blob: 38082e9c43855857a392e4ddd3f0455e9119f4c6 [file] [log] [blame]
Damien Millerd77b81f2013-10-17 11:39:00 +1100120131017
2 - (djm) OpenBSD CVS Sync
3 - jmc@cvs.openbsd.org 2013/10/15 14:10:25
4 [ssh.1 ssh_config.5]
5 tweak previous;
Damien Miller0faf7472013-10-17 11:47:23 +11006 - djm@cvs.openbsd.org 2013/10/16 02:31:47
7 [readconf.c readconf.h roaming_client.c ssh.1 ssh.c ssh_config.5]
8 [sshconnect.c sshconnect.h]
9 Implement client-side hostname canonicalisation to allow an explicit
10 search path of domain suffixes to use to convert unqualified host names
11 to fully-qualified ones for host key matching.
12 This is particularly useful for host certificates, which would otherwise
13 need to list unqualified names alongside fully-qualified ones (and this
14 causes a number of problems).
15 "looks fine" markus@
Damien Miller607af342013-10-17 11:47:51 +110016 - jmc@cvs.openbsd.org 2013/10/16 06:42:25
17 [ssh_config.5]
18 tweak previous;
Damien Millerd77b81f2013-10-17 11:39:00 +110019
Damien Miller6eaeebf2013-10-15 11:55:57 +11002020131015
21 - (djm) OpenBSD CVS Sync
22 - djm@cvs.openbsd.org 2013/10/09 23:42:17
23 [sftp-server.8 sftp-server.c]
24 Add ability to whitelist and/or blacklist sftp protocol requests by name.
25 Refactor dispatch loop and consolidate read-only mode checks.
26 Make global variables static, since sftp-server is linked into sshd(8).
27 ok dtucker@
Damien Miller73600e52013-10-15 11:56:25 +110028 - djm@cvs.openbsd.org 2013/10/10 00:53:25
29 [sftp-server.c]
30 add -Q, -P and -p to usage() before jmc@ catches me
Damien Miller61ee4d62013-10-15 11:56:47 +110031 - djm@cvs.openbsd.org 2013/10/10 01:43:03
32 [sshd.c]
33 bz#2139: fix re-exec fallback by ensuring that startup_pipe is correctly
34 updated; ok dtucker@
Damien Millerbda5c842013-10-15 12:05:58 +110035 - djm@cvs.openbsd.org 2013/10/11 02:45:36
36 [sftp-client.c]
37 rename flag arguments to be more clear and consistent.
38 reorder some internal function arguments to make adding additional flags
39 easier.
40 no functional change
Damien Miller2f93d052013-10-15 12:06:27 +110041 - djm@cvs.openbsd.org 2013/10/11 02:52:23
42 [sftp-client.c]
43 missed one arg reorder
Damien Miller61c7de82013-10-15 12:06:45 +110044 - djm@cvs.openbsd.org 2013/10/11 02:53:45
45 [sftp-client.h]
46 obsolete comment
Damien Miller6efab272013-10-15 12:07:05 +110047 - jmc@cvs.openbsd.org 2013/10/14 14:18:56
48 [sftp-server.8 sftp-server.c]
49 tweak previous;
50 ok djm
Damien Miller71df7522013-10-15 12:12:02 +110051 - djm@cvs.openbsd.org 2013/10/14 21:20:52
52 [session.c session.h]
53 Add logging of session starts in a useful format; ok markus@ feedback and
54 ok dtucker@
Damien Miller194fd902013-10-15 12:13:05 +110055 - djm@cvs.openbsd.org 2013/10/14 22:22:05
56 [readconf.c readconf.h ssh-keysign.c ssh.c ssh_config.5]
57 add a "Match" keyword to ssh_config that allows matching on hostname,
58 user and result of arbitrary commands. "nice work" markus@
Damien Millere9fc72e2013-10-15 12:14:12 +110059 - djm@cvs.openbsd.org 2013/10/14 23:28:23
60 [canohost.c misc.c misc.h readconf.c sftp-server.c ssh.c]
61 refactor client config code a little:
62 add multistate option partsing to readconf.c, similar to servconf.c's
63 existing code.
64 move checking of options that accept "none" as an argument to readconf.c
65 add a lowercase() function and use it instead of explicit tolower() in
66 loops
67 part of a larger diff that was ok markus@
Damien Miller386feab2013-10-15 12:14:49 +110068 - djm@cvs.openbsd.org 2013/10/14 23:31:01
69 [ssh.c]
70 whitespace at EOL; pointed out by markus@
Damien Millerdcd39f22013-10-17 11:31:40 +110071 - [ssh.c] g/c unused variable.
Damien Miller6eaeebf2013-10-15 11:55:57 +110072
Darren Tuckerad92df72013-10-10 10:24:11 +11007320131010
74 - (dtucker) OpenBSD CVS Sync
75 - sthen@cvs.openbsd.org 2013/09/16 11:35:43
76 [ssh_config]
77 Remove gssapi config parts from ssh_config, as was already done for
78 sshd_config. Req by/ok ajacoutot@
79 ID SYNC ONLY for portable; kerberos/gssapi is still pretty popular
Darren Tucker5d80e452013-10-10 10:25:09 +110080 - djm@cvs.openbsd.org 2013/09/19 00:24:52
81 [progressmeter.c]
82 store the initial file offset so the progress meter doesn't freak out
83 when resuming sftp transfers. bz#2137; patch from Iain Morgan; ok dtucker@`
Darren Tuckerb59aaf32013-10-10 10:26:21 +110084 - djm@cvs.openbsd.org 2013/09/19 00:49:12
85 [sftp-client.c]
86 fix swapped pflag and printflag in sftp upload_dir; from Iain Morgan
Darren Tucker71152bc2013-10-10 10:27:21 +110087 - djm@cvs.openbsd.org 2013/09/19 01:24:46
88 [channels.c]
89 bz#1297 - tell the client (via packet_send_debug) when their preferred
90 listen address has been overridden by the server's GatewayPorts;
91 ok dtucker@
Darren Tuckere6e52f82013-10-10 10:28:07 +110092 - djm@cvs.openbsd.org 2013/09/19 01:26:29
93 [sshconnect.c]
94 bz#1211: make BindAddress work with UsePrivilegedPort=yes; patch from
95 swp AT swp.pp.ru; ok dtucker@
Darren Tuckerdf62d712013-10-10 10:32:39 +110096 - dtucker@cvs.openbsd.org 2013/10/08 11:42:13
97 [dh.c dh.h]
98 Increase the size of the Diffie-Hellman groups requested for a each
99 symmetric key size. New values from NIST Special Publication 800-57 with
100 the upper limit specified by RFC4419. Pointed out by Peter Backes, ok
101 djm@.
Darren Tuckerad92df72013-10-10 10:24:11 +1100102
Damien Miller91593102013-10-09 10:42:32 +110010320131009
104 - (djm) [openbsd-compat/arc4random.c openbsd-compat/chacha_private.h] Pull
105 in OpenBSD implementation of arc4random, shortly to replace the existing
106 bsd-arc4random.c
Damien Miller72071192013-10-09 10:44:47 +1100107 - (djm) [openbsd-compat/Makefile.in openbsd-compat/arc4random.c]
108 [openbsd-compat/bsd-arc4random.c] Replace old RC4-based arc4random
109 implementation with recent OpenBSD's ChaCha-based PRNG. ok dtucker@,
110 tested tim@
Damien Miller91593102013-10-09 10:42:32 +1100111
Darren Tuckerf2bf36c2013-09-22 19:02:40 +100011220130922
113 - (dtucker) [platform.c platform.h sshd.c] bz#2156: restore Linux oom_adj
114 setting when handling SIGHUP to maintain behaviour over retart. Patch
115 from Matthew Ife.
116
Darren Tuckere90a06a2013-09-18 15:09:38 +100011720130918
118 - (dtucker) [sshd_config] Trailing whitespace; from jstjohn at purdue edu.
119
Damien Miller045bda52013-09-14 09:44:37 +100012020130914
121 - (djm) OpenBSD CVS Sync
122 - djm@cvs.openbsd.org 2013/08/22 19:02:21
123 [sshd.c]
124 Stir PRNG after post-accept fork. The child gets a different PRNG state
125 anyway via rexec and explicit privsep reseeds, but it's good to be sure.
126 ok markus@
Damien Miller66085482013-09-14 09:45:03 +1000127 - mikeb@cvs.openbsd.org 2013/08/28 12:34:27
128 [ssh-keygen.c]
129 improve batch processing a bit by making use of the quite flag a bit
130 more often and exit with a non zero code if asked to find a hostname
131 in a known_hosts file and it wasn't there;
132 originally from reyk@, ok djm
Damien Miller61353b32013-09-14 09:45:32 +1000133 - djm@cvs.openbsd.org 2013/08/31 00:13:54
134 [sftp.c]
135 make ^w match ksh behaviour (delete previous word instead of entire line)
Damien Miller8bab5e72013-09-14 09:47:00 +1000136 - deraadt@cvs.openbsd.org 2013/09/02 22:00:34
137 [ssh-keygen.c sshconnect1.c sshd.c]
138 All the instances of arc4random_stir() are bogus, since arc4random()
139 does this itself, inside itself, and has for a very long time.. Actually,
140 this was probably reducing the entropy available.
141 ok djm
142 ID SYNC ONLY for portable; we don't trust other arc4random implementations
143 to do this right.
Damien Millerff9d6c22013-09-14 09:48:55 +1000144 - sthen@cvs.openbsd.org 2013/09/07 13:53:11
145 [sshd_config]
146 Remove commented-out kerberos/gssapi config options from sample config,
147 kerberos support is currently not enabled in ssh in OpenBSD. Discussed with
148 various people; ok deraadt@
149 ID SYNC ONLY for portable; kerberos/gssapi is still pretty popular
Damien Miller70182522013-09-14 09:49:19 +1000150 - djm@cvs.openbsd.org 2013/09/12 01:41:12
151 [clientloop.c]
152 fix connection crash when sending break (~B) on ControlPersist'd session;
153 ok dtucker@
Damien Miller13840e02013-09-14 09:49:43 +1000154 - djm@cvs.openbsd.org 2013/09/13 06:54:34
155 [channels.c]
156 avoid unaligned access in code that reused a buffer to send a
157 struct in_addr in a reply; simpler just use use buffer_put_int();
158 from portable; spotted by and ok dtucker@
Damien Miller045bda52013-09-14 09:44:37 +1000159
Damien Miller04be8b92013-08-28 12:49:43 +100016020130828
161 - (djm) [openbsd-compat/bsd-snprintf.c] teach our local snprintf code the
162 'j' (intmax_t/uintmax_t) and 'z' (size_t/ssize_t) conversions in case we
163 start to use them in the future.
Damien Miller43968a82013-08-28 14:00:54 +1000164 - (djm) [openbsd-compat/bsd-snprintf.c] #ifdef noytet for intmax_t bits
165 until we have configure support.
Damien Miller04be8b92013-08-28 12:49:43 +1000166
Damien Miller02e87802013-08-21 02:38:51 +100016720130821
168 - (djm) OpenBSD CVS Sync
169 - djm@cvs.openbsd.org 2013/08/06 23:03:49
170 [sftp.c]
171 fix some whitespace at EOL
172 make list of commands an enum rather than a long list of defines
173 add -a to usage()
Damien Millereec84062013-08-21 02:39:39 +1000174 - djm@cvs.openbsd.org 2013/08/06 23:05:01
175 [sftp.1]
176 document top-level -a option (the -a option to 'get' was already
177 documented)
Damien Millera6d6c1f2013-08-21 02:40:01 +1000178 - djm@cvs.openbsd.org 2013/08/06 23:06:01
179 [servconf.c]
180 add cast to avoid format warning; from portable
Damien Millerc6895c52013-08-21 02:40:21 +1000181 - jmc@cvs.openbsd.org 2013/08/07 06:24:51
182 [sftp.1 sftp.c]
183 sort -a;
Damien Miller034f27a2013-08-21 02:40:44 +1000184 - djm@cvs.openbsd.org 2013/08/08 04:52:04
185 [sftp.c]
186 fix two year old regression: symlinking a file would incorrectly
187 canonicalise the target path. bz#2129 report from delphij AT freebsd.org
Damien Millerc7dba122013-08-21 02:41:15 +1000188 - djm@cvs.openbsd.org 2013/08/08 05:04:03
189 [sftp-client.c sftp-client.h sftp.c]
190 add a "-l" flag for the rename command to force it to use the silly
191 standard SSH_FXP_RENAME command instead of the POSIX-rename- like
192 posix-rename@openssh.com extension.
Damien Miller02e87802013-08-21 02:38:51 +1000193
Damien Millerc7dba122013-08-21 02:41:15 +1000194 intended for use in regress tests, so no documentation.
Damien Miller036d3072013-08-21 02:41:46 +1000195 - djm@cvs.openbsd.org 2013/08/09 03:37:25
196 [sftp.c]
197 do getopt parsing for all sftp commands (with an empty optstring for
198 commands without arguments) to ensure consistent behaviour
Damien Millerfec029f2013-08-21 02:42:12 +1000199 - djm@cvs.openbsd.org 2013/08/09 03:39:13
200 [sftp-client.c]
201 two problems found by a to-be-committed regress test: 1) msg_id was not
202 being initialised so was starting at a random value from the heap
203 (harmless, but confusing). 2) some error conditions were not being
204 propagated back to the caller
Damien Millere0ee7272013-08-21 02:42:35 +1000205 - djm@cvs.openbsd.org 2013/08/09 03:56:42
206 [sftp.c]
207 enable ctrl-left-arrow and ctrl-right-arrow to move forward/back a word;
208 matching ksh's relatively recent change.
Damien Millerd234afb2013-08-21 02:42:58 +1000209 - djm@cvs.openbsd.org 2013/08/13 18:32:08
210 [ssh-keygen.c]
211 typo in error message; from Stephan Rickauer
Damien Millerd5d9d7b2013-08-21 02:43:27 +1000212 - djm@cvs.openbsd.org 2013/08/13 18:33:08
213 [ssh-keygen.c]
214 another of the same typo
Damien Millerb7727df2013-08-21 02:43:49 +1000215 - jmc@cvs.openbsd.org 2013/08/14 08:39:27
216 [scp.1 ssh.1]
217 some Bx/Ox conversion;
218 From: Jan Stary
Damien Miller1262b662013-08-21 02:44:24 +1000219 - djm@cvs.openbsd.org 2013/08/20 00:11:38
220 [readconf.c readconf.h ssh_config.5 sshconnect.c]
221 Add a ssh_config ProxyUseFDPass option that supports the use of
222 ProxyCommands that establish a connection and then pass a connected
223 file descriptor back to ssh(1). This allows the ProxyCommand to exit
224 rather than have to shuffle data back and forth and enables ssh to use
225 getpeername, etc. to obtain address information just like it does with
226 regular directly-connected sockets. ok markus@
Damien Millerf2f6c312013-08-21 02:44:58 +1000227 - jmc@cvs.openbsd.org 2013/08/20 06:56:07
228 [ssh.1 ssh_config.5]
229 some proxyusefdpass tweaks;
Damien Miller036d3072013-08-21 02:41:46 +1000230
Darren Tuckera5a3cbf2013-08-08 10:58:49 +100023120130808
232 - (dtucker) [regress/Makefile regress/test-exec.sh] Don't try to use test -nt
233 since some platforms (eg really old FreeBSD) don't have it. Instead,
234 run "make clean" before a complete regress run. ok djm.
Darren Tucker94396b72013-08-08 11:52:37 +1000235 - (dtucker) [misc.c] Fall back to time(2) at runtime if clock_gettime(
236 CLOCK_MONOTONIC...) fails. Some older versions of RHEL have the
237 CLOCK_MONOTONIC define but don't actually support it. Found and tested
238 by Kevin Brott, ok djm.
Darren Tucker9542de42013-08-08 12:50:06 +1000239 - (dtucker) [misc.c] Remove define added for fallback testing that was
240 mistakenly included in the previous commit.
Darren Tuckeracd20602013-08-08 17:02:12 +1000241 - (dtucker) [regress/Makefile regress/test-exec.sh] Roll back the -nt
242 removal. The "make clean" removes modpipe which is built by the top-level
243 directory before running the tests. Spotted by tim@
Damien Millered4af412013-09-14 09:40:51 +1000244 - (djm) Release 6.3p1
Darren Tuckera5a3cbf2013-08-08 10:58:49 +1000245
Darren Tuckerf3ab2c52013-08-04 21:48:41 +100024620130804
247 - (dtucker) [auth-krb5.c configure.ac openbsd-compat/bsd-misc.h] Add support
248 for building with older Heimdal versions. ok djm.
249
Damien Millerc192a4c2013-08-01 14:29:20 +100025020130801
251 - (djm) [channels.c channels.h] bz#2135: On Solaris, isatty() on a non-
252 blocking connecting socket will clear any stored errno that might
253 otherwise have been retrievable via getsockopt(). A hack to limit writes
254 to TTYs on AIX was triggering this. Since only AIX needs the hack, wrap
255 it in an #ifdef. Diagnosis and patch from Ivo Raisr.
Damien Millerab3575c2013-08-01 14:34:16 +1000256 - (djm) [sshlogin.h] Fix prototype merge botch from 2006; bz#2134
Damien Millerc192a4c2013-08-01 14:29:20 +1000257
Damien Millerc8669a82013-07-25 11:52:48 +100025820130725
259 - (djm) OpenBSD CVS Sync
260 - djm@cvs.openbsd.org 2013/07/20 22:20:42
261 [krl.c]
262 fix verification error in (as-yet usused) KRL signature checking path
Damien Millerc331dbd2013-07-25 11:55:20 +1000263 - djm@cvs.openbsd.org 2013/07/22 05:00:17
264 [umac.c]
265 make MAC key, data to be hashed and nonce for final hash const;
266 checked with -Wcast-qual
Damien Miller94c9cd32013-07-25 11:55:39 +1000267 - djm@cvs.openbsd.org 2013/07/22 12:20:02
268 [umac.h]
269 oops, forgot to commit corresponding header change;
270 spotted by jsg and jasper
Damien Miller98e27dc2013-07-25 11:55:52 +1000271 - djm@cvs.openbsd.org 2013/07/25 00:29:10
272 [ssh.c]
273 daemonise backgrounded (ControlPersist'ed) multiplexing master to ensure
274 it is fully detached from its controlling terminal. based on debugging
Damien Miller0d032412013-07-25 11:56:52 +1000275 - djm@cvs.openbsd.org 2013/07/25 00:56:52
276 [sftp-client.c sftp-client.h sftp.1 sftp.c]
277 sftp support for resuming partial downloads; patch mostly by Loganaden
278 Velvindron/AfriNIC with some tweaks by me; feedback and ok dtucker@
Damien Miller53435b22013-07-25 11:57:15 +1000279 "Just be careful" deraadt@
280 - djm@cvs.openbsd.org 2013/07/25 00:57:37
281 [version.h]
282 openssh-6.3 for release
Damien Millerfea44062013-07-25 12:08:07 +1000283 - dtucker@cvs.openbsd.org 2013/05/30 20:12:32
284 [regress/test-exec.sh]
285 use ssh and sshd as testdata since it needs to be >256k for the rekey test
Damien Miller78d47b72013-07-25 12:08:46 +1000286 - dtucker@cvs.openbsd.org 2013/06/10 21:56:43
287 [regress/forwarding.sh]
288 Add test for forward config parsing
Damien Millerd1e26cf2013-07-25 12:11:18 +1000289 - djm@cvs.openbsd.org 2013/06/21 02:26:26
290 [regress/sftp-cmds.sh regress/test-exec.sh]
291 unbreak sftp-cmds for renamed test data (s/ls/data/)
Tim Riceed899eb2013-07-25 15:40:00 -0700292 - (tim) [sftp-client.c] Use of a gcc extension trips up native compilers on
293 Solaris and UnixWare. Feedback and OK djm@
Tim Rice81f7cf12013-07-25 18:41:40 -0700294 - (tim) [regress/forwarding.sh] Fix for building outside source tree.
Damien Millerc8669a82013-07-25 11:52:48 +1000295
Damien Miller85b45e02013-07-20 13:21:52 +100029620130720
297 - (djm) OpenBSD CVS Sync
298 - markus@cvs.openbsd.org 2013/07/19 07:37:48
299 [auth.h kex.h kexdhs.c kexecdhs.c kexgexs.c monitor.c servconf.c]
300 [servconf.h session.c sshd.c sshd_config.5]
301 add ssh-agent(1) support to sshd(8); allows encrypted hostkeys,
302 or hostkeys on smartcards; most of the work by Zev Weiss; bz #1974
303 ok djm@
Damien Miller32ecfa02013-07-20 13:22:13 +1000304 - djm@cvs.openbsd.org 2013/07/20 01:43:46
305 [umac.c]
306 use a union to ensure correct alignment; ok deraadt
Damien Miller3009d3c2013-07-20 13:22:31 +1000307 - djm@cvs.openbsd.org 2013/07/20 01:44:37
308 [ssh-keygen.c ssh.c]
309 More useful error message on missing current user in /etc/passwd
Damien Miller1f0e86f2013-07-20 13:22:49 +1000310 - djm@cvs.openbsd.org 2013/07/20 01:50:20
311 [ssh-agent.c]
312 call cleanup_handler on SIGINT when in debug mode to ensure sockets
313 are cleaned up on manual exit; bz#2120
Damien Miller63ddc892013-07-20 13:35:45 +1000314 - djm@cvs.openbsd.org 2013/07/20 01:55:13
315 [auth-krb5.c gss-serv-krb5.c gss-serv.c]
316 fix kerberos/GSSAPI deprecation warnings and linking; "looks okay" millert@
Damien Miller85b45e02013-07-20 13:21:52 +1000317
Damien Miller9a661552013-07-18 16:09:04 +100031820130718
319 - (djm) OpenBSD CVS Sync
320 - dtucker@cvs.openbsd.org 2013/06/10 19:19:44
321 [readconf.c]
322 revert 1.203 while we investigate crashes reported by okan@
Damien Miller044bd2a2013-07-18 16:09:25 +1000323 - guenther@cvs.openbsd.org 2013/06/17 04:48:42
324 [scp.c]
325 Handle time_t values as long long's when formatting them and when
326 parsing them from remote servers.
327 Improve error checking in parsing of 'T' lines.
328 ok dtucker@ deraadt@
Damien Miller30710702013-07-18 16:09:44 +1000329 - markus@cvs.openbsd.org 2013/06/20 19:15:06
330 [krl.c]
331 don't leak the rdata blob on errors; ok djm@
Damien Miller20bdcd72013-07-18 16:10:09 +1000332 - djm@cvs.openbsd.org 2013/06/21 00:34:49
333 [auth-rsa.c auth.h auth2-hostbased.c auth2-pubkey.c monitor.c]
334 for hostbased authentication, print the client host and user on
335 the auth success/failure line; bz#2064, ok dtucker@
Damien Miller7f2b4382013-07-18 16:10:29 +1000336 - djm@cvs.openbsd.org 2013/06/21 00:37:49
337 [ssh_config.5]
338 explicitly mention that IdentitiesOnly can be used with IdentityFile
339 to control which keys are offered from an agent.
Damien Millerbbeb1da2013-07-18 16:10:49 +1000340 - djm@cvs.openbsd.org 2013/06/21 05:42:32
341 [dh.c]
342 sprinkle in some error() to explain moduli(5) parse failures
Damien Miller81584412013-07-18 16:11:07 +1000343 - djm@cvs.openbsd.org 2013/06/21 05:43:10
344 [scp.c]
345 make this -Wsign-compare clean after time_t conversion
Damien Millerbc35d922013-07-18 16:11:25 +1000346 - djm@cvs.openbsd.org 2013/06/22 06:31:57
347 [scp.c]
348 improved time_t overflow check suggested by guenther@
Damien Millerfecfd112013-07-18 16:11:50 +1000349 - jmc@cvs.openbsd.org 2013/06/27 14:05:37
350 [ssh-keygen.1 ssh.1 ssh_config.5 sshd.8 sshd_config.5]
351 do not use Sx for sections outwith the man page - ingo informs me that
352 stuff like html will render with broken links;
353 issue reported by Eric S. Raymond, via djm
Damien Miller0d02c3e2013-07-18 16:12:06 +1000354 - markus@cvs.openbsd.org 2013/07/02 12:31:43
355 [dh.c]
356 remove extra whitespace
Damien Millerce986542013-07-18 16:12:44 +1000357 - djm@cvs.openbsd.org 2013/07/12 00:19:59
358 [auth-options.c auth-rsa.c bufaux.c buffer.h channels.c hostfile.c]
359 [hostfile.h mux.c packet.c packet.h roaming_common.c serverloop.c]
360 fix pointer-signedness warnings from clang/llvm-3.3; "seems nice" deraadt@
Damien Miller746d1a62013-07-18 16:13:02 +1000361 - djm@cvs.openbsd.org 2013/07/12 00:20:00
362 [sftp.c ssh-keygen.c ssh-pkcs11.c]
363 fix pointer-signedness warnings from clang/llvm-3.3; "seems nice" deraadt@
Damien Miller7313fc92013-07-18 16:13:19 +1000364 - djm@cvs.openbsd.org 2013/07/12 00:43:50
365 [misc.c]
366 in ssh_gai_strerror() don't fallback to strerror for EAI_SYSTEM when
367 errno == 0. Avoids confusing error message in some broken resolver
368 cases. bz#2122 patch from plautrba AT redhat.com; ok dtucker
Damien Miller5bb88332013-07-18 16:13:37 +1000369 - djm@cvs.openbsd.org 2013/07/12 05:42:03
370 [ssh-keygen.c]
371 do_print_resource_record() can never be called with a NULL filename, so
372 don't attempt (and bungle) asking for one if it has not been specified
373 bz#2127 ok dtucker@
Damien Miller649fe022013-07-18 16:13:55 +1000374 - djm@cvs.openbsd.org 2013/07/12 05:48:55
375 [ssh.c]
376 set TCP nodelay for connections started with -N; bz#2124 ok dtucker@
Damien Millerbf836e52013-07-18 16:14:13 +1000377 - schwarze@cvs.openbsd.org 2013/07/16 00:07:52
378 [scp.1 sftp-server.8 ssh-keyscan.1 ssh-keysign.8 ssh-pkcs11-helper.8]
379 use .Mt for email addresses; from Jan Stary <hans at stare dot cz>; ok jmc@
Damien Millerd93340c2013-07-18 16:14:34 +1000380 - djm@cvs.openbsd.org 2013/07/18 01:12:26
381 [ssh.1]
382 be more exact wrt perms for ~/.ssh/config; bz#2078
Damien Miller9a661552013-07-18 16:09:04 +1000383
Darren Tuckerb7482cf2013-07-02 20:06:46 +100038420130702
385 - (dtucker) [contrib/cygwin/README contrib/cygwin/ssh-host-config
386 contrib/cygwin/ssh-user-config] Modernizes and improve readability of
387 the Cygwin README file (which hasn't been updated for ages), drop
388 unsupported OSes from the ssh-host-config help text, and drop an
389 unneeded option from ssh-user-config. Patch from vinschen at redhat com.
390
Damien Miller36187092013-06-10 13:07:11 +100039120130610
392 - (djm) OpenBSD CVS Sync
393 - dtucker@cvs.openbsd.org 2013/06/07 15:37:52
394 [channels.c channels.h clientloop.c]
395 Add an "ABANDONED" channel state and use for mux sessions that are
396 disconnected via the ~. escape sequence. Channels in this state will
397 be able to close if the server responds, but do not count as active channels.
398 This means that if you ~. all of the mux clients when using ControlPersist
399 on a broken network, the backgrounded mux master will exit when the
400 Control Persist time expires rather than hanging around indefinitely.
401 bz#1917, also reported and tested by tedu@. ok djm@ markus@.
Darren Tucker6d8bd572013-06-11 11:26:10 +1000402 - (dtucker) [Makefile.in configure.ac fixalgorithms] Remove unsupported
403 algorithms (Ciphers, MACs and HostKeyAlgorithms) from man pages.
Darren Tucker97b62f42013-06-11 11:47:24 +1000404 - (dtucker) [myproposal.h] Do not advertise AES GSM ciphers if we don't have
405 the required OpenSSL support. Patch from naddy at freebsd.
Darren Tuckerb8ae92d2013-06-11 12:10:02 +1000406 - (dtucker) [myproposal.h] Make the conditional algorithm support consistent
407 and add some comments so it's clear what goes where.
Damien Miller36187092013-06-10 13:07:11 +1000408
Darren Tucker2ea9eb72013-06-05 15:04:00 +100040920130605
Darren Tuckerb4e00942013-06-05 22:48:44 +1000410 - (dtucker) [myproposal.h] Enable sha256 kex methods based on the presence of
411 the necessary functions, not from the openssl version.
412 - (dtucker) [contrib/ssh-copy-id] bz#2117: Use portable operator in test.
413 Patch from cjwatson at debian.
Darren Tucker2a228732013-06-06 01:59:13 +1000414 - (dtucker) [regress/forwarding.sh] For (as yet unknown) reason, the
415 forwarding test is extremely slow copying data on some machines so switch
416 back to copying the much smaller ls binary until we can figure out why
417 this is.
Darren Tuckerdc62edb2013-06-06 05:12:35 +1000418 - (dtucker) [Makefile.in] append $CFLAGS to compiler options when building
419 modpipe in case there's anything in there we need.
Darren Tucker5d12b8f2013-06-06 08:09:10 +1000420 - (dtucker) OpenBSD CVS Sync
421 - dtucker@cvs.openbsd.org 2013/06/02 21:01:51
422 [channels.h]
423 typo in comment
Darren Tuckerea8342c2013-06-06 08:11:40 +1000424 - dtucker@cvs.openbsd.org 2013/06/02 23:36:29
425 [clientloop.h clientloop.c mux.c]
426 No need for the mux cleanup callback to be visible so restore it to static
427 and call it through the detach_user function pointer. ok djm@
Darren Tucker4ac66af2013-06-06 08:12:37 +1000428 - dtucker@cvs.openbsd.org 2013/06/03 00:03:18
429 [mac.c]
430 force the MAC output to be 64-bit aligned so umac won't see unaligned
431 accesses on strict-alignment architectures. bz#2101, patch from
432 tomas.kuthan at oracle.com, ok djm@
Darren Tucker194454d2013-06-06 08:16:04 +1000433 - dtucker@cvs.openbsd.org 2013/06/04 19:12:23
434 [scp.c]
435 use MAXPATHLEN for buffer size instead of fixed value. ok markus
Darren Tuckerea647212013-06-06 08:19:09 +1000436 - dtucker@cvs.openbsd.org 2013/06/04 20:42:36
437 [sftp.c]
438 Make sftp's libedit interface marginally multibyte aware by building up
439 the quoted string by character instead of by byte. Prevents failures
440 when linked against a libedit built with wide character support (bz#1990).
441 "looks ok" djm
Darren Tucker746e9062013-06-06 08:20:13 +1000442 - dtucker@cvs.openbsd.org 2013/06/05 02:07:29
443 [mux.c]
444 fix leaks in mux error paths, from Zhenbo Xu, found by Melton. bz#1967,
445 ok djm
Darren Tucker0cca17f2013-06-06 08:21:14 +1000446 - dtucker@cvs.openbsd.org 2013/06/05 02:27:50
447 [sshd.c]
448 When running sshd -D, close stderr unless we have explicitly requesting
449 logging to stderr. From james.hunt at ubuntu.com via bz#1976, djm's patch
450 so, err, ok dtucker.
Darren Tuckere52a2602013-06-06 08:22:05 +1000451 - dtucker@cvs.openbsd.org 2013/06/05 12:52:38
452 [sshconnect2.c]
453 Fix memory leaks found by Zhenbo Xu and the Melton tool. bz#1967, ok djm
Darren Tucker408eaf32013-06-06 08:22:46 +1000454 - dtucker@cvs.openbsd.org 2013/06/05 22:00:28
455 [readconf.c]
456 plug another memleak. bz#1967, from Zhenbo Xu, detected by Melton, ok djm
Darren Tuckerae133d42013-06-06 08:30:20 +1000457 - (dtucker) [configure.ac sftp.c openbsd-compat/openbsd-compat.h] Cater for
458 platforms that don't have multibyte character support (specifically,
459 mblen).
Darren Tucker2ea9eb72013-06-05 15:04:00 +1000460
Tim Rice86211d12013-06-01 18:38:23 -070046120130602
462 - (tim) [Makefile.in] Make Solaris, UnixWare, & OpenServer linkers happy
463 linking regress/modpipe.
Darren Tucker00e1abb2013-06-02 23:46:24 +1000464 - (dtucker) OpenBSD CVS Sync
465 - dtucker@cvs.openbsd.org 2013/06/02 13:33:05
466 [progressmeter.c]
467 Add misc.h for monotime prototype. (ID sync only).
Darren Tucker073f7952013-06-02 23:47:11 +1000468 - dtucker@cvs.openbsd.org 2013/06/02 13:35:58
469 [ssh-agent.c]
470 Make parent_alive_interval time_t to avoid signed/unsigned comparison
Darren Tuckeref4901c2013-06-03 01:59:13 +1000471 - (dtucker) [configure.ac] sys/un.h needs sys/socket.h on some platforms
Darren Tucker898ac932013-06-03 02:03:25 +1000472 to prevent noise from configure. Patch from Nathan Osman. (bz#2114).
473 - (dtucker) [configure.ac] bz#2111: don't try to use lastlog on Android.
474 Patch from Nathan Osman.
Tim Rice5ab9b632013-06-02 14:05:48 -0700475 - (tim) [configure.ac regress/Makefile] With rev 1.47 of test-exec.sh we
476 need a shell that can handle "[ file1 -nt file2 ]". Rather than keep
477 dealing with shell portability issues in regression tests, we let
478 configure find us a capable shell on those platforms with an old /bin/sh.
Tim Rice01ec0af2013-06-02 14:31:27 -0700479 - (tim) [aclocal.m4] Enhance OSSH_CHECK_CFLAG_COMPILE to check stderr.
480 feedback and ok dtucker
Tim Rice3f3064c2013-06-02 15:13:09 -0700481 - (tim) [regress/sftp-chroot.sh] skip if no sudo. ok dtucker
Darren Tucker0b43ffe2013-06-03 09:30:44 +1000482 - (dtucker) [configure.ac] Some platforms need sys/types.h before sys/un.h.
Darren Tucker16cac192013-06-04 12:55:24 +1000483 - (dtucker) [configure.ac] Some other platforms need sys/types.h before
484 sys/socket.h.
Tim Rice86211d12013-06-01 18:38:23 -0700485
Darren Tuckerc0c33732013-06-02 06:28:03 +100048620130601
487 - (dtucker) [configure.ac openbsd-compat/xcrypt.c] bz#2112: fall back to
Darren Tucker65cf7402013-06-02 09:11:19 +1000488 using openssl's DES_crypt function on platorms that don't have a native
Darren Tuckerc0c33732013-06-02 06:28:03 +1000489 one, eg Android. Based on a patch from Nathan Osman.
Darren Tuckerc7aad002013-06-02 07:18:47 +1000490 - (dtucker) [configure.ac defines.h] Test for fd_mask, howmany and NFDBITS
491 rather than trying to enumerate the plaforms that don't have them.
