blob: 70c094e1cb918ec43dfe85a6f6c886809369d51a [file] [log] [blame]
Darren Tucker2ea9eb72013-06-05 15:04:00 +1000120130605
Darren Tuckerb4e00942013-06-05 22:48:44 +10002 - (dtucker) [myproposal.h] Enable sha256 kex methods based on the presence of
3 the necessary functions, not from the openssl version.
4 - (dtucker) [contrib/ssh-copy-id] bz#2117: Use portable operator in test.
5 Patch from cjwatson at debian.
Darren Tucker2a228732013-06-06 01:59:13 +10006 - (dtucker) [regress/forwarding.sh] For (as yet unknown) reason, the
7 forwarding test is extremely slow copying data on some machines so switch
8 back to copying the much smaller ls binary until we can figure out why
9 this is.
Darren Tuckerdc62edb2013-06-06 05:12:35 +100010 - (dtucker) [Makefile.in] append $CFLAGS to compiler options when building
11 modpipe in case there's anything in there we need.
Darren Tucker5d12b8f2013-06-06 08:09:10 +100012 - (dtucker) OpenBSD CVS Sync
13 - dtucker@cvs.openbsd.org 2013/06/02 21:01:51
14 [channels.h]
15 typo in comment
Darren Tuckerea8342c2013-06-06 08:11:40 +100016 - dtucker@cvs.openbsd.org 2013/06/02 23:36:29
17 [clientloop.h clientloop.c mux.c]
18 No need for the mux cleanup callback to be visible so restore it to static
19 and call it through the detach_user function pointer. ok djm@
Darren Tucker4ac66af2013-06-06 08:12:37 +100020 - dtucker@cvs.openbsd.org 2013/06/03 00:03:18
21 [mac.c]
22 force the MAC output to be 64-bit aligned so umac won't see unaligned
23 accesses on strict-alignment architectures. bz#2101, patch from
24 tomas.kuthan at oracle.com, ok djm@
Darren Tucker194454d2013-06-06 08:16:04 +100025 - dtucker@cvs.openbsd.org 2013/06/04 19:12:23
26 [scp.c]
27 use MAXPATHLEN for buffer size instead of fixed value. ok markus
Darren Tuckerea647212013-06-06 08:19:09 +100028 - dtucker@cvs.openbsd.org 2013/06/04 20:42:36
29 [sftp.c]
30 Make sftp's libedit interface marginally multibyte aware by building up
31 the quoted string by character instead of by byte. Prevents failures
32 when linked against a libedit built with wide character support (bz#1990).
33 "looks ok" djm
Darren Tucker746e9062013-06-06 08:20:13 +100034 - dtucker@cvs.openbsd.org 2013/06/05 02:07:29
35 [mux.c]
36 fix leaks in mux error paths, from Zhenbo Xu, found by Melton. bz#1967,
37 ok djm
Darren Tucker2ea9eb72013-06-05 15:04:00 +100038
Tim Rice86211d12013-06-01 18:38:23 -07003920130602
40 - (tim) [Makefile.in] Make Solaris, UnixWare, & OpenServer linkers happy
41 linking regress/modpipe.
Darren Tucker00e1abb2013-06-02 23:46:24 +100042 - (dtucker) OpenBSD CVS Sync
43 - dtucker@cvs.openbsd.org 2013/06/02 13:33:05
44 [progressmeter.c]
45 Add misc.h for monotime prototype. (ID sync only).
Darren Tucker073f7952013-06-02 23:47:11 +100046 - dtucker@cvs.openbsd.org 2013/06/02 13:35:58
47 [ssh-agent.c]
48 Make parent_alive_interval time_t to avoid signed/unsigned comparison
Darren Tuckeref4901c2013-06-03 01:59:13 +100049 - (dtucker) [configure.ac] sys/un.h needs sys/socket.h on some platforms
Darren Tucker898ac932013-06-03 02:03:25 +100050 to prevent noise from configure. Patch from Nathan Osman. (bz#2114).
51 - (dtucker) [configure.ac] bz#2111: don't try to use lastlog on Android.
52 Patch from Nathan Osman.
Tim Rice5ab9b632013-06-02 14:05:48 -070053 - (tim) [configure.ac regress/Makefile] With rev 1.47 of test-exec.sh we
54 need a shell that can handle "[ file1 -nt file2 ]". Rather than keep
55 dealing with shell portability issues in regression tests, we let
56 configure find us a capable shell on those platforms with an old /bin/sh.
Tim Rice01ec0af2013-06-02 14:31:27 -070057 - (tim) [aclocal.m4] Enhance OSSH_CHECK_CFLAG_COMPILE to check stderr.
58 feedback and ok dtucker
Tim Rice3f3064c2013-06-02 15:13:09 -070059 - (tim) [regress/sftp-chroot.sh] skip if no sudo. ok dtucker
Darren Tucker0b43ffe2013-06-03 09:30:44 +100060 - (dtucker) [configure.ac] Some platforms need sys/types.h before sys/un.h.
Darren Tucker16cac192013-06-04 12:55:24 +100061 - (dtucker) [configure.ac] Some other platforms need sys/types.h before
62 sys/socket.h.
Tim Rice86211d12013-06-01 18:38:23 -070063
Darren Tuckerc0c33732013-06-02 06:28:03 +10006420130601
65 - (dtucker) [configure.ac openbsd-compat/xcrypt.c] bz#2112: fall back to
Darren Tucker65cf7402013-06-02 09:11:19 +100066 using openssl's DES_crypt function on platorms that don't have a native
Darren Tuckerc0c33732013-06-02 06:28:03 +100067 one, eg Android. Based on a patch from Nathan Osman.
Darren Tuckerc7aad002013-06-02 07:18:47 +100068 - (dtucker) [configure.ac defines.h] Test for fd_mask, howmany and NFDBITS
69 rather than trying to enumerate the plaforms that don't have them.
70 Based on a patch from Nathan Osman, with help from tim@.
Darren Tuckera627d422013-06-02 07:31:17 +100071 - (dtucker) OpenBSD CVS Sync
72 - djm@cvs.openbsd.org 2013/05/17 00:13:13
73 [xmalloc.h cipher.c sftp-glob.c ssh-keyscan.c ssh.c sftp-common.c
74 ssh-ecdsa.c auth2-chall.c compat.c readconf.c kexgexs.c monitor.c
75 gss-genr.c cipher-3des1.c kex.c monitor_wrap.c ssh-pkcs11-client.c
76 auth-options.c rsa.c auth2-pubkey.c sftp.c hostfile.c auth2.c
77 servconf.c auth.c authfile.c xmalloc.c uuencode.c sftp-client.c
78 auth2-gss.c sftp-server.c bufaux.c mac.c session.c jpake.c kexgexc.c
79 sshconnect.c auth-chall.c auth2-passwd.c sshconnect1.c buffer.c
80 kexecdhs.c kexdhs.c ssh-rsa.c auth1.c ssh-pkcs11.c auth2-kbdint.c
81 kexdhc.c sshd.c umac.c ssh-dss.c auth2-jpake.c bufbn.c clientloop.c
82 monitor_mm.c scp.c roaming_client.c serverloop.c key.c auth-rsa.c
83 ssh-pkcs11-helper.c ssh-keysign.c ssh-keygen.c match.c channels.c
84 sshconnect2.c addrmatch.c mux.c canohost.c kexecdhc.c schnorr.c
85 ssh-add.c misc.c auth2-hostbased.c ssh-agent.c bufec.c groupaccess.c
86 dns.c packet.c readpass.c authfd.c moduli.c]
87 bye, bye xfree(); ok markus@
Darren Tucker74836ae2013-06-02 07:32:00 +100088 - djm@cvs.openbsd.org 2013/05/19 02:38:28
89 [auth2-pubkey.c]
90 fix failure to recognise cert-authority keys if a key of a different type
91 appeared in authorized_keys before it; ok markus@
Darren Tucker0acca372013-06-02 07:41:51 +100092 - djm@cvs.openbsd.org 2013/05/19 02:42:42
93 [auth.h auth.c key.c monitor.c auth-rsa.c auth2.c auth1.c key.h]
94 Standardise logging of supplemental information during userauth. Keys
95 and ruser is now logged in the auth success/failure message alongside
96 the local username, remote host/port and protocol in use. Certificates
97 contents and CA are logged too.
98 Pushing all logging onto a single line simplifies log analysis as it is
99 no longer necessary to relate information scattered across multiple log
100 entries. "I like it" markus@
Darren Tucker55119252013-06-02 07:43:59 +1000101 - dtucker@cvs.openbsd.org 2013/05/31 12:28:10
102 [ssh-agent.c]
103 Use time_t where appropriate. ok djm
Darren Tuckerb759c9c2013-06-02 07:46:16 +1000104 - dtucker@cvs.openbsd.org 2013/06/01 13:15:52
105 [ssh-agent.c clientloop.c misc.h packet.c progressmeter.c misc.c
106 channels.c sandbox-systrace.c]
107 Use clock_gettime(CLOCK_MONOTONIC ...) for ssh timers so that things like
108 keepalives and rekeying will work properly over clock steps. Suggested by
109 markus@, "looks good" djm@.
Darren Tucker3750fce2013-06-02 07:52:21 +1000110 - dtucker@cvs.openbsd.org 2013/06/01 20:59:25
111 [scp.c sftp-client.c]
112 Replace S_IWRITE, which isn't standardized, with S_IWUSR, which is. Patch
113 from Nathan Osman via bz#2085. ok deraadt.
Darren Tuckerc9a19912013-06-02 08:37:05 +1000114 - dtucker@cvs.openbsd.org 2013/06/01 22:34:50
115 [sftp-client.c]
116 Update progressmeter when data is acked, not when it's sent. bz#2108, from
117 Debian via Colin Watson, ok djm@
Darren Tuckerf60845f2013-06-02 08:07:31 +1000118 - (dtucker) [M auth-chall.c auth-krb5.c auth-pam.c cipher-aes.c cipher-ctr.c
119 groupaccess.c loginrec.c monitor.c monitor_wrap.c session.c sshd.c
120 sshlogin.c uidswap.c openbsd-compat/bsd-cygwin_util.c
121 openbsd-compat/getrrsetbyname-ldns.c openbsd-compat/port-aix.c
122 openbsd-compat/port-linux.c] Replace portable-specific instances of xfree
123 with the equivalent calls to free.
Darren Tuckera7108912013-06-02 08:18:31 +1000124 - (dtucker) [configure.ac misc.c] Look for clock_gettime in librt and fall
125 back to time(NULL) if we can't find it anywhere.
Darren Tuckere9887d12013-06-02 09:17:09 +1000126 - (dtucker) [sandbox-seccomp-filter.c] Allow clock_gettimeofday.
Darren Tuckerc0c33732013-06-02 06:28:03 +1000127
12820130529
Darren Tuckerefdf5342013-05-30 08:29:08 +1000129 - (dtucker) [configure.ac openbsd-compat/bsd-misc.h] bz#2087: Add a null
130 implementation of endgrent for platforms that don't have it (eg Android).
131 Loosely based on a patch from Nathan Osman, ok djm
Darren Tuckerc0c33732013-06-02 06:28:03 +1000132
Darren Tucker712de4d2013-05-17 09:07:12 +1000133 20130517
134 - (dtucker) OpenBSD CVS Sync
135 - djm@cvs.openbsd.org 2013/03/07 00:20:34
136 [regress/proxy-connect.sh]
137 repeat test with a style appended to the username
Darren Tucker7c8b1e72013-05-17 09:10:20 +1000138 - dtucker@cvs.openbsd.org 2013/03/23 11:09:43
Darren Tucker75129022013-05-17 09:19:10 +1000139 [regress/test-exec.sh]
Darren Tucker7c8b1e72013-05-17 09:10:20 +1000140 Only regenerate host keys if they don't exist or if ssh-keygen has changed
141 since they were. Reduces test runtime by 5-30% depending on machine
142 speed.
Darren Tucker75129022013-05-17 09:19:10 +1000143 - dtucker@cvs.openbsd.org 2013/04/06 06:00:22
144 [regress/rekey.sh regress/test-exec.sh regress/integrity.sh
145 regress/multiplex.sh Makefile regress/cfgmatch.sh]
146 Split the regress log into 3 parts: the debug output from ssh, the debug
147 log from sshd and the output from the client command (ssh, scp or sftp).
148 Somewhat functional now, will become more useful when ssh/sshd -E is added.
Darren Tuckerdfea3bc2013-05-17 09:31:39 +1000149 - dtucker@cvs.openbsd.org 2013/04/07 02:16:03
150 [regress/Makefile regress/rekey.sh regress/integrity.sh
151 regress/sshd-log-wrapper.sh regress/forwarding.sh regress/test-exec.sh]
152 use -E option for ssh and sshd to write debuging logs to ssh{,d}.log and
153 save the output from any failing tests. If a test fails the debug output
154 from ssh and sshd for the failing tests (and only the failing tests) should
155 be available in failed-ssh{,d}.log.
Darren Tuckerf3568fc2013-05-17 09:35:26 +1000156 - djm@cvs.openbsd.org 2013/04/18 02:46:12
Darren Tucker40aaff72013-05-17 09:36:20 +1000157 [regress/Makefile regress/sftp-chroot.sh]
Darren Tuckerf3568fc2013-05-17 09:35:26 +1000158 test sshd ChrootDirectory+internal-sftp; feedback & ok dtucker@
Darren Tucker40aaff72013-05-17 09:36:20 +1000159 - dtucker@cvs.openbsd.org 2013/04/22 07:23:08
Darren Tuckera4df65b2013-05-17 09:37:31 +1000160 [regress/multiplex.sh]
Darren Tucker40aaff72013-05-17 09:36:20 +1000161 Write mux master logs to regress.log instead of ssh.log to keep separate
Darren Tucker5e951732013-05-17 09:41:33 +1000162 - djm@cvs.openbsd.org 2013/05/10 03:46:14
Darren Tuckerc31c8722013-05-17 09:43:33 +1000163 [regress/modpipe.c]
Darren Tucker5e951732013-05-17 09:41:33 +1000164 sync some portability changes from portable OpenSSH (id sync only)
Darren Tuckera8a62fc2013-05-17 09:42:34 +1000165 - dtucker@cvs.openbsd.org 2013/05/16 02:10:35
Darren Tuckerc31c8722013-05-17 09:43:33 +1000166 [regress/rekey.sh]
Darren Tuckera8a62fc2013-05-17 09:42:34 +1000167 Add test for time-based rekeying
Darren Tuckerc31c8722013-05-17 09:43:33 +1000168 - dtucker@cvs.openbsd.org 2013/05/16 03:33:30
169 [regress/rekey.sh]
170 test rekeying when there's no data being transferred
Darren Tucker14490fe2013-05-17 09:44:20 +1000171 - dtucker@cvs.openbsd.org 2013/05/16 04:26:10
172 [regress/rekey.sh]
173 add server-side rekey test
Darren Tucker982b0cb2013-05-17 09:45:12 +1000174 - dtucker@cvs.openbsd.org 2013/05/16 05:48:31
175 [regress/rekey.sh]
176 add tests for RekeyLimit parsing
Darren Tucker56347ef2013-05-17 13:28:36 +1000177 - dtucker@cvs.openbsd.org 2013/05/17 00:37:40
178 [regress/agent.sh regress/keytype.sh regress/cfgmatch.sh
179 regress/forcecommand.sh regress/proto-version.sh regress/test-exec.sh
180 regress/cipher-speed.sh regress/cert-hostkey.sh regress/cert-userkey.sh
181 regress/ssh-com.sh]
182 replace 'echo -n' with 'printf' since it's more portable
183 also remove "echon" hack.
Darren Tuckerb8b96b02013-05-17 14:46:20 +1000184 - dtucker@cvs.openbsd.org 2013/05/17 01:16:09
185 [regress/agent-timeout.sh]
186 Pull back some portability changes from -portable:
187 - TIMEOUT is a read-only variable in some shells
188 - not all greps have -q so redirect to /dev/null instead.
189 (ID sync only)
Darren Tucker34035be2013-05-17 14:47:51 +1000190 - dtucker@cvs.openbsd.org 2013/05/17 01:32:11
191 [regress/integrity.sh]
192 don't print output from ssh before getting it (it's available in ssh.log)
Darren Tucker59d928d2013-05-17 15:32:29 +1000193 - dtucker@cvs.openbsd.org 2013/05/17 04:29:14
194 [regress/sftp.sh regress/putty-ciphers.sh regress/cipher-speed.sh
195 regress/test-exec.sh regress/sftp-batch.sh regress/dynamic-forward.sh
196 regress/putty-transfer.sh regress/conch-ciphers.sh regress/sftp-cmds.sh
197 regress/scp.sh regress/ssh-com-sftp.sh regress/rekey.sh
198 regress/putty-kex.sh regress/stderr-data.sh regress/stderr-after-eof.sh
199 regress/sftp-badcmds.sh regress/reexec.sh regress/ssh-com-client.sh
200 regress/sftp-chroot.sh regress/forwarding.sh regress/transfer.sh
201 regress/multiplex.sh]
202 Move the setting of DATA and COPY into test-exec.sh
Darren Tuckerdd669172013-05-17 20:39:57 +1000203 - dtucker@cvs.openbsd.org 2013/05/17 10:16:26
204 [regress/try-ciphers.sh]
205 use expr for math to keep diffs vs portable down
206 (id sync only)
Darren Tucker05b5e512013-05-17 20:41:07 +1000207 - dtucker@cvs.openbsd.org 2013/05/17 10:23:52
208 [regress/login-timeout.sh regress/reexec.sh regress/test-exec.sh]
209 Use SUDO when cat'ing pid files and running the sshd log wrapper so that
210 it works with a restrictive umask and the pid files are not world readable.
211 Changes from -portable. (id sync only)
Darren Tucker1466bd22013-05-17 20:42:05 +1000212 - dtucker@cvs.openbsd.org 2013/05/17 10:24:48
Darren Tucker438f60e2013-05-17 20:43:13 +1000213 [regress/localcommand.sh]
Darren Tucker1466bd22013-05-17 20:42:05 +1000214 use backticks for portability. (id sync only)
Darren Tucker438f60e2013-05-17 20:43:13 +1000215 - dtucker@cvs.openbsd.org 2013/05/17 10:26:26
216 [regress/sftp-badcmds.sh]
217 remove unused BATCH variable. (id sync only)
Darren Tucker98989eb2013-05-17 20:44:09 +1000218 - dtucker@cvs.openbsd.org 2013/05/17 10:28:11
219 [regress/sftp.sh]
220 only compare copied data if sftp succeeds. from portable (id sync only)
Darren Tucker00478d32013-05-17 20:45:06 +1000221 - dtucker@cvs.openbsd.org 2013/05/17 10:30:07
222 [regress/test-exec.sh]
223 wait a bit longer for startup and use case for absolute path.
224 from portable (id sync only)
Darren Tucker62ee2222013-05-17 20:46:00 +1000225 - dtucker@cvs.openbsd.org 2013/05/17 10:33:09
226 [regress/agent-getpeereid.sh]
227 don't redirect stdout from sudo. from portable (id sync only)
Darren Tucker0a404b02013-05-17 20:47:29 +1000228 - dtucker@cvs.openbsd.org 2013/05/17 10:34:30
229 [regress/portnum.sh]
230 use a more portable negated if structure. from portable (id sync only)
Darren Tucker9b42d322013-05-17 20:48:59 +1000231 - dtucker@cvs.openbsd.org 2013/05/17 10:35:43
232 [regress/scp.sh]
233 use a file extention that's not special on some platforms. from portable
234 (id sync only)
Darren Tucker6e1e60c2013-05-17 11:23:41 +1000235 - (dtucker) [regress/bsd.regress.mk] Remove unused file. We've never used it
236 in portable and it's long gone in openbsd.
Darren Tucker91af05c2013-05-17 13:16:59 +1000237 - (dtucker) [regress/integrity.sh]. Force fixed Diffie-Hellman key exchange
238 methods. When the openssl version doesn't support ECDH then next one on
239 the list is DH group exchange, but that causes a bit more traffic which can
240 mean that the tests flip bits in the initial exchange rather than the MACed
241 traffic and we get different errors to what the tests look for.
Darren Tucker8654dd22013-05-17 16:03:48 +1000242 - (dtucker) [openbsd-compat/getopt.h] Remove unneeded bits.
Darren Tucker7f193232013-05-17 19:02:28 +1000243 - (dtucker) [regress/cfgmatch.sh] Resync config file setup with openbsd.
Darren Tucker96457a52013-05-17 19:03:38 +1000244 - (dtucker) [regress/agent-getpeereid.sh] Resync spaces with openbsd.
Darren Tucker5f1a89a2013-05-17 19:17:58 +1000245 - (dtucker) [regress/integrity.sh regress/krl.sh regress/test-exec.sh]
246 Move the jot helper function to portable-specific part of test-exec.sh.
Darren Tucker6f669812013-05-17 19:28:51 +1000247 - (dtucker) [regress/test-exec.sh] Move the portable-specific functions
248 together and add a couple of missing lines from openbsd.
Darren Tuckerf8d5b342013-05-17 19:53:25 +1000249 - (dtucker) [regress/stderr-after-eof.sh regress/test-exec.sh] Move the md5
250 helper function to the portable part of test-exec.sh.
Darren Tucker9cc8ff72013-05-17 20:01:52 +1000251 - (dtucker) [regress/runtests.sh] Remove obsolete test driver script.
Darren Tucker044f32f2013-05-17 20:12:57 +1000252 - (dtucker) [regress/cfgmatch.sh] Remove unneeded sleep renderd obsolete by
253 rev 1.6 which calls wait.
Darren Tucker712de4d2013-05-17 09:07:12 +1000254
Damien Miller6aa3eac2013-05-16 11:10:17 +100025520130516
256 - (djm) [contrib/ssh-copy-id] Fix bug that could cause "rm *" to be
257 executed if mktemp failed; bz#2105 ok dtucker@
Darren Tucker2ca51bf2013-05-16 20:22:46 +1000258 - (dtucker) OpenBSD CVS Sync
259 - tedu@cvs.openbsd.org 2013/04/23 17:49:45
260 [misc.c]
261 use xasprintf instead of a series of strlcats and strdup. ok djm
Darren Tucker026d9db2013-05-16 20:23:52 +1000262 - tedu@cvs.openbsd.org 2013/04/24 16:01:46
263 [misc.c]
264 remove extra parens noticed by nicm
Darren Tucker5d8b7022013-05-16 20:24:23 +1000265 - dtucker@cvs.openbsd.org 2013/05/06 07:35:12
266 [sftp-server.8]
267 Reference the version of the sftp draft we actually implement. ok djm@
Darren Tucker54da6be2013-05-16 20:25:04 +1000268 - djm@cvs.openbsd.org 2013/05/10 03:40:07
269 [sshconnect2.c]
270 fix bzero(ptr_to_struct, sizeof(ptr_to_struct)); bz#2100 from
Darren Tucker7e831ed2013-05-16 20:25:40 +1000271 Colin Watson
Darren Tuckercaf00102013-05-16 20:26:18 +1000272 - djm@cvs.openbsd.org 2013/05/10 04:08:01
273 [key.c]
274 memleak in cert_free(), wasn't actually freeing the struct;
275 bz#2096 from shm AT digitalsun.pl
Darren Tucker64c6fce2013-05-16 20:27:14 +1000276 - dtucker@cvs.openbsd.org 2013/05/10 10:13:50
277 [ssh-pkcs11-helper.c]
278 remove unused extern optarg. ok markus@
Darren Tuckerc53c2af2013-05-16 20:28:16 +1000279 - dtucker@cvs.openbsd.org 2013/05/16 02:00:34
280 [ssh_config sshconnect2.c packet.c readconf.h readconf.c clientloop.c
281 ssh_config.5 packet.h]
282 Add an optional second argument to RekeyLimit in the client to allow
283 rekeying based on elapsed time in addition to amount of traffic.
284 with djm@ jmc@, ok djm
Darren Tucker5f96f3b2013-05-16 20:29:28 +1000285 - dtucker@cvs.openbsd.org 2013/05/16 04:09:14
286 [sshd_config.5 servconf.c servconf.h packet.c serverloop.c monitor.c sshd_config
287 sshd.c] Add RekeyLimit to sshd with the same syntax as the client allowing
288 rekeying based on traffic volume or time. ok djm@, help & ok jmc@ for the man
289 page.
Darren Tucker07636982013-05-16 20:30:03 +1000290 - djm@cvs.openbsd.org 2013/05/16 04:27:50
291 [ssh_config.5 readconf.h readconf.c]
292 add the ability to ignore specific unrecognised ssh_config options;
293 bz#866; ok markus@
Darren Tucker63e0df22013-05-16 20:30:31 +1000294 - jmc@cvs.openbsd.org 2013/05/16 06:28:45
295 [ssh_config.5]
296 put IgnoreUnknown in the right place;
Darren Tucker64d22942013-05-16 20:31:29 +1000297 - jmc@cvs.openbsd.org 2013/05/16 06:30:06
298 [sshd_config.5]
299 oops! avoid Xr to self;
Darren Tuckerdbee3082013-05-16 20:32:29 +1000300 - dtucker@cvs.openbsd.org 2013/05/16 09:08:41
301 [log.c scp.c sshd.c serverloop.c schnorr.c sftp.c]
302 Fix some "unused result" warnings found via clang and -portable.
303 ok markus@
Darren Tuckerb7ee8522013-05-16 20:33:10 +1000304 - dtucker@cvs.openbsd.org 2013/05/16 09:12:31
305 [readconf.c servconf.c]
306 switch RekeyLimit traffic volume parsing to scan_scaled. ok djm@
Darren Tucker9113d0c2013-05-16 20:48:14 +1000307 - dtucker@cvs.openbsd.org 2013/05/16 10:43:34
308 [servconf.c readconf.c]
309 remove now-unused variables
Darren Tucker09c0f032013-05-16 20:48:57 +1000310 - dtucker@cvs.openbsd.org 2013/05/16 10:44:06
311 [servconf.c]
312 remove another now-unused variable
Darren Tuckere194ba42013-05-16 20:47:31 +1000313 - (dtucker) [configure.ac readconf.c servconf.c
314 openbsd-compat/openbsd-compat.h] Add compat bits for scan_scaled.
Damien Miller6aa3eac2013-05-16 11:10:17 +1000315
Darren Tuckerabbc7a72013-05-10 13:54:23 +100031620130510
317 - (dtucker) [configure.ac] Enable -Wsizeof-pointer-memaccess if the compiler
318 supports it. Mentioned by Colin Watson in bz#2100, ok djm.
Darren Tucker35b2fe92013-05-10 15:35:26 +1000319 - (dtucker) [openbsd-compat/getopt.c] Factor out portibility changes to
320 getopt.c. Preprocessed source is identical other than line numbers.
Darren Tucker39332022013-05-10 15:38:11 +1000321 - (dtucker) [openbsd-compat/getopt_long.c] Import from OpenBSD. No
322 portability changes yet.
Darren Tuckerccfdfce2013-05-10 16:28:55 +1000323 - (dtucker) [openbsd-compat/Makefile.in openbsd-compat/getopt.c
324 openbsd-compat/getopt_long.c regress/modpipe.c] Remove getopt.c, add
325 portability code to getopt_long.c and switch over Makefile and the ugly
326 hack in modpipe.c. Fixes bz#1448.
Darren Tucker0abfb552013-05-10 18:08:49 +1000327 - (dtucker) [openbsd-compat/getopt.h openbsd-compat/getopt_long.c
328 openbsd-compat/openbsd-compat.h] pull in getopt.h from openbsd and plumb
329 in to use it when we're using our own getopt.
Darren Tuckera75d2472013-05-10 18:11:55 +1000330 - (dtucker) [kex.c] Only include sha256 and ECC key exchange methods when the
331 underlying libraries support them.
Darren Tuckerc54e3e02013-05-10 18:53:14 +1000332 - (dtucker) [configure.ac] Add -Werror to the -Qunused-arguments test so
333 we don't get a warning on compilers that *don't* support it. Add
334 -Wno-unknown-warning-option. Move both to the start of the list for
335 maximum noise suppression. Tested with gcc 4.6.3, gcc 2.95.4 and clang 2.9.
Darren Tuckerabbc7a72013-05-10 13:54:23 +1000336
Damien Miller6332da22013-04-23 14:25:52 +100033720130423
338 - (djm) [auth.c configure.ac misc.c monitor.c monitor_wrap.c] Support
339 platforms, such as Android, that lack struct passwd.pw_gecos. Report
340 and initial patch from Nathan Osman bz#2086; feedback tim@ ok dtucker@
Damien Miller62e9c4f2013-04-23 15:15:49 +1000341 - (djm) OpenBSD CVS Sync
342 - markus@cvs.openbsd.org 2013/03/05 20:16:09
343 [sshconnect2.c]
344 reset pubkey order on partial success; ok djm@
Damien Miller998cc562013-04-23 15:16:43 +1000345 - djm@cvs.openbsd.org 2013/03/06 23:35:23
346 [session.c]
347 fatal() when ChrootDirectory specified by running without root privileges;
348 ok markus@
Damien Miller5cbec4c2013-04-23 15:17:12 +1000349 - djm@cvs.openbsd.org 2013/03/06 23:36:53
350 [readconf.c]
351 g/c unused variable (-Wunused)
Damien Miller4ce189d2013-04-23 15:17:52 +1000352 - djm@cvs.openbsd.org 2013/03/07 00:19:59
353 [auth2-pubkey.c monitor.c]
354 reconstruct the original username that was sent by the client, which may
355 have included a style (e.g. "root:skey") when checking public key
356 signatures. Fixes public key and hostbased auth when the client specified
357 a style; ok markus@
Damien Miller91a55f22013-04-23 15:18:10 +1000358 - markus@cvs.openbsd.org 2013/03/07 19:27:25
359 [auth.h auth2-chall.c auth2.c monitor.c sshd_config.5]
360 add submethod support to AuthenticationMethods; ok and freedback djm@
Damien Miller508b6c32013-04-23 15:18:28 +1000361 - djm@cvs.openbsd.org 2013/03/08 06:32:58
362 [ssh.c]
363 allow "ssh -f none ..." ok markus@
Damien Millerd677ad12013-04-23 15:18:51 +1000364 - djm@cvs.openbsd.org 2013/04/05 00:14:00
365 [auth2-gss.c krl.c sshconnect2.c]
366 hush some {unused, printf type} warnings
Damien Miller9f12b5d2013-04-23 15:19:11 +1000367 - djm@cvs.openbsd.org 2013/04/05 00:31:49
368 [pathnames.h]
369 use the existing _PATH_SSH_USER_RC define to construct the other
370 pathnames; bz#2077, ok dtucker@ (no binary change)
Damien Miller172859c2013-04-23 15:19:27 +1000371 - djm@cvs.openbsd.org 2013/04/05 00:58:51
372 [mux.c]
373 cleanup mux-created channels that are in SSH_CHANNEL_OPENING state too
374 (in addition to ones already in OPEN); bz#2079, ok dtucker@
Damien Miller37f1c082013-04-23 15:20:43 +1000375 - markus@cvs.openbsd.org 2013/04/06 16:07:00
376 [channels.c sshd.c]
377 handle ECONNABORTED for accept(); ok deraadt some time ago...
