:46:00 +1000321 - dtucker@cvs.openbsd.org 2013/05/17 10:33:09
322 [regress/agent-getpeereid.sh]
323 don't redirect stdout from sudo. from portable (id sync only)
Darren Tucker0a404b02013-05-17 20:47:29 +1000324 - dtucker@cvs.openbsd.org 2013/05/17 10:34:30
325 [regress/portnum.sh]
326 use a more portable negated if structure. from portable (id sync only)
Darren Tucker9b42d322013-05-17 20:48:59 +1000327 - dtucker@cvs.openbsd.org 2013/05/17 10:35:43
328 [regress/scp.sh]
329 use a file extention that's not special on some platforms. from portable
330 (id sync only)
Darren Tucker6e1e60c2013-05-17 11:23:41 +1000331 - (dtucker) [regress/bsd.regress.mk] Remove unused file. We've never used it
332 in portable and it's long gone in openbsd.
Darren Tucker91af05c2013-05-17 13:16:59 +1000333 - (dtucker) [regress/integrity.sh]. Force fixed Diffie-Hellman key exchange
334 methods. When the openssl version doesn't support ECDH then next one on
335 the list is DH group exchange, but that causes a bit more traffic which can
336 mean that the tests flip bits in the initial exchange rather than the MACed
337 traffic and we get different errors to what the tests look for.
Darren Tucker8654dd22013-05-17 16:03:48 +1000338 - (dtucker) [openbsd-compat/getopt.h] Remove unneeded bits.
Darren Tucker7f193232013-05-17 19:02:28 +1000339 - (dtucker) [regress/cfgmatch.sh] Resync config file setup with openbsd.
Darren Tucker96457a52013-05-17 19:03:38 +1000340 - (dtucker) [regress/agent-getpeereid.sh] Resync spaces with openbsd.
Darren Tucker5f1a89a2013-05-17 19:17:58 +1000341 - (dtucker) [regress/integrity.sh regress/krl.sh regress/test-exec.sh]
342 Move the jot helper function to portable-specific part of test-exec.sh.
Darren Tucker6f669812013-05-17 19:28:51 +1000343 - (dtucker) [regress/test-exec.sh] Move the portable-specific functions
344 together and add a couple of missing lines from openbsd.
Darren Tuckerf8d5b342013-05-17 19:53:25 +1000345 - (dtucker) [regress/stderr-after-eof.sh regress/test-exec.sh] Move the md5
346 helper function to the portable part of test-exec.sh.
Darren Tucker9cc8ff72013-05-17 20:01:52 +1000347 - (dtucker) [regress/runtests.sh] Remove obsolete test driver script.
Darren Tucker044f32f2013-05-17 20:12:57 +1000348 - (dtucker) [regress/cfgmatch.sh] Remove unneeded sleep renderd obsolete by
349 rev 1.6 which calls wait.
Darren Tucker712de4d2013-05-17 09:07:12 +1000350
Damien Miller6aa3eac2013-05-16 11:10:17 +100035120130516
352 - (djm) [contrib/ssh-copy-id] Fix bug that could cause "rm *" to be
353 executed if mktemp failed; bz#2105 ok dtucker@
Darren Tucker2ca51bf2013-05-16 20:22:46 +1000354 - (dtucker) OpenBSD CVS Sync
355 - tedu@cvs.openbsd.org 2013/04/23 17:49:45
356 [misc.c]
357 use xasprintf instead of a series of strlcats and strdup. ok djm
Darren Tucker026d9db2013-05-16 20:23:52 +1000358 - tedu@cvs.openbsd.org 2013/04/24 16:01:46
359 [misc.c]
360 remove extra parens noticed by nicm
Darren Tucker5d8b7022013-05-16 20:24:23 +1000361 - dtucker@cvs.openbsd.org 2013/05/06 07:35:12
362 [sftp-server.8]
363 Reference the version of the sftp draft we actually implement. ok djm@
Darren Tucker54da6be2013-05-16 20:25:04 +1000364 - djm@cvs.openbsd.org 2013/05/10 03:40:07
365 [sshconnect2.c]
366 fix bzero(ptr_to_struct, sizeof(ptr_to_struct)); bz#2100 from
Darren Tucker7e831ed2013-05-16 20:25:40 +1000367 Colin Watson
Darren Tuckercaf00102013-05-16 20:26:18 +1000368 - djm@cvs.openbsd.org 2013/05/10 04:08:01
369 [key.c]
370 memleak in cert_free(), wasn't actually freeing the struct;
371 bz#2096 from shm AT digitalsun.pl
Darren Tucker64c6fce2013-05-16 20:27:14 +1000372 - dtucker@cvs.openbsd.org 2013/05/10 10:13:50
373 [ssh-pkcs11-helper.c]
374 remove unused extern optarg. ok markus@
Darren Tuckerc53c2af2013-05-16 20:28:16 +1000375 - dtucker@cvs.openbsd.org 2013/05/16 02:00:34
376 [ssh_config sshconnect2.c packet.c readconf.h readconf.c clientloop.c
377 ssh_config.5 packet.h]
378 Add an optional second argument to RekeyLimit in the client to allow
379 rekeying based on elapsed time in addition to amount of traffic.
380 with djm@ jmc@, ok djm
Darren Tucker5f96f3b2013-05-16 20:29:28 +1000381 - dtucker@cvs.openbsd.org 2013/05/16 04:09:14
382 [sshd_config.5 servconf.c servconf.h packet.c serverloop.c monitor.c sshd_config
383 sshd.c] Add RekeyLimit to sshd with the same syntax as the client allowing
384 rekeying based on traffic volume or time. ok djm@, help & ok jmc@ for the man
385 page.
Darren Tucker07636982013-05-16 20:30:03 +1000386 - djm@cvs.openbsd.org 2013/05/16 04:27:50
387 [ssh_config.5 readconf.h readconf.c]
388 add the ability to ignore specific unrecognised ssh_config options;
389 bz#866; ok markus@
Darren Tucker63e0df22013-05-16 20:30:31 +1000390 - jmc@cvs.openbsd.org 2013/05/16 06:28:45
391 [ssh_config.5]
392 put IgnoreUnknown in the right place;
Darren Tucker64d22942013-05-16 20:31:29 +1000393 - jmc@cvs.openbsd.org 2013/05/16 06:30:06
394 [sshd_config.5]
395 oops! avoid Xr to self;
Darren Tuckerdbee3082013-05-16 20:32:29 +1000396 - dtucker@cvs.openbsd.org 2013/05/16 09:08:41
397 [log.c scp.c sshd.c serverloop.c schnorr.c sftp.c]
398 Fix some "unused result" warnings found via clang and -portable.
399 ok markus@
Darren Tuckerb7ee8522013-05-16 20:33:10 +1000400 - dtucker@cvs.openbsd.org 2013/05/16 09:12:31
401 [readconf.c servconf.c]
402 switch RekeyLimit traffic volume parsing to scan_scaled. ok djm@
Darren Tucker9113d0c2013-05-16 20:48:14 +1000403 - dtucker@cvs.openbsd.org 2013/05/16 10:43:34
404 [servconf.c readconf.c]
405 remove now-unused variables
Darren Tucker09c0f032013-05-16 20:48:57 +1000406 - dtucker@cvs.openbsd.org 2013/05/16 10:44:06
407 [servconf.c]
408 remove another now-unused variable
Darren Tuckere194ba42013-05-16 20:47:31 +1000409 - (dtucker) [configure.ac readconf.c servconf.c
410 openbsd-compat/openbsd-compat.h] Add compat bits for scan_scaled.
Damien Miller6aa3eac2013-05-16 11:10:17 +1000411
Darren Tuckerabbc7a72013-05-10 13:54:23 +100041220130510
413 - (dtucker) [configure.ac] Enable -Wsizeof-pointer-memaccess if the compiler
414 supports it. Mentioned by Colin Watson in bz#2100, ok djm.
Darren Tucker35b2fe92013-05-10 15:35:26 +1000415 - (dtucker) [openbsd-compat/getopt.c] Factor out portibility changes to
416 getopt.c. Preprocessed source is identical other than line numbers.
Darren Tucker39332022013-05-10 15:38:11 +1000417 - (dtucker) [openbsd-compat/getopt_long.c] Import from OpenBSD. No
418 portability changes yet.
Darren Tuckerccfdfce2013-05-10 16:28:55 +1000419 - (dtucker) [openbsd-compat/Makefile.in openbsd-compat/getopt.c
420 openbsd-compat/getopt_long.c regress/modpipe.c] Remove getopt.c, add
421 portability code to getopt_long.c and switch over Makefile and the ugly
422 hack in modpipe.c. Fixes bz#1448.
Darren Tucker0abfb552013-05-10 18:08:49 +1000423 - (dtucker) [openbsd-compat/getopt.h openbsd-compat/getopt_long.c
424 openbsd-compat/openbsd-compat.h] pull in getopt.h from openbsd and plumb
425 in to use it when we're using our own getopt.
Darren Tuckera75d2472013-05-10 18:11:55 +1000426 - (dtucker) [kex.c] Only include sha256 and ECC key exchange methods when the
427 underlying libraries support them.
Darren Tuckerc54e3e02013-05-10 18:53:14 +1000428 - (dtucker) [configure.ac] Add -Werror to the -Qunused-arguments test so
429 we don't get a warning on compilers that *don't* support it. Add
430 -Wno-unknown-warning-option. Move both to the start of the list for
431 maximum noise suppression. Tested with gcc 4.6.3, gcc 2.95.4 and clang 2.9.
Darren Tuckerabbc7a72013-05-10 13:54:23 +1000432
Damien Miller6332da22013-04-23 14:25:52 +100043320130423
434 - (djm) [auth.c configure.ac misc.c monitor.c monitor_wrap.c] Support
435 platforms, such as Android, that lack struct passwd.pw_gecos. Report
436 and initial patch from Nathan Osman bz#2086; feedback tim@ ok dtucker@
Damien Miller62e9c4f2013-04-23 15:15:49 +1000437 - (djm) OpenBSD CVS Sync
438 - markus@cvs.openbsd.org 2013/03/05 20:16:09
439 [sshconnect2.c]
440 reset pubkey order on partial success; ok djm@
Damien Miller998cc562013-04-23 15:16:43 +1000441 - djm@cvs.openbsd.org 2013/03/06 23:35:23
442 [session.c]
443 fatal() when ChrootDirectory specified by running without root privileges;
444 ok markus@
Damien Miller5cbec4c2013-04-23 15:17:12 +1000445 - djm@cvs.openbsd.org 2013/03/06 23:36:53
446 [readconf.c]
447 g/c unused variable (-Wunused)
Damien Miller4ce189d2013-04-23 15:17:52 +1000448 - djm@cvs.openbsd.org 2013/03/07 00:19:59
449 [auth2-pubkey.c monitor.c]
450 reconstruct the original username that was sent by the client, which may
451 have included a style (e.g. "root:skey") when checking public key
452 signatures. Fixes public key and hostbased auth when the client specified
453 a style; ok markus@
Damien Miller91a55f22013-04-23 15:18:10 +1000454 - markus@cvs.openbsd.org 2013/03/07 19:27:25
455 [auth.h auth2-chall.c auth2.c monitor.c sshd_config.5]
456 add submethod support to AuthenticationMethods; ok and freedback djm@
Damien Miller508b6c32013-04-23 15:18:28 +1000457 - djm@cvs.openbsd.org 2013/03/08 06:32:58
458 [ssh.c]
459 allow "ssh -f none ..." ok markus@
Damien Millerd677ad12013-04-23 15:18:51 +1000460 - djm@cvs.openbsd.org 2013/04/05 00:14:00
461 [auth2-gss.c krl.c sshconnect2.c]
462 hush some {unused, printf type} warnings
Damien Miller9f12b5d2013-04-23 15:19:11 +1000463 - djm@cvs.openbsd.org 2013/04/05 00:31:49
464 [pathnames.h]
465 use the existing _PATH_SSH_USER_RC define to construct the other
466 pathnames; bz#2077, ok dtucker@ (no binary change)
Damien Miller172859c2013-04-23 15:19:27 +1000467 - djm@cvs.openbsd.org 2013/04/05 00:58:51
468 [mux.c]
469 cleanup mux-created channels that are in SSH_CHANNEL_OPENING state too
470 (in addition to ones already in OPEN); bz#2079, ok dtucker@
Damien Miller37f1c082013-04-23 15:20:43 +1000471 - markus@cvs.openbsd.org 2013/04/06 16:07:00
472 [channels.c sshd.c]
473 handle ECONNABORTED for accept(); ok deraadt some time ago...
Damien Miller03d4d7e2013-04-23 15:21:06 +1000474 - dtucker@cvs.openbsd.org 2013/04/07 02:10:33
475 [log.c log.h ssh.1 ssh.c sshd.8 sshd.c]
476 Add -E option to ssh and sshd to append debugging logs to a specified file
477 instead of stderr or syslog. ok markus@, man page help jmc@
Damien Miller69010322013-04-23 15:21:24 +1000478 - dtucker@cvs.openbsd.org 2013/04/07 09:40:27
479 [sshd.8]
480 clarify -e text. suggested by & ok jmc@
Damien Millerd5edefd2013-04-23 15:21:39 +1000481 - djm@cvs.openbsd.org 2013/04/11 02:27:50
482 [packet.c]
483 quiet disconnect notifications on the server from error() back to logit()
484 if it is a normal client closure; bz#2057 ok+feedback dtucker@
Damien Millerf1a02ae2013-04-23 15:22:13 +1000485 - dtucker@cvs.openbsd.org 2013/04/17 09:04:09
486 [session.c]
487 revert rev 1.262; it fails because uid is already set here. ok djm@
Damien Miller9303e652013-04-23 15:22:40 +1000488 - djm@cvs.openbsd.org 2013/04/18 02:16:07
489 [sftp.c]
490 make "sftp -q" do what it says on the sticker: hush everything but errors;
Damien Miller467b00c2013-04-23 15:23:07 +1000491 ok dtucker@
492 - djm@cvs.openbsd.org 2013/04/19 01:00:10
493 [sshd_config.5]
494 document the requirment that the AuthorizedKeysCommand be owned by root;
495 ok dtucker@ markus@
Damien Miller0d6771b2013-04-23 15:23:24 +1000496 - djm@cvs.openbsd.org 2013/04/19 01:01:00
497 [ssh-keygen.c]
498 fix some memory leaks; bz#2088 ok dtucker@
Damien Millera56086b2013-04-23 15:24:18 +1000499 - djm@cvs.openbsd.org 2013/04/19 01:03:01
500 [session.c]
501 reintroduce 1.262 without the connection-killing bug:
502 fatal() when ChrootDirectory specified by running without root privileges;
503 ok markus@
Damien Millerea111192013-04-23 19:24:32 +1000504 - djm@cvs.openbsd.org 2013/04/19 01:06:50
505 [authfile.c cipher.c cipher.h kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c]
506 [key.c key.h mac.c mac.h packet.c ssh.1 ssh.c]
507 add the ability to query supported ciphers, MACs, key type and KEX
508 algorithms to ssh. Includes some refactoring of KEX and key type handling
509 to be table-driven; ok markus@
Damien Miller34bd20a2013-04-23 19:25:00 +1000510 - djm@cvs.openbsd.org 2013/04/19 11:10:18
511 [ssh.c]
512 add -Q to usage; reminded by jmc@
Damien Millerf8b894e2013-04-23 19:25:29 +1000513 - djm@cvs.openbsd.org 2013/04/19 12:07:08
514 [kex.c]
515 remove duplicated list entry pointed out by naddy@
Damien Millerbc02f162013-04-23 19:25:49 +1000516 - dtucker@cvs.openbsd.org 2013/04/22 01:17:18
517 [mux.c]
518 typo in debug output: evitval->exitval
Damien Miller6332da22013-04-23 14:25:52 +1000519
Damien Millerbc68f242013-04-18 11:26:25 +100052020130418
521 - (djm) [config.guess config.sub] Update to last versions before they switch
522 to GPL3. ok dtucker@
Darren Tuckerce1c9572013-04-18 21:36:19 +1000523 - (dtucker) [configure.ac] Use -Qunused-arguments to suppress warnings from
524 unused argument warnings (in particular, -fno-builtin-memset) from clang.
Damien Millerbc68f242013-04-18 11:26:25 +1000525
Darren Tucker19104782013-04-05 11:13:08 +110052620130404
527 - (dtucker) OpenBSD CVS Sync
528 - dtucker@cvs.openbsd.org 2013/02/17 23:16:57
529 [readconf.c ssh.c readconf.h sshconnect2.c]
530 Keep track of which IndentityFile options were manually supplied and which
531 were default options, and don't warn if the latter are missing.
532 ok markus@
Darren Tuckerf3c38142013-04-05 11:16:52 +1100533 - dtucker@cvs.openbsd.org 2013/02/19 02:12:47
534 [krl.c]
535 Remove bogus include. ok djm
Darren Tuckeraefa3682013-04-05 11:18:35 +1100536 - dtucker@cvs.openbsd.org 2013/02/22 04:45:09
537 [ssh.c readconf.c readconf.h]
538 Don't complain if IdentityFiles specified in system-wide configs are
539 missing. ok djm, deraadt.
Darren Tucker5d1d9542013-04-05 11:20:00 +1100540 - markus@cvs.openbsd.org 2013/02/22 19:13:56
541 [sshconnect.c]
542 support ProxyCommand=- (stdin/out already point to the proxy); ok djm@
Darren Tucker15fd19c2013-04-05 11:22:26 +1100543 - djm@cvs.openbsd.org 2013/02/22 22:09:01
544 [ssh.c]
545 Allow IdenityFile=none; ok markus deraadt (and dtucker for an earlier
546 version)
Darren Tucker19104782013-04-05 11:13:08 +1100547
Darren Tuckerc9627cd2013-04-01 12:40:48 +110054820130401
549 - (dtucker) [openbsd-compat/bsd-cygwin_util.{c,h}] Don't include windows.h
550 to avoid conflicting definitions of __int64, adding the required bits.
551 Patch from Corinna Vinschen.
552
Tim Rice75db01d2013-03-22 10:14:32 -070055320120323
554 - (tim) [Makefile.in] remove some duplication introduced in 20130220 commit.
555
Damien Miller83efe7c2013-03-22 10:17:36 +110055620120322
557 - (djm) [contrib/ssh-copy-id contrib/ssh-copy-id.1] Updated to Phil
558 Hands' greatly revised version.
Damien Millereed8dc22013-03-22 10:25:22 +1100559 - (djm) Release 6.2p1
Darren Tuckerc8a0f272013-03-22 12:49:14 +1100560 - (dtucker) [configure.ac] Add stdlib.h to zlib check for exit() prototype.
Darren Tucker221b4b22013-03-22 12:51:09 +1100561 - (dtucker) [includes.h] Check if _GNU_SOURCE is already defined before
562 defining it again. Prevents warnings if someone, eg, sets it in CFLAGS.
Damien Miller83efe7c2013-03-22 10:17:36 +1100563
Damien Miller63b4bcd2013-03-20 12:55:14 +110056420120318
565 - (djm) [configure.ac log.c scp.c sshconnect2.c openbsd-compat/vis.c]
566 [openbsd-compat/vis.h] FreeBSD's strnvis isn't compatible with OpenBSD's
567 so mark it as broken. Patch from des AT des.no
568
Tim Riceaa86c392013-03-16 20:55:46 -070056920120317
570 - (tim) [configure.ac] OpenServer 5 wants lastlog even though it has none
571 of the bits the configure test looks for.
572
Damien Millera2438bb2013-03-15 10:23:07 +110057320120316
574 - (djm) [configure.ac] Disable utmp, wtmp and/or lastlog if the platform
575 is unable to successfully compile them. Based on patch from des AT
576 des.no
Damien Millerf4db77d2013-03-15 10:34:25 +1100577 - (djm) [configure.ac openbsd-compat/bsd-misc.c openbsd-compat/bsd-misc.h]
578 Add a usleep replacement for platforms that lack it; ok dtucker
Damien Miller58528402013-03-15 11:22:37 +1100579 - (djm) [session.c] FreeBSD needs setusercontext(..., LOGIN_SETUMASK) to
580 occur after UID switch; patch from John Marshall via des AT des.no;
581 ok dtucker@
Damien Millera2438bb2013-03-15 10:23:07 +1100582
Darren Tuckerfe10a282013-03-12 11:19:40 +110058320120312
584 - (dtucker) [regress/Makefile regress/cipher-speed.sh regress/test-exec.sh]
585 Improve portability of cipher-speed test, based mostly on a patch from
586 Iain Morgan.
Darren Tuckeraa97d132013-03-12 11:31:05 +1100587 - (dtucker) [auth.c configure.ac platform.c platform.h] Accept uid 2 ("bin")
588 in addition to root as an owner of system directories on AIX and HP-UX.
589 ok djm@
Darren Tuckerfe10a282013-03-12 11:19:40 +1100590
Darren Tuckerb3cd5032013-03-07 12:33:35 +110059120130307
592 - (dtucker) [INSTALL] Bump documented autoconf version to what we're
593 currently using.
Darren Tucker4d1a0fe2013-03-07 20:14:34 +1100594 - (dtucker) [defines.h] Remove SIZEOF_CHAR bits since the test for it
Darren Tucker9243ef02013-03-07 20:06:13 +1100595 was removed in configure.ac rev 1.481 as it was redundant.
Tim Rice2b6ea472013-03-07 07:37:13 -0800596 - (tim) [Makefile.in] Add another missing $(EXEEXT) I should have seen 3 days
597 ago.
Damien Millere4f43472013-03-08 12:14:22 +1100598 - (djm) [configure.ac] Add a timeout to the select/rlimit test to give it a
599 chance to complete on broken systems; ok dtucker@
Darren Tuckerb3cd5032013-03-07 12:33:35 +1100600
Darren Tucker834a0d62013-03-06 14:06:48 +110060120130306
602 - (dtucker) [regress/forward-control.sh] Wait longer for the forwarding
603 connection to start so that the test works on slower machines.
Darren Tuckerff008de2013-03-06 17:48:48 +1100604 - (dtucker) [configure.ac] test that we can set number of file descriptors
605 to zero with setrlimit before enabling the rlimit sandbox. This affects
606 (at least) HPUX 11.11.
Darren Tucker834a0d62013-03-06 14:06:48 +1100607
Damien Miller43e5e602013-03-05 09:49:00 +110060820130305
609 - (djm) [regress/modpipe.c] Compilation fix for AIX and parsing fix for
610 HP/UX. Spotted by Kevin Brott
Darren Tucker5f0e54c2013-03-05 19:57:39 +1100611 - (dtucker) [configure.ac] use "=" for shell test and not "==". Spotted by
Darren Tuckerfef9f7c2013-03-05 20:02:24 +1100612 Amit Kulkarni and Kevin Brott.
Darren Tucker29c71512013-03-05 21:50:09 +1100613 - (dtucker) [Makefile.in] Remove trailing "\" on PATHS, which caused obscure
614 build breakage on (at least) HP-UX 11.11. Found by Amit Kulkarni and Kevin
615 Brott.
Tim Riceff8bda82013-03-05 14:23:58 -0800616 - (tim) [Makefile.in] Add missing $(EXEEXT). Found by Roumen Petrov.
Damien Miller43e5e602013-03-05 09:49:00 +1100617
Damien Millerc0cc7ce2013-02-27 10:48:18 +110061820130227
619 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
620 [contrib/suse/openssh.spec] Crank version numbers
Tim Ricea514bc02013-02-26 19:35:26 -0800621 - (tim) [regress/forward-control.sh] use sh in case login shell is csh.
Tim Ricef9e20602013-02-26 20:27:29 -0800622 - (tim) [regress/integrity.sh] shell portability fix.
Tim Riceada7e172013-02-26 21:49:09 -0800623 - (tim) [regress/integrity.sh] keep old solaris awk from hanging.
Tim Rice21f591b2013-02-26 22:48:31 -0800624 - (tim) [regress/krl.sh] keep old solaris awk from hanging.
Damien Millerc0cc7ce2013-02-27 10:48:18 +1100625
Damien Miller1e657d52013-02-26 18:58:06 +110062620130226
627 - OpenBSD CVS Sync
628 - djm@cvs.openbsd.org 2013/02/20 08:27:50
629 [integrity.sh]
630 Add an option to modpipe that warns if the modification offset it not
631 reached in it's stream and turn it on for t-integrity. This should catch
632 cases where the session is not fuzzed for being too short (cf. my last
633 "oops" commit)
Damien Miller6c21bb82013-02-26 19:41:30 +1100634 - (djm) [regress/integrity.sh] Run sshd via $SUDO; fixes tinderbox breakage
635 for UsePAM=yes configuration
Damien Miller1e657d52013-02-26 18:58:06 +1100636
Darren Tucker03978c62013-02-25 11:24:44 +110063720130225
638 - (dtucker) [configure.ac ssh-gss.h] bz#2073: additional #includes needed
639 to use Solaris native GSS libs. Patch from Pierre Ossman.
640
Darren Tuckera423fef2013-02-25 10:32:27 +110064120130223
Damien Millerb87f6b72013-02-23 09:12:23 +1100642 - (djm) [configure.ac includes.h loginrec.c mux.c sftp.c] Prefer
643 bsd/libutil.h to libutil.h to avoid deprecation warnings on Ubuntu.
644 ok tim
645
Darren Tuckera423fef2013-02-25 10:32:27 +110064620130222
Darren Tucker964de182013-02-22 10:39:59 +1100647 - (dtucker) [Makefile.in configure.ac] bz#2072: don't link krb5 libs to
Darren Tuckera2b5a4c2013-02-22 10:43:15 +1100648 ssh(1) since they're not needed. Patch from Pierre Ossman, ok djm.
649 - (dtucker) [configure.ac] bz#2073: look for Solaris' differently-named
650 libgss too. Patch from Pierre Ossman, ok djm.
Damien Miller91f40d82013-02-22 11:37:00 +1100651 - (djm) [configure.ac sandbox-seccomp-filter.c] Support for Linux
652 seccomp-bpf sandbox on ARM. Patch from shawnlandden AT gmail.com;
653 ok dtucker
Darren Tucker964de182013-02-22 10:39:59 +1100654
Tim Rice0ec74232013-02-20 21:37:55 -080065520130221
656 - (tim) [regress/forward-control.sh] shell portability fix.
657
Tim Ricec08b3ef2013-02-19 11:53:29 -080065820130220
659 - (tim) [regress/cipher-speed.sh regress/try-ciphers.sh] shell portability fix.
Tim Ricec31db8c2013-02-19 19:01:51 -0800660 - (tim) [krl.c Makefile.in regress/Makefile regress/modpipe.c] remove unneeded
661 err.h include from krl.c. Additional portability fixes for modpipe. OK djm
Damien Miller283e5752013-02-20 21:13:27 +1100662 - OpenBSD CVS Sync
663 - djm@cvs.openbsd.org 2013/02/20 08:27:50
664 [regress/integrity.sh regress/modpipe.c]
665 Add an option to modpipe that warns if the modification offset it not
666 reached in it's stream and turn it on for t-integrity. This should catch
667 cases where the session is not fuzzed for being too short (cf. my last
668 "oops" commit)
Damien Miller5acc6be2013-02-20 21:16:07 +1100669 - djm@cvs.openbsd.org 2013/02/20 08:29:27
670 [regress/modpipe.c]
671 s/Id/OpenBSD/ in RCS tag
Tim Ricec08b3ef2013-02-19 11:53:29 -0800672
Damien Miller0dc3bc92013-02-19 09:28:32 +110067320130219
674 - OpenBSD CVS Sync
675 - djm@cvs.openbsd.org 2013/02/18 22:26:47
676 [integrity.sh]
677 crank the offset yet again; it was still fuzzing KEX one of Darren's
678 portable test hosts at 2800
Damien Millerb3764e12013-02-19 13:15:01 +1100679 - djm@cvs.openbsd.org 2013/02/19 02:14:09
680 [integrity.sh]
681 oops, forgot to increase the output of the ssh command to ensure that
682 we actually reach $offset
Damien Millerdae85cc2013-02-19 14:27:44 +1100683 - (djm) [regress/integrity.sh] Skip SHA2-based MACs on configurations that
684 lack support for SHA2.
Tim Ricec31db8c2013-02-19 19:01:51 -0800685 - (djm) [regress/modpipe.c] Add local err, and errx functions for platforms
686 that do not have them.
Damien Miller0dc3bc92013-02-19 09:28:32 +1100687
Damien Miller33d52562013-02-18 10:18:05 +110068820130217
689 - OpenBSD CVS Sync
690 - djm@cvs.openbsd.org 2013/02/17 23:16:55
691 [integrity.sh]
692 make the ssh command generates some output to ensure that there are at
693 least offset+tries bytes in the stream.
694
Damien Miller5d7b9562013-02-16 17:32:31 +110069520130216
696 - OpenBSD CVS Sync
697 - djm@cvs.openbsd.org 2013/02/16 06:08:45
698 [integrity.sh]
699 make sure the fuzz offset is actually past the end of KEX for all KEX
700 types. diffie-hellman-group-exchange-sha256 requires an offset around
701 2700. Noticed via test failures in portable OpenSSH on platforms that
702 lack ECC and this the more byte-frugal ECDH KEX algorithms.
