blob: e3e3b6577a67b5460c22dd40d8eb020f280d76d4 [file] [log] [blame]
Darren Tucker712de4d2013-05-17 09:07:12 +10001 20130517
2 - (dtucker) OpenBSD CVS Sync
3 - djm@cvs.openbsd.org 2013/03/07 00:20:34
4 [regress/proxy-connect.sh]
5 repeat test with a style appended to the username
Darren Tucker7c8b1e72013-05-17 09:10:20 +10006 - dtucker@cvs.openbsd.org 2013/03/23 11:09:43
Darren Tucker75129022013-05-17 09:19:10 +10007 [regress/test-exec.sh]
Darren Tucker7c8b1e72013-05-17 09:10:20 +10008 Only regenerate host keys if they don't exist or if ssh-keygen has changed
9 since they were. Reduces test runtime by 5-30% depending on machine
10 speed.
Darren Tucker75129022013-05-17 09:19:10 +100011 - dtucker@cvs.openbsd.org 2013/04/06 06:00:22
12 [regress/rekey.sh regress/test-exec.sh regress/integrity.sh
13 regress/multiplex.sh Makefile regress/cfgmatch.sh]
14 Split the regress log into 3 parts: the debug output from ssh, the debug
15 log from sshd and the output from the client command (ssh, scp or sftp).
16 Somewhat functional now, will become more useful when ssh/sshd -E is added.
Darren Tuckerdfea3bc2013-05-17 09:31:39 +100017 - dtucker@cvs.openbsd.org 2013/04/07 02:16:03
18 [regress/Makefile regress/rekey.sh regress/integrity.sh
19 regress/sshd-log-wrapper.sh regress/forwarding.sh regress/test-exec.sh]
20 use -E option for ssh and sshd to write debuging logs to ssh{,d}.log and
21 save the output from any failing tests. If a test fails the debug output
22 from ssh and sshd for the failing tests (and only the failing tests) should
23 be available in failed-ssh{,d}.log.
Darren Tuckerf3568fc2013-05-17 09:35:26 +100024 - djm@cvs.openbsd.org 2013/04/18 02:46:12
Darren Tucker40aaff72013-05-17 09:36:20 +100025 [regress/Makefile regress/sftp-chroot.sh]
Darren Tuckerf3568fc2013-05-17 09:35:26 +100026 test sshd ChrootDirectory+internal-sftp; feedback & ok dtucker@
Darren Tucker40aaff72013-05-17 09:36:20 +100027 - dtucker@cvs.openbsd.org 2013/04/22 07:23:08
Darren Tuckera4df65b2013-05-17 09:37:31 +100028 [regress/multiplex.sh]
Darren Tucker40aaff72013-05-17 09:36:20 +100029 Write mux master logs to regress.log instead of ssh.log to keep separate
Darren Tucker5e951732013-05-17 09:41:33 +100030 - djm@cvs.openbsd.org 2013/05/10 03:46:14
Darren Tuckerc31c8722013-05-17 09:43:33 +100031 [regress/modpipe.c]
Darren Tucker5e951732013-05-17 09:41:33 +100032 sync some portability changes from portable OpenSSH (id sync only)
Darren Tuckera8a62fc2013-05-17 09:42:34 +100033 - dtucker@cvs.openbsd.org 2013/05/16 02:10:35
Darren Tuckerc31c8722013-05-17 09:43:33 +100034 [regress/rekey.sh]
Darren Tuckera8a62fc2013-05-17 09:42:34 +100035 Add test for time-based rekeying
Darren Tuckerc31c8722013-05-17 09:43:33 +100036 - dtucker@cvs.openbsd.org 2013/05/16 03:33:30
37 [regress/rekey.sh]
38 test rekeying when there's no data being transferred
Darren Tucker14490fe2013-05-17 09:44:20 +100039 - dtucker@cvs.openbsd.org 2013/05/16 04:26:10
40 [regress/rekey.sh]
41 add server-side rekey test
Darren Tucker982b0cb2013-05-17 09:45:12 +100042 - dtucker@cvs.openbsd.org 2013/05/16 05:48:31
43 [regress/rekey.sh]
44 add tests for RekeyLimit parsing
Darren Tucker56347ef2013-05-17 13:28:36 +100045 - dtucker@cvs.openbsd.org 2013/05/17 00:37:40
46 [regress/agent.sh regress/keytype.sh regress/cfgmatch.sh
47 regress/forcecommand.sh regress/proto-version.sh regress/test-exec.sh
48 regress/cipher-speed.sh regress/cert-hostkey.sh regress/cert-userkey.sh
49 regress/ssh-com.sh]
50 replace 'echo -n' with 'printf' since it's more portable
51 also remove "echon" hack.
Darren Tuckerb8b96b02013-05-17 14:46:20 +100052 - dtucker@cvs.openbsd.org 2013/05/17 01:16:09
53 [regress/agent-timeout.sh]
54 Pull back some portability changes from -portable:
55 - TIMEOUT is a read-only variable in some shells
56 - not all greps have -q so redirect to /dev/null instead.
57 (ID sync only)
Darren Tucker34035be2013-05-17 14:47:51 +100058 - dtucker@cvs.openbsd.org 2013/05/17 01:32:11
59 [regress/integrity.sh]
60 don't print output from ssh before getting it (it's available in ssh.log)
Darren Tucker59d928d2013-05-17 15:32:29 +100061 - dtucker@cvs.openbsd.org 2013/05/17 04:29:14
62 [regress/sftp.sh regress/putty-ciphers.sh regress/cipher-speed.sh
63 regress/test-exec.sh regress/sftp-batch.sh regress/dynamic-forward.sh
64 regress/putty-transfer.sh regress/conch-ciphers.sh regress/sftp-cmds.sh
65 regress/scp.sh regress/ssh-com-sftp.sh regress/rekey.sh
66 regress/putty-kex.sh regress/stderr-data.sh regress/stderr-after-eof.sh
67 regress/sftp-badcmds.sh regress/reexec.sh regress/ssh-com-client.sh
68 regress/sftp-chroot.sh regress/forwarding.sh regress/transfer.sh
69 regress/multiplex.sh]
70 Move the setting of DATA and COPY into test-exec.sh
Darren Tucker6e1e60c2013-05-17 11:23:41 +100071 - (dtucker) [regress/bsd.regress.mk] Remove unused file. We've never used it
72 in portable and it's long gone in openbsd.
Darren Tucker91af05c2013-05-17 13:16:59 +100073 - (dtucker) [regress/integrity.sh]. Force fixed Diffie-Hellman key exchange
74 methods. When the openssl version doesn't support ECDH then next one on
75 the list is DH group exchange, but that causes a bit more traffic which can
76 mean that the tests flip bits in the initial exchange rather than the MACed
77 traffic and we get different errors to what the tests look for.
Darren Tucker8654dd22013-05-17 16:03:48 +100078 - (dtucker) [openbsd-compat/getopt.h] Remove unneeded bits.
Darren Tucker7f193232013-05-17 19:02:28 +100079 - (dtucker) [regress/cfgmatch.sh] Resync config file setup with openbsd.
Darren Tucker712de4d2013-05-17 09:07:12 +100080
Damien Miller6aa3eac2013-05-16 11:10:17 +10008120130516
82 - (djm) [contrib/ssh-copy-id] Fix bug that could cause "rm *" to be
83 executed if mktemp failed; bz#2105 ok dtucker@
Darren Tucker2ca51bf2013-05-16 20:22:46 +100084 - (dtucker) OpenBSD CVS Sync
85 - tedu@cvs.openbsd.org 2013/04/23 17:49:45
86 [misc.c]
87 use xasprintf instead of a series of strlcats and strdup. ok djm
Darren Tucker026d9db2013-05-16 20:23:52 +100088 - tedu@cvs.openbsd.org 2013/04/24 16:01:46
89 [misc.c]
90 remove extra parens noticed by nicm
Darren Tucker5d8b7022013-05-16 20:24:23 +100091 - dtucker@cvs.openbsd.org 2013/05/06 07:35:12
92 [sftp-server.8]
93 Reference the version of the sftp draft we actually implement. ok djm@
Darren Tucker54da6be2013-05-16 20:25:04 +100094 - djm@cvs.openbsd.org 2013/05/10 03:40:07
95 [sshconnect2.c]
96 fix bzero(ptr_to_struct, sizeof(ptr_to_struct)); bz#2100 from
Darren Tucker7e831ed2013-05-16 20:25:40 +100097 Colin Watson
Darren Tuckercaf00102013-05-16 20:26:18 +100098 - djm@cvs.openbsd.org 2013/05/10 04:08:01
99 [key.c]
100 memleak in cert_free(), wasn't actually freeing the struct;
101 bz#2096 from shm AT digitalsun.pl
Darren Tucker64c6fce2013-05-16 20:27:14 +1000102 - dtucker@cvs.openbsd.org 2013/05/10 10:13:50
103 [ssh-pkcs11-helper.c]
104 remove unused extern optarg. ok markus@
Darren Tuckerc53c2af2013-05-16 20:28:16 +1000105 - dtucker@cvs.openbsd.org 2013/05/16 02:00:34
106 [ssh_config sshconnect2.c packet.c readconf.h readconf.c clientloop.c
107 ssh_config.5 packet.h]
108 Add an optional second argument to RekeyLimit in the client to allow
109 rekeying based on elapsed time in addition to amount of traffic.
110 with djm@ jmc@, ok djm
Darren Tucker5f96f3b2013-05-16 20:29:28 +1000111 - dtucker@cvs.openbsd.org 2013/05/16 04:09:14
112 [sshd_config.5 servconf.c servconf.h packet.c serverloop.c monitor.c sshd_config
113 sshd.c] Add RekeyLimit to sshd with the same syntax as the client allowing
114 rekeying based on traffic volume or time. ok djm@, help & ok jmc@ for the man
115 page.