492 Based on a patch from Nathan Osman, with help from tim@.
Darren Tuckera627d422013-06-02 07:31:17 +1000493 - (dtucker) OpenBSD CVS Sync
494 - djm@cvs.openbsd.org 2013/05/17 00:13:13
495 [xmalloc.h cipher.c sftp-glob.c ssh-keyscan.c ssh.c sftp-common.c
496 ssh-ecdsa.c auth2-chall.c compat.c readconf.c kexgexs.c monitor.c
497 gss-genr.c cipher-3des1.c kex.c monitor_wrap.c ssh-pkcs11-client.c
498 auth-options.c rsa.c auth2-pubkey.c sftp.c hostfile.c auth2.c
499 servconf.c auth.c authfile.c xmalloc.c uuencode.c sftp-client.c
500 auth2-gss.c sftp-server.c bufaux.c mac.c session.c jpake.c kexgexc.c
501 sshconnect.c auth-chall.c auth2-passwd.c sshconnect1.c buffer.c
502 kexecdhs.c kexdhs.c ssh-rsa.c auth1.c ssh-pkcs11.c auth2-kbdint.c
503 kexdhc.c sshd.c umac.c ssh-dss.c auth2-jpake.c bufbn.c clientloop.c
504 monitor_mm.c scp.c roaming_client.c serverloop.c key.c auth-rsa.c
505 ssh-pkcs11-helper.c ssh-keysign.c ssh-keygen.c match.c channels.c
506 sshconnect2.c addrmatch.c mux.c canohost.c kexecdhc.c schnorr.c
507 ssh-add.c misc.c auth2-hostbased.c ssh-agent.c bufec.c groupaccess.c
508 dns.c packet.c readpass.c authfd.c moduli.c]
509 bye, bye xfree(); ok markus@
Darren Tucker74836ae2013-06-02 07:32:00 +1000510 - djm@cvs.openbsd.org 2013/05/19 02:38:28
511 [auth2-pubkey.c]
512 fix failure to recognise cert-authority keys if a key of a different type
513 appeared in authorized_keys before it; ok markus@
Darren Tucker0acca372013-06-02 07:41:51 +1000514 - djm@cvs.openbsd.org 2013/05/19 02:42:42
515 [auth.h auth.c key.c monitor.c auth-rsa.c auth2.c auth1.c key.h]
516 Standardise logging of supplemental information during userauth. Keys
517 and ruser is now logged in the auth success/failure message alongside
518 the local username, remote host/port and protocol in use. Certificates
519 contents and CA are logged too.
520 Pushing all logging onto a single line simplifies log analysis as it is
521 no longer necessary to relate information scattered across multiple log
522 entries. "I like it" markus@
Darren Tucker55119252013-06-02 07:43:59 +1000523 - dtucker@cvs.openbsd.org 2013/05/31 12:28:10
524 [ssh-agent.c]
525 Use time_t where appropriate. ok djm
Darren Tuckerb759c9c2013-06-02 07:46:16 +1000526 - dtucker@cvs.openbsd.org 2013/06/01 13:15:52
527 [ssh-agent.c clientloop.c misc.h packet.c progressmeter.c misc.c
528 channels.c sandbox-systrace.c]
529 Use clock_gettime(CLOCK_MONOTONIC ...) for ssh timers so that things like
530 keepalives and rekeying will work properly over clock steps. Suggested by
531 markus@, "looks good" djm@.
Darren Tucker3750fce2013-06-02 07:52:21 +1000532 - dtucker@cvs.openbsd.org 2013/06/01 20:59:25
533 [scp.c sftp-client.c]
534 Replace S_IWRITE, which isn't standardized, with S_IWUSR, which is. Patch
535 from Nathan Osman via bz#2085. ok deraadt.
Darren Tuckerc9a19912013-06-02 08:37:05 +1000536 - dtucker@cvs.openbsd.org 2013/06/01 22:34:50
537 [sftp-client.c]
538 Update progressmeter when data is acked, not when it's sent. bz#2108, from
539 Debian via Colin Watson, ok djm@
Darren Tuckerf60845f2013-06-02 08:07:31 +1000540 - (dtucker) [M auth-chall.c auth-krb5.c auth-pam.c cipher-aes.c cipher-ctr.c
541 groupaccess.c loginrec.c monitor.c monitor_wrap.c session.c sshd.c
542 sshlogin.c uidswap.c openbsd-compat/bsd-cygwin_util.c
543 openbsd-compat/getrrsetbyname-ldns.c openbsd-compat/port-aix.c
544 openbsd-compat/port-linux.c] Replace portable-specific instances of xfree
545 with the equivalent calls to free.
Darren Tuckera7108912013-06-02 08:18:31 +1000546 - (dtucker) [configure.ac misc.c] Look for clock_gettime in librt and fall
547 back to time(NULL) if we can't find it anywhere.
Darren Tuckere9887d12013-06-02 09:17:09 +1000548 - (dtucker) [sandbox-seccomp-filter.c] Allow clock_gettimeofday.
Darren Tuckerc0c33732013-06-02 06:28:03 +1000549
55020130529
Darren Tuckerefdf5342013-05-30 08:29:08 +1000551 - (dtucker) [configure.ac openbsd-compat/bsd-misc.h] bz#2087: Add a null
552 implementation of endgrent for platforms that don't have it (eg Android).
553 Loosely based on a patch from Nathan Osman, ok djm
Darren Tuckerc0c33732013-06-02 06:28:03 +1000554
Darren Tucker712de4d2013-05-17 09:07:12 +1000555 20130517
556 - (dtucker) OpenBSD CVS Sync
557 - djm@cvs.openbsd.org 2013/03/07 00:20:34
558 [regress/proxy-connect.sh]
559 repeat test with a style appended to the username
Darren Tucker7c8b1e72013-05-17 09:10:20 +1000560 - dtucker@cvs.openbsd.org 2013/03/23 11:09:43
Darren Tucker75129022013-05-17 09:19:10 +1000561 [regress/test-exec.sh]
Darren Tucker7c8b1e72013-05-17 09:10:20 +1000562 Only regenerate host keys if they don't exist or if ssh-keygen has changed
563 since they were. Reduces test runtime by 5-30% depending on machine
564 speed.
Darren Tucker75129022013-05-17 09:19:10 +1000565 - dtucker@cvs.openbsd.org 2013/04/06 06:00:22
566 [regress/rekey.sh regress/test-exec.sh regress/integrity.sh
567 regress/multiplex.sh Makefile regress/cfgmatch.sh]
568 Split the regress log into 3 parts: the debug output from ssh, the debug
569 log from sshd and the output from the client command (ssh, scp or sftp).
570 Somewhat functional now, will become more useful when ssh/sshd -E is added.
Darren Tuckerdfea3bc2013-05-17 09:31:39 +1000571 - dtucker@cvs.openbsd.org 2013/04/07 02:16:03
572 [regress/Makefile regress/rekey.sh regress/integrity.sh
573 regress/sshd-log-wrapper.sh regress/forwarding.sh regress/test-exec.sh]
574 use -E option for ssh and sshd to write debuging logs to ssh{,d}.log and
575 save the output from any failing tests. If a test fails the debug output
576 from ssh and sshd for the failing tests (and only the failing tests) should
577 be available in failed-ssh{,d}.log.
Darren Tuckerf3568fc2013-05-17 09:35:26 +1000578 - djm@cvs.openbsd.org 2013/04/18 02:46:12
Darren Tucker40aaff72013-05-17 09:36:20 +1000579 [regress/Makefile regress/sftp-chroot.sh]
Darren Tuckerf3568fc2013-05-17 09:35:26 +1000580 test sshd ChrootDirectory+internal-sftp; feedback & ok dtucker@
Darren Tucker40aaff72013-05-17 09:36:20 +1000581 - dtucker@cvs.openbsd.org 2013/04/22 07:23:08
Darren Tuckera4df65b2013-05-17 09:37:31 +1000582 [regress/multiplex.sh]
Darren Tucker40aaff72013-05-17 09:36:20 +1000583 Write mux master logs to regress.log instead of ssh.log to keep separate
Darren Tucker5e951732013-05-17 09:41:33 +1000584 - djm@cvs.openbsd.org 2013/05/10 03:46:14
Darren Tuckerc31c8722013-05-17 09:43:33 +1000585 [regress/modpipe.c]
Darren Tucker5e951732013-05-17 09:41:33 +1000586 sync some portability changes from portable OpenSSH (id sync only)
Darren Tuckera8a62fc2013-05-17 09:42:34 +1000587 - dtucker@cvs.openbsd.org 2013/05/16 02:10:35
Darren Tuckerc31c8722013-05-17 09:43:33 +1000588 [regress/rekey.sh]
Darren Tuckera8a62fc2013-05-17 09:42:34 +1000589 Add test for time-based rekeying
Darren Tuckerc31c8722013-05-17 09:43:33 +1000590 - dtucker@cvs.openbsd.org 2013/05/16 03:33:30
591 [regress/rekey.sh]
592 test rekeying when there's no data being transferred
Darren Tucker14490fe2013-05-17 09:44:20 +1000593 - dtucker@cvs.openbsd.org 2013/05/16 04:26:10
594 [regress/rekey.sh]
595 add server-side rekey test
Darren Tucker982b0cb2013-05-17 09:45:12 +1000596 - dtucker@cvs.openbsd.org 2013/05/16 05:48:31
597 [regress/rekey.sh]
598 add tests for RekeyLimit parsing
Darren Tucker56347ef2013-05-17 13:28:36 +1000599 - dtucker@cvs.openbsd.org 2013/05/17 00:37:40
600 [regress/agent.sh regress/keytype.sh regress/cfgmatch.sh
601 regress/forcecommand.sh regress/proto-version.sh regress/test-exec.sh
602 regress/cipher-speed.sh regress/cert-hostkey.sh regress/cert-userkey.sh
603 regress/ssh-com.sh]
604 replace 'echo -n' with 'printf' since it's more portable
605 also remove "echon" hack.
Darren Tuckerb8b96b02013-05-17 14:46:20 +1000606 - dtucker@cvs.openbsd.org 2013/05/17 01:16:09
607 [regress/agent-timeout.sh]
608 Pull back some portability changes from -portable:
609 - TIMEOUT is a read-only variable in some shells
610 - not all greps have -q so redirect to /dev/null instead.
611 (ID sync only)
Darren Tucker34035be2013-05-17 14:47:51 +1000612 - dtucker@cvs.openbsd.org 2013/05/17 01:32:11
613 [regress/integrity.sh]
614 don't print output from ssh before getting it (it's available in ssh.log)
Darren Tucker59d928d2013-05-17 15:32:29 +1000615 - dtucker@cvs.openbsd.org 2013/05/17 04:29:14
616 [regress/sftp.sh regress/putty-ciphers.sh regress/cipher-speed.sh
617 regress/test-exec.sh regress/sftp-batch.sh regress/dynamic-forward.sh
618 regress/putty-transfer.sh regress/conch-ciphers.sh regress/sftp-cmds.sh
619 regress/scp.sh regress/ssh-com-sftp.sh regress/rekey.sh
620 regress/putty-kex.sh regress/stderr-data.sh regress/stderr-after-eof.sh
621 regress/sftp-badcmds.sh regress/reexec.sh regress/ssh-com-client.sh
622 regress/sftp-chroot.sh regress/forwarding.sh regress/transfer.sh
623 regress/multiplex.sh]
624 Move the setting of DATA and COPY into test-exec.sh
Darren Tuckerdd669172013-05-17 20:39:57 +1000625 - dtucker@cvs.openbsd.org 2013/05/17 10:16:26
626 [regress/try-ciphers.sh]
627 use expr for math to keep diffs vs portable down
628 (id sync only)
Darren Tucker05b5e512013-05-17 20:41:07 +1000629 - dtucker@cvs.openbsd.org 2013/05/17 10:23:52
630 [regress/login-timeout.sh regress/reexec.sh regress/test-exec.sh]
631 Use SUDO when cat'ing pid files and running the sshd log wrapper so that
632 it works with a restrictive umask and the pid files are not world readable.
633 Changes from -portable. (id sync only)
Darren Tucker1466bd22013-05-17 20:42:05 +1000634 - dtucker@cvs.openbsd.org 2013/05/17 10:24:48
Darren Tucker438f60e2013-05-17 20:43:13 +1000635 [regress/localcommand.sh]
Darren Tucker1466bd22013-05-17 20:42:05 +1000636 use backticks for portability. (id sync only)
Darren Tucker438f60e2013-05-17 20:43:13 +1000637 - dtucker@cvs.openbsd.org 2013/05/17 10:26:26
638 [regress/sftp-badcmds.sh]
639 remove unused BATCH variable. (id sync only)
Darren Tucker98989eb2013-05-17 20:44:09 +1000640 - dtucker@cvs.openbsd.org 2013/05/17 10:28:11
641 [regress/sftp.sh]
642 only compare copied data if sftp succeeds. from portable (id sync only)
Darren Tucker00478d32013-05-17 20:45:06 +1000643 - dtucker@cvs.openbsd.org 2013/05/17 10:30:07
644 [regress/test-exec.sh]
645 wait a bit longer for startup and use case for absolute path.
646 from portable (id sync only)
Darren Tucker62ee2222013-05-17 20:46:00 +1000647 - dtucker@cvs.openbsd.org 2013/05/17 10:33:09
648 [regress/agent-getpeereid.sh]
649 don't redirect stdout from sudo. from portable (id sync only)
Darren Tucker0a404b02013-05-17 20:47:29 +1000650 - dtucker@cvs.openbsd.org 2013/05/17 10:34:30
651 [regress/portnum.sh]
652 use a more portable negated if structure. from portable (id sync only)
Darren Tucker9b42d322013-05-17 20:48:59 +1000653 - dtucker@cvs.openbsd.org 2013/05/17 10:35:43
654 [regress/scp.sh]
655 use a file extention that's not special on some platforms. from portable
656 (id sync only)
Darren Tucker6e1e60c2013-05-17 11:23:41 +1000657 - (dtucker) [regress/bsd.regress.mk] Remove unused file. We've never used it
658 in portable and it's long gone in openbsd.
Darren Tucker91af05c2013-05-17 13:16:59 +1000659 - (dtucker) [regress/integrity.sh]. Force fixed Diffie-Hellman key exchange
660 methods. When the openssl version doesn't support ECDH then next one on
661 the list is DH group exchange, but that causes a bit more traffic which can
662 mean that the tests flip bits in the initial exchange rather than the MACed
663 traffic and we get different errors to what the tests look for.
Darren Tucker8654dd22013-05-17 16:03:48 +1000664 - (dtucker) [openbsd-compat/getopt.h] Remove unneeded bits.
Darren Tucker7f193232013-05-17 19:02:28 +1000665 - (dtucker) [regress/cfgmatch.sh] Resync config file setup with openbsd.
Darren Tucker96457a52013-05-17 19:03:38 +1000666 - (dtucker) [regress/agent-getpeereid.sh] Resync spaces with openbsd.
Darren Tucker5f1a89a2013-05-17 19:17:58 +1000667 - (dtucker) [regress/integrity.sh regress/krl.sh regress/test-exec.sh]
668 Move the jot helper function to portable-specific part of test-exec.sh.
Darren Tucker6f669812013-05-17 19:28:51 +1000669 - (dtucker) [regress/test-exec.sh] Move the portable-specific functions
670 together and add a couple of missing lines from openbsd.
Darren Tuckerf8d5b342013-05-17 19:53:25 +1000671 - (dtucker) [regress/stderr-after-eof.sh regress/test-exec.sh] Move the md5
672 helper function to the portable part of test-exec.sh.
Darren Tucker9cc8ff72013-05-17 20:01:52 +1000673 - (dtucker) [regress/runtests.sh] Remove obsolete test driver script.
Darren Tucker044f32f2013-05-17 20:12:57 +1000674 - (dtucker) [regress/cfgmatch.sh] Remove unneeded sleep renderd obsolete by
675 rev 1.6 which calls wait.
Darren Tucker712de4d2013-05-17 09:07:12 +1000676
Damien Miller6aa3eac2013-05-16 11:10:17 +100067720130516
678 - (djm) [contrib/ssh-copy-id] Fix bug that could cause "rm *" to be
679 executed if mktemp failed; bz#2105 ok dtucker@
Darren Tucker2ca51bf2013-05-16 20:22:46 +1000680 - (dtucker) OpenBSD CVS Sync
681 - tedu@cvs.openbsd.org 2013/04/23 17:49:45
682 [misc.c]
683 use xasprintf instead of a series of strlcats and strdup. ok djm
Darren Tucker026d9db2013-05-16 20:23:52 +1000684 - tedu@cvs.openbsd.org 2013/04/24 16:01:46
685 [misc.c]
686 remove extra parens noticed by nicm
Darren Tucker5d8b7022013-05-16 20:24:23 +1000687 - dtucker@cvs.openbsd.org 2013/05/06 07:35:12
688 [sftp-server.8]
689 Reference the version of the sftp draft we actually implement. ok djm@
Darren Tucker54da6be2013-05-16 20:25:04 +1000690 - djm@cvs.openbsd.org 2013/05/10 03:40:07
691 [sshconnect2.c]
692 fix bzero(ptr_to_struct, sizeof(ptr_to_struct)); bz#2100 from
Darren Tucker7e831ed2013-05-16 20:25:40 +1000693 Colin Watson
Darren Tuckercaf00102013-05-16 20:26:18 +1000694 - djm@cvs.openbsd.org 2013/05/10 04:08:01
695 [key.c]
696 memleak in cert_free(), wasn't actually freeing the struct;
697 bz#2096 from shm AT digitalsun.pl
Darren Tucker64c6fce2013-05-16 20:27:14 +1000698 - dtucker@cvs.openbsd.org 2013/05/10 10:13:50
699 [ssh-pkcs11-helper.c]
700 remove unused extern optarg. ok markus@
Darren Tuckerc53c2af2013-05-16 20:28:16 +1000701 - dtucker@cvs.openbsd.org 2013/05/16 02:00:34
702 [ssh_config sshconnect2.c packet.c readconf.h readconf.c clientloop.c
703 ssh_config.5 packet.h]
704 Add an optional second argument to RekeyLimit in the client to allow
705 rekeying based on elapsed time in addition to amount of traffic.
706 with djm@ jmc@, ok djm
Darren Tucker5f96f3b2013-05-16 20:29:28 +1000707 - dtucker@cvs.openbsd.org 2013/05/16 04:09:14
708 [sshd_config.5 servconf.c servconf.h packet.c serverloop.c monitor.c sshd_config
709 sshd.c] Add RekeyLimit to sshd with the same syntax as the client allowing
710 rekeying based on traffic volume or time. ok djm@, help & ok jmc@ for the man
711 page.
Darren Tucker07636982013-05-16 20:30:03 +1000712 - djm@cvs.openbsd.org 2013/05/16 04:27:50
713 [ssh_config.5 readconf.h readconf.c]
714 add the ability to ignore specific unrecognised ssh_config options;
715 bz#866; ok markus@
Darren Tucker63e0df22013-05-16 20:30:31 +1000716 - jmc@cvs.openbsd.org 2013/05/16 06:28:45
717 [ssh_config.5]
718 put IgnoreUnknown in the right place;
Darren Tucker64d22942013-05-16 20:31:29 +1000719 - jmc@cvs.openbsd.org 2013/05/16 06:30:06
720 [sshd_config.5]
721 oops! avoid Xr to self;
Darren Tuckerdbee3082013-05-16 20:32:29 +1000722 - dtucker@cvs.openbsd.org 2013/05/16 09:08:41
723 [log.c scp.c sshd.c serverloop.c schnorr.c sftp.c]
724 Fix some "unused result" warnings found via clang and -portable.
725 ok markus@
Darren Tuckerb7ee8522013-05-16 20:33:10 +1000726 - dtucker@cvs.openbsd.org 2013/05/16 09:12:31
727 [readconf.c servconf.c]
728 switch RekeyLimit traffic volume parsing to scan_scaled. ok djm@
Darren Tucker9113d0c2013-05-16 20:48:14 +1000729 - dtucker@cvs.openbsd.org 2013/05/16 10:43:34
730 [servconf.c readconf.c]
731 remove now-unused variables
Darren Tucker09c0f032013-05-16 20:48:57 +1000732 - dtucker@cvs.openbsd.org 2013/05/16 10:44:06
733 [servconf.c]
734 remove another now-unused variable
Darren Tuckere194ba42013-05-16 20:47:31 +1000735 - (dtucker) [configure.ac readconf.c servconf.c
736 openbsd-compat/openbsd-compat.h] Add compat bits for scan_scaled.
Damien Miller6aa3eac2013-05-16 11:10:17 +1000737
Darren Tuckerabbc7a72013-05-10 13:54:23 +100073820130510
739 - (dtucker) [configure.ac] Enable -Wsizeof-pointer-memaccess if the compiler
740 supports it. Mentioned by Colin Watson in bz#2100, ok djm.
Darren Tucker35b2fe92013-05-10 15:35:26 +1000741 - (dtucker) [openbsd-compat/getopt.c] Factor out portibility changes to
742 getopt.c. Preprocessed source is identical other than line numbers.
Darren Tucker39332022013-05-10 15:38:11 +1000743 - (dtucker) [openbsd-compat/getopt_long.c] Import from OpenBSD. No
744 portability changes yet.
Darren Tuckerccfdfce2013-05-10 16:28:55 +1000745 - (dtucker) [openbsd-compat/Makefile.in openbsd-compat/getopt.c
746 openbsd-compat/getopt_long.c regress/modpipe.c] Remove getopt.c, add
747 portability code to getopt_long.c and switch over Makefile and the ugly
748 hack in modpipe.c. Fixes bz#1448.
Darren Tucker0abfb552013-05-10 18:08:49 +1000749 - (dtucker) [openbsd-compat/getopt.h openbsd-compat/getopt_long.c
750 openbsd-compat/openbsd-compat.h] pull in getopt.h from openbsd and plumb
751 in to use it when we're using our own getopt.
Darren Tuckera75d2472013-05-10 18:11:55 +1000752 - (dtucker) [kex.c] Only include sha256 and ECC key exchange methods when the
753 underlying libraries support them.
Darren Tuckerc54e3e02013-05-10 18:53:14 +1000754 - (dtucker) [configure.ac] Add -Werror to the -Qunused-arguments test so
755 we don't get a warning on compilers that *don't* support it. Add
756 -Wno-unknown-warning-option. Move both to the start of the list for
757 maximum noise suppression. Tested with gcc 4.6.3, gcc 2.95.4 and clang 2.9.
Darren Tuckerabbc7a72013-05-10 13:54:23 +1000758
Damien Miller6332da22013-04-23 14:25:52 +100075920130423
760 - (djm) [auth.c configure.ac misc.c monitor.c monitor_wrap.c] Support
761 platforms, such as Android, that lack struct passwd.pw_gecos. Report
762 and initial patch from Nathan Osman bz#2086; feedback tim@ ok dtucker@
Damien Miller62e9c4f2013-04-23 15:15:49 +1000763 - (djm) OpenBSD CVS Sync
764 - markus@cvs.openbsd.org 2013/03/05 20:16:09
765 [sshconnect2.c]
766 reset pubkey order on partial success; ok djm@
Damien Miller998cc562013-04-23 15:16:43 +1000767 - djm@cvs.openbsd.org 2013/03/06 23:35:23
768 [session.c]
769 fatal() when ChrootDirectory specified by running without root privileges;
770 ok markus@
Damien Miller5cbec4c2013-04-23 15:17:12 +1000771 - djm@cvs.openbsd.org 2013/03/06 23:36:53
772 [readconf.c]
773 g/c unused variable (-Wunused)
Damien Miller4ce189d2013-04-23 15:17:52 +1000774 - djm@cvs.openbsd.org 2013/03/07 00:19:59
775 [auth2-pubkey.c monitor.c]
776 reconstruct the original username that was sent by the client, which may
777 have included a style (e.g. "root:skey") when checking public key
778 signatures. Fixes public key and hostbased auth when the client specified
779 a style; ok markus@
Damien Miller91a55f22013-04-23 15:18:10 +1000780 - markus@cvs.openbsd.org 2013/03/07 19:27:25
781 [auth.h auth2-chall.c auth2.c monitor.c sshd_config.5]
782 add submethod support to AuthenticationMethods; ok and freedback djm@
Damien Miller508b6c32013-04-23 15:18:28 +1000783 - djm@cvs.openbsd.org 2013/03/08 06:32:58
784 [ssh.c]
785 allow "ssh -f none ..." ok markus@
Damien Millerd677ad12013-04-23 15:18:51 +1000786 - djm@cvs.openbsd.org 2013/04/05 00:14:00
787 [auth2-gss.c krl.c sshconnect2.c]
788 hush some {unused, printf type} warnings
Damien Miller9f12b5d2013-04-23 15:19:11 +1000789 - djm@cvs.openbsd.org 2013/04/05 00:31:49
790 [pathnames.h]
791 use the existing _PATH_SSH_USER_RC define to construct the other
792 pathnames; bz#2077, ok dtucker@ (no binary change)
Damien Miller172859c2013-04-23 15:19:27 +1000793 - djm@cvs.openbsd.org 2013/04/05 00:58:51
794 [mux.c]
795 cleanup mux-created channels that are in SSH_CHANNEL_OPENING state too
796 (in addition to ones already in OPEN); bz#2079, ok dtucker@
Damien Miller37f1c082013-04-23 15:20:43 +1000797 - markus@cvs.openbsd.org 2013/04/06 16:07:00
798 [channels.c sshd.c]
799 handle ECONNABORTED for accept(); ok deraadt some time ago...
Damien Miller03d4d7e2013-04-23 15:21:06 +1000800 - dtucker@cvs.openbsd.org 2013/04/07 02:10:33
801 [log.c log.h ssh.1 ssh.c sshd.8 sshd.c]
802 Add -E option to ssh and sshd to append debugging logs to a specified file
803 instead of stderr or syslog. ok markus@, man page help jmc@
Damien Miller69010322013-04-23 15:21:24 +1000804 - dtucker@cvs.openbsd.org 2013/04/07 09:40:27
805 [sshd.8]
806 clarify -e text. suggested by & ok jmc@
Damien Millerd5edefd2013-04-23 15:21:39 +1000807 - djm@cvs.openbsd.org 2013/04/11 02:27:50
808 [packet.c]
809 quiet disconnect notifications on the server from error() back to logit()
810 if it is a normal client closure; bz#2057 ok+feedback dtucker@
Damien Millerf1a02ae2013-04-23 15:22:13 +1000811 - dtucker@cvs.openbsd.org 2013/04/17 09:04:09
812 [session.c]
813 revert rev 1.262; it fails because uid is already set here. ok djm@
Damien Miller9303e652013-04-23 15:22:40 +1000814 - djm@cvs.openbsd.org 2013/04/18 02:16:07
815 [sftp.c]
816 make "sftp -q" do what it says on the sticker: hush everything but errors;
Damien Miller467b00c2013-04-23 15:23:07 +1000817 ok dtucker@
818 - djm@cvs.openbsd.org 2013/04/19 01:00:10
819 [sshd_config.5]
820 document the requirment that the AuthorizedKeysCommand be owned by root;
821 ok dtucker@ markus@
Damien Miller0d6771b2013-04-23 15:23:24 +1000822 - djm@cvs.openbsd.org 2013/04/19 01:01:00
823 [ssh-keygen.c]
824 fix some memory leaks; bz#2088 ok dtucker@
Damien Millera56086b2013-04-23 15:24:18 +1000825 - djm@cvs.openbsd.org 2013/04/19 01:03:01
826 [session.c]
827 reintroduce 1.262 without the connection-killing bug:
828 fatal() when ChrootDirectory specified by running without root privileges;
829 ok markus@
Damien Millerea111192013-04-23 19:24:32 +1000830 - djm@cvs.openbsd.org 2013/04/19 01:06:50
831 [authfile.c cipher.c cipher.h kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c]
832 [key.c key.h mac.c mac.h packet.c ssh.1 ssh.c]
833 add the ability to query supported ciphers, MACs, key type and KEX
834 algorithms to ssh. Includes some refactoring of KEX and key type handling
835 to be table-driven; ok markus@
Damien Miller34bd20a2013-04-23 19:25:00 +1000836 - djm@cvs.openbsd.org 2013/04/19 11:10:18
837 [ssh.c]
838 add -Q to usage; reminded by jmc@
Damien Millerf8b894e2013-04-23 19:25:29 +1000839 - djm@cvs.openbsd.org 2013/04/19 12:07:08
840 [kex.c]
841 remove duplicated list entry pointed out by naddy@
Damien Millerbc02f162013-04-23 19:25:49 +1000842 - dtucker@cvs.openbsd.org 2013/04/22 01:17:18
843 [mux.c]
844 typo in debug output: evitval->exitval
Damien Miller6332da22013-04-23 14:25:52 +1000845
Damien Millerbc68f242013-04-18 11:26:25 +100084620130418
847 - (djm) [config.guess config.sub] Update to last versions before they switch
848 to GPL3. ok dtucker@
Darren Tuckerce1c9572013-04-18 21:36:19 +1000849 - (dtucker) [configure.ac] Use -Qunused-arguments to suppress warnings from
850 unused argument warnings (in particular, -fno-builtin-memset) from clang.
Damien Millerbc68f242013-04-18 11:26:25 +1000851
Darren Tucker19104782013-04-05 11:13:08 +110085220130404
853 - (dtucker) OpenBSD CVS Sync
854 - dtucker@cvs.openbsd.org 2013/02/17 23:16:57
855 [readconf.c ssh.c readconf.h sshconnect2.c]
856 Keep track of which IndentityFile options were manually supplied and which
857 were default options, and don't warn if the latter are missing.
858 ok markus@
Darren Tuckerf3c38142013-04-05 11:16:52 +1100859 - dtucker@cvs.openbsd.org 2013/02/19 02:12:47
860 [krl.c]
861 Remove bogus include. ok djm
Darren Tuckeraefa3682013-04-05 11:18:35 +1100862 - dtucker@cvs.openbsd.org 2013/02/22 04:45:09
863 [ssh.c readconf.c readconf.h]
864 Don't complain if IdentityFiles specified in system-wide configs are
865 missing. ok djm, deraadt.
Darren Tucker5d1d9542013-04-05 11:20:00 +1100866 - markus@cvs.openbsd.org 2013/02/22 19:13:56
867 [sshconnect.c]
868 support ProxyCommand=- (stdin/out already point to the proxy); ok djm@
Darren Tucker15fd19c2013-04-05 11:22:26 +1100869 - djm@cvs.openbsd.org 2013/02/22 22:09:01
870 [ssh.c]
871 Allow IdenityFile=none; ok markus deraadt (and dtucker for an earlier
872 version)
Darren Tucker19104782013-04-05 11:13:08 +1100873
Darren Tuckerc9627cd2013-04-01 12:40:48 +110087420130401
875 - (dtucker) [openbsd-compat/bsd-cygwin_util.{c,h}] Don't include windows.h
876 to avoid conflicting definitions of __int64, adding the required bits.
877 Patch from Corinna Vinschen.
878
Damien Miller67f1d552013-10-09 09:33:08 +110087920130323
Tim Rice75db01d2013-03-22 10:14:32 -0700880 - (tim) [Makefile.in] remove some duplication introduced in 20130220 commit.
881
Damien Miller67f1d552013-10-09 09:33:08 +110088220130322
Damien Miller83efe7c2013-03-22 10:17:36 +1100883 - (djm) [contrib/ssh-copy-id contrib/ssh-copy-id.1] Updated to Phil
884 Hands' greatly revised version.
Damien Millereed8dc22013-03-22 10:25:22 +1100885 - (djm) Release 6.2p1
Darren Tuckerc8a0f272013-03-22 12:49:14 +1100886 - (dtucker) [configure.ac] Add stdlib.h to zlib check for exit() prototype.
Darren Tucker221b4b22013-03-22 12:51:09 +1100887 - (dtucker) [includes.h] Check if _GNU_SOURCE is already defined before
888 defining it again. Prevents warnings if someone, eg, sets it in CFLAGS.
Damien Miller83efe7c2013-03-22 10:17:36 +1100889
Damien Miller67f1d552013-10-09 09:33:08 +110089020130318
Damien Miller63b4bcd2013-03-20 12:55:14 +1100891 - (djm) [configure.ac log.c scp.c sshconnect2.c openbsd-compat/vis.c]
892 [openbsd-compat/vis.h] FreeBSD's strnvis isn't compatible with OpenBSD's
893 so mark it as broken. Patch from des AT des.no
894
Damien Miller67f1d552013-10-09 09:33:08 +110089520130317
Tim Riceaa86c392013-03-16 20:55:46 -0700896 - (tim) [configure.ac] OpenServer 5 wants lastlog even though it has none
897 of the bits the configure test looks for.
898
Damien Miller67f1d552013-10-09 09:33:08 +110089920130316
Damien Millera2438bb2013-03-15 10:23:07 +1100900 - (djm) [configure.ac] Disable utmp, wtmp and/or lastlog if the platform
901 is unable to successfully compile them. Based on patch from des AT
902 des.no
Damien Millerf4db77d2013-03-15 10:34:25 +1100903 - (djm) [configure.ac openbsd-compat/bsd-misc.c openbsd-compat/bsd-misc.h]
904 Add a usleep replacement for platforms that lack it; ok dtucker
Damien Miller58528402013-03-15 11:22:37 +1100905 - (djm) [session.c] FreeBSD needs setusercontext(..., LOGIN_SETUMASK) to
906 occur after UID switch; patch from John Marshall via des AT des.no;
907 ok dtucker@
Damien Millera2438bb2013-03-15 10:23:07 +1100908
Damien Miller67f1d552013-10-09 09:33:08 +110090920130312
Darren Tuckerfe10a282013-03-12 11:19:40 +1100910 - (dtucker) [regress/Makefile regress/cipher-speed.sh regress/test-exec.sh]
911 Improve portability of cipher-speed test, based mostly on a patch from
912 Iain Morgan.
Darren Tuckeraa97d132013-03-12 11:31:05 +1100913 - (dtucker) [auth.c configure.ac platform.c platform.h] Accept uid 2 ("bin")
914 in addition to root as an owner of system directories on AIX and HP-UX.
915 ok djm@
Darren Tuckerfe10a282013-03-12 11:19:40 +1100916
Darren Tuckerb3cd5032013-03-07 12:33:35 +110091720130307
918 - (dtucker) [INSTALL] Bump documented autoconf version to what we're
919 currently using.
Darren Tucker4d1a0fe2013-03-07 20:14:34 +1100920 - (dtucker) [defines.h] Remove SIZEOF_CHAR bits since the test for it
Darren Tucker9243ef02013-03-07 20:06:13 +1100921 was removed in configure.ac rev 1.481 as it was redundant.
Tim Rice2b6ea472013-03-07 07:37:13 -0800922 - (tim) [Makefile.in] Add another missing $(EXEEXT) I should have seen 3 days
923 ago.
Damien Millere4f43472013-03-08 12:14:22 +1100924 - (djm) [configure.ac] Add a timeout to the select/rlimit test to give it a
925 chance to complete on broken systems; ok dtucker@
Darren Tuckerb3cd5032013-03-07 12:33:35 +1100926
Darren Tucker834a0d62013-03-06 14:06:48 +110092720130306
928 - (dtucker) [regress/forward-control.sh] Wait longer for the forwarding
929 connection to start so that the test works on slower machines.