703
Damien Miller91edc1c2013-02-15 10:23:44 +110070420130215
705 - (djm) [contrib/suse/rc.sshd] Use SSHD_BIN consistently; bz#2056 from
706 Iain Morgan
Darren Tucker3c4a24c2013-02-15 11:41:35 +1100707 - (dtucker) [configure.ac openbsd-compat/bsd-misc.c openbsd-compat/bsd-misc.h]
708 Use getpgrp() if we don't have getpgid() (old BSDs, maybe others).
Darren Tucker8e6fb782013-02-15 12:13:01 +1100709 - (dtucker) [configure.ac openbsd-compat/Makefile.in openbsd-compat/strtoull.c
710 openbsd-compat/openbsd-compat.h] Add strtoull to compat library for
711 platforms that don't have it.
Darren Tuckerf32db832013-02-15 12:20:41 +1100712 - (dtucker) [openbsd-compat/openbsd-compat.h] Add prototype for strtoul,
713 group strto* function prototypes together.
Darren Tucker2991d282013-02-15 14:55:38 +1100714 - (dtucker) [openbsd-compat/bsd-misc.c] Handle the case where setpgrp() takes
715 an argument. Pointed out by djm.
Damien Miller4018dc02013-02-15 10:28:55 +1100716 - (djm) OpenBSD CVS Sync
717 - djm@cvs.openbsd.org 2013/02/14 21:35:59
718 [auth2-pubkey.c]
719 Correct error message that had a typo and was logging the wrong thing;
720 patch from Petr Lautrbach
Damien Miller5ceddc32013-02-15 12:18:32 +1100721 - dtucker@cvs.openbsd.org 2013/02/15 00:21:01
722 [sshconnect2.c]
723 Warn more loudly if an IdentityFile provided by the user cannot be read.
724 bz #1981, ok djm@
Damien Miller91edc1c2013-02-15 10:23:44 +1100725
Damien Miller2653f5c2013-02-14 10:14:51 +110072620130214
727 - (djm) [regress/krl.sh] Don't use ecdsa keys in environment that lack ECC.
Damien Miller6d77d6e2013-02-14 10:31:03 +1100728 - (djm) [regress/krl.sh] typo; found by Iain Morgan
Damien Miller57f92182013-02-14 10:32:33 +1100729 - (djm) [regress/integrity.sh] Start fuzzing from offset 2500 (instead
730 of 2300) to avoid clobbering the end of (non-MAC'd) KEX. Verified by
731 Iain Morgan
Damien Miller2653f5c2013-02-14 10:14:51 +1100732
Damien Millerea078462013-02-12 10:54:37 +110073320130212
734 - (djm) OpenBSD CVS Sync
735 - djm@cvs.openbsd.org 2013/01/24 21:45:37
736 [krl.c]
737 fix handling of (unused) KRL signatures; skip string in correct buffer
Damien Miller6045f5d2013-02-12 10:54:54 +1100738 - djm@cvs.openbsd.org 2013/01/24 22:08:56
739 [krl.c]
740 skip serial lookup when cert's serial number is zero
Damien Miller377d9a42013-02-12 10:55:16 +1100741 - krw@cvs.openbsd.org 2013/01/25 05:00:27
742 [krl.c]
743 Revert last. Breaks due to likely typo. Let djm@ fix later.
744 ok djm@ via dlg@
Damien Miller60565bc2013-02-12 10:56:42 +1100745 - djm@cvs.openbsd.org 2013/01/25 10:22:19
746 [krl.c]
747 redo last commit without the vi-vomit that snuck in:
748 skip serial lookup when cert's serial number is zero
749 (now with 100% better comment)
Damien Millerf0a8ded2013-02-12 11:00:34 +1100750 - djm@cvs.openbsd.org 2013/01/26 06:11:05
751 [Makefile.in acss.c acss.h cipher-acss.c cipher.c]
752 [openbsd-compat/openssl-compat.h]
753 remove ACSS, now that it is gone from libcrypto too
Damien Miller0cd2f8e2013-02-12 11:01:39 +1100754 - djm@cvs.openbsd.org 2013/01/27 10:06:12
755 [krl.c]
756 actually use the xrealloc() return value; spotted by xi.wang AT gmail.com
Damien Miller1f583df2013-02-12 11:02:08 +1100757 - dtucker@cvs.openbsd.org 2013/02/06 00:20:42
758 [servconf.c sshd_config sshd_config.5]
759 Change default of MaxStartups to 10:30:100 to start doing random early
760 drop at 10 connections up to 100 connections. This will make it harder
761 to DoS as CPUs have come a long way since the original value was set
762 back in 2000. Prompted by nion at debian org, ok markus@
Damien Miller18de9132013-02-12 11:02:27 +1100763 - dtucker@cvs.openbsd.org 2013/02/06 00:22:21
764 [auth.c]
765 Fix comment, from jfree.e1 at gmail
Damien Millerd6d9fa02013-02-12 11:02:46 +1100766 - djm@cvs.openbsd.org 2013/02/08 00:41:12
767 [sftp.c]
768 fix NULL deref when built without libedit and control characters
769 entered as command; debugging and patch from Iain Morgan an
770 Loganaden Velvindron in bz#1956
Damien Millerfd051542013-02-12 11:03:10 +1100771 - markus@cvs.openbsd.org 2013/02/10 21:19:34
772 [version.h]
773 openssh 6.2
Damien Miller78d22712013-02-12 11:03:36 +1100774 - djm@cvs.openbsd.org 2013/02/10 23:32:10
775 [ssh-keygen.c]
776 append to moduli file when screening candidates rather than overwriting.
777 allows resumption of interrupted screen; patch from Christophe Garault
778 in bz#1957; ok dtucker@
Damien Miller894926e2013-02-12 11:03:58 +1100779 - djm@cvs.openbsd.org 2013/02/10 23:35:24
780 [packet.c]
781 record "Received disconnect" messages at ERROR rather than INFO priority,
782 since they are abnormal and result in a non-zero ssh exit status; patch
783 from Iain Morgan in bz#2057; ok dtucker@
Damien Miller22e8a1e2013-02-12 11:04:48 +1100784 - dtucker@cvs.openbsd.org 2013/02/11 21:21:58
785 [sshd.c]
786 Add openssl version to debug output similar to the client. ok markus@
Damien Miller58e2c5b2013-02-12 11:16:57 +1100787 - djm@cvs.openbsd.org 2013/02/11 23:58:51
788 [regress/try-ciphers.sh]
789 remove acss here too
Damien Miller2f20de52013-02-12 11:31:38 +1100790 - (djm) [regress/try-ciphers.sh] clean up CVS merge botch
Damien Millerea078462013-02-12 10:54:37 +1100791
Damien Millerb6f73b32013-02-11 10:39:12 +110079220130211
793 - (djm) [configure.ac openbsd-compat/openssl-compat.h] Repair build on old
794 libcrypto that lacks EVP_CIPHER_CTX_ctrl
795
Damien Millere7f50e12013-02-08 10:49:37 +110079620130208
797 - (djm) [contrib/redhat/sshd.init] treat RETVAL as an integer;
798 patch from Iain Morgan in bz#2059
Darren Tucker951b53b2013-02-08 11:50:09 +1100799 - (dtucker) [configure.ac openbsd-compat/sys-tree.h] Test if compiler allows
800 __attribute__ on return values and work around if necessary. ok djm@
Damien Millere7f50e12013-02-08 10:49:37 +1100801
80220130207
Damien Miller5c3bbd72013-02-07 10:11:05 +1100803 - (djm) [configure.ac] Don't probe seccomp capability of running kernel
804 at configure time; the seccomp sandbox will fall back to rlimit at
805 runtime anyway. Patch from plautrba AT redhat.com in bz#2011
806
Damien Millerda5cc5d2013-01-20 22:31:29 +110080720130120
808 - (djm) [cipher-aes.c cipher-ctr.c openbsd-compat/openssl-compat.h]
809 Move prototypes for replacement ciphers to openssl-compat.h; fix EVP
810 prototypes for openssl-1.0.0-fips.
Damien Millerac5542b2013-01-20 22:33:02 +1100811 - (djm) OpenBSD CVS Sync
812 - jmc@cvs.openbsd.org 2013/01/18 07:57:47
813 [ssh-keygen.1]
814 tweak previous;
Damien Miller3d6d68b2013-01-20 22:33:23 +1100815 - jmc@cvs.openbsd.org 2013/01/18 07:59:46
816 [ssh-keygen.c]
817 -u before -V in usage();
Damien Miller72abeb72013-01-20 22:33:44 +1100818 - jmc@cvs.openbsd.org 2013/01/18 08:00:49
819 [sshd_config.5]
820 tweak previous;
Damien Miller072fdcd2013-01-20 22:34:04 +1100821 - jmc@cvs.openbsd.org 2013/01/18 08:39:04
822 [ssh-keygen.1]
823 add -Q to the options list; ok djm
Damien Miller881a7a22013-01-20 22:34:46 +1100824 - jmc@cvs.openbsd.org 2013/01/18 21:48:43
825 [ssh-keygen.1]
826 command-line (adj.) -> command line (n.);
Damien Millera0a7ee82013-01-20 22:35:06 +1100827 - jmc@cvs.openbsd.org 2013/01/19 07:13:25
828 [ssh-keygen.1]
829 fix some formatting; ok djm
Damien Millera7522d92013-01-20 22:35:31 +1100830 - markus@cvs.openbsd.org 2013/01/19 12:34:55
831 [krl.c]
832 RB_INSERT does not remove existing elments; ok djm@
Damien Millerd60b2102013-01-20 22:49:58 +1100833 - (djm) [openbsd-compat/sys-tree.h] Sync with OpenBSD. krl.c needs newer
834 version.
Damien Millerdc75d1f2013-01-20 22:58:51 +1100835 - (djm) [regress/krl.sh] replacement for jot; most platforms lack it
Damien Millerda5cc5d2013-01-20 22:31:29 +1100836
Damien Millerf3747bf2013-01-18 11:44:04 +110083720130118
838 - (djm) OpenBSD CVS Sync
839 - djm@cvs.openbsd.org 2013/01/17 23:00:01
840 [auth.c key.c key.h ssh-keygen.1 ssh-keygen.c sshd_config.5]
841 [krl.c krl.h PROTOCOL.krl]
842 add support for Key Revocation Lists (KRLs). These are a compact way to
843 represent lists of revoked keys and certificates, taking as little as
844 a single bit of incremental cost to revoke a certificate by serial number.
845 KRLs are loaded via the existing RevokedKeys sshd_config option.
846 feedback and ok markus@
Damien Millerebafebd2013-01-18 11:51:56 +1100847 - djm@cvs.openbsd.org 2013/01/18 00:45:29
848 [regress/Makefile regress/cert-userkey.sh regress/krl.sh]
849 Tests for Key Revocation Lists (KRLs)
Damien Miller13f5f762013-01-18 15:32:03 +1100850 - djm@cvs.openbsd.org 2013/01/18 03:00:32
851 [krl.c]
852 fix KRL generation bug for list sections
Damien Millerf3747bf2013-01-18 11:44:04 +1100853
Damien Millerb26699b2013-01-17 14:31:57 +110085420130117
855 - (djm) [regress/cipher-speed.sh regress/integrity.sh regress/try-ciphers.sh]
856 check for GCM support before testing GCM ciphers.
857
Damien Millerc20eb8b2013-01-12 22:41:26 +110085820130112
859 - (djm) OpenBSD CVS Sync
860 - djm@cvs.openbsd.org 2013/01/12 11:22:04
861 [cipher.c]
862 improve error message for integrity failure in AES-GCM modes; ok markus@
Damien Miller846dc7f2013-01-12 22:46:26 +1100863 - djm@cvs.openbsd.org 2013/01/12 11:23:53
864 [regress/cipher-speed.sh regress/integrity.sh regress/try-ciphers.sh]
865 test AES-GCM modes; feedback markus@
Damien Millerefa1c952013-01-12 23:10:47 +1100866 - (djm) [regress/integrity.sh] repair botched merge
Damien Millerc20eb8b2013-01-12 22:41:26 +1100867
Damien Miller4e14a582013-01-09 15:54:48 +110086820130109
869 - (djm) OpenBSD CVS Sync
870 - dtucker@cvs.openbsd.org 2012/12/14 05:26:43
871 [auth.c]
872 use correct string in error message; from rustybsd at gmx.fr
Damien Miller73298f42013-01-09 15:55:50 +1100873 - djm@cvs.openbsd.org 2013/01/02 00:32:07
874 [clientloop.c mux.c]
875 channel_setup_local_fwd_listener() returns 0 on failure, not -ve
876 bz#2055 reported by mathieu.lacage AT gmail.com
Damien Miller697485d2013-01-09 15:56:13 +1100877 - djm@cvs.openbsd.org 2013/01/02 00:33:49
878 [PROTOCOL.agent]
879 correct format description for SSH_AGENTC_ADD_RSA_ID_CONSTRAINED
880 bz#2051 from david AT lechnology.com
Damien Miller44138442013-01-09 15:56:45 +1100881 - djm@cvs.openbsd.org 2013/01/03 05:49:36
882 [servconf.h]
883 add a couple of ServerOptions members that should be copied to the privsep
884 child (for consistency, in this case they happen only to be accessed in
885 the monitor); ok dtucker@
Damien Miller3739c8f2013-01-09 15:57:16 +1100886 - djm@cvs.openbsd.org 2013/01/03 12:49:01
887 [PROTOCOL]
888 fix description of MAC calculation for EtM modes; ok markus@
Damien Miller502ab0e2013-01-09 15:57:36 +1100889 - djm@cvs.openbsd.org 2013/01/03 12:54:49
890 [sftp-server.8 sftp-server.c]
891 allow specification of an alternate start directory for sftp-server(8)
892 "I like this" markus@
Damien Millerec77c952013-01-09 15:58:00 +1100893 - djm@cvs.openbsd.org 2013/01/03 23:22:58
894 [ssh-keygen.c]
895 allow fingerprinting of keys hosted in PKCS#11 tokens: ssh-keygen -lD ...
896 ok markus@
Damien Milleraa7ad302013-01-09 15:58:21 +1100897 - jmc@cvs.openbsd.org 2013/01/04 19:26:38
898 [sftp-server.8 sftp-server.c]
899 sftp-server.8: add argument name to -d
900 sftp-server.c: add -d to usage()
901 ok djm
Damien Miller1d75abf2013-01-09 16:12:19 +1100902 - markus@cvs.openbsd.org 2013/01/08 18:49:04
903 [PROTOCOL authfile.c cipher.c cipher.h kex.c kex.h monitor_wrap.c]
904 [myproposal.h packet.c ssh_config.5 sshd_config.5]
905 support AES-GCM as defined in RFC 5647 (but with simpler KEX handling)
906 ok and feedback djm@
Damien Miller1422c082013-01-09 16:44:54 +1100907 - djm@cvs.openbsd.org 2013/01/09 05:40:17
908 [ssh-keygen.c]
909 correctly initialise fingerprint type for fingerprinting PKCS#11 keys
Damien Millerd522c682013-01-09 16:42:47 +1100910 - (djm) [cipher.c configure.ac openbsd-compat/openssl-compat.h]
911 Fix merge botch, automatically detect AES-GCM in OpenSSL, move a little
912 cipher compat code to openssl-compat.h
Damien Miller4e14a582013-01-09 15:54:48 +1100913
Darren Tucker0fc77292012-12-17 15:59:42 +110091420121217
915 - (dtucker) [Makefile.in] Add some scaffolding so that the new regress
916 tests will work with VPATH directories.
917
Damien Miller8c05da32012-12-13 07:18:59 +110091820121213
919 - (djm) OpenBSD CVS Sync
920 - markus@cvs.openbsd.org 2012/12/12 16:45:52
921 [packet.c]
922 reset incoming_packet buffer for each new packet in EtM-case, too;
923 this happens if packets are parsed only parially (e.g. ignore
924 messages sent when su/sudo turn off echo); noted by sthen/millert
Damien Miller25a02b02012-12-13 08:18:56 +1100925 - naddy@cvs.openbsd.org 2012/12/12 16:46:10
926 [cipher.c]
927 use OpenSSL's EVP_aes_{128,192,256}_ctr() API and remove our hand-rolled
928 counter mode code; ok djm@
929 - (djm) [configure.ac cipher-ctr.c] Adapt EVP AES CTR change to retain our
930 compat code for older OpenSSL
Damien Miller13cbff12012-12-13 08:25:07 +1100931 - (djm) [cipher.c] Fix missing prototype for compat code
Damien Miller8c05da32012-12-13 07:18:59 +1100932
Damien Miller6a1937e2012-12-12 10:44:38 +110093320121212
934 - (djm) OpenBSD CVS Sync
935 - markus@cvs.openbsd.org 2012/12/11 22:16:21
936 [monitor.c]
937 drain the log messages after receiving the keystate from the unpriv
938 child. otherwise it might block while sending. ok djm@
Damien Milleraf43a7a2012-12-12 10:46:31 +1100939 - markus@cvs.openbsd.org 2012/12/11 22:31:18
940 [PROTOCOL authfile.c cipher.c cipher.h kex.h mac.c myproposal.h]
941 [packet.c ssh_config.5 sshd_config.5]
942 add encrypt-then-mac (EtM) modes to openssh by defining new mac algorithms
943 that change the packet format and compute the MAC over the encrypted
944 message (including the packet size) instead of the plaintext data;
945 these EtM modes are considered more secure and used by default.
946 feedback and ok djm@
Damien Miller74f13bd2012-12-12 10:46:53 +1100947 - sthen@cvs.openbsd.org 2012/12/11 22:51:45
948 [mac.c]
949 fix typo, s/tem/etm in hmac-ripemd160-tem. ok markus@
Damien Miller1a45b632012-12-12 10:52:07 +1100950 - markus@cvs.openbsd.org 2012/12/11 22:32:56
951 [regress/try-ciphers.sh]
952 add etm modes
Damien Miller1fb593a2012-12-12 10:54:37 +1100953 - markus@cvs.openbsd.org 2012/12/11 22:42:11
954 [regress/Makefile regress/modpipe.c regress/integrity.sh]
955 test the integrity of the packets; with djm@
Damien Millerec7ce9a2012-12-12 10:55:32 +1100956 - markus@cvs.openbsd.org 2012/12/11 23:12:13
957 [try-ciphers.sh]
958 add hmac-ripemd160-etm@openssh.com
Damien Miller37834af2012-12-12 11:00:37 +1100959 - (djm) [mac.c] fix merge botch
Damien Miller37461d72012-12-12 12:37:32 +1100960 - (djm) [regress/Makefile regress/integrity.sh] Make the integrity.sh test
961 work on platforms without 'jot'
962 - (djm) [regress/integrity.sh] Fix awk quoting, packet length skip
Damien Millerfaabeb62012-12-12 12:51:54 +1100963 - (djm) [regress/Makefile] fix t-exec rule
Damien Miller6a1937e2012-12-12 10:44:38 +1100964
Darren Tucker3dfb8772012-12-07 13:03:10 +110096520121207
966 - (dtucker) OpenBSD CVS Sync
967 - dtucker@cvs.openbsd.org 2012/12/06 06:06:54
968 [regress/keys-command.sh]
969 Fix some problems with the keys-command test:
970 - use string comparison rather than numeric comparison
971 - check for existing KEY_COMMAND file and don't clobber if it exists
972 - clean up KEY_COMMAND file if we do create it.
973 - check that KEY_COMMAND is executable (which it won't be if eg /var/run
974 is mounted noexec).
975 ok djm.
Darren Tuckerf9333d52012-12-07 13:06:13 +1100976 - jmc@cvs.openbsd.org 2012/12/03 08:33:03
977 [ssh-add.1 sshd_config.5]
978 tweak previous;
Darren Tucker8a965222012-12-07 13:07:02 +1100979 - markus@cvs.openbsd.org 2012/12/05 15:42:52
980 [ssh-add.c]
981 prevent double-free of comment; ok djm@
Darren Tucker3e1027c2012-12-07 13:07:46 +1100982 - dtucker@cvs.openbsd.org 2012/12/07 01:51:35
983 [serverloop.c]
984 Cast signal to int for logging. A no-op on openbsd (they're always ints)
985 but will prevent warnings in portable. ok djm@
Darren Tucker3dfb8772012-12-07 13:03:10 +1100986
Tim Rice96ce9a12012-12-04 07:50:03 -080098720121205
988 - (tim) [defines.h] Some platforms are missing ULLONG_MAX. Feedback djm@.
989
Damien Millercf6ef132012-12-03 09:37:56 +110099020121203
991 - (djm) [openbsd-compat/sys-queue.h] Sync with OpenBSD to get
992 TAILQ_FOREACH_SAFE needed for upcoming changes.
Damien Millercb6b68b2012-12-03 09:49:52 +1100993 - (djm) OpenBSD CVS Sync
994 - djm@cvs.openbsd.org 2012/12/02 20:26:11
995 [ssh_config.5 sshconnect2.c]
996 Make IdentitiesOnly apply to keys obtained from a PKCS11Provider.
997 This allows control of which keys are offered from tokens using
998 IdentityFile. ok markus@
Damien Miller33a81362012-12-03 09:50:24 +1100999 - djm@cvs.openbsd.org 2012/12/02 20:42:15
1000 [ssh-add.1 ssh-add.c]
1001 make deleting explicit keys "ssh-add -d" symmetric with adding keys -
1002 try to delete the corresponding certificate too and respect the -k option
1003 to allow deleting of the key only; feedback and ok markus@
Damien Milleraa5b3f82012-12-03 09:50:54 +11001004 - djm@cvs.openbsd.org 2012/12/02 20:46:11
1005 [auth-options.c channels.c servconf.c servconf.h serverloop.c session.c]
1006 [sshd_config.5]
1007 make AllowTcpForwarding accept "local" and "remote" in addition to its
1008 current "yes"/"no" to allow the server to specify whether just local or
1009 remote TCP forwarding is enabled. ok markus@
Damien Millerfa51d8b2012-12-03 10:08:25 +11001010 - dtucker@cvs.openbsd.org 2012/10/05 02:20:48
1011 [regress/cipher-speed.sh regress/try-ciphers.sh]
1012 Add umac-128@openssh.com to the list of MACs to be tested
Damien Miller6618e922012-12-03 10:09:04 +11001013 - djm@cvs.openbsd.org 2012/10/19 05:10:42
1014 [regress/cert-userkey.sh]
1015 include a serial number when generating certs
Damien Miller771c43c2012-12-03 10:12:13 +11001016 - djm@cvs.openbsd.org 2012/11/22 22:49:30
1017 [regress/Makefile regress/keys-command.sh]
1018 regress for AuthorizedKeysCommand; hints from markus@
Damien Miller999bd2d2012-12-03 10:13:39 +11001019 - djm@cvs.openbsd.org 2012/12/02 20:47:48
1020 [Makefile regress/forward-control.sh]
1021 regress for AllowTcpForwarding local/remote; ok markus@
Damien Miller55aca022012-12-03 11:25:30 +11001022 - djm@cvs.openbsd.org 2012/12/03 00:14:06
1023 [auth2-chall.c ssh-keygen.c]
1024 Fix compilation with -Wall -Werror (trivial type fixes)
Damien Miller03af12e2012-12-03 11:55:53 +11001025 - (djm) [configure.ac] Turn on -g for gcc compilers. Helps pre-installation
1026 debugging. ok dtucker@
Damien Miller8b489822012-12-03 12:35:55 +11001027 - (djm) [configure.ac] Revert previous. configure.ac already does this
1028 for us.
Damien Millercf6ef132012-12-03 09:37:56 +11001029
Damien Miller1e854692012-11-14 19:04:02 +1100103020121114
1031 - (djm) OpenBSD CVS Sync
1032 - djm@cvs.openbsd.org 2012/11/14 02:24:27
1033 [auth2-pubkey.c]
1034 fix username passed to helper program
1035 prepare stdio fds before closefrom()
1036 spotted by landry@
Damien Miller6f3b3622012-11-14 19:04:33 +11001037 - djm@cvs.openbsd.org 2012/11/14 02:32:15
1038 [ssh-keygen.c]
1039 allow the full range of unsigned serial numbers; 'fine' deraadt@
Damien Miller15b05cf2012-12-03 09:53:20 +11001040 - djm@cvs.openbsd.org 2012/12/02 20:34:10
1041 [auth.c auth.h auth1.c auth2-chall.c auth2-gss.c auth2-jpake.c auth2.c]
1042 [monitor.c monitor.h]
1043 Fixes logging of partial authentication when privsep is enabled
1044 Previously, we recorded "Failed xxx" since we reset authenticated before
1045 calling auth_log() in auth2.c. This adds an explcit "Partial" state.
1046
1047 Add a "submethod" to auth_log() to report which submethod is used
1048 for keyboard-interactive.
1049
1050 Fix multiple authentication when one of the methods is
1051 keyboard-interactive.
1052
1053 ok markus@
Damien Millerd27a0262012-12-03 10:06:37 +11001054 - dtucker@cvs.openbsd.org 2012/10/05 02:05:30
1055 [regress/multiplex.sh]
1056 Use 'kill -0' to test for the presence of a pid since it's more portable
Damien Miller1e854692012-11-14 19:04:02 +11001057
Damien Millerd5c3d4c2012-11-07 08:35:38 +1100105820121107
1059 - (djm) OpenBSD CVS Sync
1060 - eric@cvs.openbsd.org 2011/11/28 08:46:27
1061 [moduli.5]
1062 fix formula
1063 ok djm@
Damien Miller0120c412012-11-07 08:36:00 +11001064 - jmc@cvs.openbsd.org 2012/09/26 17:34:38
1065 [moduli.5]
1066 last stage of rfc changes, using consistent Rs/Re blocks, and moving the
1067 references into a STANDARDS section;
Damien Millerd5c3d4c2012-11-07 08:35:38 +11001068
Darren Tuckerf96ff182012-11-05 17:04:37 +1100106920121105
1070 - (dtucker) [uidswap.c openbsd-compat/Makefile.in
1071 openbsd-compat/bsd-setres_id.c openbsd-compat/bsd-setres_id.h
1072 openbsd-compat/openbsd-compat.h] Move the fallback code for setting uids
1073 and gids from uidswap.c to the compat library, which allows it to work with
1074 the new setresuid calls in auth2-pubkey. with tim@, ok djm@
Darren Tucker737f7af2012-11-05 17:07:43 +11001075 - (dtucker) [auth2-pubkey.c] wrap paths.h in an ifdef for platforms that
1076 don't have it. Spotted by tim@.
Darren Tuckerf96ff182012-11-05 17:04:37 +11001077
Damien Millerf33580e2012-11-04 22:22:52 +1100107820121104
1079 - (djm) OpenBSD CVS Sync
1080 - jmc@cvs.openbsd.org 2012/10/31 08:04:50
1081 [sshd_config.5]
1082 tweak previous;
Damien Millerd0d10992012-11-04 22:23:14 +11001083 - djm@cvs.openbsd.org 2012/11/04 10:38:43
1084 [auth2-pubkey.c sshd.c sshd_config.5]
1085 Remove default of AuthorizedCommandUser. Administrators are now expected
1086 to explicitly specify a user. feedback and ok markus@
Damien Millera6e3f012012-11-04 23:21:40 +11001087 - djm@cvs.openbsd.org 2012/11/04 11:09:15
1088 [auth.h auth1.c auth2.c monitor.c servconf.c servconf.h sshd.c]
1089 [sshd_config.5]
1090 Support multiple required authentication via an AuthenticationMethods
1091 option. This option lists one or more comma-separated lists of
1092 authentication method names. Successful completion of all the methods in
1093 any list is required for authentication to complete;
1094 feedback and ok markus@
Damien Millerf33580e2012-11-04 22:22:52 +11001095
Damien Miller07daed52012-10-31 08:57:55 +1100109620121030
1097 - (djm) OpenBSD CVS Sync
1098 - markus@cvs.openbsd.org 2012/10/05 12:34:39
1099 [sftp.c]
1100 fix signed vs unsigned warning; feedback & ok: djm@
Damien Miller09d3e122012-10-31 08:58:58 +11001101 - djm@cvs.openbsd.org 2012/10/30 21:29:55
1102 [auth-rsa.c auth.c auth.h auth2-pubkey.c servconf.c servconf.h]
1103 [sshd.c sshd_config sshd_config.5]
1104 new sshd_config option AuthorizedKeysCommand to support fetching
1105 authorized_keys from a command in addition to (or instead of) from
1106 the filesystem. The command is run as the target server user unless
1107 another specified via a new AuthorizedKeysCommandUser option.
1108
1109 patch originally by jchadima AT redhat.com, reworked by me; feedback
1110 and ok markus@
Damien Miller07daed52012-10-31 08:57:55 +11001111
Tim Ricec0e5cbe2012-10-18 21:38:58 -0700111220121019
1113 - (tim) [buildpkg.sh.in] Double up on some backslashes so they end up in
1114 the generated file as intended.