Damien Miller03d4d7e2013-04-23 15:21:06 +1000378 - dtucker@cvs.openbsd.org 2013/04/07 02:10:33
379 [log.c log.h ssh.1 ssh.c sshd.8 sshd.c]
380 Add -E option to ssh and sshd to append debugging logs to a specified file
381 instead of stderr or syslog. ok markus@, man page help jmc@
Damien Miller69010322013-04-23 15:21:24 +1000382 - dtucker@cvs.openbsd.org 2013/04/07 09:40:27
383 [sshd.8]
384 clarify -e text. suggested by & ok jmc@
Damien Millerd5edefd2013-04-23 15:21:39 +1000385 - djm@cvs.openbsd.org 2013/04/11 02:27:50
386 [packet.c]
387 quiet disconnect notifications on the server from error() back to logit()
388 if it is a normal client closure; bz#2057 ok+feedback dtucker@
Damien Millerf1a02ae2013-04-23 15:22:13 +1000389 - dtucker@cvs.openbsd.org 2013/04/17 09:04:09
390 [session.c]
391 revert rev 1.262; it fails because uid is already set here. ok djm@
Damien Miller9303e652013-04-23 15:22:40 +1000392 - djm@cvs.openbsd.org 2013/04/18 02:16:07
393 [sftp.c]
394 make "sftp -q" do what it says on the sticker: hush everything but errors;
Damien Miller467b00c2013-04-23 15:23:07 +1000395 ok dtucker@
396 - djm@cvs.openbsd.org 2013/04/19 01:00:10
397 [sshd_config.5]
398 document the requirment that the AuthorizedKeysCommand be owned by root;
399 ok dtucker@ markus@
Damien Miller0d6771b2013-04-23 15:23:24 +1000400 - djm@cvs.openbsd.org 2013/04/19 01:01:00
401 [ssh-keygen.c]
402 fix some memory leaks; bz#2088 ok dtucker@
Damien Millera56086b2013-04-23 15:24:18 +1000403 - djm@cvs.openbsd.org 2013/04/19 01:03:01
404 [session.c]
405 reintroduce 1.262 without the connection-killing bug:
406 fatal() when ChrootDirectory specified by running without root privileges;
407 ok markus@
Damien Millerea111192013-04-23 19:24:32 +1000408 - djm@cvs.openbsd.org 2013/04/19 01:06:50
409 [authfile.c cipher.c cipher.h kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c]
410 [key.c key.h mac.c mac.h packet.c ssh.1 ssh.c]
411 add the ability to query supported ciphers, MACs, key type and KEX
412 algorithms to ssh. Includes some refactoring of KEX and key type handling
413 to be table-driven; ok markus@
Damien Miller34bd20a2013-04-23 19:25:00 +1000414 - djm@cvs.openbsd.org 2013/04/19 11:10:18
415 [ssh.c]
416 add -Q to usage; reminded by jmc@
Damien Millerf8b894e2013-04-23 19:25:29 +1000417 - djm@cvs.openbsd.org 2013/04/19 12:07:08
418 [kex.c]
419 remove duplicated list entry pointed out by naddy@
Damien Millerbc02f162013-04-23 19:25:49 +1000420 - dtucker@cvs.openbsd.org 2013/04/22 01:17:18
421 [mux.c]
422 typo in debug output: evitval->exitval
Damien Miller6332da22013-04-23 14:25:52 +1000423
Damien Millerbc68f242013-04-18 11:26:25 +100042420130418
425 - (djm) [config.guess config.sub] Update to last versions before they switch
426 to GPL3. ok dtucker@
Darren Tuckerce1c9572013-04-18 21:36:19 +1000427 - (dtucker) [configure.ac] Use -Qunused-arguments to suppress warnings from
428 unused argument warnings (in particular, -fno-builtin-memset) from clang.
Damien Millerbc68f242013-04-18 11:26:25 +1000429
Darren Tucker19104782013-04-05 11:13:08 +110043020130404
431 - (dtucker) OpenBSD CVS Sync
432 - dtucker@cvs.openbsd.org 2013/02/17 23:16:57
433 [readconf.c ssh.c readconf.h sshconnect2.c]
434 Keep track of which IndentityFile options were manually supplied and which
435 were default options, and don't warn if the latter are missing.
436 ok markus@
Darren Tuckerf3c38142013-04-05 11:16:52 +1100437 - dtucker@cvs.openbsd.org 2013/02/19 02:12:47
438 [krl.c]
439 Remove bogus include. ok djm
Darren Tuckeraefa3682013-04-05 11:18:35 +1100440 - dtucker@cvs.openbsd.org 2013/02/22 04:45:09
441 [ssh.c readconf.c readconf.h]
442 Don't complain if IdentityFiles specified in system-wide configs are
443 missing. ok djm, deraadt.
Darren Tucker5d1d9542013-04-05 11:20:00 +1100444 - markus@cvs.openbsd.org 2013/02/22 19:13:56
445 [sshconnect.c]
446 support ProxyCommand=- (stdin/out already point to the proxy); ok djm@
Darren Tucker15fd19c2013-04-05 11:22:26 +1100447 - djm@cvs.openbsd.org 2013/02/22 22:09:01
448 [ssh.c]
449 Allow IdenityFile=none; ok markus deraadt (and dtucker for an earlier
450 version)
Darren Tucker19104782013-04-05 11:13:08 +1100451
Darren Tuckerc9627cd2013-04-01 12:40:48 +110045220130401
453 - (dtucker) [openbsd-compat/bsd-cygwin_util.{c,h}] Don't include windows.h
454 to avoid conflicting definitions of __int64, adding the required bits.
455 Patch from Corinna Vinschen.
456
Tim Rice75db01d2013-03-22 10:14:32 -070045720120323
458 - (tim) [Makefile.in] remove some duplication introduced in 20130220 commit.
459
Damien Miller83efe7c2013-03-22 10:17:36 +110046020120322
461 - (djm) [contrib/ssh-copy-id contrib/ssh-copy-id.1] Updated to Phil
462 Hands' greatly revised version.
Damien Millereed8dc22013-03-22 10:25:22 +1100463 - (djm) Release 6.2p1
Darren Tuckerc8a0f272013-03-22 12:49:14 +1100464 - (dtucker) [configure.ac] Add stdlib.h to zlib check for exit() prototype.
Darren Tucker221b4b22013-03-22 12:51:09 +1100465 - (dtucker) [includes.h] Check if _GNU_SOURCE is already defined before
466 defining it again. Prevents warnings if someone, eg, sets it in CFLAGS.
Damien Miller83efe7c2013-03-22 10:17:36 +1100467
Damien Miller63b4bcd2013-03-20 12:55:14 +110046820120318
469 - (djm) [configure.ac log.c scp.c sshconnect2.c openbsd-compat/vis.c]
470 [openbsd-compat/vis.h] FreeBSD's strnvis isn't compatible with OpenBSD's
471 so mark it as broken. Patch from des AT des.no
472
Tim Riceaa86c392013-03-16 20:55:46 -070047320120317
474 - (tim) [configure.ac] OpenServer 5 wants lastlog even though it has none
475 of the bits the configure test looks for.
476
Damien Millera2438bb2013-03-15 10:23:07 +110047720120316
478 - (djm) [configure.ac] Disable utmp, wtmp and/or lastlog if the platform
479 is unable to successfully compile them. Based on patch from des AT
480 des.no
Damien Millerf4db77d2013-03-15 10:34:25 +1100481 - (djm) [configure.ac openbsd-compat/bsd-misc.c openbsd-compat/bsd-misc.h]
482 Add a usleep replacement for platforms that lack it; ok dtucker
Damien Miller58528402013-03-15 11:22:37 +1100483 - (djm) [session.c] FreeBSD needs setusercontext(..., LOGIN_SETUMASK) to
484 occur after UID switch; patch from John Marshall via des AT des.no;
485 ok dtucker@
Damien Millera2438bb2013-03-15 10:23:07 +1100486
Darren Tuckerfe10a282013-03-12 11:19:40 +110048720120312
488 - (dtucker) [regress/Makefile regress/cipher-speed.sh regress/test-exec.sh]
489 Improve portability of cipher-speed test, based mostly on a patch from
490 Iain Morgan.
Darren Tuckeraa97d132013-03-12 11:31:05 +1100491 - (dtucker) [auth.c configure.ac platform.c platform.h] Accept uid 2 ("bin")
492 in addition to root as an owner of system directories on AIX and HP-UX.
493 ok djm@
Darren Tuckerfe10a282013-03-12 11:19:40 +1100494
Darren Tuckerb3cd5032013-03-07 12:33:35 +110049520130307
496 - (dtucker) [INSTALL] Bump documented autoconf version to what we're
497 currently using.
Darren Tucker4d1a0fe2013-03-07 20:14:34 +1100498 - (dtucker) [defines.h] Remove SIZEOF_CHAR bits since the test for it
Darren Tucker9243ef02013-03-07 20:06:13 +1100499 was removed in configure.ac rev 1.481 as it was redundant.
Tim Rice2b6ea472013-03-07 07:37:13 -0800500 - (tim) [Makefile.in] Add another missing $(EXEEXT) I should have seen 3 days
501 ago.
Damien Millere4f43472013-03-08 12:14:22 +1100502 - (djm) [configure.ac] Add a timeout to the select/rlimit test to give it a
503 chance to complete on broken systems; ok dtucker@
Darren Tuckerb3cd5032013-03-07 12:33:35 +1100504
Darren Tucker834a0d62013-03-06 14:06:48 +110050520130306
506 - (dtucker) [regress/forward-control.sh] Wait longer for the forwarding
507 connection to start so that the test works on slower machines.
Darren Tuckerff008de2013-03-06 17:48:48 +1100508 - (dtucker) [configure.ac] test that we can set number of file descriptors
509 to zero with setrlimit before enabling the rlimit sandbox. This affects
510 (at least) HPUX 11.11.
Darren Tucker834a0d62013-03-06 14:06:48 +1100511
Damien Miller43e5e602013-03-05 09:49:00 +110051220130305
513 - (djm) [regress/modpipe.c] Compilation fix for AIX and parsing fix for
514 HP/UX. Spotted by Kevin Brott
Darren Tucker5f0e54c2013-03-05 19:57:39 +1100515 - (dtucker) [configure.ac] use "=" for shell test and not "==". Spotted by
Darren Tuckerfef9f7c2013-03-05 20:02:24 +1100516 Amit Kulkarni and Kevin Brott.
Darren Tucker29c71512013-03-05 21:50:09 +1100517 - (dtucker) [Makefile.in] Remove trailing "\" on PATHS, which caused obscure
518 build breakage on (at least) HP-UX 11.11. Found by Amit Kulkarni and Kevin
519 Brott.
Tim Riceff8bda82013-03-05 14:23:58 -0800520 - (tim) [Makefile.in] Add missing $(EXEEXT). Found by Roumen Petrov.
Damien Miller43e5e602013-03-05 09:49:00 +1100521
Damien Millerc0cc7ce2013-02-27 10:48:18 +110052220130227
523 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
524 [contrib/suse/openssh.spec] Crank version numbers
Tim Ricea514bc02013-02-26 19:35:26 -0800525 - (tim) [regress/forward-control.sh] use sh in case login shell is csh.
Tim Ricef9e20602013-02-26 20:27:29 -0800526 - (tim) [regress/integrity.sh] shell portability fix.
Tim Riceada7e172013-02-26 21:49:09 -0800527 - (tim) [regress/integrity.sh] keep old solaris awk from hanging.
Tim Rice21f591b2013-02-26 22:48:31 -0800528 - (tim) [regress/krl.sh] keep old solaris awk from hanging.
Damien Millerc0cc7ce2013-02-27 10:48:18 +1100529
Damien Miller1e657d52013-02-26 18:58:06 +110053020130226
531 - OpenBSD CVS Sync
532 - djm@cvs.openbsd.org 2013/02/20 08:27:50
533 [integrity.sh]
534 Add an option to modpipe that warns if the modification offset it not
535 reached in it's stream and turn it on for t-integrity. This should catch
536 cases where the session is not fuzzed for being too short (cf. my last
537 "oops" commit)
Damien Miller6c21bb82013-02-26 19:41:30 +1100538 - (djm) [regress/integrity.sh] Run sshd via $SUDO; fixes tinderbox breakage
539 for UsePAM=yes configuration
Damien Miller1e657d52013-02-26 18:58:06 +1100540
Darren Tucker03978c62013-02-25 11:24:44 +110054120130225
542 - (dtucker) [configure.ac ssh-gss.h] bz#2073: additional #includes needed
543 to use Solaris native GSS libs. Patch from Pierre Ossman.
544
Darren Tuckera423fef2013-02-25 10:32:27 +110054520130223
Damien Millerb87f6b72013-02-23 09:12:23 +1100546 - (djm) [configure.ac includes.h loginrec.c mux.c sftp.c] Prefer
547 bsd/libutil.h to libutil.h to avoid deprecation warnings on Ubuntu.
548 ok tim
549
Darren Tuckera423fef2013-02-25 10:32:27 +110055020130222
Darren Tucker964de182013-02-22 10:39:59 +1100551 - (dtucker) [Makefile.in configure.ac] bz#2072: don't link krb5 libs to
Darren Tuckera2b5a4c2013-02-22 10:43:15 +1100552 ssh(1) since they're not needed. Patch from Pierre Ossman, ok djm.
553 - (dtucker) [configure.ac] bz#2073: look for Solaris' differently-named
554 libgss too. Patch from Pierre Ossman, ok djm.
Damien Miller91f40d82013-02-22 11:37:00 +1100555 - (djm) [configure.ac sandbox-seccomp-filter.c] Support for Linux
556 seccomp-bpf sandbox on ARM. Patch from shawnlandden AT gmail.com;
557 ok dtucker
Darren Tucker964de182013-02-22 10:39:59 +1100558
Tim Rice0ec74232013-02-20 21:37:55 -080055920130221
560 - (tim) [regress/forward-control.sh] shell portability fix.
561
Tim Ricec08b3ef2013-02-19 11:53:29 -080056220130220
563 - (tim) [regress/cipher-speed.sh regress/try-ciphers.sh] shell portability fix.
Tim Ricec31db8c2013-02-19 19:01:51 -0800564 - (tim) [krl.c Makefile.in regress/Makefile regress/modpipe.c] remove unneeded
565 err.h include from krl.c. Additional portability fixes for modpipe. OK djm
Damien Miller283e5752013-02-20 21:13:27 +1100566 - OpenBSD CVS Sync
567 - djm@cvs.openbsd.org 2013/02/20 08:27:50
568 [regress/integrity.sh regress/modpipe.c]
569 Add an option to modpipe that warns if the modification offset it not
570 reached in it's stream and turn it on for t-integrity. This should catch
571 cases where the session is not fuzzed for being too short (cf. my last
572 "oops" commit)
Damien Miller5acc6be2013-02-20 21:16:07 +1100573 - djm@cvs.openbsd.org 2013/02/20 08:29:27
574 [regress/modpipe.c]
575 s/Id/OpenBSD/ in RCS tag
Tim Ricec08b3ef2013-02-19 11:53:29 -0800576
Damien Miller0dc3bc92013-02-19 09:28:32 +110057720130219
578 - OpenBSD CVS Sync
579 - djm@cvs.openbsd.org 2013/02/18 22:26:47
580 [integrity.sh]
581 crank the offset yet again; it was still fuzzing KEX one of Darren's
582 portable test hosts at 2800
Damien Millerb3764e12013-02-19 13:15:01 +1100583 - djm@cvs.openbsd.org 2013/02/19 02:14:09
584 [integrity.sh]
585 oops, forgot to increase the output of the ssh command to ensure that
586 we actually reach $offset
Damien Millerdae85cc2013-02-19 14:27:44 +1100587 - (djm) [regress/integrity.sh] Skip SHA2-based MACs on configurations that
588 lack support for SHA2.
Tim Ricec31db8c2013-02-19 19:01:51 -0800589 - (djm) [regress/modpipe.c] Add local err, and errx functions for platforms
590 that do not have them.
Damien Miller0dc3bc92013-02-19 09:28:32 +1100591
Damien Miller33d52562013-02-18 10:18:05 +110059220130217
593 - OpenBSD CVS Sync
594 - djm@cvs.openbsd.org 2013/02/17 23:16:55
595 [integrity.sh]
596 make the ssh command generates some output to ensure that there are at
597 least offset+tries bytes in the stream.
598
Damien Miller5d7b9562013-02-16 17:32:31 +110059920130216
600 - OpenBSD CVS Sync
601 - djm@cvs.openbsd.org 2013/02/16 06:08:45
602 [integrity.sh]
603 make sure the fuzz offset is actually past the end of KEX for all KEX
604 types. diffie-hellman-group-exchange-sha256 requires an offset around
605 2700. Noticed via test failures in portable OpenSSH on platforms that
606 lack ECC and this the more byte-frugal ECDH KEX algorithms.
607
Damien Miller91edc1c2013-02-15 10:23:44 +110060820130215
609 - (djm) [contrib/suse/rc.sshd] Use SSHD_BIN consistently; bz#2056 from
610 Iain Morgan
Darren Tucker3c4a24c2013-02-15 11:41:35 +1100611 - (dtucker) [configure.ac openbsd-compat/bsd-misc.c openbsd-compat/bsd-misc.h]
612 Use getpgrp() if we don't have getpgid() (old BSDs, maybe others).
Darren Tucker8e6fb782013-02-15 12:13:01 +1100613 - (dtucker) [configure.ac openbsd-compat/Makefile.in openbsd-compat/strtoull.c
614 openbsd-compat/openbsd-compat.h] Add strtoull to compat library for
615 platforms that don't have it.
Darren Tuckerf32db832013-02-15 12:20:41 +1100616 - (dtucker) [openbsd-compat/openbsd-compat.h] Add prototype for strtoul,
617 group strto* function prototypes together.
Darren Tucker2991d282013-02-15 14:55:38 +1100618 - (dtucker) [openbsd-compat/bsd-misc.c] Handle the case where setpgrp() takes
619 an argument. Pointed out by djm.
Damien Miller4018dc02013-02-15 10:28:55 +1100620 - (djm) OpenBSD CVS Sync
621 - djm@cvs.openbsd.org 2013/02/14 21:35:59
622 [auth2-pubkey.c]
623 Correct error message that had a typo and was logging the wrong thing;
624 patch from Petr Lautrbach
Damien Miller5ceddc32013-02-15 12:18:32 +1100625 - dtucker@cvs.openbsd.org 2013/02/15 00:21:01
626 [sshconnect2.c]
627 Warn more loudly if an IdentityFile provided by the user cannot be read.
628 bz #1981, ok djm@
Damien Miller91edc1c2013-02-15 10:23:44 +1100629
Damien Miller2653f5c2013-02-14 10:14:51 +110063020130214
631 - (djm) [regress/krl.sh] Don't use ecdsa keys in environment that lack ECC.
Damien Miller6d77d6e2013-02-14 10:31:03 +1100632 - (djm) [regress/krl.sh] typo; found by Iain Morgan
Damien Miller57f92182013-02-14 10:32:33 +1100633 - (djm) [regress/integrity.sh] Start fuzzing from offset 2500 (instead
634 of 2300) to avoid clobbering the end of (non-MAC'd) KEX. Verified by
635 Iain Morgan
Damien Miller2653f5c2013-02-14 10:14:51 +1100636
Damien Millerea078462013-02-12 10:54:37 +110063720130212
638 - (djm) OpenBSD CVS Sync
639 - djm@cvs.openbsd.org 2013/01/24 21:45:37
640 [krl.c]
641 fix handling of (unused) KRL signatures; skip string in correct buffer
Damien Miller6045f5d2013-02-12 10:54:54 +1100642 - djm@cvs.openbsd.org 2013/01/24 22:08:56
643 [krl.c]
644 skip serial lookup when cert's serial number is zero
Damien Miller377d9a42013-02-12 10:55:16 +1100645 - krw@cvs.openbsd.org 2013/01/25 05:00:27
646 [krl.c]
647 Revert last. Breaks due to likely typo. Let djm@ fix later.
648 ok djm@ via dlg@
Damien Miller60565bc2013-02-12 10:56:42 +1100649 - djm@cvs.openbsd.org 2013/01/25 10:22:19
650 [krl.c]
651 redo last commit without the vi-vomit that snuck in:
652 skip serial lookup when cert's serial number is zero
653 (now with 100% better comment)
Damien Millerf0a8ded2013-02-12 11:00:34 +1100654 - djm@cvs.openbsd.org 2013/01/26 06:11:05
655 [Makefile.in acss.c acss.h cipher-acss.c cipher.c]
656 [openbsd-compat/openssl-compat.h]
657 remove ACSS, now that it is gone from libcrypto too
Damien Miller0cd2f8e2013-02-12 11:01:39 +1100658 - djm@cvs.openbsd.org 2013/01/27 10:06:12
659 [krl.c]
660 actually use the xrealloc() return value; spotted by xi.wang AT gmail.com
Damien Miller1f583df2013-02-12 11:02:08 +1100661 - dtucker@cvs.openbsd.org 2013/02/06 00:20:42
662 [servconf.c sshd_config sshd_config.5]
663 Change default of MaxStartups to 10:30:100 to start doing random early
664 drop at 10 connections up to 100 connections. This will make it harder
665 to DoS as CPUs have come a long way since the original value was set
666 back in 2000. Prompted by nion at debian org, ok markus@
Damien Miller18de9132013-02-12 11:02:27 +1100667 - dtucker@cvs.openbsd.org 2013/02/06 00:22:21
668 [auth.c]
669 Fix comment, from jfree.e1 at gmail
Damien Millerd6d9fa02013-02-12 11:02:46 +1100670 - djm@cvs.openbsd.org 2013/02/08 00:41:12
671 [sftp.c]
672 fix NULL deref when built without libedit and control characters
673 entered as command; debugging and patch from Iain Morgan an
674 Loganaden Velvindron in bz#1956
Damien Millerfd051542013-02-12 11:03:10 +1100675 - markus@cvs.openbsd.org 2013/02/10 21:19:34
676 [version.h]
677 openssh 6.2
Damien Miller78d22712013-02-12 11:03:36 +1100678 - djm@cvs.openbsd.org 2013/02/10 23:32:10
679 [ssh-keygen.c]
680 append to moduli file when screening candidates rather than overwriting.
681 allows resumption of interrupted screen; patch from Christophe Garault
682 in bz#1957; ok dtucker@
Damien Miller894926e2013-02-12 11:03:58 +1100683 - djm@cvs.openbsd.org 2013/02/10 23:35:24
684 [packet.c]
685 record "Received disconnect" messages at ERROR rather than INFO priority,
686 since they are abnormal and result in a non-zero ssh exit status; patch
687 from Iain Morgan in bz#2057; ok dtucker@
Damien Miller22e8a1e2013-02-12 11:04:48 +1100688 - dtucker@cvs.openbsd.org 2013/02/11 21:21:58
689 [sshd.c]
690 Add openssl version to debug output similar to the client. ok markus@
Damien Miller58e2c5b2013-02-12 11:16:57 +1100691 - djm@cvs.openbsd.org 2013/02/11 23:58:51
692 [regress/try-ciphers.sh]
693 remove acss here too
Damien Miller2f20de52013-02-12 11:31:38 +1100694 - (djm) [regress/try-ciphers.sh] clean up CVS merge botch
Damien Millerea078462013-02-12 10:54:37 +1100695
Damien Millerb6f73b32013-02-11 10:39:12 +110069620130211
697 - (djm) [configure.ac openbsd-compat/openssl-compat.h] Repair build on old
698 libcrypto that lacks EVP_CIPHER_CTX_ctrl
699
Damien Millere7f50e12013-02-08 10:49:37 +110070020130208
701 - (djm) [contrib/redhat/sshd.init] treat RETVAL as an integer;
702 patch from Iain Morgan in bz#2059
Darren Tucker951b53b2013-02-08 11:50:09 +1100703 - (dtucker) [configure.ac openbsd-compat/sys-tree.h] Test if compiler allows
704 __attribute__ on return values and work around if necessary. ok djm@
Damien Millere7f50e12013-02-08 10:49:37 +1100705
70620130207
Damien Miller5c3bbd72013-02-07 10:11:05 +1100707 - (djm) [configure.ac] Don't probe seccomp capability of running kernel
708 at configure time; the seccomp sandbox will fall back to rlimit at
709 runtime anyway. Patch from plautrba AT redhat.com in bz#2011
710
Damien Millerda5cc5d2013-01-20 22:31:29 +110071120130120
712 - (djm) [cipher-aes.c cipher-ctr.c openbsd-compat/openssl-compat.h]
713 Move prototypes for replacement ciphers to openssl-compat.h; fix EVP
714 prototypes for openssl-1.0.0-fips.
Damien Millerac5542b2013-01-20 22:33:02 +1100715 - (djm) OpenBSD CVS Sync
716 - jmc@cvs.openbsd.org 2013/01/18 07:57:47
717 [ssh-keygen.1]
718 tweak previous;
Damien Miller3d6d68b2013-01-20 22:33:23 +1100719 - jmc@cvs.openbsd.org 2013/01/18 07:59:46
720 [ssh-keygen.c]
721 -u before -V in usage();
Damien Miller72abeb72013-01-20 22:33:44 +1100722 - jmc@cvs.openbsd.org 2013/01/18 08:00:49
723 [sshd_config.5]
724 tweak previous;
Damien Miller072fdcd2013-01-20 22:34:04 +1100725 - jmc@cvs.openbsd.org 2013/01/18 08:39:04
726 [ssh-keygen.1]
727 add -Q to the options list; ok djm
Damien Miller881a7a22013-01-20 22:34:46 +1100728 - jmc@cvs.openbsd.org 2013/01/18 21:48:43
729 [ssh-keygen.1]
730 command-line (adj.) -> command line (n.);
Damien Millera0a7ee82013-01-20 22:35:06 +1100731 - jmc@cvs.openbsd.org 2013/01/19 07:13:25
732 [ssh-keygen.1]
733 fix some formatting; ok djm
Damien Millera7522d92013-01-20 22:35:31 +1100734 - markus@cvs.openbsd.org 2013/01/19 12:34:55
735 [krl.c]
736 RB_INSERT does not remove existing elments; ok djm@
Damien Millerd60b2102013-01-20 22:49:58 +1100737 - (djm) [openbsd-compat/sys-tree.h] Sync with OpenBSD. krl.c needs newer
738 version.
Damien Millerdc75d1f2013-01-20 22:58:51 +1100739 - (djm) [regress/krl.sh] replacement for jot; most platforms lack it
Damien Millerda5cc5d2013-01-20 22:31:29 +1100740
Damien Millerf3747bf2013-01-18 11:44:04 +110074120130118
742 - (djm) OpenBSD CVS Sync
743 - djm@cvs.openbsd.org 2013/01/17 23:00:01
744 [auth.c key.c key.h ssh-keygen.1 ssh-keygen.c sshd_config.5]
745 [krl.c krl.h PROTOCOL.krl]
746 add support for Key Revocation Lists (KRLs). These are a compact way to
747 represent lists of revoked keys and certificates, taking as little as
748 a single bit of incremental cost to revoke a certificate by serial number.
749 KRLs are loaded via the existing RevokedKeys sshd_config option.
750 feedback and ok markus@
Damien Millerebafebd2013-01-18 11:51:56 +1100751 - djm@cvs.openbsd.org 2013/01/18 00:45:29
752 [regress/Makefile regress/cert-userkey.sh regress/krl.sh]
753 Tests for Key Revocation Lists (KRLs)
Damien Miller13f5f762013-01-18 15:32:03 +1100754 - djm@cvs.openbsd.org 2013/01/18 03:00:32
755 [krl.c]
756 fix KRL generation bug for list sections
Damien Millerf3747bf2013-01-18 11:44:04 +1100757
Damien Millerb26699b2013-01-17 14:31:57 +110075820130117
759 - (djm) [regress/cipher-speed.sh regress/integrity.sh regress/try-ciphers.sh]
760 check for GCM support before testing GCM ciphers.
761
Damien Millerc20eb8b2013-01-12 22:41:26 +110076220130112
763 - (djm) OpenBSD CVS Sync
764 - djm@cvs.openbsd.org 2013/01/12 11:22:04
765 [cipher.c]
766 improve error message for integrity failure in AES-GCM modes; ok markus@
Damien Miller846dc7f2013-01-12 22:46:26 +1100767 - djm@cvs.openbsd.org 2013/01/12 11:23:53
768 [regress/cipher-speed.sh regress/integrity.sh regress/try-ciphers.sh]
769 test AES-GCM modes; feedback markus@
Damien Millerefa1c952013-01-12 23:10:47 +1100770 - (djm) [regress/integrity.sh] repair botched merge
Damien Millerc20eb8b2013-01-12 22:41:26 +1100771
Damien Miller4e14a582013-01-09 15:54:48 +110077220130109
773 - (djm) OpenBSD CVS Sync
774 - dtucker@cvs.openbsd.org 2012/12/14 05:26:43
775 [auth.c]
776 use correct string in error message; from rustybsd at gmx.fr
Damien Miller73298f42013-01-09 15:55:50 +1100777 - djm@cvs.openbsd.org 2013/01/02 00:32:07
778 [clientloop.c mux.c]
779 channel_setup_local_fwd_listener() returns 0 on failure, not -ve
780 bz#2055 reported by mathieu.lacage AT gmail.com
Damien Miller697485d2013-01-09 15:56:13 +1100781 - djm@cvs.openbsd.org 2013/01/02 00:33:49
782 [PROTOCOL.agent]
783 correct format description for SSH_AGENTC_ADD_RSA_ID_CONSTRAINED
784 bz#2051 from david AT lechnology.com
Damien Miller44138442013-01-09 15:56:45 +1100785 - djm@cvs.openbsd.org 2013/01/03 05:49:36
786 [servconf.h]
787 add a couple of ServerOptions members that should be copied to the privsep
788 child (for consistency, in this case they happen only to be accessed in
789 the monitor); ok dtucker@
Damien Miller3739c8f2013-01-09 15:57:16 +1100790 - djm@cvs.openbsd.org 2013/01/03 12:49:01
791 [PROTOCOL]
792 fix description of MAC calculation for EtM modes; ok markus@
Damien Miller502ab0e2013-01-09 15:57:36 +1100793 - djm@cvs.openbsd.org 2013/01/03 12:54:49
794 [sftp-server.8 sftp-server.c]
795 allow specification of an alternate start directory for sftp-server(8)
796 "I like this" markus@
Damien Millerec77c952013-01-09 15:58:00 +1100797 - djm@cvs.openbsd.org 2013/01/03 23:22:58
798 [ssh-keygen.c]
799 allow fingerprinting of keys hosted in PKCS#11 tokens: ssh-keygen -lD ...
800 ok markus@
Damien Milleraa7ad302013-01-09 15:58:21 +1100801 - jmc@cvs.openbsd.org 2013/01/04 19:26:38
802 [sftp-server.8 sftp-server.c]
803 sftp-server.8: add argument name to -d
804 sftp-server.c: add -d to usage()
805 ok djm
Damien Miller1d75abf2013-01-09 16:12:19 +1100806 - markus@cvs.openbsd.org 2013/01/08 18:49:04
807 [PROTOCOL authfile.c cipher.c cipher.h kex.c kex.h monitor_wrap.c]
808 [myproposal.h packet.c ssh_config.5 sshd_config.5]
809 support AES-GCM as defined in RFC 5647 (but with simpler KEX handling)
810 ok and feedback djm@
Damien Miller1422c082013-01-09 16:44:54 +1100811 - djm@cvs.openbsd.org 2013/01/09 05:40:17
812 [ssh-keygen.c]
813 correctly initialise fingerprint type for fingerprinting PKCS#11 keys
Damien Millerd522c682013-01-09 16:42:47 +1100814 - (djm) [cipher.c configure.ac openbsd-compat/openssl-compat.h]
815 Fix merge botch, automatically detect AES-GCM in OpenSSL, move a little
816 cipher compat code to openssl-compat.h
Damien Miller4e14a582013-01-09 15:54:48 +1100817
Darren Tucker0fc77292012-12-17 15:59:42 +110081820121217
819 - (dtucker) [Makefile.in] Add some scaffolding so that the new regress
820 tests will work with VPATH directories.