Darren Tuckerff008de2013-03-06 17:48:48 +1100930 - (dtucker) [configure.ac] test that we can set number of file descriptors
931 to zero with setrlimit before enabling the rlimit sandbox. This affects
932 (at least) HPUX 11.11.
Darren Tucker834a0d62013-03-06 14:06:48 +1100933
Damien Miller43e5e602013-03-05 09:49:00 +110093420130305
935 - (djm) [regress/modpipe.c] Compilation fix for AIX and parsing fix for
936 HP/UX. Spotted by Kevin Brott
Darren Tucker5f0e54c2013-03-05 19:57:39 +1100937 - (dtucker) [configure.ac] use "=" for shell test and not "==". Spotted by
Darren Tuckerfef9f7c2013-03-05 20:02:24 +1100938 Amit Kulkarni and Kevin Brott.
Darren Tucker29c71512013-03-05 21:50:09 +1100939 - (dtucker) [Makefile.in] Remove trailing "\" on PATHS, which caused obscure
940 build breakage on (at least) HP-UX 11.11. Found by Amit Kulkarni and Kevin
941 Brott.
Tim Riceff8bda82013-03-05 14:23:58 -0800942 - (tim) [Makefile.in] Add missing $(EXEEXT). Found by Roumen Petrov.
Damien Miller43e5e602013-03-05 09:49:00 +1100943
Damien Millerc0cc7ce2013-02-27 10:48:18 +110094420130227
945 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
946 [contrib/suse/openssh.spec] Crank version numbers
Tim Ricea514bc02013-02-26 19:35:26 -0800947 - (tim) [regress/forward-control.sh] use sh in case login shell is csh.
Tim Ricef9e20602013-02-26 20:27:29 -0800948 - (tim) [regress/integrity.sh] shell portability fix.
Tim Riceada7e172013-02-26 21:49:09 -0800949 - (tim) [regress/integrity.sh] keep old solaris awk from hanging.
Tim Rice21f591b2013-02-26 22:48:31 -0800950 - (tim) [regress/krl.sh] keep old solaris awk from hanging.
Damien Millerc0cc7ce2013-02-27 10:48:18 +1100951
Damien Miller1e657d52013-02-26 18:58:06 +110095220130226
953 - OpenBSD CVS Sync
954 - djm@cvs.openbsd.org 2013/02/20 08:27:50
955 [integrity.sh]
956 Add an option to modpipe that warns if the modification offset it not
957 reached in it's stream and turn it on for t-integrity. This should catch
958 cases where the session is not fuzzed for being too short (cf. my last
959 "oops" commit)
Damien Miller6c21bb82013-02-26 19:41:30 +1100960 - (djm) [regress/integrity.sh] Run sshd via $SUDO; fixes tinderbox breakage
961 for UsePAM=yes configuration
Damien Miller1e657d52013-02-26 18:58:06 +1100962
Darren Tucker03978c62013-02-25 11:24:44 +110096320130225
964 - (dtucker) [configure.ac ssh-gss.h] bz#2073: additional #includes needed
965 to use Solaris native GSS libs. Patch from Pierre Ossman.
966
Darren Tuckera423fef2013-02-25 10:32:27 +110096720130223
Damien Millerb87f6b72013-02-23 09:12:23 +1100968 - (djm) [configure.ac includes.h loginrec.c mux.c sftp.c] Prefer
969 bsd/libutil.h to libutil.h to avoid deprecation warnings on Ubuntu.
970 ok tim
971
Darren Tuckera423fef2013-02-25 10:32:27 +110097220130222
Darren Tucker964de182013-02-22 10:39:59 +1100973 - (dtucker) [Makefile.in configure.ac] bz#2072: don't link krb5 libs to
Darren Tuckera2b5a4c2013-02-22 10:43:15 +1100974 ssh(1) since they're not needed. Patch from Pierre Ossman, ok djm.
975 - (dtucker) [configure.ac] bz#2073: look for Solaris' differently-named
976 libgss too. Patch from Pierre Ossman, ok djm.
Damien Miller91f40d82013-02-22 11:37:00 +1100977 - (djm) [configure.ac sandbox-seccomp-filter.c] Support for Linux
978 seccomp-bpf sandbox on ARM. Patch from shawnlandden AT gmail.com;
979 ok dtucker
Darren Tucker964de182013-02-22 10:39:59 +1100980
Tim Rice0ec74232013-02-20 21:37:55 -080098120130221
982 - (tim) [regress/forward-control.sh] shell portability fix.
983
Tim Ricec08b3ef2013-02-19 11:53:29 -080098420130220
985 - (tim) [regress/cipher-speed.sh regress/try-ciphers.sh] shell portability fix.
Tim Ricec31db8c2013-02-19 19:01:51 -0800986 - (tim) [krl.c Makefile.in regress/Makefile regress/modpipe.c] remove unneeded
987 err.h include from krl.c. Additional portability fixes for modpipe. OK djm
Damien Miller283e5752013-02-20 21:13:27 +1100988 - OpenBSD CVS Sync
989 - djm@cvs.openbsd.org 2013/02/20 08:27:50
990 [regress/integrity.sh regress/modpipe.c]
991 Add an option to modpipe that warns if the modification offset it not
992 reached in it's stream and turn it on for t-integrity. This should catch
993 cases where the session is not fuzzed for being too short (cf. my last
994 "oops" commit)
Damien Miller5acc6be2013-02-20 21:16:07 +1100995 - djm@cvs.openbsd.org 2013/02/20 08:29:27
996 [regress/modpipe.c]
997 s/Id/OpenBSD/ in RCS tag
Tim Ricec08b3ef2013-02-19 11:53:29 -0800998
Damien Miller0dc3bc92013-02-19 09:28:32 +110099920130219
1000 - OpenBSD CVS Sync
1001 - djm@cvs.openbsd.org 2013/02/18 22:26:47
1002 [integrity.sh]
1003 crank the offset yet again; it was still fuzzing KEX one of Darren's
1004 portable test hosts at 2800
Damien Millerb3764e12013-02-19 13:15:01 +11001005 - djm@cvs.openbsd.org 2013/02/19 02:14:09
1006 [integrity.sh]
1007 oops, forgot to increase the output of the ssh command to ensure that
1008 we actually reach $offset
Damien Millerdae85cc2013-02-19 14:27:44 +11001009 - (djm) [regress/integrity.sh] Skip SHA2-based MACs on configurations that
1010 lack support for SHA2.
Tim Ricec31db8c2013-02-19 19:01:51 -08001011 - (djm) [regress/modpipe.c] Add local err, and errx functions for platforms
1012 that do not have them.
Damien Miller0dc3bc92013-02-19 09:28:32 +11001013
Damien Miller33d52562013-02-18 10:18:05 +1100101420130217
1015 - OpenBSD CVS Sync
1016 - djm@cvs.openbsd.org 2013/02/17 23:16:55
1017 [integrity.sh]
1018 make the ssh command generates some output to ensure that there are at
1019 least offset+tries bytes in the stream.
1020
Damien Miller5d7b9562013-02-16 17:32:31 +1100102120130216
1022 - OpenBSD CVS Sync
1023 - djm@cvs.openbsd.org 2013/02/16 06:08:45
1024 [integrity.sh]
1025 make sure the fuzz offset is actually past the end of KEX for all KEX
1026 types. diffie-hellman-group-exchange-sha256 requires an offset around
1027 2700. Noticed via test failures in portable OpenSSH on platforms that
1028 lack ECC and this the more byte-frugal ECDH KEX algorithms.
1029
Damien Miller91edc1c2013-02-15 10:23:44 +1100103020130215
1031 - (djm) [contrib/suse/rc.sshd] Use SSHD_BIN consistently; bz#2056 from
1032 Iain Morgan
Darren Tucker3c4a24c2013-02-15 11:41:35 +11001033 - (dtucker) [configure.ac openbsd-compat/bsd-misc.c openbsd-compat/bsd-misc.h]
1034 Use getpgrp() if we don't have getpgid() (old BSDs, maybe others).
Darren Tucker8e6fb782013-02-15 12:13:01 +11001035 - (dtucker) [configure.ac openbsd-compat/Makefile.in openbsd-compat/strtoull.c
1036 openbsd-compat/openbsd-compat.h] Add strtoull to compat library for
1037 platforms that don't have it.
Darren Tuckerf32db832013-02-15 12:20:41 +11001038 - (dtucker) [openbsd-compat/openbsd-compat.h] Add prototype for strtoul,
1039 group strto* function prototypes together.
Darren Tucker2991d282013-02-15 14:55:38 +11001040 - (dtucker) [openbsd-compat/bsd-misc.c] Handle the case where setpgrp() takes
1041 an argument. Pointed out by djm.
Damien Miller4018dc02013-02-15 10:28:55 +11001042 - (djm) OpenBSD CVS Sync
1043 - djm@cvs.openbsd.org 2013/02/14 21:35:59
1044 [auth2-pubkey.c]
1045 Correct error message that had a typo and was logging the wrong thing;
1046 patch from Petr Lautrbach
Damien Miller5ceddc32013-02-15 12:18:32 +11001047 - dtucker@cvs.openbsd.org 2013/02/15 00:21:01
1048 [sshconnect2.c]
1049 Warn more loudly if an IdentityFile provided by the user cannot be read.
1050 bz #1981, ok djm@
Damien Miller91edc1c2013-02-15 10:23:44 +11001051
Damien Miller2653f5c2013-02-14 10:14:51 +1100105220130214
1053 - (djm) [regress/krl.sh] Don't use ecdsa keys in environment that lack ECC.
Damien Miller6d77d6e2013-02-14 10:31:03 +11001054 - (djm) [regress/krl.sh] typo; found by Iain Morgan
Damien Miller57f92182013-02-14 10:32:33 +11001055 - (djm) [regress/integrity.sh] Start fuzzing from offset 2500 (instead
1056 of 2300) to avoid clobbering the end of (non-MAC'd) KEX. Verified by
1057 Iain Morgan
Damien Miller2653f5c2013-02-14 10:14:51 +11001058
Damien Millerea078462013-02-12 10:54:37 +1100105920130212
1060 - (djm) OpenBSD CVS Sync
1061 - djm@cvs.openbsd.org 2013/01/24 21:45:37
1062 [krl.c]
1063 fix handling of (unused) KRL signatures; skip string in correct buffer
Damien Miller6045f5d2013-02-12 10:54:54 +11001064 - djm@cvs.openbsd.org 2013/01/24 22:08:56
1065 [krl.c]
1066 skip serial lookup when cert's serial number is zero
Damien Miller377d9a42013-02-12 10:55:16 +11001067 - krw@cvs.openbsd.org 2013/01/25 05:00:27
1068 [krl.c]
1069 Revert last. Breaks due to likely typo. Let djm@ fix later.
1070 ok djm@ via dlg@
Damien Miller60565bc2013-02-12 10:56:42 +11001071 - djm@cvs.openbsd.org 2013/01/25 10:22:19
1072 [krl.c]
1073 redo last commit without the vi-vomit that snuck in:
1074 skip serial lookup when cert's serial number is zero
1075 (now with 100% better comment)
Damien Millerf0a8ded2013-02-12 11:00:34 +11001076 - djm@cvs.openbsd.org 2013/01/26 06:11:05
1077 [Makefile.in acss.c acss.h cipher-acss.c cipher.c]
1078 [openbsd-compat/openssl-compat.h]
1079 remove ACSS, now that it is gone from libcrypto too
Damien Miller0cd2f8e2013-02-12 11:01:39 +11001080 - djm@cvs.openbsd.org 2013/01/27 10:06:12
1081 [krl.c]
1082 actually use the xrealloc() return value; spotted by xi.wang AT gmail.com
Damien Miller1f583df2013-02-12 11:02:08 +11001083 - dtucker@cvs.openbsd.org 2013/02/06 00:20:42
1084 [servconf.c sshd_config sshd_config.5]
1085 Change default of MaxStartups to 10:30:100 to start doing random early
1086 drop at 10 connections up to 100 connections. This will make it harder
1087 to DoS as CPUs have come a long way since the original value was set
1088 back in 2000. Prompted by nion at debian org, ok markus@
Damien Miller18de9132013-02-12 11:02:27 +11001089 - dtucker@cvs.openbsd.org 2013/02/06 00:22:21
1090 [auth.c]
1091 Fix comment, from jfree.e1 at gmail
Damien Millerd6d9fa02013-02-12 11:02:46 +11001092 - djm@cvs.openbsd.org 2013/02/08 00:41:12
1093 [sftp.c]
1094 fix NULL deref when built without libedit and control characters
1095 entered as command; debugging and patch from Iain Morgan an
1096 Loganaden Velvindron in bz#1956
Damien Millerfd051542013-02-12 11:03:10 +11001097 - markus@cvs.openbsd.org 2013/02/10 21:19:34
1098 [version.h]
1099 openssh 6.2
Damien Miller78d22712013-02-12 11:03:36 +11001100 - djm@cvs.openbsd.org 2013/02/10 23:32:10
1101 [ssh-keygen.c]
1102 append to moduli file when screening candidates rather than overwriting.
1103 allows resumption of interrupted screen; patch from Christophe Garault
1104 in bz#1957; ok dtucker@
Damien Miller894926e2013-02-12 11:03:58 +11001105 - djm@cvs.openbsd.org 2013/02/10 23:35:24
1106 [packet.c]
1107 record "Received disconnect" messages at ERROR rather than INFO priority,
1108 since they are abnormal and result in a non-zero ssh exit status; patch
1109 from Iain Morgan in bz#2057; ok dtucker@
Damien Miller22e8a1e2013-02-12 11:04:48 +11001110 - dtucker@cvs.openbsd.org 2013/02/11 21:21:58
1111 [sshd.c]
1112 Add openssl version to debug output similar to the client. ok markus@
Damien Miller58e2c5b2013-02-12 11:16:57 +11001113 - djm@cvs.openbsd.org 2013/02/11 23:58:51
1114 [regress/try-ciphers.sh]
1115 remove acss here too
Damien Miller2f20de52013-02-12 11:31:38 +11001116 - (djm) [regress/try-ciphers.sh] clean up CVS merge botch
Damien Millerea078462013-02-12 10:54:37 +11001117
Damien Millerb6f73b32013-02-11 10:39:12 +1100111820130211
1119 - (djm) [configure.ac openbsd-compat/openssl-compat.h] Repair build on old
1120 libcrypto that lacks EVP_CIPHER_CTX_ctrl
1121
Damien Millere7f50e12013-02-08 10:49:37 +1100112220130208
1123 - (djm) [contrib/redhat/sshd.init] treat RETVAL as an integer;
1124 patch from Iain Morgan in bz#2059
Darren Tucker951b53b2013-02-08 11:50:09 +11001125 - (dtucker) [configure.ac openbsd-compat/sys-tree.h] Test if compiler allows
1126 __attribute__ on return values and work around if necessary. ok djm@
Damien Millere7f50e12013-02-08 10:49:37 +11001127
112820130207
Damien Miller5c3bbd72013-02-07 10:11:05 +11001129 - (djm) [configure.ac] Don't probe seccomp capability of running kernel
1130 at configure time; the seccomp sandbox will fall back to rlimit at
1131 runtime anyway. Patch from plautrba AT redhat.com in bz#2011
1132
Damien Millerda5cc5d2013-01-20 22:31:29 +1100113320130120
1134 - (djm) [cipher-aes.c cipher-ctr.c openbsd-compat/openssl-compat.h]
1135 Move prototypes for replacement ciphers to openssl-compat.h; fix EVP
1136 prototypes for openssl-1.0.0-fips.
Damien Millerac5542b2013-01-20 22:33:02 +11001137 - (djm) OpenBSD CVS Sync
1138 - jmc@cvs.openbsd.org 2013/01/18 07:57:47
1139 [ssh-keygen.1]
1140 tweak previous;
Damien Miller3d6d68b2013-01-20 22:33:23 +11001141 - jmc@cvs.openbsd.org 2013/01/18 07:59:46
1142 [ssh-keygen.c]
1143 -u before -V in usage();
Damien Miller72abeb72013-01-20 22:33:44 +11001144 - jmc@cvs.openbsd.org 2013/01/18 08:00:49
1145 [sshd_config.5]
1146 tweak previous;
Damien Miller072fdcd2013-01-20 22:34:04 +11001147 - jmc@cvs.openbsd.org 2013/01/18 08:39:04
1148 [ssh-keygen.1]
1149 add -Q to the options list; ok djm
Damien Miller881a7a22013-01-20 22:34:46 +11001150 - jmc@cvs.openbsd.org 2013/01/18 21:48:43
1151 [ssh-keygen.1]
1152 command-line (adj.) -> command line (n.);
Damien Millera0a7ee82013-01-20 22:35:06 +11001153 - jmc@cvs.openbsd.org 2013/01/19 07:13:25
1154 [ssh-keygen.1]
1155 fix some formatting; ok djm
Damien Millera7522d92013-01-20 22:35:31 +11001156 - markus@cvs.openbsd.org 2013/01/19 12:34:55
1157 [krl.c]
1158 RB_INSERT does not remove existing elments; ok djm@
Damien Millerd60b2102013-01-20 22:49:58 +11001159 - (djm) [openbsd-compat/sys-tree.h] Sync with OpenBSD. krl.c needs newer
1160 version.
Damien Millerdc75d1f2013-01-20 22:58:51 +11001161 - (djm) [regress/krl.sh] replacement for jot; most platforms lack it
Damien Millerda5cc5d2013-01-20 22:31:29 +11001162
Damien Millerf3747bf2013-01-18 11:44:04 +1100116320130118
1164 - (djm) OpenBSD CVS Sync
1165 - djm@cvs.openbsd.org 2013/01/17 23:00:01
1166 [auth.c key.c key.h ssh-keygen.1 ssh-keygen.c sshd_config.5]
1167 [krl.c krl.h PROTOCOL.krl]
1168 add support for Key Revocation Lists (KRLs). These are a compact way to
1169 represent lists of revoked keys and certificates, taking as little as
1170 a single bit of incremental cost to revoke a certificate by serial number.
1171 KRLs are loaded via the existing RevokedKeys sshd_config option.
1172 feedback and ok markus@
Damien Millerebafebd2013-01-18 11:51:56 +11001173 - djm@cvs.openbsd.org 2013/01/18 00:45:29
1174 [regress/Makefile regress/cert-userkey.sh regress/krl.sh]
1175 Tests for Key Revocation Lists (KRLs)
Damien Miller13f5f762013-01-18 15:32:03 +11001176 - djm@cvs.openbsd.org 2013/01/18 03:00:32
1177 [krl.c]
1178 fix KRL generation bug for list sections
Damien Millerf3747bf2013-01-18 11:44:04 +11001179
Damien Millerb26699b2013-01-17 14:31:57 +1100118020130117
1181 - (djm) [regress/cipher-speed.sh regress/integrity.sh regress/try-ciphers.sh]
1182 check for GCM support before testing GCM ciphers.
1183
Damien Millerc20eb8b2013-01-12 22:41:26 +1100118420130112
1185 - (djm) OpenBSD CVS Sync
1186 - djm@cvs.openbsd.org 2013/01/12 11:22:04
1187 [cipher.c]
1188 improve error message for integrity failure in AES-GCM modes; ok markus@
Damien Miller846dc7f2013-01-12 22:46:26 +11001189 - djm@cvs.openbsd.org 2013/01/12 11:23:53
1190 [regress/cipher-speed.sh regress/integrity.sh regress/try-ciphers.sh]
1191 test AES-GCM modes; feedback markus@
Damien Millerefa1c952013-01-12 23:10:47 +11001192 - (djm) [regress/integrity.sh] repair botched merge
Damien Millerc20eb8b2013-01-12 22:41:26 +11001193
Damien Miller4e14a582013-01-09 15:54:48 +1100119420130109
1195 - (djm) OpenBSD CVS Sync
1196 - dtucker@cvs.openbsd.org 2012/12/14 05:26:43
1197 [auth.c]
1198 use correct string in error message; from rustybsd at gmx.fr
Damien Miller73298f42013-01-09 15:55:50 +11001199 - djm@cvs.openbsd.org 2013/01/02 00:32:07
1200 [clientloop.c mux.c]
1201 channel_setup_local_fwd_listener() returns 0 on failure, not -ve
1202 bz#2055 reported by mathieu.lacage AT gmail.com
Damien Miller697485d2013-01-09 15:56:13 +11001203 - djm@cvs.openbsd.org 2013/01/02 00:33:49
1204 [PROTOCOL.agent]
1205 correct format description for SSH_AGENTC_ADD_RSA_ID_CONSTRAINED
1206 bz#2051 from david AT lechnology.com
Damien Miller44138442013-01-09 15:56:45 +11001207 - djm@cvs.openbsd.org 2013/01/03 05:49:36
1208 [servconf.h]
1209 add a couple of ServerOptions members that should be copied to the privsep
1210 child (for consistency, in this case they happen only to be accessed in
1211 the monitor); ok dtucker@
Damien Miller3739c8f2013-01-09 15:57:16 +11001212 - djm@cvs.openbsd.org 2013/01/03 12:49:01
1213 [PROTOCOL]
1214 fix description of MAC calculation for EtM modes; ok markus@
Damien Miller502ab0e2013-01-09 15:57:36 +11001215 - djm@cvs.openbsd.org 2013/01/03 12:54:49
1216 [sftp-server.8 sftp-server.c]
1217 allow specification of an alternate start directory for sftp-server(8)
1218 "I like this" markus@
Damien Millerec77c952013-01-09 15:58:00 +11001219 - djm@cvs.openbsd.org 2013/01/03 23:22:58
1220 [ssh-keygen.c]
1221 allow fingerprinting of keys hosted in PKCS#11 tokens: ssh-keygen -lD ...
1222 ok markus@
Damien Milleraa7ad302013-01-09 15:58:21 +11001223 - jmc@cvs.openbsd.org 2013/01/04 19:26:38
1224 [sftp-server.8 sftp-server.c]
1225 sftp-server.8: add argument name to -d
1226 sftp-server.c: add -d to usage()
1227 ok djm
Damien Miller1d75abf2013-01-09 16:12:19 +11001228 - markus@cvs.openbsd.org 2013/01/08 18:49:04
1229 [PROTOCOL authfile.c cipher.c cipher.h kex.c kex.h monitor_wrap.c]
1230 [myproposal.h packet.c ssh_config.5 sshd_config.5]
1231 support AES-GCM as defined in RFC 5647 (but with simpler KEX handling)
1232 ok and feedback djm@
Damien Miller1422c082013-01-09 16:44:54 +11001233 - djm@cvs.openbsd.org 2013/01/09 05:40:17
1234 [ssh-keygen.c]
1235 correctly initialise fingerprint type for fingerprinting PKCS#11 keys
Damien Millerd522c682013-01-09 16:42:47 +11001236 - (djm) [cipher.c configure.ac openbsd-compat/openssl-compat.h]
1237 Fix merge botch, automatically detect AES-GCM in OpenSSL, move a little
1238 cipher compat code to openssl-compat.h
Damien Miller4e14a582013-01-09 15:54:48 +11001239
Darren Tucker0fc77292012-12-17 15:59:42 +1100124020121217
1241 - (dtucker) [Makefile.in] Add some scaffolding so that the new regress
1242 tests will work with VPATH directories.
1243
Damien Miller8c05da32012-12-13 07:18:59 +1100124420121213
1245 - (djm) OpenBSD CVS Sync
1246 - markus@cvs.openbsd.org 2012/12/12 16:45:52
1247 [packet.c]
1248 reset incoming_packet buffer for each new packet in EtM-case, too;
1249 this happens if packets are parsed only parially (e.g. ignore
1250 messages sent when su/sudo turn off echo); noted by sthen/millert
Damien Miller25a02b02012-12-13 08:18:56 +11001251 - naddy@cvs.openbsd.org 2012/12/12 16:46:10
1252 [cipher.c]
1253 use OpenSSL's EVP_aes_{128,192,256}_ctr() API and remove our hand-rolled
1254 counter mode code; ok djm@
1255 - (djm) [configure.ac cipher-ctr.c] Adapt EVP AES CTR change to retain our
1256 compat code for older OpenSSL
Damien Miller13cbff12012-12-13 08:25:07 +11001257 - (djm) [cipher.c] Fix missing prototype for compat code
Damien Miller8c05da32012-12-13 07:18:59 +11001258
Damien Miller6a1937e2012-12-12 10:44:38 +1100125920121212
1260 - (djm) OpenBSD CVS Sync
1261 - markus@cvs.openbsd.org 2012/12/11 22:16:21
1262 [monitor.c]
1263 drain the log messages after receiving the keystate from the unpriv
1264 child. otherwise it might block while sending. ok djm@
Damien Milleraf43a7a2012-12-12 10:46:31 +11001265 - markus@cvs.openbsd.org 2012/12/11 22:31:18
1266 [PROTOCOL authfile.c cipher.c cipher.h kex.h mac.c myproposal.h]
1267 [packet.c ssh_config.5 sshd_config.5]
1268 add encrypt-then-mac (EtM) modes to openssh by defining new mac algorithms
1269 that change the packet format and compute the MAC over the encrypted
1270 message (including the packet size) instead of the plaintext data;
1271 these EtM modes are considered more secure and used by default.
1272 feedback and ok djm@
Damien Miller74f13bd2012-12-12 10:46:53 +11001273 - sthen@cvs.openbsd.org 2012/12/11 22:51:45
1274 [mac.c]
1275 fix typo, s/tem/etm in hmac-ripemd160-tem. ok markus@
Damien Miller1a45b632012-12-12 10:52:07 +11001276 - markus@cvs.openbsd.org 2012/12/11 22:32:56
1277 [regress/try-ciphers.sh]
1278 add etm modes
Damien Miller1fb593a2012-12-12 10:54:37 +11001279 - markus@cvs.openbsd.org 2012/12/11 22:42:11
1280 [regress/Makefile regress/modpipe.c regress/integrity.sh]
1281 test the integrity of the packets; with djm@
Damien Millerec7ce9a2012-12-12 10:55:32 +11001282 - markus@cvs.openbsd.org 2012/12/11 23:12:13
1283 [try-ciphers.sh]
1284 add hmac-ripemd160-etm@openssh.com
Damien Miller37834af2012-12-12 11:00:37 +11001285 - (djm) [mac.c] fix merge botch
Damien Miller37461d72012-12-12 12:37:32 +11001286 - (djm) [regress/Makefile regress/integrity.sh] Make the integrity.sh test
1287 work on platforms without 'jot'
1288 - (djm) [regress/integrity.sh] Fix awk quoting, packet length skip
Damien Millerfaabeb62012-12-12 12:51:54 +11001289 - (djm) [regress/Makefile] fix t-exec rule
Damien Miller6a1937e2012-12-12 10:44:38 +11001290
Darren Tucker3dfb8772012-12-07 13:03:10 +1100129120121207
1292 - (dtucker) OpenBSD CVS Sync
1293 - dtucker@cvs.openbsd.org 2012/12/06 06:06:54
1294 [regress/keys-command.sh]
1295 Fix some problems with the keys-command test:
1296 - use string comparison rather than numeric comparison
1297 - check for existing KEY_COMMAND file and don't clobber if it exists
1298 - clean up KEY_COMMAND file if we do create it.
1299 - check that KEY_COMMAND is executable (which it won't be if eg /var/run
1300 is mounted noexec).
1301 ok djm.
Darren Tuckerf9333d52012-12-07 13:06:13 +11001302 - jmc@cvs.openbsd.org 2012/12/03 08:33:03
1303 [ssh-add.1 sshd_config.5]
1304 tweak previous;
Darren Tucker8a965222012-12-07 13:07:02 +11001305 - markus@cvs.openbsd.org 2012/12/05 15:42:52
1306 [ssh-add.c]
1307 prevent double-free of comment; ok djm@
Darren Tucker3e1027c2012-12-07 13:07:46 +11001308 - dtucker@cvs.openbsd.org 2012/12/07 01:51:35
1309 [serverloop.c]
1310 Cast signal to int for logging. A no-op on openbsd (they're always ints)
1311 but will prevent warnings in portable. ok djm@
Darren Tucker3dfb8772012-12-07 13:03:10 +11001312
Tim Rice96ce9a12012-12-04 07:50:03 -0800131320121205
1314 - (tim) [defines.h] Some platforms are missing ULLONG_MAX. Feedback djm@.
1315
Damien Millercf6ef132012-12-03 09:37:56 +1100131620121203
1317 - (djm) [openbsd-compat/sys-queue.h] Sync with OpenBSD to get
1318 TAILQ_FOREACH_SAFE needed for upcoming changes.
Damien Millercb6b68b2012-12-03 09:49:52 +11001319 - (djm) OpenBSD CVS Sync
1320 - djm@cvs.openbsd.org 2012/12/02 20:26:11
1321 [ssh_config.5 sshconnect2.c]
1322 Make IdentitiesOnly apply to keys obtained from a PKCS11Provider.
1323 This allows control of which keys are offered from tokens using
1324 IdentityFile. ok markus@
Damien Miller33a81362012-12-03 09:50:24 +11001325 - djm@cvs.openbsd.org 2012/12/02 20:42:15
1326 [ssh-add.1 ssh-add.c]
1327 make deleting explicit keys "ssh-add -d" symmetric with adding keys -
1328 try to delete the corresponding certificate too and respect the -k option
1329 to allow deleting of the key only; feedback and ok markus@
Damien Milleraa5b3f82012-12-03 09:50:54 +11001330 - djm@cvs.openbsd.org 2012/12/02 20:46:11
1331 [auth-options.c channels.c servconf.c servconf.h serverloop.c session.c]
1332 [sshd_config.5]
1333 make AllowTcpForwarding accept "local" and "remote" in addition to its
1334 current "yes"/"no" to allow the server to specify whether just local or
1335 remote TCP forwarding is enabled. ok markus@
Damien Millerfa51d8b2012-12-03 10:08:25 +11001336 - dtucker@cvs.openbsd.org 2012/10/05 02:20:48
1337 [regress/cipher-speed.sh regress/try-ciphers.sh]
1338 Add umac-128@openssh.com to the list of MACs to be tested
Damien Miller6618e922012-12-03 10:09:04 +11001339 - djm@cvs.openbsd.org 2012/10/19 05:10:42
1340 [regress/cert-userkey.sh]
1341 include a serial number when generating certs
Damien Miller771c43c2012-12-03 10:12:13 +11001342 - djm@cvs.openbsd.org 2012/11/22 22:49:30
1343 [regress/Makefile regress/keys-command.sh]
1344 regress for AuthorizedKeysCommand; hints from markus@
Damien Miller999bd2d2012-12-03 10:13:39 +11001345 - djm@cvs.openbsd.org 2012/12/02 20:47:48
1346 [Makefile regress/forward-control.sh]
1347 regress for AllowTcpForwarding local/remote; ok markus@
Damien Miller55aca022012-12-03 11:25:30 +11001348 - djm@cvs.openbsd.org 2012/12/03 00:14:06
1349 [auth2-chall.c ssh-keygen.c]
1350 Fix compilation with -Wall -Werror (trivial type fixes)
Damien Miller03af12e2012-12-03 11:55:53 +11001351 - (djm) [configure.ac] Turn on -g for gcc compilers. Helps pre-installation
1352 debugging. ok dtucker@
Damien Miller8b489822012-12-03 12:35:55 +11001353 - (djm) [configure.ac] Revert previous. configure.ac already does this
1354 for us.
Damien Millercf6ef132012-12-03 09:37:56 +11001355
Damien Miller1e854692012-11-14 19:04:02 +1100135620121114
1357 - (djm) OpenBSD CVS Sync
1358 - djm@cvs.openbsd.org 2012/11/14 02:24:27
1359 [auth2-pubkey.c]
1360 fix username passed to helper program
1361 prepare stdio fds before closefrom()
1362 spotted by landry@
Damien Miller6f3b3622012-11-14 19:04:33 +11001363 - djm@cvs.openbsd.org 2012/11/14 02:32:15
1364 [ssh-keygen.c]
1365 allow the full range of unsigned serial numbers; 'fine' deraadt@
Damien Miller15b05cf2012-12-03 09:53:20 +11001366 - djm@cvs.openbsd.org 2012/12/02 20:34:10
1367 [auth.c auth.h auth1.c auth2-chall.c auth2-gss.c auth2-jpake.c auth2.c]
1368 [monitor.c monitor.h]
1369 Fixes logging of partial authentication when privsep is enabled
1370 Previously, we recorded "Failed xxx" since we reset authenticated before
1371 calling auth_log() in auth2.c. This adds an explcit "Partial" state.
1372
1373 Add a "submethod" to auth_log() to report which submethod is used
1374 for keyboard-interactive.
1375
1376 Fix multiple authentication when one of the methods is
1377 keyboard-interactive.
1378
1379 ok markus@
Damien Millerd27a0262012-12-03 10:06:37 +11001380 - dtucker@cvs.openbsd.org 2012/10/05 02:05:30
1381 [regress/multiplex.sh]
1382 Use 'kill -0' to test for the presence of a pid since it's more portable
Damien Miller1e854692012-11-14 19:04:02 +11001383
Damien Millerd5c3d4c2012-11-07 08:35:38 +1100138420121107
1385 - (djm) OpenBSD CVS Sync
1386 - eric@cvs.openbsd.org 2011/11/28 08:46:27
1387 [moduli.5]
1388 fix formula
1389 ok djm@
Damien Miller0120c412012-11-07 08:36:00 +11001390 - jmc@cvs.openbsd.org 2012/09/26 17:34:38
1391 [moduli.5]
1392 last stage of rfc changes, using consistent Rs/Re blocks, and moving the
1393 references into a STANDARDS section;
Damien Millerd5c3d4c2012-11-07 08:35:38 +11001394
Darren Tuckerf96ff182012-11-05 17:04:37 +1100139520121105
1396 - (dtucker) [uidswap.c openbsd-compat/Makefile.in
1397 openbsd-compat/bsd-setres_id.c openbsd-compat/bsd-setres_id.h
1398 openbsd-compat/openbsd-compat.h] Move the fallback code for setting uids
1399 and gids from uidswap.c to the compat library, which allows it to work with
1400 the new setresuid calls in auth2-pubkey. with tim@, ok djm@
Darren Tucker737f7af2012-11-05 17:07:43 +11001401 - (dtucker) [auth2-pubkey.c] wrap paths.h in an ifdef for platforms that
1402 don't have it. Spotted by tim@.