1115
Darren Tucker0af24052012-10-05 10:41:25 +1000111620121005
1117 - (dtucker) OpenBSD CVS Sync
1118 - djm@cvs.openbsd.org 2012/09/17 09:54:44
1119 [sftp.c]
1120 an XXX for later
Darren Tucker302889a2012-10-05 10:42:53 +10001121 - markus@cvs.openbsd.org 2012/09/17 13:04:11
1122 [packet.c]
1123 clear old keys on rekeing; ok djm
Darren Tucker063018d2012-10-05 10:43:58 +10001124 - dtucker@cvs.openbsd.org 2012/09/18 10:36:12
1125 [sftp.c]
1126 Add bounds check on sftp tab-completion. Part of a patch from from
1127 Jean-Marc Robert via tech@, ok djm
Darren Tucker191fcc62012-10-05 10:45:01 +10001128 - dtucker@cvs.openbsd.org 2012/09/21 10:53:07
1129 [sftp.c]
1130 Fix improper handling of absolute paths when PWD is part of the completed
1131 path. Patch from Jean-Marc Robert via tech@, ok djm.
Darren Tucker17146d32012-10-05 10:46:16 +10001132 - dtucker@cvs.openbsd.org 2012/09/21 10:55:04
1133 [sftp.c]
1134 Fix handling of filenames containing escaped globbing characters and
1135 escape "#" and "*". Patch from Jean-Marc Robert via tech@, ok djm.
Darren Tucker628a3fd2012-10-05 10:50:15 +10001136 - jmc@cvs.openbsd.org 2012/09/26 16:12:13
1137 [ssh.1]
1138 last stage of rfc changes, using consistent Rs/Re blocks, and moving the
1139 references into a STANDARDS section;
Darren Tucker3a7c0412012-10-05 10:51:59 +10001140 - naddy@cvs.openbsd.org 2012/10/01 13:59:51
1141 [monitor_wrap.c]
1142 pasto; ok djm@
Darren Tucker0dc283b2012-10-05 10:52:51 +10001143 - djm@cvs.openbsd.org 2012/10/02 07:07:45
1144 [ssh-keygen.c]
1145 fix -z option, broken in revision 1.215
Darren Tucker427e4092012-10-05 11:02:39 +10001146 - markus@cvs.openbsd.org 2012/10/04 13:21:50
1147 [myproposal.h ssh_config.5 umac.h sshd_config.5 ssh.1 sshd.8 mac.c]
1148 add umac128 variant; ok djm@ at n2k12
Darren Tucker189e5ba2012-10-05 11:41:52 +10001149 - dtucker@cvs.openbsd.org 2012/09/06 04:11:07
1150 [regress/try-ciphers.sh]
1151 Restore missing space. (Id sync only).
Darren Tucker6fc5aa82012-10-05 11:43:57 +10001152 - dtucker@cvs.openbsd.org 2012/09/09 11:51:25
1153 [regress/multiplex.sh]
1154 Add test for ssh -Ostop
Darren Tucker9b2c0362012-10-05 11:45:39 +10001155 - dtucker@cvs.openbsd.org 2012/09/10 00:49:21
1156 [regress/multiplex.sh]
1157 Log -O cmd output to the log file and make logging consistent with the
1158 other tests. Test clean shutdown of an existing channel when testing
1159 "stop".
Darren Tuckeree4ad772012-10-05 12:04:10 +10001160 - dtucker@cvs.openbsd.org 2012/09/10 01:51:19
1161 [regress/multiplex.sh]
1162 use -Ocheck and waiting for completions by PID to make multiplexing test
1163 less racy and (hopefully) more reliable on slow hardware.
Darren Tucker992faad2012-10-05 11:38:24 +10001164 - [Makefile umac.c] Add special-case target to build umac128.o.
Darren Tucker50ce4472012-10-05 12:11:33 +10001165 - [umac.c] Enforce allowed umac output sizes. From djm@.
Darren Tuckercc8e9ff2012-10-05 15:41:06 +10001166 - [Makefile.in] "Using $< in a non-suffix rule context is a GNUmake idiom".
Darren Tucker0af24052012-10-05 10:41:25 +10001167
Darren Tuckerbb6cc072012-09-17 13:25:06 +1000116820120917
1169 - (dtucker) OpenBSD CVS Sync
1170 - dtucker@cvs.openbsd.org 2012/09/13 23:37:36
1171 [servconf.c]
1172 Fix comment line length
Darren Tucker26b9e3b2012-09-17 13:25:44 +10001173 - markus@cvs.openbsd.org 2012/09/14 16:51:34
1174 [sshconnect.c]
1175 remove unused variable
Darren Tuckerbb6cc072012-09-17 13:25:06 +10001176
Darren Tucker92a39cf2012-09-07 11:20:20 +1000117720120907
1178 - (dtucker) OpenBSD CVS Sync
1179 - dtucker@cvs.openbsd.org 2012/09/06 09:50:13
1180 [clientloop.c]
1181 Make the escape command help (~?) context sensitive so that only commands
1182 that will work in the current session are shown. ok markus@
Darren Tucker83d0af62012-09-07 11:21:03 +10001183 - jmc@cvs.openbsd.org 2012/09/06 13:57:42
1184 [ssh.1]
1185 missing letter in previous;
Darren Tuckerf111d402012-09-07 11:21:42 +10001186 - dtucker@cvs.openbsd.org 2012/09/07 00:30:19
1187 [clientloop.c]
1188 Print '^Z' instead of a raw ^Z when the sequence is not supported. ok djm@
Darren Tuckerca0d0fd2012-09-07 11:22:24 +10001189 - dtucker@cvs.openbsd.org 2012/09/07 01:10:21
1190 [clientloop.c]
1191 Merge escape help text for ~v and ~V; ok djm@
Darren Tucker48bf4b02012-09-07 16:38:53 +10001192 - dtucker@cvs.openbsd.org 2012/09/07 06:34:21
1193 [clientloop.c]
1194 when muxmaster is run with -N, make it shut down gracefully when a client
1195 sends it "-O stop" rather than hanging around (bz#1985). ok djm@
Darren Tucker92a39cf2012-09-07 11:20:20 +10001196
Darren Tucker3ee50c52012-09-06 21:18:11 +1000119720120906
1198 - (dtucker) OpenBSD CVS Sync
1199 - jmc@cvs.openbsd.org 2012/08/15 18:25:50
1200 [ssh-keygen.1]
1201 a little more info on certificate validity;
1202 requested by Ross L Richardson, and provided by djm
Darren Tucker66cb0e02012-09-06 21:19:05 +10001203 - dtucker@cvs.openbsd.org 2012/08/17 00:45:45
1204 [clientloop.c clientloop.h mux.c]
1205 Force a clean shutdown of ControlMaster client sessions when the ~. escape
1206 sequence is used. This means that ~. should now work in mux clients even
1207 if the server is no longer responding. Found by tedu, ok djm.
Darren Tuckerae608bd2012-09-06 21:19:51 +10001208 - djm@cvs.openbsd.org 2012/08/17 01:22:56
1209 [kex.c]
1210 add some comments about better handling first-KEX-follows notifications
1211 from the server. Nothing uses these right now. No binary change
Darren Tuckerf09a8a62012-09-06 21:20:39 +10001212 - djm@cvs.openbsd.org 2012/08/17 01:25:58
1213 [ssh-keygen.c]
1214 print details of which host lines were deleted when using
1215 "ssh-keygen -R host"; ok markus@
Darren Tucker00c15182012-09-06 21:21:56 +10001216 - djm@cvs.openbsd.org 2012/08/17 01:30:00
1217 [compat.c sshconnect.c]
1218 Send client banner immediately, rather than waiting for the server to
1219 move first for SSH protocol 2 connections (the default). Patch based on
1220 one in bz#1999 by tls AT panix.com, feedback dtucker@ ok markus@
Darren Tucker50a48d02012-09-06 21:25:37 +10001221 - dtucker@cvs.openbsd.org 2012/09/06 04:37:39
1222 [clientloop.c log.c ssh.1 log.h]
1223 Add ~v and ~V escape sequences to raise and lower the logging level
1224 respectively. Man page help from jmc, ok deraadt jmc
Darren Tucker3ee50c52012-09-06 21:18:11 +10001225
Darren Tucker23e4b802012-08-30 10:42:47 +1000122620120830
1227 - (dtucker) [moduli] Import new moduli file.
1228
Darren Tucker31854182012-08-28 19:57:19 +1000122920120828
Damien Miller4eb0a532012-08-29 10:26:20 +10001230 - (djm) Release openssh-6.1
1231
123220120828
Darren Tucker31854182012-08-28 19:57:19 +10001233 - (dtucker) [openbsd-compat/bsd-cygwin_util.h] define WIN32_LEAN_AND_MEAN
1234 for compatibility with future mingw-w64 headers. Patch from vinschen at
1235 redhat com.
1236
Damien Miller39a9d2c2012-08-22 21:57:13 +1000123720120822
1238 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1239 [contrib/suse/openssh.spec] Update version numbers
1240
Damien Miller709a1e92012-07-31 12:20:43 +1000124120120731
1242 - (djm) OpenBSD CVS Sync
1243 - jmc@cvs.openbsd.org 2012/07/06 06:38:03
1244 [ssh-keygen.c]
1245 missing full stop in usage();
Damien Miller5a5c2b92012-07-31 12:21:34 +10001246 - djm@cvs.openbsd.org 2012/07/10 02:19:15
1247 [servconf.c servconf.h sshd.c sshd_config]
1248 Turn on systrace sandboxing of pre-auth sshd by default for new installs
1249 by shipping a config that overrides the current UsePrivilegeSeparation=yes
1250 default. Make it easier to flip the default in the future by adding too.
Damien Miller1cce1032012-07-31 12:22:18 +10001251 prodded markus@ feedback dtucker@ "get it in" deraadt@
Damien Miller46cb75a2012-07-31 12:22:37 +10001252 - dtucker@cvs.openbsd.org 2012/07/13 01:35:21
1253 [servconf.c]
1254 handle long comments in config files better. bz#2025, ok markus
Damien Miller38fe6622012-07-31 12:23:16 +10001255 - markus@cvs.openbsd.org 2012/07/22 18:19:21
1256 [version.h]
1257 openssh 6.1
Damien Miller709a1e92012-07-31 12:20:43 +10001258
Darren Tuckerd809a4b2012-07-20 10:42:06 +1000125920120720
1260 - (dtucker) Import regened moduli file.
1261
Damien Millera0433a72012-07-06 10:27:10 +1000126220120706
1263 - (djm) [sandbox-seccomp-filter.c] fallback to rlimit if seccomp filter is
1264 not available. Allows use of sshd compiled on host with a filter-capable
1265 kernel on hosts that lack the support. bz#2011 ok dtucker@
Damien Miller77eab7b2012-07-06 11:49:28 +10001266 - (djm) [configure.ac] Recursively expand $(bindir) to ensure it has no
1267 unexpanded $(prefix) embedded. bz#2007 patch from nix-corp AT
1268 esperi.org.uk; ok dtucker@
Damien Millerdfceafe2012-07-06 13:44:19 +10001269- (djm) OpenBSD CVS Sync
1270 - dtucker@cvs.openbsd.org 2012/07/06 00:41:59
1271 [moduli.c ssh-keygen.1 ssh-keygen.c]
1272 Add options to specify starting line number and number of lines to process
1273 when screening moduli candidates. This allows processing of different
1274 parts of a candidate moduli file in parallel. man page help jmc@, ok djm@
Damien Millerab523b02012-07-06 13:44:43 +10001275 - djm@cvs.openbsd.org 2012/07/06 01:37:21
1276 [mux.c]
1277 fix memory leak of passed-in environment variables and connection
1278 context when new session message is malformed; bz#2003 from Bert.Wesarg
1279 AT googlemail.com
Damien Millerfff9f092012-07-06 13:45:01 +10001280 - djm@cvs.openbsd.org 2012/07/06 01:47:38
1281 [ssh.c]
1282 move setting of tty_flag to after config parsing so RequestTTY options
1283 are correctly picked up. bz#1995 patch from przemoc AT gmail.com;
1284 ok dtucker@
Damien Millera0433a72012-07-06 10:27:10 +10001285
Darren Tucker34f702a2012-07-04 08:50:09 +1000128620120704
1287 - (dtucker) [configure.ac openbsd-compat/bsd-misc.h] Add setlinebuf for
1288 platforms that don't have it. "looks good" tim@
1289
Darren Tucker60395f92012-07-03 14:31:18 +1000129020120703
1291 - (dtucker) [configure.ac] Detect platforms that can't use select(2) with
1292 setrlimit(RLIMIT_NOFILE, rl_zero) and disable the rlimit sandbox on those.
Darren Tuckerd545a4b2012-07-03 22:48:31 +10001293 - (dtucker) [configure.ac sandbox-rlimit.c] Test whether or not
1294 setrlimit(RLIMIT_FSIZE, rl_zero) and skip it if it's not supported. Its
1295 benefit is minor, so it's not worth disabling the sandbox if it doesn't
1296 work.
Darren Tucker60395f92012-07-03 14:31:18 +10001297
Darren Tuckerecbf14a2012-07-02 18:53:37 +1000129820120702
1299- (dtucker) OpenBSD CVS Sync
1300 - naddy@cvs.openbsd.org 2012/06/29 13:57:25
1301 [ssh_config.5 sshd_config.5]
1302 match the documented MAC order of preference to the actual one;
1303 ok dtucker@
Darren Tucker3b4b2d32012-07-02 18:54:31 +10001304 - markus@cvs.openbsd.org 2012/06/30 14:35:09
1305 [sandbox-systrace.c sshd.c]
1306 fix a during the load of the sandbox policies (child can still make
1307 the read-syscall and wait forever for systrace-answers) by replacing
1308 the read/write synchronisation with SIGSTOP/SIGCONT;
1309 report and help hshoexer@; ok djm@, dtucker@
Darren Tucker7b305012012-07-02 18:55:09 +10001310 - dtucker@cvs.openbsd.org 2012/07/02 08:50:03
1311 [ssh.c]
1312 set interactive ToS for forwarded X11 sessions. ok djm@
Darren Tucker4908d442012-07-02 22:15:38 +10001313 - dtucker@cvs.openbsd.org 2012/07/02 12:13:26
1314 [ssh-pkcs11-helper.c sftp-client.c]
1315 fix a couple of "assigned but not used" warnings. ok markus@
Darren Tucker369ceed2012-07-03 00:53:18 +10001316 - dtucker@cvs.openbsd.org 2012/07/02 14:37:06
1317 [regress/connect-privsep.sh]
1318 remove exit from end of test since it prevents reporting failure
Darren Tuckerec1e15d2012-07-03 01:06:49 +10001319 - (dtucker) [regress/reexec.sh regress/sftp-cmds.sh regress/test-exec.sh]
1320 Move cygwin detection to test-exec and use to skip reexec test on cygwin.
Darren Tucker6ea5dc62012-07-03 01:11:28 +10001321 - (dtucker) [regress/test-exec.sh] Correct uname for cygwin/w2k.
Darren Tuckerecbf14a2012-07-02 18:53:37 +10001322
Damien Miller97f43bb2012-06-30 08:32:29 +1000132320120629
1324 - OpenBSD CVS Sync
1325 - dtucker@cvs.openbsd.org 2012/06/21 00:16:07
1326 [addrmatch.c]
1327 fix strlcpy truncation check. from carsten at debian org, ok markus
Damien Miller5f58a872012-06-30 08:33:17 +10001328 - dtucker@cvs.openbsd.org 2012/06/22 12:30:26
1329 [monitor.c sshconnect2.c]
1330 remove dead code following 'for (;;)' loops.
1331 From Steve.McClellan at radisys com, ok markus@
Damien Millerea858292012-06-30 08:33:32 +10001332 - dtucker@cvs.openbsd.org 2012/06/22 14:36:33
1333 [sftp.c]
1334 Remove unused variable leftover from tab-completion changes.
1335 From Steve.McClellan at radisys com, ok markus@
Damien Miller560de922012-06-30 08:33:53 +10001336 - dtucker@cvs.openbsd.org 2012/06/26 11:02:30
1337 [sandbox-systrace.c]
1338 Add mquery to the list of allowed syscalls for "UsePrivilegeSeparation
1339 sandbox" since malloc now uses it. From johnw.mail at gmail com.
Damien Millerdb4f8e82012-06-30 08:34:59 +10001340 - dtucker@cvs.openbsd.org 2012/06/28 05:07:45
1341 [mac.c myproposal.h ssh_config.5 sshd_config.5]
1342 Remove hmac-sha2-256-96 and hmac-sha2-512-96 MACs since they were removed
1343 from draft6 of the spec and will not be in the RFC when published. Patch
1344 from mdb at juniper net via bz#2023, ok markus.
Damien Milleree3c1962012-06-30 08:35:59 +10001345 - naddy@cvs.openbsd.org 2012/06/29 13:57:25
1346 [ssh_config.5 sshd_config.5]
1347 match the documented MAC order of preference to the actual one; ok dtucker@
Darren Tucker30139032012-06-30 15:01:22 +10001348 - dtucker@cvs.openbsd.org 2012/05/13 01:42:32
1349 [regress/addrmatch.sh]
1350 Add "Match LocalAddress" and "Match LocalPort" to sshd and adjust tests
1351 to match. Feedback and ok djm@ markus@.
Darren Tucker4430a862012-06-30 15:03:28 +10001352 - djm@cvs.openbsd.org 2012/06/01 00:47:35
Darren Tucker2920bc12012-06-30 15:06:28 +10001353 [regress/multiplex.sh regress/forwarding.sh]
Darren Tucker4430a862012-06-30 15:03:28 +10001354 append to rather than truncate test log; bz#2013 from openssh AT
1355 roumenpetrov.info
Darren Tuckerff32d7c2012-06-30 15:04:13 +10001356 - djm@cvs.openbsd.org 2012/06/01 00:52:52
Darren Tucker2920bc12012-06-30 15:06:28 +10001357 [regress/sftp-cmds.sh]
Darren Tuckerff32d7c2012-06-30 15:04:13 +10001358 don't delete .* on cleanup due to unintended env expansion; pointed out in
1359 bz#2014 by openssh AT roumenpetrov.info
Darren Tucker2920bc12012-06-30 15:06:28 +10001360 - dtucker@cvs.openbsd.org 2012/06/26 12:06:59
1361 [regress/connect-privsep.sh]
1362 test sandbox with every malloc option
Darren Tuckera08c2072012-06-30 15:08:53 +10001363 - dtucker@cvs.openbsd.org 2012/06/28 05:07:45
1364 [regress/try-ciphers.sh regress/cipher-speed.sh]
1365 Remove hmac-sha2-256-96 and hmac-sha2-512-96 MACs since they were removed
1366 from draft6 of the spec and will not be in the RFC when published. Patch
1367 from mdb at juniper net via bz#2023, ok markus.
Darren Tucker3886f952012-06-30 19:47:01 +10001368 - (dtucker) [myproposal.h] Remove trailing backslash to fix compile error.
Darren Tucker14a9d252012-06-30 20:05:02 +10001369 - (dtucker) [key.c] ifdef out sha256 key types on platforms that don't have
1370 the required functions in libcrypto.
Damien Miller97f43bb2012-06-30 08:32:29 +10001371
Darren Tucker8908da72012-06-28 15:21:32 +1000137220120628
1373 - (dtucker) [openbsd-compat/getrrsetbyname-ldns.c] bz #2022: prevent null
1374 pointer deref in the client when built with LDNS and using DNSSEC with a
1375 CNAME. Patch from gregdlg+mr at hochet info.
1376
Darren Tucker62dcd632012-06-22 22:02:42 +1000137720120622
1378 - (dtucker) [contrib/cygwin/ssh-host-config] Ensure that user sshd runs as
1379 can logon as a service. Patch from vinschen at redhat com.
1380
Damien Millerefc6fc92012-06-20 21:44:56 +1000138120120620
1382 - (djm) OpenBSD CVS Sync
1383 - djm@cvs.openbsd.org 2011/12/02 00:41:56
1384 [mux.c]
1385 fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1386 ok dtucker@
Damien Miller140df632012-06-20 21:46:57 +10001387 - djm@cvs.openbsd.org 2011/12/04 23:16:12
1388 [mux.c]
1389 revert:
1390 > revision 1.32
1391 > date: 2011/12/02 00:41:56; author: djm; state: Exp; lines: +4 -1
1392 > fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1393 > ok dtucker@
1394 it interacts badly with ControlPersist
Damien Millerac58ce82012-06-20 21:50:47 +10001395 - djm@cvs.openbsd.org 2012/01/07 21:11:36
1396 [mux.c]
1397 fix double-free in new session handler
1398 NB. Id sync only
Damien Miller3bde12a2012-06-20 21:51:11 +10001399 - djm@cvs.openbsd.org 2012/05/23 03:28:28
1400 [dns.c dns.h key.c key.h ssh-keygen.c]
1401 add support for RFC6594 SSHFP DNS records for ECDSA key types.
1402 patch from bugzilla-m67 AT nulld.me in bz#1978; ok + tweak markus@
Darren Tucker86dc9b42012-09-07 18:08:23 +10001403 (Original authors Ondřej Surý, Ondřej Caletka and Daniel Black)
Damien Miller7f121572012-06-20 21:51:29 +10001404 - djm@cvs.openbsd.org 2012/06/01 00:49:35
1405 [PROTOCOL.mux]
1406 correct types of port numbers (integers, not strings); bz#2004 from
1407 bert.wesarg AT googlemail.com
Damien Miller2e7decf2012-06-20 21:52:00 +10001408 - djm@cvs.openbsd.org 2012/06/01 01:01:22
1409 [mux.c]
1410 fix memory leak when mux socket creation fails; bz#2002 from bert.wesarg
1411 AT googlemail.com
Damien Miller276dcfd2012-06-20 21:52:18 +10001412 - dtucker@cvs.openbsd.org 2012/06/18 11:43:53
1413 [jpake.c]
1414 correct sizeof usage. patch from saw at online.de, ok deraadt
Damien Miller71924332012-06-20 21:52:38 +10001415 - dtucker@cvs.openbsd.org 2012/06/18 11:49:58
1416 [ssh_config.5]
1417 RSA instead of DSA twice. From Steve.McClellan at radisys com
Damien Millerb9902cf2012-06-20 21:52:58 +10001418 - dtucker@cvs.openbsd.org 2012/06/18 12:07:07
1419 [ssh.1 sshd.8]
1420 Remove mention of 'three' key files since there are now four. From
1421 Steve.McClellan at radisys com.
Damien Miller36378c62012-06-20 21:53:25 +10001422 - dtucker@cvs.openbsd.org 2012/06/18 12:17:18
1423 [ssh.1]
1424 Clarify description of -W. Noted by Steve.McClellan at radisys com,
1425 ok jmc
Damien Millerc24da772012-06-20 21:53:58 +10001426 - markus@cvs.openbsd.org 2012/06/19 18:25:28
1427 [servconf.c servconf.h sshd_config.5]
1428 sshd_config: extend Match to allow AcceptEnv and {Allow,Deny}{Users,Groups}
1429 this allows 'Match LocalPort 1022' combined with 'AllowUser bauer'
1430 ok djm@ (back in March)
Damien Millerf8268502012-06-20 21:54:15 +10001431 - jmc@cvs.openbsd.org 2012/06/19 21:35:54
1432 [sshd_config.5]
1433 tweak previous; ok markus
Damien Miller6c6da332012-06-20 22:31:26 +10001434 - djm@cvs.openbsd.org 2012/06/20 04:42:58
1435 [clientloop.c serverloop.c]
1436 initialise accept() backoff timer to avoid EINVAL from select(2) in
1437 rekeying
Damien Millerefc6fc92012-06-20 21:44:56 +10001438
Darren Tuckerd0494fd2012-05-19 14:25:39 +1000143920120519
1440 - (dtucker) [configure.ac] bz#2010: fix non-portable shell construct. Patch
1441 from cjwatson at debian org.
Darren Tucker59353892012-05-19 15:24:37 +10001442 - (dtucker) [configure.ac contrib/Makefile] bz#1996: use AC_PATH_TOOL to find
1443 pkg-config so it does the right thing when cross-compiling. Patch from
1444 cjwatson at debian org.
Darren Tuckerfbcf8272012-05-19 19:37:01 +10001445- (dtucker) OpenBSD CVS Sync
1446 - dtucker@cvs.openbsd.org 2012/05/13 01:42:32
1447 [servconf.h servconf.c sshd.8 sshd.c auth.c sshd_config.5]
1448 Add "Match LocalAddress" and "Match LocalPort" to sshd and adjust tests
1449 to match. Feedback and ok djm@ markus@.
Darren Tuckerba9ea322012-05-19 19:37:33 +10001450 - dtucker@cvs.openbsd.org 2012/05/19 06:30:30
1451 [sshd_config.5]
1452 Document PermitOpen none. bz#2001, patch from Loganaden Velvindron
Darren Tuckerd0494fd2012-05-19 14:25:39 +10001453
Darren Tuckere1a3ddf2012-05-04 11:05:45 +1000145420120504
1455 - (dtucker) [configure.ac] Include <sys/param.h> rather than <sys/types.h>
1456 to fix building on some plaforms. Fom bowman at math utah edu and
1457 des at des no.
1458
Darren Tuckerd0d3fff2012-04-27 10:55:39 +1000145920120427
1460 - (dtucker) [regress/addrmatch.sh] skip tests when running on a non-ipv6
1461 platform rather than exiting early, so that we still clean up and return
1462 success or failure to test-exec.sh
1463
Damien Miller7584cb12012-04-26 09:51:26 +1000146420120426
1465 - (djm) [auth-passwd.c] Handle crypt() returning NULL; from Paul Wouters
1466 via Niels
Damien Miller025bfd12012-04-26 09:52:15 +10001467 - (djm) [auth-krb5.c] Save errno across calls that might modify it;
1468 ok dtucker@
Damien Miller7584cb12012-04-26 09:51:26 +10001469
Damien Millerba77e1f2012-04-23 18:21:05 +1000147020120423
1471 - OpenBSD CVS Sync
1472 - djm@cvs.openbsd.org 2012/04/23 08:18:17
1473 [channels.c]
1474 fix function proto/source mismatch
1475
Damien Millera563cce2012-04-22 11:07:28 +1000147620120422
1477 - OpenBSD CVS Sync
1478 - djm@cvs.openbsd.org 2012/02/29 11:21:26
1479 [ssh-keygen.c]
1480 allow conversion of RSA1 keys to public PEM and PKCS8; "nice" markus@
Damien Miller29cd1882012-04-22 11:08:10 +10001481 - guenther@cvs.openbsd.org 2012/03/15 03:10:27
1482 [session.c]
1483 root should always be excluded from the test for /etc/nologin instead
1484 of having it always enforced even when marked as ignorenologin. This
1485 regressed when the logic was incompletely flipped around in rev 1.251
1486 ok halex@ millert@
Damien Miller48348fc2012-04-22 11:08:30 +10001487 - djm@cvs.openbsd.org 2012/03/28 07:23:22
1488 [PROTOCOL.certkeys]
1489 explain certificate extensions/crit split rationale. Mention requirement
1490 that each appear at most once per cert.
Damien Millerc6081482012-04-22 11:18:53 +10001491 - dtucker@cvs.openbsd.org 2012/03/29 23:54:36
1492 [channels.c channels.h servconf.c]
1493 Add PermitOpen none option based on patch from Loganaden Velvindron
1494 (bz #1949). ok djm@
Damien Millera6508752012-04-22 11:21:10 +10001495 - djm@cvs.openbsd.org 2012/04/11 13:16:19
1496 [channels.c channels.h clientloop.c serverloop.c]
1497 don't spin in accept() when out of fds (ENFILE/ENFILE) - back off for a
1498 while; ok deraadt@ markus@
Damien Miller9fed1612012-04-22 11:21:43 +10001499 - djm@cvs.openbsd.org 2012/04/11 13:17:54
1500 [auth.c]
1501 Support "none" as an argument for AuthorizedPrincipalsFile to indicate
1502 no file should be read.
Damien Millera116d132012-04-22 11:23:46 +10001503 - djm@cvs.openbsd.org 2012/04/11 13:26:40
1504 [sshd.c]
1505 don't spin in accept() when out of fds (ENFILE/ENFILE) - back off for a
1506 while; ok deraadt@ markus@
Damien Miller839f7432012-04-22 11:24:21 +10001507 - djm@cvs.openbsd.org 2012/04/11 13:34:17
1508 [ssh-keyscan.1 ssh-keyscan.c]
1509 now that sshd defaults to offering ECDSA keys, ssh-keyscan should also
1510 look for them by default; bz#1971
Damien Miller23528812012-04-22 11:24:43 +10001511 - djm@cvs.openbsd.org 2012/04/12 02:42:32
1512 [servconf.c servconf.h sshd.c sshd_config sshd_config.5]
1513 VersionAddendum option to allow server operators to append some arbitrary
1514 text to the SSH-... banner; ok deraadt@ "don't care" markus@
Damien Miller8fef9eb2012-04-22 11:25:10 +10001515 - djm@cvs.openbsd.org 2012/04/12 02:43:55
1516 [sshd_config sshd_config.5]
1517 mention AuthorizedPrincipalsFile=none default
Damien Miller49223152012-04-22 11:25:47 +10001518 - djm@cvs.openbsd.org 2012/04/20 03:24:23
1519 [sftp.c]
1520 setlinebuf(3) is more readable than setvbuf(.., _IOLBF, ...)