Darren Tucker07636982013-05-16 20:30:03 +1000116 - djm@cvs.openbsd.org 2013/05/16 04:27:50
117 [ssh_config.5 readconf.h readconf.c]
118 add the ability to ignore specific unrecognised ssh_config options;
119 bz#866; ok markus@
Darren Tucker63e0df22013-05-16 20:30:31 +1000120 - jmc@cvs.openbsd.org 2013/05/16 06:28:45
121 [ssh_config.5]
122 put IgnoreUnknown in the right place;
Darren Tucker64d22942013-05-16 20:31:29 +1000123 - jmc@cvs.openbsd.org 2013/05/16 06:30:06
124 [sshd_config.5]
125 oops! avoid Xr to self;
Darren Tuckerdbee3082013-05-16 20:32:29 +1000126 - dtucker@cvs.openbsd.org 2013/05/16 09:08:41
127 [log.c scp.c sshd.c serverloop.c schnorr.c sftp.c]
128 Fix some "unused result" warnings found via clang and -portable.
129 ok markus@
Darren Tuckerb7ee8522013-05-16 20:33:10 +1000130 - dtucker@cvs.openbsd.org 2013/05/16 09:12:31
131 [readconf.c servconf.c]
132 switch RekeyLimit traffic volume parsing to scan_scaled. ok djm@
Darren Tucker9113d0c2013-05-16 20:48:14 +1000133 - dtucker@cvs.openbsd.org 2013/05/16 10:43:34
134 [servconf.c readconf.c]
135 remove now-unused variables
Darren Tucker09c0f032013-05-16 20:48:57 +1000136 - dtucker@cvs.openbsd.org 2013/05/16 10:44:06
137 [servconf.c]
138 remove another now-unused variable
Darren Tuckere194ba42013-05-16 20:47:31 +1000139 - (dtucker) [configure.ac readconf.c servconf.c
140 openbsd-compat/openbsd-compat.h] Add compat bits for scan_scaled.
Damien Miller6aa3eac2013-05-16 11:10:17 +1000141
Darren Tuckerabbc7a72013-05-10 13:54:23 +100014220130510
143 - (dtucker) [configure.ac] Enable -Wsizeof-pointer-memaccess if the compiler
144 supports it. Mentioned by Colin Watson in bz#2100, ok djm.
Darren Tucker35b2fe92013-05-10 15:35:26 +1000145 - (dtucker) [openbsd-compat/getopt.c] Factor out portibility changes to
146 getopt.c. Preprocessed source is identical other than line numbers.
Darren Tucker39332022013-05-10 15:38:11 +1000147 - (dtucker) [openbsd-compat/getopt_long.c] Import from OpenBSD. No
148 portability changes yet.
Darren Tuckerccfdfce2013-05-10 16:28:55 +1000149 - (dtucker) [openbsd-compat/Makefile.in openbsd-compat/getopt.c
150 openbsd-compat/getopt_long.c regress/modpipe.c] Remove getopt.c, add
151 portability code to getopt_long.c and switch over Makefile and the ugly
152 hack in modpipe.c. Fixes bz#1448.
Darren Tucker0abfb552013-05-10 18:08:49 +1000153 - (dtucker) [openbsd-compat/getopt.h openbsd-compat/getopt_long.c
154 openbsd-compat/openbsd-compat.h] pull in getopt.h from openbsd and plumb
155 in to use it when we're using our own getopt.
Darren Tuckera75d2472013-05-10 18:11:55 +1000156 - (dtucker) [kex.c] Only include sha256 and ECC key exchange methods when the
157 underlying libraries support them.
Darren Tuckerc54e3e02013-05-10 18:53:14 +1000158 - (dtucker) [configure.ac] Add -Werror to the -Qunused-arguments test so
159 we don't get a warning on compilers that *don't* support it. Add
160 -Wno-unknown-warning-option. Move both to the start of the list for
161 maximum noise suppression. Tested with gcc 4.6.3, gcc 2.95.4 and clang 2.9.
Darren Tuckerabbc7a72013-05-10 13:54:23 +1000162
Damien Miller6332da22013-04-23 14:25:52 +100016320130423
164 - (djm) [auth.c configure.ac misc.c monitor.c monitor_wrap.c] Support
165 platforms, such as Android, that lack struct passwd.pw_gecos. Report
166 and initial patch from Nathan Osman bz#2086; feedback tim@ ok dtucker@
Damien Miller62e9c4f2013-04-23 15:15:49 +1000167 - (djm) OpenBSD CVS Sync
168 - markus@cvs.openbsd.org 2013/03/05 20:16:09
169 [sshconnect2.c]
170 reset pubkey order on partial success; ok djm@
Damien Miller998cc562013-04-23 15:16:43 +1000171 - djm@cvs.openbsd.org 2013/03/06 23:35:23
172 [session.c]
173 fatal() when ChrootDirectory specified by running without root privileges;
174 ok markus@
Damien Miller5cbec4c2013-04-23 15:17:12 +1000175 - djm@cvs.openbsd.org 2013/03/06 23:36:53
176 [readconf.c]
177 g/c unused variable (-Wunused)
Damien Miller4ce189d2013-04-23 15:17:52 +1000178 - djm@cvs.openbsd.org 2013/03/07 00:19:59
179 [auth2-pubkey.c monitor.c]
180 reconstruct the original username that was sent by the client, which may
181 have included a style (e.g. "root:skey") when checking public key
182 signatures. Fixes public key and hostbased auth when the client specified
183 a style; ok markus@
Damien Miller91a55f22013-04-23 15:18:10 +1000184 - markus@cvs.openbsd.org 2013/03/07 19:27:25
185 [auth.h auth2-chall.c auth2.c monitor.c sshd_config.5]
186 add submethod support to AuthenticationMethods; ok and freedback djm@
Damien Miller508b6c32013-04-23 15:18:28 +1000187 - djm@cvs.openbsd.org 2013/03/08 06:32:58
188 [ssh.c]
189 allow "ssh -f none ..." ok markus@
Damien Millerd677ad12013-04-23 15:18:51 +1000190 - djm@cvs.openbsd.org 2013/04/05 00:14:00
191 [auth2-gss.c krl.c sshconnect2.c]
192 hush some {unused, printf type} warnings
Damien Miller9f12b5d2013-04-23 15:19:11 +1000193 - djm@cvs.openbsd.org 2013/04/05 00:31:49
194 [pathnames.h]
195 use the existing _PATH_SSH_USER_RC define to construct the other
196 pathnames; bz#2077, ok dtucker@ (no binary change)
Damien Miller172859c2013-04-23 15:19:27 +1000197 - djm@cvs.openbsd.org 2013/04/05 00:58:51
198 [mux.c]
199 cleanup mux-created channels that are in SSH_CHANNEL_OPENING state too
200 (in addition to ones already in OPEN); bz#2079, ok dtucker@
Damien Miller37f1c082013-04-23 15:20:43 +1000201 - markus@cvs.openbsd.org 2013/04/06 16:07:00
202 [channels.c sshd.c]
203 handle ECONNABORTED for accept(); ok deraadt some time ago...
Damien Miller03d4d7e2013-04-23 15:21:06 +1000204 - dtucker@cvs.openbsd.org 2013/04/07 02:10:33
205 [log.c log.h ssh.1 ssh.c sshd.8 sshd.c]
206 Add -E option to ssh and sshd to append debugging logs to a specified file
207 instead of stderr or syslog. ok markus@, man page help jmc@
Damien Miller69010322013-04-23 15:21:24 +1000208 - dtucker@cvs.openbsd.org 2013/04/07 09:40:27
209 [sshd.8]
210 clarify -e text. suggested by & ok jmc@
Damien Millerd5edefd2013-04-23 15:21:39 +1000211 - djm@cvs.openbsd.org 2013/04/11 02:27:50
212 [packet.c]
213 quiet disconnect notifications on the server from error() back to logit()
214 if it is a normal client closure; bz#2057 ok+feedback dtucker@
Damien Millerf1a02ae2013-04-23 15:22:13 +1000215 - dtucker@cvs.openbsd.org 2013/04/17 09:04:09
216 [session.c]
217 revert rev 1.262; it fails because uid is already set here. ok djm@
Damien Miller9303e652013-04-23 15:22:40 +1000218 - djm@cvs.openbsd.org 2013/04/18 02:16:07
219 [sftp.c]
220 make "sftp -q" do what it says on the sticker: hush everything but errors;
Damien Miller467b00c2013-04-23 15:23:07 +1000221 ok dtucker@
222 - djm@cvs.openbsd.org 2013/04/19 01:00:10
223 [sshd_config.5]
224 document the requirment that the AuthorizedKeysCommand be owned by root;
225 ok dtucker@ markus@
Damien Miller0d6771b2013-04-23 15:23:24 +1000226 - djm@cvs.openbsd.org 2013/04/19 01:01:00
227 [ssh-keygen.c]
228 fix some memory leaks; bz#2088 ok dtucker@
Damien Millera56086b2013-04-23 15:24:18 +1000229 - djm@cvs.openbsd.org 2013/04/19 01:03:01
230 [session.c]
231 reintroduce 1.262 without the connection-killing bug:
232 fatal() when ChrootDirectory specified by running without root privileges;
233 ok markus@
Damien Millerea111192013-04-23 19:24:32 +1000234 - djm@cvs.openbsd.org 2013/04/19 01:06:50
235 [authfile.c cipher.c cipher.h kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c]
236 [key.c key.h mac.c mac.h packet.c ssh.1 ssh.c]
237 add the ability to query supported ciphers, MACs, key type and KEX
238 algorithms to ssh. Includes some refactoring of KEX and key type handling
239 to be table-driven; ok markus@
Damien Miller34bd20a2013-04-23 19:25:00 +1000240 - djm@cvs.openbsd.org 2013/04/19 11:10:18
241 [ssh.c]
242 add -Q to usage; reminded by jmc@
Damien Millerf8b894e2013-04-23 19:25:29 +1000243 - djm@cvs.openbsd.org 2013/04/19 12:07:08
244 [kex.c]
245 remove duplicated list entry pointed out by naddy@
Damien Millerbc02f162013-04-23 19:25:49 +1000246 - dtucker@cvs.openbsd.org 2013/04/22 01:17:18
247 [mux.c]
248 typo in debug output: evitval->exitval
Damien Miller6332da22013-04-23 14:25:52 +1000249
Damien Millerbc68f242013-04-18 11:26:25 +100025020130418
251 - (djm) [config.guess config.sub] Update to last versions before they switch
252 to GPL3. ok dtucker@
Darren Tuckerce1c9572013-04-18 21:36:19 +1000253 - (dtucker) [configure.ac] Use -Qunused-arguments to suppress warnings from
254 unused argument warnings (in particular, -fno-builtin-memset) from clang.
Damien Millerbc68f242013-04-18 11:26:25 +1000255
Darren Tucker19104782013-04-05 11:13:08 +110025620130404
257 - (dtucker) OpenBSD CVS Sync
258 - dtucker@cvs.openbsd.org 2013/02/17 23:16:57
259 [readconf.c ssh.c readconf.h sshconnect2.c]
260 Keep track of which IndentityFile options were manually supplied and which
261 were default options, and don't warn if the latter are missing.
262 ok markus@
Darren Tuckerf3c38142013-04-05 11:16:52 +1100263 - dtucker@cvs.openbsd.org 2013/02/19 02:12:47
264 [krl.c]
265 Remove bogus include. ok djm
Darren Tuckeraefa3682013-04-05 11:18:35 +1100266 - dtucker@cvs.openbsd.org 2013/02/22 04:45:09
267 [ssh.c readconf.c readconf.h]
268 Don't complain if IdentityFiles specified in system-wide configs are
269 missing. ok djm, deraadt.