Darren Tuckerf96ff182012-11-05 17:04:37 +11001403
Damien Millerf33580e2012-11-04 22:22:52 +1100140420121104
1405 - (djm) OpenBSD CVS Sync
1406 - jmc@cvs.openbsd.org 2012/10/31 08:04:50
1407 [sshd_config.5]
1408 tweak previous;
Damien Millerd0d10992012-11-04 22:23:14 +11001409 - djm@cvs.openbsd.org 2012/11/04 10:38:43
1410 [auth2-pubkey.c sshd.c sshd_config.5]
1411 Remove default of AuthorizedCommandUser. Administrators are now expected
1412 to explicitly specify a user. feedback and ok markus@
Damien Millera6e3f012012-11-04 23:21:40 +11001413 - djm@cvs.openbsd.org 2012/11/04 11:09:15
1414 [auth.h auth1.c auth2.c monitor.c servconf.c servconf.h sshd.c]
1415 [sshd_config.5]
1416 Support multiple required authentication via an AuthenticationMethods
1417 option. This option lists one or more comma-separated lists of
1418 authentication method names. Successful completion of all the methods in
1419 any list is required for authentication to complete;
1420 feedback and ok markus@
Damien Millerf33580e2012-11-04 22:22:52 +11001421
Damien Miller07daed52012-10-31 08:57:55 +1100142220121030
1423 - (djm) OpenBSD CVS Sync
1424 - markus@cvs.openbsd.org 2012/10/05 12:34:39
1425 [sftp.c]
1426 fix signed vs unsigned warning; feedback & ok: djm@
Damien Miller09d3e122012-10-31 08:58:58 +11001427 - djm@cvs.openbsd.org 2012/10/30 21:29:55
1428 [auth-rsa.c auth.c auth.h auth2-pubkey.c servconf.c servconf.h]
1429 [sshd.c sshd_config sshd_config.5]
1430 new sshd_config option AuthorizedKeysCommand to support fetching
1431 authorized_keys from a command in addition to (or instead of) from
1432 the filesystem. The command is run as the target server user unless
1433 another specified via a new AuthorizedKeysCommandUser option.
1434
1435 patch originally by jchadima AT redhat.com, reworked by me; feedback
1436 and ok markus@
Damien Miller07daed52012-10-31 08:57:55 +11001437
Tim Ricec0e5cbe2012-10-18 21:38:58 -0700143820121019
1439 - (tim) [buildpkg.sh.in] Double up on some backslashes so they end up in
1440 the generated file as intended.
1441
Darren Tucker0af24052012-10-05 10:41:25 +1000144220121005
1443 - (dtucker) OpenBSD CVS Sync
1444 - djm@cvs.openbsd.org 2012/09/17 09:54:44
1445 [sftp.c]
1446 an XXX for later
Darren Tucker302889a2012-10-05 10:42:53 +10001447 - markus@cvs.openbsd.org 2012/09/17 13:04:11
1448 [packet.c]
1449 clear old keys on rekeing; ok djm
Darren Tucker063018d2012-10-05 10:43:58 +10001450 - dtucker@cvs.openbsd.org 2012/09/18 10:36:12
1451 [sftp.c]
1452 Add bounds check on sftp tab-completion. Part of a patch from from
1453 Jean-Marc Robert via tech@, ok djm
Darren Tucker191fcc62012-10-05 10:45:01 +10001454 - dtucker@cvs.openbsd.org 2012/09/21 10:53:07
1455 [sftp.c]
1456 Fix improper handling of absolute paths when PWD is part of the completed
1457 path. Patch from Jean-Marc Robert via tech@, ok djm.
Darren Tucker17146d32012-10-05 10:46:16 +10001458 - dtucker@cvs.openbsd.org 2012/09/21 10:55:04
1459 [sftp.c]
1460 Fix handling of filenames containing escaped globbing characters and
1461 escape "#" and "*". Patch from Jean-Marc Robert via tech@, ok djm.
Darren Tucker628a3fd2012-10-05 10:50:15 +10001462 - jmc@cvs.openbsd.org 2012/09/26 16:12:13
1463 [ssh.1]
1464 last stage of rfc changes, using consistent Rs/Re blocks, and moving the
1465 references into a STANDARDS section;
Darren Tucker3a7c0412012-10-05 10:51:59 +10001466 - naddy@cvs.openbsd.org 2012/10/01 13:59:51
1467 [monitor_wrap.c]
1468 pasto; ok djm@
Darren Tucker0dc283b2012-10-05 10:52:51 +10001469 - djm@cvs.openbsd.org 2012/10/02 07:07:45
1470 [ssh-keygen.c]
1471 fix -z option, broken in revision 1.215
Darren Tucker427e4092012-10-05 11:02:39 +10001472 - markus@cvs.openbsd.org 2012/10/04 13:21:50
1473 [myproposal.h ssh_config.5 umac.h sshd_config.5 ssh.1 sshd.8 mac.c]
1474 add umac128 variant; ok djm@ at n2k12
Darren Tucker189e5ba2012-10-05 11:41:52 +10001475 - dtucker@cvs.openbsd.org 2012/09/06 04:11:07
1476 [regress/try-ciphers.sh]
1477 Restore missing space. (Id sync only).
Darren Tucker6fc5aa82012-10-05 11:43:57 +10001478 - dtucker@cvs.openbsd.org 2012/09/09 11:51:25
1479 [regress/multiplex.sh]
1480 Add test for ssh -Ostop
Darren Tucker9b2c0362012-10-05 11:45:39 +10001481 - dtucker@cvs.openbsd.org 2012/09/10 00:49:21
1482 [regress/multiplex.sh]
1483 Log -O cmd output to the log file and make logging consistent with the
1484 other tests. Test clean shutdown of an existing channel when testing
1485 "stop".
Darren Tuckeree4ad772012-10-05 12:04:10 +10001486 - dtucker@cvs.openbsd.org 2012/09/10 01:51:19
1487 [regress/multiplex.sh]
1488 use -Ocheck and waiting for completions by PID to make multiplexing test
1489 less racy and (hopefully) more reliable on slow hardware.
Darren Tucker992faad2012-10-05 11:38:24 +10001490 - [Makefile umac.c] Add special-case target to build umac128.o.
Darren Tucker50ce4472012-10-05 12:11:33 +10001491 - [umac.c] Enforce allowed umac output sizes. From djm@.
Darren Tuckercc8e9ff2012-10-05 15:41:06 +10001492 - [Makefile.in] "Using $< in a non-suffix rule context is a GNUmake idiom".
Darren Tucker0af24052012-10-05 10:41:25 +10001493
Darren Tuckerbb6cc072012-09-17 13:25:06 +1000149420120917
1495 - (dtucker) OpenBSD CVS Sync
1496 - dtucker@cvs.openbsd.org 2012/09/13 23:37:36
1497 [servconf.c]
1498 Fix comment line length
Darren Tucker26b9e3b2012-09-17 13:25:44 +10001499 - markus@cvs.openbsd.org 2012/09/14 16:51:34
1500 [sshconnect.c]
1501 remove unused variable
Darren Tuckerbb6cc072012-09-17 13:25:06 +10001502
Darren Tucker92a39cf2012-09-07 11:20:20 +1000150320120907
1504 - (dtucker) OpenBSD CVS Sync
1505 - dtucker@cvs.openbsd.org 2012/09/06 09:50:13
1506 [clientloop.c]
1507 Make the escape command help (~?) context sensitive so that only commands
1508 that will work in the current session are shown. ok markus@
Darren Tucker83d0af62012-09-07 11:21:03 +10001509 - jmc@cvs.openbsd.org 2012/09/06 13:57:42
1510 [ssh.1]
1511 missing letter in previous;
Darren Tuckerf111d402012-09-07 11:21:42 +10001512 - dtucker@cvs.openbsd.org 2012/09/07 00:30:19
1513 [clientloop.c]
1514 Print '^Z' instead of a raw ^Z when the sequence is not supported. ok djm@
Darren Tuckerca0d0fd2012-09-07 11:22:24 +10001515 - dtucker@cvs.openbsd.org 2012/09/07 01:10:21
1516 [clientloop.c]
1517 Merge escape help text for ~v and ~V; ok djm@
Darren Tucker48bf4b02012-09-07 16:38:53 +10001518 - dtucker@cvs.openbsd.org 2012/09/07 06:34:21
1519 [clientloop.c]
1520 when muxmaster is run with -N, make it shut down gracefully when a client
1521 sends it "-O stop" rather than hanging around (bz#1985). ok djm@
Darren Tucker92a39cf2012-09-07 11:20:20 +10001522
Darren Tucker3ee50c52012-09-06 21:18:11 +1000152320120906
1524 - (dtucker) OpenBSD CVS Sync
1525 - jmc@cvs.openbsd.org 2012/08/15 18:25:50
1526 [ssh-keygen.1]
1527 a little more info on certificate validity;
1528 requested by Ross L Richardson, and provided by djm
Darren Tucker66cb0e02012-09-06 21:19:05 +10001529 - dtucker@cvs.openbsd.org 2012/08/17 00:45:45
1530 [clientloop.c clientloop.h mux.c]
1531 Force a clean shutdown of ControlMaster client sessions when the ~. escape
1532 sequence is used. This means that ~. should now work in mux clients even
1533 if the server is no longer responding. Found by tedu, ok djm.
Darren Tuckerae608bd2012-09-06 21:19:51 +10001534 - djm@cvs.openbsd.org 2012/08/17 01:22:56
1535 [kex.c]
1536 add some comments about better handling first-KEX-follows notifications
1537 from the server. Nothing uses these right now. No binary change
Darren Tuckerf09a8a62012-09-06 21:20:39 +10001538 - djm@cvs.openbsd.org 2012/08/17 01:25:58
1539 [ssh-keygen.c]
1540 print details of which host lines were deleted when using
1541 "ssh-keygen -R host"; ok markus@
Darren Tucker00c15182012-09-06 21:21:56 +10001542 - djm@cvs.openbsd.org 2012/08/17 01:30:00
1543 [compat.c sshconnect.c]
1544 Send client banner immediately, rather than waiting for the server to
1545 move first for SSH protocol 2 connections (the default). Patch based on
1546 one in bz#1999 by tls AT panix.com, feedback dtucker@ ok markus@
Darren Tucker50a48d02012-09-06 21:25:37 +10001547 - dtucker@cvs.openbsd.org 2012/09/06 04:37:39
1548 [clientloop.c log.c ssh.1 log.h]
1549 Add ~v and ~V escape sequences to raise and lower the logging level
1550 respectively. Man page help from jmc, ok deraadt jmc
Darren Tucker3ee50c52012-09-06 21:18:11 +10001551
Darren Tucker23e4b802012-08-30 10:42:47 +1000155220120830
1553 - (dtucker) [moduli] Import new moduli file.
1554
Darren Tucker31854182012-08-28 19:57:19 +1000155520120828
Damien Miller4eb0a532012-08-29 10:26:20 +10001556 - (djm) Release openssh-6.1
1557
155820120828
Darren Tucker31854182012-08-28 19:57:19 +10001559 - (dtucker) [openbsd-compat/bsd-cygwin_util.h] define WIN32_LEAN_AND_MEAN
1560 for compatibility with future mingw-w64 headers. Patch from vinschen at
1561 redhat com.
1562
Damien Miller39a9d2c2012-08-22 21:57:13 +1000156320120822
1564 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1565 [contrib/suse/openssh.spec] Update version numbers
1566
Damien Miller709a1e92012-07-31 12:20:43 +1000156720120731
1568 - (djm) OpenBSD CVS Sync
1569 - jmc@cvs.openbsd.org 2012/07/06 06:38:03
1570 [ssh-keygen.c]
1571 missing full stop in usage();
Damien Miller5a5c2b92012-07-31 12:21:34 +10001572 - djm@cvs.openbsd.org 2012/07/10 02:19:15
1573 [servconf.c servconf.h sshd.c sshd_config]
1574 Turn on systrace sandboxing of pre-auth sshd by default for new installs
1575 by shipping a config that overrides the current UsePrivilegeSeparation=yes
1576 default. Make it easier to flip the default in the future by adding too.
Damien Miller1cce1032012-07-31 12:22:18 +10001577 prodded markus@ feedback dtucker@ "get it in" deraadt@
Damien Miller46cb75a2012-07-31 12:22:37 +10001578 - dtucker@cvs.openbsd.org 2012/07/13 01:35:21
1579 [servconf.c]
1580 handle long comments in config files better. bz#2025, ok markus
Damien Miller38fe6622012-07-31 12:23:16 +10001581 - markus@cvs.openbsd.org 2012/07/22 18:19:21
1582 [version.h]
1583 openssh 6.1
Damien Miller709a1e92012-07-31 12:20:43 +10001584
Darren Tuckerd809a4b2012-07-20 10:42:06 +1000158520120720
1586 - (dtucker) Import regened moduli file.
1587
Damien Millera0433a72012-07-06 10:27:10 +1000158820120706
1589 - (djm) [sandbox-seccomp-filter.c] fallback to rlimit if seccomp filter is
1590 not available. Allows use of sshd compiled on host with a filter-capable
1591 kernel on hosts that lack the support. bz#2011 ok dtucker@
Damien Miller77eab7b2012-07-06 11:49:28 +10001592 - (djm) [configure.ac] Recursively expand $(bindir) to ensure it has no
1593 unexpanded $(prefix) embedded. bz#2007 patch from nix-corp AT
1594 esperi.org.uk; ok dtucker@
Damien Millerdfceafe2012-07-06 13:44:19 +10001595- (djm) OpenBSD CVS Sync
1596 - dtucker@cvs.openbsd.org 2012/07/06 00:41:59
1597 [moduli.c ssh-keygen.1 ssh-keygen.c]
1598 Add options to specify starting line number and number of lines to process
1599 when screening moduli candidates. This allows processing of different
1600 parts of a candidate moduli file in parallel. man page help jmc@, ok djm@
Damien Millerab523b02012-07-06 13:44:43 +10001601 - djm@cvs.openbsd.org 2012/07/06 01:37:21
1602 [mux.c]
1603 fix memory leak of passed-in environment variables and connection
1604 context when new session message is malformed; bz#2003 from Bert.Wesarg
1605 AT googlemail.com
Damien Millerfff9f092012-07-06 13:45:01 +10001606 - djm@cvs.openbsd.org 2012/07/06 01:47:38
1607 [ssh.c]
1608 move setting of tty_flag to after config parsing so RequestTTY options
1609 are correctly picked up. bz#1995 patch from przemoc AT gmail.com;
1610 ok dtucker@
Damien Millera0433a72012-07-06 10:27:10 +10001611
Darren Tucker34f702a2012-07-04 08:50:09 +1000161220120704
1613 - (dtucker) [configure.ac openbsd-compat/bsd-misc.h] Add setlinebuf for
1614 platforms that don't have it. "looks good" tim@
1615
Darren Tucker60395f92012-07-03 14:31:18 +1000161620120703
1617 - (dtucker) [configure.ac] Detect platforms that can't use select(2) with
1618 setrlimit(RLIMIT_NOFILE, rl_zero) and disable the rlimit sandbox on those.
Darren Tuckerd545a4b2012-07-03 22:48:31 +10001619 - (dtucker) [configure.ac sandbox-rlimit.c] Test whether or not
1620 setrlimit(RLIMIT_FSIZE, rl_zero) and skip it if it's not supported. Its
1621 benefit is minor, so it's not worth disabling the sandbox if it doesn't
1622 work.
Darren Tucker60395f92012-07-03 14:31:18 +10001623
Darren Tuckerecbf14a2012-07-02 18:53:37 +1000162420120702
1625- (dtucker) OpenBSD CVS Sync
1626 - naddy@cvs.openbsd.org 2012/06/29 13:57:25
1627 [ssh_config.5 sshd_config.5]
1628 match the documented MAC order of preference to the actual one;
1629 ok dtucker@
Darren Tucker3b4b2d32012-07-02 18:54:31 +10001630 - markus@cvs.openbsd.org 2012/06/30 14:35:09
1631 [sandbox-systrace.c sshd.c]
1632 fix a during the load of the sandbox policies (child can still make
1633 the read-syscall and wait forever for systrace-answers) by replacing
1634 the read/write synchronisation with SIGSTOP/SIGCONT;
1635 report and help hshoexer@; ok djm@, dtucker@
Darren Tucker7b305012012-07-02 18:55:09 +10001636 - dtucker@cvs.openbsd.org 2012/07/02 08:50:03
1637 [ssh.c]
1638 set interactive ToS for forwarded X11 sessions. ok djm@
Darren Tucker4908d442012-07-02 22:15:38 +10001639 - dtucker@cvs.openbsd.org 2012/07/02 12:13:26
1640 [ssh-pkcs11-helper.c sftp-client.c]
1641 fix a couple of "assigned but not used" warnings. ok markus@
Darren Tucker369ceed2012-07-03 00:53:18 +10001642 - dtucker@cvs.openbsd.org 2012/07/02 14:37:06
1643 [regress/connect-privsep.sh]
1644 remove exit from end of test since it prevents reporting failure
Darren Tuckerec1e15d2012-07-03 01:06:49 +10001645 - (dtucker) [regress/reexec.sh regress/sftp-cmds.sh regress/test-exec.sh]
1646 Move cygwin detection to test-exec and use to skip reexec test on cygwin.
Darren Tucker6ea5dc62012-07-03 01:11:28 +10001647 - (dtucker) [regress/test-exec.sh] Correct uname for cygwin/w2k.
Darren Tuckerecbf14a2012-07-02 18:53:37 +10001648
Damien Miller97f43bb2012-06-30 08:32:29 +1000164920120629
1650 - OpenBSD CVS Sync
1651 - dtucker@cvs.openbsd.org 2012/06/21 00:16:07
1652 [addrmatch.c]
1653 fix strlcpy truncation check. from carsten at debian org, ok markus
Damien Miller5f58a872012-06-30 08:33:17 +10001654 - dtucker@cvs.openbsd.org 2012/06/22 12:30:26
1655 [monitor.c sshconnect2.c]
1656 remove dead code following 'for (;;)' loops.
1657 From Steve.McClellan at radisys com, ok markus@
Damien Millerea858292012-06-30 08:33:32 +10001658 - dtucker@cvs.openbsd.org 2012/06/22 14:36:33
1659 [sftp.c]
1660 Remove unused variable leftover from tab-completion changes.
1661 From Steve.McClellan at radisys com, ok markus@
Damien Miller560de922012-06-30 08:33:53 +10001662 - dtucker@cvs.openbsd.org 2012/06/26 11:02:30
1663 [sandbox-systrace.c]
1664 Add mquery to the list of allowed syscalls for "UsePrivilegeSeparation
1665 sandbox" since malloc now uses it. From johnw.mail at gmail com.
Damien Millerdb4f8e82012-06-30 08:34:59 +10001666 - dtucker@cvs.openbsd.org 2012/06/28 05:07:45
1667 [mac.c myproposal.h ssh_config.5 sshd_config.5]
1668 Remove hmac-sha2-256-96 and hmac-sha2-512-96 MACs since they were removed
1669 from draft6 of the spec and will not be in the RFC when published. Patch
1670 from mdb at juniper net via bz#2023, ok markus.
Damien Milleree3c1962012-06-30 08:35:59 +10001671 - naddy@cvs.openbsd.org 2012/06/29 13:57:25
1672 [ssh_config.5 sshd_config.5]
1673 match the documented MAC order of preference to the actual one; ok dtucker@
Darren Tucker30139032012-06-30 15:01:22 +10001674 - dtucker@cvs.openbsd.org 2012/05/13 01:42:32
1675 [regress/addrmatch.sh]
1676 Add "Match LocalAddress" and "Match LocalPort" to sshd and adjust tests
1677 to match. Feedback and ok djm@ markus@.
Darren Tucker4430a862012-06-30 15:03:28 +10001678 - djm@cvs.openbsd.org 2012/06/01 00:47:35
Darren Tucker2920bc12012-06-30 15:06:28 +10001679 [regress/multiplex.sh regress/forwarding.sh]
Darren Tucker4430a862012-06-30 15:03:28 +10001680 append to rather than truncate test log; bz#2013 from openssh AT
1681 roumenpetrov.info
Darren Tuckerff32d7c2012-06-30 15:04:13 +10001682 - djm@cvs.openbsd.org 2012/06/01 00:52:52
Darren Tucker2920bc12012-06-30 15:06:28 +10001683 [regress/sftp-cmds.sh]
Darren Tuckerff32d7c2012-06-30 15:04:13 +10001684 don't delete .* on cleanup due to unintended env expansion; pointed out in
1685 bz#2014 by openssh AT roumenpetrov.info
Darren Tucker2920bc12012-06-30 15:06:28 +10001686 - dtucker@cvs.openbsd.org 2012/06/26 12:06:59
1687 [regress/connect-privsep.sh]
1688 test sandbox with every malloc option
Darren Tuckera08c2072012-06-30 15:08:53 +10001689 - dtucker@cvs.openbsd.org 2012/06/28 05:07:45
1690 [regress/try-ciphers.sh regress/cipher-speed.sh]
1691 Remove hmac-sha2-256-96 and hmac-sha2-512-96 MACs since they were removed
1692 from draft6 of the spec and will not be in the RFC when published. Patch
1693 from mdb at juniper net via bz#2023, ok markus.
Darren Tucker3886f952012-06-30 19:47:01 +10001694 - (dtucker) [myproposal.h] Remove trailing backslash to fix compile error.
Darren Tucker14a9d252012-06-30 20:05:02 +10001695 - (dtucker) [key.c] ifdef out sha256 key types on platforms that don't have
1696 the required functions in libcrypto.
Damien Miller97f43bb2012-06-30 08:32:29 +10001697
Darren Tucker8908da72012-06-28 15:21:32 +1000169820120628
1699 - (dtucker) [openbsd-compat/getrrsetbyname-ldns.c] bz #2022: prevent null
1700 pointer deref in the client when built with LDNS and using DNSSEC with a
1701 CNAME. Patch from gregdlg+mr at hochet info.
1702
Darren Tucker62dcd632012-06-22 22:02:42 +1000170320120622
1704 - (dtucker) [contrib/cygwin/ssh-host-config] Ensure that user sshd runs as
1705 can logon as a service. Patch from vinschen at redhat com.
1706
Damien Millerefc6fc92012-06-20 21:44:56 +1000170720120620
1708 - (djm) OpenBSD CVS Sync
1709 - djm@cvs.openbsd.org 2011/12/02 00:41:56
1710 [mux.c]
1711 fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1712 ok dtucker@
Damien Miller140df632012-06-20 21:46:57 +10001713 - djm@cvs.openbsd.org 2011/12/04 23:16:12
1714 [mux.c]
1715 revert:
1716 > revision 1.32
1717 > date: 2011/12/02 00:41:56; author: djm; state: Exp; lines: +4 -1
1718 > fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1719 > ok dtucker@
1720 it interacts badly with ControlPersist
Damien Millerac58ce82012-06-20 21:50:47 +10001721 - djm@cvs.openbsd.org 2012/01/07 21:11:36
1722 [mux.c]
1723 fix double-free in new session handler
1724 NB. Id sync only
Damien Miller3bde12a2012-06-20 21:51:11 +10001725 - djm@cvs.openbsd.org 2012/05/23 03:28:28
1726 [dns.c dns.h key.c key.h ssh-keygen.c]
1727 add support for RFC6594 SSHFP DNS records for ECDSA key types.
1728 patch from bugzilla-m67 AT nulld.me in bz#1978; ok + tweak markus@
Darren Tucker86dc9b42012-09-07 18:08:23 +10001729 (Original authors Ondřej Surý, Ondřej Caletka and Daniel Black)
Damien Miller7f121572012-06-20 21:51:29 +10001730 - djm@cvs.openbsd.org 2012/06/01 00:49:35
1731 [PROTOCOL.mux]
1732 correct types of port numbers (integers, not strings); bz#2004 from
1733 bert.wesarg AT googlemail.com
Damien Miller2e7decf2012-06-20 21:52:00 +10001734 - djm@cvs.openbsd.org 2012/06/01 01:01:22
1735 [mux.c]
1736 fix memory leak when mux socket creation fails; bz#2002 from bert.wesarg
1737 AT googlemail.com
Damien Miller276dcfd2012-06-20 21:52:18 +10001738 - dtucker@cvs.openbsd.org 2012/06/18 11:43:53
1739 [jpake.c]
1740 correct sizeof usage. patch from saw at online.de, ok deraadt
Damien Miller71924332012-06-20 21:52:38 +10001741 - dtucker@cvs.openbsd.org 2012/06/18 11:49:58
1742 [ssh_config.5]
1743 RSA instead of DSA twice. From Steve.McClellan at radisys com
Damien Millerb9902cf2012-06-20 21:52:58 +10001744 - dtucker@cvs.openbsd.org 2012/06/18 12:07:07
1745 [ssh.1 sshd.8]
1746 Remove mention of 'three' key files since there are now four. From
1747 Steve.McClellan at radisys com.
Damien Miller36378c62012-06-20 21:53:25 +10001748 - dtucker@cvs.openbsd.org 2012/06/18 12:17:18
1749 [ssh.1]
1750 Clarify description of -W. Noted by Steve.McClellan at radisys com,
1751 ok jmc
Damien Millerc24da772012-06-20 21:53:58 +10001752 - markus@cvs.openbsd.org 2012/06/19 18:25:28
1753 [servconf.c servconf.h sshd_config.5]
1754 sshd_config: extend Match to allow AcceptEnv and {Allow,Deny}{Users,Groups}
1755 this allows 'Match LocalPort 1022' combined with 'AllowUser bauer'
1756 ok djm@ (back in March)
Damien Millerf8268502012-06-20 21:54:15 +10001757 - jmc@cvs.openbsd.org 2012/06/19 21:35:54
1758 [sshd_config.5]
1759 tweak previous; ok markus
Damien Miller6c6da332012-06-20 22:31:26 +10001760 - djm@cvs.openbsd.org 2012/06/20 04:42:58
1761 [clientloop.c serverloop.c]
1762 initialise accept() backoff timer to avoid EINVAL from select(2) in
1763 rekeying
Damien Millerefc6fc92012-06-20 21:44:56 +10001764
Darren Tuckerd0494fd2012-05-19 14:25:39 +1000176520120519
1766 - (dtucker) [configure.ac] bz#2010: fix non-portable shell construct. Patch
1767 from cjwatson at debian org.
Darren Tucker59353892012-05-19 15:24:37 +10001768 - (dtucker) [configure.ac contrib/Makefile] bz#1996: use AC_PATH_TOOL to find
1769 pkg-config so it does the right thing when cross-compiling. Patch from
1770 cjwatson at debian org.
Darren Tuckerfbcf8272012-05-19 19:37:01 +10001771- (dtucker) OpenBSD CVS Sync
1772 - dtucker@cvs.openbsd.org 2012/05/13 01:42:32
1773 [servconf.h servconf.c sshd.8 sshd.c auth.c sshd_config.5]
1774 Add "Match LocalAddress" and "Match LocalPort" to sshd and adjust tests
1775 to match. Feedback and ok djm@ markus@.
Darren Tuckerba9ea322012-05-19 19:37:33 +10001776 - dtucker@cvs.openbsd.org 2012/05/19 06:30:30
1777 [sshd_config.5]
1778 Document PermitOpen none. bz#2001, patch from Loganaden Velvindron
Darren Tuckerd0494fd2012-05-19 14:25:39 +10001779
Darren Tuckere1a3ddf2012-05-04 11:05:45 +1000178020120504
1781 - (dtucker) [configure.ac] Include <sys/param.h> rather than <sys/types.h>
1782 to fix building on some plaforms. Fom bowman at math utah edu and
1783 des at des no.
1784
Darren Tuckerd0d3fff2012-04-27 10:55:39 +1000178520120427
1786 - (dtucker) [regress/addrmatch.sh] skip tests when running on a non-ipv6
1787 platform rather than exiting early, so that we still clean up and return
1788 success or failure to test-exec.sh
1789
Damien Miller7584cb12012-04-26 09:51:26 +1000179020120426
1791 - (djm) [auth-passwd.c] Handle crypt() returning NULL; from Paul Wouters
1792 via Niels
Damien Miller025bfd12012-04-26 09:52:15 +10001793 - (djm) [auth-krb5.c] Save errno across calls that might modify it;
1794 ok dtucker@
Damien Miller7584cb12012-04-26 09:51:26 +10001795
Damien Millerba77e1f2012-04-23 18:21:05 +1000179620120423
1797 - OpenBSD CVS Sync
1798 - djm@cvs.openbsd.org 2012/04/23 08:18:17
1799 [channels.c]
1800 fix function proto/source mismatch
1801
Damien Millera563cce2012-04-22 11:07:28 +1000180220120422
1803 - OpenBSD CVS Sync
1804 - djm@cvs.openbsd.org 2012/02/29 11:21:26
1805 [ssh-keygen.c]
1806 allow conversion of RSA1 keys to public PEM and PKCS8; "nice" markus@
Damien Miller29cd1882012-04-22 11:08:10 +10001807 - guenther@cvs.openbsd.org 2012/03/15 03:10:27
1808 [session.c]
1809 root should always be excluded from the test for /etc/nologin instead
1810 of having it always enforced even when marked as ignorenologin. This
1811 regressed when the logic was incompletely flipped around in rev 1.251
1812 ok halex@ millert@
Damien Miller48348fc2012-04-22 11:08:30 +10001813 - djm@cvs.openbsd.org 2012/03/28 07:23:22
1814 [PROTOCOL.certkeys]
1815 explain certificate extensions/crit split rationale. Mention requirement
1816 that each appear at most once per cert.
Damien Millerc6081482012-04-22 11:18:53 +10001817 - dtucker@cvs.openbsd.org 2012/03/29 23:54:36
1818 [channels.c channels.h servconf.c]
1819 Add PermitOpen none option based on patch from Loganaden Velvindron
1820 (bz #1949). ok djm@
Damien Millera6508752012-04-22 11:21:10 +10001821 - djm@cvs.openbsd.org 2012/04/11 13:16:19
1822 [channels.c channels.h clientloop.c serverloop.c]
1823 don't spin in accept() when out of fds (ENFILE/ENFILE) - back off for a
1824 while; ok deraadt@ markus@
Damien Miller9fed1612012-04-22 11:21:43 +10001825 - djm@cvs.openbsd.org 2012/04/11 13:17:54
1826 [auth.c]
1827 Support "none" as an argument for AuthorizedPrincipalsFile to indicate
1828 no file should be read.
Damien Millera116d132012-04-22 11:23:46 +10001829 - djm@cvs.openbsd.org 2012/04/11 13:26:40
1830 [sshd.c]
1831 don't spin in accept() when out of fds (ENFILE/ENFILE) - back off for a
1832 while; ok deraadt@ markus@
Damien Miller839f7432012-04-22 11:24:21 +10001833 - djm@cvs.openbsd.org 2012/04/11 13:34:17
1834 [ssh-keyscan.1 ssh-keyscan.c]
1835 now that sshd defaults to offering ECDSA keys, ssh-keyscan should also
1836 look for them by default; bz#1971
Damien Miller23528812012-04-22 11:24:43 +10001837 - djm@cvs.openbsd.org 2012/04/12 02:42:32
1838 [servconf.c servconf.h sshd.c sshd_config sshd_config.5]
1839 VersionAddendum option to allow server operators to append some arbitrary
1840 text to the SSH-... banner; ok deraadt@ "don't care" markus@
Damien Miller8fef9eb2012-04-22 11:25:10 +10001841 - djm@cvs.openbsd.org 2012/04/12 02:43:55
1842 [sshd_config sshd_config.5]
1843 mention AuthorizedPrincipalsFile=none default
Damien Miller49223152012-04-22 11:25:47 +10001844 - djm@cvs.openbsd.org 2012/04/20 03:24:23
1845 [sftp.c]
1846 setlinebuf(3) is more readable than setvbuf(.., _IOLBF, ...)
Damien Miller70b2d552012-04-22 11:26:10 +10001847 - jmc@cvs.openbsd.org 2012/04/20 16:26:22
1848 [ssh.1]
1849 use "brackets" instead of "braces", for consistency;
Damien Millera563cce2012-04-22 11:07:28 +10001850
Damien Miller8beb3202012-04-20 10:58:34 +1000185120120420
1852 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1853 [contrib/suse/openssh.spec] Update for release 6.0
Damien Millerbf230412012-04-20 14:11:04 +10001854 - (djm) [README] Update URL to release notes.
Damien Millerd5dacb42012-04-20 15:01:01 +10001855 - (djm) Release openssh-6.0
Damien Miller8beb3202012-04-20 10:58:34 +10001856
Damien Miller398c0ff2012-04-19 21:46:35 +1000185720120419
1858 - (djm) [configure.ac] Fix compilation error on FreeBSD, whose libutil
1859 contains openpty() but not login()
1860
Damien Millere0956e32012-04-04 11:27:54 +1000186120120404
1862 - (djm) [Makefile.in configure.ac sandbox-seccomp-filter.c] Add sandbox
1863 mode for Linux's new seccomp filter; patch from Will Drewry; feedback
1864 and ok dtucker@
1865
Darren Tucker67ccc862012-03-30 10:19:56 +1100186620120330
1867 - (dtucker) [contrib/redhat/openssh.spec] Bug #1992: remove now-gone WARNING
1868 file from spec file. From crighter at nuclioss com.
Damien Miller4d557342012-03-30 11:34:27 +11001869 - (djm) [entropy.c] bz#1991: relax OpenSSL version test to allow running
1870 openssh binaries on a newer fix release than they were compiled on.
1871 with and ok dtucker@
Damien Millerce1ec9d2012-03-30 14:07:05 +11001872 - (djm) [openbsd-compat/bsd-cygwin_util.h] #undef _WIN32 to avoid incorrect
1873 assumptions when building on Cygwin; patch from Corinna Vinschen
Darren Tucker67ccc862012-03-30 10:19:56 +11001874
Damien Miller7bf7b882012-03-09 10:25:16 +1100187520120309
1876 - (djm) [openbsd-compat/port-linux.c] bz#1960: fix crash on SELinux
1877 systems where sshd is run in te wrong context. Patch from Sven
1878 Vermeulen; ok dtucker@
Damien Miller54c38d22012-03-09 10:28:07 +11001879 - (djm) [packet.c] bz#1963: Fix IPQoS not being set on non-mapped v4-in-v6
1880 addressed connections. ok dtucker@
Damien Miller7bf7b882012-03-09 10:25:16 +11001881
Darren Tucker93a2d412012-02-24 10:40:41 +1100188220120224
1883 - (dtucker) [audit-bsm.c configure.ac] bug #1968: enable workarounds for BSM
1884 audit breakage in Solaris 11. Patch from Magnus Johansson.
1885
Tim Ricee3609c92012-02-14 10:03:30 -0800188620120215
1887 - (tim) [openbsd-compat/bsd-misc.h sshd.c] Fix conflicting return type for
1888 unsetenv due to rev 1.14 change to setenv.c. Cast unsetenv to void in sshd.c
1889 ok dtucker@
Tim Ricef79b5d32012-02-14 20:13:05 -08001890 - (tim) [defines.h] move chunk introduced in 1.125 before MAXPATHLEN so
1891 it actually works.