Damien Miller70b2d552012-04-22 11:26:10 +10001521 - jmc@cvs.openbsd.org 2012/04/20 16:26:22
1522 [ssh.1]
1523 use "brackets" instead of "braces", for consistency;
Damien Millera563cce2012-04-22 11:07:28 +10001524
Damien Miller8beb3202012-04-20 10:58:34 +1000152520120420
1526 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1527 [contrib/suse/openssh.spec] Update for release 6.0
Damien Millerbf230412012-04-20 14:11:04 +10001528 - (djm) [README] Update URL to release notes.
Damien Millerd5dacb42012-04-20 15:01:01 +10001529 - (djm) Release openssh-6.0
Damien Miller8beb3202012-04-20 10:58:34 +10001530
Damien Miller398c0ff2012-04-19 21:46:35 +1000153120120419
1532 - (djm) [configure.ac] Fix compilation error on FreeBSD, whose libutil
1533 contains openpty() but not login()
1534
Damien Millere0956e32012-04-04 11:27:54 +1000153520120404
1536 - (djm) [Makefile.in configure.ac sandbox-seccomp-filter.c] Add sandbox
1537 mode for Linux's new seccomp filter; patch from Will Drewry; feedback
1538 and ok dtucker@
1539
Darren Tucker67ccc862012-03-30 10:19:56 +1100154020120330
1541 - (dtucker) [contrib/redhat/openssh.spec] Bug #1992: remove now-gone WARNING
1542 file from spec file. From crighter at nuclioss com.
Damien Miller4d557342012-03-30 11:34:27 +11001543 - (djm) [entropy.c] bz#1991: relax OpenSSL version test to allow running
1544 openssh binaries on a newer fix release than they were compiled on.
1545 with and ok dtucker@
Damien Millerce1ec9d2012-03-30 14:07:05 +11001546 - (djm) [openbsd-compat/bsd-cygwin_util.h] #undef _WIN32 to avoid incorrect
1547 assumptions when building on Cygwin; patch from Corinna Vinschen
Darren Tucker67ccc862012-03-30 10:19:56 +11001548
Damien Miller7bf7b882012-03-09 10:25:16 +1100154920120309
1550 - (djm) [openbsd-compat/port-linux.c] bz#1960: fix crash on SELinux
1551 systems where sshd is run in te wrong context. Patch from Sven
1552 Vermeulen; ok dtucker@
Damien Miller54c38d22012-03-09 10:28:07 +11001553 - (djm) [packet.c] bz#1963: Fix IPQoS not being set on non-mapped v4-in-v6
1554 addressed connections. ok dtucker@
Damien Miller7bf7b882012-03-09 10:25:16 +11001555
Darren Tucker93a2d412012-02-24 10:40:41 +1100155620120224
1557 - (dtucker) [audit-bsm.c configure.ac] bug #1968: enable workarounds for BSM
1558 audit breakage in Solaris 11. Patch from Magnus Johansson.
1559
Tim Ricee3609c92012-02-14 10:03:30 -0800156020120215
1561 - (tim) [openbsd-compat/bsd-misc.h sshd.c] Fix conflicting return type for
1562 unsetenv due to rev 1.14 change to setenv.c. Cast unsetenv to void in sshd.c
1563 ok dtucker@
Tim Ricef79b5d32012-02-14 20:13:05 -08001564 - (tim) [defines.h] move chunk introduced in 1.125 before MAXPATHLEN so
1565 it actually works.
Tim Ricea3f297d2012-02-14 23:01:42 -08001566 - (tim) [regress/keytype.sh] stderr redirection needs to be inside back quote
1567 to work. Spotted by Angel Gonzalez
Tim Ricee3609c92012-02-14 10:03:30 -08001568
Damien Miller7b7901c2012-02-14 06:38:36 +1100156920120214
1570 - (djm) [openbsd-compat/bsd-cygwin_util.c] Add PROGRAMFILES to list of
1571 preserved Cygwin environment variables; from Corinna Vinschen
1572
Damien Millera2876db2012-02-11 08:16:06 +1100157320120211
1574 - (djm) OpenBSD CVS Sync
1575 - djm@cvs.openbsd.org 2012/01/05 00:16:56
1576 [monitor.c]
1577 memleak on error path
Damien Miller2ec03422012-02-11 08:16:28 +11001578 - djm@cvs.openbsd.org 2012/01/07 21:11:36
1579 [mux.c]
1580 fix double-free in new session handler
Damien Miller83ba8e62012-02-11 08:17:27 +11001581 - miod@cvs.openbsd.org 2012/01/08 13:17:11
1582 [ssh-ecdsa.c]
1583 Fix memory leak in ssh_ecdsa_verify(); from Loganaden Velvindron,
1584 ok markus@
Damien Millerfb12c6d2012-02-11 08:17:52 +11001585 - miod@cvs.openbsd.org 2012/01/16 20:34:09
1586 [ssh-pkcs11-client.c]
1587 Fix a memory leak in pkcs11_rsa_private_encrypt(), reported by Jan Klemkow.
1588 While there, be sure to buffer_clear() between send_msg() and recv_msg().
1589 ok markus@
Damien Miller8d60be52012-02-11 08:18:17 +11001590 - dtucker@cvs.openbsd.org 2012/01/18 21:46:43
1591 [clientloop.c]
1592 Ensure that $DISPLAY contains only valid characters before using it to
1593 extract xauth data so that it can't be used to play local shell
1594 metacharacter games. Report from r00t_ati at ihteam.net, ok markus.
Damien Miller1de2cfe2012-02-11 08:18:43 +11001595 - markus@cvs.openbsd.org 2012/01/25 19:26:43
1596 [packet.c]
1597 do not permit SSH2_MSG_SERVICE_REQUEST/ACCEPT during rekeying;
1598 ok dtucker@, djm@
Damien Miller5d007702012-02-11 08:19:02 +11001599 - markus@cvs.openbsd.org 2012/01/25 19:36:31
1600 [authfile.c]
1601 memleak in key_load_file(); from Jan Klemkow
Damien Miller72de9822012-02-11 08:19:21 +11001602 - markus@cvs.openbsd.org 2012/01/25 19:40:09
1603 [packet.c packet.h]
1604 packet_read_poll() is not used anymore.
Damien Millerdb854552012-02-11 08:19:44 +11001605 - markus@cvs.openbsd.org 2012/02/09 20:00:18
1606 [version.h]
1607 move from 6.0-beta to 6.0
Damien Millera2876db2012-02-11 08:16:06 +11001608
Damien Millerb56e4932012-02-06 07:41:27 +1100160920120206
1610 - (djm) [ssh-keygen.c] Don't fail in do_gen_all_hostkeys on platforms
1611 that don't support ECC. Patch from Phil Oleson
Darren Tuckere9b3ad72012-01-17 14:03:34 +11001612
Damien Miller5360dff2011-12-19 10:51:11 +1100161320111219
1614 - OpenBSD CVS Sync
1615 - djm@cvs.openbsd.org 2011/12/02 00:41:56
1616 [mux.c]
1617 fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1618 ok dtucker@
Damien Millerd0e582c2011-12-19 10:51:39 +11001619 - djm@cvs.openbsd.org 2011/12/02 00:43:57
1620 [mac.c]
1621 fix bz#1934: newer OpenSSL versions will require HMAC_CTX_Init before
1622 HMAC_init (this change in policy seems insane to me)
1623 ok dtucker@
Damien Miller913ddff2011-12-19 10:52:21 +11001624 - djm@cvs.openbsd.org 2011/12/04 23:16:12
1625 [mux.c]
1626 revert:
1627 > revision 1.32
1628 > date: 2011/12/02 00:41:56; author: djm; state: Exp; lines: +4 -1
1629 > fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1630 > ok dtucker@
1631 it interacts badly with ControlPersist
Damien Miller8ed4de82011-12-19 10:52:50 +11001632 - djm@cvs.openbsd.org 2011/12/07 05:44:38
1633 [auth2.c dh.c packet.c roaming.h roaming_client.c roaming_common.c]
1634 fix some harmless and/or unreachable int overflows;
1635 reported Xi Wang, ok markus@
Damien Miller5360dff2011-12-19 10:51:11 +11001636
Damien Miller47d81152011-11-25 13:53:48 +1100163720111125
1638 - OpenBSD CVS Sync
1639 - oga@cvs.openbsd.org 2011/11/16 12:24:28
1640 [sftp.c]
1641 Don't leak list in complete_cmd_parse if there are no commands found.
1642 Discovered when I was ``borrowing'' this code for something else.
1643 ok djm@
1644
Darren Tucker4a725ef2011-11-21 16:38:48 +1100164520111121
1646 - (dtucker) [configure.ac] Set _FORTIFY_SOURCE. ok djm@
1647
Darren Tucker45c66d72011-11-04 10:50:40 +1100164820111104
1649 - (dtucker) OpenBSD CVS Sync
1650 - djm@cvs.openbsd.org 2011/10/18 05:15:28
1651 [ssh.c]
1652 ssh(1): skip attempting to create ~/.ssh when -F is passed; ok markus@
Darren Tuckere68cf842011-11-04 10:51:51 +11001653 - djm@cvs.openbsd.org 2011/10/18 23:37:42
1654 [ssh-add.c]
1655 add -k to usage(); reminded by jmc@
Darren Tucker9ee09cf2011-11-04 10:52:43 +11001656 - djm@cvs.openbsd.org 2011/10/19 00:06:10
1657 [moduli.c]
1658 s/tmpfile/tmp/ to make this -Wshadow clean
Darren Tucker8a057952011-11-04 10:53:31 +11001659 - djm@cvs.openbsd.org 2011/10/19 10:39:48
1660 [umac.c]
1661 typo in comment; patch from Michael W. Bombardieri
Darren Tucker2d6665d2011-11-04 10:54:22 +11001662 - djm@cvs.openbsd.org 2011/10/24 02:10:46
1663 [ssh.c]
1664 bz#1943: unbreak stdio forwarding when ControlPersist is in user - ssh
1665 was incorrectly requesting the forward in both the control master and
1666 slave. skip requesting it in the master to fix. ok markus@
Darren Tucker9c5d5532011-11-04 10:55:24 +11001667 - djm@cvs.openbsd.org 2011/10/24 02:13:13
1668 [session.c]
1669 bz#1859: send tty break to pty master instead of (probably already
1670 closed) slave side; "looks good" markus@
Darren Tuckerbe4032b2011-11-04 11:16:06 +11001671 - dtucker@cvs.openbsd.org 011/11/04 00:09:39
1672 [moduli]
1673 regenerated moduli file; ok deraadt
Darren Tuckeraa3cbd12011-11-04 11:25:24 +11001674 - (dtucker) [INSTALL LICENCE configure.ac openbsd-compat/Makefile.in
1675 openbsd-compat/getrrsetbyname-ldns.c openbsd-compat/getrrsetbyname.c]
1676 bz 1320: Add optional support for LDNS, a BSD licensed DNS resolver library
1677 which supports DNSSEC. Patch from Simon Vallet (svallet at genoscope cns fr)
1678 with some rework from myself and djm. ok djm.
Darren Tucker45c66d72011-11-04 10:50:40 +11001679
Darren Tucker9f157ab2011-10-25 09:37:57 +1100168020111025
1681 - (dtucker) [contrib/cygwin/Makefile] Continue if installing a doc file
1682 fails. Patch from Corinna Vinschen.
1683
Damien Millerd3e69902011-10-18 16:04:57 +1100168420111018
1685 - (djm) OpenBSD CVS Sync
1686 - djm@cvs.openbsd.org 2011/10/04 14:17:32
1687 [sftp-glob.c]
1688 silence error spam for "ls */foo" in directory with files; bz#1683
Damien Miller390d0562011-10-18 16:05:19 +11001689 - dtucker@cvs.openbsd.org 2011/10/16 11:02:46
1690 [moduli.c ssh-keygen.1 ssh-keygen.c]
1691 Add optional checkpoints for moduli screening. feedback & ok deraadt
Damien Miller927d82b2011-10-18 16:05:38 +11001692 - jmc@cvs.openbsd.org 2011/10/16 15:02:41
1693 [ssh-keygen.c]
1694 put -K in the right place (usage());
Damien Miller91f3eae2011-10-18 16:05:55 +11001695 - stsp@cvs.openbsd.org 2011/10/16 15:51:39
1696 [moduli.c]
1697 add missing includes to unbreak tree; fix from rpointel
Damien Millerc51a5ab2011-10-18 16:06:14 +11001698 - djm@cvs.openbsd.org 2011/10/18 04:58:26
1699 [auth-options.c key.c]
1700 remove explict search for \0 in packet strings, this job is now done
1701 implicitly by buffer_get_cstring; ok markus
Damien Miller8f4279e2011-10-18 16:06:33 +11001702 - djm@cvs.openbsd.org 2011/10/18 05:00:48
1703 [ssh-add.1 ssh-add.c]
1704 new "ssh-add -k" option to load plain keys (skipping certificates);
1705 "looks ok" markus@
Damien Millerd3e69902011-10-18 16:04:57 +11001706
170720111001
Darren Tucker036876c2011-10-01 18:46:12 +10001708 - (dtucker) [openbsd-compat/mktemp.c] Fix compiler warning. ok djm
Darren Tucker1338b9e2011-10-02 18:57:35 +11001709 - (dtucker) OpenBSD CVS Sync
1710 - dtucker@cvs.openbsd.org 2011/09/23 00:22:04
1711 [channels.c auth-options.c servconf.c channels.h sshd.8]
1712 Add wildcard support to PermitOpen, allowing things like "PermitOpen
1713 localhost:*". bz #1857, ok djm markus.
Darren Tucker68afb8c2011-10-02 18:59:03 +11001714 - markus@cvs.openbsd.org 2011/09/23 07:45:05
1715 [mux.c readconf.h channels.h compat.h compat.c ssh.c readconf.c channels.c
1716 version.h]
1717 unbreak remote portforwarding with dynamic allocated listen ports:
1718 1) send the actual listen port in the open message (instead of 0).
1719 this allows multiple forwardings with a dynamic listen port
1720 2) update the matching permit-open entry, so we can identify where
1721 to connect to
1722 report: den at skbkontur.ru and P. Szczygielski
1723 feedback and ok djm@
Darren Tuckeraf1a60e2011-10-02 18:59:59 +11001724 - djm@cvs.openbsd.org 2011/09/25 05:44:47
1725 [auth2-pubkey.c]
1726 improve the AuthorizedPrincipalsFile debug log message to include
1727 file and line number
Darren Tucker95125e52011-10-02 19:09:07 +11001728 - dtucker@cvs.openbsd.org 2011/09/30 00:47:37
1729 [sshd.c]
1730 don't attempt privsep cleanup when not using privsep; ok markus@
Darren Tucker2e135602011-10-02 19:10:13 +11001731 - djm@cvs.openbsd.org 2011/09/30 21:22:49
1732 [sshd.c]
1733 fix inverted test that caused logspam; spotted by henning@
Darren Tucker036876c2011-10-01 18:46:12 +10001734
Damien Miller5ffe1c42011-09-29 11:11:51 +1000173520110929
1736 - (djm) [configure.ac defines.h] No need to detect sizeof(char); patch
1737 from des AT des.no
Darren Tuckerb54f50e2011-09-29 23:17:18 +10001738 - (dtucker) [configure.ac openbsd-compat/Makefile.in
1739 openbsd-compat/strnlen.c] Add strnlen to the compat library.
Damien Miller5ffe1c42011-09-29 11:11:51 +10001740
Damien Milleradd1e202011-09-23 10:38:01 +1000174120110923
Damien Milleracdf3fb2011-09-23 10:40:50 +10001742 - (djm) [openbsd-compat/getcwd.c] Remove OpenBSD rcsid marker since we no
1743 longer want to sync this file (OpenBSD uses a __getcwd syscall now, we
1744 want this longhand version)
Damien Millercd927902011-09-23 10:44:03 +10001745 - (djm) [openbsd-compat/getgrouplist.c] Remove OpenBSD rcsid marker: the
1746 upstream version is YPified and we don't want this
Damien Miller48886712011-09-23 10:56:29 +10001747 - (djm) [openbsd-compat/mktemp.c] forklift upgrade to -current version.
1748 The file was totally rewritten between what we had in tree and -current.
Damien Miller64efe962011-09-23 11:13:00 +10001749 - (djm) [openbsd-compat/sha2.c openbsd-compat/sha2.h] Remove OpenBSD rcsid
1750 marker. The upstream API has changed (function and structure names)
1751 enough to put it out of sync with other providers of this interface.
Damien Millerd1a74582011-09-23 11:26:34 +10001752 - (djm) [openbsd-compat/setenv.c] Forklift upgrade, including inclusion
1753 of static __findenv() function from upstream setenv.c
Damien Milleradd1e202011-09-23 10:38:01 +10001754 - OpenBSD CVS Sync
1755 - millert@cvs.openbsd.org 2006/05/05 15:27:38
Damien Milleracdf3fb2011-09-23 10:40:50 +10001756 [openbsd-compat/strlcpy.c]
Damien Milleradd1e202011-09-23 10:38:01 +10001757 Convert do {} while loop -> while {} for clarity. No binary change
1758 on most architectures. From Oliver Smith. OK deraadt@ and henning@
Damien Miller834e8202011-09-23 10:42:02 +10001759 - tobias@cvs.openbsd.org 2007/10/21 11:09:30
Damien Miller3e6fe872011-09-23 11:16:09 +10001760 [openbsd-compat/mktemp.c]
Damien Miller834e8202011-09-23 10:42:02 +10001761 Comment fix about time consumption of _gettemp.
1762 FreeBSD did this in revision 1.20.
1763 OK deraadt@, krw@
Damien Millerdc0e09b2011-09-23 10:46:48 +10001764 - deraadt@cvs.openbsd.org 2008/07/22 21:47:45
Damien Miller3e6fe872011-09-23 11:16:09 +10001765 [openbsd-compat/mktemp.c]
Damien Millerdc0e09b2011-09-23 10:46:48 +10001766 use arc4random_uniform(); ok djm millert
Damien Miller3a359b32011-09-23 10:47:29 +10001767 - millert@cvs.openbsd.org 2008/08/21 16:54:44
Damien Miller3e6fe872011-09-23 11:16:09 +10001768 [openbsd-compat/mktemp.c]
Damien Miller3a359b32011-09-23 10:47:29 +10001769 Remove useless code, the kernel will set errno appropriately if an
1770 element in the path does not exist. OK deraadt@ pvalchev@
Damien Miller3e6fe872011-09-23 11:16:09 +10001771 - otto@cvs.openbsd.org 2008/12/09 19:38:38
1772 [openbsd-compat/inet_ntop.c]
1773 fix inet_ntop(3) prototype; ok millert@ libc to be bumbed very soon
Damien Milleradd1e202011-09-23 10:38:01 +10001774
Damien Millere01a6272011-09-22 21:20:21 +1000177520110922
1776 - OpenBSD CVS Sync
1777 - pyr@cvs.openbsd.org 2011/05/12 07:15:10
1778 [openbsd-compat/glob.c]
1779 When the max number of items for a directory has reached GLOB_LIMIT_READDIR
1780 an error is returned but closedir() is not called.
1781 spotted and fix provided by Frank Denis obsd-tech@pureftpd.org
1782 ok otto@, millert@
Damien Millerc4bf7dd2011-09-22 21:21:48 +10001783 - stsp@cvs.openbsd.org 2011/09/20 10:18:46
1784 [glob.c]
1785 In glob(3), limit recursion during matching attempts. Similar to
1786 fnmatch fix. Also collapse consecutive '*' (from NetBSD).
1787 ok miod deraadt
Damien Millere128a502011-09-22 21:22:21 +10001788 - djm@cvs.openbsd.org 2011/09/22 06:27:29
1789 [glob.c]
1790 fix GLOB_KEEPSTAT without GLOB_NOSORT; the implicit sort was being
1791 applied only to the gl_pathv vector and not the corresponding gl_statv
1792 array. reported in OpenSSH bz#1935; feedback and okay matthew@
Damien Millerefad7272011-09-22 21:33:53 +10001793 - djm@cvs.openbsd.org 2011/08/26 01:45:15
1794 [ssh.1]
1795 Add some missing ssh_config(5) options that can be used in ssh(1)'s
1796 -o argument. Patch from duclare AT guu.fi
Damien Millere5777722011-09-22 21:34:15 +10001797 - djm@cvs.openbsd.org 2011/09/05 05:56:13
1798 [scp.1 sftp.1]
1799 mention ControlPersist and KbdInteractiveAuthentication in the -o
1800 verbiage in these pages too (prompted by jmc@)
Damien Miller2918e032011-09-22 21:34:35 +10001801 - djm@cvs.openbsd.org 2011/09/05 05:59:08
1802 [misc.c]
1803 fix typo in IPQoS parsing: there is no "AF14" class, but there is
1804 an "AF21" class. Spotted by giesen AT snickers.org; ok markus stevesk
Damien Millere0296732011-09-22 21:34:56 +10001805 - jmc@cvs.openbsd.org 2011/09/05 07:01:44
1806 [scp.1]
1807 knock out a useless Ns;
Damien Miller6232a162011-09-22 21:36:00 +10001808 - deraadt@cvs.openbsd.org 2011/09/07 02:18:31
1809 [ssh-keygen.1]
1810 typo (they vs the) found by Lawrence Teo
Damien Millerf6e758c2011-09-22 21:37:13 +10001811 - djm@cvs.openbsd.org 2011/09/09 00:43:00
1812 [ssh_config.5 sshd_config.5]
1813 fix typo in IPQoS parsing: there is no "AF14" class, but there is
1814 an "AF21" class. Spotted by giesen AT snickers.org; ok markus stevesk
Damien Miller4cb855b2011-09-22 21:37:38 +10001815 - djm@cvs.openbsd.org 2011/09/09 00:44:07
1816 [PROTOCOL.mux]
1817 MUX_C_CLOSE_FWD includes forward type in message (though it isn't
1818 implemented anyway)
Damien Miller0603d982011-09-22 21:38:00 +10001819 - djm@cvs.openbsd.org 2011/09/09 22:37:01
1820 [scp.c]
1821 suppress adding '--' to remote commandlines when the first argument
1822 does not start with '-'. saves breakage on some difficult-to-upgrade
1823 embedded/router platforms; feedback & ok dtucker ok markus
Damien Miller9ee2c602011-09-22 21:38:30 +10001824 - djm@cvs.openbsd.org 2011/09/09 22:38:21
1825 [sshd.c]
1826 kill the preauth privsep child on fatal errors in the monitor;
1827 ok markus@
Damien Millerf6dff7c2011-09-22 21:38:52 +10001828 - djm@cvs.openbsd.org 2011/09/09 22:46:44
1829 [channels.c channels.h clientloop.h mux.c ssh.c]
1830 support for cancelling local and remote port forwards via the multiplex
1831 socket. Use ssh -O cancel -L xx:xx:xx -R yy:yy:yy user@host" to request
1832 the cancellation of the specified forwardings; ok markus@
Damien Millerff773642011-09-22 21:39:48 +10001833 - markus@cvs.openbsd.org 2011/09/10 22:26:34
1834 [channels.c channels.h clientloop.c ssh.1]
1835 support cancellation of local/dynamic forwardings from ~C commandline;
1836 ok & feedback djm@
Damien Miller1bcbd0a2011-09-22 21:40:45 +10001837 - okan@cvs.openbsd.org 2011/09/11 06:59:05
1838 [ssh.1]
1839 document new -O cancel command; ok djm@
Damien Miller3decdba2011-09-22 21:41:05 +10001840 - markus@cvs.openbsd.org 2011/09/11 16:07:26
1841 [sftp-client.c]
1842 fix leaks in do_hardlink() and do_readlink(); bz#1921
1843 from Loganaden Velvindron
Damien Miller57c38ac2011-09-22 21:42:45 +10001844 - markus@cvs.openbsd.org 2011/09/12 08:46:15
1845 [sftp-client.c]
1846 fix leak in do_lsreaddir(); ok djm
Damien Millerd7be70d2011-09-22 21:43:06 +10001847 - djm@cvs.openbsd.org 2011/09/22 06:29:03
1848 [sftp.c]
1849 don't let remote_glob() implicitly sort its results in do_globbed_ls() -
1850 in all likelihood, they will be resorted anyway
Damien Millere01a6272011-09-22 21:20:21 +10001851
Darren Tuckere8a82c52011-09-09 11:29:40 +1000185220110909
1853 - (dtucker) [entropy.h] Bug #1932: remove old definition of init_rng. From
1854 Colin Watson.
1855
Damien Millerfb9d8172011-09-07 09:11:53 +1000185620110906
1857 - (djm) [README version.h] Correct version
Damien Miller022ee242011-09-07 09:15:02 +10001858 - (djm) [contrib/redhat/openssh.spec] Correct restorcon => restorecon
1859 - (djm) Respin OpenSSH-5.9p1 release
Damien Millerfb9d8172011-09-07 09:11:53 +10001860
Damien Miller86dcd3e2011-09-05 10:29:04 +1000186120110905
1862 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1863 [contrib/suse/openssh.spec] Update version numbers.
1864
Damien Miller6efd94f2011-09-04 19:04:16 +1000186520110904
1866 - (djm) [regress/connect-privsep.sh regress/test-exec.sh] demote fatal
1867 regress errors for the sandbox to warnings. ok tim dtucker
Darren Tucker0dd24e02011-09-04 19:59:26 +10001868 - (dtucker) [ssh-keygen.c ssh-pkcs11.c] Bug #1929: add null implementations
Damien Miller86dcd3e2011-09-05 10:29:04 +10001869 ofsh-pkcs11.cpkcs_init and pkcs_terminate for building without dlopen
1870 support.
Damien Miller6efd94f2011-09-04 19:04:16 +10001871
Damien Miller58ac11a2011-08-29 16:09:52 +1000187220110829
1873 - (djm) [openbsd-compat/port-linux.c] Suppress logging when attempting
1874 to switch SELinux context away from unconfined_t, based on patch from
1875 Jan Chadima; bz#1919 ok dtucker@
1876
Darren Tucker44383542011-08-28 04:50:16 +1000187720110827
1878 - (dtucker) [auth-skey.c] Add log.h to fix build --with-skey.
1879
Tim Ricea6e60612011-08-17 21:48:22 -0700188020110818
1881 - (tim) [configure.ac] Typo in error message spotted by Andy Tsouladze
1882
Tim Ricea1226822011-08-16 17:29:01 -0700188320110817
1884 - (tim) [mac.c myproposal.h] Wrap SHA256 and SHA512 in ifdefs for
1885 OpenSSL 0.9.7. ok djm
Damien Miller9c083122011-08-17 11:31:07 +10001886 - (djm) [ openbsd-compat/bsd-cygwin_util.c openbsd-compat/bsd-cygwin_util.h]
1887 binary_pipe is no longer required on Cygwin; patch from Corinna Vinschen
Damien Miller1a91c0f2011-08-17 11:59:25 +10001888 - (djm) [configure.ac] error out if the host lacks the necessary bits for
1889 an explicitly requested sandbox type
Damien Miller44a6c932011-08-17 12:01:44 +10001890 - (djm) [contrib/ssh-copy-id] Missing backlslash; spotted by
1891 bisson AT archlinux.org
Damien Miller9231c8b2011-08-17 12:08:15 +10001892 - (djm) OpenBSD CVS Sync
1893 - dtucker@cvs.openbsd.org 2011/06/03 05:35:10
1894 [regress/cfgmatch.sh]
1895 use OBJ to find test configs, patch from Tim Rice
Damien Millerfaf4d802011-08-17 12:09:19 +10001896 - markus@cvs.openbsd.org 2011/06/30 22:44:43
1897 [regress/connect-privsep.sh]
1898 test with sandbox enabled; ok djm@
Damien Miller062fa302011-08-17 12:10:02 +10001899 - djm@cvs.openbsd.org 2011/08/02 01:23:41
1900 [regress/cipher-speed.sh regress/try-ciphers.sh]
1901 add SHA256/SHA512 based HMAC modes
Damien Miller2df1bec2011-08-17 12:25:46 +10001902 - (djm) [regress/cipher-speed.sh regress/try-ciphers.sh] disable HMAC-SHA2
1903 MAC tests for platforms that hack EVP_SHA2 support
Tim Ricea1226822011-08-16 17:29:01 -07001904
Darren Tucker4d47ec92011-08-12 10:12:53 +1000190520110812
1906 - (dtucker) [openbsd-compat/port-linux.c] Bug 1924: Improve selinux context
1907 change error by reporting old and new context names Patch from
1908 jchadima at redhat.