Darren Tucker5d1d9542013-04-05 11:20:00 +1100270 - markus@cvs.openbsd.org 2013/02/22 19:13:56
271 [sshconnect.c]
272 support ProxyCommand=- (stdin/out already point to the proxy); ok djm@
Darren Tucker15fd19c2013-04-05 11:22:26 +1100273 - djm@cvs.openbsd.org 2013/02/22 22:09:01
274 [ssh.c]
275 Allow IdenityFile=none; ok markus deraadt (and dtucker for an earlier
276 version)
Darren Tucker19104782013-04-05 11:13:08 +1100277
Darren Tuckerc9627cd2013-04-01 12:40:48 +110027820130401
279 - (dtucker) [openbsd-compat/bsd-cygwin_util.{c,h}] Don't include windows.h
280 to avoid conflicting definitions of __int64, adding the required bits.
281 Patch from Corinna Vinschen.
282
Tim Rice75db01d2013-03-22 10:14:32 -070028320120323
284 - (tim) [Makefile.in] remove some duplication introduced in 20130220 commit.
285
Damien Miller83efe7c2013-03-22 10:17:36 +110028620120322
287 - (djm) [contrib/ssh-copy-id contrib/ssh-copy-id.1] Updated to Phil
288 Hands' greatly revised version.
Damien Millereed8dc22013-03-22 10:25:22 +1100289 - (djm) Release 6.2p1
Darren Tuckerc8a0f272013-03-22 12:49:14 +1100290 - (dtucker) [configure.ac] Add stdlib.h to zlib check for exit() prototype.
Darren Tucker221b4b22013-03-22 12:51:09 +1100291 - (dtucker) [includes.h] Check if _GNU_SOURCE is already defined before
292 defining it again. Prevents warnings if someone, eg, sets it in CFLAGS.
Damien Miller83efe7c2013-03-22 10:17:36 +1100293
Damien Miller63b4bcd2013-03-20 12:55:14 +110029420120318
295 - (djm) [configure.ac log.c scp.c sshconnect2.c openbsd-compat/vis.c]
296 [openbsd-compat/vis.h] FreeBSD's strnvis isn't compatible with OpenBSD's
297 so mark it as broken. Patch from des AT des.no
298
Tim Riceaa86c392013-03-16 20:55:46 -070029920120317
300 - (tim) [configure.ac] OpenServer 5 wants lastlog even though it has none
301 of the bits the configure test looks for.
302
Damien Millera2438bb2013-03-15 10:23:07 +110030320120316
304 - (djm) [configure.ac] Disable utmp, wtmp and/or lastlog if the platform
305 is unable to successfully compile them. Based on patch from des AT
306 des.no
Damien Millerf4db77d2013-03-15 10:34:25 +1100307 - (djm) [configure.ac openbsd-compat/bsd-misc.c openbsd-compat/bsd-misc.h]
308 Add a usleep replacement for platforms that lack it; ok dtucker
Damien Miller58528402013-03-15 11:22:37 +1100309 - (djm) [session.c] FreeBSD needs setusercontext(..., LOGIN_SETUMASK) to
310 occur after UID switch; patch from John Marshall via des AT des.no;
311 ok dtucker@
Damien Millera2438bb2013-03-15 10:23:07 +1100312
Darren Tuckerfe10a282013-03-12 11:19:40 +110031320120312
314 - (dtucker) [regress/Makefile regress/cipher-speed.sh regress/test-exec.sh]
315 Improve portability of cipher-speed test, based mostly on a patch from
316 Iain Morgan.
Darren Tuckeraa97d132013-03-12 11:31:05 +1100317 - (dtucker) [auth.c configure.ac platform.c platform.h] Accept uid 2 ("bin")
318 in addition to root as an owner of system directories on AIX and HP-UX.
319 ok djm@
Darren Tuckerfe10a282013-03-12 11:19:40 +1100320
Darren Tuckerb3cd5032013-03-07 12:33:35 +110032120130307
322 - (dtucker) [INSTALL] Bump documented autoconf version to what we're
323 currently using.
Darren Tucker4d1a0fe2013-03-07 20:14:34 +1100324 - (dtucker) [defines.h] Remove SIZEOF_CHAR bits since the test for it
Darren Tucker9243ef02013-03-07 20:06:13 +1100325 was removed in configure.ac rev 1.481 as it was redundant.
Tim Rice2b6ea472013-03-07 07:37:13 -0800326 - (tim) [Makefile.in] Add another missing $(EXEEXT) I should have seen 3 days
327 ago.
Damien Millere4f43472013-03-08 12:14:22 +1100328 - (djm) [configure.ac] Add a timeout to the select/rlimit test to give it a
329 chance to complete on broken systems; ok dtucker@
Darren Tuckerb3cd5032013-03-07 12:33:35 +1100330
Darren Tucker834a0d62013-03-06 14:06:48 +110033120130306
332 - (dtucker) [regress/forward-control.sh] Wait longer for the forwarding
333 connection to start so that the test works on slower machines.
Darren Tuckerff008de2013-03-06 17:48:48 +1100334 - (dtucker) [configure.ac] test that we can set number of file descriptors
335 to zero with setrlimit before enabling the rlimit sandbox. This affects
336 (at least) HPUX 11.11.
Darren Tucker834a0d62013-03-06 14:06:48 +1100337
Damien Miller43e5e602013-03-05 09:49:00 +110033820130305
339 - (djm) [regress/modpipe.c] Compilation fix for AIX and parsing fix for
340 HP/UX. Spotted by Kevin Brott
Darren Tucker5f0e54c2013-03-05 19:57:39 +1100341 - (dtucker) [configure.ac] use "=" for shell test and not "==". Spotted by
Darren Tuckerfef9f7c2013-03-05 20:02:24 +1100342 Amit Kulkarni and Kevin Brott.
Darren Tucker29c71512013-03-05 21:50:09 +1100343 - (dtucker) [Makefile.in] Remove trailing "\" on PATHS, which caused obscure
344 build breakage on (at least) HP-UX 11.11. Found by Amit Kulkarni and Kevin
345 Brott.
Tim Riceff8bda82013-03-05 14:23:58 -0800346 - (tim) [Makefile.in] Add missing $(EXEEXT). Found by Roumen Petrov.
Damien Miller43e5e602013-03-05 09:49:00 +1100347
Damien Millerc0cc7ce2013-02-27 10:48:18 +110034820130227
349 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
350 [contrib/suse/openssh.spec] Crank version numbers
Tim Ricea514bc02013-02-26 19:35:26 -0800351 - (tim) [regress/forward-control.sh] use sh in case login shell is csh.
Tim Ricef9e20602013-02-26 20:27:29 -0800352 - (tim) [regress/integrity.sh] shell portability fix.
Tim Riceada7e172013-02-26 21:49:09 -0800353 - (tim) [regress/integrity.sh] keep old solaris awk from hanging.
Tim Rice21f591b2013-02-26 22:48:31 -0800354 - (tim) [regress/krl.sh] keep old solaris awk from hanging.
Damien Millerc0cc7ce2013-02-27 10:48:18 +1100355
Damien Miller1e657d52013-02-26 18:58:06 +110035620130226
357 - OpenBSD CVS Sync
358 - djm@cvs.openbsd.org 2013/02/20 08:27:50
359 [integrity.sh]
360 Add an option to modpipe that warns if the modification offset it not
361 reached in it's stream and turn it on for t-integrity. This should catch
362 cases where the session is not fuzzed for being too short (cf. my last
363 "oops" commit)
Damien Miller6c21bb82013-02-26 19:41:30 +1100364 - (djm) [regress/integrity.sh] Run sshd via $SUDO; fixes tinderbox breakage
365 for UsePAM=yes configuration
Damien Miller1e657d52013-02-26 18:58:06 +1100366
Darren Tucker03978c62013-02-25 11:24:44 +110036720130225
368 - (dtucker) [configure.ac ssh-gss.h] bz#2073: additional #includes needed
369 to use Solaris native GSS libs. Patch from Pierre Ossman.
370
Darren Tuckera423fef2013-02-25 10:32:27 +110037120130223
Damien Millerb87f6b72013-02-23 09:12:23 +1100372 - (djm) [configure.ac includes.h loginrec.c mux.c sftp.c] Prefer
373 bsd/libutil.h to libutil.h to avoid deprecation warnings on Ubuntu.
374 ok tim
375
Darren Tuckera423fef2013-02-25 10:32:27 +110037620130222
Darren Tucker964de182013-02-22 10:39:59 +1100377 - (dtucker) [Makefile.in configure.ac] bz#2072: don't link krb5 libs to
Darren Tuckera2b5a4c2013-02-22 10:43:15 +1100378 ssh(1) since they're not needed. Patch from Pierre Ossman, ok djm.
379 - (dtucker) [configure.ac] bz#2073: look for Solaris' differently-named
380 libgss too. Patch from Pierre Ossman, ok djm.
Damien Miller91f40d82013-02-22 11:37:00 +1100381 - (djm) [configure.ac sandbox-seccomp-filter.c] Support for Linux
382 seccomp-bpf sandbox on ARM. Patch from shawnlandden AT gmail.com;
383 ok dtucker
Darren Tucker964de182013-02-22 10:39:59 +1100384
Tim Rice0ec74232013-02-20 21:37:55 -080038520130221
386 - (tim) [regress/forward-control.sh] shell portability fix.
387
Tim Ricec08b3ef2013-02-19 11:53:29 -080038820130220
389 - (tim) [regress/cipher-speed.sh regress/try-ciphers.sh] shell portability fix.
Tim Ricec31db8c2013-02-19 19:01:51 -0800390 - (tim) [krl.c Makefile.in regress/Makefile regress/modpipe.c] remove unneeded
391 err.h include from krl.c. Additional portability fixes for modpipe. OK djm
Damien Miller283e5752013-02-20 21:13:27 +1100392 - OpenBSD CVS Sync
393 - djm@cvs.openbsd.org 2013/02/20 08:27:50
394 [regress/integrity.sh regress/modpipe.c]
395 Add an option to modpipe that warns if the modification offset it not
396 reached in it's stream and turn it on for t-integrity. This should catch
397 cases where the session is not fuzzed for being too short (cf. my last
398 "oops" commit)
Damien Miller5acc6be2013-02-20 21:16:07 +1100399 - djm@cvs.openbsd.org 2013/02/20 08:29:27
400 [regress/modpipe.c]
401 s/Id/OpenBSD/ in RCS tag
Tim Ricec08b3ef2013-02-19 11:53:29 -0800402
Damien Miller0dc3bc92013-02-19 09:28:32 +110040320130219
404 - OpenBSD CVS Sync
405 - djm@cvs.openbsd.org 2013/02/18 22:26:47
406 [integrity.sh]
407 crank the offset yet again; it was still fuzzing KEX one of Darren's
408 portable test hosts at 2800
Damien Millerb3764e12013-02-19 13:15:01 +1100409 - djm@cvs.openbsd.org 2013/02/19 02:14:09
410 [integrity.sh]
411 oops, forgot to increase the output of the ssh command to ensure that
412 we actually reach $offset
Damien Millerdae85cc2013-02-19 14:27:44 +1100413 - (djm) [regress/integrity.sh] Skip SHA2-based MACs on configurations that
414 lack support for SHA2.