821
Damien Miller8c05da32012-12-13 07:18:59 +110082220121213
823 - (djm) OpenBSD CVS Sync
824 - markus@cvs.openbsd.org 2012/12/12 16:45:52
825 [packet.c]
826 reset incoming_packet buffer for each new packet in EtM-case, too;
827 this happens if packets are parsed only parially (e.g. ignore
828 messages sent when su/sudo turn off echo); noted by sthen/millert
Damien Miller25a02b02012-12-13 08:18:56 +1100829 - naddy@cvs.openbsd.org 2012/12/12 16:46:10
830 [cipher.c]
831 use OpenSSL's EVP_aes_{128,192,256}_ctr() API and remove our hand-rolled
832 counter mode code; ok djm@
833 - (djm) [configure.ac cipher-ctr.c] Adapt EVP AES CTR change to retain our
834 compat code for older OpenSSL
Damien Miller13cbff12012-12-13 08:25:07 +1100835 - (djm) [cipher.c] Fix missing prototype for compat code
Damien Miller8c05da32012-12-13 07:18:59 +1100836
Damien Miller6a1937e2012-12-12 10:44:38 +110083720121212
838 - (djm) OpenBSD CVS Sync
839 - markus@cvs.openbsd.org 2012/12/11 22:16:21
840 [monitor.c]
841 drain the log messages after receiving the keystate from the unpriv
842 child. otherwise it might block while sending. ok djm@
Damien Milleraf43a7a2012-12-12 10:46:31 +1100843 - markus@cvs.openbsd.org 2012/12/11 22:31:18
844 [PROTOCOL authfile.c cipher.c cipher.h kex.h mac.c myproposal.h]
845 [packet.c ssh_config.5 sshd_config.5]
846 add encrypt-then-mac (EtM) modes to openssh by defining new mac algorithms
847 that change the packet format and compute the MAC over the encrypted
848 message (including the packet size) instead of the plaintext data;
849 these EtM modes are considered more secure and used by default.
850 feedback and ok djm@
Damien Miller74f13bd2012-12-12 10:46:53 +1100851 - sthen@cvs.openbsd.org 2012/12/11 22:51:45
852 [mac.c]
853 fix typo, s/tem/etm in hmac-ripemd160-tem. ok markus@
Damien Miller1a45b632012-12-12 10:52:07 +1100854 - markus@cvs.openbsd.org 2012/12/11 22:32:56
855 [regress/try-ciphers.sh]
856 add etm modes
Damien Miller1fb593a2012-12-12 10:54:37 +1100857 - markus@cvs.openbsd.org 2012/12/11 22:42:11
858 [regress/Makefile regress/modpipe.c regress/integrity.sh]
859 test the integrity of the packets; with djm@
Damien Millerec7ce9a2012-12-12 10:55:32 +1100860 - markus@cvs.openbsd.org 2012/12/11 23:12:13
861 [try-ciphers.sh]
862 add hmac-ripemd160-etm@openssh.com
Damien Miller37834af2012-12-12 11:00:37 +1100863 - (djm) [mac.c] fix merge botch
Damien Miller37461d72012-12-12 12:37:32 +1100864 - (djm) [regress/Makefile regress/integrity.sh] Make the integrity.sh test
865 work on platforms without 'jot'
866 - (djm) [regress/integrity.sh] Fix awk quoting, packet length skip
Damien Millerfaabeb62012-12-12 12:51:54 +1100867 - (djm) [regress/Makefile] fix t-exec rule
Damien Miller6a1937e2012-12-12 10:44:38 +1100868
Darren Tucker3dfb8772012-12-07 13:03:10 +110086920121207
870 - (dtucker) OpenBSD CVS Sync
871 - dtucker@cvs.openbsd.org 2012/12/06 06:06:54
872 [regress/keys-command.sh]
873 Fix some problems with the keys-command test:
874 - use string comparison rather than numeric comparison
875 - check for existing KEY_COMMAND file and don't clobber if it exists
876 - clean up KEY_COMMAND file if we do create it.
877 - check that KEY_COMMAND is executable (which it won't be if eg /var/run
878 is mounted noexec).
879 ok djm.
Darren Tuckerf9333d52012-12-07 13:06:13 +1100880 - jmc@cvs.openbsd.org 2012/12/03 08:33:03
881 [ssh-add.1 sshd_config.5]
882 tweak previous;
Darren Tucker8a965222012-12-07 13:07:02 +1100883 - markus@cvs.openbsd.org 2012/12/05 15:42:52
884 [ssh-add.c]
885 prevent double-free of comment; ok djm@
Darren Tucker3e1027c2012-12-07 13:07:46 +1100886 - dtucker@cvs.openbsd.org 2012/12/07 01:51:35
887 [serverloop.c]
888 Cast signal to int for logging. A no-op on openbsd (they're always ints)
889 but will prevent warnings in portable. ok djm@
Darren Tucker3dfb8772012-12-07 13:03:10 +1100890
Tim Rice96ce9a12012-12-04 07:50:03 -080089120121205
892 - (tim) [defines.h] Some platforms are missing ULLONG_MAX. Feedback djm@.
893
Damien Millercf6ef132012-12-03 09:37:56 +110089420121203
895 - (djm) [openbsd-compat/sys-queue.h] Sync with OpenBSD to get
896 TAILQ_FOREACH_SAFE needed for upcoming changes.
Damien Millercb6b68b2012-12-03 09:49:52 +1100897 - (djm) OpenBSD CVS Sync
898 - djm@cvs.openbsd.org 2012/12/02 20:26:11
899 [ssh_config.5 sshconnect2.c]
900 Make IdentitiesOnly apply to keys obtained from a PKCS11Provider.
901 This allows control of which keys are offered from tokens using
902 IdentityFile. ok markus@
Damien Miller33a81362012-12-03 09:50:24 +1100903 - djm@cvs.openbsd.org 2012/12/02 20:42:15
904 [ssh-add.1 ssh-add.c]
905 make deleting explicit keys "ssh-add -d" symmetric with adding keys -
906 try to delete the corresponding certificate too and respect the -k option
907 to allow deleting of the key only; feedback and ok markus@
Damien Milleraa5b3f82012-12-03 09:50:54 +1100908 - djm@cvs.openbsd.org 2012/12/02 20:46:11
909 [auth-options.c channels.c servconf.c servconf.h serverloop.c session.c]
910 [sshd_config.5]
911 make AllowTcpForwarding accept "local" and "remote" in addition to its
912 current "yes"/"no" to allow the server to specify whether just local or
913 remote TCP forwarding is enabled. ok markus@
Damien Millerfa51d8b2012-12-03 10:08:25 +1100914 - dtucker@cvs.openbsd.org 2012/10/05 02:20:48
915 [regress/cipher-speed.sh regress/try-ciphers.sh]
916 Add umac-128@openssh.com to the list of MACs to be tested
Damien Miller6618e922012-12-03 10:09:04 +1100917 - djm@cvs.openbsd.org 2012/10/19 05:10:42
918 [regress/cert-userkey.sh]
919 include a serial number when generating certs
Damien Miller771c43c2012-12-03 10:12:13 +1100920 - djm@cvs.openbsd.org 2012/11/22 22:49:30
921 [regress/Makefile regress/keys-command.sh]
922 regress for AuthorizedKeysCommand; hints from markus@
Damien Miller999bd2d2012-12-03 10:13:39 +1100923 - djm@cvs.openbsd.org 2012/12/02 20:47:48
924 [Makefile regress/forward-control.sh]
925 regress for AllowTcpForwarding local/remote; ok markus@
Damien Miller55aca022012-12-03 11:25:30 +1100926 - djm@cvs.openbsd.org 2012/12/03 00:14:06
927 [auth2-chall.c ssh-keygen.c]
928 Fix compilation with -Wall -Werror (trivial type fixes)
Damien Miller03af12e2012-12-03 11:55:53 +1100929 - (djm) [configure.ac] Turn on -g for gcc compilers. Helps pre-installation
930 debugging. ok dtucker@
Damien Miller8b489822012-12-03 12:35:55 +1100931 - (djm) [configure.ac] Revert previous. configure.ac already does this
932 for us.
Damien Millercf6ef132012-12-03 09:37:56 +1100933
Damien Miller1e854692012-11-14 19:04:02 +110093420121114
935 - (djm) OpenBSD CVS Sync
936 - djm@cvs.openbsd.org 2012/11/14 02:24:27
937 [auth2-pubkey.c]
938 fix username passed to helper program
939 prepare stdio fds before closefrom()
940 spotted by landry@
Damien Miller6f3b3622012-11-14 19:04:33 +1100941 - djm@cvs.openbsd.org 2012/11/14 02:32:15
942 [ssh-keygen.c]
943 allow the full range of unsigned serial numbers; 'fine' deraadt@
Damien Miller15b05cf2012-12-03 09:53:20 +1100944 - djm@cvs.openbsd.org 2012/12/02 20:34:10
945 [auth.c auth.h auth1.c auth2-chall.c auth2-gss.c auth2-jpake.c auth2.c]
946 [monitor.c monitor.h]
947 Fixes logging of partial authentication when privsep is enabled
948 Previously, we recorded "Failed xxx" since we reset authenticated before
949 calling auth_log() in auth2.c. This adds an explcit "Partial" state.
950
951 Add a "submethod" to auth_log() to report which submethod is used
952 for keyboard-interactive.
953
954 Fix multiple authentication when one of the methods is
955 keyboard-interactive.
956
957 ok markus@
Damien Millerd27a0262012-12-03 10:06:37 +1100958 - dtucker@cvs.openbsd.org 2012/10/05 02:05:30
959 [regress/multiplex.sh]
960 Use 'kill -0' to test for the presence of a pid since it's more portable
Damien Miller1e854692012-11-14 19:04:02 +1100961
Damien Millerd5c3d4c2012-11-07 08:35:38 +110096220121107
963 - (djm) OpenBSD CVS Sync
964 - eric@cvs.openbsd.org 2011/11/28 08:46:27
965 [moduli.5]
966 fix formula
967 ok djm@
Damien Miller0120c412012-11-07 08:36:00 +1100968 - jmc@cvs.openbsd.org 2012/09/26 17:34:38
969 [moduli.5]
970 last stage of rfc changes, using consistent Rs/Re blocks, and moving the
971 references into a STANDARDS section;
Damien Millerd5c3d4c2012-11-07 08:35:38 +1100972
Darren Tuckerf96ff182012-11-05 17:04:37 +110097320121105
974 - (dtucker) [uidswap.c openbsd-compat/Makefile.in
975 openbsd-compat/bsd-setres_id.c openbsd-compat/bsd-setres_id.h
976 openbsd-compat/openbsd-compat.h] Move the fallback code for setting uids
977 and gids from uidswap.c to the compat library, which allows it to work with
978 the new setresuid calls in auth2-pubkey. with tim@, ok djm@
Darren Tucker737f7af2012-11-05 17:07:43 +1100979 - (dtucker) [auth2-pubkey.c] wrap paths.h in an ifdef for platforms that
980 don't have it. Spotted by tim@.
Darren Tuckerf96ff182012-11-05 17:04:37 +1100981
Damien Millerf33580e2012-11-04 22:22:52 +110098220121104
983 - (djm) OpenBSD CVS Sync
984 - jmc@cvs.openbsd.org 2012/10/31 08:04:50
985 [sshd_config.5]
986 tweak previous;
Damien Millerd0d10992012-11-04 22:23:14 +1100987 - djm@cvs.openbsd.org 2012/11/04 10:38:43
988 [auth2-pubkey.c sshd.c sshd_config.5]
989 Remove default of AuthorizedCommandUser. Administrators are now expected
990 to explicitly specify a user. feedback and ok markus@
Damien Millera6e3f012012-11-04 23:21:40 +1100991 - djm@cvs.openbsd.org 2012/11/04 11:09:15
992 [auth.h auth1.c auth2.c monitor.c servconf.c servconf.h sshd.c]
993 [sshd_config.5]
994 Support multiple required authentication via an AuthenticationMethods
995 option. This option lists one or more comma-separated lists of
996 authentication method names. Successful completion of all the methods in
997 any list is required for authentication to complete;
998 feedback and ok markus@
Damien Millerf33580e2012-11-04 22:22:52 +1100999
Damien Miller07daed52012-10-31 08:57:55 +1100100020121030
1001 - (djm) OpenBSD CVS Sync
1002 - markus@cvs.openbsd.org 2012/10/05 12:34:39
1003 [sftp.c]
1004 fix signed vs unsigned warning; feedback & ok: djm@
Damien Miller09d3e122012-10-31 08:58:58 +11001005 - djm@cvs.openbsd.org 2012/10/30 21:29:55
1006 [auth-rsa.c auth.c auth.h auth2-pubkey.c servconf.c servconf.h]
1007 [sshd.c sshd_config sshd_config.5]
1008 new sshd_config option AuthorizedKeysCommand to support fetching
1009 authorized_keys from a command in addition to (or instead of) from
1010 the filesystem. The command is run as the target server user unless
1011 another specified via a new AuthorizedKeysCommandUser option.
1012
1013 patch originally by jchadima AT redhat.com, reworked by me; feedback
1014 and ok markus@
Damien Miller07daed52012-10-31 08:57:55 +11001015
Tim Ricec0e5cbe2012-10-18 21:38:58 -0700101620121019
1017 - (tim) [buildpkg.sh.in] Double up on some backslashes so they end up in
1018 the generated file as intended.
1019
Darren Tucker0af24052012-10-05 10:41:25 +1000102020121005
1021 - (dtucker) OpenBSD CVS Sync
1022 - djm@cvs.openbsd.org 2012/09/17 09:54:44
1023 [sftp.c]
1024 an XXX for later
Darren Tucker302889a2012-10-05 10:42:53 +10001025 - markus@cvs.openbsd.org 2012/09/17 13:04:11
1026 [packet.c]
1027 clear old keys on rekeing; ok djm
Darren Tucker063018d2012-10-05 10:43:58 +10001028 - dtucker@cvs.openbsd.org 2012/09/18 10:36:12
1029 [sftp.c]
1030 Add bounds check on sftp tab-completion. Part of a patch from from
1031 Jean-Marc Robert via tech@, ok djm
Darren Tucker191fcc62012-10-05 10:45:01 +10001032 - dtucker@cvs.openbsd.org 2012/09/21 10:53:07
1033 [sftp.c]
1034 Fix improper handling of absolute paths when PWD is part of the completed
1035 path. Patch from Jean-Marc Robert via tech@, ok djm.
Darren Tucker17146d32012-10-05 10:46:16 +10001036 - dtucker@cvs.openbsd.org 2012/09/21 10:55:04
1037 [sftp.c]
1038 Fix handling of filenames containing escaped globbing characters and
1039 escape "#" and "*". Patch from Jean-Marc Robert via tech@, ok djm.
Darren Tucker628a3fd2012-10-05 10:50:15 +10001040 - jmc@cvs.openbsd.org 2012/09/26 16:12:13
1041 [ssh.1]
1042 last stage of rfc changes, using consistent Rs/Re blocks, and moving the
1043 references into a STANDARDS section;
Darren Tucker3a7c0412012-10-05 10:51:59 +10001044 - naddy@cvs.openbsd.org 2012/10/01 13:59:51
1045 [monitor_wrap.c]
1046 pasto; ok djm@
Darren Tucker0dc283b2012-10-05 10:52:51 +10001047 - djm@cvs.openbsd.org 2012/10/02 07:07:45
1048 [ssh-keygen.c]
1049 fix -z option, broken in revision 1.215
Darren Tucker427e4092012-10-05 11:02:39 +10001050 - markus@cvs.openbsd.org 2012/10/04 13:21:50
1051 [myproposal.h ssh_config.5 umac.h sshd_config.5 ssh.1 sshd.8 mac.c]
1052 add umac128 variant; ok djm@ at n2k12
Darren Tucker189e5ba2012-10-05 11:41:52 +10001053 - dtucker@cvs.openbsd.org 2012/09/06 04:11:07
1054 [regress/try-ciphers.sh]
1055 Restore missing space. (Id sync only).
Darren Tucker6fc5aa82012-10-05 11:43:57 +10001056 - dtucker@cvs.openbsd.org 2012/09/09 11:51:25
1057 [regress/multiplex.sh]
1058 Add test for ssh -Ostop
Darren Tucker9b2c0362012-10-05 11:45:39 +10001059 - dtucker@cvs.openbsd.org 2012/09/10 00:49:21
1060 [regress/multiplex.sh]
1061 Log -O cmd output to the log file and make logging consistent with the
1062 other tests. Test clean shutdown of an existing channel when testing
1063 "stop".
Darren Tuckeree4ad772012-10-05 12:04:10 +10001064 - dtucker@cvs.openbsd.org 2012/09/10 01:51:19
1065 [regress/multiplex.sh]
1066 use -Ocheck and waiting for completions by PID to make multiplexing test
1067 less racy and (hopefully) more reliable on slow hardware.
Darren Tucker992faad2012-10-05 11:38:24 +10001068 - [Makefile umac.c] Add special-case target to build umac128.o.
Darren Tucker50ce4472012-10-05 12:11:33 +10001069 - [umac.c] Enforce allowed umac output sizes. From djm@.
Darren Tuckercc8e9ff2012-10-05 15:41:06 +10001070 - [Makefile.in] "Using $< in a non-suffix rule context is a GNUmake idiom".
Darren Tucker0af24052012-10-05 10:41:25 +10001071
Darren Tuckerbb6cc072012-09-17 13:25:06 +1000107220120917
1073 - (dtucker) OpenBSD CVS Sync
1074 - dtucker@cvs.openbsd.org 2012/09/13 23:37:36
1075 [servconf.c]
1076 Fix comment line length
Darren Tucker26b9e3b2012-09-17 13:25:44 +10001077 - markus@cvs.openbsd.org 2012/09/14 16:51:34
1078 [sshconnect.c]
1079 remove unused variable
Darren Tuckerbb6cc072012-09-17 13:25:06 +10001080
Darren Tucker92a39cf2012-09-07 11:20:20 +1000108120120907
1082 - (dtucker) OpenBSD CVS Sync
1083 - dtucker@cvs.openbsd.org 2012/09/06 09:50:13
1084 [clientloop.c]
1085 Make the escape command help (~?) context sensitive so that only commands
1086 that will work in the current session are shown. ok markus@
Darren Tucker83d0af62012-09-07 11:21:03 +10001087 - jmc@cvs.openbsd.org 2012/09/06 13:57:42
1088 [ssh.1]
1089 missing letter in previous;
Darren Tuckerf111d402012-09-07 11:21:42 +10001090 - dtucker@cvs.openbsd.org 2012/09/07 00:30:19
1091 [clientloop.c]
1092 Print '^Z' instead of a raw ^Z when the sequence is not supported. ok djm@
Darren Tuckerca0d0fd2012-09-07 11:22:24 +10001093 - dtucker@cvs.openbsd.org 2012/09/07 01:10:21
1094 [clientloop.c]
1095 Merge escape help text for ~v and ~V; ok djm@
Darren Tucker48bf4b02012-09-07 16:38:53 +10001096 - dtucker@cvs.openbsd.org 2012/09/07 06:34:21
1097 [clientloop.c]
1098 when muxmaster is run with -N, make it shut down gracefully when a client
1099 sends it "-O stop" rather than hanging around (bz#1985). ok djm@
Darren Tucker92a39cf2012-09-07 11:20:20 +10001100
Darren Tucker3ee50c52012-09-06 21:18:11 +1000110120120906
1102 - (dtucker) OpenBSD CVS Sync
1103 - jmc@cvs.openbsd.org 2012/08/15 18:25:50
1104 [ssh-keygen.1]
1105 a little more info on certificate validity;
1106 requested by Ross L Richardson, and provided by djm
Darren Tucker66cb0e02012-09-06 21:19:05 +10001107 - dtucker@cvs.openbsd.org 2012/08/17 00:45:45
1108 [clientloop.c clientloop.h mux.c]
1109 Force a clean shutdown of ControlMaster client sessions when the ~. escape
1110 sequence is used. This means that ~. should now work in mux clients even
1111 if the server is no longer responding. Found by tedu, ok djm.
Darren Tuckerae608bd2012-09-06 21:19:51 +10001112 - djm@cvs.openbsd.org 2012/08/17 01:22:56
1113 [kex.c]
1114 add some comments about better handling first-KEX-follows notifications
1115 from the server. Nothing uses these right now. No binary change
Darren Tuckerf09a8a62012-09-06 21:20:39 +10001116 - djm@cvs.openbsd.org 2012/08/17 01:25:58
1117 [ssh-keygen.c]
1118 print details of which host lines were deleted when using
1119 "ssh-keygen -R host"; ok markus@
Darren Tucker00c15182012-09-06 21:21:56 +10001120 - djm@cvs.openbsd.org 2012/08/17 01:30:00
1121 [compat.c sshconnect.c]
1122 Send client banner immediately, rather than waiting for the server to
1123 move first for SSH protocol 2 connections (the default). Patch based on
1124 one in bz#1999 by tls AT panix.com, feedback dtucker@ ok markus@
Darren Tucker50a48d02012-09-06 21:25:37 +10001125 - dtucker@cvs.openbsd.org 2012/09/06 04:37:39
1126 [clientloop.c log.c ssh.1 log.h]
1127 Add ~v and ~V escape sequences to raise and lower the logging level
1128 respectively. Man page help from jmc, ok deraadt jmc
Darren Tucker3ee50c52012-09-06 21:18:11 +10001129
Darren Tucker23e4b802012-08-30 10:42:47 +1000113020120830
1131 - (dtucker) [moduli] Import new moduli file.
1132
Darren Tucker31854182012-08-28 19:57:19 +1000113320120828
Damien Miller4eb0a532012-08-29 10:26:20 +10001134 - (djm) Release openssh-6.1
1135
113620120828
Darren Tucker31854182012-08-28 19:57:19 +10001137 - (dtucker) [openbsd-compat/bsd-cygwin_util.h] define WIN32_LEAN_AND_MEAN
1138 for compatibility with future mingw-w64 headers. Patch from vinschen at
1139 redhat com.
1140
Damien Miller39a9d2c2012-08-22 21:57:13 +1000114120120822
1142 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1143 [contrib/suse/openssh.spec] Update version numbers
1144
Damien Miller709a1e92012-07-31 12:20:43 +1000114520120731
1146 - (djm) OpenBSD CVS Sync
1147 - jmc@cvs.openbsd.org 2012/07/06 06:38:03
1148 [ssh-keygen.c]
1149 missing full stop in usage();
Damien Miller5a5c2b92012-07-31 12:21:34 +10001150 - djm@cvs.openbsd.org 2012/07/10 02:19:15
1151 [servconf.c servconf.h sshd.c sshd_config]
1152 Turn on systrace sandboxing of pre-auth sshd by default for new installs
1153 by shipping a config that overrides the current UsePrivilegeSeparation=yes
1154 default. Make it easier to flip the default in the future by adding too.
Damien Miller1cce1032012-07-31 12:22:18 +10001155 prodded markus@ feedback dtucker@ "get it in" deraadt@
Damien Miller46cb75a2012-07-31 12:22:37 +10001156 - dtucker@cvs.openbsd.org 2012/07/13 01:35:21
1157 [servconf.c]
1158 handle long comments in config files better. bz#2025, ok markus
Damien Miller38fe6622012-07-31 12:23:16 +10001159 - markus@cvs.openbsd.org 2012/07/22 18:19:21
1160 [version.h]
1161 openssh 6.1
Damien Miller709a1e92012-07-31 12:20:43 +10001162
Darren Tuckerd809a4b2012-07-20 10:42:06 +1000116320120720
1164 - (dtucker) Import regened moduli file.
1165
Damien Millera0433a72012-07-06 10:27:10 +1000116620120706
1167 - (djm) [sandbox-seccomp-filter.c] fallback to rlimit if seccomp filter is
1168 not available. Allows use of sshd compiled on host with a filter-capable
1169 kernel on hosts that lack the support. bz#2011 ok dtucker@
Damien Miller77eab7b2012-07-06 11:49:28 +10001170 - (djm) [configure.ac] Recursively expand $(bindir) to ensure it has no
1171 unexpanded $(prefix) embedded. bz#2007 patch from nix-corp AT
1172 esperi.org.uk; ok dtucker@
Damien Millerdfceafe2012-07-06 13:44:19 +10001173- (djm) OpenBSD CVS Sync
1174 - dtucker@cvs.openbsd.org 2012/07/06 00:41:59
1175 [moduli.c ssh-keygen.1 ssh-keygen.c]
1176 Add options to specify starting line number and number of lines to process
1177 when screening moduli candidates. This allows processing of different
1178 parts of a candidate moduli file in parallel. man page help jmc@, ok djm@
Damien Millerab523b02012-07-06 13:44:43 +10001179 - djm@cvs.openbsd.org 2012/07/06 01:37:21
1180 [mux.c]
1181 fix memory leak of passed-in environment variables and connection
1182 context when new session message is malformed; bz#2003 from Bert.Wesarg
1183 AT googlemail.com
Damien Millerfff9f092012-07-06 13:45:01 +10001184 - djm@cvs.openbsd.org 2012/07/06 01:47:38
1185 [ssh.c]
1186 move setting of tty_flag to after config parsing so RequestTTY options
1187 are correctly picked up. bz#1995 patch from przemoc AT gmail.com;
1188 ok dtucker@
Damien Millera0433a72012-07-06 10:27:10 +10001189
Darren Tucker34f702a2012-07-04 08:50:09 +1000119020120704
1191 - (dtucker) [configure.ac openbsd-compat/bsd-misc.h] Add setlinebuf for
1192 platforms that don't have it. "looks good" tim@
1193
Darren Tucker60395f92012-07-03 14:31:18 +1000119420120703
1195 - (dtucker) [configure.ac] Detect platforms that can't use select(2) with
1196 setrlimit(RLIMIT_NOFILE, rl_zero) and disable the rlimit sandbox on those.
Darren Tuckerd545a4b2012-07-03 22:48:31 +10001197 - (dtucker) [configure.ac sandbox-rlimit.c] Test whether or not
1198 setrlimit(RLIMIT_FSIZE, rl_zero) and skip it if it's not supported. Its
1199 benefit is minor, so it's not worth disabling the sandbox if it doesn't
1200 work.
Darren Tucker60395f92012-07-03 14:31:18 +10001201
Darren Tuckerecbf14a2012-07-02 18:53:37 +1000120220120702
1203- (dtucker) OpenBSD CVS Sync
1204 - naddy@cvs.openbsd.org 2012/06/29 13:57:25
1205 [ssh_config.5 sshd_config.5]
1206 match the documented MAC order of preference to the actual one;
1207 ok dtucker@
Darren Tucker3b4b2d32012-07-02 18:54:31 +10001208 - markus@cvs.openbsd.org 2012/06/30 14:35:09
1209 [sandbox-systrace.c sshd.c]
1210 fix a during the load of the sandbox policies (child can still make
1211 the read-syscall and wait forever for systrace-answers) by replacing
1212 the read/write synchronisation with SIGSTOP/SIGCONT;
1213 report and help hshoexer@; ok djm@, dtucker@
Darren Tucker7b305012012-07-02 18:55:09 +10001214 - dtucker@cvs.openbsd.org 2012/07/02 08:50:03
1215 [ssh.c]
1216 set interactive ToS for forwarded X11 sessions. ok djm@
Darren Tucker4908d442012-07-02 22:15:38 +10001217 - dtucker@cvs.openbsd.org 2012/07/02 12:13:26
1218 [ssh-pkcs11-helper.c sftp-client.c]
1219 fix a couple of "assigned but not used" warnings. ok markus@
Darren Tucker369ceed2012-07-03 00:53:18 +10001220 - dtucker@cvs.openbsd.org 2012/07/02 14:37:06
1221 [regress/connect-privsep.sh]
1222 remove exit from end of test since it prevents reporting failure
Darren Tuckerec1e15d2012-07-03 01:06:49 +10001223 - (dtucker) [regress/reexec.sh regress/sftp-cmds.sh regress/test-exec.sh]
1224 Move cygwin detection to test-exec and use to skip reexec test on cygwin.
Darren Tucker6ea5dc62012-07-03 01:11:28 +10001225 - (dtucker) [regress/test-exec.sh] Correct uname for cygwin/w2k.
Darren Tuckerecbf14a2012-07-02 18:53:37 +10001226
Damien Miller97f43bb2012-06-30 08:32:29 +1000122720120629
1228 - OpenBSD CVS Sync
1229 - dtucker@cvs.openbsd.org 2012/06/21 00:16:07
1230 [addrmatch.c]
1231 fix strlcpy truncation check. from carsten at debian org, ok markus
Damien Miller5f58a872012-06-30 08:33:17 +10001232 - dtucker@cvs.openbsd.org 2012/06/22 12:30:26
1233 [monitor.c sshconnect2.c]
1234 remove dead code following 'for (;;)' loops.
1235 From Steve.McClellan at radisys com, ok markus@
Damien Millerea858292012-06-30 08:33:32 +10001236 - dtucker@cvs.openbsd.org 2012/06/22 14:36:33
1237 [sftp.c]
1238 Remove unused variable leftover from tab-completion changes.
1239 From Steve.McClellan at radisys com, ok markus@
Damien Miller560de922012-06-30 08:33:53 +10001240 - dtucker@cvs.openbsd.org 2012/06/26 11:02:30
1241 [sandbox-systrace.c]
1242 Add mquery to the list of allowed syscalls for "UsePrivilegeSeparation
1243 sandbox" since malloc now uses it. From johnw.mail at gmail com.
Damien Millerdb4f8e82012-06-30 08:34:59 +10001244 - dtucker@cvs.openbsd.org 2012/06/28 05:07:45
1245 [mac.c myproposal.h ssh_config.5 sshd_config.5]
1246 Remove hmac-sha2-256-96 and hmac-sha2-512-96 MACs since they were removed
1247 from draft6 of the spec and will not be in the RFC when published. Patch
1248 from mdb at juniper net via bz#2023, ok markus.
Damien Milleree3c1962012-06-30 08:35:59 +10001249 - naddy@cvs.openbsd.org 2012/06/29 13:57:25
1250 [ssh_config.5 sshd_config.5]
1251 match the documented MAC order of preference to the actual one; ok dtucker@
Darren Tucker30139032012-06-30 15:01:22 +10001252 - dtucker@cvs.openbsd.org 2012/05/13 01:42:32
1253 [regress/addrmatch.sh]
1254 Add "Match LocalAddress" and "Match LocalPort" to sshd and adjust tests
1255 to match. Feedback and ok djm@ markus@.