Damien Miller2db99772011-08-12 11:02:35 +10001909 - (djm) [contrib/redhat/openssh.spec contrib/redhat/sshd.init]
1910 [contrib/suse/openssh.spec contrib/suse/rc.sshd] Updated RHEL and SLES
Damien Millerd1eb1dd2011-08-12 11:22:47 +10001911 init scrips from imorgan AT nas.nasa.gov; bz#1920
1912 - (djm) [contrib/ssh-copy-id] Fix failure for cases where the path to the
1913 identify file contained whitespace. bz#1828 patch from gwenael.lambrouin
1914 AT gmail.com; ok dtucker@
Darren Tucker4d47ec92011-08-12 10:12:53 +10001915
Darren Tucker578451d2011-08-07 23:09:20 +1000191620110807
1917 - (dtucker) OpenBSD CVS Sync
1918 - jmc@cvs.openbsd.org 2008/06/26 06:59:39
1919 [moduli.5]
1920 tweak previous;
Darren Tuckerf2794742011-08-07 23:10:11 +10001921 - sobrado@cvs.openbsd.org 2009/10/28 08:56:54
1922 [moduli.5]
1923 "Diffie-Hellman" is the usual spelling for the cryptographic protocol
1924 first published by Whitfield Diffie and Martin Hellman in 1976.
1925 ok jmc@
Darren Tucker91e6b572011-08-07 23:10:56 +10001926 - jmc@cvs.openbsd.org 2010/10/14 20:41:28
1927 [moduli.5]
1928 probabalistic -> probabilistic; from naddy
Darren Tuckerddccfb42011-08-07 23:12:26 +10001929 - dtucker@cvs.openbsd.org 2011/08/07 12:55:30
1930 [sftp.1]
1931 typo, fix from Laurent Gautrot
Darren Tucker578451d2011-08-07 23:09:20 +10001932
Damien Miller7741ce82011-08-06 06:15:15 +1000193320110805
1934 - OpenBSD CVS Sync
1935 - djm@cvs.openbsd.org 2011/06/23 23:35:42
1936 [monitor.c]
1937 ignore EINTR errors from poll()
Damien Miller6ea5e442011-08-06 06:16:00 +10001938 - tedu@cvs.openbsd.org 2011/07/06 18:09:21
1939 [authfd.c]
1940 bzero the agent address. the kernel was for a while very cranky about
1941 these things. evne though that's fixed, always good to initialize
1942 memory. ok deraadt djm
Damien Miller35e48192011-08-06 06:16:23 +10001943 - djm@cvs.openbsd.org 2011/07/29 14:42:45
1944 [sandbox-systrace.c]
1945 fail open(2) with EPERM rather than SIGKILLing the whole process. libc
1946 will call open() to do strerror() when NLS is enabled;
1947 feedback and ok markus@
Damien Milleradb467f2011-08-06 06:16:46 +10001948 - markus@cvs.openbsd.org 2011/08/01 19:18:15
1949 [gss-serv.c]
1950 prevent post-auth resource exhaustion (int overflow leading to 4GB malloc);
1951 report Adam Zabrock; ok djm@, deraadt@
Damien Miller20bd4532011-08-06 06:17:30 +10001952 - djm@cvs.openbsd.org 2011/08/02 01:22:11
1953 [mac.c myproposal.h ssh.1 ssh_config.5 sshd.8 sshd_config.5]
1954 Add new SHA256 and SHA512 based HMAC modes from
1955 http://www.ietf.org/id/draft-dbider-sha2-mac-for-ssh-02.txt
1956 Patch from mdb AT juniper.net; feedback and ok markus@
Damien Millerc4718602011-08-06 06:17:48 +10001957 - djm@cvs.openbsd.org 2011/08/02 23:13:01
1958 [version.h]
1959 crank now, release later
Damien Miller765f8c42011-08-06 06:18:16 +10001960 - djm@cvs.openbsd.org 2011/08/02 23:15:03
1961 [ssh.c]
1962 typo in comment
Damien Miller7741ce82011-08-06 06:15:15 +10001963
Damien Millercd5e52e2011-06-27 07:18:18 +1000196420110624
1965 - (djm) [configure.ac Makefile.in sandbox-darwin.c] Add a sandbox for
1966 Darwin/OS X using sandbox_init() + setrlimit(); feedback and testing
1967 markus@
1968
Damien Miller82c55872011-06-23 08:20:30 +1000196920110623
1970 - OpenBSD CVS Sync
1971 - djm@cvs.openbsd.org 2011/06/22 21:47:28
1972 [servconf.c]
1973 reuse the multistate option arrays to pretty-print options for "sshd -T"
Damien Miller69ff1df2011-06-23 08:30:03 +10001974 - djm@cvs.openbsd.org 2011/06/22 21:57:01
1975 [servconf.c servconf.h sshd.c sshd_config.5]
1976 [configure.ac Makefile.in]
1977 introduce sandboxing of the pre-auth privsep child using systrace(4).
1978
1979 This introduces a new "UsePrivilegeSeparation=sandbox" option for
1980 sshd_config that applies mandatory restrictions on the syscalls the
1981 privsep child can perform. This prevents a compromised privsep child
1982 from being used to attack other hosts (by opening sockets and proxying)
1983 or probing local kernel attack surface.
1984
1985 The sandbox is implemented using systrace(4) in unsupervised "fast-path"
1986 mode, where a list of permitted syscalls is supplied. Any syscall not
1987 on the list results in SIGKILL being sent to the privsep child. Note
1988 that this requires a kernel with the new SYSTR_POLICY_KILL option.
1989
1990 UsePrivilegeSeparation=sandbox will become the default in the future
1991 so please start testing it now.
1992
1993 feedback dtucker@; ok markus@
Damien Miller6d7b4372011-06-23 08:31:57 +10001994 - djm@cvs.openbsd.org 2011/06/22 22:08:42
1995 [channels.c channels.h clientloop.c clientloop.h mux.c ssh.c]
1996 hook up a channel confirm callback to warn the user then requested X11
1997 forwarding was refused by the server; ok markus@
Damien Millerdcbd41e2011-06-23 19:45:51 +10001998 - djm@cvs.openbsd.org 2011/06/23 09:34:13
1999 [sshd.c ssh-sandbox.h sandbox.h sandbox-rlimit.c sandbox-systrace.c]
2000 [sandbox-null.c]
2001 rename sandbox.h => ssh-sandbox.h to make things easier for portable
Damien Miller80b62e32011-06-23 19:03:18 +10002002 - (djm) [sandbox-null.c] Dummy sandbox for platforms that don't support
2003 setrlimit(2)
Damien Miller82c55872011-06-23 08:20:30 +10002004
Damien Miller6029e072011-06-20 14:22:49 +1000200520110620
2006 - OpenBSD CVS Sync
2007 - djm@cvs.openbsd.org 2011/06/04 00:10:26
2008 [ssh_config.5]
2009 explain IdentifyFile's semantics a little better, prompted by bz#1898
2010 ok dtucker jmc
Damien Millere7ac2bd2011-06-20 14:23:25 +10002011 - markus@cvs.openbsd.org 2011/06/14 22:49:18
2012 [authfile.c]
2013 make sure key_parse_public/private_rsa1() no longer consumes its input
2014 buffer. fixes ssh-add for passphrase-protected ssh1-keys;
2015 noted by naddy@; ok djm@
Damien Miller8f0bf232011-06-20 14:42:23 +10002016 - djm@cvs.openbsd.org 2011/06/17 21:44:31
2017 [log.c log.h monitor.c monitor.h monitor_wrap.c monitor_wrap.h sshd.c]
2018 make the pre-auth privsep slave log via a socketpair shared with the
2019 monitor rather than /var/empty/dev/log; ok dtucker@ deraadt@ markus@
Damien Millerf145a5b2011-06-20 14:42:51 +10002020 - djm@cvs.openbsd.org 2011/06/17 21:46:16
2021 [sftp-server.c]
2022 the protocol version should be unsigned; bz#1913 reported by mb AT
2023 smartftp.com
Damien Miller33322122011-06-20 14:43:11 +10002024 - djm@cvs.openbsd.org 2011/06/17 21:47:35
2025 [servconf.c]
2026 factor out multi-choice option parsing into a parse_multistate label
2027 and some support structures; ok dtucker@
Damien Miller4ac99c32011-06-20 14:43:31 +10002028 - djm@cvs.openbsd.org 2011/06/17 21:57:25
2029 [clientloop.c]
2030 setproctitle for a mux master that has been gracefully stopped;
2031 bz#1911 from Bert.Wesarg AT googlemail.com
Damien Miller6029e072011-06-20 14:22:49 +10002032
Darren Tuckerc412c152011-06-03 10:35:23 +1000203320110603
2034 - (dtucker) [README version.h contrib/caldera/openssh.spec
2035 contrib/redhat/openssh.spec contrib/suse/openssh.spec] Pull the version
2036 bumps from the 5.8p2 branch into HEAD. ok djm.
Tim Rice90f42b02011-06-02 18:17:49 -07002037 - (tim) [configure.ac defines.h] Run test program to detect system mail
2038 directory. Add --with-maildir option to override. Fixed OpenServer 6
2039 getting it wrong. Fixed many systems having MAIL=/var/mail//username
2040 ok dtucker
Darren Tuckerc3c72272011-06-03 11:20:06 +10002041 - (dtucker) [monitor.c] Remove the !HAVE_SOCKETPAIR case. We use socketpair
2042 unconditionally in other places and the survey data we have does not show
2043 any systems that use it. "nuke it" djm@
Damien Millerc09182f2011-06-03 12:11:38 +10002044 - (djm) [configure.ac] enable setproctitle emulation for OS X
2045 - (djm) OpenBSD CVS Sync
Damien Millerea2c1a42011-06-03 12:10:22 +10002046 - djm@cvs.openbsd.org 2011/06/03 00:54:38
2047 [ssh.c]
2048 bz#1883 - setproctitle() to identify mux master; patch from Bert.Wesarg
2049 AT googlemail.com; ok dtucker@
2050 NB. includes additional portability code to enable setproctitle emulation
2051 on platforms that don't support it.
Darren Tucker3e78a512011-06-03 14:14:16 +10002052 - dtucker@cvs.openbsd.org 2011/06/03 01:37:40
2053 [ssh-agent.c]
2054 Check current parent process ID against saved one to determine if the parent
2055 has exited, rather than attempting to send a zero signal, since the latter
2056 won't work if the parent has changed privs. bz#1905, patch from Daniel Kahn
2057 Gillmor, ok djm@
Darren Tucker260c8fb2011-06-03 14:17:27 +10002058 - dtucker@cvs.openbsd.org 2011/05/31 02:01:58
2059 [regress/dynamic-forward.sh]
2060 back out revs 1.6 and 1.5 since it's not reliable
Darren Tucker75e035c2011-06-03 14:18:17 +10002061 - dtucker@cvs.openbsd.org 2011/05/31 02:03:34
2062 [regress/dynamic-forward.sh]
2063 work around startup and teardown races; caught by deraadt
Darren Tuckerbf4d05a2011-06-03 14:19:02 +10002064 - dtucker@cvs.openbsd.org 2011/06/03 00:29:52
2065 [regress/dynamic-forward.sh]
2066 Retry establishing the port forwarding after a small delay, should make
2067 the tests less flaky when the previous test is slow to shut down and free
2068 up the port.
Tim Ricebc481572011-06-02 22:26:19 -07002069 - (tim) [regress/cfgmatch.sh] Build/test out of tree fix.
Darren Tuckerc412c152011-06-03 10:35:23 +10002070
Damien Millerd8478b62011-05-29 21:39:36 +1000207120110529
2072 - (djm) OpenBSD CVS Sync
2073 - djm@cvs.openbsd.org 2011/05/23 03:30:07
2074 [auth-rsa.c auth.c auth.h auth2-pubkey.c monitor.c monitor_wrap.c]
2075 [pathnames.h servconf.c servconf.h sshd.8 sshd_config sshd_config.5]
2076 allow AuthorizedKeysFile to specify multiple files, separated by spaces.
2077 Bring back authorized_keys2 as a default search path (to avoid breaking
2078 existing users of this file), but override this in sshd_config so it will
2079 be no longer used on fresh installs. Maybe in 2015 we can remove it
2080 entierly :)
2081
2082 feedback and ok markus@ dtucker@
Damien Miller1dd66e52011-05-29 21:40:42 +10002083 - djm@cvs.openbsd.org 2011/05/23 03:33:38
2084 [auth.c]
2085 make secure_filename() spam debug logs less
Damien Miller201f4252011-05-29 21:41:03 +10002086 - djm@cvs.openbsd.org 2011/05/23 03:52:55
2087 [sshconnect.c]
2088 remove extra newline
Damien Millerb9132fc2011-05-29 21:41:40 +10002089 - jmc@cvs.openbsd.org 2011/05/23 07:10:21
2090 [sshd.8 sshd_config.5]
2091 tweak previous; ok djm
Damien Miller04bb56e2011-05-29 21:42:08 +10002092 - djm@cvs.openbsd.org 2011/05/23 07:24:57
2093 [authfile.c]
2094 read in key comments for v.2 keys (though note that these are not
2095 passed over the agent protocol); bz#439, based on patch from binder
2096 AT arago.de; ok markus@
Damien Miller295ee632011-05-29 21:42:31 +10002097 - djm@cvs.openbsd.org 2011/05/24 07:15:47
2098 [readconf.c readconf.h ssh.c ssh_config.5 sshconnect.c sshconnect2.c]
2099 Remove undocumented legacy options UserKnownHostsFile2 and
2100 GlobalKnownHostsFile2 by making UserKnownHostsFile/GlobalKnownHostsFile
2101 accept multiple paths per line and making their defaults include
2102 known_hosts2; ok markus
Damien Miller8cb35872011-05-29 21:59:10 +10002103 - djm@cvs.openbsd.org 2011/05/23 03:31:31
2104 [regress/cfgmatch.sh]
2105 include testing of multiple/overridden AuthorizedKeysFiles
2106 refactor to simply daemon start/stop and get rid of racy constructs
Damien Millerd8478b62011-05-29 21:39:36 +10002107
Damien Miller14684a12011-05-20 11:23:07 +1000210820110520
2109 - (djm) [session.c] call setexeccon() before executing passwd for pw
2110 changes; bz#1891 reported by jchadima AT redhat.com; ok dtucker@
Damien Miller989bb7f2011-05-20 18:56:30 +10002111 - (djm) [aclocal.m4 configure.ac] since gcc-4.x ignores all -Wno-options
2112 options, we should corresponding -W-option when trying to determine
2113 whether it is accepted. Also includes a warning fix on the program
2114 fragment uses (bad main() return type).
2115 bz#1900 and bz#1901 reported by g.esp AT free.fr; ok dtucker@
Damien Millerec2eaa32011-05-20 18:57:14 +10002116 - (djm) [servconf.c] remove leftover droppings of AuthorizedKeysFile2
Damien Miller814ace02011-05-20 19:02:47 +10002117 - OpenBSD CVS Sync
2118 - djm@cvs.openbsd.org 2011/05/15 08:09:01
2119 [authfd.c monitor.c serverloop.c]
2120 use FD_CLOEXEC consistently; patch from zion AT x96.org
Damien Miller8f639fe2011-05-20 19:03:08 +10002121 - djm@cvs.openbsd.org 2011/05/17 07:13:31
2122 [key.c]
2123 fatal() if asked to generate a legacy ECDSA cert (these don't exist)
2124 and fix the regress test that was trying to generate them :)
Damien Miller5d74e582011-05-20 19:03:31 +10002125 - djm@cvs.openbsd.org 2011/05/20 00:55:02
2126 [servconf.c]
2127 the options TrustedUserCAKeys, RevokedKeysFile, AuthorizedKeysFile
2128 and AuthorizedPrincipalsFile were not being correctly applied in
2129 Match blocks, despite being overridable there; ok dtucker@
Damien Millerc2411902011-05-20 19:03:49 +10002130 - dtucker@cvs.openbsd.org 2011/05/20 02:00:19
2131 [servconf.c]
2132 Add comment documenting what should be after the preauth check. ok djm
Damien Millerf2e407e2011-05-20 19:04:14 +10002133 - djm@cvs.openbsd.org 2011/05/20 03:25:45
2134 [monitor.c monitor_wrap.c servconf.c servconf.h]
2135 use a macro to define which string options to copy between configs
2136 for Match. This avoids problems caused by forgetting to keep three
2137 code locations in perfect sync and ordering
2138
2139 "this is at once beautiful and horrible" + ok dtucker@
Damien Millerf67188f2011-05-20 19:06:48 +10002140 - djm@cvs.openbsd.org 2011/05/17 07:13:31
2141 [regress/cert-userkey.sh]
2142 fatal() if asked to generate a legacy ECDSA cert (these don't exist)
2143 and fix the regress test that was trying to generate them :)
Damien Miller3045b452011-05-20 19:07:45 +10002144 - djm@cvs.openbsd.org 2011/05/20 02:43:36
2145 [cert-hostkey.sh]
2146 another attempt to generate a v00 ECDSA key that broke the test
2147 ID sync only - portable already had this somehow
Damien Miller7b9451f2011-05-20 19:08:11 +10002148 - dtucker@cvs.openbsd.org 2011/05/20 05:19:50
2149 [dynamic-forward.sh]
2150 Prevent races in dynamic forwarding test; ok djm
Damien Milleracacced2011-05-20 19:08:40 +10002151 - dtucker@cvs.openbsd.org 2011/05/20 06:32:30
2152 [dynamic-forward.sh]
2153 fix dumb error in dynamic-forward test
Damien Miller14684a12011-05-20 11:23:07 +10002154
Damien Miller60432d82011-05-15 08:34:46 +1000215520110515
2156 - (djm) OpenBSD CVS Sync
2157 - djm@cvs.openbsd.org 2011/05/05 05:12:08
2158 [mux.c]
2159 gracefully fall back when ControlPath is too large for a
2160 sockaddr_un. ok markus@ as part of a larger diff
Damien Millerfd53abd2011-05-15 08:36:02 +10002161 - dtucker@cvs.openbsd.org 2011/05/06 01:03:35
2162 [sshd_config]
2163 clarify language about overriding defaults. bz#1892, from Petr Cerny
Damien Miller58a77e22011-05-15 08:36:29 +10002164 - djm@cvs.openbsd.org 2011/05/06 01:09:53
2165 [sftp.1]
2166 mention that IPv6 addresses must be enclosed in square brackets;
2167 bz#1845
Damien Miller78c40c32011-05-15 08:36:59 +10002168 - djm@cvs.openbsd.org 2011/05/06 02:05:41
2169 [sshconnect2.c]
2170 fix memory leak; bz#1849 ok dtucker@
Damien Millerd2ac5d72011-05-15 08:43:13 +10002171 - djm@cvs.openbsd.org 2011/05/06 21:14:05
2172 [packet.c packet.h]
2173 set traffic class for IPv6 traffic as we do for IPv4 TOS;
2174 patch from lionel AT mamane.lu via Colin Watson in bz#1855;
2175 ok markus@
Damien Millerdfc85fa2011-05-15 08:44:02 +10002176 - djm@cvs.openbsd.org 2011/05/06 21:18:02
2177 [ssh.c ssh_config.5]
2178 add a %L expansion (short-form of the local host name) for ControlPath;
2179 sync some more expansions with LocalCommand; ok markus@
Damien Millerfe924212011-05-15 08:44:45 +10002180 - djm@cvs.openbsd.org 2011/05/06 21:31:38
2181 [readconf.c ssh_config.5]
2182 support negated Host matching, e.g.
2183
2184 Host *.example.org !c.example.org
2185 User mekmitasdigoat
2186
2187 Will match "a.example.org", "b.example.org", but not "c.example.org"
2188 ok markus@
Damien Miller21771e22011-05-15 08:45:50 +10002189 - djm@cvs.openbsd.org 2011/05/06 21:34:32
2190 [clientloop.c mux.c readconf.c readconf.h ssh.c ssh_config.5]
2191 Add a RequestTTY ssh_config option to allow configuration-based
2192 control over tty allocation (like -t/-T); ok markus@
Damien Millera6bbbe42011-05-15 08:46:29 +10002193 - djm@cvs.openbsd.org 2011/05/06 21:38:58
2194 [ssh.c]
2195 fix dropping from previous diff
Damien Millerc067f622011-05-15 08:46:54 +10002196 - djm@cvs.openbsd.org 2011/05/06 22:20:10
2197 [PROTOCOL.mux]
2198 fix numbering; from bert.wesarg AT googlemail.com
Damien Miller486dd2e2011-05-15 08:47:18 +10002199 - jmc@cvs.openbsd.org 2011/05/07 23:19:39
2200 [ssh_config.5]
2201 - tweak previous
2202 - come consistency fixes
2203 ok djm
Damien Millerf4b32aa2011-05-15 08:47:43 +10002204 - jmc@cvs.openbsd.org 2011/05/07 23:20:25
2205 [ssh.1]
2206 +.It RequestTTY
Damien Miller555f3b82011-05-15 08:48:05 +10002207 - djm@cvs.openbsd.org 2011/05/08 12:52:01
2208 [PROTOCOL.mux clientloop.c clientloop.h mux.c]
2209 improve our behaviour when TTY allocation fails: if we are in
2210 RequestTTY=auto mode (the default), then do not treat at TTY
2211 allocation error as fatal but rather just restore the local TTY
2212 to cooked mode and continue. This is more graceful on devices that
2213 never allocate TTYs.
2214
2215 If RequestTTY is set to "yes" or "force", then failure to allocate
2216 a TTY is fatal.
2217
2218 ok markus@
Damien Miller32198242011-05-15 08:50:32 +10002219 - djm@cvs.openbsd.org 2011/05/10 05:46:46
2220 [authfile.c]
2221 despam debug() logs by detecting that we are trying to load a private key
2222 in key_try_load_public() and returning early; ok markus@
Damien Miller7c1b2c42011-05-15 08:51:05 +10002223 - djm@cvs.openbsd.org 2011/05/11 04:47:06
2224 [auth.c auth.h auth2-pubkey.c pathnames.h servconf.c servconf.h]
2225 remove support for authorized_keys2; it is a relic from the early days
2226 of protocol v.2 support and has been undocumented for many years;
2227 ok markus@
Damien Miller9d276b82011-05-15 08:51:43 +10002228 - djm@cvs.openbsd.org 2011/05/13 00:05:36
2229 [authfile.c]
2230 warn on unexpected key type in key_parse_private_type()
Damien Miller23f425b2011-05-15 08:58:15 +10002231 - (djm) [packet.c] unbreak portability #endif
Damien Miller60432d82011-05-15 08:34:46 +10002232
Darren Tuckerd6548fe2011-05-10 11:13:36 +1000223320110510
2234 - (dtucker) [openbsd-compat/openssl-compat.{c,h}] Bug #1882: fix
2235 --with-ssl-engine which was broken with the change from deprecated
2236 SSLeay_add_all_algorithms(). ok djm
2237
Darren Tucker343f75f2011-05-06 10:43:50 +1000223820110506
2239 - (dtucker) [openbsd-compat/regress/closefromtest.c] Bug #1875: add prototype
2240 for closefrom() in test code. Report from Dan Wallis via Gentoo.
2241
Damien Miller68790fe2011-05-05 11:19:13 +1000224220110505
2243 - (djm) [defines.h] Move up include of netinet/ip.h for IPTOS
2244 definitions. From des AT des.no
Damien Millerf22019b2011-05-05 13:48:37 +10002245 - (djm) [Makefile.in WARNING.RNG aclocal.m4 buildpkg.sh.in configure.ac]
2246 [entropy.c ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c]
2247 [ssh-keysign.c ssh-pkcs11-helper.c ssh-rand-helper.8 ssh-rand-helper.c]
2248 [ssh.c ssh_prng_cmds.in sshd.c contrib/aix/buildbff.sh]
2249 [regress/README.regress] Remove ssh-rand-helper and all its
2250 tentacles. PRNGd seeding has been rolled into entropy.c directly.
2251 Thanks to tim@ for testing on affected platforms.
Damien Miller3fcdfd52011-05-05 14:04:11 +10002252 - OpenBSD CVS Sync
2253 - djm@cvs.openbsd.org 2011/03/10 02:52:57
Damien Millerb2da7d12011-05-05 14:04:50 +10002254 [auth2-gss.c auth2.c auth.h]
Damien Miller3fcdfd52011-05-05 14:04:11 +10002255 allow GSSAPI authentication to detect when a server-side failure causes
2256 authentication failure and don't count such failures against MaxAuthTries;
2257 bz#1244 from simon AT sxw.org.uk; ok markus@ before lock
Damien Millerc5219e72011-05-05 14:05:12 +10002258 - okan@cvs.openbsd.org 2011/03/15 10:36:02
2259 [ssh-keyscan.c]
2260 use timerclear macro
2261 ok djm@
Damien Miller58f1baf2011-05-05 14:06:15 +10002262 - stevesk@cvs.openbsd.org 2011/03/23 15:16:22
2263 [ssh-keygen.1 ssh-keygen.c]
2264 Add -A option. For each of the key types (rsa1, rsa, dsa and ecdsa)
2265 for which host keys do not exist, generate the host keys with the
2266 default key file path, an empty passphrase, default bits for the key
2267 type, and default comment. This will be used by /etc/rc to generate
2268 new host keys. Idea from deraadt.
2269 ok deraadt
Damien Miller4a4d1612011-05-05 14:06:39 +10002270 - stevesk@cvs.openbsd.org 2011/03/23 16:24:56
2271 [ssh-keygen.1]
2272 -q not used in /etc/rc now so remove statement.
Damien Miller11143192011-05-05 14:13:25 +10002273 - stevesk@cvs.openbsd.org 2011/03/23 16:50:04
2274 [ssh-keygen.c]
2275 remove -d, documentation removed >10 years ago; ok markus
Damien Miller3ca1eb32011-05-05 14:13:50 +10002276 - jmc@cvs.openbsd.org 2011/03/24 15:29:30
2277 [ssh-keygen.1]
2278 zap trailing whitespace;
Damien Miller044f4a62011-05-05 14:14:08 +10002279 - stevesk@cvs.openbsd.org 2011/03/24 22:14:54
2280 [ssh-keygen.c]
2281 use strcasecmp() for "clear" cert permission option also; ok djm
Damien Miller91475862011-05-05 14:14:34 +10002282 - stevesk@cvs.openbsd.org 2011/03/29 18:54:17
2283 [misc.c misc.h servconf.c]
2284 print ipqos friendly string for sshd -T; ok markus
2285 # sshd -Tf sshd_config|grep ipqos
2286 ipqos lowdelay throughput
Damien Miller884b63a2011-05-05 14:14:52 +10002287 - djm@cvs.openbsd.org 2011/04/12 04:23:50
2288 [ssh-keygen.c]
2289 fix -Wshadow
Damien Miller26b57ce2011-05-05 14:15:09 +10002290 - djm@cvs.openbsd.org 2011/04/12 05:32:49
2291 [sshd.c]
2292 exit with 0 status on SIGTERM; bz#1879
Damien Miller085c90f2011-05-05 14:15:33 +10002293 - djm@cvs.openbsd.org 2011/04/13 04:02:48
2294 [ssh-keygen.1]
2295 improve wording; bz#1861
Damien Millerad210322011-05-05 14:15:54 +10002296 - djm@cvs.openbsd.org 2011/04/13 04:09:37
2297 [ssh-keygen.1]
2298 mention valid -b sizes for ECDSA keys; bz#1862
Damien Miller6c3eec72011-05-05 14:16:22 +10002299 - djm@cvs.openbsd.org 2011/04/17 22:42:42
2300 [PROTOCOL.mux clientloop.c clientloop.h mux.c ssh.1 ssh.c]
2301 allow graceful shutdown of multiplexing: request that a mux server
2302 removes its listener socket and refuse future multiplexing requests;
2303 ok markus@
Damien Miller8cb1cda2011-05-05 14:16:56 +10002304 - djm@cvs.openbsd.org 2011/04/18 00:46:05
2305 [ssh-keygen.c]
2306 certificate options are supposed to be packed in lexical order of
2307 option name (though we don't actually enforce this at present).
2308 Move one up that was out of sequence
Damien Miller2ce12ef2011-05-05 14:17:18 +10002309 - djm@cvs.openbsd.org 2011/05/04 21:15:29
2310 [authfile.c authfile.h ssh-add.c]
2311 allow "ssh-add - < key"; feedback and ok markus@
Tim Rice19d81812011-05-04 21:44:25 -07002312 - (tim) [configure.ac] Add AC_LANG_SOURCE to OPENSSH_CHECK_CFLAG_COMPILE
2313 so autoreconf 2.68 is happy.
Tim Rice9abb6972011-05-04 23:06:59 -07002314 - (tim) [defines.h] Deal with platforms that do not have S_IFSOCK ok djm@
Damien Miller68790fe2011-05-05 11:19:13 +10002315
Darren Tuckere541aaa2011-02-21 21:41:29 +1100231620110221
2317 - (dtucker) [contrib/cygwin/ssh-host-config] From Corinna: revamp of the
2318 Cygwin-specific service installer script ssh-host-config. The actual
2319 functionality is the same, the revisited version is just more
2320 exact when it comes to check for problems which disallow to run
2321 certain aspects of the script. So, part of this script and the also
2322 rearranged service helper script library "csih" is to check if all
2323 the tools required to run the script are available on the system.