Tim Ricea3f297d2012-02-14 23:01:42 -08001892 - (tim) [regress/keytype.sh] stderr redirection needs to be inside back quote
1893 to work. Spotted by Angel Gonzalez
Tim Ricee3609c92012-02-14 10:03:30 -08001894
Damien Miller7b7901c2012-02-14 06:38:36 +1100189520120214
1896 - (djm) [openbsd-compat/bsd-cygwin_util.c] Add PROGRAMFILES to list of
1897 preserved Cygwin environment variables; from Corinna Vinschen
1898
Damien Millera2876db2012-02-11 08:16:06 +1100189920120211
1900 - (djm) OpenBSD CVS Sync
1901 - djm@cvs.openbsd.org 2012/01/05 00:16:56
1902 [monitor.c]
1903 memleak on error path
Damien Miller2ec03422012-02-11 08:16:28 +11001904 - djm@cvs.openbsd.org 2012/01/07 21:11:36
1905 [mux.c]
1906 fix double-free in new session handler
Damien Miller83ba8e62012-02-11 08:17:27 +11001907 - miod@cvs.openbsd.org 2012/01/08 13:17:11
1908 [ssh-ecdsa.c]
1909 Fix memory leak in ssh_ecdsa_verify(); from Loganaden Velvindron,
1910 ok markus@
Damien Millerfb12c6d2012-02-11 08:17:52 +11001911 - miod@cvs.openbsd.org 2012/01/16 20:34:09
1912 [ssh-pkcs11-client.c]
1913 Fix a memory leak in pkcs11_rsa_private_encrypt(), reported by Jan Klemkow.
1914 While there, be sure to buffer_clear() between send_msg() and recv_msg().
1915 ok markus@
Damien Miller8d60be52012-02-11 08:18:17 +11001916 - dtucker@cvs.openbsd.org 2012/01/18 21:46:43
1917 [clientloop.c]
1918 Ensure that $DISPLAY contains only valid characters before using it to
1919 extract xauth data so that it can't be used to play local shell
1920 metacharacter games. Report from r00t_ati at ihteam.net, ok markus.
Damien Miller1de2cfe2012-02-11 08:18:43 +11001921 - markus@cvs.openbsd.org 2012/01/25 19:26:43
1922 [packet.c]
1923 do not permit SSH2_MSG_SERVICE_REQUEST/ACCEPT during rekeying;
1924 ok dtucker@, djm@
Damien Miller5d007702012-02-11 08:19:02 +11001925 - markus@cvs.openbsd.org 2012/01/25 19:36:31
1926 [authfile.c]
1927 memleak in key_load_file(); from Jan Klemkow
Damien Miller72de9822012-02-11 08:19:21 +11001928 - markus@cvs.openbsd.org 2012/01/25 19:40:09
1929 [packet.c packet.h]
1930 packet_read_poll() is not used anymore.
Damien Millerdb854552012-02-11 08:19:44 +11001931 - markus@cvs.openbsd.org 2012/02/09 20:00:18
1932 [version.h]
1933 move from 6.0-beta to 6.0
Damien Millera2876db2012-02-11 08:16:06 +11001934
Damien Millerb56e4932012-02-06 07:41:27 +1100193520120206
1936 - (djm) [ssh-keygen.c] Don't fail in do_gen_all_hostkeys on platforms
1937 that don't support ECC. Patch from Phil Oleson
Darren Tuckere9b3ad72012-01-17 14:03:34 +11001938
Damien Miller5360dff2011-12-19 10:51:11 +1100193920111219
1940 - OpenBSD CVS Sync
1941 - djm@cvs.openbsd.org 2011/12/02 00:41:56
1942 [mux.c]
1943 fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1944 ok dtucker@
Damien Millerd0e582c2011-12-19 10:51:39 +11001945 - djm@cvs.openbsd.org 2011/12/02 00:43:57
1946 [mac.c]
1947 fix bz#1934: newer OpenSSL versions will require HMAC_CTX_Init before
1948 HMAC_init (this change in policy seems insane to me)
1949 ok dtucker@
Damien Miller913ddff2011-12-19 10:52:21 +11001950 - djm@cvs.openbsd.org 2011/12/04 23:16:12
1951 [mux.c]
1952 revert:
1953 > revision 1.32
1954 > date: 2011/12/02 00:41:56; author: djm; state: Exp; lines: +4 -1
1955 > fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1956 > ok dtucker@
1957 it interacts badly with ControlPersist
Damien Miller8ed4de82011-12-19 10:52:50 +11001958 - djm@cvs.openbsd.org 2011/12/07 05:44:38
1959 [auth2.c dh.c packet.c roaming.h roaming_client.c roaming_common.c]
1960 fix some harmless and/or unreachable int overflows;
1961 reported Xi Wang, ok markus@
Damien Miller5360dff2011-12-19 10:51:11 +11001962
Damien Miller47d81152011-11-25 13:53:48 +1100196320111125
1964 - OpenBSD CVS Sync
1965 - oga@cvs.openbsd.org 2011/11/16 12:24:28
1966 [sftp.c]
1967 Don't leak list in complete_cmd_parse if there are no commands found.
1968 Discovered when I was ``borrowing'' this code for something else.
1969 ok djm@
1970
Darren Tucker4a725ef2011-11-21 16:38:48 +1100197120111121
1972 - (dtucker) [configure.ac] Set _FORTIFY_SOURCE. ok djm@
1973
Darren Tucker45c66d72011-11-04 10:50:40 +1100197420111104
1975 - (dtucker) OpenBSD CVS Sync
1976 - djm@cvs.openbsd.org 2011/10/18 05:15:28
1977 [ssh.c]
1978 ssh(1): skip attempting to create ~/.ssh when -F is passed; ok markus@
Darren Tuckere68cf842011-11-04 10:51:51 +11001979 - djm@cvs.openbsd.org 2011/10/18 23:37:42
1980 [ssh-add.c]
1981 add -k to usage(); reminded by jmc@
Darren Tucker9ee09cf2011-11-04 10:52:43 +11001982 - djm@cvs.openbsd.org 2011/10/19 00:06:10
1983 [moduli.c]
1984 s/tmpfile/tmp/ to make this -Wshadow clean
Darren Tucker8a057952011-11-04 10:53:31 +11001985 - djm@cvs.openbsd.org 2011/10/19 10:39:48
1986 [umac.c]
1987 typo in comment; patch from Michael W. Bombardieri
Darren Tucker2d6665d2011-11-04 10:54:22 +11001988 - djm@cvs.openbsd.org 2011/10/24 02:10:46
1989 [ssh.c]
1990 bz#1943: unbreak stdio forwarding when ControlPersist is in user - ssh
1991 was incorrectly requesting the forward in both the control master and
1992 slave. skip requesting it in the master to fix. ok markus@
Darren Tucker9c5d5532011-11-04 10:55:24 +11001993 - djm@cvs.openbsd.org 2011/10/24 02:13:13
1994 [session.c]
1995 bz#1859: send tty break to pty master instead of (probably already
1996 closed) slave side; "looks good" markus@
Darren Tuckerbe4032b2011-11-04 11:16:06 +11001997 - dtucker@cvs.openbsd.org 011/11/04 00:09:39
1998 [moduli]
1999 regenerated moduli file; ok deraadt
Darren Tuckeraa3cbd12011-11-04 11:25:24 +11002000 - (dtucker) [INSTALL LICENCE configure.ac openbsd-compat/Makefile.in
2001 openbsd-compat/getrrsetbyname-ldns.c openbsd-compat/getrrsetbyname.c]
2002 bz 1320: Add optional support for LDNS, a BSD licensed DNS resolver library
2003 which supports DNSSEC. Patch from Simon Vallet (svallet at genoscope cns fr)
2004 with some rework from myself and djm. ok djm.
Darren Tucker45c66d72011-11-04 10:50:40 +11002005
Darren Tucker9f157ab2011-10-25 09:37:57 +1100200620111025
2007 - (dtucker) [contrib/cygwin/Makefile] Continue if installing a doc file
2008 fails. Patch from Corinna Vinschen.
2009
Damien Millerd3e69902011-10-18 16:04:57 +1100201020111018
2011 - (djm) OpenBSD CVS Sync
2012 - djm@cvs.openbsd.org 2011/10/04 14:17:32
2013 [sftp-glob.c]
2014 silence error spam for "ls */foo" in directory with files; bz#1683
Damien Miller390d0562011-10-18 16:05:19 +11002015 - dtucker@cvs.openbsd.org 2011/10/16 11:02:46
2016 [moduli.c ssh-keygen.1 ssh-keygen.c]
2017 Add optional checkpoints for moduli screening. feedback & ok deraadt
Damien Miller927d82b2011-10-18 16:05:38 +11002018 - jmc@cvs.openbsd.org 2011/10/16 15:02:41
2019 [ssh-keygen.c]
2020 put -K in the right place (usage());
Damien Miller91f3eae2011-10-18 16:05:55 +11002021 - stsp@cvs.openbsd.org 2011/10/16 15:51:39
2022 [moduli.c]
2023 add missing includes to unbreak tree; fix from rpointel
Damien Millerc51a5ab2011-10-18 16:06:14 +11002024 - djm@cvs.openbsd.org 2011/10/18 04:58:26
2025 [auth-options.c key.c]
2026 remove explict search for \0 in packet strings, this job is now done
2027 implicitly by buffer_get_cstring; ok markus
Damien Miller8f4279e2011-10-18 16:06:33 +11002028 - djm@cvs.openbsd.org 2011/10/18 05:00:48
2029 [ssh-add.1 ssh-add.c]
2030 new "ssh-add -k" option to load plain keys (skipping certificates);
2031 "looks ok" markus@
Damien Millerd3e69902011-10-18 16:04:57 +11002032
203320111001
Darren Tucker036876c2011-10-01 18:46:12 +10002034 - (dtucker) [openbsd-compat/mktemp.c] Fix compiler warning. ok djm
Darren Tucker1338b9e2011-10-02 18:57:35 +11002035 - (dtucker) OpenBSD CVS Sync
2036 - dtucker@cvs.openbsd.org 2011/09/23 00:22:04
2037 [channels.c auth-options.c servconf.c channels.h sshd.8]
2038 Add wildcard support to PermitOpen, allowing things like "PermitOpen
2039 localhost:*". bz #1857, ok djm markus.
Darren Tucker68afb8c2011-10-02 18:59:03 +11002040 - markus@cvs.openbsd.org 2011/09/23 07:45:05
2041 [mux.c readconf.h channels.h compat.h compat.c ssh.c readconf.c channels.c
2042 version.h]
2043 unbreak remote portforwarding with dynamic allocated listen ports:
2044 1) send the actual listen port in the open message (instead of 0).
2045 this allows multiple forwardings with a dynamic listen port
2046 2) update the matching permit-open entry, so we can identify where
2047 to connect to
2048 report: den at skbkontur.ru and P. Szczygielski
2049 feedback and ok djm@
Darren Tuckeraf1a60e2011-10-02 18:59:59 +11002050 - djm@cvs.openbsd.org 2011/09/25 05:44:47
2051 [auth2-pubkey.c]
2052 improve the AuthorizedPrincipalsFile debug log message to include
2053 file and line number
Darren Tucker95125e52011-10-02 19:09:07 +11002054 - dtucker@cvs.openbsd.org 2011/09/30 00:47:37
2055 [sshd.c]
2056 don't attempt privsep cleanup when not using privsep; ok markus@
Darren Tucker2e135602011-10-02 19:10:13 +11002057 - djm@cvs.openbsd.org 2011/09/30 21:22:49
2058 [sshd.c]
2059 fix inverted test that caused logspam; spotted by henning@
Darren Tucker036876c2011-10-01 18:46:12 +10002060
Damien Miller5ffe1c42011-09-29 11:11:51 +1000206120110929
2062 - (djm) [configure.ac defines.h] No need to detect sizeof(char); patch
2063 from des AT des.no
Darren Tuckerb54f50e2011-09-29 23:17:18 +10002064 - (dtucker) [configure.ac openbsd-compat/Makefile.in
2065 openbsd-compat/strnlen.c] Add strnlen to the compat library.
Damien Miller5ffe1c42011-09-29 11:11:51 +10002066
Damien Milleradd1e202011-09-23 10:38:01 +1000206720110923
Damien Milleracdf3fb2011-09-23 10:40:50 +10002068 - (djm) [openbsd-compat/getcwd.c] Remove OpenBSD rcsid marker since we no
2069 longer want to sync this file (OpenBSD uses a __getcwd syscall now, we
2070 want this longhand version)
Damien Millercd927902011-09-23 10:44:03 +10002071 - (djm) [openbsd-compat/getgrouplist.c] Remove OpenBSD rcsid marker: the
2072 upstream version is YPified and we don't want this
Damien Miller48886712011-09-23 10:56:29 +10002073 - (djm) [openbsd-compat/mktemp.c] forklift upgrade to -current version.
2074 The file was totally rewritten between what we had in tree and -current.
Damien Miller64efe962011-09-23 11:13:00 +10002075 - (djm) [openbsd-compat/sha2.c openbsd-compat/sha2.h] Remove OpenBSD rcsid
2076 marker. The upstream API has changed (function and structure names)
2077 enough to put it out of sync with other providers of this interface.
Damien Millerd1a74582011-09-23 11:26:34 +10002078 - (djm) [openbsd-compat/setenv.c] Forklift upgrade, including inclusion
2079 of static __findenv() function from upstream setenv.c
Damien Milleradd1e202011-09-23 10:38:01 +10002080 - OpenBSD CVS Sync
2081 - millert@cvs.openbsd.org 2006/05/05 15:27:38
Damien Milleracdf3fb2011-09-23 10:40:50 +10002082 [openbsd-compat/strlcpy.c]
Damien Milleradd1e202011-09-23 10:38:01 +10002083 Convert do {} while loop -> while {} for clarity. No binary change
2084 on most architectures. From Oliver Smith. OK deraadt@ and henning@
Damien Miller834e8202011-09-23 10:42:02 +10002085 - tobias@cvs.openbsd.org 2007/10/21 11:09:30
Damien Miller3e6fe872011-09-23 11:16:09 +10002086 [openbsd-compat/mktemp.c]
Damien Miller834e8202011-09-23 10:42:02 +10002087 Comment fix about time consumption of _gettemp.
2088 FreeBSD did this in revision 1.20.
2089 OK deraadt@, krw@
Damien Millerdc0e09b2011-09-23 10:46:48 +10002090 - deraadt@cvs.openbsd.org 2008/07/22 21:47:45
Damien Miller3e6fe872011-09-23 11:16:09 +10002091 [openbsd-compat/mktemp.c]
Damien Millerdc0e09b2011-09-23 10:46:48 +10002092 use arc4random_uniform(); ok djm millert
Damien Miller3a359b32011-09-23 10:47:29 +10002093 - millert@cvs.openbsd.org 2008/08/21 16:54:44
Damien Miller3e6fe872011-09-23 11:16:09 +10002094 [openbsd-compat/mktemp.c]
Damien Miller3a359b32011-09-23 10:47:29 +10002095 Remove useless code, the kernel will set errno appropriately if an
2096 element in the path does not exist. OK deraadt@ pvalchev@
Damien Miller3e6fe872011-09-23 11:16:09 +10002097 - otto@cvs.openbsd.org 2008/12/09 19:38:38
2098 [openbsd-compat/inet_ntop.c]
2099 fix inet_ntop(3) prototype; ok millert@ libc to be bumbed very soon
Damien Milleradd1e202011-09-23 10:38:01 +10002100
Damien Millere01a6272011-09-22 21:20:21 +1000210120110922
2102 - OpenBSD CVS Sync
2103 - pyr@cvs.openbsd.org 2011/05/12 07:15:10
2104 [openbsd-compat/glob.c]
2105 When the max number of items for a directory has reached GLOB_LIMIT_READDIR
2106 an error is returned but closedir() is not called.
2107 spotted and fix provided by Frank Denis obsd-tech@pureftpd.org
2108 ok otto@, millert@
Damien Millerc4bf7dd2011-09-22 21:21:48 +10002109 - stsp@cvs.openbsd.org 2011/09/20 10:18:46
2110 [glob.c]
2111 In glob(3), limit recursion during matching attempts. Similar to
2112 fnmatch fix. Also collapse consecutive '*' (from NetBSD).
2113 ok miod deraadt
Damien Millere128a502011-09-22 21:22:21 +10002114 - djm@cvs.openbsd.org 2011/09/22 06:27:29
2115 [glob.c]
2116 fix GLOB_KEEPSTAT without GLOB_NOSORT; the implicit sort was being
2117 applied only to the gl_pathv vector and not the corresponding gl_statv
2118 array. reported in OpenSSH bz#1935; feedback and okay matthew@
Damien Millerefad7272011-09-22 21:33:53 +10002119 - djm@cvs.openbsd.org 2011/08/26 01:45:15
2120 [ssh.1]
2121 Add some missing ssh_config(5) options that can be used in ssh(1)'s
2122 -o argument. Patch from duclare AT guu.fi
Damien Millere5777722011-09-22 21:34:15 +10002123 - djm@cvs.openbsd.org 2011/09/05 05:56:13
2124 [scp.1 sftp.1]
2125 mention ControlPersist and KbdInteractiveAuthentication in the -o
2126 verbiage in these pages too (prompted by jmc@)
Damien Miller2918e032011-09-22 21:34:35 +10002127 - djm@cvs.openbsd.org 2011/09/05 05:59:08
2128 [misc.c]
2129 fix typo in IPQoS parsing: there is no "AF14" class, but there is
2130 an "AF21" class. Spotted by giesen AT snickers.org; ok markus stevesk
Damien Millere0296732011-09-22 21:34:56 +10002131 - jmc@cvs.openbsd.org 2011/09/05 07:01:44
2132 [scp.1]
2133 knock out a useless Ns;
Damien Miller6232a162011-09-22 21:36:00 +10002134 - deraadt@cvs.openbsd.org 2011/09/07 02:18:31
2135 [ssh-keygen.1]
2136 typo (they vs the) found by Lawrence Teo
Damien Millerf6e758c2011-09-22 21:37:13 +10002137 - djm@cvs.openbsd.org 2011/09/09 00:43:00
2138 [ssh_config.5 sshd_config.5]
2139 fix typo in IPQoS parsing: there is no "AF14" class, but there is
2140 an "AF21" class. Spotted by giesen AT snickers.org; ok markus stevesk
Damien Miller4cb855b2011-09-22 21:37:38 +10002141 - djm@cvs.openbsd.org 2011/09/09 00:44:07
2142 [PROTOCOL.mux]
2143 MUX_C_CLOSE_FWD includes forward type in message (though it isn't
2144 implemented anyway)
Damien Miller0603d982011-09-22 21:38:00 +10002145 - djm@cvs.openbsd.org 2011/09/09 22:37:01
2146 [scp.c]
2147 suppress adding '--' to remote commandlines when the first argument
2148 does not start with '-'. saves breakage on some difficult-to-upgrade
2149 embedded/router platforms; feedback & ok dtucker ok markus
Damien Miller9ee2c602011-09-22 21:38:30 +10002150 - djm@cvs.openbsd.org 2011/09/09 22:38:21
2151 [sshd.c]
2152 kill the preauth privsep child on fatal errors in the monitor;
2153 ok markus@
Damien Millerf6dff7c2011-09-22 21:38:52 +10002154 - djm@cvs.openbsd.org 2011/09/09 22:46:44
2155 [channels.c channels.h clientloop.h mux.c ssh.c]
2156 support for cancelling local and remote port forwards via the multiplex
2157 socket. Use ssh -O cancel -L xx:xx:xx -R yy:yy:yy user@host" to request
2158 the cancellation of the specified forwardings; ok markus@
Damien Millerff773642011-09-22 21:39:48 +10002159 - markus@cvs.openbsd.org 2011/09/10 22:26:34
2160 [channels.c channels.h clientloop.c ssh.1]
2161 support cancellation of local/dynamic forwardings from ~C commandline;
2162 ok & feedback djm@
Damien Miller1bcbd0a2011-09-22 21:40:45 +10002163 - okan@cvs.openbsd.org 2011/09/11 06:59:05
2164 [ssh.1]
2165 document new -O cancel command; ok djm@
Damien Miller3decdba2011-09-22 21:41:05 +10002166 - markus@cvs.openbsd.org 2011/09/11 16:07:26
2167 [sftp-client.c]
2168 fix leaks in do_hardlink() and do_readlink(); bz#1921
2169 from Loganaden Velvindron
Damien Miller57c38ac2011-09-22 21:42:45 +10002170 - markus@cvs.openbsd.org 2011/09/12 08:46:15
2171 [sftp-client.c]
2172 fix leak in do_lsreaddir(); ok djm
Damien Millerd7be70d2011-09-22 21:43:06 +10002173 - djm@cvs.openbsd.org 2011/09/22 06:29:03
2174 [sftp.c]
2175 don't let remote_glob() implicitly sort its results in do_globbed_ls() -
2176 in all likelihood, they will be resorted anyway
Damien Millere01a6272011-09-22 21:20:21 +10002177
Darren Tuckere8a82c52011-09-09 11:29:40 +1000217820110909
2179 - (dtucker) [entropy.h] Bug #1932: remove old definition of init_rng. From
2180 Colin Watson.
2181
Damien Millerfb9d8172011-09-07 09:11:53 +1000218220110906
2183 - (djm) [README version.h] Correct version
Damien Miller022ee242011-09-07 09:15:02 +10002184 - (djm) [contrib/redhat/openssh.spec] Correct restorcon => restorecon
2185 - (djm) Respin OpenSSH-5.9p1 release
Damien Millerfb9d8172011-09-07 09:11:53 +10002186
Damien Miller86dcd3e2011-09-05 10:29:04 +1000218720110905
2188 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2189 [contrib/suse/openssh.spec] Update version numbers.
2190
Damien Miller6efd94f2011-09-04 19:04:16 +1000219120110904
2192 - (djm) [regress/connect-privsep.sh regress/test-exec.sh] demote fatal
2193 regress errors for the sandbox to warnings. ok tim dtucker
Darren Tucker0dd24e02011-09-04 19:59:26 +10002194 - (dtucker) [ssh-keygen.c ssh-pkcs11.c] Bug #1929: add null implementations
Damien Miller86dcd3e2011-09-05 10:29:04 +10002195 ofsh-pkcs11.cpkcs_init and pkcs_terminate for building without dlopen
2196 support.
Damien Miller6efd94f2011-09-04 19:04:16 +10002197
Damien Miller58ac11a2011-08-29 16:09:52 +1000219820110829
2199 - (djm) [openbsd-compat/port-linux.c] Suppress logging when attempting
2200 to switch SELinux context away from unconfined_t, based on patch from
2201 Jan Chadima; bz#1919 ok dtucker@
2202
Darren Tucker44383542011-08-28 04:50:16 +1000220320110827
2204 - (dtucker) [auth-skey.c] Add log.h to fix build --with-skey.
2205
Tim Ricea6e60612011-08-17 21:48:22 -0700220620110818
2207 - (tim) [configure.ac] Typo in error message spotted by Andy Tsouladze
2208
Tim Ricea1226822011-08-16 17:29:01 -0700220920110817
2210 - (tim) [mac.c myproposal.h] Wrap SHA256 and SHA512 in ifdefs for
2211 OpenSSL 0.9.7. ok djm
Damien Miller9c083122011-08-17 11:31:07 +10002212 - (djm) [ openbsd-compat/bsd-cygwin_util.c openbsd-compat/bsd-cygwin_util.h]
2213 binary_pipe is no longer required on Cygwin; patch from Corinna Vinschen
Damien Miller1a91c0f2011-08-17 11:59:25 +10002214 - (djm) [configure.ac] error out if the host lacks the necessary bits for
2215 an explicitly requested sandbox type
Damien Miller44a6c932011-08-17 12:01:44 +10002216 - (djm) [contrib/ssh-copy-id] Missing backlslash; spotted by
2217 bisson AT archlinux.org
Damien Miller9231c8b2011-08-17 12:08:15 +10002218 - (djm) OpenBSD CVS Sync
2219 - dtucker@cvs.openbsd.org 2011/06/03 05:35:10
2220 [regress/cfgmatch.sh]
2221 use OBJ to find test configs, patch from Tim Rice
Damien Millerfaf4d802011-08-17 12:09:19 +10002222 - markus@cvs.openbsd.org 2011/06/30 22:44:43
2223 [regress/connect-privsep.sh]
2224 test with sandbox enabled; ok djm@
Damien Miller062fa302011-08-17 12:10:02 +10002225 - djm@cvs.openbsd.org 2011/08/02 01:23:41
2226 [regress/cipher-speed.sh regress/try-ciphers.sh]
2227 add SHA256/SHA512 based HMAC modes
Damien Miller2df1bec2011-08-17 12:25:46 +10002228 - (djm) [regress/cipher-speed.sh regress/try-ciphers.sh] disable HMAC-SHA2
2229 MAC tests for platforms that hack EVP_SHA2 support
Tim Ricea1226822011-08-16 17:29:01 -07002230
Darren Tucker4d47ec92011-08-12 10:12:53 +1000223120110812
2232 - (dtucker) [openbsd-compat/port-linux.c] Bug 1924: Improve selinux context
2233 change error by reporting old and new context names Patch from
2234 jchadima at redhat.
Damien Miller2db99772011-08-12 11:02:35 +10002235 - (djm) [contrib/redhat/openssh.spec contrib/redhat/sshd.init]
2236 [contrib/suse/openssh.spec contrib/suse/rc.sshd] Updated RHEL and SLES
Damien Millerd1eb1dd2011-08-12 11:22:47 +10002237 init scrips from imorgan AT nas.nasa.gov; bz#1920
2238 - (djm) [contrib/ssh-copy-id] Fix failure for cases where the path to the
2239 identify file contained whitespace. bz#1828 patch from gwenael.lambrouin
2240 AT gmail.com; ok dtucker@
Darren Tucker4d47ec92011-08-12 10:12:53 +10002241
Darren Tucker578451d2011-08-07 23:09:20 +1000224220110807
2243 - (dtucker) OpenBSD CVS Sync
2244 - jmc@cvs.openbsd.org 2008/06/26 06:59:39
2245 [moduli.5]
2246 tweak previous;
Darren Tuckerf2794742011-08-07 23:10:11 +10002247 - sobrado@cvs.openbsd.org 2009/10/28 08:56:54
2248 [moduli.5]
2249 "Diffie-Hellman" is the usual spelling for the cryptographic protocol
2250 first published by Whitfield Diffie and Martin Hellman in 1976.
2251 ok jmc@
Darren Tucker91e6b572011-08-07 23:10:56 +10002252 - jmc@cvs.openbsd.org 2010/10/14 20:41:28
2253 [moduli.5]
2254 probabalistic -> probabilistic; from naddy
Darren Tuckerddccfb42011-08-07 23:12:26 +10002255 - dtucker@cvs.openbsd.org 2011/08/07 12:55:30
2256 [sftp.1]
2257 typo, fix from Laurent Gautrot
Darren Tucker578451d2011-08-07 23:09:20 +10002258
Damien Miller7741ce82011-08-06 06:15:15 +1000225920110805
2260 - OpenBSD CVS Sync
2261 - djm@cvs.openbsd.org 2011/06/23 23:35:42
2262 [monitor.c]
2263 ignore EINTR errors from poll()
Damien Miller6ea5e442011-08-06 06:16:00 +10002264 - tedu@cvs.openbsd.org 2011/07/06 18:09:21
2265 [authfd.c]
2266 bzero the agent address. the kernel was for a while very cranky about
2267 these things. evne though that's fixed, always good to initialize
2268 memory. ok deraadt djm
Damien Miller35e48192011-08-06 06:16:23 +10002269 - djm@cvs.openbsd.org 2011/07/29 14:42:45
2270 [sandbox-systrace.c]
2271 fail open(2) with EPERM rather than SIGKILLing the whole process. libc
2272 will call open() to do strerror() when NLS is enabled;
2273 feedback and ok markus@
Damien Milleradb467f2011-08-06 06:16:46 +10002274 - markus@cvs.openbsd.org 2011/08/01 19:18:15
2275 [gss-serv.c]
2276 prevent post-auth resource exhaustion (int overflow leading to 4GB malloc);
2277 report Adam Zabrock; ok djm@, deraadt@
Damien Miller20bd4532011-08-06 06:17:30 +10002278 - djm@cvs.openbsd.org 2011/08/02 01:22:11
2279 [mac.c myproposal.h ssh.1 ssh_config.5 sshd.8 sshd_config.5]
2280 Add new SHA256 and SHA512 based HMAC modes from
2281 http://www.ietf.org/id/draft-dbider-sha2-mac-for-ssh-02.txt
2282 Patch from mdb AT juniper.net; feedback and ok markus@
Damien Millerc4718602011-08-06 06:17:48 +10002283 - djm@cvs.openbsd.org 2011/08/02 23:13:01
2284 [version.h]
2285 crank now, release later
Damien Miller765f8c42011-08-06 06:18:16 +10002286 - djm@cvs.openbsd.org 2011/08/02 23:15:03
2287 [ssh.c]
2288 typo in comment
Damien Miller7741ce82011-08-06 06:15:15 +10002289
Damien Millercd5e52e2011-06-27 07:18:18 +1000229020110624
2291 - (djm) [configure.ac Makefile.in sandbox-darwin.c] Add a sandbox for
2292 Darwin/OS X using sandbox_init() + setrlimit(); feedback and testing
2293 markus@
2294
Damien Miller82c55872011-06-23 08:20:30 +1000229520110623
2296 - OpenBSD CVS Sync
2297 - djm@cvs.openbsd.org 2011/06/22 21:47:28
2298 [servconf.c]
2299 reuse the multistate option arrays to pretty-print options for "sshd -T"
Damien Miller69ff1df2011-06-23 08:30:03 +10002300 - djm@cvs.openbsd.org 2011/06/22 21:57:01
2301 [servconf.c servconf.h sshd.c sshd_config.5]
2302 [configure.ac Makefile.in]
2303 introduce sandboxing of the pre-auth privsep child using systrace(4).
2304
2305 This introduces a new "UsePrivilegeSeparation=sandbox" option for
2306 sshd_config that applies mandatory restrictions on the syscalls the
2307 privsep child can perform. This prevents a compromised privsep child
2308 from being used to attack other hosts (by opening sockets and proxying)
2309 or probing local kernel attack surface.
2310
2311 The sandbox is implemented using systrace(4) in unsupervised "fast-path"
2312 mode, where a list of permitted syscalls is supplied. Any syscall not
2313 on the list results in SIGKILL being sent to the privsep child. Note
2314 that this requires a kernel with the new SYSTR_POLICY_KILL option.
2315
2316 UsePrivilegeSeparation=sandbox will become the default in the future
2317 so please start testing it now.
2318
2319 feedback dtucker@; ok markus@
Damien Miller6d7b4372011-06-23 08:31:57 +10002320 - djm@cvs.openbsd.org 2011/06/22 22:08:42
2321 [channels.c channels.h clientloop.c clientloop.h mux.c ssh.c]
2322 hook up a channel confirm callback to warn the user then requested X11
2323 forwarding was refused by the server; ok markus@
Damien Millerdcbd41e2011-06-23 19:45:51 +10002324 - djm@cvs.openbsd.org 2011/06/23 09:34:13
2325 [sshd.c ssh-sandbox.h sandbox.h sandbox-rlimit.c sandbox-systrace.c]
2326 [sandbox-null.c]
2327 rename sandbox.h => ssh-sandbox.h to make things easier for portable
Damien Miller80b62e32011-06-23 19:03:18 +10002328 - (djm) [sandbox-null.c] Dummy sandbox for platforms that don't support
2329 setrlimit(2)
Damien Miller82c55872011-06-23 08:20:30 +10002330
Damien Miller6029e072011-06-20 14:22:49 +1000233120110620
2332 - OpenBSD CVS Sync
2333 - djm@cvs.openbsd.org 2011/06/04 00:10:26
2334 [ssh_config.5]
2335 explain IdentifyFile's semantics a little better, prompted by bz#1898
2336 ok dtucker jmc
Damien Millere7ac2bd2011-06-20 14:23:25 +10002337 - markus@cvs.openbsd.org 2011/06/14 22:49:18
2338 [authfile.c]
2339 make sure key_parse_public/private_rsa1() no longer consumes its input
2340 buffer. fixes ssh-add for passphrase-protected ssh1-keys;
2341 noted by naddy@; ok djm@
Damien Miller8f0bf232011-06-20 14:42:23 +10002342 - djm@cvs.openbsd.org 2011/06/17 21:44:31
2343 [log.c log.h monitor.c monitor.h monitor_wrap.c monitor_wrap.h sshd.c]
2344 make the pre-auth privsep slave log via a socketpair shared with the
2345 monitor rather than /var/empty/dev/log; ok dtucker@ deraadt@ markus@
Damien Millerf145a5b2011-06-20 14:42:51 +10002346 - djm@cvs.openbsd.org 2011/06/17 21:46:16
2347 [sftp-server.c]
2348 the protocol version should be unsigned; bz#1913 reported by mb AT
2349 smartftp.com
Damien Miller33322122011-06-20 14:43:11 +10002350 - djm@cvs.openbsd.org 2011/06/17 21:47:35
2351 [servconf.c]
2352 factor out multi-choice option parsing into a parse_multistate label
2353 and some support structures; ok dtucker@
Damien Miller4ac99c32011-06-20 14:43:31 +10002354 - djm@cvs.openbsd.org 2011/06/17 21:57:25
2355 [clientloop.c]
2356 setproctitle for a mux master that has been gracefully stopped;
2357 bz#1911 from Bert.Wesarg AT googlemail.com
Damien Miller6029e072011-06-20 14:22:49 +10002358
Darren Tuckerc412c152011-06-03 10:35:23 +1000235920110603
2360 - (dtucker) [README version.h contrib/caldera/openssh.spec
2361 contrib/redhat/openssh.spec contrib/suse/openssh.spec] Pull the version
2362 bumps from the 5.8p2 branch into HEAD. ok djm.
Tim Rice90f42b02011-06-02 18:17:49 -07002363 - (tim) [configure.ac defines.h] Run test program to detect system mail
2364 directory. Add --with-maildir option to override. Fixed OpenServer 6
2365 getting it wrong. Fixed many systems having MAIL=/var/mail//username
2366 ok dtucker
Darren Tuckerc3c72272011-06-03 11:20:06 +10002367 - (dtucker) [monitor.c] Remove the !HAVE_SOCKETPAIR case. We use socketpair
2368 unconditionally in other places and the survey data we have does not show
2369 any systems that use it. "nuke it" djm@
Damien Millerc09182f2011-06-03 12:11:38 +10002370 - (djm) [configure.ac] enable setproctitle emulation for OS X
2371 - (djm) OpenBSD CVS Sync
Damien Millerea2c1a42011-06-03 12:10:22 +10002372 - djm@cvs.openbsd.org 2011/06/03 00:54:38
2373 [ssh.c]
2374 bz#1883 - setproctitle() to identify mux master; patch from Bert.Wesarg
2375 AT googlemail.com; ok dtucker@
2376 NB. includes additional portability code to enable setproctitle emulation
2377 on platforms that don't support it.
Darren Tucker3e78a512011-06-03 14:14:16 +10002378 - dtucker@cvs.openbsd.org 2011/06/03 01:37:40
2379 [ssh-agent.c]
2380 Check current parent process ID against saved one to determine if the parent
2381 has exited, rather than attempting to send a zero signal, since the latter
2382 won't work if the parent has changed privs. bz#1905, patch from Daniel Kahn
2383 Gillmor, ok djm@
Darren Tucker260c8fb2011-06-03 14:17:27 +10002384 - dtucker@cvs.openbsd.org 2011/05/31 02:01:58
2385 [regress/dynamic-forward.sh]
2386 back out revs 1.6 and 1.5 since it's not reliable
Darren Tucker75e035c2011-06-03 14:18:17 +10002387 - dtucker@cvs.openbsd.org 2011/05/31 02:03:34
2388 [regress/dynamic-forward.sh]
2389 work around startup and teardown races; caught by deraadt
Darren Tuckerbf4d05a2011-06-03 14:19:02 +10002390 - dtucker@cvs.openbsd.org 2011/06/03 00:29:52
2391 [regress/dynamic-forward.sh]
2392 Retry establishing the port forwarding after a small delay, should make
2393 the tests less flaky when the previous test is slow to shut down and free
2394 up the port.