Tim Ricec31db8c2013-02-19 19:01:51 -0800415 - (djm) [regress/modpipe.c] Add local err, and errx functions for platforms
416 that do not have them.
Damien Miller0dc3bc92013-02-19 09:28:32 +1100417
Damien Miller33d52562013-02-18 10:18:05 +110041820130217
419 - OpenBSD CVS Sync
420 - djm@cvs.openbsd.org 2013/02/17 23:16:55
421 [integrity.sh]
422 make the ssh command generates some output to ensure that there are at
423 least offset+tries bytes in the stream.
424
Damien Miller5d7b9562013-02-16 17:32:31 +110042520130216
426 - OpenBSD CVS Sync
427 - djm@cvs.openbsd.org 2013/02/16 06:08:45
428 [integrity.sh]
429 make sure the fuzz offset is actually past the end of KEX for all KEX
430 types. diffie-hellman-group-exchange-sha256 requires an offset around
431 2700. Noticed via test failures in portable OpenSSH on platforms that
432 lack ECC and this the more byte-frugal ECDH KEX algorithms.
433
Damien Miller91edc1c2013-02-15 10:23:44 +110043420130215
435 - (djm) [contrib/suse/rc.sshd] Use SSHD_BIN consistently; bz#2056 from
436 Iain Morgan
Darren Tucker3c4a24c2013-02-15 11:41:35 +1100437 - (dtucker) [configure.ac openbsd-compat/bsd-misc.c openbsd-compat/bsd-misc.h]
438 Use getpgrp() if we don't have getpgid() (old BSDs, maybe others).
Darren Tucker8e6fb782013-02-15 12:13:01 +1100439 - (dtucker) [configure.ac openbsd-compat/Makefile.in openbsd-compat/strtoull.c
440 openbsd-compat/openbsd-compat.h] Add strtoull to compat library for
441 platforms that don't have it.
Darren Tuckerf32db832013-02-15 12:20:41 +1100442 - (dtucker) [openbsd-compat/openbsd-compat.h] Add prototype for strtoul,
443 group strto* function prototypes together.
Darren Tucker2991d282013-02-15 14:55:38 +1100444 - (dtucker) [openbsd-compat/bsd-misc.c] Handle the case where setpgrp() takes
445 an argument. Pointed out by djm.
Damien Miller4018dc02013-02-15 10:28:55 +1100446 - (djm) OpenBSD CVS Sync
447 - djm@cvs.openbsd.org 2013/02/14 21:35:59
448 [auth2-pubkey.c]
449 Correct error message that had a typo and was logging the wrong thing;
450 patch from Petr Lautrbach
Damien Miller5ceddc32013-02-15 12:18:32 +1100451 - dtucker@cvs.openbsd.org 2013/02/15 00:21:01
452 [sshconnect2.c]
453 Warn more loudly if an IdentityFile provided by the user cannot be read.
454 bz #1981, ok djm@
Damien Miller91edc1c2013-02-15 10:23:44 +1100455
Damien Miller2653f5c2013-02-14 10:14:51 +110045620130214
457 - (djm) [regress/krl.sh] Don't use ecdsa keys in environment that lack ECC.
Damien Miller6d77d6e2013-02-14 10:31:03 +1100458 - (djm) [regress/krl.sh] typo; found by Iain Morgan
Damien Miller57f92182013-02-14 10:32:33 +1100459 - (djm) [regress/integrity.sh] Start fuzzing from offset 2500 (instead
460 of 2300) to avoid clobbering the end of (non-MAC'd) KEX. Verified by
461 Iain Morgan
Damien Miller2653f5c2013-02-14 10:14:51 +1100462
Damien Millerea078462013-02-12 10:54:37 +110046320130212
464 - (djm) OpenBSD CVS Sync
465 - djm@cvs.openbsd.org 2013/01/24 21:45:37
466 [krl.c]
467 fix handling of (unused) KRL signatures; skip string in correct buffer
Damien Miller6045f5d2013-02-12 10:54:54 +1100468 - djm@cvs.openbsd.org 2013/01/24 22:08:56
469 [krl.c]
470 skip serial lookup when cert's serial number is zero
Damien Miller377d9a42013-02-12 10:55:16 +1100471 - krw@cvs.openbsd.org 2013/01/25 05:00:27
472 [krl.c]
473 Revert last. Breaks due to likely typo. Let djm@ fix later.
474 ok djm@ via dlg@
Damien Miller60565bc2013-02-12 10:56:42 +1100475 - djm@cvs.openbsd.org 2013/01/25 10:22:19
476 [krl.c]
477 redo last commit without the vi-vomit that snuck in:
478 skip serial lookup when cert's serial number is zero
479 (now with 100% better comment)
Damien Millerf0a8ded2013-02-12 11:00:34 +1100480 - djm@cvs.openbsd.org 2013/01/26 06:11:05
481 [Makefile.in acss.c acss.h cipher-acss.c cipher.c]
482 [openbsd-compat/openssl-compat.h]
483 remove ACSS, now that it is gone from libcrypto too
Damien Miller0cd2f8e2013-02-12 11:01:39 +1100484 - djm@cvs.openbsd.org 2013/01/27 10:06:12
485 [krl.c]
486 actually use the xrealloc() return value; spotted by xi.wang AT gmail.com
Damien Miller1f583df2013-02-12 11:02:08 +1100487 - dtucker@cvs.openbsd.org 2013/02/06 00:20:42
488 [servconf.c sshd_config sshd_config.5]
489 Change default of MaxStartups to 10:30:100 to start doing random early
490 drop at 10 connections up to 100 connections. This will make it harder
491 to DoS as CPUs have come a long way since the original value was set
492 back in 2000. Prompted by nion at debian org, ok markus@
Damien Miller18de9132013-02-12 11:02:27 +1100493 - dtucker@cvs.openbsd.org 2013/02/06 00:22:21
494 [auth.c]
495 Fix comment, from jfree.e1 at gmail
Damien Millerd6d9fa02013-02-12 11:02:46 +1100496 - djm@cvs.openbsd.org 2013/02/08 00:41:12
497 [sftp.c]
498 fix NULL deref when built without libedit and control characters
499 entered as command; debugging and patch from Iain Morgan an
500 Loganaden Velvindron in bz#1956
Damien Millerfd051542013-02-12 11:03:10 +1100501 - markus@cvs.openbsd.org 2013/02/10 21:19:34
502 [version.h]
503 openssh 6.2
Damien Miller78d22712013-02-12 11:03:36 +1100504 - djm@cvs.openbsd.org 2013/02/10 23:32:10
505 [ssh-keygen.c]
506 append to moduli file when screening candidates rather than overwriting.
507 allows resumption of interrupted screen; patch from Christophe Garault
508 in bz#1957; ok dtucker@
Damien Miller894926e2013-02-12 11:03:58 +1100509 - djm@cvs.openbsd.org 2013/02/10 23:35:24
510 [packet.c]
511 record "Received disconnect" messages at ERROR rather than INFO priority,
512 since they are abnormal and result in a non-zero ssh exit status; patch
513 from Iain Morgan in bz#2057; ok dtucker@
Damien Miller22e8a1e2013-02-12 11:04:48 +1100514 - dtucker@cvs.openbsd.org 2013/02/11 21:21:58
515 [sshd.c]
516 Add openssl version to debug output similar to the client. ok markus@
Damien Miller58e2c5b2013-02-12 11:16:57 +1100517 - djm@cvs.openbsd.org 2013/02/11 23:58:51
518 [regress/try-ciphers.sh]
519 remove acss here too
Damien Miller2f20de52013-02-12 11:31:38 +1100520 - (djm) [regress/try-ciphers.sh] clean up CVS merge botch
Damien Millerea078462013-02-12 10:54:37 +1100521
Damien Millerb6f73b32013-02-11 10:39:12 +110052220130211
523 - (djm) [configure.ac openbsd-compat/openssl-compat.h] Repair build on old
524 libcrypto that lacks EVP_CIPHER_CTX_ctrl
525
Damien Millere7f50e12013-02-08 10:49:37 +110052620130208
527 - (djm) [contrib/redhat/sshd.init] treat RETVAL as an integer;
528 patch from Iain Morgan in bz#2059
Darren Tucker951b53b2013-02-08 11:50:09 +1100529 - (dtucker) [configure.ac openbsd-compat/sys-tree.h] Test if compiler allows
530 __attribute__ on return values and work around if necessary. ok djm@
Damien Millere7f50e12013-02-08 10:49:37 +1100531
53220130207
Damien Miller5c3bbd72013-02-07 10:11:05 +1100533 - (djm) [configure.ac] Don't probe seccomp capability of running kernel
534 at configure time; the seccomp sandbox will fall back to rlimit at
535 runtime anyway. Patch from plautrba AT redhat.com in bz#2011
536
Damien Millerda5cc5d2013-01-20 22:31:29 +110053720130120
538 - (djm) [cipher-aes.c cipher-ctr.c openbsd-compat/openssl-compat.h]
539 Move prototypes for replacement ciphers to openssl-compat.h; fix EVP
540 prototypes for openssl-1.0.0-fips.
Damien Millerac5542b2013-01-20 22:33:02 +1100541 - (djm) OpenBSD CVS Sync
542 - jmc@cvs.openbsd.org 2013/01/18 07:57:47
543 [ssh-keygen.1]
544 tweak previous;
Damien Miller3d6d68b2013-01-20 22:33:23 +1100545 - jmc@cvs.openbsd.org 2013/01/18 07:59:46
546 [ssh-keygen.c]
547 -u before -V in usage();
Damien Miller72abeb72013-01-20 22:33:44 +1100548 - jmc@cvs.openbsd.org 2013/01/18 08:00:49
549 [sshd_config.5]
550 tweak previous;
Damien Miller072fdcd2013-01-20 22:34:04 +1100551 - jmc@cvs.openbsd.org 2013/01/18 08:39:04
552 [ssh-keygen.1]
553 add -Q to the options list; ok djm
Damien Miller881a7a22013-01-20 22:34:46 +1100554 - jmc@cvs.openbsd.org 2013/01/18 21:48:43
555 [ssh-keygen.1]
556 command-line (adj.) -> command line (n.);
Damien Millera0a7ee82013-01-20 22:35:06 +1100557 - jmc@cvs.openbsd.org 2013/01/19 07:13:25
558 [ssh-keygen.1]
559 fix some formatting; ok djm
Damien Millera7522d92013-01-20 22:35:31 +1100560 - markus@cvs.openbsd.org 2013/01/19 12:34:55
561 [krl.c]
562 RB_INSERT does not remove existing elments; ok djm@
Damien Millerd60b2102013-01-20 22:49:58 +1100563 - (djm) [openbsd-compat/sys-tree.h] Sync with OpenBSD. krl.c needs newer
564 version.