Darren Tucker4430a862012-06-30 15:03:28 +10001256 - djm@cvs.openbsd.org 2012/06/01 00:47:35
Darren Tucker2920bc12012-06-30 15:06:28 +10001257 [regress/multiplex.sh regress/forwarding.sh]
Darren Tucker4430a862012-06-30 15:03:28 +10001258 append to rather than truncate test log; bz#2013 from openssh AT
1259 roumenpetrov.info
Darren Tuckerff32d7c2012-06-30 15:04:13 +10001260 - djm@cvs.openbsd.org 2012/06/01 00:52:52
Darren Tucker2920bc12012-06-30 15:06:28 +10001261 [regress/sftp-cmds.sh]
Darren Tuckerff32d7c2012-06-30 15:04:13 +10001262 don't delete .* on cleanup due to unintended env expansion; pointed out in
1263 bz#2014 by openssh AT roumenpetrov.info
Darren Tucker2920bc12012-06-30 15:06:28 +10001264 - dtucker@cvs.openbsd.org 2012/06/26 12:06:59
1265 [regress/connect-privsep.sh]
1266 test sandbox with every malloc option
Darren Tuckera08c2072012-06-30 15:08:53 +10001267 - dtucker@cvs.openbsd.org 2012/06/28 05:07:45
1268 [regress/try-ciphers.sh regress/cipher-speed.sh]
1269 Remove hmac-sha2-256-96 and hmac-sha2-512-96 MACs since they were removed
1270 from draft6 of the spec and will not be in the RFC when published. Patch
1271 from mdb at juniper net via bz#2023, ok markus.
Darren Tucker3886f952012-06-30 19:47:01 +10001272 - (dtucker) [myproposal.h] Remove trailing backslash to fix compile error.
Darren Tucker14a9d252012-06-30 20:05:02 +10001273 - (dtucker) [key.c] ifdef out sha256 key types on platforms that don't have
1274 the required functions in libcrypto.
Damien Miller97f43bb2012-06-30 08:32:29 +10001275
Darren Tucker8908da72012-06-28 15:21:32 +1000127620120628
1277 - (dtucker) [openbsd-compat/getrrsetbyname-ldns.c] bz #2022: prevent null
1278 pointer deref in the client when built with LDNS and using DNSSEC with a
1279 CNAME. Patch from gregdlg+mr at hochet info.
1280
Darren Tucker62dcd632012-06-22 22:02:42 +1000128120120622
1282 - (dtucker) [contrib/cygwin/ssh-host-config] Ensure that user sshd runs as
1283 can logon as a service. Patch from vinschen at redhat com.
1284
Damien Millerefc6fc92012-06-20 21:44:56 +1000128520120620
1286 - (djm) OpenBSD CVS Sync
1287 - djm@cvs.openbsd.org 2011/12/02 00:41:56
1288 [mux.c]
1289 fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1290 ok dtucker@
Damien Miller140df632012-06-20 21:46:57 +10001291 - djm@cvs.openbsd.org 2011/12/04 23:16:12
1292 [mux.c]
1293 revert:
1294 > revision 1.32
1295 > date: 2011/12/02 00:41:56; author: djm; state: Exp; lines: +4 -1
1296 > fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1297 > ok dtucker@
1298 it interacts badly with ControlPersist
Damien Millerac58ce82012-06-20 21:50:47 +10001299 - djm@cvs.openbsd.org 2012/01/07 21:11:36
1300 [mux.c]
1301 fix double-free in new session handler
1302 NB. Id sync only
Damien Miller3bde12a2012-06-20 21:51:11 +10001303 - djm@cvs.openbsd.org 2012/05/23 03:28:28
1304 [dns.c dns.h key.c key.h ssh-keygen.c]
1305 add support for RFC6594 SSHFP DNS records for ECDSA key types.
1306 patch from bugzilla-m67 AT nulld.me in bz#1978; ok + tweak markus@
Darren Tucker86dc9b42012-09-07 18:08:23 +10001307 (Original authors Ondřej Surý, Ondřej Caletka and Daniel Black)
Damien Miller7f121572012-06-20 21:51:29 +10001308 - djm@cvs.openbsd.org 2012/06/01 00:49:35
1309 [PROTOCOL.mux]
1310 correct types of port numbers (integers, not strings); bz#2004 from
1311 bert.wesarg AT googlemail.com
Damien Miller2e7decf2012-06-20 21:52:00 +10001312 - djm@cvs.openbsd.org 2012/06/01 01:01:22
1313 [mux.c]
1314 fix memory leak when mux socket creation fails; bz#2002 from bert.wesarg
1315 AT googlemail.com
Damien Miller276dcfd2012-06-20 21:52:18 +10001316 - dtucker@cvs.openbsd.org 2012/06/18 11:43:53
1317 [jpake.c]
1318 correct sizeof usage. patch from saw at online.de, ok deraadt
Damien Miller71924332012-06-20 21:52:38 +10001319 - dtucker@cvs.openbsd.org 2012/06/18 11:49:58
1320 [ssh_config.5]
1321 RSA instead of DSA twice. From Steve.McClellan at radisys com
Damien Millerb9902cf2012-06-20 21:52:58 +10001322 - dtucker@cvs.openbsd.org 2012/06/18 12:07:07
1323 [ssh.1 sshd.8]
1324 Remove mention of 'three' key files since there are now four. From
1325 Steve.McClellan at radisys com.
Damien Miller36378c62012-06-20 21:53:25 +10001326 - dtucker@cvs.openbsd.org 2012/06/18 12:17:18
1327 [ssh.1]
1328 Clarify description of -W. Noted by Steve.McClellan at radisys com,
1329 ok jmc
Damien Millerc24da772012-06-20 21:53:58 +10001330 - markus@cvs.openbsd.org 2012/06/19 18:25:28
1331 [servconf.c servconf.h sshd_config.5]
1332 sshd_config: extend Match to allow AcceptEnv and {Allow,Deny}{Users,Groups}
1333 this allows 'Match LocalPort 1022' combined with 'AllowUser bauer'
1334 ok djm@ (back in March)
Damien Millerf8268502012-06-20 21:54:15 +10001335 - jmc@cvs.openbsd.org 2012/06/19 21:35:54
1336 [sshd_config.5]
1337 tweak previous; ok markus
Damien Miller6c6da332012-06-20 22:31:26 +10001338 - djm@cvs.openbsd.org 2012/06/20 04:42:58
1339 [clientloop.c serverloop.c]
1340 initialise accept() backoff timer to avoid EINVAL from select(2) in
1341 rekeying
Damien Millerefc6fc92012-06-20 21:44:56 +10001342
Darren Tuckerd0494fd2012-05-19 14:25:39 +1000134320120519
1344 - (dtucker) [configure.ac] bz#2010: fix non-portable shell construct. Patch
1345 from cjwatson at debian org.
Darren Tucker59353892012-05-19 15:24:37 +10001346 - (dtucker) [configure.ac contrib/Makefile] bz#1996: use AC_PATH_TOOL to find
1347 pkg-config so it does the right thing when cross-compiling. Patch from
1348 cjwatson at debian org.
Darren Tuckerfbcf8272012-05-19 19:37:01 +10001349- (dtucker) OpenBSD CVS Sync
1350 - dtucker@cvs.openbsd.org 2012/05/13 01:42:32
1351 [servconf.h servconf.c sshd.8 sshd.c auth.c sshd_config.5]
1352 Add "Match LocalAddress" and "Match LocalPort" to sshd and adjust tests
1353 to match. Feedback and ok djm@ markus@.
Darren Tuckerba9ea322012-05-19 19:37:33 +10001354 - dtucker@cvs.openbsd.org 2012/05/19 06:30:30
1355 [sshd_config.5]
1356 Document PermitOpen none. bz#2001, patch from Loganaden Velvindron
Darren Tuckerd0494fd2012-05-19 14:25:39 +10001357
Darren Tuckere1a3ddf2012-05-04 11:05:45 +1000135820120504
1359 - (dtucker) [configure.ac] Include <sys/param.h> rather than <sys/types.h>
1360 to fix building on some plaforms. Fom bowman at math utah edu and
1361 des at des no.
1362
Darren Tuckerd0d3fff2012-04-27 10:55:39 +1000136320120427
1364 - (dtucker) [regress/addrmatch.sh] skip tests when running on a non-ipv6
1365 platform rather than exiting early, so that we still clean up and return
1366 success or failure to test-exec.sh
1367
Damien Miller7584cb12012-04-26 09:51:26 +1000136820120426
1369 - (djm) [auth-passwd.c] Handle crypt() returning NULL; from Paul Wouters
1370 via Niels
Damien Miller025bfd12012-04-26 09:52:15 +10001371 - (djm) [auth-krb5.c] Save errno across calls that might modify it;
1372 ok dtucker@
Damien Miller7584cb12012-04-26 09:51:26 +10001373
Damien Millerba77e1f2012-04-23 18:21:05 +1000137420120423
1375 - OpenBSD CVS Sync
1376 - djm@cvs.openbsd.org 2012/04/23 08:18:17
1377 [channels.c]
1378 fix function proto/source mismatch
1379
Damien Millera563cce2012-04-22 11:07:28 +1000138020120422
1381 - OpenBSD CVS Sync
1382 - djm@cvs.openbsd.org 2012/02/29 11:21:26
1383 [ssh-keygen.c]
1384 allow conversion of RSA1 keys to public PEM and PKCS8; "nice" markus@
Damien Miller29cd1882012-04-22 11:08:10 +10001385 - guenther@cvs.openbsd.org 2012/03/15 03:10:27
1386 [session.c]
1387 root should always be excluded from the test for /etc/nologin instead
1388 of having it always enforced even when marked as ignorenologin. This
1389 regressed when the logic was incompletely flipped around in rev 1.251
1390 ok halex@ millert@
Damien Miller48348fc2012-04-22 11:08:30 +10001391 - djm@cvs.openbsd.org 2012/03/28 07:23:22
1392 [PROTOCOL.certkeys]
1393 explain certificate extensions/crit split rationale. Mention requirement
1394 that each appear at most once per cert.
Damien Millerc6081482012-04-22 11:18:53 +10001395 - dtucker@cvs.openbsd.org 2012/03/29 23:54:36
1396 [channels.c channels.h servconf.c]
1397 Add PermitOpen none option based on patch from Loganaden Velvindron
1398 (bz #1949). ok djm@
Damien Millera6508752012-04-22 11:21:10 +10001399 - djm@cvs.openbsd.org 2012/04/11 13:16:19
1400 [channels.c channels.h clientloop.c serverloop.c]
1401 don't spin in accept() when out of fds (ENFILE/ENFILE) - back off for a
1402 while; ok deraadt@ markus@
Damien Miller9fed1612012-04-22 11:21:43 +10001403 - djm@cvs.openbsd.org 2012/04/11 13:17:54
1404 [auth.c]
1405 Support "none" as an argument for AuthorizedPrincipalsFile to indicate
1406 no file should be read.
Damien Millera116d132012-04-22 11:23:46 +10001407 - djm@cvs.openbsd.org 2012/04/11 13:26:40
1408 [sshd.c]
1409 don't spin in accept() when out of fds (ENFILE/ENFILE) - back off for a
1410 while; ok deraadt@ markus@
Damien Miller839f7432012-04-22 11:24:21 +10001411 - djm@cvs.openbsd.org 2012/04/11 13:34:17
1412 [ssh-keyscan.1 ssh-keyscan.c]
1413 now that sshd defaults to offering ECDSA keys, ssh-keyscan should also
1414 look for them by default; bz#1971
Damien Miller23528812012-04-22 11:24:43 +10001415 - djm@cvs.openbsd.org 2012/04/12 02:42:32
1416 [servconf.c servconf.h sshd.c sshd_config sshd_config.5]
1417 VersionAddendum option to allow server operators to append some arbitrary
1418 text to the SSH-... banner; ok deraadt@ "don't care" markus@
Damien Miller8fef9eb2012-04-22 11:25:10 +10001419 - djm@cvs.openbsd.org 2012/04/12 02:43:55
1420 [sshd_config sshd_config.5]
1421 mention AuthorizedPrincipalsFile=none default
Damien Miller49223152012-04-22 11:25:47 +10001422 - djm@cvs.openbsd.org 2012/04/20 03:24:23
1423 [sftp.c]
1424 setlinebuf(3) is more readable than setvbuf(.., _IOLBF, ...)
Damien Miller70b2d552012-04-22 11:26:10 +10001425 - jmc@cvs.openbsd.org 2012/04/20 16:26:22
1426 [ssh.1]
1427 use "brackets" instead of "braces", for consistency;
Damien Millera563cce2012-04-22 11:07:28 +10001428
Damien Miller8beb3202012-04-20 10:58:34 +1000142920120420
1430 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1431 [contrib/suse/openssh.spec] Update for release 6.0
Damien Millerbf230412012-04-20 14:11:04 +10001432 - (djm) [README] Update URL to release notes.
Damien Millerd5dacb42012-04-20 15:01:01 +10001433 - (djm) Release openssh-6.0
Damien Miller8beb3202012-04-20 10:58:34 +10001434
Damien Miller398c0ff2012-04-19 21:46:35 +1000143520120419
1436 - (djm) [configure.ac] Fix compilation error on FreeBSD, whose libutil
1437 contains openpty() but not login()
1438
Damien Millere0956e32012-04-04 11:27:54 +1000143920120404
1440 - (djm) [Makefile.in configure.ac sandbox-seccomp-filter.c] Add sandbox
1441 mode for Linux's new seccomp filter; patch from Will Drewry; feedback
1442 and ok dtucker@
1443
Darren Tucker67ccc862012-03-30 10:19:56 +1100144420120330
1445 - (dtucker) [contrib/redhat/openssh.spec] Bug #1992: remove now-gone WARNING
1446 file from spec file. From crighter at nuclioss com.
Damien Miller4d557342012-03-30 11:34:27 +11001447 - (djm) [entropy.c] bz#1991: relax OpenSSL version test to allow running
1448 openssh binaries on a newer fix release than they were compiled on.
1449 with and ok dtucker@
Damien Millerce1ec9d2012-03-30 14:07:05 +11001450 - (djm) [openbsd-compat/bsd-cygwin_util.h] #undef _WIN32 to avoid incorrect
1451 assumptions when building on Cygwin; patch from Corinna Vinschen
Darren Tucker67ccc862012-03-30 10:19:56 +11001452
Damien Miller7bf7b882012-03-09 10:25:16 +1100145320120309
1454 - (djm) [openbsd-compat/port-linux.c] bz#1960: fix crash on SELinux
1455 systems where sshd is run in te wrong context. Patch from Sven
1456 Vermeulen; ok dtucker@
Damien Miller54c38d22012-03-09 10:28:07 +11001457 - (djm) [packet.c] bz#1963: Fix IPQoS not being set on non-mapped v4-in-v6
1458 addressed connections. ok dtucker@
Damien Miller7bf7b882012-03-09 10:25:16 +11001459
Darren Tucker93a2d412012-02-24 10:40:41 +1100146020120224
1461 - (dtucker) [audit-bsm.c configure.ac] bug #1968: enable workarounds for BSM
1462 audit breakage in Solaris 11. Patch from Magnus Johansson.
1463
Tim Ricee3609c92012-02-14 10:03:30 -0800146420120215
1465 - (tim) [openbsd-compat/bsd-misc.h sshd.c] Fix conflicting return type for
1466 unsetenv due to rev 1.14 change to setenv.c. Cast unsetenv to void in sshd.c
1467 ok dtucker@
Tim Ricef79b5d32012-02-14 20:13:05 -08001468 - (tim) [defines.h] move chunk introduced in 1.125 before MAXPATHLEN so
1469 it actually works.
Tim Ricea3f297d2012-02-14 23:01:42 -08001470 - (tim) [regress/keytype.sh] stderr redirection needs to be inside back quote
1471 to work. Spotted by Angel Gonzalez
Tim Ricee3609c92012-02-14 10:03:30 -08001472
Damien Miller7b7901c2012-02-14 06:38:36 +1100147320120214
1474 - (djm) [openbsd-compat/bsd-cygwin_util.c] Add PROGRAMFILES to list of
1475 preserved Cygwin environment variables; from Corinna Vinschen
1476
Damien Millera2876db2012-02-11 08:16:06 +1100147720120211
1478 - (djm) OpenBSD CVS Sync
1479 - djm@cvs.openbsd.org 2012/01/05 00:16:56
1480 [monitor.c]
1481 memleak on error path
Damien Miller2ec03422012-02-11 08:16:28 +11001482 - djm@cvs.openbsd.org 2012/01/07 21:11:36
1483 [mux.c]
1484 fix double-free in new session handler
Damien Miller83ba8e62012-02-11 08:17:27 +11001485 - miod@cvs.openbsd.org 2012/01/08 13:17:11
1486 [ssh-ecdsa.c]
1487 Fix memory leak in ssh_ecdsa_verify(); from Loganaden Velvindron,
1488 ok markus@
Damien Millerfb12c6d2012-02-11 08:17:52 +11001489 - miod@cvs.openbsd.org 2012/01/16 20:34:09
1490 [ssh-pkcs11-client.c]
1491 Fix a memory leak in pkcs11_rsa_private_encrypt(), reported by Jan Klemkow.
1492 While there, be sure to buffer_clear() between send_msg() and recv_msg().
1493 ok markus@
Damien Miller8d60be52012-02-11 08:18:17 +11001494 - dtucker@cvs.openbsd.org 2012/01/18 21:46:43
1495 [clientloop.c]
1496 Ensure that $DISPLAY contains only valid characters before using it to
1497 extract xauth data so that it can't be used to play local shell
1498 metacharacter games. Report from r00t_ati at ihteam.net, ok markus.
Damien Miller1de2cfe2012-02-11 08:18:43 +11001499 - markus@cvs.openbsd.org 2012/01/25 19:26:43
1500 [packet.c]
1501 do not permit SSH2_MSG_SERVICE_REQUEST/ACCEPT during rekeying;
1502 ok dtucker@, djm@
Damien Miller5d007702012-02-11 08:19:02 +11001503 - markus@cvs.openbsd.org 2012/01/25 19:36:31
1504 [authfile.c]
1505 memleak in key_load_file(); from Jan Klemkow
Damien Miller72de9822012-02-11 08:19:21 +11001506 - markus@cvs.openbsd.org 2012/01/25 19:40:09
1507 [packet.c packet.h]
1508 packet_read_poll() is not used anymore.
Damien Millerdb854552012-02-11 08:19:44 +11001509 - markus@cvs.openbsd.org 2012/02/09 20:00:18
1510 [version.h]
1511 move from 6.0-beta to 6.0
Damien Millera2876db2012-02-11 08:16:06 +11001512
Damien Millerb56e4932012-02-06 07:41:27 +1100151320120206
1514 - (djm) [ssh-keygen.c] Don't fail in do_gen_all_hostkeys on platforms
1515 that don't support ECC. Patch from Phil Oleson
Darren Tuckere9b3ad72012-01-17 14:03:34 +11001516
Damien Miller5360dff2011-12-19 10:51:11 +1100151720111219
1518 - OpenBSD CVS Sync
1519 - djm@cvs.openbsd.org 2011/12/02 00:41:56
1520 [mux.c]
1521 fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1522 ok dtucker@
Damien Millerd0e582c2011-12-19 10:51:39 +11001523 - djm@cvs.openbsd.org 2011/12/02 00:43:57
1524 [mac.c]
1525 fix bz#1934: newer OpenSSL versions will require HMAC_CTX_Init before
1526 HMAC_init (this change in policy seems insane to me)
1527 ok dtucker@
Damien Miller913ddff2011-12-19 10:52:21 +11001528 - djm@cvs.openbsd.org 2011/12/04 23:16:12
1529 [mux.c]
1530 revert:
1531 > revision 1.32
1532 > date: 2011/12/02 00:41:56; author: djm; state: Exp; lines: +4 -1
1533 > fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1534 > ok dtucker@
1535 it interacts badly with ControlPersist
Damien Miller8ed4de82011-12-19 10:52:50 +11001536 - djm@cvs.openbsd.org 2011/12/07 05:44:38
1537 [auth2.c dh.c packet.c roaming.h roaming_client.c roaming_common.c]
1538 fix some harmless and/or unreachable int overflows;
1539 reported Xi Wang, ok markus@
Damien Miller5360dff2011-12-19 10:51:11 +11001540
Damien Miller47d81152011-11-25 13:53:48 +1100154120111125
1542 - OpenBSD CVS Sync
1543 - oga@cvs.openbsd.org 2011/11/16 12:24:28
1544 [sftp.c]
1545 Don't leak list in complete_cmd_parse if there are no commands found.
1546 Discovered when I was ``borrowing'' this code for something else.
1547 ok djm@
1548
Darren Tucker4a725ef2011-11-21 16:38:48 +1100154920111121
1550 - (dtucker) [configure.ac] Set _FORTIFY_SOURCE. ok djm@
1551
Darren Tucker45c66d72011-11-04 10:50:40 +1100155220111104
1553 - (dtucker) OpenBSD CVS Sync
1554 - djm@cvs.openbsd.org 2011/10/18 05:15:28
1555 [ssh.c]
1556 ssh(1): skip attempting to create ~/.ssh when -F is passed; ok markus@
Darren Tuckere68cf842011-11-04 10:51:51 +11001557 - djm@cvs.openbsd.org 2011/10/18 23:37:42
1558 [ssh-add.c]
1559 add -k to usage(); reminded by jmc@
Darren Tucker9ee09cf2011-11-04 10:52:43 +11001560 - djm@cvs.openbsd.org 2011/10/19 00:06:10
1561 [moduli.c]
1562 s/tmpfile/tmp/ to make this -Wshadow clean
Darren Tucker8a057952011-11-04 10:53:31 +11001563 - djm@cvs.openbsd.org 2011/10/19 10:39:48
1564 [umac.c]
1565 typo in comment; patch from Michael W. Bombardieri
Darren Tucker2d6665d2011-11-04 10:54:22 +11001566 - djm@cvs.openbsd.org 2011/10/24 02:10:46
1567 [ssh.c]
1568 bz#1943: unbreak stdio forwarding when ControlPersist is in user - ssh
1569 was incorrectly requesting the forward in both the control master and
1570 slave. skip requesting it in the master to fix. ok markus@
Darren Tucker9c5d5532011-11-04 10:55:24 +11001571 - djm@cvs.openbsd.org 2011/10/24 02:13:13
1572 [session.c]
1573 bz#1859: send tty break to pty master instead of (probably already
1574 closed) slave side; "looks good" markus@
Darren Tuckerbe4032b2011-11-04 11:16:06 +11001575 - dtucker@cvs.openbsd.org 011/11/04 00:09:39
1576 [moduli]
1577 regenerated moduli file; ok deraadt
Darren Tuckeraa3cbd12011-11-04 11:25:24 +11001578 - (dtucker) [INSTALL LICENCE configure.ac openbsd-compat/Makefile.in
1579 openbsd-compat/getrrsetbyname-ldns.c openbsd-compat/getrrsetbyname.c]
1580 bz 1320: Add optional support for LDNS, a BSD licensed DNS resolver library
1581 which supports DNSSEC. Patch from Simon Vallet (svallet at genoscope cns fr)
1582 with some rework from myself and djm. ok djm.
Darren Tucker45c66d72011-11-04 10:50:40 +11001583
Darren Tucker9f157ab2011-10-25 09:37:57 +1100158420111025
1585 - (dtucker) [contrib/cygwin/Makefile] Continue if installing a doc file
1586 fails. Patch from Corinna Vinschen.
1587
Damien Millerd3e69902011-10-18 16:04:57 +1100158820111018
1589 - (djm) OpenBSD CVS Sync
1590 - djm@cvs.openbsd.org 2011/10/04 14:17:32
1591 [sftp-glob.c]
1592 silence error spam for "ls */foo" in directory with files; bz#1683
Damien Miller390d0562011-10-18 16:05:19 +11001593 - dtucker@cvs.openbsd.org 2011/10/16 11:02:46
1594 [moduli.c ssh-keygen.1 ssh-keygen.c]
1595 Add optional checkpoints for moduli screening. feedback & ok deraadt
Damien Miller927d82b2011-10-18 16:05:38 +11001596 - jmc@cvs.openbsd.org 2011/10/16 15:02:41
1597 [ssh-keygen.c]
1598 put -K in the right place (usage());
Damien Miller91f3eae2011-10-18 16:05:55 +11001599 - stsp@cvs.openbsd.org 2011/10/16 15:51:39
1600 [moduli.c]
1601 add missing includes to unbreak tree; fix from rpointel
Damien Millerc51a5ab2011-10-18 16:06:14 +11001602 - djm@cvs.openbsd.org 2011/10/18 04:58:26
1603 [auth-options.c key.c]
1604 remove explict search for \0 in packet strings, this job is now done
1605 implicitly by buffer_get_cstring; ok markus
Damien Miller8f4279e2011-10-18 16:06:33 +11001606 - djm@cvs.openbsd.org 2011/10/18 05:00:48
1607 [ssh-add.1 ssh-add.c]
1608 new "ssh-add -k" option to load plain keys (skipping certificates);
1609 "looks ok" markus@
Damien Millerd3e69902011-10-18 16:04:57 +11001610
161120111001
Darren Tucker036876c2011-10-01 18:46:12 +10001612 - (dtucker) [openbsd-compat/mktemp.c] Fix compiler warning. ok djm
Darren Tucker1338b9e2011-10-02 18:57:35 +11001613 - (dtucker) OpenBSD CVS Sync
1614 - dtucker@cvs.openbsd.org 2011/09/23 00:22:04
1615 [channels.c auth-options.c servconf.c channels.h sshd.8]
1616 Add wildcard support to PermitOpen, allowing things like "PermitOpen
1617 localhost:*". bz #1857, ok djm markus.
Darren Tucker68afb8c2011-10-02 18:59:03 +11001618 - markus@cvs.openbsd.org 2011/09/23 07:45:05
1619 [mux.c readconf.h channels.h compat.h compat.c ssh.c readconf.c channels.c
1620 version.h]
1621 unbreak remote portforwarding with dynamic allocated listen ports:
1622 1) send the actual listen port in the open message (instead of 0).
1623 this allows multiple forwardings with a dynamic listen port
1624 2) update the matching permit-open entry, so we can identify where
1625 to connect to
1626 report: den at skbkontur.ru and P. Szczygielski
1627 feedback and ok djm@
Darren Tuckeraf1a60e2011-10-02 18:59:59 +11001628 - djm@cvs.openbsd.org 2011/09/25 05:44:47
1629 [auth2-pubkey.c]
1630 improve the AuthorizedPrincipalsFile debug log message to include
1631 file and line number
Darren Tucker95125e52011-10-02 19:09:07 +11001632 - dtucker@cvs.openbsd.org 2011/09/30 00:47:37
1633 [sshd.c]
1634 don't attempt privsep cleanup when not using privsep; ok markus@
Darren Tucker2e135602011-10-02 19:10:13 +11001635 - djm@cvs.openbsd.org 2011/09/30 21:22:49
1636 [sshd.c]
1637 fix inverted test that caused logspam; spotted by henning@
Darren Tucker036876c2011-10-01 18:46:12 +10001638
Damien Miller5ffe1c42011-09-29 11:11:51 +1000163920110929
1640 - (djm) [configure.ac defines.h] No need to detect sizeof(char); patch
1641 from des AT des.no
Darren Tuckerb54f50e2011-09-29 23:17:18 +10001642 - (dtucker) [configure.ac openbsd-compat/Makefile.in
1643 openbsd-compat/strnlen.c] Add strnlen to the compat library.
Damien Miller5ffe1c42011-09-29 11:11:51 +10001644
Damien Milleradd1e202011-09-23 10:38:01 +1000164520110923
Damien Milleracdf3fb2011-09-23 10:40:50 +10001646 - (djm) [openbsd-compat/getcwd.c] Remove OpenBSD rcsid marker since we no
1647 longer want to sync this file (OpenBSD uses a __getcwd syscall now, we
1648 want this longhand version)
Damien Millercd927902011-09-23 10:44:03 +10001649 - (djm) [openbsd-compat/getgrouplist.c] Remove OpenBSD rcsid marker: the
1650 upstream version is YPified and we don't want this
Damien Miller48886712011-09-23 10:56:29 +10001651 - (djm) [openbsd-compat/mktemp.c] forklift upgrade to -current version.
1652 The file was totally rewritten between what we had in tree and -current.
Damien Miller64efe962011-09-23 11:13:00 +10001653 - (djm) [openbsd-compat/sha2.c openbsd-compat/sha2.h] Remove OpenBSD rcsid
1654 marker. The upstream API has changed (function and structure names)
1655 enough to put it out of sync with other providers of this interface.
Damien Millerd1a74582011-09-23 11:26:34 +10001656 - (djm) [openbsd-compat/setenv.c] Forklift upgrade, including inclusion
1657 of static __findenv() function from upstream setenv.c
Damien Milleradd1e202011-09-23 10:38:01 +10001658 - OpenBSD CVS Sync
1659 - millert@cvs.openbsd.org 2006/05/05 15:27:38
Damien Milleracdf3fb2011-09-23 10:40:50 +10001660 [openbsd-compat/strlcpy.c]
Damien Milleradd1e202011-09-23 10:38:01 +10001661 Convert do {} while loop -> while {} for clarity. No binary change
1662 on most architectures. From Oliver Smith. OK deraadt@ and henning@
Damien Miller834e8202011-09-23 10:42:02 +10001663 - tobias@cvs.openbsd.org 2007/10/21 11:09:30
Damien Miller3e6fe872011-09-23 11:16:09 +10001664 [openbsd-compat/mktemp.c]
Damien Miller834e8202011-09-23 10:42:02 +10001665 Comment fix about time consumption of _gettemp.
1666 FreeBSD did this in revision 1.20.
1667 OK deraadt@, krw@
Damien Millerdc0e09b2011-09-23 10:46:48 +10001668 - deraadt@cvs.openbsd.org 2008/07/22 21:47:45
Damien Miller3e6fe872011-09-23 11:16:09 +10001669 [openbsd-compat/mktemp.c]
Damien Millerdc0e09b2011-09-23 10:46:48 +10001670 use arc4random_uniform(); ok djm millert
Damien Miller3a359b32011-09-23 10:47:29 +10001671 - millert@cvs.openbsd.org 2008/08/21 16:54:44
Damien Miller3e6fe872011-09-23 11:16:09 +10001672 [openbsd-compat/mktemp.c]
Damien Miller3a359b32011-09-23 10:47:29 +10001673 Remove useless code, the kernel will set errno appropriately if an
1674 element in the path does not exist. OK deraadt@ pvalchev@
Damien Miller3e6fe872011-09-23 11:16:09 +10001675 - otto@cvs.openbsd.org 2008/12/09 19:38:38
1676 [openbsd-compat/inet_ntop.c]
1677 fix inet_ntop(3) prototype; ok millert@ libc to be bumbed very soon
Damien Milleradd1e202011-09-23 10:38:01 +10001678
Damien Millere01a6272011-09-22 21:20:21 +1000167920110922
1680 - OpenBSD CVS Sync
1681 - pyr@cvs.openbsd.org 2011/05/12 07:15:10
1682 [openbsd-compat/glob.c]
1683 When the max number of items for a directory has reached GLOB_LIMIT_READDIR
1684 an error is returned but closedir() is not called.
1685 spotted and fix provided by Frank Denis obsd-tech@pureftpd.org
1686 ok otto@, millert@
Damien Millerc4bf7dd2011-09-22 21:21:48 +10001687 - stsp@cvs.openbsd.org 2011/09/20 10:18:46
1688 [glob.c]
1689 In glob(3), limit recursion during matching attempts. Similar to
1690 fnmatch fix. Also collapse consecutive '*' (from NetBSD).