Tim Ricebc481572011-06-02 22:26:19 -07002395 - (tim) [regress/cfgmatch.sh] Build/test out of tree fix.
Darren Tuckerc412c152011-06-03 10:35:23 +10002396
Damien Millerd8478b62011-05-29 21:39:36 +1000239720110529
2398 - (djm) OpenBSD CVS Sync
2399 - djm@cvs.openbsd.org 2011/05/23 03:30:07
2400 [auth-rsa.c auth.c auth.h auth2-pubkey.c monitor.c monitor_wrap.c]
2401 [pathnames.h servconf.c servconf.h sshd.8 sshd_config sshd_config.5]
2402 allow AuthorizedKeysFile to specify multiple files, separated by spaces.
2403 Bring back authorized_keys2 as a default search path (to avoid breaking
2404 existing users of this file), but override this in sshd_config so it will
2405 be no longer used on fresh installs. Maybe in 2015 we can remove it
2406 entierly :)
2407
2408 feedback and ok markus@ dtucker@
Damien Miller1dd66e52011-05-29 21:40:42 +10002409 - djm@cvs.openbsd.org 2011/05/23 03:33:38
2410 [auth.c]
2411 make secure_filename() spam debug logs less
Damien Miller201f4252011-05-29 21:41:03 +10002412 - djm@cvs.openbsd.org 2011/05/23 03:52:55
2413 [sshconnect.c]
2414 remove extra newline
Damien Millerb9132fc2011-05-29 21:41:40 +10002415 - jmc@cvs.openbsd.org 2011/05/23 07:10:21
2416 [sshd.8 sshd_config.5]
2417 tweak previous; ok djm
Damien Miller04bb56e2011-05-29 21:42:08 +10002418 - djm@cvs.openbsd.org 2011/05/23 07:24:57
2419 [authfile.c]
2420 read in key comments for v.2 keys (though note that these are not
2421 passed over the agent protocol); bz#439, based on patch from binder
2422 AT arago.de; ok markus@
Damien Miller295ee632011-05-29 21:42:31 +10002423 - djm@cvs.openbsd.org 2011/05/24 07:15:47
2424 [readconf.c readconf.h ssh.c ssh_config.5 sshconnect.c sshconnect2.c]
2425 Remove undocumented legacy options UserKnownHostsFile2 and
2426 GlobalKnownHostsFile2 by making UserKnownHostsFile/GlobalKnownHostsFile
2427 accept multiple paths per line and making their defaults include
2428 known_hosts2; ok markus
Damien Miller8cb35872011-05-29 21:59:10 +10002429 - djm@cvs.openbsd.org 2011/05/23 03:31:31
2430 [regress/cfgmatch.sh]
2431 include testing of multiple/overridden AuthorizedKeysFiles
2432 refactor to simply daemon start/stop and get rid of racy constructs
Damien Millerd8478b62011-05-29 21:39:36 +10002433
Damien Miller14684a12011-05-20 11:23:07 +1000243420110520
2435 - (djm) [session.c] call setexeccon() before executing passwd for pw
2436 changes; bz#1891 reported by jchadima AT redhat.com; ok dtucker@
Damien Miller989bb7f2011-05-20 18:56:30 +10002437 - (djm) [aclocal.m4 configure.ac] since gcc-4.x ignores all -Wno-options
2438 options, we should corresponding -W-option when trying to determine
2439 whether it is accepted. Also includes a warning fix on the program
2440 fragment uses (bad main() return type).
2441 bz#1900 and bz#1901 reported by g.esp AT free.fr; ok dtucker@
Damien Millerec2eaa32011-05-20 18:57:14 +10002442 - (djm) [servconf.c] remove leftover droppings of AuthorizedKeysFile2
Damien Miller814ace02011-05-20 19:02:47 +10002443 - OpenBSD CVS Sync
2444 - djm@cvs.openbsd.org 2011/05/15 08:09:01
2445 [authfd.c monitor.c serverloop.c]
2446 use FD_CLOEXEC consistently; patch from zion AT x96.org
Damien Miller8f639fe2011-05-20 19:03:08 +10002447 - djm@cvs.openbsd.org 2011/05/17 07:13:31
2448 [key.c]
2449 fatal() if asked to generate a legacy ECDSA cert (these don't exist)
2450 and fix the regress test that was trying to generate them :)
Damien Miller5d74e582011-05-20 19:03:31 +10002451 - djm@cvs.openbsd.org 2011/05/20 00:55:02
2452 [servconf.c]
2453 the options TrustedUserCAKeys, RevokedKeysFile, AuthorizedKeysFile
2454 and AuthorizedPrincipalsFile were not being correctly applied in
2455 Match blocks, despite being overridable there; ok dtucker@
Damien Millerc2411902011-05-20 19:03:49 +10002456 - dtucker@cvs.openbsd.org 2011/05/20 02:00:19
2457 [servconf.c]
2458 Add comment documenting what should be after the preauth check. ok djm
Damien Millerf2e407e2011-05-20 19:04:14 +10002459 - djm@cvs.openbsd.org 2011/05/20 03:25:45
2460 [monitor.c monitor_wrap.c servconf.c servconf.h]
2461 use a macro to define which string options to copy between configs
2462 for Match. This avoids problems caused by forgetting to keep three
2463 code locations in perfect sync and ordering
2464
2465 "this is at once beautiful and horrible" + ok dtucker@
Damien Millerf67188f2011-05-20 19:06:48 +10002466 - djm@cvs.openbsd.org 2011/05/17 07:13:31
2467 [regress/cert-userkey.sh]
2468 fatal() if asked to generate a legacy ECDSA cert (these don't exist)
2469 and fix the regress test that was trying to generate them :)
Damien Miller3045b452011-05-20 19:07:45 +10002470 - djm@cvs.openbsd.org 2011/05/20 02:43:36
2471 [cert-hostkey.sh]
2472 another attempt to generate a v00 ECDSA key that broke the test
2473 ID sync only - portable already had this somehow
Damien Miller7b9451f2011-05-20 19:08:11 +10002474 - dtucker@cvs.openbsd.org 2011/05/20 05:19:50
2475 [dynamic-forward.sh]
2476 Prevent races in dynamic forwarding test; ok djm
Damien Milleracacced2011-05-20 19:08:40 +10002477 - dtucker@cvs.openbsd.org 2011/05/20 06:32:30
2478 [dynamic-forward.sh]
2479 fix dumb error in dynamic-forward test
Damien Miller14684a12011-05-20 11:23:07 +10002480
Damien Miller60432d82011-05-15 08:34:46 +1000248120110515
2482 - (djm) OpenBSD CVS Sync
2483 - djm@cvs.openbsd.org 2011/05/05 05:12:08
2484 [mux.c]
2485 gracefully fall back when ControlPath is too large for a
2486 sockaddr_un. ok markus@ as part of a larger diff
Damien Millerfd53abd2011-05-15 08:36:02 +10002487 - dtucker@cvs.openbsd.org 2011/05/06 01:03:35
2488 [sshd_config]
2489 clarify language about overriding defaults. bz#1892, from Petr Cerny
Damien Miller58a77e22011-05-15 08:36:29 +10002490 - djm@cvs.openbsd.org 2011/05/06 01:09:53
2491 [sftp.1]
2492 mention that IPv6 addresses must be enclosed in square brackets;
2493 bz#1845
Damien Miller78c40c32011-05-15 08:36:59 +10002494 - djm@cvs.openbsd.org 2011/05/06 02:05:41
2495 [sshconnect2.c]
2496 fix memory leak; bz#1849 ok dtucker@
Damien Millerd2ac5d72011-05-15 08:43:13 +10002497 - djm@cvs.openbsd.org 2011/05/06 21:14:05
2498 [packet.c packet.h]
2499 set traffic class for IPv6 traffic as we do for IPv4 TOS;
2500 patch from lionel AT mamane.lu via Colin Watson in bz#1855;
2501 ok markus@
Damien Millerdfc85fa2011-05-15 08:44:02 +10002502 - djm@cvs.openbsd.org 2011/05/06 21:18:02
2503 [ssh.c ssh_config.5]
2504 add a %L expansion (short-form of the local host name) for ControlPath;
2505 sync some more expansions with LocalCommand; ok markus@
Damien Millerfe924212011-05-15 08:44:45 +10002506 - djm@cvs.openbsd.org 2011/05/06 21:31:38
2507 [readconf.c ssh_config.5]
2508 support negated Host matching, e.g.
2509
2510 Host *.example.org !c.example.org
2511 User mekmitasdigoat
2512
2513 Will match "a.example.org", "b.example.org", but not "c.example.org"
2514 ok markus@
Damien Miller21771e22011-05-15 08:45:50 +10002515 - djm@cvs.openbsd.org 2011/05/06 21:34:32
2516 [clientloop.c mux.c readconf.c readconf.h ssh.c ssh_config.5]
2517 Add a RequestTTY ssh_config option to allow configuration-based
2518 control over tty allocation (like -t/-T); ok markus@
Damien Millera6bbbe42011-05-15 08:46:29 +10002519 - djm@cvs.openbsd.org 2011/05/06 21:38:58
2520 [ssh.c]
2521 fix dropping from previous diff
Damien Millerc067f622011-05-15 08:46:54 +10002522 - djm@cvs.openbsd.org 2011/05/06 22:20:10
2523 [PROTOCOL.mux]
2524 fix numbering; from bert.wesarg AT googlemail.com
Damien Miller486dd2e2011-05-15 08:47:18 +10002525 - jmc@cvs.openbsd.org 2011/05/07 23:19:39
2526 [ssh_config.5]
2527 - tweak previous
2528 - come consistency fixes
2529 ok djm
Damien Millerf4b32aa2011-05-15 08:47:43 +10002530 - jmc@cvs.openbsd.org 2011/05/07 23:20:25
2531 [ssh.1]
2532 +.It RequestTTY
Damien Miller555f3b82011-05-15 08:48:05 +10002533 - djm@cvs.openbsd.org 2011/05/08 12:52:01
2534 [PROTOCOL.mux clientloop.c clientloop.h mux.c]
2535 improve our behaviour when TTY allocation fails: if we are in
2536 RequestTTY=auto mode (the default), then do not treat at TTY
2537 allocation error as fatal but rather just restore the local TTY
2538 to cooked mode and continue. This is more graceful on devices that
2539 never allocate TTYs.
2540
2541 If RequestTTY is set to "yes" or "force", then failure to allocate
2542 a TTY is fatal.
2543
2544 ok markus@
Damien Miller32198242011-05-15 08:50:32 +10002545 - djm@cvs.openbsd.org 2011/05/10 05:46:46
2546 [authfile.c]
2547 despam debug() logs by detecting that we are trying to load a private key
2548 in key_try_load_public() and returning early; ok markus@
Damien Miller7c1b2c42011-05-15 08:51:05 +10002549 - djm@cvs.openbsd.org 2011/05/11 04:47:06
2550 [auth.c auth.h auth2-pubkey.c pathnames.h servconf.c servconf.h]
2551 remove support for authorized_keys2; it is a relic from the early days
2552 of protocol v.2 support and has been undocumented for many years;
2553 ok markus@
Damien Miller9d276b82011-05-15 08:51:43 +10002554 - djm@cvs.openbsd.org 2011/05/13 00:05:36
2555 [authfile.c]
2556 warn on unexpected key type in key_parse_private_type()
Damien Miller23f425b2011-05-15 08:58:15 +10002557 - (djm) [packet.c] unbreak portability #endif
Damien Miller60432d82011-05-15 08:34:46 +10002558
Darren Tuckerd6548fe2011-05-10 11:13:36 +1000255920110510
2560 - (dtucker) [openbsd-compat/openssl-compat.{c,h}] Bug #1882: fix
2561 --with-ssl-engine which was broken with the change from deprecated
2562 SSLeay_add_all_algorithms(). ok djm
2563
Darren Tucker343f75f2011-05-06 10:43:50 +1000256420110506
2565 - (dtucker) [openbsd-compat/regress/closefromtest.c] Bug #1875: add prototype
2566 for closefrom() in test code. Report from Dan Wallis via Gentoo.
2567
Damien Miller68790fe2011-05-05 11:19:13 +1000256820110505
2569 - (djm) [defines.h] Move up include of netinet/ip.h for IPTOS
2570 definitions. From des AT des.no
Damien Millerf22019b2011-05-05 13:48:37 +10002571 - (djm) [Makefile.in WARNING.RNG aclocal.m4 buildpkg.sh.in configure.ac]
2572 [entropy.c ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c]
2573 [ssh-keysign.c ssh-pkcs11-helper.c ssh-rand-helper.8 ssh-rand-helper.c]
2574 [ssh.c ssh_prng_cmds.in sshd.c contrib/aix/buildbff.sh]
2575 [regress/README.regress] Remove ssh-rand-helper and all its
2576 tentacles. PRNGd seeding has been rolled into entropy.c directly.
2577 Thanks to tim@ for testing on affected platforms.
Damien Miller3fcdfd52011-05-05 14:04:11 +10002578 - OpenBSD CVS Sync
2579 - djm@cvs.openbsd.org 2011/03/10 02:52:57
Damien Millerb2da7d12011-05-05 14:04:50 +10002580 [auth2-gss.c auth2.c auth.h]
Damien Miller3fcdfd52011-05-05 14:04:11 +10002581 allow GSSAPI authentication to detect when a server-side failure causes
2582 authentication failure and don't count such failures against MaxAuthTries;
2583 bz#1244 from simon AT sxw.org.uk; ok markus@ before lock
Damien Millerc5219e72011-05-05 14:05:12 +10002584 - okan@cvs.openbsd.org 2011/03/15 10:36:02
2585 [ssh-keyscan.c]
2586 use timerclear macro
2587 ok djm@
Damien Miller58f1baf2011-05-05 14:06:15 +10002588 - stevesk@cvs.openbsd.org 2011/03/23 15:16:22
2589 [ssh-keygen.1 ssh-keygen.c]
2590 Add -A option. For each of the key types (rsa1, rsa, dsa and ecdsa)
2591 for which host keys do not exist, generate the host keys with the
2592 default key file path, an empty passphrase, default bits for the key
2593 type, and default comment. This will be used by /etc/rc to generate
2594 new host keys. Idea from deraadt.
2595 ok deraadt
Damien Miller4a4d1612011-05-05 14:06:39 +10002596 - stevesk@cvs.openbsd.org 2011/03/23 16:24:56
2597 [ssh-keygen.1]
2598 -q not used in /etc/rc now so remove statement.
Damien Miller11143192011-05-05 14:13:25 +10002599 - stevesk@cvs.openbsd.org 2011/03/23 16:50:04
2600 [ssh-keygen.c]
2601 remove -d, documentation removed >10 years ago; ok markus
Damien Miller3ca1eb32011-05-05 14:13:50 +10002602 - jmc@cvs.openbsd.org 2011/03/24 15:29:30
2603 [ssh-keygen.1]
2604 zap trailing whitespace;
Damien Miller044f4a62011-05-05 14:14:08 +10002605 - stevesk@cvs.openbsd.org 2011/03/24 22:14:54
2606 [ssh-keygen.c]
2607 use strcasecmp() for "clear" cert permission option also; ok djm
Damien Miller91475862011-05-05 14:14:34 +10002608 - stevesk@cvs.openbsd.org 2011/03/29 18:54:17
2609 [misc.c misc.h servconf.c]
2610 print ipqos friendly string for sshd -T; ok markus
2611 # sshd -Tf sshd_config|grep ipqos
2612 ipqos lowdelay throughput
Damien Miller884b63a2011-05-05 14:14:52 +10002613 - djm@cvs.openbsd.org 2011/04/12 04:23:50
2614 [ssh-keygen.c]
2615 fix -Wshadow
Damien Miller26b57ce2011-05-05 14:15:09 +10002616 - djm@cvs.openbsd.org 2011/04/12 05:32:49
2617 [sshd.c]
2618 exit with 0 status on SIGTERM; bz#1879
Damien Miller085c90f2011-05-05 14:15:33 +10002619 - djm@cvs.openbsd.org 2011/04/13 04:02:48
2620 [ssh-keygen.1]
2621 improve wording; bz#1861
Damien Millerad210322011-05-05 14:15:54 +10002622 - djm@cvs.openbsd.org 2011/04/13 04:09:37
2623 [ssh-keygen.1]
2624 mention valid -b sizes for ECDSA keys; bz#1862
Damien Miller6c3eec72011-05-05 14:16:22 +10002625 - djm@cvs.openbsd.org 2011/04/17 22:42:42
2626 [PROTOCOL.mux clientloop.c clientloop.h mux.c ssh.1 ssh.c]
2627 allow graceful shutdown of multiplexing: request that a mux server
2628 removes its listener socket and refuse future multiplexing requests;
2629 ok markus@
Damien Miller8cb1cda2011-05-05 14:16:56 +10002630 - djm@cvs.openbsd.org 2011/04/18 00:46:05
2631 [ssh-keygen.c]
2632 certificate options are supposed to be packed in lexical order of
2633 option name (though we don't actually enforce this at present).
2634 Move one up that was out of sequence
Damien Miller2ce12ef2011-05-05 14:17:18 +10002635 - djm@cvs.openbsd.org 2011/05/04 21:15:29
2636 [authfile.c authfile.h ssh-add.c]
2637 allow "ssh-add - < key"; feedback and ok markus@
Tim Rice19d81812011-05-04 21:44:25 -07002638 - (tim) [configure.ac] Add AC_LANG_SOURCE to OPENSSH_CHECK_CFLAG_COMPILE
2639 so autoreconf 2.68 is happy.
Tim Rice9abb6972011-05-04 23:06:59 -07002640 - (tim) [defines.h] Deal with platforms that do not have S_IFSOCK ok djm@
Damien Miller68790fe2011-05-05 11:19:13 +10002641
Darren Tuckere541aaa2011-02-21 21:41:29 +1100264220110221
2643 - (dtucker) [contrib/cygwin/ssh-host-config] From Corinna: revamp of the
2644 Cygwin-specific service installer script ssh-host-config. The actual
2645 functionality is the same, the revisited version is just more
2646 exact when it comes to check for problems which disallow to run
2647 certain aspects of the script. So, part of this script and the also
2648 rearranged service helper script library "csih" is to check if all
2649 the tools required to run the script are available on the system.
2650 The new script also is more thorough to inform the user why the
2651 script failed. Patch from vinschen at redhat com.
2652
Damien Miller0588beb2011-02-18 09:18:45 +1100265320110218
2654 - OpenBSD CVS Sync
2655 - djm@cvs.openbsd.org 2011/02/16 00:31:14
2656 [ssh-keysign.c]
2657 make hostbased auth with ECDSA keys work correctly. Based on patch
2658 by harvey.eneman AT oracle.com in bz#1858; ok markus@ (pre-lock)
2659
Darren Tucker3b9617e2011-02-06 13:24:35 +1100266020110206
2661 - (dtucker) [openbsd-compat/port-linux.c] Bug #1851: fix syntax error in
2662 selinux code. Patch from Leonardo Chiquitto
Darren Tuckerea676a62011-02-06 13:31:23 +11002663 - (dtucker) [contrib/cygwin/ssh-{host,user}-config] Add ECDSA key
2664 generation and simplify. Patch from Corinna Vinschen.
Darren Tucker3b9617e2011-02-06 13:24:35 +11002665
Damien Millerb407dd82011-02-04 11:46:39 +1100266620110204
2667 - OpenBSD CVS Sync
2668 - djm@cvs.openbsd.org 2011/01/31 21:42:15
2669 [PROTOCOL.mux]
2670 cut'n'pasto; from bert.wesarg AT googlemail.com
Damien Miller0a5f0122011-02-04 11:47:01 +11002671 - djm@cvs.openbsd.org 2011/02/04 00:44:21
2672 [key.c]
2673 fix uninitialised nonce variable; reported by Mateusz Kocielski
Damien Millera6981272011-02-04 11:47:20 +11002674 - djm@cvs.openbsd.org 2011/02/04 00:44:43
2675 [version.h]
2676 openssh-5.8
Damien Miller0d30b092011-02-04 12:43:36 +11002677 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2678 [contrib/suse/openssh.spec] update versions in docs and spec files.
2679 - Release OpenSSH 5.8p1
Damien Millerb407dd82011-02-04 11:46:39 +11002680
Damien Millerd4a55042011-01-28 10:30:18 +1100268120110128
2682 - (djm) [openbsd-compat/port-linux.c] Check whether SELinux is enabled
2683 before attempting setfscreatecon(). Check whether matchpathcon()
2684 succeeded before using its result. Patch from cjwatson AT debian.org;
2685 bz#1851
2686
Tim Riced069c482011-01-26 12:32:12 -0800268720110127
2688 - (tim) [config.guess config.sub] Sync with upstream.
Tim Rice648f8762011-01-26 12:38:57 -08002689 - (tim) [configure.ac] Consistent M4 quoting throughout, updated obsolete
2690 AC_TRY_COMPILE with AC_COMPILE_IFELSE, updated obsolete AC_TRY_LINK with
2691 AC_LINK_IFELSE, updated obsolete AC_TRY_RUN with AC_RUN_IFELSE, misc white
2692 space changes for consistency/readability. Makes autoconf 2.68 happy.
2693 "Nice work" djm
Tim Riced069c482011-01-26 12:32:12 -08002694
Damien Miller71adf122011-01-25 12:16:15 +1100269520110125
2696 - (djm) [configure.ac Makefile.in ssh.c openbsd-compat/port-linux.c
2697 openbsd-compat/port-linux.h] Move SELinux-specific code from ssh.c to
2698 port-linux.c to avoid compilation errors. Add -lselinux to ssh when
2699 building with SELinux support to avoid linking failure; report from
2700 amk AT spamfence.net; ok dtucker
2701
Darren Tucker79241372011-01-22 09:37:01 +1100270220110122
2703 - (dtucker) [configure.ac openbsd-compat/openssl-compat.{c,h}] Add
2704 RSA_get_default_method() for the benefit of openssl versions that don't
2705 have it (at least openssl-engine-0.9.6b). Found and tested by Kevin Brott,
2706 ok djm@.
Damien Millerad4b1ad2011-01-22 20:21:33 +11002707 - OpenBSD CVS Sync
2708 - djm@cvs.openbsd.org 2011/01/22 09:18:53
2709 [version.h]
2710 crank to OpenSSH-5.7
Damien Miller966accc2011-01-22 20:23:10 +11002711 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2712 [contrib/suse/openssh.spec] update versions in docs and spec files.
Damien Miller6f8f04b2011-01-22 20:25:11 +11002713 - (djm) Release 5.7p1
Darren Tucker79241372011-01-22 09:37:01 +11002714
Tim Rice15e1b4d2011-01-18 20:47:04 -0800271520110119
2716 - (tim) [contrib/caldera/openssh.spec] Use CFLAGS from Makefile instead
2717 of RPM so build completes. Signatures were changed to .asc since 4.1p1.
Damien Millere323ebc2011-01-19 23:12:27 +11002718 - (djm) [configure.ac] Disable ECC on OpenSSL <0.9.8g. Releases prior to
2719 0.9.8 lacked it, and 0.9.8a through 0.9.8d have proven buggy in pre-
2720 release testing (random crashes and failure to load ECC keys).
2721 ok dtucker@
Tim Rice15e1b4d2011-01-18 20:47:04 -08002722
Damien Miller369c0e82011-01-17 10:51:40 +1100272320110117
2724 - (djm) [regress/Makefile] use $TEST_SSH_KEYGEN instead of the one in
2725 $PATH, fix cleanup of droppings; reported by openssh AT
2726 roumenpetrov.info; ok dtucker@
Damien Millerfd3669e2011-01-17 11:20:18 +11002727 - (djm) [regress/agent-ptrace.sh] Fix false failure on OS X by adding
2728 its unique snowflake of a gdb error to the ones we look for.
Damien Miller1ccbfa82011-01-17 11:52:40 +11002729 - (djm) [regress/agent-getpeereid.sh] leave stdout attached when running
2730 ssh-add to avoid $SUDO failures on Linux
Darren Tucker0c93adc2011-01-17 11:55:59 +11002731 - (dtucker) [openbsd-compat/port-linux.c] Bug #1838: Add support for the new
2732 Linux OOM-killer magic values that changed in 2.6.36 kernels, with fallback
2733 to the old values. Feedback from vapier at gentoo org and djm, ok djm.
Damien Miller58497782011-01-17 16:17:09 +11002734 - (djm) [configure.ac regress/agent-getpeereid.sh regress/multiplex.sh]
2735 [regress/sftp-glob.sh regress/test-exec.sh] Rework how feature tests are
2736 disabled on platforms that do not support them; add a "config_defined()"
2737 shell function that greps for defines in config.h and use them to decide
2738 on feature tests.
2739 Convert a couple of existing grep's over config.h to use the new function
2740 Add a define "FILESYSTEM_NO_BACKSLASH" for filesystem that can't represent
2741 backslash characters in filenames, enable it for Cygwin and use it to turn
2742 of tests for quotes backslashes in sftp-glob.sh.
2743 based on discussion with vinschen AT redhat.com and dtucker@; ok dtucker@
Tim Rice6dfcd342011-01-16 22:53:56 -08002744 - (tim) [regress/agent-getpeereid.sh] shell portability fix.
Darren Tucker263d43d2011-01-17 18:50:22 +11002745 - (dtucker) [openbsd-compat/port-linux.c] Fix minor bug caught by -Werror on
2746 the tinderbox.
Darren Tuckerea52a822011-01-17 21:15:27 +11002747 - (dtucker) [LICENCE Makefile.in audit-bsm.c audit-linux.c audit.c audit.h
2748 configure.ac defines.h loginrec.c] Bug #1402: add linux audit subsystem
2749 support, based on patches from Tomas Mraz and jchadima at redhat.
Damien Miller369c0e82011-01-17 10:51:40 +11002750
Darren Tucker50c61f82011-01-16 18:28:09 +1100275120110116
2752 - (dtucker) [Makefile.in configure.ac regress/kextype.sh] Skip sha256-based
2753 on configurations that don't have it.
Damien Miller4791f9d2011-01-16 23:16:53 +11002754 - OpenBSD CVS Sync
2755 - djm@cvs.openbsd.org 2011/01/16 11:50:05
2756 [clientloop.c]
2757 Use atomicio when flushing protocol 1 std{out,err} buffers at
2758 session close. This was a latent bug exposed by setting a SIGCHLD
2759 handler and spotted by kevin.brott AT gmail.com; ok dtucker@
Damien Miller6fb6fd52011-01-16 23:17:45 +11002760 - djm@cvs.openbsd.org 2011/01/16 11:50:36
2761 [sshconnect.c]
2762 reset the SIGPIPE handler when forking to execute child processes;
2763 ok dtucker@
Damien Millercfd6e4f2011-01-16 23:18:33 +11002764 - djm@cvs.openbsd.org 2011/01/16 12:05:59
2765 [clientloop.c]
2766 a couple more tweaks to the post-close protocol 1 stderr/stdout flush:
2767 now that we use atomicio(), convert them from while loops to if statements
2768 add test and cast to compile cleanly with -Wsigned
Darren Tucker50c61f82011-01-16 18:28:09 +11002769
Darren Tucker08f83882011-01-16 18:24:04 +1100277020110114
Damien Miller445c9a52011-01-14 12:01:29 +11002771 - OpenBSD CVS Sync
2772 - djm@cvs.openbsd.org 2011/01/13 21:54:53
2773 [mux.c]
2774 correct error messages; patch from bert.wesarg AT googlemail.com
Damien Miller42747df2011-01-14 12:01:50 +11002775 - djm@cvs.openbsd.org 2011/01/13 21:55:25
2776 [PROTOCOL.mux]
2777 correct protocol names and add a couple of missing protocol number
2778 defines; patch from bert.wesarg AT googlemail.com
Damien Millere9b40482011-01-14 14:47:37 +11002779 - (djm) [Makefile.in] Use shell test to disable ecdsa key generating in
2780 host-key-force target rather than a substitution that is replaced with a
2781 comment so that the Makefile.in is still a syntactically valid Makefile
2782 (useful to run the distprep target)
Tim Rice02d99da2011-01-13 22:20:27 -08002783 - (tim) [regress/cert-hostkey.sh] Typo. Missing $ on variable name.
Tim Ricec5c346b2011-01-13 22:36:14 -08002784 - (tim) [regress/cert-hostkey.sh] Add missing TEST_SSH_ECC guard around some
2785 ecdsa bits.
Damien Miller445c9a52011-01-14 12:01:29 +11002786
Darren Tucker08f83882011-01-16 18:24:04 +1100278720110113
Damien Miller1708cb72011-01-13 12:21:34 +11002788 - (djm) [misc.c] include time.h for nanosleep() prototype
Tim Ricecce927c2011-01-12 19:06:31 -08002789 - (tim) [Makefile.in] test the ECC bits if we have the capability. ok djm
Tim Rice9b87a5c2011-01-12 22:35:43 -08002790 - (tim) [Makefile.in configure.ac opensshd.init.in] Add support for generating
2791 ecdsa keys. ok djm.
Damien Millerff22df52011-01-13 21:05:27 +11002792 - (djm) [entropy.c] cast OPENSSL_VERSION_NUMBER to u_long to avoid
2793 gcc warning on platforms where it defaults to int
Damien Millercbaf8e62011-01-13 21:08:27 +11002794 - (djm) [regress/Makefile] add a few more generated files to the clean
2795 target
Damien Miller9b160862011-01-13 22:00:20 +11002796 - (djm) [myproposal.h] Fix reversed OPENSSL_VERSION_NUMBER test and bad
2797 #define that was causing diffie-hellman-group-exchange-sha256 to be
2798 incorrectly disabled
Damien Miller52788062011-01-13 22:05:14 +11002799 - (djm) [regress/kextype.sh] Testing diffie-hellman-group-exchange-sha256
2800 should not depend on ECC support
Damien Miller1708cb72011-01-13 12:21:34 +11002801
Darren Tucker08f83882011-01-16 18:24:04 +1100280220110112
Damien Millerb66e9172011-01-12 13:30:18 +11002803 - OpenBSD CVS Sync
2804 - nicm@cvs.openbsd.org 2010/10/08 21:48:42
2805 [openbsd-compat/glob.c]
2806 Extend GLOB_LIMIT to cover readdir and stat and bump the malloc limit
2807 from ARG_MAX to 64K.
2808 Fixes glob-using programs (notably ftp) able to be triggered to hit
2809 resource limits.
2810 Idea from a similar NetBSD change, original problem reported by jasper@.
2811 ok millert tedu jasper
Damien Miller4927aaf2011-01-12 13:32:03 +11002812 - djm@cvs.openbsd.org 2011/01/12 01:53:14
2813 avoid some integer overflows mostly with GLOB_APPEND and GLOB_DOOFFS
2814 and sanity check arguments (these will be unnecessary when we switch
2815 struct glob members from being type into to size_t in the future);
2816 "looks ok" tedu@ feedback guenther@
Damien Miller945aa0c2011-01-12 13:34:02 +11002817 - (djm) [configure.ac] Turn on -Wno-unused-result for gcc >= 4.4 to avoid
2818 silly warnings on write() calls we don't care succeed or not.
Damien Miller134d02a2011-01-12 16:00:37 +11002819 - (djm) [configure.ac] Fix broken test for gcc >= 4.4 with per-compiler
2820 flag tests that don't depend on gcc version at all; suggested by and
2821 ok dtucker@
Damien Millerb66e9172011-01-12 13:30:18 +11002822
Tim Rice076a3b92011-01-10 12:56:26 -0800282320110111
2824 - (tim) [regress/host-expand.sh] Fix for building outside of read only
2825 source tree.
Damien Miller81ad4b12011-01-11 17:02:23 +11002826 - (djm) [platform.c] Some missing includes that show up under -Werror
Damien Millerb73b6fd2011-01-11 17:18:56 +11002827 - OpenBSD CVS Sync
2828 - djm@cvs.openbsd.org 2011/01/08 10:51:51
2829 [clientloop.c]
2830 use host and not options.hostname, as the latter may have unescaped
2831 substitution characters
Damien Millera256c8d2011-01-11 17:20:05 +11002832 - djm@cvs.openbsd.org 2011/01/11 06:06:09
2833 [sshlogin.c]
2834 fd leak on error paths; from zinovik@
2835 NB. Id sync only; we use loginrec.c that was also audited and fixed
2836 recently
Damien Miller821de0a2011-01-11 17:20:29 +11002837 - djm@cvs.openbsd.org 2011/01/11 06:13:10
2838 [clientloop.c ssh-keygen.c sshd.c]
2839 some unsigned long long casts that make things a bit easier for
2840 portable without resorting to dropping PRIu64 formats everywhere
Tim Rice076a3b92011-01-10 12:56:26 -08002841
Damien Millere63b7f22011-01-09 09:19:50 +1100284220110109
2843 - (djm) [Makefile.in] list ssh_host_ecdsa key in PATHSUBS; spotted by
2844 openssh AT roumenpetrov.info
2845
Damien Miller996384d2011-01-08 21:58:20 +1100284620110108
2847 - (djm) [regress/keytype.sh] s/echo -n/echon/ to repair failing regress
2848 test on OSX and others. Reported by imorgan AT nas.nasa.gov
2849
Damien Miller322125b2011-01-07 09:50:08 +1100285020110107
2851 - (djm) [regress/cert-hostkey.sh regress/cert-userkey.sh] fix shell test
2852 for no-ECC case. Patch from cristian.ionescu-idbohrn AT axis.com
Damien Miller83f8a402011-01-07 09:51:17 +11002853 - djm@cvs.openbsd.org 2011/01/06 22:23:53
2854 [ssh.c]
2855 unbreak %n expansion in LocalCommand; patch from bert.wesarg AT
2856 googlemail.com; ok markus@
Damien Miller64abf312011-01-07 09:51:52 +11002857 - djm@cvs.openbsd.org 2011/01/06 22:23:02
2858 [clientloop.c]
2859 when exiting due to ServerAliveTimeout, mention the hostname that caused
2860 it (useful with backgrounded controlmaster)
Damien Miller7d06b002011-01-07 09:54:20 +11002861 - djm@cvs.openbsd.org 2011/01/06 22:46:21
2862 [regress/Makefile regress/host-expand.sh]
2863 regress test for LocalCommand %n expansion from bert.wesarg AT
2864 googlemail.com; ok markus@
Damien Millered3a8eb2011-01-07 10:02:52 +11002865 - djm@cvs.openbsd.org 2011/01/06 23:01:35
2866 [sshconnect.c]
2867 reset SIGCHLD handler to SIG_DFL when execuring LocalCommand;
2868 ok markus@
Damien Miller322125b2011-01-07 09:50:08 +11002869
Damien Millerf1211432011-01-06 22:40:30 +1100287020110106
2871 - (djm) OpenBSD CVS Sync
2872 - markus@cvs.openbsd.org 2010/12/08 22:46:03
2873 [scp.1 scp.c]
2874 add a new -3 option to scp: Copies between two remote hosts are
2875 transferred through the local host. Without this option the data
2876 is copied directly between the two remote hosts. ok djm@ (bugzilla #1837)
Damien Miller907998d2011-01-06 22:41:21 +11002877 - jmc@cvs.openbsd.org 2010/12/09 14:13:33
2878 [scp.1 scp.c]
2879 scp.1: grammer fix
2880 scp.c: add -3 to usage()
Damien Miller05c89972011-01-06 22:42:04 +11002881 - markus@cvs.openbsd.org 2010/12/14 11:59:06
2882 [sshconnect.c]
2883 don't mention key type in key-changed-warning, since we also print
2884 this warning if a new key type appears. ok djm@
Damien Miller106079c2011-01-06 22:43:44 +11002885 - djm@cvs.openbsd.org 2010/12/15 00:49:27
2886 [readpass.c]
2887 fix ControlMaster=ask regression
2888 reset SIGCHLD handler before fork (and restore it after) so we don't miss
2889 the the askpass child's exit status. Correct test for exit status/signal to
2890 account for waitpid() failure; with claudio@ ok claudio@ markus@
Damien Millerde53fd02011-01-06 22:44:18 +11002891 - djm@cvs.openbsd.org 2010/12/24 21:41:48
2892 [auth-options.c]
2893 don't send the actual forced command in a debug message; ok markus deraadt
Damien Miller8ad960b2011-01-06 22:44:44 +11002894 - otto@cvs.openbsd.org 2011/01/04 20:44:13
2895 [ssh-keyscan.c]
2896 handle ecdsa-sha2 with various key lengths; hint and ok djm@
Damien Millerf1211432011-01-06 22:40:30 +11002897
Damien Miller30a69e72011-01-04 08:16:27 +1100289820110104
2899 - (djm) [configure.ac Makefile.in] Use mandoc as preferred manpage
2900 formatter if it is present, followed by nroff and groff respectively.