Damien Millerdc75d1f2013-01-20 22:58:51 +1100565 - (djm) [regress/krl.sh] replacement for jot; most platforms lack it
Damien Millerda5cc5d2013-01-20 22:31:29 +1100566
Damien Millerf3747bf2013-01-18 11:44:04 +110056720130118
568 - (djm) OpenBSD CVS Sync
569 - djm@cvs.openbsd.org 2013/01/17 23:00:01
570 [auth.c key.c key.h ssh-keygen.1 ssh-keygen.c sshd_config.5]
571 [krl.c krl.h PROTOCOL.krl]
572 add support for Key Revocation Lists (KRLs). These are a compact way to
573 represent lists of revoked keys and certificates, taking as little as
574 a single bit of incremental cost to revoke a certificate by serial number.
575 KRLs are loaded via the existing RevokedKeys sshd_config option.
576 feedback and ok markus@
Damien Millerebafebd2013-01-18 11:51:56 +1100577 - djm@cvs.openbsd.org 2013/01/18 00:45:29
578 [regress/Makefile regress/cert-userkey.sh regress/krl.sh]
579 Tests for Key Revocation Lists (KRLs)
Damien Miller13f5f762013-01-18 15:32:03 +1100580 - djm@cvs.openbsd.org 2013/01/18 03:00:32
581 [krl.c]
582 fix KRL generation bug for list sections
Damien Millerf3747bf2013-01-18 11:44:04 +1100583
Damien Millerb26699b2013-01-17 14:31:57 +110058420130117
585 - (djm) [regress/cipher-speed.sh regress/integrity.sh regress/try-ciphers.sh]
586 check for GCM support before testing GCM ciphers.
587
Damien Millerc20eb8b2013-01-12 22:41:26 +110058820130112
589 - (djm) OpenBSD CVS Sync
590 - djm@cvs.openbsd.org 2013/01/12 11:22:04
591 [cipher.c]
592 improve error message for integrity failure in AES-GCM modes; ok markus@
Damien Miller846dc7f2013-01-12 22:46:26 +1100593 - djm@cvs.openbsd.org 2013/01/12 11:23:53
594 [regress/cipher-speed.sh regress/integrity.sh regress/try-ciphers.sh]
595 test AES-GCM modes; feedback markus@
Damien Millerefa1c952013-01-12 23:10:47 +1100596 - (djm) [regress/integrity.sh] repair botched merge
Damien Millerc20eb8b2013-01-12 22:41:26 +1100597
Damien Miller4e14a582013-01-09 15:54:48 +110059820130109
599 - (djm) OpenBSD CVS Sync
600 - dtucker@cvs.openbsd.org 2012/12/14 05:26:43
601 [auth.c]
602 use correct string in error message; from rustybsd at gmx.fr
Damien Miller73298f42013-01-09 15:55:50 +1100603 - djm@cvs.openbsd.org 2013/01/02 00:32:07
604 [clientloop.c mux.c]
605 channel_setup_local_fwd_listener() returns 0 on failure, not -ve
606 bz#2055 reported by mathieu.lacage AT gmail.com
Damien Miller697485d2013-01-09 15:56:13 +1100607 - djm@cvs.openbsd.org 2013/01/02 00:33:49
608 [PROTOCOL.agent]
609 correct format description for SSH_AGENTC_ADD_RSA_ID_CONSTRAINED
610 bz#2051 from david AT lechnology.com
Damien Miller44138442013-01-09 15:56:45 +1100611 - djm@cvs.openbsd.org 2013/01/03 05:49:36
612 [servconf.h]
613 add a couple of ServerOptions members that should be copied to the privsep
614 child (for consistency, in this case they happen only to be accessed in
615 the monitor); ok dtucker@
Damien Miller3739c8f2013-01-09 15:57:16 +1100616 - djm@cvs.openbsd.org 2013/01/03 12:49:01
617 [PROTOCOL]
618 fix description of MAC calculation for EtM modes; ok markus@
Damien Miller502ab0e2013-01-09 15:57:36 +1100619 - djm@cvs.openbsd.org 2013/01/03 12:54:49
620 [sftp-server.8 sftp-server.c]
621 allow specification of an alternate start directory for sftp-server(8)
622 "I like this" markus@
Damien Millerec77c952013-01-09 15:58:00 +1100623 - djm@cvs.openbsd.org 2013/01/03 23:22:58
624 [ssh-keygen.c]
625 allow fingerprinting of keys hosted in PKCS#11 tokens: ssh-keygen -lD ...
626 ok markus@
Damien Milleraa7ad302013-01-09 15:58:21 +1100627 - jmc@cvs.openbsd.org 2013/01/04 19:26:38
628 [sftp-server.8 sftp-server.c]
629 sftp-server.8: add argument name to -d
630 sftp-server.c: add -d to usage()
631 ok djm
Damien Miller1d75abf2013-01-09 16:12:19 +1100632 - markus@cvs.openbsd.org 2013/01/08 18:49:04
633 [PROTOCOL authfile.c cipher.c cipher.h kex.c kex.h monitor_wrap.c]
634 [myproposal.h packet.c ssh_config.5 sshd_config.5]
635 support AES-GCM as defined in RFC 5647 (but with simpler KEX handling)
636 ok and feedback djm@
Damien Miller1422c082013-01-09 16:44:54 +1100637 - djm@cvs.openbsd.org 2013/01/09 05:40:17
638 [ssh-keygen.c]
639 correctly initialise fingerprint type for fingerprinting PKCS#11 keys
Damien Millerd522c682013-01-09 16:42:47 +1100640 - (djm) [cipher.c configure.ac openbsd-compat/openssl-compat.h]
641 Fix merge botch, automatically detect AES-GCM in OpenSSL, move a little
642 cipher compat code to openssl-compat.h
Damien Miller4e14a582013-01-09 15:54:48 +1100643
Darren Tucker0fc77292012-12-17 15:59:42 +110064420121217
645 - (dtucker) [Makefile.in] Add some scaffolding so that the new regress
646 tests will work with VPATH directories.
647
Damien Miller8c05da32012-12-13 07:18:59 +110064820121213
649 - (djm) OpenBSD CVS Sync
650 - markus@cvs.openbsd.org 2012/12/12 16:45:52
651 [packet.c]
652 reset incoming_packet buffer for each new packet in EtM-case, too;
653 this happens if packets are parsed only parially (e.g. ignore
654 messages sent when su/sudo turn off echo); noted by sthen/millert
Damien Miller25a02b02012-12-13 08:18:56 +1100655 - naddy@cvs.openbsd.org 2012/12/12 16:46:10
656 [cipher.c]
657 use OpenSSL's EVP_aes_{128,192,256}_ctr() API and remove our hand-rolled
658 counter mode code; ok djm@
659 - (djm) [configure.ac cipher-ctr.c] Adapt EVP AES CTR change to retain our
660 compat code for older OpenSSL
Damien Miller13cbff12012-12-13 08:25:07 +1100661 - (djm) [cipher.c] Fix missing prototype for compat code
Damien Miller8c05da32012-12-13 07:18:59 +1100662
Damien Miller6a1937e2012-12-12 10:44:38 +110066320121212
664 - (djm) OpenBSD CVS Sync
665 - markus@cvs.openbsd.org 2012/12/11 22:16:21
666 [monitor.c]
667 drain the log messages after receiving the keystate from the unpriv
668 child. otherwise it might block while sending. ok djm@
Damien Milleraf43a7a2012-12-12 10:46:31 +1100669 - markus@cvs.openbsd.org 2012/12/11 22:31:18
670 [PROTOCOL authfile.c cipher.c cipher.h kex.h mac.c myproposal.h]
671 [packet.c ssh_config.5 sshd_config.5]
672 add encrypt-then-mac (EtM) modes to openssh by defining new mac algorithms
673 that change the packet format and compute the MAC over the encrypted
674 message (including the packet size) instead of the plaintext data;
675 these EtM modes are considered more secure and used by default.
676 feedback and ok djm@
Damien Miller74f13bd2012-12-12 10:46:53 +1100677 - sthen@cvs.openbsd.org 2012/12/11 22:51:45
678 [mac.c]
679 fix typo, s/tem/etm in hmac-ripemd160-tem. ok markus@
Damien Miller1a45b632012-12-12 10:52:07 +1100680 - markus@cvs.openbsd.org 2012/12/11 22:32:56
681 [regress/try-ciphers.sh]
682 add etm modes
Damien Miller1fb593a2012-12-12 10:54:37 +1100683 - markus@cvs.openbsd.org 2012/12/11 22:42:11
684 [regress/Makefile regress/modpipe.c regress/integrity.sh]
685 test the integrity of the packets; with djm@
Damien Millerec7ce9a2012-12-12 10:55:32 +1100686 - markus@cvs.openbsd.org 2012/12/11 23:12:13
687 [try-ciphers.sh]
688 add hmac-ripemd160-etm@openssh.com
Damien Miller37834af2012-12-12 11:00:37 +1100689 - (djm) [mac.c] fix merge botch
Damien Miller37461d72012-12-12 12:37:32 +1100690 - (djm) [regress/Makefile regress/integrity.sh] Make the integrity.sh test
691 work on platforms without 'jot'
692 - (djm) [regress/integrity.sh] Fix awk quoting, packet length skip
Damien Millerfaabeb62012-12-12 12:51:54 +1100693 - (djm) [regress/Makefile] fix t-exec rule
Damien Miller6a1937e2012-12-12 10:44:38 +1100694
Darren Tucker3dfb8772012-12-07 13:03:10 +110069520121207
696 - (dtucker) OpenBSD CVS Sync
697 - dtucker@cvs.openbsd.org 2012/12/06 06:06:54
698 [regress/keys-command.sh]
699 Fix some problems with the keys-command test:
700 - use string comparison rather than numeric comparison
701 - check for existing KEY_COMMAND file and don't clobber if it exists
702 - clean up KEY_COMMAND file if we do create it.