2324 The new script also is more thorough to inform the user why the
2325 script failed. Patch from vinschen at redhat com.
2326
Damien Miller0588beb2011-02-18 09:18:45 +1100232720110218
2328 - OpenBSD CVS Sync
2329 - djm@cvs.openbsd.org 2011/02/16 00:31:14
2330 [ssh-keysign.c]
2331 make hostbased auth with ECDSA keys work correctly. Based on patch
2332 by harvey.eneman AT oracle.com in bz#1858; ok markus@ (pre-lock)
2333
Darren Tucker3b9617e2011-02-06 13:24:35 +1100233420110206
2335 - (dtucker) [openbsd-compat/port-linux.c] Bug #1851: fix syntax error in
2336 selinux code. Patch from Leonardo Chiquitto
Darren Tuckerea676a62011-02-06 13:31:23 +11002337 - (dtucker) [contrib/cygwin/ssh-{host,user}-config] Add ECDSA key
2338 generation and simplify. Patch from Corinna Vinschen.
Darren Tucker3b9617e2011-02-06 13:24:35 +11002339
Damien Millerb407dd82011-02-04 11:46:39 +1100234020110204
2341 - OpenBSD CVS Sync
2342 - djm@cvs.openbsd.org 2011/01/31 21:42:15
2343 [PROTOCOL.mux]
2344 cut'n'pasto; from bert.wesarg AT googlemail.com
Damien Miller0a5f0122011-02-04 11:47:01 +11002345 - djm@cvs.openbsd.org 2011/02/04 00:44:21
2346 [key.c]
2347 fix uninitialised nonce variable; reported by Mateusz Kocielski
Damien Millera6981272011-02-04 11:47:20 +11002348 - djm@cvs.openbsd.org 2011/02/04 00:44:43
2349 [version.h]
2350 openssh-5.8
Damien Miller0d30b092011-02-04 12:43:36 +11002351 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2352 [contrib/suse/openssh.spec] update versions in docs and spec files.
2353 - Release OpenSSH 5.8p1
Damien Millerb407dd82011-02-04 11:46:39 +11002354
Damien Millerd4a55042011-01-28 10:30:18 +1100235520110128
2356 - (djm) [openbsd-compat/port-linux.c] Check whether SELinux is enabled
2357 before attempting setfscreatecon(). Check whether matchpathcon()
2358 succeeded before using its result. Patch from cjwatson AT debian.org;
2359 bz#1851
2360
Tim Riced069c482011-01-26 12:32:12 -0800236120110127
2362 - (tim) [config.guess config.sub] Sync with upstream.
Tim Rice648f8762011-01-26 12:38:57 -08002363 - (tim) [configure.ac] Consistent M4 quoting throughout, updated obsolete
2364 AC_TRY_COMPILE with AC_COMPILE_IFELSE, updated obsolete AC_TRY_LINK with
2365 AC_LINK_IFELSE, updated obsolete AC_TRY_RUN with AC_RUN_IFELSE, misc white
2366 space changes for consistency/readability. Makes autoconf 2.68 happy.
2367 "Nice work" djm
Tim Riced069c482011-01-26 12:32:12 -08002368
Damien Miller71adf122011-01-25 12:16:15 +1100236920110125
2370 - (djm) [configure.ac Makefile.in ssh.c openbsd-compat/port-linux.c
2371 openbsd-compat/port-linux.h] Move SELinux-specific code from ssh.c to
2372 port-linux.c to avoid compilation errors. Add -lselinux to ssh when
2373 building with SELinux support to avoid linking failure; report from
2374 amk AT spamfence.net; ok dtucker
2375
Darren Tucker79241372011-01-22 09:37:01 +1100237620110122
2377 - (dtucker) [configure.ac openbsd-compat/openssl-compat.{c,h}] Add
2378 RSA_get_default_method() for the benefit of openssl versions that don't
2379 have it (at least openssl-engine-0.9.6b). Found and tested by Kevin Brott,
2380 ok djm@.
Damien Millerad4b1ad2011-01-22 20:21:33 +11002381 - OpenBSD CVS Sync
2382 - djm@cvs.openbsd.org 2011/01/22 09:18:53
2383 [version.h]
2384 crank to OpenSSH-5.7
Damien Miller966accc2011-01-22 20:23:10 +11002385 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2386 [contrib/suse/openssh.spec] update versions in docs and spec files.
Damien Miller6f8f04b2011-01-22 20:25:11 +11002387 - (djm) Release 5.7p1
Darren Tucker79241372011-01-22 09:37:01 +11002388
Tim Rice15e1b4d2011-01-18 20:47:04 -0800238920110119
2390 - (tim) [contrib/caldera/openssh.spec] Use CFLAGS from Makefile instead
2391 of RPM so build completes. Signatures were changed to .asc since 4.1p1.
Damien Millere323ebc2011-01-19 23:12:27 +11002392 - (djm) [configure.ac] Disable ECC on OpenSSL <0.9.8g. Releases prior to
2393 0.9.8 lacked it, and 0.9.8a through 0.9.8d have proven buggy in pre-
2394 release testing (random crashes and failure to load ECC keys).
2395 ok dtucker@
Tim Rice15e1b4d2011-01-18 20:47:04 -08002396
Damien Miller369c0e82011-01-17 10:51:40 +1100239720110117
2398 - (djm) [regress/Makefile] use $TEST_SSH_KEYGEN instead of the one in
2399 $PATH, fix cleanup of droppings; reported by openssh AT
2400 roumenpetrov.info; ok dtucker@
Damien Millerfd3669e2011-01-17 11:20:18 +11002401 - (djm) [regress/agent-ptrace.sh] Fix false failure on OS X by adding
2402 its unique snowflake of a gdb error to the ones we look for.
Damien Miller1ccbfa82011-01-17 11:52:40 +11002403 - (djm) [regress/agent-getpeereid.sh] leave stdout attached when running
2404 ssh-add to avoid $SUDO failures on Linux
Darren Tucker0c93adc2011-01-17 11:55:59 +11002405 - (dtucker) [openbsd-compat/port-linux.c] Bug #1838: Add support for the new
2406 Linux OOM-killer magic values that changed in 2.6.36 kernels, with fallback
2407 to the old values. Feedback from vapier at gentoo org and djm, ok djm.
Damien Miller58497782011-01-17 16:17:09 +11002408 - (djm) [configure.ac regress/agent-getpeereid.sh regress/multiplex.sh]
2409 [regress/sftp-glob.sh regress/test-exec.sh] Rework how feature tests are
2410 disabled on platforms that do not support them; add a "config_defined()"
2411 shell function that greps for defines in config.h and use them to decide
2412 on feature tests.
2413 Convert a couple of existing grep's over config.h to use the new function
2414 Add a define "FILESYSTEM_NO_BACKSLASH" for filesystem that can't represent
2415 backslash characters in filenames, enable it for Cygwin and use it to turn
2416 of tests for quotes backslashes in sftp-glob.sh.
2417 based on discussion with vinschen AT redhat.com and dtucker@; ok dtucker@
Tim Rice6dfcd342011-01-16 22:53:56 -08002418 - (tim) [regress/agent-getpeereid.sh] shell portability fix.
Darren Tucker263d43d2011-01-17 18:50:22 +11002419 - (dtucker) [openbsd-compat/port-linux.c] Fix minor bug caught by -Werror on
2420 the tinderbox.
Darren Tuckerea52a822011-01-17 21:15:27 +11002421 - (dtucker) [LICENCE Makefile.in audit-bsm.c audit-linux.c audit.c audit.h
2422 configure.ac defines.h loginrec.c] Bug #1402: add linux audit subsystem
2423 support, based on patches from Tomas Mraz and jchadima at redhat.
Damien Miller369c0e82011-01-17 10:51:40 +11002424
Darren Tucker50c61f82011-01-16 18:28:09 +1100242520110116
2426 - (dtucker) [Makefile.in configure.ac regress/kextype.sh] Skip sha256-based
2427 on configurations that don't have it.
Damien Miller4791f9d2011-01-16 23:16:53 +11002428 - OpenBSD CVS Sync
2429 - djm@cvs.openbsd.org 2011/01/16 11:50:05
2430 [clientloop.c]
2431 Use atomicio when flushing protocol 1 std{out,err} buffers at
2432 session close. This was a latent bug exposed by setting a SIGCHLD
2433 handler and spotted by kevin.brott AT gmail.com; ok dtucker@
Damien Miller6fb6fd52011-01-16 23:17:45 +11002434 - djm@cvs.openbsd.org 2011/01/16 11:50:36
2435 [sshconnect.c]
2436 reset the SIGPIPE handler when forking to execute child processes;
2437 ok dtucker@
Damien Millercfd6e4f2011-01-16 23:18:33 +11002438 - djm@cvs.openbsd.org 2011/01/16 12:05:59
2439 [clientloop.c]
2440 a couple more tweaks to the post-close protocol 1 stderr/stdout flush:
2441 now that we use atomicio(), convert them from while loops to if statements
2442 add test and cast to compile cleanly with -Wsigned
Darren Tucker50c61f82011-01-16 18:28:09 +11002443
Darren Tucker08f83882011-01-16 18:24:04 +1100244420110114
Damien Miller445c9a52011-01-14 12:01:29 +11002445 - OpenBSD CVS Sync
2446 - djm@cvs.openbsd.org 2011/01/13 21:54:53
2447 [mux.c]
2448 correct error messages; patch from bert.wesarg AT googlemail.com
Damien Miller42747df2011-01-14 12:01:50 +11002449 - djm@cvs.openbsd.org 2011/01/13 21:55:25
2450 [PROTOCOL.mux]
2451 correct protocol names and add a couple of missing protocol number
2452 defines; patch from bert.wesarg AT googlemail.com
Damien Millere9b40482011-01-14 14:47:37 +11002453 - (djm) [Makefile.in] Use shell test to disable ecdsa key generating in
2454 host-key-force target rather than a substitution that is replaced with a
2455 comment so that the Makefile.in is still a syntactically valid Makefile
2456 (useful to run the distprep target)
Tim Rice02d99da2011-01-13 22:20:27 -08002457 - (tim) [regress/cert-hostkey.sh] Typo. Missing $ on variable name.
Tim Ricec5c346b2011-01-13 22:36:14 -08002458 - (tim) [regress/cert-hostkey.sh] Add missing TEST_SSH_ECC guard around some
2459 ecdsa bits.
Damien Miller445c9a52011-01-14 12:01:29 +11002460
Darren Tucker08f83882011-01-16 18:24:04 +1100246120110113
Damien Miller1708cb72011-01-13 12:21:34 +11002462 - (djm) [misc.c] include time.h for nanosleep() prototype
Tim Ricecce927c2011-01-12 19:06:31 -08002463 - (tim) [Makefile.in] test the ECC bits if we have the capability. ok djm
Tim Rice9b87a5c2011-01-12 22:35:43 -08002464 - (tim) [Makefile.in configure.ac opensshd.init.in] Add support for generating
2465 ecdsa keys. ok djm.
Damien Millerff22df52011-01-13 21:05:27 +11002466 - (djm) [entropy.c] cast OPENSSL_VERSION_NUMBER to u_long to avoid
2467 gcc warning on platforms where it defaults to int
Damien Millercbaf8e62011-01-13 21:08:27 +11002468 - (djm) [regress/Makefile] add a few more generated files to the clean
2469 target
Damien Miller9b160862011-01-13 22:00:20 +11002470 - (djm) [myproposal.h] Fix reversed OPENSSL_VERSION_NUMBER test and bad
2471 #define that was causing diffie-hellman-group-exchange-sha256 to be
2472 incorrectly disabled
Damien Miller52788062011-01-13 22:05:14 +11002473 - (djm) [regress/kextype.sh] Testing diffie-hellman-group-exchange-sha256
2474 should not depend on ECC support
Damien Miller1708cb72011-01-13 12:21:34 +11002475
Darren Tucker08f83882011-01-16 18:24:04 +1100247620110112
Damien Millerb66e9172011-01-12 13:30:18 +11002477 - OpenBSD CVS Sync
2478 - nicm@cvs.openbsd.org 2010/10/08 21:48:42
2479 [openbsd-compat/glob.c]
2480 Extend GLOB_LIMIT to cover readdir and stat and bump the malloc limit
2481 from ARG_MAX to 64K.
2482 Fixes glob-using programs (notably ftp) able to be triggered to hit
2483 resource limits.
2484 Idea from a similar NetBSD change, original problem reported by jasper@.
2485 ok millert tedu jasper
Damien Miller4927aaf2011-01-12 13:32:03 +11002486 - djm@cvs.openbsd.org 2011/01/12 01:53:14
2487 avoid some integer overflows mostly with GLOB_APPEND and GLOB_DOOFFS
2488 and sanity check arguments (these will be unnecessary when we switch
2489 struct glob members from being type into to size_t in the future);
2490 "looks ok" tedu@ feedback guenther@
Damien Miller945aa0c2011-01-12 13:34:02 +11002491 - (djm) [configure.ac] Turn on -Wno-unused-result for gcc >= 4.4 to avoid
2492 silly warnings on write() calls we don't care succeed or not.
Damien Miller134d02a2011-01-12 16:00:37 +11002493 - (djm) [configure.ac] Fix broken test for gcc >= 4.4 with per-compiler
2494 flag tests that don't depend on gcc version at all; suggested by and
2495 ok dtucker@
Damien Millerb66e9172011-01-12 13:30:18 +11002496
Tim Rice076a3b92011-01-10 12:56:26 -0800249720110111
2498 - (tim) [regress/host-expand.sh] Fix for building outside of read only
2499 source tree.
Damien Miller81ad4b12011-01-11 17:02:23 +11002500 - (djm) [platform.c] Some missing includes that show up under -Werror
Damien Millerb73b6fd2011-01-11 17:18:56 +11002501 - OpenBSD CVS Sync
2502 - djm@cvs.openbsd.org 2011/01/08 10:51:51
2503 [clientloop.c]
2504 use host and not options.hostname, as the latter may have unescaped
2505 substitution characters
Damien Millera256c8d2011-01-11 17:20:05 +11002506 - djm@cvs.openbsd.org 2011/01/11 06:06:09
2507 [sshlogin.c]
2508 fd leak on error paths; from zinovik@
2509 NB. Id sync only; we use loginrec.c that was also audited and fixed
2510 recently
Damien Miller821de0a2011-01-11 17:20:29 +11002511 - djm@cvs.openbsd.org 2011/01/11 06:13:10
2512 [clientloop.c ssh-keygen.c sshd.c]
2513 some unsigned long long casts that make things a bit easier for
2514 portable without resorting to dropping PRIu64 formats everywhere
Tim Rice076a3b92011-01-10 12:56:26 -08002515
Damien Millere63b7f22011-01-09 09:19:50 +1100251620110109
2517 - (djm) [Makefile.in] list ssh_host_ecdsa key in PATHSUBS; spotted by
2518 openssh AT roumenpetrov.info
2519
Damien Miller996384d2011-01-08 21:58:20 +1100252020110108
2521 - (djm) [regress/keytype.sh] s/echo -n/echon/ to repair failing regress
2522 test on OSX and others. Reported by imorgan AT nas.nasa.gov
2523
Damien Miller322125b2011-01-07 09:50:08 +1100252420110107
2525 - (djm) [regress/cert-hostkey.sh regress/cert-userkey.sh] fix shell test
2526 for no-ECC case. Patch from cristian.ionescu-idbohrn AT axis.com
Damien Miller83f8a402011-01-07 09:51:17 +11002527 - djm@cvs.openbsd.org 2011/01/06 22:23:53
2528 [ssh.c]
2529 unbreak %n expansion in LocalCommand; patch from bert.wesarg AT
2530 googlemail.com; ok markus@
Damien Miller64abf312011-01-07 09:51:52 +11002531 - djm@cvs.openbsd.org 2011/01/06 22:23:02
2532 [clientloop.c]
2533 when exiting due to ServerAliveTimeout, mention the hostname that caused
2534 it (useful with backgrounded controlmaster)
Damien Miller7d06b002011-01-07 09:54:20 +11002535 - djm@cvs.openbsd.org 2011/01/06 22:46:21
2536 [regress/Makefile regress/host-expand.sh]
2537 regress test for LocalCommand %n expansion from bert.wesarg AT
2538 googlemail.com; ok markus@
Damien Millered3a8eb2011-01-07 10:02:52 +11002539 - djm@cvs.openbsd.org 2011/01/06 23:01:35
2540 [sshconnect.c]
2541 reset SIGCHLD handler to SIG_DFL when execuring LocalCommand;
2542 ok markus@
Damien Miller322125b2011-01-07 09:50:08 +11002543
Damien Millerf1211432011-01-06 22:40:30 +1100254420110106
2545 - (djm) OpenBSD CVS Sync
2546 - markus@cvs.openbsd.org 2010/12/08 22:46:03
2547 [scp.1 scp.c]
2548 add a new -3 option to scp: Copies between two remote hosts are
2549 transferred through the local host. Without this option the data
2550 is copied directly between the two remote hosts. ok djm@ (bugzilla #1837)
Damien Miller907998d2011-01-06 22:41:21 +11002551 - jmc@cvs.openbsd.org 2010/12/09 14:13:33
2552 [scp.1 scp.c]
2553 scp.1: grammer fix
2554 scp.c: add -3 to usage()
Damien Miller05c89972011-01-06 22:42:04 +11002555 - markus@cvs.openbsd.org 2010/12/14 11:59:06
2556 [sshconnect.c]
2557 don't mention key type in key-changed-warning, since we also print
2558 this warning if a new key type appears. ok djm@
Damien Miller106079c2011-01-06 22:43:44 +11002559 - djm@cvs.openbsd.org 2010/12/15 00:49:27
2560 [readpass.c]
2561 fix ControlMaster=ask regression
2562 reset SIGCHLD handler before fork (and restore it after) so we don't miss
2563 the the askpass child's exit status. Correct test for exit status/signal to
2564 account for waitpid() failure; with claudio@ ok claudio@ markus@
Damien Millerde53fd02011-01-06 22:44:18 +11002565 - djm@cvs.openbsd.org 2010/12/24 21:41:48
2566 [auth-options.c]
2567 don't send the actual forced command in a debug message; ok markus deraadt
Damien Miller8ad960b2011-01-06 22:44:44 +11002568 - otto@cvs.openbsd.org 2011/01/04 20:44:13
2569 [ssh-keyscan.c]
2570 handle ecdsa-sha2 with various key lengths; hint and ok djm@
Damien Millerf1211432011-01-06 22:40:30 +11002571
Damien Miller30a69e72011-01-04 08:16:27 +1100257220110104
2573 - (djm) [configure.ac Makefile.in] Use mandoc as preferred manpage
2574 formatter if it is present, followed by nroff and groff respectively.
2575 Fixes distprep target on OpenBSD (which has bumped groff/nroff to ports
2576 in favour of mandoc). feedback and ok tim
2577
257820110103
Damien Millerd197fd62011-01-03 14:48:14 +11002579 - (djm) [Makefile.in] revert local hack I didn't intend to commit
2580
258120110102
Damien Miller4a06f922011-01-02 21:43:59 +11002582 - (djm) [loginrec.c] Fix some fd leaks on error paths. ok dtucker
Damien Miller41bccf72011-01-02 21:53:07 +11002583 - (djm) [configure.ac] Check whether libdes is needed when building
2584 with Heimdal krb5 support. On OpenBSD this library no longer exists,
2585 so linking it unconditionally causes a build failure; ok dtucker
Damien Miller4a06f922011-01-02 21:43:59 +11002586
Damien Miller928362d2010-12-26 14:26:45 +1100258720101226
2588 - (dtucker) OpenBSD CVS Sync
2589 - djm@cvs.openbsd.org 2010/12/08 04:02:47
2590 [ssh_config.5 sshd_config.5]
2591 explain that IPQoS arguments are separated by whitespace; iirc requested
2592 by jmc@ a while back
2593
Darren Tucker37bb7562010-12-05 08:46:05 +1100259420101205
2595 - (dtucker) openbsd-compat/openssl-compat.c] remove sleep leftover from
2596 debugging. Spotted by djm.
Darren Tucker7336b902010-12-05 09:00:30 +11002597 - (dtucker) OpenBSD CVS Sync
2598 - djm@cvs.openbsd.org 2010/12/03 23:49:26
2599 [schnorr.c]
2600 check that g^x^q === 1 mod p; recommended by JPAKE author Feng Hao
2601 (this code is still disabled, but apprently people are treating it as
2602 a reference implementation)
Darren Tuckeradab6f12010-12-05 09:01:47 +11002603 - djm@cvs.openbsd.org 2010/12/03 23:55:27
2604 [auth-rsa.c]
2605 move check for revoked keys to run earlier (in auth_rsa_key_allowed)
2606 bz#1829; patch from ldv AT altlinux.org; ok markus@
Darren Tuckeraf1f9092010-12-05 09:02:47 +11002607 - djm@cvs.openbsd.org 2010/12/04 00:18:01
2608 [sftp-server.c sftp.1 sftp-client.h sftp.c PROTOCOL sftp-client.c]
2609 add a protocol extension to support a hard link operation. It is
2610 available through the "ln" command in the client. The old "ln"
2611 behaviour of creating a symlink is available using its "-s" option
2612 or through the preexisting "symlink" command; based on a patch from
2613 miklos AT szeredi.hu in bz#1555; ok markus@
Darren Tucker094f1e92010-12-05 09:03:31 +11002614 - djm@cvs.openbsd.org 2010/12/04 13:31:37
2615 [hostfile.c]
2616 fix fd leak; spotted and ok dtucker
Darren Tucker4288c532010-12-05 09:45:50 +11002617 - djm@cvs.openbsd.org 2010/12/04 00:21:19
2618 [regress/sftp-cmds.sh]
2619 adjust for hard-link support
Darren Tucker7e1a5a42010-12-05 09:29:31 +11002620 - (dtucker) [regress/Makefile] Id sync.
Darren Tucker37bb7562010-12-05 08:46:05 +11002621
Damien Millerd89745b2010-12-03 10:50:26 +1100262220101204
2623 - (djm) [openbsd-compat/bindresvport.c] Use arc4random_uniform(range)
2624 instead of (arc4random() % range)
Darren Tuckerebdef762010-12-04 23:20:50 +11002625 - (dtucker) [configure.ac moduli.c openbsd-compat/openssl-compat.{c,h}] Add
2626 shims for the new, non-deprecated OpenSSL key generation functions for
2627 platforms that don't have the new interfaces.
Damien Millerd89745b2010-12-03 10:50:26 +11002628
Damien Miller188ea812010-12-01 11:50:14 +1100262920101201
2630 - OpenBSD CVS Sync
2631 - deraadt@cvs.openbsd.org 2010/11/20 05:12:38
2632 [auth2-pubkey.c]
2633 clean up cases of ;;
Damien Miller2cd62932010-12-01 11:50:35 +11002634 - djm@cvs.openbsd.org 2010/11/21 01:01:13
2635 [clientloop.c misc.c misc.h ssh-agent.1 ssh-agent.c]
2636 honour $TMPDIR for client xauth and ssh-agent temporary directories;
2637 feedback and ok markus@
Damien Millera2327922010-12-01 12:01:21 +11002638 - djm@cvs.openbsd.org 2010/11/21 10:57:07
2639 [authfile.c]
2640 Refactor internals of private key loading and saving to work on memory
2641 buffers rather than directly on files. This will make a few things
2642 easier to do in the future; ok markus@
Damien Miller6a740e72010-12-01 12:01:51 +11002643 - djm@cvs.openbsd.org 2010/11/23 02:35:50
2644 [auth.c]
2645 use strict_modes already passed as function argument over referencing
2646 global options.strict_modes
Damien Millerd0fdd682010-12-01 12:02:14 +11002647 - djm@cvs.openbsd.org 2010/11/23 23:57:24
2648 [clientloop.c]
2649 avoid NULL deref on receiving a channel request on an unknown or invalid
2650 channel; report bz#1842 from jchadima AT redhat.com; ok dtucker@
Damien Millerb7f827a2010-12-01 12:02:35 +11002651 - djm@cvs.openbsd.org 2010/11/24 01:24:14
2652 [channels.c]
2653 remove a debug() that pollutes stderr on client connecting to a server
2654 in debug mode (channel_close_fds is called transitively from the session
2655 code post-fork); bz#1719, ok dtucker
Damien Millerf80c3de2010-12-01 12:02:59 +11002656 - djm@cvs.openbsd.org 2010/11/25 04:10:09
2657 [session.c]
2658 replace close() loop for fds 3->64 with closefrom();
2659 ok markus deraadt dtucker
Damien Miller87dc0a42010-12-01 12:03:19 +11002660 - djm@cvs.openbsd.org 2010/11/26 05:52:49
2661 [scp.c]
2662 Pass through ssh command-line flags and options when doing remote-remote
2663 transfers, e.g. to enable agent forwarding which is particularly useful
2664 in this case; bz#1837 ok dtucker@
Damien Miller03c0e532010-12-01 12:03:39 +11002665 - markus@cvs.openbsd.org 2010/11/29 18:57:04
2666 [authfile.c]
2667 correctly load comment for encrypted rsa1 keys;
2668 report/fix Joachim Schipper; ok djm@
Damien Millerd925dcd2010-12-01 12:21:51 +11002669 - djm@cvs.openbsd.org 2010/11/29 23:45:51
2670 [auth.c hostfile.c hostfile.h ssh.c ssh_config.5 sshconnect.c]
2671 [sshconnect.h sshconnect2.c]
2672 automatically order the hostkeys requested by the client based on
2673 which hostkeys are already recorded in known_hosts. This avoids
2674 hostkey warnings when connecting to servers with new ECDSA keys
2675 that are preferred by default; with markus@
Damien Miller188ea812010-12-01 11:50:14 +11002676
Darren Tuckerd9957122010-11-24 10:09:13 +1100267720101124
2678 - (dtucker) [platform.c session.c] Move the getluid call out of session.c and
2679 into the platform-specific code Only affects SCO, tested by and ok tim@.
Damien Miller88e341e2010-11-24 10:36:15 +11002680 - (djm) [loginrec.c] Relax permission requirement on btmp logs to allow
2681 group read/write. ok dtucker@
Darren Tucker4b6cbf72010-11-24 10:46:37 +11002682 - (dtucker) [packet.c] Remove redundant local declaration of "int tos".
Damien Miller73de86a2010-11-24 10:50:04 +11002683 - (djm) [defines.h] Add IP DSCP defines
Darren Tuckerd9957122010-11-24 10:09:13 +11002684
Darren Tucker9e0ff7a2010-11-22 17:59:00 +1100268520101122
2686 - (dtucker) Bug #1840: fix warning when configuring --with-ssl-engine, patch
2687 from vapier at gentoo org.
2688
Damien Miller7a221a12010-11-20 15:14:29 +1100268920101120
2690 - OpenBSD CVS Sync
2691 - djm@cvs.openbsd.org 2010/11/05 02:46:47
2692 [packet.c]
2693 whitespace KNF
Damien Miller4499f4c2010-11-20 15:15:49 +11002694 - djm@cvs.openbsd.org 2010/11/10 01:33:07
2695 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c moduli.c]
2696 use only libcrypto APIs that are retained with OPENSSL_NO_DEPRECATED.
2697 these have been around for years by this time. ok markus
Damien Miller0dac6fb2010-11-20 15:19:38 +11002698 - djm@cvs.openbsd.org 2010/11/13 23:27:51
2699 [clientloop.c misc.c misc.h packet.c packet.h readconf.c readconf.h]
2700 [servconf.c servconf.h session.c ssh.c ssh_config.5 sshd_config.5]
2701 allow ssh and sshd to set arbitrary TOS/DSCP/QoS values instead of
2702 hardcoding lowdelay/throughput.
2703
2704 bz#1733 patch from philipp AT redfish-solutions.com; ok markus@ deraadt@
Damien Miller8e1ea4e2010-11-20 15:20:10 +11002705 - jmc@cvs.openbsd.org 2010/11/15 07:40:14
2706 [ssh_config.5]
2707 libary -> library;
Damien Miller0a184732010-11-20 15:21:03 +11002708 - jmc@cvs.openbsd.org 2010/11/18 15:01:00
2709 [scp.1 sftp.1 ssh.1 sshd_config.5]
2710 add IPQoS to the various -o lists, and zap some trailing whitespace;
Damien Miller7a221a12010-11-20 15:14:29 +11002711
Damien Millerdd190dd2010-11-11 14:17:02 +1100271220101111
2713 - (djm) [servconf.c ssh-add.c ssh-keygen.c] don't look for ECDSA keys on
2714 platforms that don't support ECC. Fixes some spurious warnings reported
2715 by tim@
2716
Tim Ricee426f5e2010-11-08 09:15:14 -0800271720101109
2718 - (tim) [regress/kextype.sh] Not all platforms have time in /usr/bin.