2901 Fixes distprep target on OpenBSD (which has bumped groff/nroff to ports
2902 in favour of mandoc). feedback and ok tim
2903
290420110103
Damien Millerd197fd62011-01-03 14:48:14 +11002905 - (djm) [Makefile.in] revert local hack I didn't intend to commit
2906
290720110102
Damien Miller4a06f922011-01-02 21:43:59 +11002908 - (djm) [loginrec.c] Fix some fd leaks on error paths. ok dtucker
Damien Miller41bccf72011-01-02 21:53:07 +11002909 - (djm) [configure.ac] Check whether libdes is needed when building
2910 with Heimdal krb5 support. On OpenBSD this library no longer exists,
2911 so linking it unconditionally causes a build failure; ok dtucker
Damien Miller4a06f922011-01-02 21:43:59 +11002912
Damien Miller928362d2010-12-26 14:26:45 +1100291320101226
2914 - (dtucker) OpenBSD CVS Sync
2915 - djm@cvs.openbsd.org 2010/12/08 04:02:47
2916 [ssh_config.5 sshd_config.5]
2917 explain that IPQoS arguments are separated by whitespace; iirc requested
2918 by jmc@ a while back
2919
Darren Tucker37bb7562010-12-05 08:46:05 +1100292020101205
2921 - (dtucker) openbsd-compat/openssl-compat.c] remove sleep leftover from
2922 debugging. Spotted by djm.
Darren Tucker7336b902010-12-05 09:00:30 +11002923 - (dtucker) OpenBSD CVS Sync
2924 - djm@cvs.openbsd.org 2010/12/03 23:49:26
2925 [schnorr.c]
2926 check that g^x^q === 1 mod p; recommended by JPAKE author Feng Hao
2927 (this code is still disabled, but apprently people are treating it as
2928 a reference implementation)
Darren Tuckeradab6f12010-12-05 09:01:47 +11002929 - djm@cvs.openbsd.org 2010/12/03 23:55:27
2930 [auth-rsa.c]
2931 move check for revoked keys to run earlier (in auth_rsa_key_allowed)
2932 bz#1829; patch from ldv AT altlinux.org; ok markus@
Darren Tuckeraf1f9092010-12-05 09:02:47 +11002933 - djm@cvs.openbsd.org 2010/12/04 00:18:01
2934 [sftp-server.c sftp.1 sftp-client.h sftp.c PROTOCOL sftp-client.c]
2935 add a protocol extension to support a hard link operation. It is
2936 available through the "ln" command in the client. The old "ln"
2937 behaviour of creating a symlink is available using its "-s" option
2938 or through the preexisting "symlink" command; based on a patch from
2939 miklos AT szeredi.hu in bz#1555; ok markus@
Darren Tucker094f1e92010-12-05 09:03:31 +11002940 - djm@cvs.openbsd.org 2010/12/04 13:31:37
2941 [hostfile.c]
2942 fix fd leak; spotted and ok dtucker
Darren Tucker4288c532010-12-05 09:45:50 +11002943 - djm@cvs.openbsd.org 2010/12/04 00:21:19
2944 [regress/sftp-cmds.sh]
2945 adjust for hard-link support
Darren Tucker7e1a5a42010-12-05 09:29:31 +11002946 - (dtucker) [regress/Makefile] Id sync.
Darren Tucker37bb7562010-12-05 08:46:05 +11002947
Damien Millerd89745b2010-12-03 10:50:26 +1100294820101204
2949 - (djm) [openbsd-compat/bindresvport.c] Use arc4random_uniform(range)
2950 instead of (arc4random() % range)
Darren Tuckerebdef762010-12-04 23:20:50 +11002951 - (dtucker) [configure.ac moduli.c openbsd-compat/openssl-compat.{c,h}] Add
2952 shims for the new, non-deprecated OpenSSL key generation functions for
2953 platforms that don't have the new interfaces.
Damien Millerd89745b2010-12-03 10:50:26 +11002954
Damien Miller188ea812010-12-01 11:50:14 +1100295520101201
2956 - OpenBSD CVS Sync
2957 - deraadt@cvs.openbsd.org 2010/11/20 05:12:38
2958 [auth2-pubkey.c]
2959 clean up cases of ;;
Damien Miller2cd62932010-12-01 11:50:35 +11002960 - djm@cvs.openbsd.org 2010/11/21 01:01:13
2961 [clientloop.c misc.c misc.h ssh-agent.1 ssh-agent.c]
2962 honour $TMPDIR for client xauth and ssh-agent temporary directories;
2963 feedback and ok markus@
Damien Millera2327922010-12-01 12:01:21 +11002964 - djm@cvs.openbsd.org 2010/11/21 10:57:07
2965 [authfile.c]
2966 Refactor internals of private key loading and saving to work on memory
2967 buffers rather than directly on files. This will make a few things
2968 easier to do in the future; ok markus@
Damien Miller6a740e72010-12-01 12:01:51 +11002969 - djm@cvs.openbsd.org 2010/11/23 02:35:50
2970 [auth.c]
2971 use strict_modes already passed as function argument over referencing
2972 global options.strict_modes
Damien Millerd0fdd682010-12-01 12:02:14 +11002973 - djm@cvs.openbsd.org 2010/11/23 23:57:24
2974 [clientloop.c]
2975 avoid NULL deref on receiving a channel request on an unknown or invalid
2976 channel; report bz#1842 from jchadima AT redhat.com; ok dtucker@
Damien Millerb7f827a2010-12-01 12:02:35 +11002977 - djm@cvs.openbsd.org 2010/11/24 01:24:14
2978 [channels.c]
2979 remove a debug() that pollutes stderr on client connecting to a server
2980 in debug mode (channel_close_fds is called transitively from the session
2981 code post-fork); bz#1719, ok dtucker
Damien Millerf80c3de2010-12-01 12:02:59 +11002982 - djm@cvs.openbsd.org 2010/11/25 04:10:09
2983 [session.c]
2984 replace close() loop for fds 3->64 with closefrom();
2985 ok markus deraadt dtucker
Damien Miller87dc0a42010-12-01 12:03:19 +11002986 - djm@cvs.openbsd.org 2010/11/26 05:52:49
2987 [scp.c]
2988 Pass through ssh command-line flags and options when doing remote-remote
2989 transfers, e.g. to enable agent forwarding which is particularly useful
2990 in this case; bz#1837 ok dtucker@
Damien Miller03c0e532010-12-01 12:03:39 +11002991 - markus@cvs.openbsd.org 2010/11/29 18:57:04
2992 [authfile.c]
2993 correctly load comment for encrypted rsa1 keys;
2994 report/fix Joachim Schipper; ok djm@
Damien Millerd925dcd2010-12-01 12:21:51 +11002995 - djm@cvs.openbsd.org 2010/11/29 23:45:51
2996 [auth.c hostfile.c hostfile.h ssh.c ssh_config.5 sshconnect.c]
2997 [sshconnect.h sshconnect2.c]
2998 automatically order the hostkeys requested by the client based on
2999 which hostkeys are already recorded in known_hosts. This avoids
3000 hostkey warnings when connecting to servers with new ECDSA keys
3001 that are preferred by default; with markus@
Damien Miller188ea812010-12-01 11:50:14 +11003002
Darren Tuckerd9957122010-11-24 10:09:13 +1100300320101124
3004 - (dtucker) [platform.c session.c] Move the getluid call out of session.c and
3005 into the platform-specific code Only affects SCO, tested by and ok tim@.
Damien Miller88e341e2010-11-24 10:36:15 +11003006 - (djm) [loginrec.c] Relax permission requirement on btmp logs to allow
3007 group read/write. ok dtucker@
Darren Tucker4b6cbf72010-11-24 10:46:37 +11003008 - (dtucker) [packet.c] Remove redundant local declaration of "int tos".
Damien Miller73de86a2010-11-24 10:50:04 +11003009 - (djm) [defines.h] Add IP DSCP defines
Darren Tuckerd9957122010-11-24 10:09:13 +11003010
Darren Tucker9e0ff7a2010-11-22 17:59:00 +1100301120101122
3012 - (dtucker) Bug #1840: fix warning when configuring --with-ssl-engine, patch
3013 from vapier at gentoo org.
3014
Damien Miller7a221a12010-11-20 15:14:29 +1100301520101120
3016 - OpenBSD CVS Sync
3017 - djm@cvs.openbsd.org 2010/11/05 02:46:47
3018 [packet.c]
3019 whitespace KNF
Damien Miller4499f4c2010-11-20 15:15:49 +11003020 - djm@cvs.openbsd.org 2010/11/10 01:33:07
3021 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c moduli.c]
3022 use only libcrypto APIs that are retained with OPENSSL_NO_DEPRECATED.
3023 these have been around for years by this time. ok markus
Damien Miller0dac6fb2010-11-20 15:19:38 +11003024 - djm@cvs.openbsd.org 2010/11/13 23:27:51
3025 [clientloop.c misc.c misc.h packet.c packet.h readconf.c readconf.h]
3026 [servconf.c servconf.h session.c ssh.c ssh_config.5 sshd_config.5]
3027 allow ssh and sshd to set arbitrary TOS/DSCP/QoS values instead of
3028 hardcoding lowdelay/throughput.
3029
3030 bz#1733 patch from philipp AT redfish-solutions.com; ok markus@ deraadt@
Damien Miller8e1ea4e2010-11-20 15:20:10 +11003031 - jmc@cvs.openbsd.org 2010/11/15 07:40:14
3032 [ssh_config.5]
3033 libary -> library;
Damien Miller0a184732010-11-20 15:21:03 +11003034 - jmc@cvs.openbsd.org 2010/11/18 15:01:00
3035 [scp.1 sftp.1 ssh.1 sshd_config.5]
3036 add IPQoS to the various -o lists, and zap some trailing whitespace;
Damien Miller7a221a12010-11-20 15:14:29 +11003037
Damien Millerdd190dd2010-11-11 14:17:02 +1100303820101111
3039 - (djm) [servconf.c ssh-add.c ssh-keygen.c] don't look for ECDSA keys on
3040 platforms that don't support ECC. Fixes some spurious warnings reported
3041 by tim@
3042
Tim Ricee426f5e2010-11-08 09:15:14 -0800304320101109
3044 - (tim) [regress/kextype.sh] Not all platforms have time in /usr/bin.
3045 Feedback from dtucker@
Tim Ricec7a8af02010-11-08 14:26:23 -08003046 - (tim) [configure.ac openbsd-compat/bsd-misc.h openbsd-compat/bsd-misc.c] Add
3047 support for platforms missing isblank(). ok djm@
Tim Ricee426f5e2010-11-08 09:15:14 -08003048
Tim Rice522262f2010-11-07 13:00:27 -0800304920101108
3050 - (tim) [regress/Makefile] Fixes to allow building/testing outside source
3051 tree.
Tim Ricec10aeaa2010-11-07 13:03:11 -08003052 - (tim) [regress/kextype.sh] Shell portability fix.
Tim Rice522262f2010-11-07 13:00:27 -08003053
Darren Tuckerd1ece6e2010-11-07 18:05:54 +1100305420101107
3055 - (dtucker) [platform.c] includes.h instead of defines.h so that we get
3056 the correct typedefs.
3057
Damien Miller3a0e9f62010-11-05 10:16:34 +1100305820101105
Damien Miller34ee4202010-11-05 10:52:37 +11003059 - (djm) [loginrec.c loginrec.h] Use correct uid_t/pid_t types instead of
3060 int. Should fix bz#1817 cleanly; ok dtucker@
Damien Miller3a0e9f62010-11-05 10:16:34 +11003061 - OpenBSD CVS Sync
3062 - djm@cvs.openbsd.org 2010/09/22 12:26:05
3063 [regress/Makefile regress/kextype.sh]
3064 regress test for each of the key exchange algorithms that we support
Damien Millerb472a902010-11-05 10:19:49 +11003065 - djm@cvs.openbsd.org 2010/10/28 11:22:09
3066 [authfile.c key.c key.h ssh-keygen.c]
3067 fix a possible NULL deref on loading a corrupt ECDH key
3068
3069 store ECDH group information in private keys files as "named groups"
3070 rather than as a set of explicit group parameters (by setting
3071 the OPENSSL_EC_NAMED_CURVE flag). This makes for shorter key files and
3072 retrieves the group's OpenSSL NID that we need for various things.
Damien Miller55fa5652010-11-05 10:20:14 +11003073 - jmc@cvs.openbsd.org 2010/10/28 18:33:28
3074 [scp.1 ssh-add.1 ssh-keygen.1 ssh.1 ssh_config.5 sshd.8 sshd_config.5]
3075 knock out some "-*- nroff -*-" lines;
Damien Miller07331212010-11-05 10:20:31 +11003076 - djm@cvs.openbsd.org 2010/11/04 02:45:34
3077 [sftp-server.c]
3078 umask should be parsed as octal. reported by candland AT xmission.com;
3079 ok markus@
Darren Tucker97528352010-11-05 12:03:05 +11003080 - (dtucker) [configure.ac platform.{c,h} session.c
3081 openbsd-compat/port-solaris.{c,h}] Bug #1824: Add Solaris Project support.
3082 Patch from cory.erickson at csu mnscu edu with a bit of rework from me.
3083 ok djm@
Darren Tucker920612e2010-11-05 12:36:15 +11003084 - (dtucker) [platform.c platform.h session.c] Add a platform hook to run
3085 after the user's groups are established and move the selinux calls into it.
Darren Tucker4db38072010-11-05 12:41:13 +11003086 - (dtucker) [platform.c session.c] Move the AIX setpcred+chroot hack into
3087 platform.c
Darren Tucker44a97be2010-11-05 12:45:18 +11003088 - (dtucker) [platform.c session.c] Move the BSDI setpgrp into platform.c.
Darren Tuckerfd4d8aa2010-11-05 12:50:41 +11003089 - (dtucker) [platform.c] Only call setpgrp on BSDI if running as root to
3090 retain previous behavior.
Darren Tucker728d8372010-11-05 13:00:05 +11003091 - (dtucker) [platform.c session.c] Move the PAM credential establishment for
3092 the LOGIN_CAP case into platform.c.
Darren Tucker7a8afe32010-11-05 13:07:24 +11003093 - (dtucker) platform.c session.c] Move the USE_LIBIAF fragment into
3094 platform.c
Darren Tucker0b2ee642010-11-05 13:29:25 +11003095 - (dtucker) [platform.c session.c] Move aix_usrinfo frament into platform.c.
3096 - (dtucker) [platform.c session.c] Move irix setusercontext fragment into
3097 platform.c.
Darren Tuckercc124182010-11-05 13:32:52 +11003098 - (dtucker) [platform.c session.c] Move PAM credential establishment for the
3099 non-LOGIN_CAP case into platform.c.
Darren Tuckerb12fe272010-11-05 14:47:01 +11003100 - (dtucker) [platform.c platform.h session.c] Move the Cygwin special-case
3101 check into platform.c
Darren Tuckerb69e0332010-11-05 18:19:15 +11003102 - (dtucker) [regress/keytype.sh] Import new test.
Darren Tuckereab5f0d2010-11-05 18:23:38 +11003103 - (dtucker) [Makefile configure.ac regress/Makefile regress/keytype.sh]
3104 Import recent changes to regress/Makefile, pass a flag to enable ECC tests
3105 from configure through to regress/Makefile and use it in the tests.
Darren Tucker345178d2010-11-05 18:35:52 +11003106 - (dtucker) [regress/kextype.sh] Add missing "test".
Darren Tuckerf619d1c2010-11-05 18:41:50 +11003107 - (dtucker) [regress/kextype.sh] Make sha256 test depend on ECC. This is not
3108 strictly correct since while ECC requires sha256 the reverse is not true
3109 however it does prevent spurious test failures.
Darren Tucker9283d8c2010-11-05 18:56:08 +11003110 - (dtucker) [platform.c] Need servconf.h and extern options.
Damien Miller3a0e9f62010-11-05 10:16:34 +11003111
Tim Ricebdd3e672010-10-24 18:35:55 -0700311220101025
3113 - (tim) [openbsd-compat/glob.h] Remove sys/cdefs.h include that came with
3114 1.12 to unbreak Solaris build.
3115 ok djm@
Darren Tucker54b1f312010-10-25 16:54:28 +11003116 - (dtucker) [defines.h] Use SIZE_T_MAX for SIZE_MAX for platforms that have a
3117 native one.
Tim Ricebdd3e672010-10-24 18:35:55 -07003118
Darren Tuckera5393932010-10-24 10:47:30 +1100311920101024
3120 - (dtucker) [includes.h] Add missing ifdef GLOB_HAS_GL_STATV to fix build.
Darren Tuckerbfd9b1b2010-10-24 11:19:26 +11003121 - (dtucker) [regress/cert-hostkey.sh] Disable ECC-based tests on platforms
3122 which don't have ECC support in libcrypto.
Darren Tuckerd633fef2010-10-24 11:33:07 +11003123 - (dtucker) [regress/cert-userkey.sh] Disable ECC-based tests on platforms
3124 which don't have ECC support in libcrypto.
Darren Tucker7bc236d2010-10-24 11:58:43 +11003125 - (dtucker) [defines.h] Add SIZE_MAX for the benefit of platforms that don't
3126 have it.
Darren Tuckerd78739a2010-10-24 10:56:32 +11003127 - (dtucker) OpenBSD CVS Sync
3128 - sthen@cvs.openbsd.org 2010/10/23 22:06:12
3129 [sftp.c]
3130 escape '[' in filename tab-completion; fix a type while there.
3131 ok djm@
Darren Tuckera5393932010-10-24 10:47:30 +11003132
Damien Miller68512c02010-10-21 15:21:11 +1100313320101021
3134 - OpenBSD CVS Sync
3135 - dtucker@cvs.openbsd.org 2010/10/12 02:22:24
3136 [mux.c]
3137 Typo in confirmation message. bz#1827, patch from imorgan at
3138 nas nasa gov
Damien Miller6fd2d7d2010-10-21 15:27:14 +11003139 - djm@cvs.openbsd.org 2010/08/31 12:24:09
3140 [regress/cert-hostkey.sh regress/cert-userkey.sh]
3141 tests for ECDSA certificates
Damien Miller68512c02010-10-21 15:21:11 +11003142
Damien Miller1f789802010-10-11 22:35:22 +1100314320101011
Damien Miller47e57bf2010-10-12 13:28:12 +11003144 - (djm) [canohost.c] Zero a4 instead of addr to better match type.
3145 bz#1825, reported by foo AT mailinator.com
Damien Miller9c0c31d2010-10-12 13:30:44 +11003146 - (djm) [sshconnect.c] Need signal.h for prototype for kill(2)
Damien Miller47e57bf2010-10-12 13:28:12 +11003147
314820101011
Damien Miller1f789802010-10-11 22:35:22 +11003149 - (djm) [configure.ac] Use = instead of == in shell tests. Patch from
3150 dr AT vasco.com
3151
Damien Milleraa180632010-10-07 21:25:27 +1100315220101007
Damien Miller9a3d0dc2010-10-07 22:06:42 +11003153 - (djm) [ssh-agent.c] Fix type for curve name.
Damien Milleraa180632010-10-07 21:25:27 +11003154 - (djm) OpenBSD CVS Sync
3155 - matthew@cvs.openbsd.org 2010/09/24 13:33:00
3156 [misc.c misc.h configure.ac openbsd-compat/openbsd-compat.h]
3157 [openbsd-compat/timingsafe_bcmp.c]
3158 Add timingsafe_bcmp(3) to libc, mention that it's already in the
3159 kernel in kern(9), and remove it from OpenSSH.
3160 ok deraadt@, djm@
3161 NB. re-added under openbsd-compat/ for portable OpenSSH
Damien Millera6e121a2010-10-07 21:39:17 +11003162 - djm@cvs.openbsd.org 2010/09/25 09:30:16
3163 [sftp.c configure.ac openbsd-compat/glob.c openbsd-compat/glob.h]
3164 make use of new glob(3) GLOB_KEEPSTAT extension to save extra server
3165 rountrips to fetch per-file stat(2) information.
3166 NB. update openbsd-compat/ glob(3) implementation from OpenBSD libc to
3167 match.
Damien Miller68e2e562010-10-07 21:39:55 +11003168 - djm@cvs.openbsd.org 2010/09/26 22:26:33
3169 [sftp.c]
3170 when performing an "ls" in columnated (short) mode, only call
3171 ioctl(TIOCGWINSZ) once to get the window width instead of per-
3172 filename
Damien Millerc54b02c2010-10-07 21:40:17 +11003173 - djm@cvs.openbsd.org 2010/09/30 11:04:51
3174 [servconf.c]
3175 prevent free() of string in .rodata when overriding AuthorizedKeys in
3176 a Match block; patch from rein AT basefarm.no
Damien Miller9a3d0dc2010-10-07 22:06:42 +11003177 - djm@cvs.openbsd.org 2010/10/01 23:05:32
3178 [cipher-3des1.c cipher-bf1.c cipher-ctr.c openbsd-compat/openssl-compat.h]
3179 adapt to API changes in openssl-1.0.0a
3180 NB. contains compat code to select correct API for older OpenSSL
Damien Miller38d9a962010-10-07 22:07:11 +11003181 - djm@cvs.openbsd.org 2010/10/05 05:13:18
3182 [sftp.c sshconnect.c]
3183 use default shell /bin/sh if $SHELL is ""; ok markus@
Damien Millera41ccca2010-10-07 22:07:32 +11003184 - djm@cvs.openbsd.org 2010/10/06 06:39:28
3185 [clientloop.c ssh.c sshconnect.c sshconnect.h]
3186 kill proxy command on fatal() (we already kill it on clean exit);
3187 ok markus@
Damien Miller45fcdaa2010-10-07 22:07:58 +11003188 - djm@cvs.openbsd.org 2010/10/06 21:10:21
3189 [sshconnect.c]
3190 swapped args to kill(2)
Damien Miller37f4f182010-10-07 22:10:38 +11003191 - (djm) [openbsd-compat/glob.c] restore ARG_MAX compat code.
Damien Miller80e99532010-10-07 22:12:08 +11003192 - (djm) [cipher-acss.c] Add missing header.
Damien Miller88b844f2010-10-07 22:19:23 +11003193 - (djm) [openbsd-compat/Makefile.in] Actually link timingsafe_bcmp
Damien Milleraa180632010-10-07 21:25:27 +11003194
Damien Miller6186bbc2010-09-24 22:00:54 +1000319520100924
3196 - (djm) OpenBSD CVS Sync
3197 - naddy@cvs.openbsd.org 2010/09/10 15:19:29
3198 [ssh-keygen.1]
3199 * mention ECDSA in more places
3200 * less repetition in FILES section
3201 * SSHv1 keys are still encrypted with 3DES
3202 help and ok jmc@
Damien Miller1ca94692010-09-24 22:01:22 +10003203 - djm@cvs.openbsd.org 2010/09/11 21:44:20
3204 [ssh.1]
3205 mention RFC 5656 for ECC stuff
Damien Miller881adf72010-09-24 22:01:54 +10003206 - jmc@cvs.openbsd.org 2010/09/19 21:30:05
3207 [sftp.1]
3208 more wacky macro fixing;
Damien Miller857b02e2010-09-24 22:02:56 +10003209 - djm@cvs.openbsd.org 2010/09/20 04:41:47
3210 [ssh.c]
3211 install a SIGCHLD handler to reap expiried child process; ok markus@
Damien Millerf7540cd2010-09-24 22:03:24 +10003212 - djm@cvs.openbsd.org 2010/09/20 04:50:53
3213 [jpake.c schnorr.c]
3214 check that received values are smaller than the group size in the
3215 disabled and unfinished J-PAKE code.
3216 avoids catastrophic security failure found by Sebastien Martini
Damien Miller18e1cab2010-09-24 22:07:17 +10003217 - djm@cvs.openbsd.org 2010/09/20 04:54:07
3218 [jpake.c]
3219 missing #include
Damien Miller603134e2010-09-24 22:07:55 +10003220 - djm@cvs.openbsd.org 2010/09/20 07:19:27
3221 [mux.c]
3222 "atomically" create the listening mux socket by binding it on a temorary
3223 name and then linking it into position after listen() has succeeded.
3224 this allows the mux clients to determine that the server socket is
3225 either ready or stale without races. stale server sockets are now
3226 automatically removed
3227 ok deraadt
Damien Millerd5f62bf2010-09-24 22:11:14 +10003228 - djm@cvs.openbsd.org 2010/09/22 05:01:30
3229 [kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c readconf.c readconf.h]
3230 [servconf.c servconf.h ssh_config.5 sshconnect2.c sshd.c sshd_config.5]
3231 add a KexAlgorithms knob to the client and server configuration to allow
3232 selection of which key exchange methods are used by ssh(1) and sshd(8)
3233 and their order of preference.
3234 ok markus@
Damien Miller7fe2b1f2010-09-24 22:11:53 +10003235 - jmc@cvs.openbsd.org 2010/09/22 08:30:08
3236 [ssh.1 ssh_config.5]
3237 ssh.1: add kexalgorithms to the -o list
3238 ssh_config.5: format the kexalgorithms in a more consistent
3239 (prettier!) way
3240 ok djm
Damien Miller65e42f82010-09-24 22:15:11 +10003241 - djm@cvs.openbsd.org 2010/09/22 22:58:51
3242 [atomicio.c atomicio.h misc.c misc.h scp.c sftp-client.c]
3243 [sftp-client.h sftp.1 sftp.c]
3244 add an option per-read/write callback to atomicio
3245
3246 factor out bandwidth limiting code from scp(1) into a generic bandwidth
3247 limiter that can be attached using the atomicio callback mechanism
3248
3249 add a bandwidth limit option to sftp(1) using the above
3250 "very nice" markus@
Damien Miller56883e12010-09-24 22:15:39 +10003251 - jmc@cvs.openbsd.org 2010/09/23 13:34:43
3252 [sftp.c]
3253 add [-l limit] to usage();
Damien Miller2beb32f2010-09-24 22:16:03 +10003254 - jmc@cvs.openbsd.org 2010/09/23 13:36:46
3255 [scp.1 sftp.1]
3256 add KexAlgorithms to the -o list;
Damien Miller6186bbc2010-09-24 22:00:54 +10003257
Damien Miller4314c2b2010-09-10 11:12:09 +1000325820100910
Darren Tucker50e3bab2010-09-10 10:30:25 +10003259 - (dtucker) [openbsd-compat/port-linux.c] Check is_selinux_enabled for exact
3260 return code since it can apparently return -1 under some conditions. From
3261 openssh bugs werbittewas de, ok djm@
Damien Miller4314c2b2010-09-10 11:12:09 +10003262 - OpenBSD CVS Sync
3263 - djm@cvs.openbsd.org 2010/08/31 12:33:38
3264 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
3265 reintroduce commit from tedu@, which I pulled out for release
3266 engineering:
3267 OpenSSL_add_all_algorithms is the name of the function we have a
3268 man page for, so use that. ok djm
Damien Millerde735ea2010-09-10 11:12:38 +10003269 - jmc@cvs.openbsd.org 2010/08/31 17:40:54
3270 [ssh-agent.1]
3271 fix some macro abuse;
Damien Millerd4427902010-09-10 11:15:10 +10003272 - jmc@cvs.openbsd.org 2010/08/31 21:14:58
3273 [ssh.1]
3274 small text tweak to accommodate previous;
Damien Millere13cadf2010-09-10 11:15:33 +10003275 - naddy@cvs.openbsd.org 2010/09/01 15:21:35
3276 [servconf.c]
3277 pick up ECDSA host key by default; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +10003278 - markus@cvs.openbsd.org 2010/09/02 16:07:25
Damien Miller57737942010-09-10 11:16:37 +10003279 [ssh-keygen.c]
3280 permit -b 256, 384 or 521 as key size for ECDSA; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +10003281 - markus@cvs.openbsd.org 2010/09/02 16:08:39
Damien Miller5929c522010-09-10 11:17:02 +10003282 [ssh.c]
3283 unbreak ControlPersist=yes for ControlMaster=yes; ok djm@
Damien Miller6e9f6802010-09-10 11:17:38 +10003284 - naddy@cvs.openbsd.org 2010/09/02 17:21:50
3285 [ssh-keygen.c]
3286 Switch ECDSA default key size to 256 bits, which according to RFC5656
3287 should still be better than our current RSA-2048 default.
3288 ok djm@, markus@
Damien Miller390f1532010-09-10 11:17:54 +10003289 - jmc@cvs.openbsd.org 2010/09/03 11:09:29
3290 [scp.1]
3291 add an EXIT STATUS section for /usr/bin;
Damien Millerdaa7b222010-09-10 11:19:33 +10003292 - jmc@cvs.openbsd.org 2010/09/04 09:38:34
3293 [ssh-add.1 ssh.1]
3294 two more EXIT STATUS sections;
Damien Miller80ed82a2010-09-10 11:20:11 +10003295 - naddy@cvs.openbsd.org 2010/09/06 17:10:19
3296 [sshd_config]
3297 add ssh_host_ecdsa_key to /etc; from Mattieu Baptiste
3298 <mattieu.b@gmail.com>
3299 ok deraadt@
Damien Millerbf0423e2010-09-10 11:20:38 +10003300 - djm@cvs.openbsd.org 2010/09/08 03:54:36
3301 [authfile.c]
3302 typo
Damien Miller3796ab42010-09-10 11:20:59 +10003303 - deraadt@cvs.openbsd.org 2010/09/08 04:13:31
3304 [compress.c]
3305 work around name-space collisions some buggy compilers (looking at you
3306 gcc, at least in earlier versions, but this does not forgive your current
3307 transgressions) seen between zlib and openssl
3308 ok djm
Damien Miller041ab7c2010-09-10 11:23:34 +10003309 - djm@cvs.openbsd.org 2010/09/09 10:45:45
3310 [kex.c kex.h kexecdh.c key.c key.h monitor.c ssh-ecdsa.c]
3311 ECDH/ECDSA compliance fix: these methods vary the hash function they use
3312 (SHA256/384/512) depending on the length of the curve in use. The previous
3313 code incorrectly used SHA256 in all cases.
3314
3315 This fix will cause authentication failure when using 384 or 521-bit curve
3316 keys if one peer hasn't been upgraded and the other has. (256-bit curve
3317 keys work ok). In particular you may need to specify HostkeyAlgorithms
3318 when connecting to a server that has not been upgraded from an upgraded
3319 client.
3320
3321 ok naddy@
Damien Miller6af914a2010-09-10 11:39:26 +10003322 - (djm) [authfd.c authfile.c bufec.c buffer.h configure.ac kex.h kexecdh.c]
3323 [kexecdhc.c kexecdhs.c key.c key.h myproposal.h packet.c readconf.c]
3324 [ssh-agent.c ssh-ecdsa.c ssh-keygen.c ssh.c] Disable ECDH and ECDSA on
3325 platforms that don't have the requisite OpenSSL support. ok dtucker@
Darren Tucker8ccb7392010-09-10 12:28:24 +10003326 - (dtucker) [kex.h key.c packet.h ssh-agent.c ssh.c] A few more ECC ifdefs
3327 for missing headers and compiler warnings.
Darren Tucker50e3bab2010-09-10 10:30:25 +10003328
332920100831
Damien Millerafdae612010-08-31 22:31:14 +10003330 - OpenBSD CVS Sync
3331 - jmc@cvs.openbsd.org 2010/08/08 19:36:30
3332 [ssh-keysign.8 ssh.1 sshd.8]
3333 use the same template for all FILES sections; i.e. -compact/.Pp where we
3334 have multiple items, and .Pa for path names;
Damien Miller9b87e792010-08-31 22:31:37 +10003335 - tedu@cvs.openbsd.org 2010/08/12 23:34:39
3336 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
3337 OpenSSL_add_all_algorithms is the name of the function we have a man page
3338 for, so use that. ok djm
Damien Millerd96546f2010-08-31 22:32:12 +10003339 - djm@cvs.openbsd.org 2010/08/16 04:06:06
3340 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
3341 backout previous temporarily; discussed with deraadt@
Damien Millerda108ec2010-08-31 22:36:39 +10003342 - djm@cvs.openbsd.org 2010/08/31 09:58:37
3343 [auth-options.c auth1.c auth2.c bufaux.c buffer.h kex.c key.c packet.c]
3344 [packet.h ssh-dss.c ssh-rsa.c]
3345 Add buffer_get_cstring() and related functions that verify that the
3346 string extracted from the buffer contains no embedded \0 characters*
3347 This prevents random (possibly malicious) crap from being appended to
3348 strings where it would not be noticed if the string is used with
3349 a string(3) function.
3350
3351 Use the new API in a few sensitive places.
3352
3353 * actually, we allow a single one at the end of the string for now because
3354 we don't know how many deployed implementations get this wrong, but don't
3355 count on this to remain indefinitely.