703 - check that KEY_COMMAND is executable (which it won't be if eg /var/run
704 is mounted noexec).
705 ok djm.
Darren Tuckerf9333d52012-12-07 13:06:13 +1100706 - jmc@cvs.openbsd.org 2012/12/03 08:33:03
707 [ssh-add.1 sshd_config.5]
708 tweak previous;
Darren Tucker8a965222012-12-07 13:07:02 +1100709 - markus@cvs.openbsd.org 2012/12/05 15:42:52
710 [ssh-add.c]
711 prevent double-free of comment; ok djm@
Darren Tucker3e1027c2012-12-07 13:07:46 +1100712 - dtucker@cvs.openbsd.org 2012/12/07 01:51:35
713 [serverloop.c]
714 Cast signal to int for logging. A no-op on openbsd (they're always ints)
715 but will prevent warnings in portable. ok djm@
Darren Tucker3dfb8772012-12-07 13:03:10 +1100716
Tim Rice96ce9a12012-12-04 07:50:03 -080071720121205
718 - (tim) [defines.h] Some platforms are missing ULLONG_MAX. Feedback djm@.
719
Damien Millercf6ef132012-12-03 09:37:56 +110072020121203
721 - (djm) [openbsd-compat/sys-queue.h] Sync with OpenBSD to get
722 TAILQ_FOREACH_SAFE needed for upcoming changes.
Damien Millercb6b68b2012-12-03 09:49:52 +1100723 - (djm) OpenBSD CVS Sync
724 - djm@cvs.openbsd.org 2012/12/02 20:26:11
725 [ssh_config.5 sshconnect2.c]
726 Make IdentitiesOnly apply to keys obtained from a PKCS11Provider.
727 This allows control of which keys are offered from tokens using
728 IdentityFile. ok markus@
Damien Miller33a81362012-12-03 09:50:24 +1100729 - djm@cvs.openbsd.org 2012/12/02 20:42:15
730 [ssh-add.1 ssh-add.c]
731 make deleting explicit keys "ssh-add -d" symmetric with adding keys -
732 try to delete the corresponding certificate too and respect the -k option
733 to allow deleting of the key only; feedback and ok markus@
Damien Milleraa5b3f82012-12-03 09:50:54 +1100734 - djm@cvs.openbsd.org 2012/12/02 20:46:11
735 [auth-options.c channels.c servconf.c servconf.h serverloop.c session.c]
736 [sshd_config.5]
737 make AllowTcpForwarding accept "local" and "remote" in addition to its
738 current "yes"/"no" to allow the server to specify whether just local or
739 remote TCP forwarding is enabled. ok markus@
Damien Millerfa51d8b2012-12-03 10:08:25 +1100740 - dtucker@cvs.openbsd.org 2012/10/05 02:20:48
741 [regress/cipher-speed.sh regress/try-ciphers.sh]
742 Add umac-128@openssh.com to the list of MACs to be tested
Damien Miller6618e922012-12-03 10:09:04 +1100743 - djm@cvs.openbsd.org 2012/10/19 05:10:42
744 [regress/cert-userkey.sh]
745 include a serial number when generating certs
Damien Miller771c43c2012-12-03 10:12:13 +1100746 - djm@cvs.openbsd.org 2012/11/22 22:49:30
747 [regress/Makefile regress/keys-command.sh]
748 regress for AuthorizedKeysCommand; hints from markus@
Damien Miller999bd2d2012-12-03 10:13:39 +1100749 - djm@cvs.openbsd.org 2012/12/02 20:47:48
750 [Makefile regress/forward-control.sh]
751 regress for AllowTcpForwarding local/remote; ok markus@
Damien Miller55aca022012-12-03 11:25:30 +1100752 - djm@cvs.openbsd.org 2012/12/03 00:14:06
753 [auth2-chall.c ssh-keygen.c]
754 Fix compilation with -Wall -Werror (trivial type fixes)
Damien Miller03af12e2012-12-03 11:55:53 +1100755 - (djm) [configure.ac] Turn on -g for gcc compilers. Helps pre-installation
756 debugging. ok dtucker@
Damien Miller8b489822012-12-03 12:35:55 +1100757 - (djm) [configure.ac] Revert previous. configure.ac already does this
758 for us.
Damien Millercf6ef132012-12-03 09:37:56 +1100759
Damien Miller1e854692012-11-14 19:04:02 +110076020121114
761 - (djm) OpenBSD CVS Sync
762 - djm@cvs.openbsd.org 2012/11/14 02:24:27
763 [auth2-pubkey.c]
764 fix username passed to helper program
765 prepare stdio fds before closefrom()
766 spotted by landry@
Damien Miller6f3b3622012-11-14 19:04:33 +1100767 - djm@cvs.openbsd.org 2012/11/14 02:32:15
768 [ssh-keygen.c]
769 allow the full range of unsigned serial numbers; 'fine' deraadt@
Damien Miller15b05cf2012-12-03 09:53:20 +1100770 - djm@cvs.openbsd.org 2012/12/02 20:34:10
771 [auth.c auth.h auth1.c auth2-chall.c auth2-gss.c auth2-jpake.c auth2.c]
772 [monitor.c monitor.h]
773 Fixes logging of partial authentication when privsep is enabled
774 Previously, we recorded "Failed xxx" since we reset authenticated before
775 calling auth_log() in auth2.c. This adds an explcit "Partial" state.
776
777 Add a "submethod" to auth_log() to report which submethod is used
778 for keyboard-interactive.
779
780 Fix multiple authentication when one of the methods is
781 keyboard-interactive.
782
783 ok markus@
Damien Millerd27a0262012-12-03 10:06:37 +1100784 - dtucker@cvs.openbsd.org 2012/10/05 02:05:30
785 [regress/multiplex.sh]
786 Use 'kill -0' to test for the presence of a pid since it's more portable
Damien Miller1e854692012-11-14 19:04:02 +1100787
Damien Millerd5c3d4c2012-11-07 08:35:38 +110078820121107
789 - (djm) OpenBSD CVS Sync
790 - eric@cvs.openbsd.org 2011/11/28 08:46:27
791 [moduli.5]
792 fix formula
793 ok djm@
Damien Miller0120c412012-11-07 08:36:00 +1100794 - jmc@cvs.openbsd.org 2012/09/26 17:34:38
795 [moduli.5]
796 last stage of rfc changes, using consistent Rs/Re blocks, and moving the
797 references into a STANDARDS section;
Damien Millerd5c3d4c2012-11-07 08:35:38 +1100798
Darren Tuckerf96ff182012-11-05 17:04:37 +110079920121105
800 - (dtucker) [uidswap.c openbsd-compat/Makefile.in
801 openbsd-compat/bsd-setres_id.c openbsd-compat/bsd-setres_id.h
802 openbsd-compat/openbsd-compat.h] Move the fallback code for setting uids
803 and gids from uidswap.c to the compat library, which allows it to work with
804 the new setresuid calls in auth2-pubkey. with tim@, ok djm@
Darren Tucker737f7af2012-11-05 17:07:43 +1100805 - (dtucker) [auth2-pubkey.c] wrap paths.h in an ifdef for platforms that
806 don't have it. Spotted by tim@.
Darren Tuckerf96ff182012-11-05 17:04:37 +1100807
Damien Millerf33580e2012-11-04 22:22:52 +110080820121104
809 - (djm) OpenBSD CVS Sync
810 - jmc@cvs.openbsd.org 2012/10/31 08:04:50
811 [sshd_config.5]
812 tweak previous;
Damien Millerd0d10992012-11-04 22:23:14 +1100813 - djm@cvs.openbsd.org 2012/11/04 10:38:43
814 [auth2-pubkey.c sshd.c sshd_config.5]
815 Remove default of AuthorizedCommandUser. Administrators are now expected
816 to explicitly specify a user. feedback and ok markus@
Damien Millera6e3f012012-11-04 23:21:40 +1100817 - djm@cvs.openbsd.org 2012/11/04 11:09:15
818 [auth.h auth1.c auth2.c monitor.c servconf.c servconf.h sshd.c]
819 [sshd_config.5]
820 Support multiple required authentication via an AuthenticationMethods
821 option. This option lists one or more comma-separated lists of
822 authentication method names. Successful completion of all the methods in
823 any list is required for authentication to complete;
824 feedback and ok markus@
Damien Millerf33580e2012-11-04 22:22:52 +1100825
Damien Miller07daed52012-10-31 08:57:55 +110082620121030
827 - (djm) OpenBSD CVS Sync
828 - markus@cvs.openbsd.org 2012/10/05 12:34:39
829 [sftp.c]
830 fix signed vs unsigned warning; feedback & ok: djm@
Damien Miller09d3e122012-10-31 08:58:58 +1100831 - djm@cvs.openbsd.org 2012/10/30 21:29:55
832 [auth-rsa.c auth.c auth.h auth2-pubkey.c servconf.c servconf.h]
833 [sshd.c sshd_config sshd_config.5]
834 new sshd_config option AuthorizedKeysCommand to support fetching
835 authorized_keys from a command in addition to (or instead of) from
836 the filesystem. The command is run as the target server user unless
837 another specified via a new AuthorizedKeysCommandUser option.
838
839 patch originally by jchadima AT redhat.com, reworked by me; feedback
840 and ok markus@
Damien Miller07daed52012-10-31 08:57:55 +1100841
Tim Ricec0e5cbe2012-10-18 21:38:58 -070084220121019
843 - (tim) [buildpkg.sh.in] Double up on some backslashes so they end up in
844 the generated file as intended.
845
Darren Tucker0af24052012-10-05 10:41:25 +100084620121005
847 - (dtucker) OpenBSD CVS Sync
848 - djm@cvs.openbsd.org 2012/09/17 09:54:44
849 [sftp.c]
850 an XXX for later
Darren Tucker302889a2012-10-05 10:42:53 +1000851 - markus@cvs.openbsd.org 2012/09/17 13:04:11
852 [packet.c]
853 clear old keys on rekeing; ok djm
Darren Tucker063018d2012-10-05 10:43:58 +1000854 - dtucker@cvs.openbsd.org 2012/09/18 10:36:12
855 [sftp.c]
856 Add bounds check on sftp tab-completion. Part of a patch from from
857 Jean-Marc Robert via tech@, ok djm
Darren Tucker191fcc62012-10-05 10:45:01 +1000858 - dtucker@cvs.openbsd.org 2012/09/21 10:53:07
859 [sftp.c]
860 Fix improper handling of absolute paths when PWD is part of the completed
861 path. Patch from Jean-Marc Robert via tech@, ok djm.
Darren Tucker17146d32012-10-05 10:46:16 +1000862 - dtucker@cvs.openbsd.org 2012/09/21 10:55:04
863 [sftp.c]
864 Fix handling of filenames containing escaped globbing characters and
865 escape "#" and "*". Patch from Jean-Marc Robert via tech@, ok djm.