1691 ok miod deraadt
Damien Millere128a502011-09-22 21:22:21 +10001692 - djm@cvs.openbsd.org 2011/09/22 06:27:29
1693 [glob.c]
1694 fix GLOB_KEEPSTAT without GLOB_NOSORT; the implicit sort was being
1695 applied only to the gl_pathv vector and not the corresponding gl_statv
1696 array. reported in OpenSSH bz#1935; feedback and okay matthew@
Damien Millerefad7272011-09-22 21:33:53 +10001697 - djm@cvs.openbsd.org 2011/08/26 01:45:15
1698 [ssh.1]
1699 Add some missing ssh_config(5) options that can be used in ssh(1)'s
1700 -o argument. Patch from duclare AT guu.fi
Damien Millere5777722011-09-22 21:34:15 +10001701 - djm@cvs.openbsd.org 2011/09/05 05:56:13
1702 [scp.1 sftp.1]
1703 mention ControlPersist and KbdInteractiveAuthentication in the -o
1704 verbiage in these pages too (prompted by jmc@)
Damien Miller2918e032011-09-22 21:34:35 +10001705 - djm@cvs.openbsd.org 2011/09/05 05:59:08
1706 [misc.c]
1707 fix typo in IPQoS parsing: there is no "AF14" class, but there is
1708 an "AF21" class. Spotted by giesen AT snickers.org; ok markus stevesk
Damien Millere0296732011-09-22 21:34:56 +10001709 - jmc@cvs.openbsd.org 2011/09/05 07:01:44
1710 [scp.1]
1711 knock out a useless Ns;
Damien Miller6232a162011-09-22 21:36:00 +10001712 - deraadt@cvs.openbsd.org 2011/09/07 02:18:31
1713 [ssh-keygen.1]
1714 typo (they vs the) found by Lawrence Teo
Damien Millerf6e758c2011-09-22 21:37:13 +10001715 - djm@cvs.openbsd.org 2011/09/09 00:43:00
1716 [ssh_config.5 sshd_config.5]
1717 fix typo in IPQoS parsing: there is no "AF14" class, but there is
1718 an "AF21" class. Spotted by giesen AT snickers.org; ok markus stevesk
Damien Miller4cb855b2011-09-22 21:37:38 +10001719 - djm@cvs.openbsd.org 2011/09/09 00:44:07
1720 [PROTOCOL.mux]
1721 MUX_C_CLOSE_FWD includes forward type in message (though it isn't
1722 implemented anyway)
Damien Miller0603d982011-09-22 21:38:00 +10001723 - djm@cvs.openbsd.org 2011/09/09 22:37:01
1724 [scp.c]
1725 suppress adding '--' to remote commandlines when the first argument
1726 does not start with '-'. saves breakage on some difficult-to-upgrade
1727 embedded/router platforms; feedback & ok dtucker ok markus
Damien Miller9ee2c602011-09-22 21:38:30 +10001728 - djm@cvs.openbsd.org 2011/09/09 22:38:21
1729 [sshd.c]
1730 kill the preauth privsep child on fatal errors in the monitor;
1731 ok markus@
Damien Millerf6dff7c2011-09-22 21:38:52 +10001732 - djm@cvs.openbsd.org 2011/09/09 22:46:44
1733 [channels.c channels.h clientloop.h mux.c ssh.c]
1734 support for cancelling local and remote port forwards via the multiplex
1735 socket. Use ssh -O cancel -L xx:xx:xx -R yy:yy:yy user@host" to request
1736 the cancellation of the specified forwardings; ok markus@
Damien Millerff773642011-09-22 21:39:48 +10001737 - markus@cvs.openbsd.org 2011/09/10 22:26:34
1738 [channels.c channels.h clientloop.c ssh.1]
1739 support cancellation of local/dynamic forwardings from ~C commandline;
1740 ok & feedback djm@
Damien Miller1bcbd0a2011-09-22 21:40:45 +10001741 - okan@cvs.openbsd.org 2011/09/11 06:59:05
1742 [ssh.1]
1743 document new -O cancel command; ok djm@
Damien Miller3decdba2011-09-22 21:41:05 +10001744 - markus@cvs.openbsd.org 2011/09/11 16:07:26
1745 [sftp-client.c]
1746 fix leaks in do_hardlink() and do_readlink(); bz#1921
1747 from Loganaden Velvindron
Damien Miller57c38ac2011-09-22 21:42:45 +10001748 - markus@cvs.openbsd.org 2011/09/12 08:46:15
1749 [sftp-client.c]
1750 fix leak in do_lsreaddir(); ok djm
Damien Millerd7be70d2011-09-22 21:43:06 +10001751 - djm@cvs.openbsd.org 2011/09/22 06:29:03
1752 [sftp.c]
1753 don't let remote_glob() implicitly sort its results in do_globbed_ls() -
1754 in all likelihood, they will be resorted anyway
Damien Millere01a6272011-09-22 21:20:21 +10001755
Darren Tuckere8a82c52011-09-09 11:29:40 +1000175620110909
1757 - (dtucker) [entropy.h] Bug #1932: remove old definition of init_rng. From
1758 Colin Watson.
1759
Damien Millerfb9d8172011-09-07 09:11:53 +1000176020110906
1761 - (djm) [README version.h] Correct version
Damien Miller022ee242011-09-07 09:15:02 +10001762 - (djm) [contrib/redhat/openssh.spec] Correct restorcon => restorecon
1763 - (djm) Respin OpenSSH-5.9p1 release
Damien Millerfb9d8172011-09-07 09:11:53 +10001764
Damien Miller86dcd3e2011-09-05 10:29:04 +1000176520110905
1766 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1767 [contrib/suse/openssh.spec] Update version numbers.
1768
Damien Miller6efd94f2011-09-04 19:04:16 +1000176920110904
1770 - (djm) [regress/connect-privsep.sh regress/test-exec.sh] demote fatal
1771 regress errors for the sandbox to warnings. ok tim dtucker
Darren Tucker0dd24e02011-09-04 19:59:26 +10001772 - (dtucker) [ssh-keygen.c ssh-pkcs11.c] Bug #1929: add null implementations
Damien Miller86dcd3e2011-09-05 10:29:04 +10001773 ofsh-pkcs11.cpkcs_init and pkcs_terminate for building without dlopen
1774 support.
Damien Miller6efd94f2011-09-04 19:04:16 +10001775
Damien Miller58ac11a2011-08-29 16:09:52 +1000177620110829
1777 - (djm) [openbsd-compat/port-linux.c] Suppress logging when attempting
1778 to switch SELinux context away from unconfined_t, based on patch from
1779 Jan Chadima; bz#1919 ok dtucker@
1780
Darren Tucker44383542011-08-28 04:50:16 +1000178120110827
1782 - (dtucker) [auth-skey.c] Add log.h to fix build --with-skey.
1783
Tim Ricea6e60612011-08-17 21:48:22 -0700178420110818
1785 - (tim) [configure.ac] Typo in error message spotted by Andy Tsouladze
1786
Tim Ricea1226822011-08-16 17:29:01 -0700178720110817
1788 - (tim) [mac.c myproposal.h] Wrap SHA256 and SHA512 in ifdefs for
1789 OpenSSL 0.9.7. ok djm
Damien Miller9c083122011-08-17 11:31:07 +10001790 - (djm) [ openbsd-compat/bsd-cygwin_util.c openbsd-compat/bsd-cygwin_util.h]
1791 binary_pipe is no longer required on Cygwin; patch from Corinna Vinschen
Damien Miller1a91c0f2011-08-17 11:59:25 +10001792 - (djm) [configure.ac] error out if the host lacks the necessary bits for
1793 an explicitly requested sandbox type
Damien Miller44a6c932011-08-17 12:01:44 +10001794 - (djm) [contrib/ssh-copy-id] Missing backlslash; spotted by
1795 bisson AT archlinux.org
Damien Miller9231c8b2011-08-17 12:08:15 +10001796 - (djm) OpenBSD CVS Sync
1797 - dtucker@cvs.openbsd.org 2011/06/03 05:35:10
1798 [regress/cfgmatch.sh]
1799 use OBJ to find test configs, patch from Tim Rice
Damien Millerfaf4d802011-08-17 12:09:19 +10001800 - markus@cvs.openbsd.org 2011/06/30 22:44:43
1801 [regress/connect-privsep.sh]
1802 test with sandbox enabled; ok djm@
Damien Miller062fa302011-08-17 12:10:02 +10001803 - djm@cvs.openbsd.org 2011/08/02 01:23:41
1804 [regress/cipher-speed.sh regress/try-ciphers.sh]
1805 add SHA256/SHA512 based HMAC modes
Damien Miller2df1bec2011-08-17 12:25:46 +10001806 - (djm) [regress/cipher-speed.sh regress/try-ciphers.sh] disable HMAC-SHA2
1807 MAC tests for platforms that hack EVP_SHA2 support
Tim Ricea1226822011-08-16 17:29:01 -07001808
Darren Tucker4d47ec92011-08-12 10:12:53 +1000180920110812
1810 - (dtucker) [openbsd-compat/port-linux.c] Bug 1924: Improve selinux context
1811 change error by reporting old and new context names Patch from
1812 jchadima at redhat.
Damien Miller2db99772011-08-12 11:02:35 +10001813 - (djm) [contrib/redhat/openssh.spec contrib/redhat/sshd.init]
1814 [contrib/suse/openssh.spec contrib/suse/rc.sshd] Updated RHEL and SLES
Damien Millerd1eb1dd2011-08-12 11:22:47 +10001815 init scrips from imorgan AT nas.nasa.gov; bz#1920
1816 - (djm) [contrib/ssh-copy-id] Fix failure for cases where the path to the
1817 identify file contained whitespace. bz#1828 patch from gwenael.lambrouin
1818 AT gmail.com; ok dtucker@
Darren Tucker4d47ec92011-08-12 10:12:53 +10001819
Darren Tucker578451d2011-08-07 23:09:20 +1000182020110807
1821 - (dtucker) OpenBSD CVS Sync
1822 - jmc@cvs.openbsd.org 2008/06/26 06:59:39
1823 [moduli.5]
1824 tweak previous;
Darren Tuckerf2794742011-08-07 23:10:11 +10001825 - sobrado@cvs.openbsd.org 2009/10/28 08:56:54
1826 [moduli.5]
1827 "Diffie-Hellman" is the usual spelling for the cryptographic protocol
1828 first published by Whitfield Diffie and Martin Hellman in 1976.
1829 ok jmc@
Darren Tucker91e6b572011-08-07 23:10:56 +10001830 - jmc@cvs.openbsd.org 2010/10/14 20:41:28
1831 [moduli.5]
1832 probabalistic -> probabilistic; from naddy
Darren Tuckerddccfb42011-08-07 23:12:26 +10001833 - dtucker@cvs.openbsd.org 2011/08/07 12:55:30
1834 [sftp.1]
1835 typo, fix from Laurent Gautrot
Darren Tucker578451d2011-08-07 23:09:20 +10001836
Damien Miller7741ce82011-08-06 06:15:15 +1000183720110805
1838 - OpenBSD CVS Sync
1839 - djm@cvs.openbsd.org 2011/06/23 23:35:42
1840 [monitor.c]
1841 ignore EINTR errors from poll()
Damien Miller6ea5e442011-08-06 06:16:00 +10001842 - tedu@cvs.openbsd.org 2011/07/06 18:09:21
1843 [authfd.c]
1844 bzero the agent address. the kernel was for a while very cranky about
1845 these things. evne though that's fixed, always good to initialize
1846 memory. ok deraadt djm
Damien Miller35e48192011-08-06 06:16:23 +10001847 - djm@cvs.openbsd.org 2011/07/29 14:42:45
1848 [sandbox-systrace.c]
1849 fail open(2) with EPERM rather than SIGKILLing the whole process. libc
1850 will call open() to do strerror() when NLS is enabled;
1851 feedback and ok markus@
Damien Milleradb467f2011-08-06 06:16:46 +10001852 - markus@cvs.openbsd.org 2011/08/01 19:18:15
1853 [gss-serv.c]
1854 prevent post-auth resource exhaustion (int overflow leading to 4GB malloc);
1855 report Adam Zabrock; ok djm@, deraadt@
Damien Miller20bd4532011-08-06 06:17:30 +10001856 - djm@cvs.openbsd.org 2011/08/02 01:22:11
1857 [mac.c myproposal.h ssh.1 ssh_config.5 sshd.8 sshd_config.5]
1858 Add new SHA256 and SHA512 based HMAC modes from
1859 http://www.ietf.org/id/draft-dbider-sha2-mac-for-ssh-02.txt
1860 Patch from mdb AT juniper.net; feedback and ok markus@
Damien Millerc4718602011-08-06 06:17:48 +10001861 - djm@cvs.openbsd.org 2011/08/02 23:13:01
1862 [version.h]
1863 crank now, release later
Damien Miller765f8c42011-08-06 06:18:16 +10001864 - djm@cvs.openbsd.org 2011/08/02 23:15:03
1865 [ssh.c]
1866 typo in comment
Damien Miller7741ce82011-08-06 06:15:15 +10001867
Damien Millercd5e52e2011-06-27 07:18:18 +1000186820110624
1869 - (djm) [configure.ac Makefile.in sandbox-darwin.c] Add a sandbox for
1870 Darwin/OS X using sandbox_init() + setrlimit(); feedback and testing
1871 markus@
1872
Damien Miller82c55872011-06-23 08:20:30 +1000187320110623
1874 - OpenBSD CVS Sync
1875 - djm@cvs.openbsd.org 2011/06/22 21:47:28
1876 [servconf.c]
1877 reuse the multistate option arrays to pretty-print options for "sshd -T"
Damien Miller69ff1df2011-06-23 08:30:03 +10001878 - djm@cvs.openbsd.org 2011/06/22 21:57:01
1879 [servconf.c servconf.h sshd.c sshd_config.5]
1880 [configure.ac Makefile.in]
1881 introduce sandboxing of the pre-auth privsep child using systrace(4).
1882
1883 This introduces a new "UsePrivilegeSeparation=sandbox" option for
1884 sshd_config that applies mandatory restrictions on the syscalls the
1885 privsep child can perform. This prevents a compromised privsep child
1886 from being used to attack other hosts (by opening sockets and proxying)
1887 or probing local kernel attack surface.
1888
1889 The sandbox is implemented using systrace(4) in unsupervised "fast-path"
1890 mode, where a list of permitted syscalls is supplied. Any syscall not
1891 on the list results in SIGKILL being sent to the privsep child. Note
1892 that this requires a kernel with the new SYSTR_POLICY_KILL option.
1893
1894 UsePrivilegeSeparation=sandbox will become the default in the future
1895 so please start testing it now.
1896
1897 feedback dtucker@; ok markus@
Damien Miller6d7b4372011-06-23 08:31:57 +10001898 - djm@cvs.openbsd.org 2011/06/22 22:08:42
1899 [channels.c channels.h clientloop.c clientloop.h mux.c ssh.c]
1900 hook up a channel confirm callback to warn the user then requested X11
1901 forwarding was refused by the server; ok markus@
Damien Millerdcbd41e2011-06-23 19:45:51 +10001902 - djm@cvs.openbsd.org 2011/06/23 09:34:13
1903 [sshd.c ssh-sandbox.h sandbox.h sandbox-rlimit.c sandbox-systrace.c]
1904 [sandbox-null.c]
1905 rename sandbox.h => ssh-sandbox.h to make things easier for portable
Damien Miller80b62e32011-06-23 19:03:18 +10001906 - (djm) [sandbox-null.c] Dummy sandbox for platforms that don't support
1907 setrlimit(2)
Damien Miller82c55872011-06-23 08:20:30 +10001908
Damien Miller6029e072011-06-20 14:22:49 +1000190920110620
1910 - OpenBSD CVS Sync
1911 - djm@cvs.openbsd.org 2011/06/04 00:10:26
1912 [ssh_config.5]
1913 explain IdentifyFile's semantics a little better, prompted by bz#1898
1914 ok dtucker jmc
Damien Millere7ac2bd2011-06-20 14:23:25 +10001915 - markus@cvs.openbsd.org 2011/06/14 22:49:18
1916 [authfile.c]
1917 make sure key_parse_public/private_rsa1() no longer consumes its input
1918 buffer. fixes ssh-add for passphrase-protected ssh1-keys;
1919 noted by naddy@; ok djm@
Damien Miller8f0bf232011-06-20 14:42:23 +10001920 - djm@cvs.openbsd.org 2011/06/17 21:44:31
1921 [log.c log.h monitor.c monitor.h monitor_wrap.c monitor_wrap.h sshd.c]
1922 make the pre-auth privsep slave log via a socketpair shared with the
1923 monitor rather than /var/empty/dev/log; ok dtucker@ deraadt@ markus@
Damien Millerf145a5b2011-06-20 14:42:51 +10001924 - djm@cvs.openbsd.org 2011/06/17 21:46:16
1925 [sftp-server.c]
1926 the protocol version should be unsigned; bz#1913 reported by mb AT
1927 smartftp.com
Damien Miller33322122011-06-20 14:43:11 +10001928 - djm@cvs.openbsd.org 2011/06/17 21:47:35
1929 [servconf.c]
1930 factor out multi-choice option parsing into a parse_multistate label
1931 and some support structures; ok dtucker@
Damien Miller4ac99c32011-06-20 14:43:31 +10001932 - djm@cvs.openbsd.org 2011/06/17 21:57:25
1933 [clientloop.c]
1934 setproctitle for a mux master that has been gracefully stopped;
1935 bz#1911 from Bert.Wesarg AT googlemail.com
Damien Miller6029e072011-06-20 14:22:49 +10001936
Darren Tuckerc412c152011-06-03 10:35:23 +1000193720110603
1938 - (dtucker) [README version.h contrib/caldera/openssh.spec
1939 contrib/redhat/openssh.spec contrib/suse/openssh.spec] Pull the version
1940 bumps from the 5.8p2 branch into HEAD. ok djm.
Tim Rice90f42b02011-06-02 18:17:49 -07001941 - (tim) [configure.ac defines.h] Run test program to detect system mail
1942 directory. Add --with-maildir option to override. Fixed OpenServer 6
1943 getting it wrong. Fixed many systems having MAIL=/var/mail//username
1944 ok dtucker
Darren Tuckerc3c72272011-06-03 11:20:06 +10001945 - (dtucker) [monitor.c] Remove the !HAVE_SOCKETPAIR case. We use socketpair
1946 unconditionally in other places and the survey data we have does not show
1947 any systems that use it. "nuke it" djm@
Damien Millerc09182f2011-06-03 12:11:38 +10001948 - (djm) [configure.ac] enable setproctitle emulation for OS X
1949 - (djm) OpenBSD CVS Sync
Damien Millerea2c1a42011-06-03 12:10:22 +10001950 - djm@cvs.openbsd.org 2011/06/03 00:54:38
1951 [ssh.c]
1952 bz#1883 - setproctitle() to identify mux master; patch from Bert.Wesarg
1953 AT googlemail.com; ok dtucker@
1954 NB. includes additional portability code to enable setproctitle emulation
1955 on platforms that don't support it.
Darren Tucker3e78a512011-06-03 14:14:16 +10001956 - dtucker@cvs.openbsd.org 2011/06/03 01:37:40
1957 [ssh-agent.c]
1958 Check current parent process ID against saved one to determine if the parent
1959 has exited, rather than attempting to send a zero signal, since the latter
1960 won't work if the parent has changed privs. bz#1905, patch from Daniel Kahn
1961 Gillmor, ok djm@
Darren Tucker260c8fb2011-06-03 14:17:27 +10001962 - dtucker@cvs.openbsd.org 2011/05/31 02:01:58
1963 [regress/dynamic-forward.sh]
1964 back out revs 1.6 and 1.5 since it's not reliable
Darren Tucker75e035c2011-06-03 14:18:17 +10001965 - dtucker@cvs.openbsd.org 2011/05/31 02:03:34
1966 [regress/dynamic-forward.sh]
1967 work around startup and teardown races; caught by deraadt
Darren Tuckerbf4d05a2011-06-03 14:19:02 +10001968 - dtucker@cvs.openbsd.org 2011/06/03 00:29:52
1969 [regress/dynamic-forward.sh]
1970 Retry establishing the port forwarding after a small delay, should make
1971 the tests less flaky when the previous test is slow to shut down and free
1972 up the port.
Tim Ricebc481572011-06-02 22:26:19 -07001973 - (tim) [regress/cfgmatch.sh] Build/test out of tree fix.
Darren Tuckerc412c152011-06-03 10:35:23 +10001974
Damien Millerd8478b62011-05-29 21:39:36 +1000197520110529
1976 - (djm) OpenBSD CVS Sync
1977 - djm@cvs.openbsd.org 2011/05/23 03:30:07
1978 [auth-rsa.c auth.c auth.h auth2-pubkey.c monitor.c monitor_wrap.c]
1979 [pathnames.h servconf.c servconf.h sshd.8 sshd_config sshd_config.5]
1980 allow AuthorizedKeysFile to specify multiple files, separated by spaces.
1981 Bring back authorized_keys2 as a default search path (to avoid breaking
1982 existing users of this file), but override this in sshd_config so it will
1983 be no longer used on fresh installs. Maybe in 2015 we can remove it
1984 entierly :)
1985
1986 feedback and ok markus@ dtucker@
Damien Miller1dd66e52011-05-29 21:40:42 +10001987 - djm@cvs.openbsd.org 2011/05/23 03:33:38
1988 [auth.c]
1989 make secure_filename() spam debug logs less
Damien Miller201f4252011-05-29 21:41:03 +10001990 - djm@cvs.openbsd.org 2011/05/23 03:52:55
1991 [sshconnect.c]
1992 remove extra newline
Damien Millerb9132fc2011-05-29 21:41:40 +10001993 - jmc@cvs.openbsd.org 2011/05/23 07:10:21
1994 [sshd.8 sshd_config.5]
1995 tweak previous; ok djm
Damien Miller04bb56e2011-05-29 21:42:08 +10001996 - djm@cvs.openbsd.org 2011/05/23 07:24:57
1997 [authfile.c]
1998 read in key comments for v.2 keys (though note that these are not
1999 passed over the agent protocol); bz#439, based on patch from binder
2000 AT arago.de; ok markus@
Damien Miller295ee632011-05-29 21:42:31 +10002001 - djm@cvs.openbsd.org 2011/05/24 07:15:47
2002 [readconf.c readconf.h ssh.c ssh_config.5 sshconnect.c sshconnect2.c]
2003 Remove undocumented legacy options UserKnownHostsFile2 and
2004 GlobalKnownHostsFile2 by making UserKnownHostsFile/GlobalKnownHostsFile
2005 accept multiple paths per line and making their defaults include
2006 known_hosts2; ok markus
Damien Miller8cb35872011-05-29 21:59:10 +10002007 - djm@cvs.openbsd.org 2011/05/23 03:31:31
2008 [regress/cfgmatch.sh]
2009 include testing of multiple/overridden AuthorizedKeysFiles
2010 refactor to simply daemon start/stop and get rid of racy constructs
Damien Millerd8478b62011-05-29 21:39:36 +10002011
Damien Miller14684a12011-05-20 11:23:07 +1000201220110520
2013 - (djm) [session.c] call setexeccon() before executing passwd for pw
2014 changes; bz#1891 reported by jchadima AT redhat.com; ok dtucker@
Damien Miller989bb7f2011-05-20 18:56:30 +10002015 - (djm) [aclocal.m4 configure.ac] since gcc-4.x ignores all -Wno-options
2016 options, we should corresponding -W-option when trying to determine
2017 whether it is accepted. Also includes a warning fix on the program
2018 fragment uses (bad main() return type).
2019 bz#1900 and bz#1901 reported by g.esp AT free.fr; ok dtucker@
Damien Millerec2eaa32011-05-20 18:57:14 +10002020 - (djm) [servconf.c] remove leftover droppings of AuthorizedKeysFile2
Damien Miller814ace02011-05-20 19:02:47 +10002021 - OpenBSD CVS Sync
2022 - djm@cvs.openbsd.org 2011/05/15 08:09:01
2023 [authfd.c monitor.c serverloop.c]
2024 use FD_CLOEXEC consistently; patch from zion AT x96.org
Damien Miller8f639fe2011-05-20 19:03:08 +10002025 - djm@cvs.openbsd.org 2011/05/17 07:13:31
2026 [key.c]
2027 fatal() if asked to generate a legacy ECDSA cert (these don't exist)
2028 and fix the regress test that was trying to generate them :)
Damien Miller5d74e582011-05-20 19:03:31 +10002029 - djm@cvs.openbsd.org 2011/05/20 00:55:02
2030 [servconf.c]
2031 the options TrustedUserCAKeys, RevokedKeysFile, AuthorizedKeysFile
2032 and AuthorizedPrincipalsFile were not being correctly applied in
2033 Match blocks, despite being overridable there; ok dtucker@
Damien Millerc2411902011-05-20 19:03:49 +10002034 - dtucker@cvs.openbsd.org 2011/05/20 02:00:19
2035 [servconf.c]
2036 Add comment documenting what should be after the preauth check. ok djm
Damien Millerf2e407e2011-05-20 19:04:14 +10002037 - djm@cvs.openbsd.org 2011/05/20 03:25:45
2038 [monitor.c monitor_wrap.c servconf.c servconf.h]
2039 use a macro to define which string options to copy between configs
2040 for Match. This avoids problems caused by forgetting to keep three
2041 code locations in perfect sync and ordering
2042
2043 "this is at once beautiful and horrible" + ok dtucker@
Damien Millerf67188f2011-05-20 19:06:48 +10002044 - djm@cvs.openbsd.org 2011/05/17 07:13:31
2045 [regress/cert-userkey.sh]
2046 fatal() if asked to generate a legacy ECDSA cert (these don't exist)
2047 and fix the regress test that was trying to generate them :)
Damien Miller3045b452011-05-20 19:07:45 +10002048 - djm@cvs.openbsd.org 2011/05/20 02:43:36
2049 [cert-hostkey.sh]
2050 another attempt to generate a v00 ECDSA key that broke the test
2051 ID sync only - portable already had this somehow
Damien Miller7b9451f2011-05-20 19:08:11 +10002052 - dtucker@cvs.openbsd.org 2011/05/20 05:19:50
2053 [dynamic-forward.sh]
2054 Prevent races in dynamic forwarding test; ok djm
Damien Milleracacced2011-05-20 19:08:40 +10002055 - dtucker@cvs.openbsd.org 2011/05/20 06:32:30
2056 [dynamic-forward.sh]
2057 fix dumb error in dynamic-forward test
Damien Miller14684a12011-05-20 11:23:07 +10002058
Damien Miller60432d82011-05-15 08:34:46 +1000205920110515
2060 - (djm) OpenBSD CVS Sync
2061 - djm@cvs.openbsd.org 2011/05/05 05:12:08
2062 [mux.c]
2063 gracefully fall back when ControlPath is too large for a
2064 sockaddr_un. ok markus@ as part of a larger diff
Damien Millerfd53abd2011-05-15 08:36:02 +10002065 - dtucker@cvs.openbsd.org 2011/05/06 01:03:35
2066 [sshd_config]
2067 clarify language about overriding defaults. bz#1892, from Petr Cerny
Damien Miller58a77e22011-05-15 08:36:29 +10002068 - djm@cvs.openbsd.org 2011/05/06 01:09:53
2069 [sftp.1]
2070 mention that IPv6 addresses must be enclosed in square brackets;
2071 bz#1845
Damien Miller78c40c32011-05-15 08:36:59 +10002072 - djm@cvs.openbsd.org 2011/05/06 02:05:41
2073 [sshconnect2.c]
2074 fix memory leak; bz#1849 ok dtucker@
Damien Millerd2ac5d72011-05-15 08:43:13 +10002075 - djm@cvs.openbsd.org 2011/05/06 21:14:05
2076 [packet.c packet.h]
2077 set traffic class for IPv6 traffic as we do for IPv4 TOS;
2078 patch from lionel AT mamane.lu via Colin Watson in bz#1855;
2079 ok markus@
Damien Millerdfc85fa2011-05-15 08:44:02 +10002080 - djm@cvs.openbsd.org 2011/05/06 21:18:02
2081 [ssh.c ssh_config.5]
2082 add a %L expansion (short-form of the local host name) for ControlPath;
2083 sync some more expansions with LocalCommand; ok markus@
Damien Millerfe924212011-05-15 08:44:45 +10002084 - djm@cvs.openbsd.org 2011/05/06 21:31:38
2085 [readconf.c ssh_config.5]
2086 support negated Host matching, e.g.
2087
2088 Host *.example.org !c.example.org
2089 User mekmitasdigoat
2090
2091 Will match "a.example.org", "b.example.org", but not "c.example.org"
2092 ok markus@
Damien Miller21771e22011-05-15 08:45:50 +10002093 - djm@cvs.openbsd.org 2011/05/06 21:34:32
2094 [clientloop.c mux.c readconf.c readconf.h ssh.c ssh_config.5]
2095 Add a RequestTTY ssh_config option to allow configuration-based
2096 control over tty allocation (like -t/-T); ok markus@
Damien Millera6bbbe42011-05-15 08:46:29 +10002097 - djm@cvs.openbsd.org 2011/05/06 21:38:58
2098 [ssh.c]
2099 fix dropping from previous diff
Damien Millerc067f622011-05-15 08:46:54 +10002100 - djm@cvs.openbsd.org 2011/05/06 22:20:10
2101 [PROTOCOL.mux]
2102 fix numbering; from bert.wesarg AT googlemail.com
Damien Miller486dd2e2011-05-15 08:47:18 +10002103 - jmc@cvs.openbsd.org 2011/05/07 23:19:39
2104 [ssh_config.5]
2105 - tweak previous
2106 - come consistency fixes
2107 ok djm
Damien Millerf4b32aa2011-05-15 08:47:43 +10002108 - jmc@cvs.openbsd.org 2011/05/07 23:20:25
2109 [ssh.1]
2110 +.It RequestTTY
Damien Miller555f3b82011-05-15 08:48:05 +10002111 - djm@cvs.openbsd.org 2011/05/08 12:52:01
2112 [PROTOCOL.mux clientloop.c clientloop.h mux.c]
2113 improve our behaviour when TTY allocation fails: if we are in
2114 RequestTTY=auto mode (the default), then do not treat at TTY
2115 allocation error as fatal but rather just restore the local TTY
2116 to cooked mode and continue. This is more graceful on devices that
2117 never allocate TTYs.
2118
2119 If RequestTTY is set to "yes" or "force", then failure to allocate
2120 a TTY is fatal.