Damien Millereb8b60e2010-08-31 22:41:14 +10003356 - djm@cvs.openbsd.org 2010/08/31 11:54:45
3357 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys auth2-jpake.c authfd.c]
3358 [authfile.c buffer.h dns.c kex.c kex.h key.c key.h monitor.c]
3359 [monitor_wrap.c myproposal.h packet.c packet.h pathnames.h readconf.c]
3360 [ssh-add.1 ssh-add.c ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh-keygen.c]
3361 [ssh-keyscan.1 ssh-keyscan.c ssh-keysign.8 ssh.1 ssh.c ssh2.h]
3362 [ssh_config.5 sshconnect.c sshconnect2.c sshd.8 sshd.c sshd_config.5]
3363 [uuencode.c uuencode.h bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c]
3364 Implement Elliptic Curve Cryptography modes for key exchange (ECDH) and
3365 host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA offer
3366 better performance than plain DH and DSA at the same equivalent symmetric
3367 key length, as well as much shorter keys.
3368
3369 Only the mandatory sections of RFC5656 are implemented, specifically the
3370 three REQUIRED curves nistp256, nistp384 and nistp521 and only ECDH and
3371 ECDSA. Point compression (optional in RFC5656 is NOT implemented).
3372
3373 Certificate host and user keys using the new ECDSA key types are supported.
3374
3375 Note that this code has not been tested for interoperability and may be
3376 subject to change.
3377
3378 feedback and ok markus@
Damien Millerb5a62d02010-08-31 22:47:15 +10003379 - (djm) [Makefile.in] Add new ECC files
Damien Millerc79ff072010-08-31 22:50:48 +10003380 - (djm) [bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c] include
3381 includes.h
Damien Millerafdae612010-08-31 22:31:14 +10003382
Darren Tucker6889abd2010-08-27 10:12:54 +1000338320100827
3384 - (dtucker) [contrib/redhat/sshd.init] Bug #1810: initlog is deprecated,
3385 remove. Patch from martynas at venck us
3386
Damien Millera5362022010-08-23 21:20:20 +1000338720100823
3388 - (djm) Release OpenSSH-5.6p1
3389
Darren Tuckeraa74f672010-08-16 13:15:23 +1000339020100816
3391 - (dtucker) [configure.ac openbsd-compat/Makefile.in
3392 openbsd-compat/openbsd-compat.h openbsd-compat/strptime.c] Add strptime to
3393 the compat library which helps on platforms like old IRIX. Based on work
3394 by djm, tested by Tom Christensen.
Damien Miller00d9ae22010-08-17 01:59:31 +10003395 - OpenBSD CVS Sync
3396 - djm@cvs.openbsd.org 2010/08/12 21:49:44
3397 [ssh.c]
3398 close any extra file descriptors inherited from parent at start and
3399 reopen stdin/stdout to /dev/null when forking for ControlPersist.
3400
3401 prevents tools that fork and run a captive ssh for communication from
3402 failing to exit when the ssh completes while they wait for these fds to
3403 close. The inherited fds may persist arbitrarily long if a background
3404 mux master has been started by ControlPersist. cvs and scp were effected
3405 by this.
3406
3407 "please commit" markus@
Damien Miller07ad3892010-08-17 07:04:28 +10003408 - (djm) [regress/README.regress] typo
Darren Tuckeraa74f672010-08-16 13:15:23 +10003409
Tim Rice722b8d12010-08-12 09:43:13 -0700341020100812
3411 - (tim) [regress/login-timeout.sh regress/reconfigure.sh regress/reexec.sh
3412 regress/test-exec.sh] Under certain conditions when testing with sudo
3413 tests would fail because the pidfile could not be read by a regular user.
3414 "cat: cannot open ...../regress/pidfile: Permission denied (error 13)"
3415 Make sure cat is run by $SUDO. no objection from me. djm@
Tim Ricead7d5472010-08-12 10:33:01 -07003416 - (tim) [auth.c] add cast to quiet compiler. Change only affects SVR5 systems.
Tim Rice722b8d12010-08-12 09:43:13 -07003417
Damien Miller7e569b82010-08-09 02:28:37 +1000341820100809
Damien Miller2c4b13a2010-08-10 12:47:40 +10003419 - (djm) bz#1561: don't bother setting IFF_UP on tun(4) device if it is
3420 already set. Makes FreeBSD user openable tunnels useful; patch from
3421 richard.burakowski+ossh AT mrburak.net, ok dtucker@
Darren Tucker02c47342010-08-10 13:36:09 +10003422 - (dtucker) bug #1530: strip trailing ":" from hostname in ssh-copy-id.
3423 based in part on a patch from Colin Watson, ok djm@
Damien Miller2c4b13a2010-08-10 12:47:40 +10003424
342520100809
Damien Miller7e569b82010-08-09 02:28:37 +10003426 - OpenBSD CVS Sync
3427 - djm@cvs.openbsd.org 2010/08/08 16:26:42
3428 [version.h]
3429 crank to 5.6
Damien Miller792010b2010-08-09 02:32:05 +10003430 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
3431 [contrib/suse/openssh.spec] Crank version numbers
Damien Miller7e569b82010-08-09 02:28:37 +10003432
Damien Miller8e604ac2010-08-09 02:28:10 +1000343320100805
Damien Miller7fa96602010-08-05 13:03:13 +10003434 - OpenBSD CVS Sync
3435 - djm@cvs.openbsd.org 2010/08/04 05:37:01
3436 [ssh.1 ssh_config.5 sshd.8]
3437 Remove mentions of weird "addr/port" alternate address format for IPv6
3438 addresses combinations. It hasn't worked for ages and we have supported
3439 the more commen "[addr]:port" format for a long time. ok jmc@ markus@
Damien Miller1da63882010-08-05 13:03:51 +10003440 - djm@cvs.openbsd.org 2010/08/04 05:40:39
3441 [PROTOCOL.certkeys ssh-keygen.c]
3442 tighten the rules for certificate encoding by requiring that options
3443 appear in lexical order and make our ssh-keygen comply. ok markus@
Damien Millerc1583312010-08-05 13:04:50 +10003444 - djm@cvs.openbsd.org 2010/08/04 05:42:47
3445 [auth.c auth2-hostbased.c authfile.c authfile.h ssh-keysign.8]
3446 [ssh-keysign.c ssh.c]
3447 enable certificates for hostbased authentication, from Iain Morgan;
3448 "looks ok" markus@
Damien Miller5458c4d2010-08-05 13:05:15 +10003449 - djm@cvs.openbsd.org 2010/08/04 05:49:22
3450 [authfile.c]
3451 commited the wrong version of the hostbased certificate diff; this
3452 version replaces some strlc{py,at} verbosity with xasprintf() at
3453 the request of markus@
Damien Miller757f34e2010-08-05 13:05:31 +10003454 - djm@cvs.openbsd.org 2010/08/04 06:07:11
3455 [ssh-keygen.1 ssh-keygen.c]
3456 Support CA keys in PKCS#11 tokens; feedback and ok markus@
Damien Millerb89e6b72010-08-05 13:06:20 +10003457 - djm@cvs.openbsd.org 2010/08/04 06:08:40
3458 [ssh-keysign.c]
3459 clean for -Wuninitialized (Id sync only; portable had this change)
Damien Miller7d457182010-08-05 23:09:48 +10003460 - djm@cvs.openbsd.org 2010/08/05 13:08:42
3461 [channels.c]
3462 Fix a trio of bugs in the local/remote window calculation for datagram
3463 data channels (i.e. TunnelForward):
3464
3465 Calculate local_consumed correctly in channel_handle_wfd() by measuring
3466 the delta to buffer_len(c->output) from when we start to when we finish.
3467 The proximal problem here is that the output_filter we use in portable
3468 modified the length of the dequeued datagram (to futz with the headers
3469 for !OpenBSD).
3470
3471 In channel_output_poll(), don't enqueue datagrams that won't fit in the
3472 peer's advertised packet size (highly unlikely to ever occur) or which
3473 won't fit in the peer's remaining window (more likely).
3474
3475 In channel_input_data(), account for the 4-byte string header in
3476 datagram packets that we accept from the peer and enqueue in c->output.
3477
3478 report, analysis and testing 2/3 cases from wierbows AT us.ibm.com;
3479 "looks good" markus@
Damien Miller7fa96602010-08-05 13:03:13 +10003480
Damien Miller8e604ac2010-08-09 02:28:10 +1000348120100803
Darren Tucker8b7a0552010-08-03 15:50:16 +10003482 - (dtucker) [monitor.c] Bug #1795: Initialize the values to be returned from
3483 PAM to sane values in case the PAM method doesn't write to them. Spotted by
3484 Bitman Zhou, ok djm@.
Damien Miller844cccf2010-08-03 16:03:29 +10003485 - OpenBSD CVS Sync
3486 - djm@cvs.openbsd.org 2010/07/16 04:45:30
3487 [ssh-keygen.c]
3488 avoid bogus compiler warning
Damien Miller4e8285e2010-08-03 16:04:03 +10003489 - djm@cvs.openbsd.org 2010/07/16 14:07:35
3490 [ssh-rsa.c]
3491 more timing paranoia - compare all parts of the expected decrypted
3492 data before returning. AFAIK not exploitable in the SSH protocol.
3493 "groovy" deraadt@
Damien Millerc4bb91c2010-08-03 16:04:22 +10003494 - djm@cvs.openbsd.org 2010/07/19 03:16:33
3495 [sftp-client.c]
3496 bz#1797: fix swapped args in upload_dir_internal(), breaking recursive
3497 upload depth checks and causing verbose printing of transfers to always
3498 be turned on; patch from imorgan AT nas.nasa.gov
Damien Millere11e1ea2010-08-03 16:04:46 +10003499 - djm@cvs.openbsd.org 2010/07/19 09:15:12
3500 [clientloop.c readconf.c readconf.h ssh.c ssh_config.5]
3501 add a "ControlPersist" option that automatically starts a background
3502 ssh(1) multiplex master when connecting. This connection can stay alive
3503 indefinitely, or can be set to automatically close after a user-specified
3504 duration of inactivity. bz#1330 - patch by dwmw2 AT infradead.org, but
3505 further hacked on by wmertens AT cisco.com, apb AT cequrux.com,
3506 martin-mindrot-bugzilla AT earth.li and myself; "looks ok" markus@
Damien Miller8c1eb112010-08-03 16:05:05 +10003507 - djm@cvs.openbsd.org 2010/07/21 02:10:58
3508 [misc.c]
3509 sync timingsafe_bcmp() with the one dempsky@ committed to sys/lib/libkern
Damien Miller081f3c72010-08-03 16:05:25 +10003510 - dtucker@cvs.openbsd.org 2010/07/23 08:49:25
3511 [ssh.1]
3512 Ciphers is documented in ssh_config(5) these days
Darren Tucker8b7a0552010-08-03 15:50:16 +10003513
351420100819
Darren Tucker12b29db2010-07-19 21:24:13 +10003515 - (dtucker) [contrib/ssh-copy-ud.1] Bug #1786: update ssh-copy-id.1 with more
3516 details about its behaviour WRT existing directories. Patch from
3517 asguthrie at gmail com, ok djm.
3518
Damien Miller9308fc72010-07-16 13:56:01 +1000351920100716
3520 - (djm) OpenBSD CVS Sync
3521 - djm@cvs.openbsd.org 2010/07/02 04:32:44
3522 [misc.c]
3523 unbreak strdelim() skipping past quoted strings, e.g.
3524 AllowUsers "blah blah" blah
3525 was broken; report and fix in bz#1757 from bitman.zhou AT centrify.com
3526 ok dtucker;
Damien Miller1f25ab42010-07-16 13:56:23 +10003527 - djm@cvs.openbsd.org 2010/07/12 22:38:52
3528 [ssh.c]
3529 Make ExitOnForwardFailure work with fork-after-authentication ("ssh -f")
3530 for protocol 2. ok markus@
Damien Millerd0244d42010-07-16 13:56:43 +10003531 - djm@cvs.openbsd.org 2010/07/12 22:41:13
3532 [ssh.c ssh_config.5]
3533 expand %h to the hostname in ssh_config Hostname options. While this
3534 sounds useless, it is actually handy for working with unqualified
3535 hostnames:
3536
3537 Host *.*
3538 Hostname %h
3539 Host *
3540 Hostname %h.example.org
3541
3542 "I like it" markus@
Damien Miller8a0268f2010-07-16 13:57:51 +10003543 - djm@cvs.openbsd.org 2010/07/13 11:52:06
3544 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c]
3545 [packet.c ssh-rsa.c]
3546 implement a timing_safe_cmp() function to compare memory without leaking
3547 timing information by short-circuiting like memcmp() and use it for
3548 some of the more sensitive comparisons (though nothing high-value was
3549 readily attackable anyway); "looks ok" markus@
Damien Millerea1651c2010-07-16 13:58:37 +10003550 - djm@cvs.openbsd.org 2010/07/13 23:13:16
3551 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c packet.c]
3552 [ssh-rsa.c]
3553 s/timing_safe_cmp/timingsafe_bcmp/g
Damien Millerbcfbc482010-07-16 13:59:11 +10003554 - jmc@cvs.openbsd.org 2010/07/14 17:06:58
3555 [ssh.1]
3556 finally ssh synopsis looks nice again! this commit just removes a ton of
3557 hacks we had in place to make it work with old groff;
Damien Millerbad5e032010-07-16 13:59:59 +10003558 - schwarze@cvs.openbsd.org 2010/07/15 21:20:38
3559 [ssh-keygen.1]
3560 repair incorrect block nesting, which screwed up indentation;
3561 problem reported and fix OK by jmc@
Damien Miller9308fc72010-07-16 13:56:01 +10003562
Tim Ricecfbdc282010-07-14 13:42:28 -0700356320100714
3564 - (tim) [contrib/redhat/openssh.spec] Bug 1796: Test for skip_x11_askpass
3565 (line 77) should have been for no_x11_askpass.
3566
Damien Millercede1db2010-07-02 13:33:48 +1000356720100702
3568 - (djm) OpenBSD CVS Sync
3569 - jmc@cvs.openbsd.org 2010/06/26 00:57:07
3570 [ssh_config.5]
3571 tweak previous;
Damien Millerb96c4412010-07-02 13:34:24 +10003572 - djm@cvs.openbsd.org 2010/06/26 23:04:04
3573 [ssh.c]
3574 oops, forgot to #include <canohost.h>; spotted and patch from chl@
Damien Miller44b25042010-07-02 13:35:01 +10003575 - djm@cvs.openbsd.org 2010/06/29 23:15:30
3576 [ssh-keygen.1 ssh-keygen.c]
3577 allow import (-i) and export (-e) of PEM and PKCS#8 encoded keys;
3578 bz#1749; ok markus@
Damien Miller6018a362010-07-02 13:35:19 +10003579 - djm@cvs.openbsd.org 2010/06/29 23:16:46
3580 [auth2-pubkey.c sshd_config.5]
3581 allow key options (command="..." and friends) in AuthorizedPrincipals;
3582 ok markus@
Damien Millerea727282010-07-02 13:35:34 +10003583 - jmc@cvs.openbsd.org 2010/06/30 07:24:25
3584 [ssh-keygen.1]
3585 tweak previous;
Damien Miller6022f582010-07-02 13:37:01 +10003586 - jmc@cvs.openbsd.org 2010/06/30 07:26:03
3587 [ssh-keygen.c]
3588 sort usage();
Damien Millerd59dab82010-07-02 13:37:17 +10003589 - jmc@cvs.openbsd.org 2010/06/30 07:28:34
3590 [sshd_config.5]
3591 tweak previous;
Damien Miller0979b402010-07-02 13:37:33 +10003592 - millert@cvs.openbsd.org 2010/07/01 13:06:59
3593 [scp.c]
3594 Fix a longstanding problem where if you suspend scp at the
3595 password/passphrase prompt the terminal mode is not restored.
3596 OK djm@
Damien Miller527ded72010-07-02 13:40:16 +10003597 - phessler@cvs.openbsd.org 2010/06/27 19:19:56
3598 [regress/Makefile]
3599 fix how we run the tests so we can successfully use SUDO='sudo -E'
3600 in our env
Damien Millerab139cd2010-07-02 13:42:18 +10003601 - djm@cvs.openbsd.org 2010/06/29 23:59:54
3602 [cert-userkey.sh]
3603 regress tests for key options in AuthorizedPrincipals
Damien Millercede1db2010-07-02 13:33:48 +10003604
Tim Rice3fd307d2010-06-26 16:45:15 -0700360520100627
3606 - (tim) [openbsd-compat/port-uw.c] Reorder includes. auth-options.h now needs
3607 key.h.
3608
Damien Miller2e774462010-06-26 09:30:47 +1000360920100626
3610 - (djm) OpenBSD CVS Sync
3611 - djm@cvs.openbsd.org 2010/05/21 05:00:36
3612 [misc.c]
3613 colon() returns char*, so s/return (0)/return NULL/
Damien Miller4fe686d2010-06-26 09:36:10 +10003614 - markus@cvs.openbsd.org 2010/06/08 21:32:19
3615 [ssh-pkcs11.c]
3616 check length of value returned C_GetAttributValue for != 0
3617 from mdrtbugzilla@codefive.co.uk; bugzilla #1773; ok dtucker@
Damien Millerc094d1e2010-06-26 09:36:34 +10003618 - djm@cvs.openbsd.org 2010/06/17 07:07:30
3619 [mux.c]
3620 Correct sizing of object to be allocated by calloc(), replacing
3621 sizeof(state) with sizeof(*state). This worked by accident since
3622 the struct contained a single int at present, but could have broken
3623 in the future. patch from hyc AT symas.com
Damien Miller99ac4e92010-06-26 09:36:58 +10003624 - djm@cvs.openbsd.org 2010/06/18 00:58:39
3625 [sftp.c]
3626 unbreak ls in working directories that contains globbing characters in
3627 their pathnames. bz#1655 reported by vgiffin AT apple.com
Damien Miller7aa46ec2010-06-26 09:37:57 +10003628 - djm@cvs.openbsd.org 2010/06/18 03:16:03
3629 [session.c]
3630 Missing check for chroot_director == "none" (we already checked against
3631 NULL); bz#1564 from Jan.Pechanec AT Sun.COM
Damien Miller49566312010-06-26 09:38:23 +10003632 - djm@cvs.openbsd.org 2010/06/18 04:43:08
3633 [sftp-client.c]
3634 fix memory leak in do_realpath() error path; bz#1771, patch from
3635 anicka AT suse.cz
Damien Millerab6de352010-06-26 09:38:45 +10003636 - djm@cvs.openbsd.org 2010/06/22 04:22:59
3637 [servconf.c sshd_config.5]
3638 expose some more sshd_config options inside Match blocks:
3639 AuthorizedKeysFile AuthorizedPrincipalsFile
3640 HostbasedUsesNameFromPacketOnly PermitTunnel
3641 bz#1764; feedback from imorgan AT nas.nasa.gov; ok dtucker@
Damien Millerba3420a2010-06-26 09:39:07 +10003642 - djm@cvs.openbsd.org 2010/06/22 04:32:06
3643 [ssh-keygen.c]
3644 standardise error messages when attempting to open private key
3645 files to include "progname: filename: error reason"
3646 bz#1783; ok dtucker@
Damien Miller48147d62010-06-26 09:39:25 +10003647 - djm@cvs.openbsd.org 2010/06/22 04:49:47
3648 [auth.c]
3649 queue auth debug messages for bad ownership or permissions on the user's
3650 keyfiles. These messages will be sent after the user has successfully
3651 authenticated (where our client will display them with LogLevel=debug).
Damien Miller0e76c5e2010-06-26 09:39:59 +10003652 bz#1554; ok dtucker@
3653 - djm@cvs.openbsd.org 2010/06/22 04:54:30
3654 [ssh-keyscan.c]
3655 replace verbose and overflow-prone Linebuf code with read_keyfile_line()
3656 based on patch from joachim AT joachimschipper.nl; bz#1565; ok dtucker@
Damien Miller1b2b61e2010-06-26 09:47:43 +10003657 - djm@cvs.openbsd.org 2010/06/22 04:59:12
3658 [session.c]
3659 include the user name on "subsystem request for ..." log messages;
3660 bz#1571; ok dtucker@
Damien Millerd834d352010-06-26 09:48:02 +10003661 - djm@cvs.openbsd.org 2010/06/23 02:59:02
3662 [ssh-keygen.c]
3663 fix printing of extensions in v01 certificates that I broke in r1.190
Damien Miller232cfb12010-06-26 09:50:30 +10003664 - djm@cvs.openbsd.org 2010/06/25 07:14:46
3665 [channels.c mux.c readconf.c readconf.h ssh.h]
3666 bz#1327: remove hardcoded limit of 100 permitopen clauses and port
3667 forwards per direction; ok markus@ stevesk@
Damien Miller8853ca52010-06-26 10:00:14 +10003668 - djm@cvs.openbsd.org 2010/06/25 07:20:04
3669 [channels.c session.c]
3670 bz#1750: fix requirement for /dev/null inside ChrootDirectory for
3671 internal-sftp accidentally introduced in r1.253 by removing the code
3672 that opens and dup /dev/null to stderr and modifying the channels code
3673 to read stderr but discard it instead; ok markus@
Damien Millerbda3eca2010-06-26 10:01:33 +10003674 - djm@cvs.openbsd.org 2010/06/25 08:46:17
3675 [auth1.c auth2-none.c]
3676 skip the initial check for access with an empty password when
3677 PermitEmptyPasswords=no; bz#1638; ok markus@
Damien Miller383ffe62010-06-26 10:02:03 +10003678 - djm@cvs.openbsd.org 2010/06/25 23:10:30
3679 [ssh.c]
3680 log the hostname and address that we connected to at LogLevel=verbose
3681 after authentication is successful to mitigate "phishing" attacks by
3682 servers with trusted keys that accept authentication silently and
3683 automatically before presenting fake password/passphrase prompts;
3684 "nice!" markus@
Damien Miller1ab6a512010-06-26 10:02:24 +10003685 - djm@cvs.openbsd.org 2010/06/25 23:10:30
3686 [ssh.c]
3687 log the hostname and address that we connected to at LogLevel=verbose
3688 after authentication is successful to mitigate "phishing" attacks by
3689 servers with trusted keys that accept authentication silently and
3690 automatically before presenting fake password/passphrase prompts;
3691 "nice!" markus@
Damien Miller2e774462010-06-26 09:30:47 +10003692
Damien Millerd82a2602010-06-22 15:02:39 +1000369320100622
3694 - (djm) [loginrec.c] crank LINFO_NAMESIZE (username length) to 512
3695 bz#1579; ok dtucker
3696
Damien Millerea909792010-06-18 11:09:24 +1000369720100618
3698 - (djm) [contrib/ssh-copy-id] Update key file explicitly under ~
3699 rather than assuming that $CWD == $HOME. bz#1500, patch from
3700 timothy AT gelter.com
3701
Tim Riceb9ae4ec2010-06-17 11:11:44 -0700370220100617
3703 - (tim) [contrib/cygwin/README] Remove a reference to the obsolete
3704 minires-devel package, and to add the reference to the libedit-devel
3705 package since CYgwin now provides libedit. Patch from Corinna Vinschen.
3706
Damien Miller3bcce802010-05-21 14:48:16 +1000370720100521
3708 - (djm) OpenBSD CVS Sync
3709 - djm@cvs.openbsd.org 2010/05/07 11:31:26
3710 [regress/Makefile regress/cert-userkey.sh]
3711 regress tests for AuthorizedPrincipalsFile and "principals=" key option.
3712 feedback and ok markus@
Damien Miller3b903822010-05-21 14:56:25 +10003713 - djm@cvs.openbsd.org 2010/05/11 02:58:04
3714 [auth-rsa.c]
3715 don't accept certificates marked as "cert-authority" here; ok markus@
Damien Millerc6afb5f2010-05-21 14:56:47 +10003716 - djm@cvs.openbsd.org 2010/05/14 00:47:22
3717 [ssh-add.c]
3718 check that the certificate matches the corresponding private key before
3719 grafting it on
Damien Millerd530f5f2010-05-21 14:57:10 +10003720 - djm@cvs.openbsd.org 2010/05/14 23:29:23
3721 [channels.c channels.h mux.c ssh.c]
3722 Pause the mux channel while waiting for reply from aynch callbacks.
3723 Prevents misordering of replies if new requests arrive while waiting.
3724
3725 Extend channel open confirm callback to allow signalling failure
3726 conditions as well as success. Use this to 1) fix a memory leak, 2)
3727 start using the above pause mechanism and 3) delay sending a success/
3728 failure message on mux slave session open until we receive a reply from
3729 the server.
3730
3731 motivated by and with feedback from markus@
Damien Miller388f6fc2010-05-21 14:57:35 +10003732 - markus@cvs.openbsd.org 2010/05/16 12:55:51
3733 [PROTOCOL.mux clientloop.h mux.c readconf.c readconf.h ssh.1 ssh.c]
3734 mux support for remote forwarding with dynamic port allocation,
3735 use with
3736 LPORT=`ssh -S muxsocket -R0:localhost:25 -O forward somehost`
3737 feedback and ok djm@
Damien Miller84399552010-05-21 14:58:12 +10003738 - djm@cvs.openbsd.org 2010/05/20 11:25:26
3739 [auth2-pubkey.c]
3740 fix logspam when key options (from="..." especially) deny non-matching
3741 keys; reported by henning@ also bz#1765; ok markus@ dtucker@
Damien Millerd0e4a8e2010-05-21 14:58:32 +10003742 - djm@cvs.openbsd.org 2010/05/20 23:46:02
3743 [PROTOCOL.certkeys auth-options.c ssh-keygen.c]
3744 Move the permit-* options to the non-critical "extensions" field for v01
3745 certificates. The logic is that if another implementation fails to
3746 implement them then the connection just loses features rather than fails
3747 outright.
3748
3749 ok markus@
Damien Miller3bcce802010-05-21 14:48:16 +10003750
Darren Tucker5b6d0d02010-05-12 16:51:38 +1000375120100511
3752 - (dtucker) [Makefile.in] Bug #1770: Link libopenbsd-compat twice to solve
3753 circular dependency problem on old or odd platforms. From Tom Lane, ok
3754 djm@.
Damien Miller4b1ec832010-05-12 17:49:59 +10003755 - (djm) [openbsd-compat/openssl-compat.h] Fix build breakage on older
3756 libcrypto by defining OPENSSL_[DR]SA_MAX_MODULUS_BITS if they aren't
3757 already. ok dtucker@
Darren Tucker5b6d0d02010-05-12 16:51:38 +10003758
Damien Miller50af79b2010-05-10 11:52:00 +1000375920100510
3760 - OpenBSD CVS Sync
3761 - djm@cvs.openbsd.org 2010/04/23 01:47:41
3762 [ssh-keygen.c]
3763 bz#1740: display a more helpful error message when $HOME is
3764 inaccessible while trying to create .ssh directory. Based on patch
3765 from jchadima AT redhat.com; ok dtucker@
Damien Miller85c50d72010-05-10 11:53:02 +10003766 - djm@cvs.openbsd.org 2010/04/23 22:27:38
3767 [mux.c]
3768 set "detach_close" flag when registering channel cleanup callbacks.
3769 This causes the channel to close normally when its fds close and
3770 hangs when terminating a mux slave using ~. bz#1758; ok markus@
Damien Miller22a29882010-05-10 11:53:54 +10003771 - djm@cvs.openbsd.org 2010/04/23 22:42:05
3772 [session.c]
3773 set stderr to /dev/null for subsystems rather than just closing it.
3774 avoids hangs if a subsystem or shell initialisation writes to stderr.
3775 bz#1750; ok markus@
Damien Millerbebbb7e2010-05-10 11:54:38 +10003776 - djm@cvs.openbsd.org 2010/04/23 22:48:31
3777 [ssh-keygen.c]
3778 refuse to generate keys longer than OPENSSL_[RD]SA_MAX_MODULUS_BITS,
3779 since we would refuse to use them anyway. bz#1516; ok dtucker@
Damien Miller79442c02010-05-10 11:55:38 +10003780 - djm@cvs.openbsd.org 2010/04/26 22:28:24
3781 [sshconnect2.c]
3782 bz#1502: authctxt.success is declared as an int, but passed by
3783 reference to function that accepts sig_atomic_t*. Convert it to
3784 the latter; ok markus@ dtucker@
Damien Miller2725c212010-05-10 11:56:14 +10003785 - djm@cvs.openbsd.org 2010/05/01 02:50:50
3786 [PROTOCOL.certkeys]
3787 typo; jmeltzer@
Damien Miller099fc162010-05-10 11:56:50 +10003788 - dtucker@cvs.openbsd.org 2010/05/05 04:22:09
3789 [sftp.c]
3790 restore mput and mget which got lost in the tab-completion changes.
3791 found by Kenneth Whitaker, ok djm@
Damien Miller30da3442010-05-10 11:58:03 +10003792 - djm@cvs.openbsd.org 2010/05/07 11:30:30
3793 [auth-options.c auth-options.h auth.c auth.h auth2-pubkey.c]
3794 [key.c servconf.c servconf.h sshd.8 sshd_config.5]
3795 add some optional indirection to matching of principal names listed
3796 in certificates. Currently, a certificate must include the a user's name
3797 to be accepted for authentication. This change adds the ability to
3798 specify a list of certificate principal names that are acceptable.
3799
3800 When authenticating using a CA trusted through ~/.ssh/authorized_keys,
3801 this adds a new principals="name1[,name2,...]" key option.
3802
3803 For CAs listed through sshd_config's TrustedCAKeys option, a new config
3804 option "AuthorizedPrincipalsFile" specifies a per-user file containing
3805 the list of acceptable names.
3806
3807 If either option is absent, the current behaviour of requiring the
3808 username to appear in principals continues to apply.
3809
3810 These options are useful for role accounts, disjoint account namespaces
3811 and "user@realm"-style naming policies in certificates.
3812
3813 feedback and ok markus@
Damien Miller81d3fc52010-05-10 11:58:45 +10003814 - jmc@cvs.openbsd.org 2010/05/07 12:49:17
3815 [sshd_config.5]
3816 tweak previous;
Damien Miller50af79b2010-05-10 11:52:00 +10003817
Darren Tucker9f8703b2010-04-23 11:12:06 +1000381820100423
3819 - (dtucker) [configure.ac] Bug #1756: Check for the existence of a lib64 dir
3820 in the openssl install directory (some newer openssl versions do this on at
3821 least some amd64 platforms).
3822
Damien Millerc4eddee2010-04-18 08:07:43 +1000382320100418
3824 - OpenBSD CVS Sync
3825 - jmc@cvs.openbsd.org 2010/04/16 06:45:01
3826 [ssh_config.5]
3827 tweak previous; ok djm
Damien Miller1f181422010-04-18 08:08:03 +10003828 - jmc@cvs.openbsd.org 2010/04/16 06:47:04
3829 [ssh-keygen.1 ssh-keygen.c]
3830 tweak previous; ok djm
Damien Millerc617aa92010-04-18 08:08:20 +10003831 - djm@cvs.openbsd.org 2010/04/16 21:14:27
3832 [sshconnect.c]
3833 oops, %r => remote username, not %u
Damien Miller53f4bb62010-04-18 08:15:14 +10003834 - djm@cvs.openbsd.org 2010/04/16 01:58:45
3835 [regress/cert-hostkey.sh regress/cert-userkey.sh]
3836 regression tests for v01 certificate format
3837 includes interop tests for v00 certs
Darren Tuckere25a9bd2010-04-18 13:35:00 +10003838 - (dtucker) [contrib/aix/buildbff.sh] Fix creation of ssh_prng_cmds.default
3839 file.
Damien Millerc4eddee2010-04-18 08:07:43 +10003840
Damien Millera45f1c02010-04-16 15:51:34 +1000384120100416
3842 - (djm) Release openssh-5.5p1
Damien Millerd6fc3062010-04-16 15:51:45 +10003843 - OpenBSD CVS Sync
3844 - djm@cvs.openbsd.org 2010/03/26 03:13:17
3845 [bufaux.c]
3846 allow buffer_get_int_ret/buffer_get_int64_ret to take a NULL pointer
3847 argument to allow skipping past values in a buffer
Damien Miller67f30d72010-04-16 15:52:03 +10003848 - jmc@cvs.openbsd.org 2010/03/26 06:54:36
3849 [ssh.1]
3850 tweak previous;
Damien Miller544378d2010-04-16 15:52:24 +10003851 - jmc@cvs.openbsd.org 2010/03/27 14:26:55
3852 [ssh_config.5]
3853 tweak previous; ok dtucker
Damien Millerdeb5a142010-04-16 15:52:43 +10003854 - djm@cvs.openbsd.org 2010/04/10 00:00:16
3855 [ssh.c]
3856 bz#1746 - suppress spurious tty warning when using -O and stdin
3857 is not a tty; ok dtucker@ markus@
Damien Miller67283992010-04-16 15:53:02 +10003858 - djm@cvs.openbsd.org 2010/04/10 00:04:30
3859 [sshconnect.c]
3860 fix terminology: we didn't find a certificate in known_hosts, we found
3861 a CA key
Damien Miller22c97f12010-04-16 15:53:23 +10003862 - djm@cvs.openbsd.org 2010/04/10 02:08:44
3863 [clientloop.c]
3864 bz#1698: kill channel when pty allocation requests fail. Fixed
3865 stuck client if the server refuses pty allocation.
3866 ok dtucker@ "think so" markus@
Damien Miller88680652010-04-16 15:53:43 +10003867 - djm@cvs.openbsd.org 2010/04/10 02:10:56
3868 [sshconnect2.c]
3869 show the key type that we are offering in debug(), helps distinguish
3870 between certs and plain keys as the path to the private key is usually
3871 the same.
Damien Miller601a23c2010-04-16 15:54:01 +10003872 - djm@cvs.openbsd.org 2010/04/10 05:48:16
3873 [mux.c]
3874 fix NULL dereference; from matthew.haub AT alumni.adelaide.edu.au
Damien Millerb1b17042010-04-16 15:54:19 +10003875 - djm@cvs.openbsd.org 2010/04/14 22:27:42
3876 [ssh_config.5 sshconnect.c]
3877 expand %r => remote username in ssh_config:ProxyCommand;
3878 ok deraadt markus
Damien Miller031c9102010-04-16 15:54:44 +10003879 - markus@cvs.openbsd.org 2010/04/15 20:32:55
3880 [ssh-pkcs11.c]
3881 retry lookup for private key if there's no matching key with CKA_SIGN
3882 attribute enabled; this fixes fixes MuscleCard support (bugzilla #1736)
3883 ok djm@
Damien Miller4e270b02010-04-16 15:56:21 +10003884 - djm@cvs.openbsd.org 2010/04/16 01:47:26
3885 [PROTOCOL.certkeys auth-options.c auth-options.h auth-rsa.c]
3886 [auth2-pubkey.c authfd.c key.c key.h myproposal.h ssh-add.c]
3887 [ssh-agent.c ssh-dss.c ssh-keygen.1 ssh-keygen.c ssh-rsa.c]
3888 [sshconnect.c sshconnect2.c sshd.c]
3889 revised certificate format ssh-{dss,rsa}-cert-v01@openssh.com with the
3890 following changes:
3891
3892 move the nonce field to the beginning of the certificate where it can
3893 better protect against chosen-prefix attacks on the signature hash
3894
3895 Rename "constraints" field to "critical options"
3896
3897 Add a new non-critical "extensions" field
3898
3899 Add a serial number
3900
3901 The older format is still support for authentication and cert generation
3902 (use "ssh-keygen -t v00 -s ca_key ..." to generate a v00 certificate)
3903
3904 ok markus@