2719 Feedback from dtucker@
Tim Ricec7a8af02010-11-08 14:26:23 -08002720 - (tim) [configure.ac openbsd-compat/bsd-misc.h openbsd-compat/bsd-misc.c] Add
2721 support for platforms missing isblank(). ok djm@
Tim Ricee426f5e2010-11-08 09:15:14 -08002722
Tim Rice522262f2010-11-07 13:00:27 -0800272320101108
2724 - (tim) [regress/Makefile] Fixes to allow building/testing outside source
2725 tree.
Tim Ricec10aeaa2010-11-07 13:03:11 -08002726 - (tim) [regress/kextype.sh] Shell portability fix.
Tim Rice522262f2010-11-07 13:00:27 -08002727
Darren Tuckerd1ece6e2010-11-07 18:05:54 +1100272820101107
2729 - (dtucker) [platform.c] includes.h instead of defines.h so that we get
2730 the correct typedefs.
2731
Damien Miller3a0e9f62010-11-05 10:16:34 +1100273220101105
Damien Miller34ee4202010-11-05 10:52:37 +11002733 - (djm) [loginrec.c loginrec.h] Use correct uid_t/pid_t types instead of
2734 int. Should fix bz#1817 cleanly; ok dtucker@
Damien Miller3a0e9f62010-11-05 10:16:34 +11002735 - OpenBSD CVS Sync
2736 - djm@cvs.openbsd.org 2010/09/22 12:26:05
2737 [regress/Makefile regress/kextype.sh]
2738 regress test for each of the key exchange algorithms that we support
Damien Millerb472a902010-11-05 10:19:49 +11002739 - djm@cvs.openbsd.org 2010/10/28 11:22:09
2740 [authfile.c key.c key.h ssh-keygen.c]
2741 fix a possible NULL deref on loading a corrupt ECDH key
2742
2743 store ECDH group information in private keys files as "named groups"
2744 rather than as a set of explicit group parameters (by setting
2745 the OPENSSL_EC_NAMED_CURVE flag). This makes for shorter key files and
2746 retrieves the group's OpenSSL NID that we need for various things.
Damien Miller55fa5652010-11-05 10:20:14 +11002747 - jmc@cvs.openbsd.org 2010/10/28 18:33:28
2748 [scp.1 ssh-add.1 ssh-keygen.1 ssh.1 ssh_config.5 sshd.8 sshd_config.5]
2749 knock out some "-*- nroff -*-" lines;
Damien Miller07331212010-11-05 10:20:31 +11002750 - djm@cvs.openbsd.org 2010/11/04 02:45:34
2751 [sftp-server.c]
2752 umask should be parsed as octal. reported by candland AT xmission.com;
2753 ok markus@
Darren Tucker97528352010-11-05 12:03:05 +11002754 - (dtucker) [configure.ac platform.{c,h} session.c
2755 openbsd-compat/port-solaris.{c,h}] Bug #1824: Add Solaris Project support.
2756 Patch from cory.erickson at csu mnscu edu with a bit of rework from me.
2757 ok djm@
Darren Tucker920612e2010-11-05 12:36:15 +11002758 - (dtucker) [platform.c platform.h session.c] Add a platform hook to run
2759 after the user's groups are established and move the selinux calls into it.
Darren Tucker4db38072010-11-05 12:41:13 +11002760 - (dtucker) [platform.c session.c] Move the AIX setpcred+chroot hack into
2761 platform.c
Darren Tucker44a97be2010-11-05 12:45:18 +11002762 - (dtucker) [platform.c session.c] Move the BSDI setpgrp into platform.c.
Darren Tuckerfd4d8aa2010-11-05 12:50:41 +11002763 - (dtucker) [platform.c] Only call setpgrp on BSDI if running as root to
2764 retain previous behavior.
Darren Tucker728d8372010-11-05 13:00:05 +11002765 - (dtucker) [platform.c session.c] Move the PAM credential establishment for
2766 the LOGIN_CAP case into platform.c.
Darren Tucker7a8afe32010-11-05 13:07:24 +11002767 - (dtucker) platform.c session.c] Move the USE_LIBIAF fragment into
2768 platform.c
Darren Tucker0b2ee642010-11-05 13:29:25 +11002769 - (dtucker) [platform.c session.c] Move aix_usrinfo frament into platform.c.
2770 - (dtucker) [platform.c session.c] Move irix setusercontext fragment into
2771 platform.c.
Darren Tuckercc124182010-11-05 13:32:52 +11002772 - (dtucker) [platform.c session.c] Move PAM credential establishment for the
2773 non-LOGIN_CAP case into platform.c.
Darren Tuckerb12fe272010-11-05 14:47:01 +11002774 - (dtucker) [platform.c platform.h session.c] Move the Cygwin special-case
2775 check into platform.c
Darren Tuckerb69e0332010-11-05 18:19:15 +11002776 - (dtucker) [regress/keytype.sh] Import new test.
Darren Tuckereab5f0d2010-11-05 18:23:38 +11002777 - (dtucker) [Makefile configure.ac regress/Makefile regress/keytype.sh]
2778 Import recent changes to regress/Makefile, pass a flag to enable ECC tests
2779 from configure through to regress/Makefile and use it in the tests.
Darren Tucker345178d2010-11-05 18:35:52 +11002780 - (dtucker) [regress/kextype.sh] Add missing "test".
Darren Tuckerf619d1c2010-11-05 18:41:50 +11002781 - (dtucker) [regress/kextype.sh] Make sha256 test depend on ECC. This is not
2782 strictly correct since while ECC requires sha256 the reverse is not true
2783 however it does prevent spurious test failures.
Darren Tucker9283d8c2010-11-05 18:56:08 +11002784 - (dtucker) [platform.c] Need servconf.h and extern options.
Damien Miller3a0e9f62010-11-05 10:16:34 +11002785
Tim Ricebdd3e672010-10-24 18:35:55 -0700278620101025
2787 - (tim) [openbsd-compat/glob.h] Remove sys/cdefs.h include that came with
2788 1.12 to unbreak Solaris build.
2789 ok djm@
Darren Tucker54b1f312010-10-25 16:54:28 +11002790 - (dtucker) [defines.h] Use SIZE_T_MAX for SIZE_MAX for platforms that have a
2791 native one.
Tim Ricebdd3e672010-10-24 18:35:55 -07002792
Darren Tuckera5393932010-10-24 10:47:30 +1100279320101024
2794 - (dtucker) [includes.h] Add missing ifdef GLOB_HAS_GL_STATV to fix build.
Darren Tuckerbfd9b1b2010-10-24 11:19:26 +11002795 - (dtucker) [regress/cert-hostkey.sh] Disable ECC-based tests on platforms
2796 which don't have ECC support in libcrypto.
Darren Tuckerd633fef2010-10-24 11:33:07 +11002797 - (dtucker) [regress/cert-userkey.sh] Disable ECC-based tests on platforms
2798 which don't have ECC support in libcrypto.
Darren Tucker7bc236d2010-10-24 11:58:43 +11002799 - (dtucker) [defines.h] Add SIZE_MAX for the benefit of platforms that don't
2800 have it.
Darren Tuckerd78739a2010-10-24 10:56:32 +11002801 - (dtucker) OpenBSD CVS Sync
2802 - sthen@cvs.openbsd.org 2010/10/23 22:06:12
2803 [sftp.c]
2804 escape '[' in filename tab-completion; fix a type while there.
2805 ok djm@
Darren Tuckera5393932010-10-24 10:47:30 +11002806
Damien Miller68512c02010-10-21 15:21:11 +1100280720101021
2808 - OpenBSD CVS Sync
2809 - dtucker@cvs.openbsd.org 2010/10/12 02:22:24
2810 [mux.c]
2811 Typo in confirmation message. bz#1827, patch from imorgan at
2812 nas nasa gov
Damien Miller6fd2d7d2010-10-21 15:27:14 +11002813 - djm@cvs.openbsd.org 2010/08/31 12:24:09
2814 [regress/cert-hostkey.sh regress/cert-userkey.sh]
2815 tests for ECDSA certificates
Damien Miller68512c02010-10-21 15:21:11 +11002816
Damien Miller1f789802010-10-11 22:35:22 +1100281720101011
Damien Miller47e57bf2010-10-12 13:28:12 +11002818 - (djm) [canohost.c] Zero a4 instead of addr to better match type.
2819 bz#1825, reported by foo AT mailinator.com
Damien Miller9c0c31d2010-10-12 13:30:44 +11002820 - (djm) [sshconnect.c] Need signal.h for prototype for kill(2)
Damien Miller47e57bf2010-10-12 13:28:12 +11002821
282220101011
Damien Miller1f789802010-10-11 22:35:22 +11002823 - (djm) [configure.ac] Use = instead of == in shell tests. Patch from
2824 dr AT vasco.com
2825
Damien Milleraa180632010-10-07 21:25:27 +1100282620101007
Damien Miller9a3d0dc2010-10-07 22:06:42 +11002827 - (djm) [ssh-agent.c] Fix type for curve name.
Damien Milleraa180632010-10-07 21:25:27 +11002828 - (djm) OpenBSD CVS Sync
2829 - matthew@cvs.openbsd.org 2010/09/24 13:33:00
2830 [misc.c misc.h configure.ac openbsd-compat/openbsd-compat.h]
2831 [openbsd-compat/timingsafe_bcmp.c]
2832 Add timingsafe_bcmp(3) to libc, mention that it's already in the
2833 kernel in kern(9), and remove it from OpenSSH.
2834 ok deraadt@, djm@
2835 NB. re-added under openbsd-compat/ for portable OpenSSH
Damien Millera6e121a2010-10-07 21:39:17 +11002836 - djm@cvs.openbsd.org 2010/09/25 09:30:16
2837 [sftp.c configure.ac openbsd-compat/glob.c openbsd-compat/glob.h]
2838 make use of new glob(3) GLOB_KEEPSTAT extension to save extra server
2839 rountrips to fetch per-file stat(2) information.
2840 NB. update openbsd-compat/ glob(3) implementation from OpenBSD libc to
2841 match.
Damien Miller68e2e562010-10-07 21:39:55 +11002842 - djm@cvs.openbsd.org 2010/09/26 22:26:33
2843 [sftp.c]
2844 when performing an "ls" in columnated (short) mode, only call
2845 ioctl(TIOCGWINSZ) once to get the window width instead of per-
2846 filename
Damien Millerc54b02c2010-10-07 21:40:17 +11002847 - djm@cvs.openbsd.org 2010/09/30 11:04:51
2848 [servconf.c]
2849 prevent free() of string in .rodata when overriding AuthorizedKeys in
2850 a Match block; patch from rein AT basefarm.no
Damien Miller9a3d0dc2010-10-07 22:06:42 +11002851 - djm@cvs.openbsd.org 2010/10/01 23:05:32
2852 [cipher-3des1.c cipher-bf1.c cipher-ctr.c openbsd-compat/openssl-compat.h]
2853 adapt to API changes in openssl-1.0.0a
2854 NB. contains compat code to select correct API for older OpenSSL
Damien Miller38d9a962010-10-07 22:07:11 +11002855 - djm@cvs.openbsd.org 2010/10/05 05:13:18
2856 [sftp.c sshconnect.c]
2857 use default shell /bin/sh if $SHELL is ""; ok markus@
Damien Millera41ccca2010-10-07 22:07:32 +11002858 - djm@cvs.openbsd.org 2010/10/06 06:39:28
2859 [clientloop.c ssh.c sshconnect.c sshconnect.h]
2860 kill proxy command on fatal() (we already kill it on clean exit);
2861 ok markus@
Damien Miller45fcdaa2010-10-07 22:07:58 +11002862 - djm@cvs.openbsd.org 2010/10/06 21:10:21
2863 [sshconnect.c]
2864 swapped args to kill(2)
Damien Miller37f4f182010-10-07 22:10:38 +11002865 - (djm) [openbsd-compat/glob.c] restore ARG_MAX compat code.
Damien Miller80e99532010-10-07 22:12:08 +11002866 - (djm) [cipher-acss.c] Add missing header.
Damien Miller88b844f2010-10-07 22:19:23 +11002867 - (djm) [openbsd-compat/Makefile.in] Actually link timingsafe_bcmp
Damien Milleraa180632010-10-07 21:25:27 +11002868
Damien Miller6186bbc2010-09-24 22:00:54 +1000286920100924
2870 - (djm) OpenBSD CVS Sync
2871 - naddy@cvs.openbsd.org 2010/09/10 15:19:29
2872 [ssh-keygen.1]
2873 * mention ECDSA in more places
2874 * less repetition in FILES section
2875 * SSHv1 keys are still encrypted with 3DES
2876 help and ok jmc@
Damien Miller1ca94692010-09-24 22:01:22 +10002877 - djm@cvs.openbsd.org 2010/09/11 21:44:20
2878 [ssh.1]
2879 mention RFC 5656 for ECC stuff
Damien Miller881adf72010-09-24 22:01:54 +10002880 - jmc@cvs.openbsd.org 2010/09/19 21:30:05
2881 [sftp.1]
2882 more wacky macro fixing;
Damien Miller857b02e2010-09-24 22:02:56 +10002883 - djm@cvs.openbsd.org 2010/09/20 04:41:47
2884 [ssh.c]
2885 install a SIGCHLD handler to reap expiried child process; ok markus@
Damien Millerf7540cd2010-09-24 22:03:24 +10002886 - djm@cvs.openbsd.org 2010/09/20 04:50:53
2887 [jpake.c schnorr.c]
2888 check that received values are smaller than the group size in the
2889 disabled and unfinished J-PAKE code.
2890 avoids catastrophic security failure found by Sebastien Martini
Damien Miller18e1cab2010-09-24 22:07:17 +10002891 - djm@cvs.openbsd.org 2010/09/20 04:54:07
2892 [jpake.c]
2893 missing #include
Damien Miller603134e2010-09-24 22:07:55 +10002894 - djm@cvs.openbsd.org 2010/09/20 07:19:27
2895 [mux.c]
2896 "atomically" create the listening mux socket by binding it on a temorary
2897 name and then linking it into position after listen() has succeeded.
2898 this allows the mux clients to determine that the server socket is
2899 either ready or stale without races. stale server sockets are now
2900 automatically removed
2901 ok deraadt
Damien Millerd5f62bf2010-09-24 22:11:14 +10002902 - djm@cvs.openbsd.org 2010/09/22 05:01:30
2903 [kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c readconf.c readconf.h]
2904 [servconf.c servconf.h ssh_config.5 sshconnect2.c sshd.c sshd_config.5]
2905 add a KexAlgorithms knob to the client and server configuration to allow
2906 selection of which key exchange methods are used by ssh(1) and sshd(8)
2907 and their order of preference.
2908 ok markus@
Damien Miller7fe2b1f2010-09-24 22:11:53 +10002909 - jmc@cvs.openbsd.org 2010/09/22 08:30:08
2910 [ssh.1 ssh_config.5]
2911 ssh.1: add kexalgorithms to the -o list
2912 ssh_config.5: format the kexalgorithms in a more consistent
2913 (prettier!) way
2914 ok djm
Damien Miller65e42f82010-09-24 22:15:11 +10002915 - djm@cvs.openbsd.org 2010/09/22 22:58:51
2916 [atomicio.c atomicio.h misc.c misc.h scp.c sftp-client.c]
2917 [sftp-client.h sftp.1 sftp.c]
2918 add an option per-read/write callback to atomicio
2919
2920 factor out bandwidth limiting code from scp(1) into a generic bandwidth
2921 limiter that can be attached using the atomicio callback mechanism
2922
2923 add a bandwidth limit option to sftp(1) using the above
2924 "very nice" markus@
Damien Miller56883e12010-09-24 22:15:39 +10002925 - jmc@cvs.openbsd.org 2010/09/23 13:34:43
2926 [sftp.c]
2927 add [-l limit] to usage();
Damien Miller2beb32f2010-09-24 22:16:03 +10002928 - jmc@cvs.openbsd.org 2010/09/23 13:36:46
2929 [scp.1 sftp.1]
2930 add KexAlgorithms to the -o list;
Damien Miller6186bbc2010-09-24 22:00:54 +10002931
Damien Miller4314c2b2010-09-10 11:12:09 +1000293220100910
Darren Tucker50e3bab2010-09-10 10:30:25 +10002933 - (dtucker) [openbsd-compat/port-linux.c] Check is_selinux_enabled for exact
2934 return code since it can apparently return -1 under some conditions. From
2935 openssh bugs werbittewas de, ok djm@
Damien Miller4314c2b2010-09-10 11:12:09 +10002936 - OpenBSD CVS Sync
2937 - djm@cvs.openbsd.org 2010/08/31 12:33:38
2938 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
2939 reintroduce commit from tedu@, which I pulled out for release
2940 engineering:
2941 OpenSSL_add_all_algorithms is the name of the function we have a
2942 man page for, so use that. ok djm
Damien Millerde735ea2010-09-10 11:12:38 +10002943 - jmc@cvs.openbsd.org 2010/08/31 17:40:54
2944 [ssh-agent.1]
2945 fix some macro abuse;
Damien Millerd4427902010-09-10 11:15:10 +10002946 - jmc@cvs.openbsd.org 2010/08/31 21:14:58
2947 [ssh.1]
2948 small text tweak to accommodate previous;
Damien Millere13cadf2010-09-10 11:15:33 +10002949 - naddy@cvs.openbsd.org 2010/09/01 15:21:35
2950 [servconf.c]
2951 pick up ECDSA host key by default; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +10002952 - markus@cvs.openbsd.org 2010/09/02 16:07:25
Damien Miller57737942010-09-10 11:16:37 +10002953 [ssh-keygen.c]
2954 permit -b 256, 384 or 521 as key size for ECDSA; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +10002955 - markus@cvs.openbsd.org 2010/09/02 16:08:39
Damien Miller5929c522010-09-10 11:17:02 +10002956 [ssh.c]
2957 unbreak ControlPersist=yes for ControlMaster=yes; ok djm@
Damien Miller6e9f6802010-09-10 11:17:38 +10002958 - naddy@cvs.openbsd.org 2010/09/02 17:21:50
2959 [ssh-keygen.c]
2960 Switch ECDSA default key size to 256 bits, which according to RFC5656
2961 should still be better than our current RSA-2048 default.
2962 ok djm@, markus@
Damien Miller390f1532010-09-10 11:17:54 +10002963 - jmc@cvs.openbsd.org 2010/09/03 11:09:29
2964 [scp.1]
2965 add an EXIT STATUS section for /usr/bin;
Damien Millerdaa7b222010-09-10 11:19:33 +10002966 - jmc@cvs.openbsd.org 2010/09/04 09:38:34
2967 [ssh-add.1 ssh.1]
2968 two more EXIT STATUS sections;
Damien Miller80ed82a2010-09-10 11:20:11 +10002969 - naddy@cvs.openbsd.org 2010/09/06 17:10:19
2970 [sshd_config]
2971 add ssh_host_ecdsa_key to /etc; from Mattieu Baptiste
2972 <mattieu.b@gmail.com>
2973 ok deraadt@
Damien Millerbf0423e2010-09-10 11:20:38 +10002974 - djm@cvs.openbsd.org 2010/09/08 03:54:36
2975 [authfile.c]
2976 typo
Damien Miller3796ab42010-09-10 11:20:59 +10002977 - deraadt@cvs.openbsd.org 2010/09/08 04:13:31
2978 [compress.c]
2979 work around name-space collisions some buggy compilers (looking at you
2980 gcc, at least in earlier versions, but this does not forgive your current
2981 transgressions) seen between zlib and openssl
2982 ok djm
Damien Miller041ab7c2010-09-10 11:23:34 +10002983 - djm@cvs.openbsd.org 2010/09/09 10:45:45
2984 [kex.c kex.h kexecdh.c key.c key.h monitor.c ssh-ecdsa.c]
2985 ECDH/ECDSA compliance fix: these methods vary the hash function they use
2986 (SHA256/384/512) depending on the length of the curve in use. The previous
2987 code incorrectly used SHA256 in all cases.
2988
2989 This fix will cause authentication failure when using 384 or 521-bit curve
2990 keys if one peer hasn't been upgraded and the other has. (256-bit curve
2991 keys work ok). In particular you may need to specify HostkeyAlgorithms
2992 when connecting to a server that has not been upgraded from an upgraded
2993 client.
2994
2995 ok naddy@
Damien Miller6af914a2010-09-10 11:39:26 +10002996 - (djm) [authfd.c authfile.c bufec.c buffer.h configure.ac kex.h kexecdh.c]
2997 [kexecdhc.c kexecdhs.c key.c key.h myproposal.h packet.c readconf.c]
2998 [ssh-agent.c ssh-ecdsa.c ssh-keygen.c ssh.c] Disable ECDH and ECDSA on
2999 platforms that don't have the requisite OpenSSL support. ok dtucker@
Darren Tucker8ccb7392010-09-10 12:28:24 +10003000 - (dtucker) [kex.h key.c packet.h ssh-agent.c ssh.c] A few more ECC ifdefs
3001 for missing headers and compiler warnings.
Darren Tucker50e3bab2010-09-10 10:30:25 +10003002
300320100831
Damien Millerafdae612010-08-31 22:31:14 +10003004 - OpenBSD CVS Sync
3005 - jmc@cvs.openbsd.org 2010/08/08 19:36:30
3006 [ssh-keysign.8 ssh.1 sshd.8]
3007 use the same template for all FILES sections; i.e. -compact/.Pp where we
3008 have multiple items, and .Pa for path names;
Damien Miller9b87e792010-08-31 22:31:37 +10003009 - tedu@cvs.openbsd.org 2010/08/12 23:34:39
3010 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
3011 OpenSSL_add_all_algorithms is the name of the function we have a man page
3012 for, so use that. ok djm
Damien Millerd96546f2010-08-31 22:32:12 +10003013 - djm@cvs.openbsd.org 2010/08/16 04:06:06
3014 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
3015 backout previous temporarily; discussed with deraadt@
Damien Millerda108ec2010-08-31 22:36:39 +10003016 - djm@cvs.openbsd.org 2010/08/31 09:58:37
3017 [auth-options.c auth1.c auth2.c bufaux.c buffer.h kex.c key.c packet.c]
3018 [packet.h ssh-dss.c ssh-rsa.c]
3019 Add buffer_get_cstring() and related functions that verify that the
3020 string extracted from the buffer contains no embedded \0 characters*
3021 This prevents random (possibly malicious) crap from being appended to
3022 strings where it would not be noticed if the string is used with
3023 a string(3) function.
3024
3025 Use the new API in a few sensitive places.
3026
3027 * actually, we allow a single one at the end of the string for now because
3028 we don't know how many deployed implementations get this wrong, but don't
3029 count on this to remain indefinitely.
Damien Millereb8b60e2010-08-31 22:41:14 +10003030 - djm@cvs.openbsd.org 2010/08/31 11:54:45
3031 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys auth2-jpake.c authfd.c]
3032 [authfile.c buffer.h dns.c kex.c kex.h key.c key.h monitor.c]
3033 [monitor_wrap.c myproposal.h packet.c packet.h pathnames.h readconf.c]
3034 [ssh-add.1 ssh-add.c ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh-keygen.c]
3035 [ssh-keyscan.1 ssh-keyscan.c ssh-keysign.8 ssh.1 ssh.c ssh2.h]
3036 [ssh_config.5 sshconnect.c sshconnect2.c sshd.8 sshd.c sshd_config.5]
3037 [uuencode.c uuencode.h bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c]
3038 Implement Elliptic Curve Cryptography modes for key exchange (ECDH) and
3039 host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA offer
3040 better performance than plain DH and DSA at the same equivalent symmetric
3041 key length, as well as much shorter keys.
3042
3043 Only the mandatory sections of RFC5656 are implemented, specifically the
3044 three REQUIRED curves nistp256, nistp384 and nistp521 and only ECDH and
3045 ECDSA. Point compression (optional in RFC5656 is NOT implemented).
3046
3047 Certificate host and user keys using the new ECDSA key types are supported.
3048
3049 Note that this code has not been tested for interoperability and may be
3050 subject to change.
3051
3052 feedback and ok markus@
Damien Millerb5a62d02010-08-31 22:47:15 +10003053 - (djm) [Makefile.in] Add new ECC files
Damien Millerc79ff072010-08-31 22:50:48 +10003054 - (djm) [bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c] include
3055 includes.h
Damien Millerafdae612010-08-31 22:31:14 +10003056
Darren Tucker6889abd2010-08-27 10:12:54 +1000305720100827
3058 - (dtucker) [contrib/redhat/sshd.init] Bug #1810: initlog is deprecated,
3059 remove. Patch from martynas at venck us
3060
Damien Millera5362022010-08-23 21:20:20 +1000306120100823
3062 - (djm) Release OpenSSH-5.6p1
3063
Darren Tuckeraa74f672010-08-16 13:15:23 +1000306420100816
3065 - (dtucker) [configure.ac openbsd-compat/Makefile.in
3066 openbsd-compat/openbsd-compat.h openbsd-compat/strptime.c] Add strptime to
3067 the compat library which helps on platforms like old IRIX. Based on work
3068 by djm, tested by Tom Christensen.
Damien Miller00d9ae22010-08-17 01:59:31 +10003069 - OpenBSD CVS Sync
3070 - djm@cvs.openbsd.org 2010/08/12 21:49:44
3071 [ssh.c]
3072 close any extra file descriptors inherited from parent at start and
3073 reopen stdin/stdout to /dev/null when forking for ControlPersist.
3074
3075 prevents tools that fork and run a captive ssh for communication from
3076 failing to exit when the ssh completes while they wait for these fds to
3077 close. The inherited fds may persist arbitrarily long if a background
3078 mux master has been started by ControlPersist. cvs and scp were effected
3079 by this.
3080
3081 "please commit" markus@
Damien Miller07ad3892010-08-17 07:04:28 +10003082 - (djm) [regress/README.regress] typo
Darren Tuckeraa74f672010-08-16 13:15:23 +10003083
Tim Rice722b8d12010-08-12 09:43:13 -0700308420100812
3085 - (tim) [regress/login-timeout.sh regress/reconfigure.sh regress/reexec.sh
3086 regress/test-exec.sh] Under certain conditions when testing with sudo
3087 tests would fail because the pidfile could not be read by a regular user.
3088 "cat: cannot open ...../regress/pidfile: Permission denied (error 13)"
3089 Make sure cat is run by $SUDO. no objection from me. djm@
Tim Ricead7d5472010-08-12 10:33:01 -07003090 - (tim) [auth.c] add cast to quiet compiler. Change only affects SVR5 systems.
Tim Rice722b8d12010-08-12 09:43:13 -07003091
Damien Miller7e569b82010-08-09 02:28:37 +1000309220100809
Damien Miller2c4b13a2010-08-10 12:47:40 +10003093 - (djm) bz#1561: don't bother setting IFF_UP on tun(4) device if it is
3094 already set. Makes FreeBSD user openable tunnels useful; patch from
3095 richard.burakowski+ossh AT mrburak.net, ok dtucker@
Darren Tucker02c47342010-08-10 13:36:09 +10003096 - (dtucker) bug #1530: strip trailing ":" from hostname in ssh-copy-id.
3097 based in part on a patch from Colin Watson, ok djm@
Damien Miller2c4b13a2010-08-10 12:47:40 +10003098
309920100809
Damien Miller7e569b82010-08-09 02:28:37 +10003100 - OpenBSD CVS Sync
3101 - djm@cvs.openbsd.org 2010/08/08 16:26:42
3102 [version.h]
3103 crank to 5.6
Damien Miller792010b2010-08-09 02:32:05 +10003104 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
3105 [contrib/suse/openssh.spec] Crank version numbers
Damien Miller7e569b82010-08-09 02:28:37 +10003106
Damien Miller8e604ac2010-08-09 02:28:10 +1000310720100805
Damien Miller7fa96602010-08-05 13:03:13 +10003108 - OpenBSD CVS Sync
3109 - djm@cvs.openbsd.org 2010/08/04 05:37:01
3110 [ssh.1 ssh_config.5 sshd.8]
3111 Remove mentions of weird "addr/port" alternate address format for IPv6
3112 addresses combinations. It hasn't worked for ages and we have supported
3113 the more commen "[addr]:port" format for a long time. ok jmc@ markus@
Damien Miller1da63882010-08-05 13:03:51 +10003114 - djm@cvs.openbsd.org 2010/08/04 05:40:39
3115 [PROTOCOL.certkeys ssh-keygen.c]
3116 tighten the rules for certificate encoding by requiring that options
3117 appear in lexical order and make our ssh-keygen comply. ok markus@
Damien Millerc1583312010-08-05 13:04:50 +10003118 - djm@cvs.openbsd.org 2010/08/04 05:42:47
3119 [auth.c auth2-hostbased.c authfile.c authfile.h ssh-keysign.8]
3120 [ssh-keysign.c ssh.c]
3121 enable certificates for hostbased authentication, from Iain Morgan;
3122 "looks ok" markus@
Damien Miller5458c4d2010-08-05 13:05:15 +10003123 - djm@cvs.openbsd.org 2010/08/04 05:49:22
3124 [authfile.c]
3125 commited the wrong version of the hostbased certificate diff; this
3126 version replaces some strlc{py,at} verbosity with xasprintf() at
3127 the request of markus@
Damien Miller757f34e2010-08-05 13:05:31 +10003128 - djm@cvs.openbsd.org 2010/08/04 06:07:11
3129 [ssh-keygen.1 ssh-keygen.c]
3130 Support CA keys in PKCS#11 tokens; feedback and ok markus@
Damien Millerb89e6b72010-08-05 13:06:20 +10003131 - djm@cvs.openbsd.org 2010/08/04 06:08:40
3132 [ssh-keysign.c]
3133 clean for -Wuninitialized (Id sync only; portable had this change)
Damien Miller7d457182010-08-05 23:09:48 +10003134 - djm@cvs.openbsd.org 2010/08/05 13:08:42
3135 [channels.c]
3136 Fix a trio of bugs in the local/remote window calculation for datagram
3137 data channels (i.e. TunnelForward):
3138
3139 Calculate local_consumed correctly in channel_handle_wfd() by measuring
3140 the delta to buffer_len(c->output) from when we start to when we finish.