2121
2122 ok markus@
Damien Miller32198242011-05-15 08:50:32 +10002123 - djm@cvs.openbsd.org 2011/05/10 05:46:46
2124 [authfile.c]
2125 despam debug() logs by detecting that we are trying to load a private key
2126 in key_try_load_public() and returning early; ok markus@
Damien Miller7c1b2c42011-05-15 08:51:05 +10002127 - djm@cvs.openbsd.org 2011/05/11 04:47:06
2128 [auth.c auth.h auth2-pubkey.c pathnames.h servconf.c servconf.h]
2129 remove support for authorized_keys2; it is a relic from the early days
2130 of protocol v.2 support and has been undocumented for many years;
2131 ok markus@
Damien Miller9d276b82011-05-15 08:51:43 +10002132 - djm@cvs.openbsd.org 2011/05/13 00:05:36
2133 [authfile.c]
2134 warn on unexpected key type in key_parse_private_type()
Damien Miller23f425b2011-05-15 08:58:15 +10002135 - (djm) [packet.c] unbreak portability #endif
Damien Miller60432d82011-05-15 08:34:46 +10002136
Darren Tuckerd6548fe2011-05-10 11:13:36 +1000213720110510
2138 - (dtucker) [openbsd-compat/openssl-compat.{c,h}] Bug #1882: fix
2139 --with-ssl-engine which was broken with the change from deprecated
2140 SSLeay_add_all_algorithms(). ok djm
2141
Darren Tucker343f75f2011-05-06 10:43:50 +1000214220110506
2143 - (dtucker) [openbsd-compat/regress/closefromtest.c] Bug #1875: add prototype
2144 for closefrom() in test code. Report from Dan Wallis via Gentoo.
2145
Damien Miller68790fe2011-05-05 11:19:13 +1000214620110505
2147 - (djm) [defines.h] Move up include of netinet/ip.h for IPTOS
2148 definitions. From des AT des.no
Damien Millerf22019b2011-05-05 13:48:37 +10002149 - (djm) [Makefile.in WARNING.RNG aclocal.m4 buildpkg.sh.in configure.ac]
2150 [entropy.c ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c]
2151 [ssh-keysign.c ssh-pkcs11-helper.c ssh-rand-helper.8 ssh-rand-helper.c]
2152 [ssh.c ssh_prng_cmds.in sshd.c contrib/aix/buildbff.sh]
2153 [regress/README.regress] Remove ssh-rand-helper and all its
2154 tentacles. PRNGd seeding has been rolled into entropy.c directly.
2155 Thanks to tim@ for testing on affected platforms.
Damien Miller3fcdfd52011-05-05 14:04:11 +10002156 - OpenBSD CVS Sync
2157 - djm@cvs.openbsd.org 2011/03/10 02:52:57
Damien Millerb2da7d12011-05-05 14:04:50 +10002158 [auth2-gss.c auth2.c auth.h]
Damien Miller3fcdfd52011-05-05 14:04:11 +10002159 allow GSSAPI authentication to detect when a server-side failure causes
2160 authentication failure and don't count such failures against MaxAuthTries;
2161 bz#1244 from simon AT sxw.org.uk; ok markus@ before lock
Damien Millerc5219e72011-05-05 14:05:12 +10002162 - okan@cvs.openbsd.org 2011/03/15 10:36:02
2163 [ssh-keyscan.c]
2164 use timerclear macro
2165 ok djm@
Damien Miller58f1baf2011-05-05 14:06:15 +10002166 - stevesk@cvs.openbsd.org 2011/03/23 15:16:22
2167 [ssh-keygen.1 ssh-keygen.c]
2168 Add -A option. For each of the key types (rsa1, rsa, dsa and ecdsa)
2169 for which host keys do not exist, generate the host keys with the
2170 default key file path, an empty passphrase, default bits for the key
2171 type, and default comment. This will be used by /etc/rc to generate
2172 new host keys. Idea from deraadt.
2173 ok deraadt
Damien Miller4a4d1612011-05-05 14:06:39 +10002174 - stevesk@cvs.openbsd.org 2011/03/23 16:24:56
2175 [ssh-keygen.1]
2176 -q not used in /etc/rc now so remove statement.
Damien Miller11143192011-05-05 14:13:25 +10002177 - stevesk@cvs.openbsd.org 2011/03/23 16:50:04
2178 [ssh-keygen.c]
2179 remove -d, documentation removed >10 years ago; ok markus
Damien Miller3ca1eb32011-05-05 14:13:50 +10002180 - jmc@cvs.openbsd.org 2011/03/24 15:29:30
2181 [ssh-keygen.1]
2182 zap trailing whitespace;
Damien Miller044f4a62011-05-05 14:14:08 +10002183 - stevesk@cvs.openbsd.org 2011/03/24 22:14:54
2184 [ssh-keygen.c]
2185 use strcasecmp() for "clear" cert permission option also; ok djm
Damien Miller91475862011-05-05 14:14:34 +10002186 - stevesk@cvs.openbsd.org 2011/03/29 18:54:17
2187 [misc.c misc.h servconf.c]
2188 print ipqos friendly string for sshd -T; ok markus
2189 # sshd -Tf sshd_config|grep ipqos
2190 ipqos lowdelay throughput
Damien Miller884b63a2011-05-05 14:14:52 +10002191 - djm@cvs.openbsd.org 2011/04/12 04:23:50
2192 [ssh-keygen.c]
2193 fix -Wshadow
Damien Miller26b57ce2011-05-05 14:15:09 +10002194 - djm@cvs.openbsd.org 2011/04/12 05:32:49
2195 [sshd.c]
2196 exit with 0 status on SIGTERM; bz#1879
Damien Miller085c90f2011-05-05 14:15:33 +10002197 - djm@cvs.openbsd.org 2011/04/13 04:02:48
2198 [ssh-keygen.1]
2199 improve wording; bz#1861
Damien Millerad210322011-05-05 14:15:54 +10002200 - djm@cvs.openbsd.org 2011/04/13 04:09:37
2201 [ssh-keygen.1]
2202 mention valid -b sizes for ECDSA keys; bz#1862
Damien Miller6c3eec72011-05-05 14:16:22 +10002203 - djm@cvs.openbsd.org 2011/04/17 22:42:42
2204 [PROTOCOL.mux clientloop.c clientloop.h mux.c ssh.1 ssh.c]
2205 allow graceful shutdown of multiplexing: request that a mux server
2206 removes its listener socket and refuse future multiplexing requests;
2207 ok markus@
Damien Miller8cb1cda2011-05-05 14:16:56 +10002208 - djm@cvs.openbsd.org 2011/04/18 00:46:05
2209 [ssh-keygen.c]
2210 certificate options are supposed to be packed in lexical order of
2211 option name (though we don't actually enforce this at present).
2212 Move one up that was out of sequence
Damien Miller2ce12ef2011-05-05 14:17:18 +10002213 - djm@cvs.openbsd.org 2011/05/04 21:15:29
2214 [authfile.c authfile.h ssh-add.c]
2215 allow "ssh-add - < key"; feedback and ok markus@
Tim Rice19d81812011-05-04 21:44:25 -07002216 - (tim) [configure.ac] Add AC_LANG_SOURCE to OPENSSH_CHECK_CFLAG_COMPILE
2217 so autoreconf 2.68 is happy.
Tim Rice9abb6972011-05-04 23:06:59 -07002218 - (tim) [defines.h] Deal with platforms that do not have S_IFSOCK ok djm@
Damien Miller68790fe2011-05-05 11:19:13 +10002219
Darren Tuckere541aaa2011-02-21 21:41:29 +1100222020110221
2221 - (dtucker) [contrib/cygwin/ssh-host-config] From Corinna: revamp of the
2222 Cygwin-specific service installer script ssh-host-config. The actual
2223 functionality is the same, the revisited version is just more
2224 exact when it comes to check for problems which disallow to run
2225 certain aspects of the script. So, part of this script and the also
2226 rearranged service helper script library "csih" is to check if all
2227 the tools required to run the script are available on the system.
2228 The new script also is more thorough to inform the user why the
2229 script failed. Patch from vinschen at redhat com.
2230
Damien Miller0588beb2011-02-18 09:18:45 +1100223120110218
2232 - OpenBSD CVS Sync
2233 - djm@cvs.openbsd.org 2011/02/16 00:31:14
2234 [ssh-keysign.c]
2235 make hostbased auth with ECDSA keys work correctly. Based on patch
2236 by harvey.eneman AT oracle.com in bz#1858; ok markus@ (pre-lock)
2237
Darren Tucker3b9617e2011-02-06 13:24:35 +1100223820110206
2239 - (dtucker) [openbsd-compat/port-linux.c] Bug #1851: fix syntax error in
2240 selinux code. Patch from Leonardo Chiquitto
Darren Tuckerea676a62011-02-06 13:31:23 +11002241 - (dtucker) [contrib/cygwin/ssh-{host,user}-config] Add ECDSA key
2242 generation and simplify. Patch from Corinna Vinschen.
Darren Tucker3b9617e2011-02-06 13:24:35 +11002243
Damien Millerb407dd82011-02-04 11:46:39 +1100224420110204
2245 - OpenBSD CVS Sync
2246 - djm@cvs.openbsd.org 2011/01/31 21:42:15
2247 [PROTOCOL.mux]
2248 cut'n'pasto; from bert.wesarg AT googlemail.com
Damien Miller0a5f0122011-02-04 11:47:01 +11002249 - djm@cvs.openbsd.org 2011/02/04 00:44:21
2250 [key.c]
2251 fix uninitialised nonce variable; reported by Mateusz Kocielski
Damien Millera6981272011-02-04 11:47:20 +11002252 - djm@cvs.openbsd.org 2011/02/04 00:44:43
2253 [version.h]
2254 openssh-5.8
Damien Miller0d30b092011-02-04 12:43:36 +11002255 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2256 [contrib/suse/openssh.spec] update versions in docs and spec files.
2257 - Release OpenSSH 5.8p1
Damien Millerb407dd82011-02-04 11:46:39 +11002258
Damien Millerd4a55042011-01-28 10:30:18 +1100225920110128
2260 - (djm) [openbsd-compat/port-linux.c] Check whether SELinux is enabled
2261 before attempting setfscreatecon(). Check whether matchpathcon()
2262 succeeded before using its result. Patch from cjwatson AT debian.org;
2263 bz#1851
2264
Tim Riced069c482011-01-26 12:32:12 -0800226520110127
2266 - (tim) [config.guess config.sub] Sync with upstream.
Tim Rice648f8762011-01-26 12:38:57 -08002267 - (tim) [configure.ac] Consistent M4 quoting throughout, updated obsolete
2268 AC_TRY_COMPILE with AC_COMPILE_IFELSE, updated obsolete AC_TRY_LINK with
2269 AC_LINK_IFELSE, updated obsolete AC_TRY_RUN with AC_RUN_IFELSE, misc white
2270 space changes for consistency/readability. Makes autoconf 2.68 happy.
2271 "Nice work" djm
Tim Riced069c482011-01-26 12:32:12 -08002272
Damien Miller71adf122011-01-25 12:16:15 +1100227320110125
2274 - (djm) [configure.ac Makefile.in ssh.c openbsd-compat/port-linux.c
2275 openbsd-compat/port-linux.h] Move SELinux-specific code from ssh.c to
2276 port-linux.c to avoid compilation errors. Add -lselinux to ssh when
2277 building with SELinux support to avoid linking failure; report from
2278 amk AT spamfence.net; ok dtucker
2279
Darren Tucker79241372011-01-22 09:37:01 +1100228020110122
2281 - (dtucker) [configure.ac openbsd-compat/openssl-compat.{c,h}] Add
2282 RSA_get_default_method() for the benefit of openssl versions that don't
2283 have it (at least openssl-engine-0.9.6b). Found and tested by Kevin Brott,
2284 ok djm@.
Damien Millerad4b1ad2011-01-22 20:21:33 +11002285 - OpenBSD CVS Sync
2286 - djm@cvs.openbsd.org 2011/01/22 09:18:53
2287 [version.h]
2288 crank to OpenSSH-5.7
Damien Miller966accc2011-01-22 20:23:10 +11002289 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2290 [contrib/suse/openssh.spec] update versions in docs and spec files.
Damien Miller6f8f04b2011-01-22 20:25:11 +11002291 - (djm) Release 5.7p1
Darren Tucker79241372011-01-22 09:37:01 +11002292
Tim Rice15e1b4d2011-01-18 20:47:04 -0800229320110119
2294 - (tim) [contrib/caldera/openssh.spec] Use CFLAGS from Makefile instead
2295 of RPM so build completes. Signatures were changed to .asc since 4.1p1.
Damien Millere323ebc2011-01-19 23:12:27 +11002296 - (djm) [configure.ac] Disable ECC on OpenSSL <0.9.8g. Releases prior to
2297 0.9.8 lacked it, and 0.9.8a through 0.9.8d have proven buggy in pre-
2298 release testing (random crashes and failure to load ECC keys).
2299 ok dtucker@
Tim Rice15e1b4d2011-01-18 20:47:04 -08002300
Damien Miller369c0e82011-01-17 10:51:40 +1100230120110117
2302 - (djm) [regress/Makefile] use $TEST_SSH_KEYGEN instead of the one in
2303 $PATH, fix cleanup of droppings; reported by openssh AT
2304 roumenpetrov.info; ok dtucker@
Damien Millerfd3669e2011-01-17 11:20:18 +11002305 - (djm) [regress/agent-ptrace.sh] Fix false failure on OS X by adding
2306 its unique snowflake of a gdb error to the ones we look for.
Damien Miller1ccbfa82011-01-17 11:52:40 +11002307 - (djm) [regress/agent-getpeereid.sh] leave stdout attached when running
2308 ssh-add to avoid $SUDO failures on Linux
Darren Tucker0c93adc2011-01-17 11:55:59 +11002309 - (dtucker) [openbsd-compat/port-linux.c] Bug #1838: Add support for the new
2310 Linux OOM-killer magic values that changed in 2.6.36 kernels, with fallback
2311 to the old values. Feedback from vapier at gentoo org and djm, ok djm.
Damien Miller58497782011-01-17 16:17:09 +11002312 - (djm) [configure.ac regress/agent-getpeereid.sh regress/multiplex.sh]
2313 [regress/sftp-glob.sh regress/test-exec.sh] Rework how feature tests are
2314 disabled on platforms that do not support them; add a "config_defined()"
2315 shell function that greps for defines in config.h and use them to decide
2316 on feature tests.
2317 Convert a couple of existing grep's over config.h to use the new function
2318 Add a define "FILESYSTEM_NO_BACKSLASH" for filesystem that can't represent
2319 backslash characters in filenames, enable it for Cygwin and use it to turn
2320 of tests for quotes backslashes in sftp-glob.sh.
2321 based on discussion with vinschen AT redhat.com and dtucker@; ok dtucker@
Tim Rice6dfcd342011-01-16 22:53:56 -08002322 - (tim) [regress/agent-getpeereid.sh] shell portability fix.
Darren Tucker263d43d2011-01-17 18:50:22 +11002323 - (dtucker) [openbsd-compat/port-linux.c] Fix minor bug caught by -Werror on
2324 the tinderbox.
Darren Tuckerea52a822011-01-17 21:15:27 +11002325 - (dtucker) [LICENCE Makefile.in audit-bsm.c audit-linux.c audit.c audit.h
2326 configure.ac defines.h loginrec.c] Bug #1402: add linux audit subsystem
2327 support, based on patches from Tomas Mraz and jchadima at redhat.
Damien Miller369c0e82011-01-17 10:51:40 +11002328
Darren Tucker50c61f82011-01-16 18:28:09 +1100232920110116
2330 - (dtucker) [Makefile.in configure.ac regress/kextype.sh] Skip sha256-based
2331 on configurations that don't have it.
Damien Miller4791f9d2011-01-16 23:16:53 +11002332 - OpenBSD CVS Sync
2333 - djm@cvs.openbsd.org 2011/01/16 11:50:05
2334 [clientloop.c]
2335 Use atomicio when flushing protocol 1 std{out,err} buffers at
2336 session close. This was a latent bug exposed by setting a SIGCHLD
2337 handler and spotted by kevin.brott AT gmail.com; ok dtucker@
Damien Miller6fb6fd52011-01-16 23:17:45 +11002338 - djm@cvs.openbsd.org 2011/01/16 11:50:36
2339 [sshconnect.c]
2340 reset the SIGPIPE handler when forking to execute child processes;
2341 ok dtucker@
Damien Millercfd6e4f2011-01-16 23:18:33 +11002342 - djm@cvs.openbsd.org 2011/01/16 12:05:59
2343 [clientloop.c]
2344 a couple more tweaks to the post-close protocol 1 stderr/stdout flush:
2345 now that we use atomicio(), convert them from while loops to if statements
2346 add test and cast to compile cleanly with -Wsigned
Darren Tucker50c61f82011-01-16 18:28:09 +11002347
Darren Tucker08f83882011-01-16 18:24:04 +1100234820110114
Damien Miller445c9a52011-01-14 12:01:29 +11002349 - OpenBSD CVS Sync
2350 - djm@cvs.openbsd.org 2011/01/13 21:54:53
2351 [mux.c]
2352 correct error messages; patch from bert.wesarg AT googlemail.com
Damien Miller42747df2011-01-14 12:01:50 +11002353 - djm@cvs.openbsd.org 2011/01/13 21:55:25
2354 [PROTOCOL.mux]
2355 correct protocol names and add a couple of missing protocol number
2356 defines; patch from bert.wesarg AT googlemail.com
Damien Millere9b40482011-01-14 14:47:37 +11002357 - (djm) [Makefile.in] Use shell test to disable ecdsa key generating in
2358 host-key-force target rather than a substitution that is replaced with a
2359 comment so that the Makefile.in is still a syntactically valid Makefile
2360 (useful to run the distprep target)
Tim Rice02d99da2011-01-13 22:20:27 -08002361 - (tim) [regress/cert-hostkey.sh] Typo. Missing $ on variable name.
Tim Ricec5c346b2011-01-13 22:36:14 -08002362 - (tim) [regress/cert-hostkey.sh] Add missing TEST_SSH_ECC guard around some
2363 ecdsa bits.
Damien Miller445c9a52011-01-14 12:01:29 +11002364
Darren Tucker08f83882011-01-16 18:24:04 +1100236520110113
Damien Miller1708cb72011-01-13 12:21:34 +11002366 - (djm) [misc.c] include time.h for nanosleep() prototype
Tim Ricecce927c2011-01-12 19:06:31 -08002367 - (tim) [Makefile.in] test the ECC bits if we have the capability. ok djm
Tim Rice9b87a5c2011-01-12 22:35:43 -08002368 - (tim) [Makefile.in configure.ac opensshd.init.in] Add support for generating
2369 ecdsa keys. ok djm.
Damien Millerff22df52011-01-13 21:05:27 +11002370 - (djm) [entropy.c] cast OPENSSL_VERSION_NUMBER to u_long to avoid
2371 gcc warning on platforms where it defaults to int
Damien Millercbaf8e62011-01-13 21:08:27 +11002372 - (djm) [regress/Makefile] add a few more generated files to the clean
2373 target
Damien Miller9b160862011-01-13 22:00:20 +11002374 - (djm) [myproposal.h] Fix reversed OPENSSL_VERSION_NUMBER test and bad
2375 #define that was causing diffie-hellman-group-exchange-sha256 to be
2376 incorrectly disabled
Damien Miller52788062011-01-13 22:05:14 +11002377 - (djm) [regress/kextype.sh] Testing diffie-hellman-group-exchange-sha256
2378 should not depend on ECC support
Damien Miller1708cb72011-01-13 12:21:34 +11002379
Darren Tucker08f83882011-01-16 18:24:04 +1100238020110112
Damien Millerb66e9172011-01-12 13:30:18 +11002381 - OpenBSD CVS Sync
2382 - nicm@cvs.openbsd.org 2010/10/08 21:48:42
2383 [openbsd-compat/glob.c]
2384 Extend GLOB_LIMIT to cover readdir and stat and bump the malloc limit
2385 from ARG_MAX to 64K.
2386 Fixes glob-using programs (notably ftp) able to be triggered to hit
2387 resource limits.
2388 Idea from a similar NetBSD change, original problem reported by jasper@.
2389 ok millert tedu jasper
Damien Miller4927aaf2011-01-12 13:32:03 +11002390 - djm@cvs.openbsd.org 2011/01/12 01:53:14
2391 avoid some integer overflows mostly with GLOB_APPEND and GLOB_DOOFFS
2392 and sanity check arguments (these will be unnecessary when we switch
2393 struct glob members from being type into to size_t in the future);
2394 "looks ok" tedu@ feedback guenther@
Damien Miller945aa0c2011-01-12 13:34:02 +11002395 - (djm) [configure.ac] Turn on -Wno-unused-result for gcc >= 4.4 to avoid
2396 silly warnings on write() calls we don't care succeed or not.
Damien Miller134d02a2011-01-12 16:00:37 +11002397 - (djm) [configure.ac] Fix broken test for gcc >= 4.4 with per-compiler
2398 flag tests that don't depend on gcc version at all; suggested by and
2399 ok dtucker@
Damien Millerb66e9172011-01-12 13:30:18 +11002400
Tim Rice076a3b92011-01-10 12:56:26 -0800240120110111
2402 - (tim) [regress/host-expand.sh] Fix for building outside of read only
2403 source tree.
Damien Miller81ad4b12011-01-11 17:02:23 +11002404 - (djm) [platform.c] Some missing includes that show up under -Werror
Damien Millerb73b6fd2011-01-11 17:18:56 +11002405 - OpenBSD CVS Sync
2406 - djm@cvs.openbsd.org 2011/01/08 10:51:51
2407 [clientloop.c]
2408 use host and not options.hostname, as the latter may have unescaped
2409 substitution characters
Damien Millera256c8d2011-01-11 17:20:05 +11002410 - djm@cvs.openbsd.org 2011/01/11 06:06:09
2411 [sshlogin.c]
2412 fd leak on error paths; from zinovik@
2413 NB. Id sync only; we use loginrec.c that was also audited and fixed
2414 recently
Damien Miller821de0a2011-01-11 17:20:29 +11002415 - djm@cvs.openbsd.org 2011/01/11 06:13:10
2416 [clientloop.c ssh-keygen.c sshd.c]
2417 some unsigned long long casts that make things a bit easier for
2418 portable without resorting to dropping PRIu64 formats everywhere
Tim Rice076a3b92011-01-10 12:56:26 -08002419
Damien Millere63b7f22011-01-09 09:19:50 +1100242020110109
2421 - (djm) [Makefile.in] list ssh_host_ecdsa key in PATHSUBS; spotted by
2422 openssh AT roumenpetrov.info
2423
Damien Miller996384d2011-01-08 21:58:20 +1100242420110108
2425 - (djm) [regress/keytype.sh] s/echo -n/echon/ to repair failing regress
2426 test on OSX and others. Reported by imorgan AT nas.nasa.gov
2427
Damien Miller322125b2011-01-07 09:50:08 +1100242820110107
2429 - (djm) [regress/cert-hostkey.sh regress/cert-userkey.sh] fix shell test
2430 for no-ECC case. Patch from cristian.ionescu-idbohrn AT axis.com
Damien Miller83f8a402011-01-07 09:51:17 +11002431 - djm@cvs.openbsd.org 2011/01/06 22:23:53
2432 [ssh.c]
2433 unbreak %n expansion in LocalCommand; patch from bert.wesarg AT
2434 googlemail.com; ok markus@
Damien Miller64abf312011-01-07 09:51:52 +11002435 - djm@cvs.openbsd.org 2011/01/06 22:23:02
2436 [clientloop.c]
2437 when exiting due to ServerAliveTimeout, mention the hostname that caused
2438 it (useful with backgrounded controlmaster)
Damien Miller7d06b002011-01-07 09:54:20 +11002439 - djm@cvs.openbsd.org 2011/01/06 22:46:21
2440 [regress/Makefile regress/host-expand.sh]
2441 regress test for LocalCommand %n expansion from bert.wesarg AT
2442 googlemail.com; ok markus@
Damien Millered3a8eb2011-01-07 10:02:52 +11002443 - djm@cvs.openbsd.org 2011/01/06 23:01:35
2444 [sshconnect.c]
2445 reset SIGCHLD handler to SIG_DFL when execuring LocalCommand;
2446 ok markus@
Damien Miller322125b2011-01-07 09:50:08 +11002447
Damien Millerf1211432011-01-06 22:40:30 +1100244820110106
2449 - (djm) OpenBSD CVS Sync
2450 - markus@cvs.openbsd.org 2010/12/08 22:46:03
2451 [scp.1 scp.c]
2452 add a new -3 option to scp: Copies between two remote hosts are
2453 transferred through the local host. Without this option the data
2454 is copied directly between the two remote hosts. ok djm@ (bugzilla #1837)
Damien Miller907998d2011-01-06 22:41:21 +11002455 - jmc@cvs.openbsd.org 2010/12/09 14:13:33
2456 [scp.1 scp.c]
2457 scp.1: grammer fix
2458 scp.c: add -3 to usage()
Damien Miller05c89972011-01-06 22:42:04 +11002459 - markus@cvs.openbsd.org 2010/12/14 11:59:06
2460 [sshconnect.c]
2461 don't mention key type in key-changed-warning, since we also print
2462 this warning if a new key type appears. ok djm@
Damien Miller106079c2011-01-06 22:43:44 +11002463 - djm@cvs.openbsd.org 2010/12/15 00:49:27
2464 [readpass.c]
2465 fix ControlMaster=ask regression
2466 reset SIGCHLD handler before fork (and restore it after) so we don't miss
2467 the the askpass child's exit status. Correct test for exit status/signal to
2468 account for waitpid() failure; with claudio@ ok claudio@ markus@
Damien Millerde53fd02011-01-06 22:44:18 +11002469 - djm@cvs.openbsd.org 2010/12/24 21:41:48
2470 [auth-options.c]
2471 don't send the actual forced command in a debug message; ok markus deraadt
Damien Miller8ad960b2011-01-06 22:44:44 +11002472 - otto@cvs.openbsd.org 2011/01/04 20:44:13
2473 [ssh-keyscan.c]
2474 handle ecdsa-sha2 with various key lengths; hint and ok djm@
Damien Millerf1211432011-01-06 22:40:30 +11002475
Damien Miller30a69e72011-01-04 08:16:27 +1100247620110104
2477 - (djm) [configure.ac Makefile.in] Use mandoc as preferred manpage
2478 formatter if it is present, followed by nroff and groff respectively.
2479 Fixes distprep target on OpenBSD (which has bumped groff/nroff to ports
2480 in favour of mandoc). feedback and ok tim
2481
248220110103
Damien Millerd197fd62011-01-03 14:48:14 +11002483 - (djm) [Makefile.in] revert local hack I didn't intend to commit
2484
248520110102
Damien Miller4a06f922011-01-02 21:43:59 +11002486 - (djm) [loginrec.c] Fix some fd leaks on error paths. ok dtucker
Damien Miller41bccf72011-01-02 21:53:07 +11002487 - (djm) [configure.ac] Check whether libdes is needed when building
2488 with Heimdal krb5 support. On OpenBSD this library no longer exists,
2489 so linking it unconditionally causes a build failure; ok dtucker
Damien Miller4a06f922011-01-02 21:43:59 +11002490
Damien Miller928362d2010-12-26 14:26:45 +1100249120101226
2492 - (dtucker) OpenBSD CVS Sync
2493 - djm@cvs.openbsd.org 2010/12/08 04:02:47
2494 [ssh_config.5 sshd_config.5]
2495 explain that IPQoS arguments are separated by whitespace; iirc requested
2496 by jmc@ a while back
2497
Darren Tucker37bb7562010-12-05 08:46:05 +1100249820101205
2499 - (dtucker) openbsd-compat/openssl-compat.c] remove sleep leftover from
2500 debugging. Spotted by djm.
Darren Tucker7336b902010-12-05 09:00:30 +11002501 - (dtucker) OpenBSD CVS Sync
2502 - djm@cvs.openbsd.org 2010/12/03 23:49:26
2503 [schnorr.c]
2504 check that g^x^q === 1 mod p; recommended by JPAKE author Feng Hao
2505 (this code is still disabled, but apprently people are treating it as
2506 a reference implementation)
Darren Tuckeradab6f12010-12-05 09:01:47 +11002507 - djm@cvs.openbsd.org 2010/12/03 23:55:27
2508 [auth-rsa.c]
2509 move check for revoked keys to run earlier (in auth_rsa_key_allowed)
2510 bz#1829; patch from ldv AT altlinux.org; ok markus@
Darren Tuckeraf1f9092010-12-05 09:02:47 +11002511 - djm@cvs.openbsd.org 2010/12/04 00:18:01
2512 [sftp-server.c sftp.1 sftp-client.h sftp.c PROTOCOL sftp-client.c]
2513 add a protocol extension to support a hard link operation. It is
2514 available through the "ln" command in the client. The old "ln"
2515 behaviour of creating a symlink is available using its "-s" option
2516 or through the preexisting "symlink" command; based on a patch from
2517 miklos AT szeredi.hu in bz#1555; ok markus@
Darren Tucker094f1e92010-12-05 09:03:31 +11002518 - djm@cvs.openbsd.org 2010/12/04 13:31:37
2519 [hostfile.c]
2520 fix fd leak; spotted and ok dtucker
Darren Tucker4288c532010-12-05 09:45:50 +11002521 - djm@cvs.openbsd.org 2010/12/04 00:21:19
2522 [regress/sftp-cmds.sh]
2523 adjust for hard-link support
Darren Tucker7e1a5a42010-12-05 09:29:31 +11002524 - (dtucker) [regress/Makefile] Id sync.
Darren Tucker37bb7562010-12-05 08:46:05 +11002525
Damien Millerd89745b2010-12-03 10:50:26 +1100252620101204
2527 - (djm) [openbsd-compat/bindresvport.c] Use arc4random_uniform(range)
2528 instead of (arc4random() % range)
Darren Tuckerebdef762010-12-04 23:20:50 +11002529 - (dtucker) [configure.ac moduli.c openbsd-compat/openssl-compat.{c,h}] Add
2530 shims for the new, non-deprecated OpenSSL key generation functions for
2531 platforms that don't have the new interfaces.
Damien Millerd89745b2010-12-03 10:50:26 +11002532
Damien Miller188ea812010-12-01 11:50:14 +1100253320101201
2534 - OpenBSD CVS Sync
2535 - deraadt@cvs.openbsd.org 2010/11/20 05:12:38
2536 [auth2-pubkey.c]
2537 clean up cases of ;;
Damien Miller2cd62932010-12-01 11:50:35 +11002538 - djm@cvs.openbsd.org 2010/11/21 01:01:13
2539 [clientloop.c misc.c misc.h ssh-agent.1 ssh-agent.c]
2540 honour $TMPDIR for client xauth and ssh-agent temporary directories;
2541 feedback and ok markus@
Damien Millera2327922010-12-01 12:01:21 +11002542 - djm@cvs.openbsd.org 2010/11/21 10:57:07
2543 [authfile.c]
2544 Refactor internals of private key loading and saving to work on memory
2545 buffers rather than directly on files. This will make a few things
2546 easier to do in the future; ok markus@
Damien Miller6a740e72010-12-01 12:01:51 +11002547 - djm@cvs.openbsd.org 2010/11/23 02:35:50
2548 [auth.c]
2549 use strict_modes already passed as function argument over referencing
2550 global options.strict_modes
Damien Millerd0fdd682010-12-01 12:02:14 +11002551 - djm@cvs.openbsd.org 2010/11/23 23:57:24
2552 [clientloop.c]
2553 avoid NULL deref on receiving a channel request on an unknown or invalid
2554 channel; report bz#1842 from jchadima AT redhat.com; ok dtucker@
Damien Millerb7f827a2010-12-01 12:02:35 +11002555 - djm@cvs.openbsd.org 2010/11/24 01:24:14
2556 [channels.c]
2557 remove a debug() that pollutes stderr on client connecting to a server
2558 in debug mode (channel_close_fds is called transitively from the session
2559 code post-fork); bz#1719, ok dtucker
Damien Millerf80c3de2010-12-01 12:02:59 +11002560 - djm@cvs.openbsd.org 2010/11/25 04:10:09
2561 [session.c]
2562 replace close() loop for fds 3->64 with closefrom();
2563 ok markus deraadt dtucker
Damien Miller87dc0a42010-12-01 12:03:19 +11002564 - djm@cvs.openbsd.org 2010/11/26 05:52:49
2565 [scp.c]
2566 Pass through ssh command-line flags and options when doing remote-remote
2567 transfers, e.g. to enable agent forwarding which is particularly useful
2568 in this case; bz#1837 ok dtucker@
Damien Miller03c0e532010-12-01 12:03:39 +11002569 - markus@cvs.openbsd.org 2010/11/29 18:57:04
2570 [authfile.c]
2571 correctly load comment for encrypted rsa1 keys;
2572 report/fix Joachim Schipper; ok djm@
Damien Millerd925dcd2010-12-01 12:21:51 +11002573 - djm@cvs.openbsd.org 2010/11/29 23:45:51
2574 [auth.c hostfile.c hostfile.h ssh.c ssh_config.5 sshconnect.c]
2575 [sshconnect.h sshconnect2.c]
2576 automatically order the hostkeys requested by the client based on
2577 which hostkeys are already recorded in known_hosts. This avoids
2578 hostkey warnings when connecting to servers with new ECDSA keys
2579 that are preferred by default; with markus@
Damien Miller188ea812010-12-01 11:50:14 +11002580
Darren Tuckerd9957122010-11-24 10:09:13 +1100258120101124
2582 - (dtucker) [platform.c session.c] Move the getluid call out of session.c and
2583 into the platform-specific code Only affects SCO, tested by and ok tim@.