Darren Tucker628a3fd2012-10-05 10:50:15 +1000866 - jmc@cvs.openbsd.org 2012/09/26 16:12:13
867 [ssh.1]
868 last stage of rfc changes, using consistent Rs/Re blocks, and moving the
869 references into a STANDARDS section;
Darren Tucker3a7c0412012-10-05 10:51:59 +1000870 - naddy@cvs.openbsd.org 2012/10/01 13:59:51
871 [monitor_wrap.c]
872 pasto; ok djm@
Darren Tucker0dc283b2012-10-05 10:52:51 +1000873 - djm@cvs.openbsd.org 2012/10/02 07:07:45
874 [ssh-keygen.c]
875 fix -z option, broken in revision 1.215
Darren Tucker427e4092012-10-05 11:02:39 +1000876 - markus@cvs.openbsd.org 2012/10/04 13:21:50
877 [myproposal.h ssh_config.5 umac.h sshd_config.5 ssh.1 sshd.8 mac.c]
878 add umac128 variant; ok djm@ at n2k12
Darren Tucker189e5ba2012-10-05 11:41:52 +1000879 - dtucker@cvs.openbsd.org 2012/09/06 04:11:07
880 [regress/try-ciphers.sh]
881 Restore missing space. (Id sync only).
Darren Tucker6fc5aa82012-10-05 11:43:57 +1000882 - dtucker@cvs.openbsd.org 2012/09/09 11:51:25
883 [regress/multiplex.sh]
884 Add test for ssh -Ostop
Darren Tucker9b2c0362012-10-05 11:45:39 +1000885 - dtucker@cvs.openbsd.org 2012/09/10 00:49:21
886 [regress/multiplex.sh]
887 Log -O cmd output to the log file and make logging consistent with the
888 other tests. Test clean shutdown of an existing channel when testing
889 "stop".
Darren Tuckeree4ad772012-10-05 12:04:10 +1000890 - dtucker@cvs.openbsd.org 2012/09/10 01:51:19
891 [regress/multiplex.sh]
892 use -Ocheck and waiting for completions by PID to make multiplexing test
893 less racy and (hopefully) more reliable on slow hardware.
Darren Tucker992faad2012-10-05 11:38:24 +1000894 - [Makefile umac.c] Add special-case target to build umac128.o.
Darren Tucker50ce4472012-10-05 12:11:33 +1000895 - [umac.c] Enforce allowed umac output sizes. From djm@.
Darren Tuckercc8e9ff2012-10-05 15:41:06 +1000896 - [Makefile.in] "Using $< in a non-suffix rule context is a GNUmake idiom".
Darren Tucker0af24052012-10-05 10:41:25 +1000897
Darren Tuckerbb6cc072012-09-17 13:25:06 +100089820120917
899 - (dtucker) OpenBSD CVS Sync
900 - dtucker@cvs.openbsd.org 2012/09/13 23:37:36
901 [servconf.c]
902 Fix comment line length
Darren Tucker26b9e3b2012-09-17 13:25:44 +1000903 - markus@cvs.openbsd.org 2012/09/14 16:51:34
904 [sshconnect.c]
905 remove unused variable
Darren Tuckerbb6cc072012-09-17 13:25:06 +1000906
Darren Tucker92a39cf2012-09-07 11:20:20 +100090720120907
908 - (dtucker) OpenBSD CVS Sync
909 - dtucker@cvs.openbsd.org 2012/09/06 09:50:13
910 [clientloop.c]
911 Make the escape command help (~?) context sensitive so that only commands
912 that will work in the current session are shown. ok markus@
Darren Tucker83d0af62012-09-07 11:21:03 +1000913 - jmc@cvs.openbsd.org 2012/09/06 13:57:42
914 [ssh.1]
915 missing letter in previous;
Darren Tuckerf111d402012-09-07 11:21:42 +1000916 - dtucker@cvs.openbsd.org 2012/09/07 00:30:19
917 [clientloop.c]
918 Print '^Z' instead of a raw ^Z when the sequence is not supported. ok djm@
Darren Tuckerca0d0fd2012-09-07 11:22:24 +1000919 - dtucker@cvs.openbsd.org 2012/09/07 01:10:21
920 [clientloop.c]
921 Merge escape help text for ~v and ~V; ok djm@
Darren Tucker48bf4b02012-09-07 16:38:53 +1000922 - dtucker@cvs.openbsd.org 2012/09/07 06:34:21
923 [clientloop.c]
924 when muxmaster is run with -N, make it shut down gracefully when a client
925 sends it "-O stop" rather than hanging around (bz#1985). ok djm@
Darren Tucker92a39cf2012-09-07 11:20:20 +1000926
Darren Tucker3ee50c52012-09-06 21:18:11 +100092720120906
928 - (dtucker) OpenBSD CVS Sync
929 - jmc@cvs.openbsd.org 2012/08/15 18:25:50
930 [ssh-keygen.1]
931 a little more info on certificate validity;
932 requested by Ross L Richardson, and provided by djm
Darren Tucker66cb0e02012-09-06 21:19:05 +1000933 - dtucker@cvs.openbsd.org 2012/08/17 00:45:45
934 [clientloop.c clientloop.h mux.c]
935 Force a clean shutdown of ControlMaster client sessions when the ~. escape
936 sequence is used. This means that ~. should now work in mux clients even
937 if the server is no longer responding. Found by tedu, ok djm.
Darren Tuckerae608bd2012-09-06 21:19:51 +1000938 - djm@cvs.openbsd.org 2012/08/17 01:22:56
939 [kex.c]
940 add some comments about better handling first-KEX-follows notifications
941 from the server. Nothing uses these right now. No binary change
Darren Tuckerf09a8a62012-09-06 21:20:39 +1000942 - djm@cvs.openbsd.org 2012/08/17 01:25:58
943 [ssh-keygen.c]
944 print details of which host lines were deleted when using
945 "ssh-keygen -R host"; ok markus@
Darren Tucker00c15182012-09-06 21:21:56 +1000946 - djm@cvs.openbsd.org 2012/08/17 01:30:00
947 [compat.c sshconnect.c]
948 Send client banner immediately, rather than waiting for the server to
949 move first for SSH protocol 2 connections (the default). Patch based on
950 one in bz#1999 by tls AT panix.com, feedback dtucker@ ok markus@
Darren Tucker50a48d02012-09-06 21:25:37 +1000951 - dtucker@cvs.openbsd.org 2012/09/06 04:37:39
952 [clientloop.c log.c ssh.1 log.h]
953 Add ~v and ~V escape sequences to raise and lower the logging level
954 respectively. Man page help from jmc, ok deraadt jmc
Darren Tucker3ee50c52012-09-06 21:18:11 +1000955
Darren Tucker23e4b802012-08-30 10:42:47 +100095620120830
957 - (dtucker) [moduli] Import new moduli file.
958
Darren Tucker31854182012-08-28 19:57:19 +100095920120828
Damien Miller4eb0a532012-08-29 10:26:20 +1000960 - (djm) Release openssh-6.1
961
96220120828
Darren Tucker31854182012-08-28 19:57:19 +1000963 - (dtucker) [openbsd-compat/bsd-cygwin_util.h] define WIN32_LEAN_AND_MEAN
964 for compatibility with future mingw-w64 headers. Patch from vinschen at
965 redhat com.
966
Damien Miller39a9d2c2012-08-22 21:57:13 +100096720120822
968 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
969 [contrib/suse/openssh.spec] Update version numbers
970
Damien Miller709a1e92012-07-31 12:20:43 +100097120120731
972 - (djm) OpenBSD CVS Sync
973 - jmc@cvs.openbsd.org 2012/07/06 06:38:03
974 [ssh-keygen.c]
975 missing full stop in usage();
Damien Miller5a5c2b92012-07-31 12:21:34 +1000976 - djm@cvs.openbsd.org 2012/07/10 02:19:15
977 [servconf.c servconf.h sshd.c sshd_config]
978 Turn on systrace sandboxing of pre-auth sshd by default for new installs
979 by shipping a config that overrides the current UsePrivilegeSeparation=yes
980 default. Make it easier to flip the default in the future by adding too.
Damien Miller1cce1032012-07-31 12:22:18 +1000981 prodded markus@ feedback dtucker@ "get it in" deraadt@
Damien Miller46cb75a2012-07-31 12:22:37 +1000982 - dtucker@cvs.openbsd.org 2012/07/13 01:35:21
983 [servconf.c]
984 handle long comments in config files better. bz#2025, ok markus
Damien Miller38fe6622012-07-31 12:23:16 +1000985 - markus@cvs.openbsd.org 2012/07/22 18:19:21
986 [version.h]
987 openssh 6.1
Damien Miller709a1e92012-07-31 12:20:43 +1000988
Darren Tuckerd809a4b2012-07-20 10:42:06 +100098920120720
990 - (dtucker) Import regened moduli file.
991
Damien Millera0433a72012-07-06 10:27:10 +100099220120706
993 - (djm) [sandbox-seccomp-filter.c] fallback to rlimit if seccomp filter is
994 not available. Allows use of sshd compiled on host with a filter-capable
995 kernel on hosts that lack the support. bz#2011 ok dtucker@
Damien Miller77eab7b2012-07-06 11:49:28 +1000996 - (djm) [configure.ac] Recursively expand $(bindir) to ensure it has no
997 unexpanded $(prefix) embedded. bz#2007 patch from nix-corp AT
998 esperi.org.uk; ok dtucker@
Damien Millerdfceafe2012-07-06 13:44:19 +1000999- (djm) OpenBSD CVS Sync
1000 - dtucker@cvs.openbsd.org 2012/07/06 00:41:59
1001 [moduli.c ssh-keygen.1 ssh-keygen.c]
1002 Add options to specify starting line number and number of lines to process
1003 when screening moduli candidates. This allows processing of different
1004 parts of a candidate moduli file in parallel. man page help jmc@, ok djm@
Damien Millerab523b02012-07-06 13:44:43 +10001005 - djm@cvs.openbsd.org 2012/07/06 01:37:21
1006 [mux.c]
1007 fix memory leak of passed-in environment variables and connection
1008 context when new session message is malformed; bz#2003 from Bert.Wesarg
1009 AT googlemail.com
Damien Millerfff9f092012-07-06 13:45:01 +10001010 - djm@cvs.openbsd.org 2012/07/06 01:47:38
1011 [ssh.c]
1012 move setting of tty_flag to after config parsing so RequestTTY options
1013 are correctly picked up. bz#1995 patch from przemoc AT gmail.com;
1014 ok dtucker@
Damien Millera0433a72012-07-06 10:27:10 +10001015
Darren Tucker34f702a2012-07-04 08:50:09 +1000101620120704
1017 - (dtucker) [configure.ac openbsd-compat/bsd-misc.h] Add setlinebuf for
1018 platforms that don't have it. "looks good" tim@
1019
Darren Tucker60395f92012-07-03 14:31:18 +1000102020120703
1021 - (dtucker) [configure.ac] Detect platforms that can't use select(2) with
1022 setrlimit(RLIMIT_NOFILE, rl_zero) and disable the rlimit sandbox on those.