3141 The proximal problem here is that the output_filter we use in portable
3142 modified the length of the dequeued datagram (to futz with the headers
3143 for !OpenBSD).
3144
3145 In channel_output_poll(), don't enqueue datagrams that won't fit in the
3146 peer's advertised packet size (highly unlikely to ever occur) or which
3147 won't fit in the peer's remaining window (more likely).
3148
3149 In channel_input_data(), account for the 4-byte string header in
3150 datagram packets that we accept from the peer and enqueue in c->output.
3151
3152 report, analysis and testing 2/3 cases from wierbows AT us.ibm.com;
3153 "looks good" markus@
Damien Miller7fa96602010-08-05 13:03:13 +10003154
Damien Miller8e604ac2010-08-09 02:28:10 +1000315520100803
Darren Tucker8b7a0552010-08-03 15:50:16 +10003156 - (dtucker) [monitor.c] Bug #1795: Initialize the values to be returned from
3157 PAM to sane values in case the PAM method doesn't write to them. Spotted by
3158 Bitman Zhou, ok djm@.
Damien Miller844cccf2010-08-03 16:03:29 +10003159 - OpenBSD CVS Sync
3160 - djm@cvs.openbsd.org 2010/07/16 04:45:30
3161 [ssh-keygen.c]
3162 avoid bogus compiler warning
Damien Miller4e8285e2010-08-03 16:04:03 +10003163 - djm@cvs.openbsd.org 2010/07/16 14:07:35
3164 [ssh-rsa.c]
3165 more timing paranoia - compare all parts of the expected decrypted
3166 data before returning. AFAIK not exploitable in the SSH protocol.
3167 "groovy" deraadt@
Damien Millerc4bb91c2010-08-03 16:04:22 +10003168 - djm@cvs.openbsd.org 2010/07/19 03:16:33
3169 [sftp-client.c]
3170 bz#1797: fix swapped args in upload_dir_internal(), breaking recursive
3171 upload depth checks and causing verbose printing of transfers to always
3172 be turned on; patch from imorgan AT nas.nasa.gov
Damien Millere11e1ea2010-08-03 16:04:46 +10003173 - djm@cvs.openbsd.org 2010/07/19 09:15:12
3174 [clientloop.c readconf.c readconf.h ssh.c ssh_config.5]
3175 add a "ControlPersist" option that automatically starts a background
3176 ssh(1) multiplex master when connecting. This connection can stay alive
3177 indefinitely, or can be set to automatically close after a user-specified
3178 duration of inactivity. bz#1330 - patch by dwmw2 AT infradead.org, but
3179 further hacked on by wmertens AT cisco.com, apb AT cequrux.com,
3180 martin-mindrot-bugzilla AT earth.li and myself; "looks ok" markus@
Damien Miller8c1eb112010-08-03 16:05:05 +10003181 - djm@cvs.openbsd.org 2010/07/21 02:10:58
3182 [misc.c]
3183 sync timingsafe_bcmp() with the one dempsky@ committed to sys/lib/libkern
Damien Miller081f3c72010-08-03 16:05:25 +10003184 - dtucker@cvs.openbsd.org 2010/07/23 08:49:25
3185 [ssh.1]
3186 Ciphers is documented in ssh_config(5) these days
Darren Tucker8b7a0552010-08-03 15:50:16 +10003187
318820100819
Darren Tucker12b29db2010-07-19 21:24:13 +10003189 - (dtucker) [contrib/ssh-copy-ud.1] Bug #1786: update ssh-copy-id.1 with more
3190 details about its behaviour WRT existing directories. Patch from
3191 asguthrie at gmail com, ok djm.
3192
Damien Miller9308fc72010-07-16 13:56:01 +1000319320100716
3194 - (djm) OpenBSD CVS Sync
3195 - djm@cvs.openbsd.org 2010/07/02 04:32:44
3196 [misc.c]
3197 unbreak strdelim() skipping past quoted strings, e.g.
3198 AllowUsers "blah blah" blah
3199 was broken; report and fix in bz#1757 from bitman.zhou AT centrify.com
3200 ok dtucker;
Damien Miller1f25ab42010-07-16 13:56:23 +10003201 - djm@cvs.openbsd.org 2010/07/12 22:38:52
3202 [ssh.c]
3203 Make ExitOnForwardFailure work with fork-after-authentication ("ssh -f")
3204 for protocol 2. ok markus@
Damien Millerd0244d42010-07-16 13:56:43 +10003205 - djm@cvs.openbsd.org 2010/07/12 22:41:13
3206 [ssh.c ssh_config.5]
3207 expand %h to the hostname in ssh_config Hostname options. While this
3208 sounds useless, it is actually handy for working with unqualified
3209 hostnames:
3210
3211 Host *.*
3212 Hostname %h
3213 Host *
3214 Hostname %h.example.org
3215
3216 "I like it" markus@
Damien Miller8a0268f2010-07-16 13:57:51 +10003217 - djm@cvs.openbsd.org 2010/07/13 11:52:06
3218 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c]
3219 [packet.c ssh-rsa.c]
3220 implement a timing_safe_cmp() function to compare memory without leaking
3221 timing information by short-circuiting like memcmp() and use it for
3222 some of the more sensitive comparisons (though nothing high-value was
3223 readily attackable anyway); "looks ok" markus@
Damien Millerea1651c2010-07-16 13:58:37 +10003224 - djm@cvs.openbsd.org 2010/07/13 23:13:16
3225 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c packet.c]
3226 [ssh-rsa.c]
3227 s/timing_safe_cmp/timingsafe_bcmp/g
Damien Millerbcfbc482010-07-16 13:59:11 +10003228 - jmc@cvs.openbsd.org 2010/07/14 17:06:58
3229 [ssh.1]
3230 finally ssh synopsis looks nice again! this commit just removes a ton of
3231 hacks we had in place to make it work with old groff;
Damien Millerbad5e032010-07-16 13:59:59 +10003232 - schwarze@cvs.openbsd.org 2010/07/15 21:20:38
3233 [ssh-keygen.1]
3234 repair incorrect block nesting, which screwed up indentation;
3235 problem reported and fix OK by jmc@
Damien Miller9308fc72010-07-16 13:56:01 +10003236
Tim Ricecfbdc282010-07-14 13:42:28 -0700323720100714
3238 - (tim) [contrib/redhat/openssh.spec] Bug 1796: Test for skip_x11_askpass
3239 (line 77) should have been for no_x11_askpass.
3240
Damien Millercede1db2010-07-02 13:33:48 +1000324120100702
3242 - (djm) OpenBSD CVS Sync
3243 - jmc@cvs.openbsd.org 2010/06/26 00:57:07
3244 [ssh_config.5]
3245 tweak previous;
Damien Millerb96c4412010-07-02 13:34:24 +10003246 - djm@cvs.openbsd.org 2010/06/26 23:04:04
3247 [ssh.c]
3248 oops, forgot to #include <canohost.h>; spotted and patch from chl@
Damien Miller44b25042010-07-02 13:35:01 +10003249 - djm@cvs.openbsd.org 2010/06/29 23:15:30
3250 [ssh-keygen.1 ssh-keygen.c]
3251 allow import (-i) and export (-e) of PEM and PKCS#8 encoded keys;
3252 bz#1749; ok markus@
Damien Miller6018a362010-07-02 13:35:19 +10003253 - djm@cvs.openbsd.org 2010/06/29 23:16:46
3254 [auth2-pubkey.c sshd_config.5]
3255 allow key options (command="..." and friends) in AuthorizedPrincipals;
3256 ok markus@
Damien Millerea727282010-07-02 13:35:34 +10003257 - jmc@cvs.openbsd.org 2010/06/30 07:24:25
3258 [ssh-keygen.1]
3259 tweak previous;
Damien Miller6022f582010-07-02 13:37:01 +10003260 - jmc@cvs.openbsd.org 2010/06/30 07:26:03
3261 [ssh-keygen.c]
3262 sort usage();
Damien Millerd59dab82010-07-02 13:37:17 +10003263 - jmc@cvs.openbsd.org 2010/06/30 07:28:34
3264 [sshd_config.5]
3265 tweak previous;
Damien Miller0979b402010-07-02 13:37:33 +10003266 - millert@cvs.openbsd.org 2010/07/01 13:06:59
3267 [scp.c]
3268 Fix a longstanding problem where if you suspend scp at the
3269 password/passphrase prompt the terminal mode is not restored.
3270 OK djm@
Damien Miller527ded72010-07-02 13:40:16 +10003271 - phessler@cvs.openbsd.org 2010/06/27 19:19:56
3272 [regress/Makefile]
3273 fix how we run the tests so we can successfully use SUDO='sudo -E'
3274 in our env
Damien Millerab139cd2010-07-02 13:42:18 +10003275 - djm@cvs.openbsd.org 2010/06/29 23:59:54
3276 [cert-userkey.sh]
3277 regress tests for key options in AuthorizedPrincipals
Damien Millercede1db2010-07-02 13:33:48 +10003278
Tim Rice3fd307d2010-06-26 16:45:15 -0700327920100627
3280 - (tim) [openbsd-compat/port-uw.c] Reorder includes. auth-options.h now needs
3281 key.h.
3282
Damien Miller2e774462010-06-26 09:30:47 +1000328320100626
3284 - (djm) OpenBSD CVS Sync
3285 - djm@cvs.openbsd.org 2010/05/21 05:00:36
3286 [misc.c]
3287 colon() returns char*, so s/return (0)/return NULL/
Damien Miller4fe686d2010-06-26 09:36:10 +10003288 - markus@cvs.openbsd.org 2010/06/08 21:32:19
3289 [ssh-pkcs11.c]
3290 check length of value returned C_GetAttributValue for != 0
3291 from mdrtbugzilla@codefive.co.uk; bugzilla #1773; ok dtucker@
Damien Millerc094d1e2010-06-26 09:36:34 +10003292 - djm@cvs.openbsd.org 2010/06/17 07:07:30
3293 [mux.c]
3294 Correct sizing of object to be allocated by calloc(), replacing
3295 sizeof(state) with sizeof(*state). This worked by accident since
3296 the struct contained a single int at present, but could have broken
3297 in the future. patch from hyc AT symas.com
Damien Miller99ac4e92010-06-26 09:36:58 +10003298 - djm@cvs.openbsd.org 2010/06/18 00:58:39
3299 [sftp.c]
3300 unbreak ls in working directories that contains globbing characters in
3301 their pathnames. bz#1655 reported by vgiffin AT apple.com
Damien Miller7aa46ec2010-06-26 09:37:57 +10003302 - djm@cvs.openbsd.org 2010/06/18 03:16:03
3303 [session.c]
3304 Missing check for chroot_director == "none" (we already checked against
3305 NULL); bz#1564 from Jan.Pechanec AT Sun.COM
Damien Miller49566312010-06-26 09:38:23 +10003306 - djm@cvs.openbsd.org 2010/06/18 04:43:08
3307 [sftp-client.c]
3308 fix memory leak in do_realpath() error path; bz#1771, patch from
3309 anicka AT suse.cz
Damien Millerab6de352010-06-26 09:38:45 +10003310 - djm@cvs.openbsd.org 2010/06/22 04:22:59
3311 [servconf.c sshd_config.5]
3312 expose some more sshd_config options inside Match blocks:
3313 AuthorizedKeysFile AuthorizedPrincipalsFile
3314 HostbasedUsesNameFromPacketOnly PermitTunnel
3315 bz#1764; feedback from imorgan AT nas.nasa.gov; ok dtucker@
Damien Millerba3420a2010-06-26 09:39:07 +10003316 - djm@cvs.openbsd.org 2010/06/22 04:32:06
3317 [ssh-keygen.c]
3318 standardise error messages when attempting to open private key
3319 files to include "progname: filename: error reason"
3320 bz#1783; ok dtucker@
Damien Miller48147d62010-06-26 09:39:25 +10003321 - djm@cvs.openbsd.org 2010/06/22 04:49:47
3322 [auth.c]
3323 queue auth debug messages for bad ownership or permissions on the user's
3324 keyfiles. These messages will be sent after the user has successfully
3325 authenticated (where our client will display them with LogLevel=debug).
Damien Miller0e76c5e2010-06-26 09:39:59 +10003326 bz#1554; ok dtucker@
3327 - djm@cvs.openbsd.org 2010/06/22 04:54:30
3328 [ssh-keyscan.c]
3329 replace verbose and overflow-prone Linebuf code with read_keyfile_line()
3330 based on patch from joachim AT joachimschipper.nl; bz#1565; ok dtucker@
Damien Miller1b2b61e2010-06-26 09:47:43 +10003331 - djm@cvs.openbsd.org 2010/06/22 04:59:12
3332 [session.c]
3333 include the user name on "subsystem request for ..." log messages;
3334 bz#1571; ok dtucker@
Damien Millerd834d352010-06-26 09:48:02 +10003335 - djm@cvs.openbsd.org 2010/06/23 02:59:02
3336 [ssh-keygen.c]
3337 fix printing of extensions in v01 certificates that I broke in r1.190
Damien Miller232cfb12010-06-26 09:50:30 +10003338 - djm@cvs.openbsd.org 2010/06/25 07:14:46
3339 [channels.c mux.c readconf.c readconf.h ssh.h]
3340 bz#1327: remove hardcoded limit of 100 permitopen clauses and port
3341 forwards per direction; ok markus@ stevesk@
Damien Miller8853ca52010-06-26 10:00:14 +10003342 - djm@cvs.openbsd.org 2010/06/25 07:20:04
3343 [channels.c session.c]
3344 bz#1750: fix requirement for /dev/null inside ChrootDirectory for
3345 internal-sftp accidentally introduced in r1.253 by removing the code
3346 that opens and dup /dev/null to stderr and modifying the channels code
3347 to read stderr but discard it instead; ok markus@
Damien Millerbda3eca2010-06-26 10:01:33 +10003348 - djm@cvs.openbsd.org 2010/06/25 08:46:17
3349 [auth1.c auth2-none.c]
3350 skip the initial check for access with an empty password when
3351 PermitEmptyPasswords=no; bz#1638; ok markus@
Damien Miller383ffe62010-06-26 10:02:03 +10003352 - djm@cvs.openbsd.org 2010/06/25 23:10:30
3353 [ssh.c]
3354 log the hostname and address that we connected to at LogLevel=verbose
3355 after authentication is successful to mitigate "phishing" attacks by
3356 servers with trusted keys that accept authentication silently and
3357 automatically before presenting fake password/passphrase prompts;
3358 "nice!" markus@
Damien Miller1ab6a512010-06-26 10:02:24 +10003359 - djm@cvs.openbsd.org 2010/06/25 23:10:30
3360 [ssh.c]
3361 log the hostname and address that we connected to at LogLevel=verbose
3362 after authentication is successful to mitigate "phishing" attacks by
3363 servers with trusted keys that accept authentication silently and
3364 automatically before presenting fake password/passphrase prompts;
3365 "nice!" markus@
Damien Miller2e774462010-06-26 09:30:47 +10003366
Damien Millerd82a2602010-06-22 15:02:39 +1000336720100622
3368 - (djm) [loginrec.c] crank LINFO_NAMESIZE (username length) to 512
3369 bz#1579; ok dtucker
3370
Damien Millerea909792010-06-18 11:09:24 +1000337120100618
3372 - (djm) [contrib/ssh-copy-id] Update key file explicitly under ~
3373 rather than assuming that $CWD == $HOME. bz#1500, patch from
3374 timothy AT gelter.com
3375
Tim Riceb9ae4ec2010-06-17 11:11:44 -0700337620100617
3377 - (tim) [contrib/cygwin/README] Remove a reference to the obsolete
3378 minires-devel package, and to add the reference to the libedit-devel
3379 package since CYgwin now provides libedit. Patch from Corinna Vinschen.
3380
Damien Miller3bcce802010-05-21 14:48:16 +1000338120100521
3382 - (djm) OpenBSD CVS Sync
3383 - djm@cvs.openbsd.org 2010/05/07 11:31:26
3384 [regress/Makefile regress/cert-userkey.sh]
3385 regress tests for AuthorizedPrincipalsFile and "principals=" key option.
3386 feedback and ok markus@
Damien Miller3b903822010-05-21 14:56:25 +10003387 - djm@cvs.openbsd.org 2010/05/11 02:58:04
3388 [auth-rsa.c]
3389 don't accept certificates marked as "cert-authority" here; ok markus@
Damien Millerc6afb5f2010-05-21 14:56:47 +10003390 - djm@cvs.openbsd.org 2010/05/14 00:47:22
3391 [ssh-add.c]
3392 check that the certificate matches the corresponding private key before
3393 grafting it on
Damien Millerd530f5f2010-05-21 14:57:10 +10003394 - djm@cvs.openbsd.org 2010/05/14 23:29:23
3395 [channels.c channels.h mux.c ssh.c]
3396 Pause the mux channel while waiting for reply from aynch callbacks.
3397 Prevents misordering of replies if new requests arrive while waiting.
3398
3399 Extend channel open confirm callback to allow signalling failure
3400 conditions as well as success. Use this to 1) fix a memory leak, 2)
3401 start using the above pause mechanism and 3) delay sending a success/
3402 failure message on mux slave session open until we receive a reply from
3403 the server.
3404
3405 motivated by and with feedback from markus@
Damien Miller388f6fc2010-05-21 14:57:35 +10003406 - markus@cvs.openbsd.org 2010/05/16 12:55:51
3407 [PROTOCOL.mux clientloop.h mux.c readconf.c readconf.h ssh.1 ssh.c]
3408 mux support for remote forwarding with dynamic port allocation,
3409 use with
3410 LPORT=`ssh -S muxsocket -R0:localhost:25 -O forward somehost`
3411 feedback and ok djm@
Damien Miller84399552010-05-21 14:58:12 +10003412 - djm@cvs.openbsd.org 2010/05/20 11:25:26
3413 [auth2-pubkey.c]
3414 fix logspam when key options (from="..." especially) deny non-matching
3415 keys; reported by henning@ also bz#1765; ok markus@ dtucker@
Damien Millerd0e4a8e2010-05-21 14:58:32 +10003416 - djm@cvs.openbsd.org 2010/05/20 23:46:02
3417 [PROTOCOL.certkeys auth-options.c ssh-keygen.c]
3418 Move the permit-* options to the non-critical "extensions" field for v01
3419 certificates. The logic is that if another implementation fails to
3420 implement them then the connection just loses features rather than fails
3421 outright.
3422
3423 ok markus@
Damien Miller3bcce802010-05-21 14:48:16 +10003424
Darren Tucker5b6d0d02010-05-12 16:51:38 +1000342520100511
3426 - (dtucker) [Makefile.in] Bug #1770: Link libopenbsd-compat twice to solve
3427 circular dependency problem on old or odd platforms. From Tom Lane, ok
3428 djm@.
Damien Miller4b1ec832010-05-12 17:49:59 +10003429 - (djm) [openbsd-compat/openssl-compat.h] Fix build breakage on older
3430 libcrypto by defining OPENSSL_[DR]SA_MAX_MODULUS_BITS if they aren't
3431 already. ok dtucker@
Darren Tucker5b6d0d02010-05-12 16:51:38 +10003432
Damien Miller50af79b2010-05-10 11:52:00 +1000343320100510
3434 - OpenBSD CVS Sync
3435 - djm@cvs.openbsd.org 2010/04/23 01:47:41
3436 [ssh-keygen.c]
3437 bz#1740: display a more helpful error message when $HOME is
3438 inaccessible while trying to create .ssh directory. Based on patch
3439 from jchadima AT redhat.com; ok dtucker@
Damien Miller85c50d72010-05-10 11:53:02 +10003440 - djm@cvs.openbsd.org 2010/04/23 22:27:38
3441 [mux.c]
3442 set "detach_close" flag when registering channel cleanup callbacks.
3443 This causes the channel to close normally when its fds close and
3444 hangs when terminating a mux slave using ~. bz#1758; ok markus@
Damien Miller22a29882010-05-10 11:53:54 +10003445 - djm@cvs.openbsd.org 2010/04/23 22:42:05
3446 [session.c]
3447 set stderr to /dev/null for subsystems rather than just closing it.
3448 avoids hangs if a subsystem or shell initialisation writes to stderr.
3449 bz#1750; ok markus@
Damien Millerbebbb7e2010-05-10 11:54:38 +10003450 - djm@cvs.openbsd.org 2010/04/23 22:48:31
3451 [ssh-keygen.c]
3452 refuse to generate keys longer than OPENSSL_[RD]SA_MAX_MODULUS_BITS,
3453 since we would refuse to use them anyway. bz#1516; ok dtucker@
Damien Miller79442c02010-05-10 11:55:38 +10003454 - djm@cvs.openbsd.org 2010/04/26 22:28:24
3455 [sshconnect2.c]
3456 bz#1502: authctxt.success is declared as an int, but passed by
3457 reference to function that accepts sig_atomic_t*. Convert it to
3458 the latter; ok markus@ dtucker@
Damien Miller2725c212010-05-10 11:56:14 +10003459 - djm@cvs.openbsd.org 2010/05/01 02:50:50
3460 [PROTOCOL.certkeys]
3461 typo; jmeltzer@
Damien Miller099fc162010-05-10 11:56:50 +10003462 - dtucker@cvs.openbsd.org 2010/05/05 04:22:09
3463 [sftp.c]
3464 restore mput and mget which got lost in the tab-completion changes.
3465 found by Kenneth Whitaker, ok djm@
Damien Miller30da3442010-05-10 11:58:03 +10003466 - djm@cvs.openbsd.org 2010/05/07 11:30:30
3467 [auth-options.c auth-options.h auth.c auth.h auth2-pubkey.c]
3468 [key.c servconf.c servconf.h sshd.8 sshd_config.5]
3469 add some optional indirection to matching of principal names listed
3470 in certificates. Currently, a certificate must include the a user's name
3471 to be accepted for authentication. This change adds the ability to
3472 specify a list of certificate principal names that are acceptable.
3473
3474 When authenticating using a CA trusted through ~/.ssh/authorized_keys,
3475 this adds a new principals="name1[,name2,...]" key option.
3476
3477 For CAs listed through sshd_config's TrustedCAKeys option, a new config
3478 option "AuthorizedPrincipalsFile" specifies a per-user file containing
3479 the list of acceptable names.
3480
3481 If either option is absent, the current behaviour of requiring the
3482 username to appear in principals continues to apply.
3483
3484 These options are useful for role accounts, disjoint account namespaces
3485 and "user@realm"-style naming policies in certificates.
3486
3487 feedback and ok markus@
Damien Miller81d3fc52010-05-10 11:58:45 +10003488 - jmc@cvs.openbsd.org 2010/05/07 12:49:17
3489 [sshd_config.5]
3490 tweak previous;
Damien Miller50af79b2010-05-10 11:52:00 +10003491
Darren Tucker9f8703b2010-04-23 11:12:06 +1000349220100423
3493 - (dtucker) [configure.ac] Bug #1756: Check for the existence of a lib64 dir
3494 in the openssl install directory (some newer openssl versions do this on at
3495 least some amd64 platforms).
3496
Damien Millerc4eddee2010-04-18 08:07:43 +1000349720100418
3498 - OpenBSD CVS Sync
3499 - jmc@cvs.openbsd.org 2010/04/16 06:45:01
3500 [ssh_config.5]
3501 tweak previous; ok djm
Damien Miller1f181422010-04-18 08:08:03 +10003502 - jmc@cvs.openbsd.org 2010/04/16 06:47:04
3503 [ssh-keygen.1 ssh-keygen.c]
3504 tweak previous; ok djm
Damien Millerc617aa92010-04-18 08:08:20 +10003505 - djm@cvs.openbsd.org 2010/04/16 21:14:27
3506 [sshconnect.c]
3507 oops, %r => remote username, not %u
Damien Miller53f4bb62010-04-18 08:15:14 +10003508 - djm@cvs.openbsd.org 2010/04/16 01:58:45
3509 [regress/cert-hostkey.sh regress/cert-userkey.sh]
3510 regression tests for v01 certificate format
3511 includes interop tests for v00 certs
Darren Tuckere25a9bd2010-04-18 13:35:00 +10003512 - (dtucker) [contrib/aix/buildbff.sh] Fix creation of ssh_prng_cmds.default
3513 file.
Damien Millerc4eddee2010-04-18 08:07:43 +10003514
Damien Millera45f1c02010-04-16 15:51:34 +1000351520100416
3516 - (djm) Release openssh-5.5p1
Damien Millerd6fc3062010-04-16 15:51:45 +10003517 - OpenBSD CVS Sync
3518 - djm@cvs.openbsd.org 2010/03/26 03:13:17
3519 [bufaux.c]
3520 allow buffer_get_int_ret/buffer_get_int64_ret to take a NULL pointer
3521 argument to allow skipping past values in a buffer
Damien Miller67f30d72010-04-16 15:52:03 +10003522 - jmc@cvs.openbsd.org 2010/03/26 06:54:36
3523 [ssh.1]
3524 tweak previous;
Damien Miller544378d2010-04-16 15:52:24 +10003525 - jmc@cvs.openbsd.org 2010/03/27 14:26:55
3526 [ssh_config.5]
3527 tweak previous; ok dtucker
Damien Millerdeb5a142010-04-16 15:52:43 +10003528 - djm@cvs.openbsd.org 2010/04/10 00:00:16
3529 [ssh.c]
3530 bz#1746 - suppress spurious tty warning when using -O and stdin
3531 is not a tty; ok dtucker@ markus@
Damien Miller67283992010-04-16 15:53:02 +10003532 - djm@cvs.openbsd.org 2010/04/10 00:04:30
3533 [sshconnect.c]
3534 fix terminology: we didn't find a certificate in known_hosts, we found
3535 a CA key
Damien Miller22c97f12010-04-16 15:53:23 +10003536 - djm@cvs.openbsd.org 2010/04/10 02:08:44
3537 [clientloop.c]
3538 bz#1698: kill channel when pty allocation requests fail. Fixed
3539 stuck client if the server refuses pty allocation.
3540 ok dtucker@ "think so" markus@
Damien Miller88680652010-04-16 15:53:43 +10003541 - djm@cvs.openbsd.org 2010/04/10 02:10:56
3542 [sshconnect2.c]
3543 show the key type that we are offering in debug(), helps distinguish
3544 between certs and plain keys as the path to the private key is usually
3545 the same.
Damien Miller601a23c2010-04-16 15:54:01 +10003546 - djm@cvs.openbsd.org 2010/04/10 05:48:16
3547 [mux.c]
3548 fix NULL dereference; from matthew.haub AT alumni.adelaide.edu.au
Damien Millerb1b17042010-04-16 15:54:19 +10003549 - djm@cvs.openbsd.org 2010/04/14 22:27:42
3550 [ssh_config.5 sshconnect.c]
3551 expand %r => remote username in ssh_config:ProxyCommand;
3552 ok deraadt markus
Damien Miller031c9102010-04-16 15:54:44 +10003553 - markus@cvs.openbsd.org 2010/04/15 20:32:55
3554 [ssh-pkcs11.c]
3555 retry lookup for private key if there's no matching key with CKA_SIGN
3556 attribute enabled; this fixes fixes MuscleCard support (bugzilla #1736)
3557 ok djm@
Damien Miller4e270b02010-04-16 15:56:21 +10003558 - djm@cvs.openbsd.org 2010/04/16 01:47:26
3559 [PROTOCOL.certkeys auth-options.c auth-options.h auth-rsa.c]
3560 [auth2-pubkey.c authfd.c key.c key.h myproposal.h ssh-add.c]
3561 [ssh-agent.c ssh-dss.c ssh-keygen.1 ssh-keygen.c ssh-rsa.c]
3562 [sshconnect.c sshconnect2.c sshd.c]
3563 revised certificate format ssh-{dss,rsa}-cert-v01@openssh.com with the
3564 following changes:
3565
3566 move the nonce field to the beginning of the certificate where it can
3567 better protect against chosen-prefix attacks on the signature hash
3568
3569 Rename "constraints" field to "critical options"
3570
3571 Add a new non-critical "extensions" field
3572
3573 Add a serial number
3574
3575 The older format is still support for authentication and cert generation
3576 (use "ssh-keygen -t v00 -s ca_key ..." to generate a v00 certificate)
3577
3578 ok markus@