Damien Miller88e341e2010-11-24 10:36:15 +11002584 - (djm) [loginrec.c] Relax permission requirement on btmp logs to allow
2585 group read/write. ok dtucker@
Darren Tucker4b6cbf72010-11-24 10:46:37 +11002586 - (dtucker) [packet.c] Remove redundant local declaration of "int tos".
Damien Miller73de86a2010-11-24 10:50:04 +11002587 - (djm) [defines.h] Add IP DSCP defines
Darren Tuckerd9957122010-11-24 10:09:13 +11002588
Darren Tucker9e0ff7a2010-11-22 17:59:00 +1100258920101122
2590 - (dtucker) Bug #1840: fix warning when configuring --with-ssl-engine, patch
2591 from vapier at gentoo org.
2592
Damien Miller7a221a12010-11-20 15:14:29 +1100259320101120
2594 - OpenBSD CVS Sync
2595 - djm@cvs.openbsd.org 2010/11/05 02:46:47
2596 [packet.c]
2597 whitespace KNF
Damien Miller4499f4c2010-11-20 15:15:49 +11002598 - djm@cvs.openbsd.org 2010/11/10 01:33:07
2599 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c moduli.c]
2600 use only libcrypto APIs that are retained with OPENSSL_NO_DEPRECATED.
2601 these have been around for years by this time. ok markus
Damien Miller0dac6fb2010-11-20 15:19:38 +11002602 - djm@cvs.openbsd.org 2010/11/13 23:27:51
2603 [clientloop.c misc.c misc.h packet.c packet.h readconf.c readconf.h]
2604 [servconf.c servconf.h session.c ssh.c ssh_config.5 sshd_config.5]
2605 allow ssh and sshd to set arbitrary TOS/DSCP/QoS values instead of
2606 hardcoding lowdelay/throughput.
2607
2608 bz#1733 patch from philipp AT redfish-solutions.com; ok markus@ deraadt@
Damien Miller8e1ea4e2010-11-20 15:20:10 +11002609 - jmc@cvs.openbsd.org 2010/11/15 07:40:14
2610 [ssh_config.5]
2611 libary -> library;
Damien Miller0a184732010-11-20 15:21:03 +11002612 - jmc@cvs.openbsd.org 2010/11/18 15:01:00
2613 [scp.1 sftp.1 ssh.1 sshd_config.5]
2614 add IPQoS to the various -o lists, and zap some trailing whitespace;
Damien Miller7a221a12010-11-20 15:14:29 +11002615
Damien Millerdd190dd2010-11-11 14:17:02 +1100261620101111
2617 - (djm) [servconf.c ssh-add.c ssh-keygen.c] don't look for ECDSA keys on
2618 platforms that don't support ECC. Fixes some spurious warnings reported
2619 by tim@
2620
Tim Ricee426f5e2010-11-08 09:15:14 -0800262120101109
2622 - (tim) [regress/kextype.sh] Not all platforms have time in /usr/bin.
2623 Feedback from dtucker@
Tim Ricec7a8af02010-11-08 14:26:23 -08002624 - (tim) [configure.ac openbsd-compat/bsd-misc.h openbsd-compat/bsd-misc.c] Add
2625 support for platforms missing isblank(). ok djm@
Tim Ricee426f5e2010-11-08 09:15:14 -08002626
Tim Rice522262f2010-11-07 13:00:27 -0800262720101108
2628 - (tim) [regress/Makefile] Fixes to allow building/testing outside source
2629 tree.
Tim Ricec10aeaa2010-11-07 13:03:11 -08002630 - (tim) [regress/kextype.sh] Shell portability fix.
Tim Rice522262f2010-11-07 13:00:27 -08002631
Darren Tuckerd1ece6e2010-11-07 18:05:54 +1100263220101107
2633 - (dtucker) [platform.c] includes.h instead of defines.h so that we get
2634 the correct typedefs.
2635
Damien Miller3a0e9f62010-11-05 10:16:34 +1100263620101105
Damien Miller34ee4202010-11-05 10:52:37 +11002637 - (djm) [loginrec.c loginrec.h] Use correct uid_t/pid_t types instead of
2638 int. Should fix bz#1817 cleanly; ok dtucker@
Damien Miller3a0e9f62010-11-05 10:16:34 +11002639 - OpenBSD CVS Sync
2640 - djm@cvs.openbsd.org 2010/09/22 12:26:05
2641 [regress/Makefile regress/kextype.sh]
2642 regress test for each of the key exchange algorithms that we support
Damien Millerb472a902010-11-05 10:19:49 +11002643 - djm@cvs.openbsd.org 2010/10/28 11:22:09
2644 [authfile.c key.c key.h ssh-keygen.c]
2645 fix a possible NULL deref on loading a corrupt ECDH key
2646
2647 store ECDH group information in private keys files as "named groups"
2648 rather than as a set of explicit group parameters (by setting
2649 the OPENSSL_EC_NAMED_CURVE flag). This makes for shorter key files and
2650 retrieves the group's OpenSSL NID that we need for various things.
Damien Miller55fa5652010-11-05 10:20:14 +11002651 - jmc@cvs.openbsd.org 2010/10/28 18:33:28
2652 [scp.1 ssh-add.1 ssh-keygen.1 ssh.1 ssh_config.5 sshd.8 sshd_config.5]
2653 knock out some "-*- nroff -*-" lines;
Damien Miller07331212010-11-05 10:20:31 +11002654 - djm@cvs.openbsd.org 2010/11/04 02:45:34
2655 [sftp-server.c]
2656 umask should be parsed as octal. reported by candland AT xmission.com;
2657 ok markus@
Darren Tucker97528352010-11-05 12:03:05 +11002658 - (dtucker) [configure.ac platform.{c,h} session.c
2659 openbsd-compat/port-solaris.{c,h}] Bug #1824: Add Solaris Project support.
2660 Patch from cory.erickson at csu mnscu edu with a bit of rework from me.
2661 ok djm@
Darren Tucker920612e2010-11-05 12:36:15 +11002662 - (dtucker) [platform.c platform.h session.c] Add a platform hook to run
2663 after the user's groups are established and move the selinux calls into it.
Darren Tucker4db38072010-11-05 12:41:13 +11002664 - (dtucker) [platform.c session.c] Move the AIX setpcred+chroot hack into
2665 platform.c
Darren Tucker44a97be2010-11-05 12:45:18 +11002666 - (dtucker) [platform.c session.c] Move the BSDI setpgrp into platform.c.
Darren Tuckerfd4d8aa2010-11-05 12:50:41 +11002667 - (dtucker) [platform.c] Only call setpgrp on BSDI if running as root to
2668 retain previous behavior.
Darren Tucker728d8372010-11-05 13:00:05 +11002669 - (dtucker) [platform.c session.c] Move the PAM credential establishment for
2670 the LOGIN_CAP case into platform.c.
Darren Tucker7a8afe32010-11-05 13:07:24 +11002671 - (dtucker) platform.c session.c] Move the USE_LIBIAF fragment into
2672 platform.c
Darren Tucker0b2ee642010-11-05 13:29:25 +11002673 - (dtucker) [platform.c session.c] Move aix_usrinfo frament into platform.c.
2674 - (dtucker) [platform.c session.c] Move irix setusercontext fragment into
2675 platform.c.
Darren Tuckercc124182010-11-05 13:32:52 +11002676 - (dtucker) [platform.c session.c] Move PAM credential establishment for the
2677 non-LOGIN_CAP case into platform.c.
Darren Tuckerb12fe272010-11-05 14:47:01 +11002678 - (dtucker) [platform.c platform.h session.c] Move the Cygwin special-case
2679 check into platform.c
Darren Tuckerb69e0332010-11-05 18:19:15 +11002680 - (dtucker) [regress/keytype.sh] Import new test.
Darren Tuckereab5f0d2010-11-05 18:23:38 +11002681 - (dtucker) [Makefile configure.ac regress/Makefile regress/keytype.sh]
2682 Import recent changes to regress/Makefile, pass a flag to enable ECC tests
2683 from configure through to regress/Makefile and use it in the tests.
Darren Tucker345178d2010-11-05 18:35:52 +11002684 - (dtucker) [regress/kextype.sh] Add missing "test".
Darren Tuckerf619d1c2010-11-05 18:41:50 +11002685 - (dtucker) [regress/kextype.sh] Make sha256 test depend on ECC. This is not
2686 strictly correct since while ECC requires sha256 the reverse is not true
2687 however it does prevent spurious test failures.
Darren Tucker9283d8c2010-11-05 18:56:08 +11002688 - (dtucker) [platform.c] Need servconf.h and extern options.
Damien Miller3a0e9f62010-11-05 10:16:34 +11002689
Tim Ricebdd3e672010-10-24 18:35:55 -0700269020101025
2691 - (tim) [openbsd-compat/glob.h] Remove sys/cdefs.h include that came with
2692 1.12 to unbreak Solaris build.
2693 ok djm@
Darren Tucker54b1f312010-10-25 16:54:28 +11002694 - (dtucker) [defines.h] Use SIZE_T_MAX for SIZE_MAX for platforms that have a
2695 native one.
Tim Ricebdd3e672010-10-24 18:35:55 -07002696
Darren Tuckera5393932010-10-24 10:47:30 +1100269720101024
2698 - (dtucker) [includes.h] Add missing ifdef GLOB_HAS_GL_STATV to fix build.
Darren Tuckerbfd9b1b2010-10-24 11:19:26 +11002699 - (dtucker) [regress/cert-hostkey.sh] Disable ECC-based tests on platforms
2700 which don't have ECC support in libcrypto.
Darren Tuckerd633fef2010-10-24 11:33:07 +11002701 - (dtucker) [regress/cert-userkey.sh] Disable ECC-based tests on platforms
2702 which don't have ECC support in libcrypto.
Darren Tucker7bc236d2010-10-24 11:58:43 +11002703 - (dtucker) [defines.h] Add SIZE_MAX for the benefit of platforms that don't
2704 have it.
Darren Tuckerd78739a2010-10-24 10:56:32 +11002705 - (dtucker) OpenBSD CVS Sync
2706 - sthen@cvs.openbsd.org 2010/10/23 22:06:12
2707 [sftp.c]
2708 escape '[' in filename tab-completion; fix a type while there.
2709 ok djm@
Darren Tuckera5393932010-10-24 10:47:30 +11002710
Damien Miller68512c02010-10-21 15:21:11 +1100271120101021
2712 - OpenBSD CVS Sync
2713 - dtucker@cvs.openbsd.org 2010/10/12 02:22:24
2714 [mux.c]
2715 Typo in confirmation message. bz#1827, patch from imorgan at
2716 nas nasa gov
Damien Miller6fd2d7d2010-10-21 15:27:14 +11002717 - djm@cvs.openbsd.org 2010/08/31 12:24:09
2718 [regress/cert-hostkey.sh regress/cert-userkey.sh]
2719 tests for ECDSA certificates
Damien Miller68512c02010-10-21 15:21:11 +11002720
Damien Miller1f789802010-10-11 22:35:22 +1100272120101011
Damien Miller47e57bf2010-10-12 13:28:12 +11002722 - (djm) [canohost.c] Zero a4 instead of addr to better match type.
2723 bz#1825, reported by foo AT mailinator.com
Damien Miller9c0c31d2010-10-12 13:30:44 +11002724 - (djm) [sshconnect.c] Need signal.h for prototype for kill(2)
Damien Miller47e57bf2010-10-12 13:28:12 +11002725
272620101011
Damien Miller1f789802010-10-11 22:35:22 +11002727 - (djm) [configure.ac] Use = instead of == in shell tests. Patch from
2728 dr AT vasco.com
2729
Damien Milleraa180632010-10-07 21:25:27 +1100273020101007
Damien Miller9a3d0dc2010-10-07 22:06:42 +11002731 - (djm) [ssh-agent.c] Fix type for curve name.
Damien Milleraa180632010-10-07 21:25:27 +11002732 - (djm) OpenBSD CVS Sync
2733 - matthew@cvs.openbsd.org 2010/09/24 13:33:00
2734 [misc.c misc.h configure.ac openbsd-compat/openbsd-compat.h]
2735 [openbsd-compat/timingsafe_bcmp.c]
2736 Add timingsafe_bcmp(3) to libc, mention that it's already in the
2737 kernel in kern(9), and remove it from OpenSSH.
2738 ok deraadt@, djm@
2739 NB. re-added under openbsd-compat/ for portable OpenSSH
Damien Millera6e121a2010-10-07 21:39:17 +11002740 - djm@cvs.openbsd.org 2010/09/25 09:30:16
2741 [sftp.c configure.ac openbsd-compat/glob.c openbsd-compat/glob.h]
2742 make use of new glob(3) GLOB_KEEPSTAT extension to save extra server
2743 rountrips to fetch per-file stat(2) information.
2744 NB. update openbsd-compat/ glob(3) implementation from OpenBSD libc to
2745 match.
Damien Miller68e2e562010-10-07 21:39:55 +11002746 - djm@cvs.openbsd.org 2010/09/26 22:26:33
2747 [sftp.c]
2748 when performing an "ls" in columnated (short) mode, only call
2749 ioctl(TIOCGWINSZ) once to get the window width instead of per-
2750 filename
Damien Millerc54b02c2010-10-07 21:40:17 +11002751 - djm@cvs.openbsd.org 2010/09/30 11:04:51
2752 [servconf.c]
2753 prevent free() of string in .rodata when overriding AuthorizedKeys in
2754 a Match block; patch from rein AT basefarm.no
Damien Miller9a3d0dc2010-10-07 22:06:42 +11002755 - djm@cvs.openbsd.org 2010/10/01 23:05:32
2756 [cipher-3des1.c cipher-bf1.c cipher-ctr.c openbsd-compat/openssl-compat.h]
2757 adapt to API changes in openssl-1.0.0a
2758 NB. contains compat code to select correct API for older OpenSSL
Damien Miller38d9a962010-10-07 22:07:11 +11002759 - djm@cvs.openbsd.org 2010/10/05 05:13:18
2760 [sftp.c sshconnect.c]
2761 use default shell /bin/sh if $SHELL is ""; ok markus@
Damien Millera41ccca2010-10-07 22:07:32 +11002762 - djm@cvs.openbsd.org 2010/10/06 06:39:28
2763 [clientloop.c ssh.c sshconnect.c sshconnect.h]
2764 kill proxy command on fatal() (we already kill it on clean exit);
2765 ok markus@
Damien Miller45fcdaa2010-10-07 22:07:58 +11002766 - djm@cvs.openbsd.org 2010/10/06 21:10:21
2767 [sshconnect.c]
2768 swapped args to kill(2)
Damien Miller37f4f182010-10-07 22:10:38 +11002769 - (djm) [openbsd-compat/glob.c] restore ARG_MAX compat code.
Damien Miller80e99532010-10-07 22:12:08 +11002770 - (djm) [cipher-acss.c] Add missing header.
Damien Miller88b844f2010-10-07 22:19:23 +11002771 - (djm) [openbsd-compat/Makefile.in] Actually link timingsafe_bcmp
Damien Milleraa180632010-10-07 21:25:27 +11002772
Damien Miller6186bbc2010-09-24 22:00:54 +1000277320100924
2774 - (djm) OpenBSD CVS Sync
2775 - naddy@cvs.openbsd.org 2010/09/10 15:19:29
2776 [ssh-keygen.1]
2777 * mention ECDSA in more places
2778 * less repetition in FILES section
2779 * SSHv1 keys are still encrypted with 3DES
2780 help and ok jmc@
Damien Miller1ca94692010-09-24 22:01:22 +10002781 - djm@cvs.openbsd.org 2010/09/11 21:44:20
2782 [ssh.1]
2783 mention RFC 5656 for ECC stuff
Damien Miller881adf72010-09-24 22:01:54 +10002784 - jmc@cvs.openbsd.org 2010/09/19 21:30:05
2785 [sftp.1]
2786 more wacky macro fixing;
Damien Miller857b02e2010-09-24 22:02:56 +10002787 - djm@cvs.openbsd.org 2010/09/20 04:41:47
2788 [ssh.c]
2789 install a SIGCHLD handler to reap expiried child process; ok markus@
Damien Millerf7540cd2010-09-24 22:03:24 +10002790 - djm@cvs.openbsd.org 2010/09/20 04:50:53
2791 [jpake.c schnorr.c]
2792 check that received values are smaller than the group size in the
2793 disabled and unfinished J-PAKE code.
2794 avoids catastrophic security failure found by Sebastien Martini
Damien Miller18e1cab2010-09-24 22:07:17 +10002795 - djm@cvs.openbsd.org 2010/09/20 04:54:07
2796 [jpake.c]
2797 missing #include
Damien Miller603134e2010-09-24 22:07:55 +10002798 - djm@cvs.openbsd.org 2010/09/20 07:19:27
2799 [mux.c]
2800 "atomically" create the listening mux socket by binding it on a temorary
2801 name and then linking it into position after listen() has succeeded.
2802 this allows the mux clients to determine that the server socket is
2803 either ready or stale without races. stale server sockets are now
2804 automatically removed
2805 ok deraadt
Damien Millerd5f62bf2010-09-24 22:11:14 +10002806 - djm@cvs.openbsd.org 2010/09/22 05:01:30
2807 [kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c readconf.c readconf.h]
2808 [servconf.c servconf.h ssh_config.5 sshconnect2.c sshd.c sshd_config.5]
2809 add a KexAlgorithms knob to the client and server configuration to allow
2810 selection of which key exchange methods are used by ssh(1) and sshd(8)
2811 and their order of preference.
2812 ok markus@
Damien Miller7fe2b1f2010-09-24 22:11:53 +10002813 - jmc@cvs.openbsd.org 2010/09/22 08:30:08
2814 [ssh.1 ssh_config.5]
2815 ssh.1: add kexalgorithms to the -o list
2816 ssh_config.5: format the kexalgorithms in a more consistent
2817 (prettier!) way
2818 ok djm
Damien Miller65e42f82010-09-24 22:15:11 +10002819 - djm@cvs.openbsd.org 2010/09/22 22:58:51
2820 [atomicio.c atomicio.h misc.c misc.h scp.c sftp-client.c]
2821 [sftp-client.h sftp.1 sftp.c]
2822 add an option per-read/write callback to atomicio
2823
2824 factor out bandwidth limiting code from scp(1) into a generic bandwidth
2825 limiter that can be attached using the atomicio callback mechanism
2826
2827 add a bandwidth limit option to sftp(1) using the above
2828 "very nice" markus@
Damien Miller56883e12010-09-24 22:15:39 +10002829 - jmc@cvs.openbsd.org 2010/09/23 13:34:43
2830 [sftp.c]
2831 add [-l limit] to usage();
Damien Miller2beb32f2010-09-24 22:16:03 +10002832 - jmc@cvs.openbsd.org 2010/09/23 13:36:46
2833 [scp.1 sftp.1]
2834 add KexAlgorithms to the -o list;
Damien Miller6186bbc2010-09-24 22:00:54 +10002835
Damien Miller4314c2b2010-09-10 11:12:09 +1000283620100910
Darren Tucker50e3bab2010-09-10 10:30:25 +10002837 - (dtucker) [openbsd-compat/port-linux.c] Check is_selinux_enabled for exact
2838 return code since it can apparently return -1 under some conditions. From
2839 openssh bugs werbittewas de, ok djm@
Damien Miller4314c2b2010-09-10 11:12:09 +10002840 - OpenBSD CVS Sync
2841 - djm@cvs.openbsd.org 2010/08/31 12:33:38
2842 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
2843 reintroduce commit from tedu@, which I pulled out for release
2844 engineering:
2845 OpenSSL_add_all_algorithms is the name of the function we have a
2846 man page for, so use that. ok djm
Damien Millerde735ea2010-09-10 11:12:38 +10002847 - jmc@cvs.openbsd.org 2010/08/31 17:40:54
2848 [ssh-agent.1]
2849 fix some macro abuse;
Damien Millerd4427902010-09-10 11:15:10 +10002850 - jmc@cvs.openbsd.org 2010/08/31 21:14:58
2851 [ssh.1]
2852 small text tweak to accommodate previous;
Damien Millere13cadf2010-09-10 11:15:33 +10002853 - naddy@cvs.openbsd.org 2010/09/01 15:21:35
2854 [servconf.c]
2855 pick up ECDSA host key by default; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +10002856 - markus@cvs.openbsd.org 2010/09/02 16:07:25
Damien Miller57737942010-09-10 11:16:37 +10002857 [ssh-keygen.c]
2858 permit -b 256, 384 or 521 as key size for ECDSA; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +10002859 - markus@cvs.openbsd.org 2010/09/02 16:08:39
Damien Miller5929c522010-09-10 11:17:02 +10002860 [ssh.c]
2861 unbreak ControlPersist=yes for ControlMaster=yes; ok djm@
Damien Miller6e9f6802010-09-10 11:17:38 +10002862 - naddy@cvs.openbsd.org 2010/09/02 17:21:50
2863 [ssh-keygen.c]
2864 Switch ECDSA default key size to 256 bits, which according to RFC5656
2865 should still be better than our current RSA-2048 default.
2866 ok djm@, markus@
Damien Miller390f1532010-09-10 11:17:54 +10002867 - jmc@cvs.openbsd.org 2010/09/03 11:09:29
2868 [scp.1]
2869 add an EXIT STATUS section for /usr/bin;
Damien Millerdaa7b222010-09-10 11:19:33 +10002870 - jmc@cvs.openbsd.org 2010/09/04 09:38:34
2871 [ssh-add.1 ssh.1]
2872 two more EXIT STATUS sections;
Damien Miller80ed82a2010-09-10 11:20:11 +10002873 - naddy@cvs.openbsd.org 2010/09/06 17:10:19
2874 [sshd_config]
2875 add ssh_host_ecdsa_key to /etc; from Mattieu Baptiste
2876 <mattieu.b@gmail.com>
2877 ok deraadt@
Damien Millerbf0423e2010-09-10 11:20:38 +10002878 - djm@cvs.openbsd.org 2010/09/08 03:54:36
2879 [authfile.c]
2880 typo
Damien Miller3796ab42010-09-10 11:20:59 +10002881 - deraadt@cvs.openbsd.org 2010/09/08 04:13:31
2882 [compress.c]
2883 work around name-space collisions some buggy compilers (looking at you
2884 gcc, at least in earlier versions, but this does not forgive your current
2885 transgressions) seen between zlib and openssl
2886 ok djm
Damien Miller041ab7c2010-09-10 11:23:34 +10002887 - djm@cvs.openbsd.org 2010/09/09 10:45:45
2888 [kex.c kex.h kexecdh.c key.c key.h monitor.c ssh-ecdsa.c]
2889 ECDH/ECDSA compliance fix: these methods vary the hash function they use
2890 (SHA256/384/512) depending on the length of the curve in use. The previous
2891 code incorrectly used SHA256 in all cases.
2892
2893 This fix will cause authentication failure when using 384 or 521-bit curve
2894 keys if one peer hasn't been upgraded and the other has. (256-bit curve
2895 keys work ok). In particular you may need to specify HostkeyAlgorithms
2896 when connecting to a server that has not been upgraded from an upgraded
2897 client.
2898
2899 ok naddy@
Damien Miller6af914a2010-09-10 11:39:26 +10002900 - (djm) [authfd.c authfile.c bufec.c buffer.h configure.ac kex.h kexecdh.c]
2901 [kexecdhc.c kexecdhs.c key.c key.h myproposal.h packet.c readconf.c]
2902 [ssh-agent.c ssh-ecdsa.c ssh-keygen.c ssh.c] Disable ECDH and ECDSA on
2903 platforms that don't have the requisite OpenSSL support. ok dtucker@
Darren Tucker8ccb7392010-09-10 12:28:24 +10002904 - (dtucker) [kex.h key.c packet.h ssh-agent.c ssh.c] A few more ECC ifdefs
2905 for missing headers and compiler warnings.
Darren Tucker50e3bab2010-09-10 10:30:25 +10002906
290720100831
Damien Millerafdae612010-08-31 22:31:14 +10002908 - OpenBSD CVS Sync
2909 - jmc@cvs.openbsd.org 2010/08/08 19:36:30
2910 [ssh-keysign.8 ssh.1 sshd.8]
2911 use the same template for all FILES sections; i.e. -compact/.Pp where we
2912 have multiple items, and .Pa for path names;
Damien Miller9b87e792010-08-31 22:31:37 +10002913 - tedu@cvs.openbsd.org 2010/08/12 23:34:39
2914 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
2915 OpenSSL_add_all_algorithms is the name of the function we have a man page
2916 for, so use that. ok djm
Damien Millerd96546f2010-08-31 22:32:12 +10002917 - djm@cvs.openbsd.org 2010/08/16 04:06:06
2918 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
2919 backout previous temporarily; discussed with deraadt@
Damien Millerda108ec2010-08-31 22:36:39 +10002920 - djm@cvs.openbsd.org 2010/08/31 09:58:37
2921 [auth-options.c auth1.c auth2.c bufaux.c buffer.h kex.c key.c packet.c]
2922 [packet.h ssh-dss.c ssh-rsa.c]
2923 Add buffer_get_cstring() and related functions that verify that the
2924 string extracted from the buffer contains no embedded \0 characters*
2925 This prevents random (possibly malicious) crap from being appended to
2926 strings where it would not be noticed if the string is used with
2927 a string(3) function.
2928
2929 Use the new API in a few sensitive places.
2930
2931 * actually, we allow a single one at the end of the string for now because
2932 we don't know how many deployed implementations get this wrong, but don't
2933 count on this to remain indefinitely.
Damien Millereb8b60e2010-08-31 22:41:14 +10002934 - djm@cvs.openbsd.org 2010/08/31 11:54:45
2935 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys auth2-jpake.c authfd.c]
2936 [authfile.c buffer.h dns.c kex.c kex.h key.c key.h monitor.c]
2937 [monitor_wrap.c myproposal.h packet.c packet.h pathnames.h readconf.c]
2938 [ssh-add.1 ssh-add.c ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh-keygen.c]
2939 [ssh-keyscan.1 ssh-keyscan.c ssh-keysign.8 ssh.1 ssh.c ssh2.h]
2940 [ssh_config.5 sshconnect.c sshconnect2.c sshd.8 sshd.c sshd_config.5]
2941 [uuencode.c uuencode.h bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c]
2942 Implement Elliptic Curve Cryptography modes for key exchange (ECDH) and
2943 host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA offer
2944 better performance than plain DH and DSA at the same equivalent symmetric
2945 key length, as well as much shorter keys.
2946
2947 Only the mandatory sections of RFC5656 are implemented, specifically the
2948 three REQUIRED curves nistp256, nistp384 and nistp521 and only ECDH and
2949 ECDSA. Point compression (optional in RFC5656 is NOT implemented).
2950
2951 Certificate host and user keys using the new ECDSA key types are supported.
2952
2953 Note that this code has not been tested for interoperability and may be
2954 subject to change.
2955
2956 feedback and ok markus@
Damien Millerb5a62d02010-08-31 22:47:15 +10002957 - (djm) [Makefile.in] Add new ECC files
Damien Millerc79ff072010-08-31 22:50:48 +10002958 - (djm) [bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c] include
2959 includes.h
Damien Millerafdae612010-08-31 22:31:14 +10002960
Darren Tucker6889abd2010-08-27 10:12:54 +1000296120100827
2962 - (dtucker) [contrib/redhat/sshd.init] Bug #1810: initlog is deprecated,
2963 remove. Patch from martynas at venck us
2964
Damien Millera5362022010-08-23 21:20:20 +1000296520100823
2966 - (djm) Release OpenSSH-5.6p1
2967
Darren Tuckeraa74f672010-08-16 13:15:23 +1000296820100816
2969 - (dtucker) [configure.ac openbsd-compat/Makefile.in
2970 openbsd-compat/openbsd-compat.h openbsd-compat/strptime.c] Add strptime to
2971 the compat library which helps on platforms like old IRIX. Based on work
2972 by djm, tested by Tom Christensen.
Damien Miller00d9ae22010-08-17 01:59:31 +10002973 - OpenBSD CVS Sync
2974 - djm@cvs.openbsd.org 2010/08/12 21:49:44
2975 [ssh.c]
2976 close any extra file descriptors inherited from parent at start and
2977 reopen stdin/stdout to /dev/null when forking for ControlPersist.
2978
2979 prevents tools that fork and run a captive ssh for communication from
2980 failing to exit when the ssh completes while they wait for these fds to
2981 close. The inherited fds may persist arbitrarily long if a background
2982 mux master has been started by ControlPersist. cvs and scp were effected
2983 by this.
2984
2985 "please commit" markus@
Damien Miller07ad3892010-08-17 07:04:28 +10002986 - (djm) [regress/README.regress] typo
Darren Tuckeraa74f672010-08-16 13:15:23 +10002987
Tim Rice722b8d12010-08-12 09:43:13 -0700298820100812
2989 - (tim) [regress/login-timeout.sh regress/reconfigure.sh regress/reexec.sh
2990 regress/test-exec.sh] Under certain conditions when testing with sudo
2991 tests would fail because the pidfile could not be read by a regular user.
2992 "cat: cannot open ...../regress/pidfile: Permission denied (error 13)"
2993 Make sure cat is run by $SUDO. no objection from me. djm@
Tim Ricead7d5472010-08-12 10:33:01 -07002994 - (tim) [auth.c] add cast to quiet compiler. Change only affects SVR5 systems.
Tim Rice722b8d12010-08-12 09:43:13 -07002995
Damien Miller7e569b82010-08-09 02:28:37 +1000299620100809
Damien Miller2c4b13a2010-08-10 12:47:40 +10002997 - (djm) bz#1561: don't bother setting IFF_UP on tun(4) device if it is
2998 already set. Makes FreeBSD user openable tunnels useful; patch from
2999 richard.burakowski+ossh AT mrburak.net, ok dtucker@
Darren Tucker02c47342010-08-10 13:36:09 +10003000 - (dtucker) bug #1530: strip trailing ":" from hostname in ssh-copy-id.
3001 based in part on a patch from Colin Watson, ok djm@
Damien Miller2c4b13a2010-08-10 12:47:40 +10003002
300320100809
Damien Miller7e569b82010-08-09 02:28:37 +10003004 - OpenBSD CVS Sync
3005 - djm@cvs.openbsd.org 2010/08/08 16:26:42
3006 [version.h]
3007 crank to 5.6
Damien Miller792010b2010-08-09 02:32:05 +10003008 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
3009 [contrib/suse/openssh.spec] Crank version numbers
Damien Miller7e569b82010-08-09 02:28:37 +10003010
Damien Miller8e604ac2010-08-09 02:28:10 +1000301120100805
Damien Miller7fa96602010-08-05 13:03:13 +10003012 - OpenBSD CVS Sync
3013 - djm@cvs.openbsd.org 2010/08/04 05:37:01
3014 [ssh.1 ssh_config.5 sshd.8]
3015 Remove mentions of weird "addr/port" alternate address format for IPv6
3016 addresses combinations. It hasn't worked for ages and we have supported
3017 the more commen "[addr]:port" format for a long time. ok jmc@ markus@
Damien Miller1da63882010-08-05 13:03:51 +10003018 - djm@cvs.openbsd.org 2010/08/04 05:40:39
3019 [PROTOCOL.certkeys ssh-keygen.c]
3020 tighten the rules for certificate encoding by requiring that options
3021 appear in lexical order and make our ssh-keygen comply. ok markus@
Damien Millerc1583312010-08-05 13:04:50 +10003022 - djm@cvs.openbsd.org 2010/08/04 05:42:47
3023 [auth.c auth2-hostbased.c authfile.c authfile.h ssh-keysign.8]
3024 [ssh-keysign.c ssh.c]
3025 enable certificates for hostbased authentication, from Iain Morgan;
3026 "looks ok" markus@
Damien Miller5458c4d2010-08-05 13:05:15 +10003027 - djm@cvs.openbsd.org 2010/08/04 05:49:22
3028 [authfile.c]
3029 commited the wrong version of the hostbased certificate diff; this
3030 version replaces some strlc{py,at} verbosity with xasprintf() at
3031 the request of markus@
Damien Miller757f34e2010-08-05 13:05:31 +10003032 - djm@cvs.openbsd.org 2010/08/04 06:07:11
3033 [ssh-keygen.1 ssh-keygen.c]
3034 Support CA keys in PKCS#11 tokens; feedback and ok markus@
Damien Millerb89e6b72010-08-05 13:06:20 +10003035 - djm@cvs.openbsd.org 2010/08/04 06:08:40
3036 [ssh-keysign.c]
3037 clean for -Wuninitialized (Id sync only; portable had this change)
Damien Miller7d457182010-08-05 23:09:48 +10003038 - djm@cvs.openbsd.org 2010/08/05 13:08:42
3039 [channels.c]
3040 Fix a trio of bugs in the local/remote window calculation for datagram
3041 data channels (i.e. TunnelForward):
3042
3043 Calculate local_consumed correctly in channel_handle_wfd() by measuring
3044 the delta to buffer_len(c->output) from when we start to when we finish.
3045 The proximal problem here is that the output_filter we use in portable
3046 modified the length of the dequeued datagram (to futz with the headers
3047 for !OpenBSD).
3048
3049 In channel_output_poll(), don't enqueue datagrams that won't fit in the
3050 peer's advertised packet size (highly unlikely to ever occur) or which
3051 won't fit in the peer's remaining window (more likely).
3052
3053 In channel_input_data(), account for the 4-byte string header in
3054 datagram packets that we accept from the peer and enqueue in c->output.
3055
3056 report, analysis and testing 2/3 cases from wierbows AT us.ibm.com;
3057 "looks good" markus@
Damien Miller7fa96602010-08-05 13:03:13 +10003058
Damien Miller8e604ac2010-08-09 02:28:10 +1000305920100803
Darren Tucker8b7a0552010-08-03 15:50:16 +10003060 - (dtucker) [monitor.c] Bug #1795: Initialize the values to be returned from
3061 PAM to sane values in case the PAM method doesn't write to them. Spotted by
3062 Bitman Zhou, ok djm@.
Damien Miller844cccf2010-08-03 16:03:29 +10003063 - OpenBSD CVS Sync
3064 - djm@cvs.openbsd.org 2010/07/16 04:45:30
3065 [ssh-keygen.c]
3066 avoid bogus compiler warning
Damien Miller4e8285e2010-08-03 16:04:03 +10003067 - djm@cvs.openbsd.org 2010/07/16 14:07:35
3068 [ssh-rsa.c]
3069 more timing paranoia - compare all parts of the expected decrypted
3070 data before returning. AFAIK not exploitable in the SSH protocol.
3071 "groovy" deraadt@
Damien Millerc4bb91c2010-08-03 16:04:22 +10003072 - djm@cvs.openbsd.org 2010/07/19 03:16:33
3073 [sftp-client.c]
3074 bz#1797: fix swapped args in upload_dir_internal(), breaking recursive
3075 upload depth checks and causing verbose printing of transfers to always
3076 be turned on; patch from imorgan AT nas.nasa.gov
Damien Millere11e1ea2010-08-03 16:04:46 +10003077 - djm@cvs.openbsd.org 2010/07/19 09:15:12
3078 [clientloop.c readconf.c readconf.h ssh.c ssh_config.5]
3079 add a "ControlPersist" option that automatically starts a background
3080 ssh(1) multiplex master when connecting. This connection can stay alive
3081 indefinitely, or can be set to automatically close after a user-specified
3082 duration of inactivity. bz#1330 - patch by dwmw2 AT infradead.org, but
3083 further hacked on by wmertens AT cisco.com, apb AT cequrux.com,
3084 martin-mindrot-bugzilla AT earth.li and myself; "looks ok" markus@
Damien Miller8c1eb112010-08-03 16:05:05 +10003085 - djm@cvs.openbsd.org 2010/07/21 02:10:58
3086 [misc.c]
3087 sync timingsafe_bcmp() with the one dempsky@ committed to sys/lib/libkern
Damien Miller081f3c72010-08-03 16:05:25 +10003088 - dtucker@cvs.openbsd.org 2010/07/23 08:49:25
3089 [ssh.1]
3090 Ciphers is documented in ssh_config(5) these days
Darren Tucker8b7a0552010-08-03 15:50:16 +10003091
309220100819
Darren Tucker12b29db2010-07-19 21:24:13 +10003093 - (dtucker) [contrib/ssh-copy-ud.1] Bug #1786: update ssh-copy-id.1 with more
3094 details about its behaviour WRT existing directories. Patch from
3095 asguthrie at gmail com, ok djm.
3096
Damien Miller9308fc72010-07-16 13:56:01 +1000309720100716
3098 - (djm) OpenBSD CVS Sync
3099 - djm@cvs.openbsd.org 2010/07/02 04:32:44
3100 [misc.c]
3101 unbreak strdelim() skipping past quoted strings, e.g.
3102 AllowUsers "blah blah" blah
3103 was broken; report and fix in bz#1757 from bitman.zhou AT centrify.com
3104 ok dtucker;
Damien Miller1f25ab42010-07-16 13:56:23 +10003105 - djm@cvs.openbsd.org 2010/07/12 22:38:52
3106 [ssh.c]
3107 Make ExitOnForwardFailure work with fork-after-authentication ("ssh -f")
3108 for protocol 2. ok markus@
Damien Millerd0244d42010-07-16 13:56:43 +10003109 - djm@cvs.openbsd.org 2010/07/12 22:41:13
3110 [ssh.c ssh_config.5]
3111 expand %h to the hostname in ssh_config Hostname options. While this
3112 sounds useless, it is actually handy for working with unqualified
3113 hostnames:
3114
3115 Host *.*
3116 Hostname %h
3117 Host *
3118 Hostname %h.example.org
3119
3120 "I like it" markus@
Damien Miller8a0268f2010-07-16 13:57:51 +10003121 - djm@cvs.openbsd.org 2010/07/13 11:52:06
3122 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c]
3123 [packet.c ssh-rsa.c]
3124 implement a timing_safe_cmp() function to compare memory without leaking
3125 timing information by short-circuiting like memcmp() and use it for
3126 some of the more sensitive comparisons (though nothing high-value was
3127 readily attackable anyway); "looks ok" markus@
Damien Millerea1651c2010-07-16 13:58:37 +10003128 - djm@cvs.openbsd.org 2010/07/13 23:13:16
3129 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c packet.c]
3130 [ssh-rsa.c]
3131 s/timing_safe_cmp/timingsafe_bcmp/g
Damien Millerbcfbc482010-07-16 13:59:11 +10003132 - jmc@cvs.openbsd.org 2010/07/14 17:06:58
3133 [ssh.1]
3134 finally ssh synopsis looks nice again! this commit just removes a ton of
3135 hacks we had in place to make it work with old groff;
Damien Millerbad5e032010-07-16 13:59:59 +10003136 - schwarze@cvs.openbsd.org 2010/07/15 21:20:38
3137 [ssh-keygen.1]
3138 repair incorrect block nesting, which screwed up indentation;
3139 problem reported and fix OK by jmc@
Damien Miller9308fc72010-07-16 13:56:01 +10003140
Tim Ricecfbdc282010-07-14 13:42:28 -0700314120100714
3142 - (tim) [contrib/redhat/openssh.spec] Bug 1796: Test for skip_x11_askpass
3143 (line 77) should have been for no_x11_askpass.
3144
Damien Millercede1db2010-07-02 13:33:48 +1000314520100702
3146 - (djm) OpenBSD CVS Sync
3147 - jmc@cvs.openbsd.org 2010/06/26 00:57:07
3148 [ssh_config.5]
3149 tweak previous;
Damien Millerb96c4412010-07-02 13:34:24 +10003150 - djm@cvs.openbsd.org 2010/06/26 23:04:04
3151 [ssh.c]
3152 oops, forgot to #include <canohost.h>; spotted and patch from chl@
Damien Miller44b25042010-07-02 13:35:01 +10003153 - djm@cvs.openbsd.org 2010/06/29 23:15:30
3154 [ssh-keygen.1 ssh-keygen.c]
3155 allow import (-i) and export (-e) of PEM and PKCS#8 encoded keys;
3156 bz#1749; ok markus@
Damien Miller6018a362010-07-02 13:35:19 +10003157 - djm@cvs.openbsd.org 2010/06/29 23:16:46
3158 [auth2-pubkey.c sshd_config.5]
3159 allow key options (command="..." and friends) in AuthorizedPrincipals;
3160 ok markus@
Damien Millerea727282010-07-02 13:35:34 +10003161 - jmc@cvs.openbsd.org 2010/06/30 07:24:25
3162 [ssh-keygen.1]
3163 tweak previous;
Damien Miller6022f582010-07-02 13:37:01 +10003164 - jmc@cvs.openbsd.org 2010/06/30 07:26:03
3165 [ssh-keygen.c]
3166 sort usage();
Damien Millerd59dab82010-07-02 13:37:17 +10003167 - jmc@cvs.openbsd.org 2010/06/30 07:28:34
3168 [sshd_config.5]
3169 tweak previous;
Damien Miller0979b402010-07-02 13:37:33 +10003170 - millert@cvs.openbsd.org 2010/07/01 13:06:59
3171 [scp.c]
3172 Fix a longstanding problem where if you suspend scp at the
3173 password/passphrase prompt the terminal mode is not restored.
3174 OK djm@
Damien Miller527ded72010-07-02 13:40:16 +10003175 - phessler@cvs.openbsd.org 2010/06/27 19:19:56
3176 [regress/Makefile]
3177 fix how we run the tests so we can successfully use SUDO='sudo -E'
3178 in our env
Damien Millerab139cd2010-07-02 13:42:18 +10003179 - djm@cvs.openbsd.org 2010/06/29 23:59:54
3180 [cert-userkey.sh]
3181 regress tests for key options in AuthorizedPrincipals
Damien Millercede1db2010-07-02 13:33:48 +10003182
Tim Rice3fd307d2010-06-26 16:45:15 -0700318320100627
3184 - (tim) [openbsd-compat/port-uw.c] Reorder includes. auth-options.h now needs
3185 key.h.
3186
Damien Miller2e774462010-06-26 09:30:47 +1000318720100626
3188 - (djm) OpenBSD CVS Sync
3189 - djm@cvs.openbsd.org 2010/05/21 05:00:36
3190 [misc.c]
3191 colon() returns char*, so s/return (0)/return NULL/
Damien Miller4fe686d2010-06-26 09:36:10 +10003192 - markus@cvs.openbsd.org 2010/06/08 21:32:19
3193 [ssh-pkcs11.c]
3194 check length of value returned C_GetAttributValue for != 0
3195 from mdrtbugzilla@codefive.co.uk; bugzilla #1773; ok dtucker@
Damien Millerc094d1e2010-06-26 09:36:34 +10003196 - djm@cvs.openbsd.org 2010/06/17 07:07:30
3197 [mux.c]
3198 Correct sizing of object to be allocated by calloc(), replacing
3199 sizeof(state) with sizeof(*state). This worked by accident since
3200 the struct contained a single int at present, but could have broken
3201 in the future. patch from hyc AT symas.com
Damien Miller99ac4e92010-06-26 09:36:58 +10003202 - djm@cvs.openbsd.org 2010/06/18 00:58:39
3203 [sftp.c]
3204 unbreak ls in working directories that contains globbing characters in
3205 their pathnames. bz#1655 reported by vgiffin AT apple.com
Damien Miller7aa46ec2010-06-26 09:37:57 +10003206 - djm@cvs.openbsd.org 2010/06/18 03:16:03
3207 [session.c]
3208 Missing check for chroot_director == "none" (we already checked against
3209 NULL); bz#1564 from Jan.Pechanec AT Sun.COM
Damien Miller49566312010-06-26 09:38:23 +10003210 - djm@cvs.openbsd.org 2010/06/18 04:43:08
3211 [sftp-client.c]
3212 fix memory leak in do_realpath() error path; bz#1771, patch from
3213 anicka AT suse.cz
Damien Millerab6de352010-06-26 09:38:45 +10003214 - djm@cvs.openbsd.org 2010/06/22 04:22:59
3215 [servconf.c sshd_config.5]
3216 expose some more sshd_config options inside Match blocks:
3217 AuthorizedKeysFile AuthorizedPrincipalsFile
3218 HostbasedUsesNameFromPacketOnly PermitTunnel
3219 bz#1764; feedback from imorgan AT nas.nasa.gov; ok dtucker@
Damien Millerba3420a2010-06-26 09:39:07 +10003220 - djm@cvs.openbsd.org 2010/06/22 04:32:06
3221 [ssh-keygen.c]
3222 standardise error messages when attempting to open private key
3223 files to include "progname: filename: error reason"
3224 bz#1783; ok dtucker@
Damien Miller48147d62010-06-26 09:39:25 +10003225 - djm@cvs.openbsd.org 2010/06/22 04:49:47
3226 [auth.c]
3227 queue auth debug messages for bad ownership or permissions on the user's
3228 keyfiles. These messages will be sent after the user has successfully
3229 authenticated (where our client will display them with LogLevel=debug).
Damien Miller0e76c5e2010-06-26 09:39:59 +10003230 bz#1554; ok dtucker@
3231 - djm@cvs.openbsd.org 2010/06/22 04:54:30
3232 [ssh-keyscan.c]
3233 replace verbose and overflow-prone Linebuf code with read_keyfile_line()
3234 based on patch from joachim AT joachimschipper.nl; bz#1565; ok dtucker@
Damien Miller1b2b61e2010-06-26 09:47:43 +10003235 - djm@cvs.openbsd.org 2010/06/22 04:59:12
3236 [session.c]
3237 include the user name on "subsystem request for ..." log messages;
3238 bz#1571; ok dtucker@
Damien Millerd834d352010-06-26 09:48:02 +10003239 - djm@cvs.openbsd.org 2010/06/23 02:59:02
3240 [ssh-keygen.c]
3241 fix printing of extensions in v01 certificates that I broke in r1.190
Damien Miller232cfb12010-06-26 09:50:30 +10003242 - djm@cvs.openbsd.org 2010/06/25 07:14:46
3243 [channels.c mux.c readconf.c readconf.h ssh.h]
3244 bz#1327: remove hardcoded limit of 100 permitopen clauses and port
3245 forwards per direction; ok markus@ stevesk@
Damien Miller8853ca52010-06-26 10:00:14 +10003246 - djm@cvs.openbsd.org 2010/06/25 07:20:04
3247 [channels.c session.c]
3248 bz#1750: fix requirement for /dev/null inside ChrootDirectory for
3249 internal-sftp accidentally introduced in r1.253 by removing the code
3250 that opens and dup /dev/null to stderr and modifying the channels code
3251 to read stderr but discard it instead; ok markus@
Damien Millerbda3eca2010-06-26 10:01:33 +10003252 - djm@cvs.openbsd.org 2010/06/25 08:46:17
3253 [auth1.c auth2-none.c]
3254 skip the initial check for access with an empty password when
3255 PermitEmptyPasswords=no; bz#1638; ok markus@
Damien Miller383ffe62010-06-26 10:02:03 +10003256 - djm@cvs.openbsd.org 2010/06/25 23:10:30
3257 [ssh.c]
3258 log the hostname and address that we connected to at LogLevel=verbose
3259 after authentication is successful to mitigate "phishing" attacks by
3260 servers with trusted keys that accept authentication silently and
3261 automatically before presenting fake password/passphrase prompts;
3262 "nice!" markus@
Damien Miller1ab6a512010-06-26 10:02:24 +10003263 - djm@cvs.openbsd.org 2010/06/25 23:10:30
3264 [ssh.c]
3265 log the hostname and address that we connected to at LogLevel=verbose
3266 after authentication is successful to mitigate "phishing" attacks by
3267 servers with trusted keys that accept authentication silently and
3268 automatically before presenting fake password/passphrase prompts;
3269 "nice!" markus@
Damien Miller2e774462010-06-26 09:30:47 +10003270
Damien Millerd82a2602010-06-22 15:02:39 +1000327120100622
3272 - (djm) [loginrec.c] crank LINFO_NAMESIZE (username length) to 512
3273 bz#1579; ok dtucker
3274
Damien Millerea909792010-06-18 11:09:24 +1000327520100618
3276 - (djm) [contrib/ssh-copy-id] Update key file explicitly under ~
3277 rather than assuming that $CWD == $HOME. bz#1500, patch from
3278 timothy AT gelter.com
3279
Tim Riceb9ae4ec2010-06-17 11:11:44 -0700328020100617
3281 - (tim) [contrib/cygwin/README] Remove a reference to the obsolete
3282 minires-devel package, and to add the reference to the libedit-devel
3283 package since CYgwin now provides libedit. Patch from Corinna Vinschen.
3284
Damien Miller3bcce802010-05-21 14:48:16 +1000328520100521
3286 - (djm) OpenBSD CVS Sync
3287 - djm@cvs.openbsd.org 2010/05/07 11:31:26
3288 [regress/Makefile regress/cert-userkey.sh]
3289 regress tests for AuthorizedPrincipalsFile and "principals=" key option.
3290 feedback and ok markus@
Damien Miller3b903822010-05-21 14:56:25 +10003291 - djm@cvs.openbsd.org 2010/05/11 02:58:04
3292 [auth-rsa.c]
3293 don't accept certificates marked as "cert-authority" here; ok markus@
Damien Millerc6afb5f2010-05-21 14:56:47 +10003294 - djm@cvs.openbsd.org 2010/05/14 00:47:22
3295 [ssh-add.c]
3296 check that the certificate matches the corresponding private key before
3297 grafting it on
Damien Millerd530f5f2010-05-21 14:57:10 +10003298 - djm@cvs.openbsd.org 2010/05/14 23:29:23
3299 [channels.c channels.h mux.c ssh.c]
3300 Pause the mux channel while waiting for reply from aynch callbacks.
3301 Prevents misordering of replies if new requests arrive while waiting.
3302
3303 Extend channel open confirm callback to allow signalling failure
3304 conditions as well as success. Use this to 1) fix a memory leak, 2)
3305 start using the above pause mechanism and 3) delay sending a success/
3306 failure message on mux slave session open until we receive a reply from
3307 the server.
3308
3309 motivated by and with feedback from markus@
Damien Miller388f6fc2010-05-21 14:57:35 +10003310 - markus@cvs.openbsd.org 2010/05/16 12:55:51
3311 [PROTOCOL.mux clientloop.h mux.c readconf.c readconf.h ssh.1 ssh.c]
3312 mux support for remote forwarding with dynamic port allocation,
3313 use with
3314 LPORT=`ssh -S muxsocket -R0:localhost:25 -O forward somehost`
3315 feedback and ok djm@
Damien Miller84399552010-05-21 14:58:12 +10003316 - djm@cvs.openbsd.org 2010/05/20 11:25:26
3317 [auth2-pubkey.c]
3318 fix logspam when key options (from="..." especially) deny non-matching
3319 keys; reported by henning@ also bz#1765; ok markus@ dtucker@
Damien Millerd0e4a8e2010-05-21 14:58:32 +10003320 - djm@cvs.openbsd.org 2010/05/20 23:46:02
3321 [PROTOCOL.certkeys auth-options.c ssh-keygen.c]
3322 Move the permit-* options to the non-critical "extensions" field for v01
3323 certificates. The logic is that if another implementation fails to
3324 implement them then the connection just loses features rather than fails
3325 outright.
3326
3327 ok markus@
Damien Miller3bcce802010-05-21 14:48:16 +10003328
Darren Tucker5b6d0d02010-05-12 16:51:38 +1000332920100511
3330 - (dtucker) [Makefile.in] Bug #1770: Link libopenbsd-compat twice to solve
3331 circular dependency problem on old or odd platforms. From Tom Lane, ok
3332 djm@.
Damien Miller4b1ec832010-05-12 17:49:59 +10003333 - (djm) [openbsd-compat/openssl-compat.h] Fix build breakage on older
3334 libcrypto by defining OPENSSL_[DR]SA_MAX_MODULUS_BITS if they aren't
3335 already. ok dtucker@
Darren Tucker5b6d0d02010-05-12 16:51:38 +10003336
Damien Miller50af79b2010-05-10 11:52:00 +1000333720100510
3338 - OpenBSD CVS Sync
3339 - djm@cvs.openbsd.org 2010/04/23 01:47:41
3340 [ssh-keygen.c]
3341 bz#1740: display a more helpful error message when $HOME is
3342 inaccessible while trying to create .ssh directory. Based on patch
3343 from jchadima AT redhat.com; ok dtucker@
Damien Miller85c50d72010-05-10 11:53:02 +10003344 - djm@cvs.openbsd.org 2010/04/23 22:27:38
3345 [mux.c]
3346 set "detach_close" flag when registering channel cleanup callbacks.
3347 This causes the channel to close normally when its fds close and
3348 hangs when terminating a mux slave using ~. bz#1758; ok markus@
Damien Miller22a29882010-05-10 11:53:54 +10003349 - djm@cvs.openbsd.org 2010/04/23 22:42:05
3350 [session.c]
3351 set stderr to /dev/null for subsystems rather than just closing it.
3352 avoids hangs if a subsystem or shell initialisation writes to stderr.
3353 bz#1750; ok markus@
Damien Millerbebbb7e2010-05-10 11:54:38 +10003354 - djm@cvs.openbsd.org 2010/04/23 22:48:31
3355 [ssh-keygen.c]
3356 refuse to generate keys longer than OPENSSL_[RD]SA_MAX_MODULUS_BITS,
3357 since we would refuse to use them anyway. bz#1516; ok dtucker@
Damien Miller79442c02010-05-10 11:55:38 +10003358 - djm@cvs.openbsd.org 2010/04/26 22:28:24
3359 [sshconnect2.c]
3360 bz#1502: authctxt.success is declared as an int, but passed by
3361 reference to function that accepts sig_atomic_t*. Convert it to
3362 the latter; ok markus@ dtucker@
Damien Miller2725c212010-05-10 11:56:14 +10003363 - djm@cvs.openbsd.org 2010/05/01 02:50:50
3364 [PROTOCOL.certkeys]
3365 typo; jmeltzer@
Damien Miller099fc162010-05-10 11:56:50 +10003366 - dtucker@cvs.openbsd.org 2010/05/05 04:22:09
3367 [sftp.c]
3368 restore mput and mget which got lost in the tab-completion changes.
3369 found by Kenneth Whitaker, ok djm@
Damien Miller30da3442010-05-10 11:58:03 +10003370 - djm@cvs.openbsd.org 2010/05/07 11:30:30
3371 [auth-options.c auth-options.h auth.c auth.h auth2-pubkey.c]
3372 [key.c servconf.c servconf.h sshd.8 sshd_config.5]
3373 add some optional indirection to matching of principal names listed
3374 in certificates. Currently, a certificate must include the a user's name
3375 to be accepted for authentication. This change adds the ability to
3376 specify a list of certificate principal names that are acceptable.
3377
3378 When authenticating using a CA trusted through ~/.ssh/authorized_keys,
3379 this adds a new principals="name1[,name2,...]" key option.
3380
3381 For CAs listed through sshd_config's TrustedCAKeys option, a new config
3382 option "AuthorizedPrincipalsFile" specifies a per-user file containing
3383 the list of acceptable names.
3384
3385 If either option is absent, the current behaviour of requiring the
3386 username to appear in principals continues to apply.
3387
3388 These options are useful for role accounts, disjoint account namespaces
3389 and "user@realm"-style naming policies in certificates.
3390
3391 feedback and ok markus@
Damien Miller81d3fc52010-05-10 11:58:45 +10003392 - jmc@cvs.openbsd.org 2010/05/07 12:49:17
3393 [sshd_config.5]
3394 tweak previous;
Damien Miller50af79b2010-05-10 11:52:00 +10003395
Darren Tucker9f8703b2010-04-23 11:12:06 +1000339620100423
3397 - (dtucker) [configure.ac] Bug #1756: Check for the existence of a lib64 dir
3398 in the openssl install directory (some newer openssl versions do this on at
3399 least some amd64 platforms).
3400
Damien Millerc4eddee2010-04-18 08:07:43 +1000340120100418
3402 - OpenBSD CVS Sync
3403 - jmc@cvs.openbsd.org 2010/04/16 06:45:01
3404 [ssh_config.5]
3405 tweak previous; ok djm
Damien Miller1f181422010-04-18 08:08:03 +10003406 - jmc@cvs.openbsd.org 2010/04/16 06:47:04
3407 [ssh-keygen.1 ssh-keygen.c]
3408 tweak previous; ok djm
Damien Millerc617aa92010-04-18 08:08:20 +10003409 - djm@cvs.openbsd.org 2010/04/16 21:14:27
3410 [sshconnect.c]
3411 oops, %r => remote username, not %u
Damien Miller53f4bb62010-04-18 08:15:14 +10003412 - djm@cvs.openbsd.org 2010/04/16 01:58:45
3413 [regress/cert-hostkey.sh regress/cert-userkey.sh]
3414 regression tests for v01 certificate format
3415 includes interop tests for v00 certs
Darren Tuckere25a9bd2010-04-18 13:35:00 +10003416 - (dtucker) [contrib/aix/buildbff.sh] Fix creation of ssh_prng_cmds.default
3417 file.
Damien Millerc4eddee2010-04-18 08:07:43 +10003418
Damien Millera45f1c02010-04-16 15:51:34 +1000341920100416
3420 - (djm) Release openssh-5.5p1
Damien Millerd6fc3062010-04-16 15:51:45 +10003421 - OpenBSD CVS Sync
3422 - djm@cvs.openbsd.org 2010/03/26 03:13:17
3423 [bufaux.c]
3424 allow buffer_get_int_ret/buffer_get_int64_ret to take a NULL pointer
3425 argument to allow skipping past values in a buffer
Damien Miller67f30d72010-04-16 15:52:03 +10003426 - jmc@cvs.openbsd.org 2010/03/26 06:54:36
3427 [ssh.1]
3428 tweak previous;
Damien Miller544378d2010-04-16 15:52:24 +10003429 - jmc@cvs.openbsd.org 2010/03/27 14:26:55
3430 [ssh_config.5]
3431 tweak previous; ok dtucker
Damien Millerdeb5a142010-04-16 15:52:43 +10003432 - djm@cvs.openbsd.org 2010/04/10 00:00:16
3433 [ssh.c]
3434 bz#1746 - suppress spurious tty warning when using -O and stdin
3435 is not a tty; ok dtucker@ markus@
Damien Miller67283992010-04-16 15:53:02 +10003436 - djm@cvs.openbsd.org 2010/04/10 00:04:30
3437 [sshconnect.c]
3438 fix terminology: we didn't find a certificate in known_hosts, we found
3439 a CA key
Damien Miller22c97f12010-04-16 15:53:23 +10003440 - djm@cvs.openbsd.org 2010/04/10 02:08:44
3441 [clientloop.c]
3442 bz#1698: kill channel when pty allocation requests fail. Fixed
3443 stuck client if the server refuses pty allocation.
3444 ok dtucker@ "think so" markus@
Damien Miller88680652010-04-16 15:53:43 +10003445 - djm@cvs.openbsd.org 2010/04/10 02:10:56
3446 [sshconnect2.c]
3447 show the key type that we are offering in debug(), helps distinguish
3448 between certs and plain keys as the path to the private key is usually
3449 the same.
Damien Miller601a23c2010-04-16 15:54:01 +10003450 - djm@cvs.openbsd.org 2010/04/10 05:48:16
3451 [mux.c]
3452 fix NULL dereference; from matthew.haub AT alumni.adelaide.edu.au
Damien Millerb1b17042010-04-16 15:54:19 +10003453 - djm@cvs.openbsd.org 2010/04/14 22:27:42
3454 [ssh_config.5 sshconnect.c]
3455 expand %r => remote username in ssh_config:ProxyCommand;
3456 ok deraadt markus
Damien Miller031c9102010-04-16 15:54:44 +10003457 - markus@cvs.openbsd.org 2010/04/15 20:32:55
3458 [ssh-pkcs11.c]
3459 retry lookup for private key if there's no matching key with CKA_SIGN
3460 attribute enabled; this fixes fixes MuscleCard support (bugzilla #1736)
3461 ok djm@
Damien Miller4e270b02010-04-16 15:56:21 +10003462 - djm@cvs.openbsd.org 2010/04/16 01:47:26
3463 [PROTOCOL.certkeys auth-options.c auth-options.h auth-rsa.c]
3464 [auth2-pubkey.c authfd.c key.c key.h myproposal.h ssh-add.c]
3465 [ssh-agent.c ssh-dss.c ssh-keygen.1 ssh-keygen.c ssh-rsa.c]
3466 [sshconnect.c sshconnect2.c sshd.c]
3467 revised certificate format ssh-{dss,rsa}-cert-v01@openssh.com with the
3468 following changes:
3469
3470 move the nonce field to the beginning of the certificate where it can
3471 better protect against chosen-prefix attacks on the signature hash
3472
3473 Rename "constraints" field to "critical options"
3474
3475 Add a new non-critical "extensions" field
3476
3477 Add a serial number
3478
3479 The older format is still support for authentication and cert generation
3480 (use "ssh-keygen -t v00 -s ca_key ..." to generate a v00 certificate)
3481
3482 ok markus@