Darren Tuckerd545a4b2012-07-03 22:48:31 +10001023 - (dtucker) [configure.ac sandbox-rlimit.c] Test whether or not
1024 setrlimit(RLIMIT_FSIZE, rl_zero) and skip it if it's not supported. Its
1025 benefit is minor, so it's not worth disabling the sandbox if it doesn't
1026 work.
Darren Tucker60395f92012-07-03 14:31:18 +10001027
Darren Tuckerecbf14a2012-07-02 18:53:37 +1000102820120702
1029- (dtucker) OpenBSD CVS Sync
1030 - naddy@cvs.openbsd.org 2012/06/29 13:57:25
1031 [ssh_config.5 sshd_config.5]
1032 match the documented MAC order of preference to the actual one;
1033 ok dtucker@
Darren Tucker3b4b2d32012-07-02 18:54:31 +10001034 - markus@cvs.openbsd.org 2012/06/30 14:35:09
1035 [sandbox-systrace.c sshd.c]
1036 fix a during the load of the sandbox policies (child can still make
1037 the read-syscall and wait forever for systrace-answers) by replacing
1038 the read/write synchronisation with SIGSTOP/SIGCONT;
1039 report and help hshoexer@; ok djm@, dtucker@
Darren Tucker7b305012012-07-02 18:55:09 +10001040 - dtucker@cvs.openbsd.org 2012/07/02 08:50:03
1041 [ssh.c]
1042 set interactive ToS for forwarded X11 sessions. ok djm@
Darren Tucker4908d442012-07-02 22:15:38 +10001043 - dtucker@cvs.openbsd.org 2012/07/02 12:13:26
1044 [ssh-pkcs11-helper.c sftp-client.c]
1045 fix a couple of "assigned but not used" warnings. ok markus@
Darren Tucker369ceed2012-07-03 00:53:18 +10001046 - dtucker@cvs.openbsd.org 2012/07/02 14:37:06
1047 [regress/connect-privsep.sh]
1048 remove exit from end of test since it prevents reporting failure
Darren Tuckerec1e15d2012-07-03 01:06:49 +10001049 - (dtucker) [regress/reexec.sh regress/sftp-cmds.sh regress/test-exec.sh]
1050 Move cygwin detection to test-exec and use to skip reexec test on cygwin.
Darren Tucker6ea5dc62012-07-03 01:11:28 +10001051 - (dtucker) [regress/test-exec.sh] Correct uname for cygwin/w2k.
Darren Tuckerecbf14a2012-07-02 18:53:37 +10001052
Damien Miller97f43bb2012-06-30 08:32:29 +1000105320120629
1054 - OpenBSD CVS Sync
1055 - dtucker@cvs.openbsd.org 2012/06/21 00:16:07
1056 [addrmatch.c]
1057 fix strlcpy truncation check. from carsten at debian org, ok markus
Damien Miller5f58a872012-06-30 08:33:17 +10001058 - dtucker@cvs.openbsd.org 2012/06/22 12:30:26
1059 [monitor.c sshconnect2.c]
1060 remove dead code following 'for (;;)' loops.
1061 From Steve.McClellan at radisys com, ok markus@
Damien Millerea858292012-06-30 08:33:32 +10001062 - dtucker@cvs.openbsd.org 2012/06/22 14:36:33
1063 [sftp.c]
1064 Remove unused variable leftover from tab-completion changes.
1065 From Steve.McClellan at radisys com, ok markus@
Damien Miller560de922012-06-30 08:33:53 +10001066 - dtucker@cvs.openbsd.org 2012/06/26 11:02:30
1067 [sandbox-systrace.c]
1068 Add mquery to the list of allowed syscalls for "UsePrivilegeSeparation
1069 sandbox" since malloc now uses it. From johnw.mail at gmail com.
Damien Millerdb4f8e82012-06-30 08:34:59 +10001070 - dtucker@cvs.openbsd.org 2012/06/28 05:07:45
1071 [mac.c myproposal.h ssh_config.5 sshd_config.5]
1072 Remove hmac-sha2-256-96 and hmac-sha2-512-96 MACs since they were removed
1073 from draft6 of the spec and will not be in the RFC when published. Patch
1074 from mdb at juniper net via bz#2023, ok markus.
Damien Milleree3c1962012-06-30 08:35:59 +10001075 - naddy@cvs.openbsd.org 2012/06/29 13:57:25
1076 [ssh_config.5 sshd_config.5]
1077 match the documented MAC order of preference to the actual one; ok dtucker@
Darren Tucker30139032012-06-30 15:01:22 +10001078 - dtucker@cvs.openbsd.org 2012/05/13 01:42:32
1079 [regress/addrmatch.sh]
1080 Add "Match LocalAddress" and "Match LocalPort" to sshd and adjust tests
1081 to match. Feedback and ok djm@ markus@.
Darren Tucker4430a862012-06-30 15:03:28 +10001082 - djm@cvs.openbsd.org 2012/06/01 00:47:35
Darren Tucker2920bc12012-06-30 15:06:28 +10001083 [regress/multiplex.sh regress/forwarding.sh]
Darren Tucker4430a862012-06-30 15:03:28 +10001084 append to rather than truncate test log; bz#2013 from openssh AT
1085 roumenpetrov.info
Darren Tuckerff32d7c2012-06-30 15:04:13 +10001086 - djm@cvs.openbsd.org 2012/06/01 00:52:52
Darren Tucker2920bc12012-06-30 15:06:28 +10001087 [regress/sftp-cmds.sh]
Darren Tuckerff32d7c2012-06-30 15:04:13 +10001088 don't delete .* on cleanup due to unintended env expansion; pointed out in
1089 bz#2014 by openssh AT roumenpetrov.info
Darren Tucker2920bc12012-06-30 15:06:28 +10001090 - dtucker@cvs.openbsd.org 2012/06/26 12:06:59
1091 [regress/connect-privsep.sh]
1092 test sandbox with every malloc option
Darren Tuckera08c2072012-06-30 15:08:53 +10001093 - dtucker@cvs.openbsd.org 2012/06/28 05:07:45
1094 [regress/try-ciphers.sh regress/cipher-speed.sh]
1095 Remove hmac-sha2-256-96 and hmac-sha2-512-96 MACs since they were removed
1096 from draft6 of the spec and will not be in the RFC when published. Patch
1097 from mdb at juniper net via bz#2023, ok markus.
Darren Tucker3886f952012-06-30 19:47:01 +10001098 - (dtucker) [myproposal.h] Remove trailing backslash to fix compile error.
Darren Tucker14a9d252012-06-30 20:05:02 +10001099 - (dtucker) [key.c] ifdef out sha256 key types on platforms that don't have
1100 the required functions in libcrypto.
Damien Miller97f43bb2012-06-30 08:32:29 +10001101
Darren Tucker8908da72012-06-28 15:21:32 +1000110220120628
1103 - (dtucker) [openbsd-compat/getrrsetbyname-ldns.c] bz #2022: prevent null
1104 pointer deref in the client when built with LDNS and using DNSSEC with a
1105 CNAME. Patch from gregdlg+mr at hochet info.
1106
Darren Tucker62dcd632012-06-22 22:02:42 +1000110720120622
1108 - (dtucker) [contrib/cygwin/ssh-host-config] Ensure that user sshd runs as
1109 can logon as a service. Patch from vinschen at redhat com.
1110
Damien Millerefc6fc92012-06-20 21:44:56 +1000111120120620
1112 - (djm) OpenBSD CVS Sync
1113 - djm@cvs.openbsd.org 2011/12/02 00:41:56
1114 [mux.c]
1115 fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1116 ok dtucker@
Damien Miller140df632012-06-20 21:46:57 +10001117 - djm@cvs.openbsd.org 2011/12/04 23:16:12
1118 [mux.c]
1119 revert:
1120 > revision 1.32
1121 > date: 2011/12/02 00:41:56; author: djm; state: Exp; lines: +4 -1
1122 > fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1123 > ok dtucker@
1124 it interacts badly with ControlPersist
Damien Millerac58ce82012-06-20 21:50:47 +10001125 - djm@cvs.openbsd.org 2012/01/07 21:11:36
1126 [mux.c]
1127 fix double-free in new session handler
1128 NB. Id sync only
Damien Miller3bde12a2012-06-20 21:51:11 +10001129 - djm@cvs.openbsd.org 2012/05/23 03:28:28
1130 [dns.c dns.h key.c key.h ssh-keygen.c]
1131 add support for RFC6594 SSHFP DNS records for ECDSA key types.
1132 patch from bugzilla-m67 AT nulld.me in bz#1978; ok + tweak markus@
Darren Tucker86dc9b42012-09-07 18:08:23 +10001133 (Original authors Ondřej Surý, Ondřej Caletka and Daniel Black)
Damien Miller7f121572012-06-20 21:51:29 +10001134 - djm@cvs.openbsd.org 2012/06/01 00:49:35
1135 [PROTOCOL.mux]
1136 correct types of port numbers (integers, not strings); bz#2004 from
1137 bert.wesarg AT googlemail.com
Damien Miller2e7decf2012-06-20 21:52:00 +10001138 - djm@cvs.openbsd.org 2012/06/01 01:01:22
1139 [mux.c]
1140 fix memory leak when mux socket creation fails; bz#2002 from bert.wesarg
1141 AT googlemail.com
Damien Miller276dcfd2012-06-20 21:52:18 +10001142 - dtucker@cvs.openbsd.org 2012/06/18 11:43:53
1143 [jpake.c]
1144 correct sizeof usage. patch from saw at online.de, ok deraadt
Damien Miller71924332012-06-20 21:52:38 +10001145 - dtucker@cvs.openbsd.org 2012/06/18 11:49:58
1146 [ssh_config.5]
1147 RSA instead of DSA twice. From Steve.McClellan at radisys com
Damien Millerb9902cf2012-06-20 21:52:58 +10001148 - dtucker@cvs.openbsd.org 2012/06/18 12:07:07
1149 [ssh.1 sshd.8]
1150 Remove mention of 'three' key files since there are now four. From
1151 Steve.McClellan at radisys com.
Damien Miller36378c62012-06-20 21:53:25 +10001152 - dtucker@cvs.openbsd.org 2012/06/18 12:17:18
1153 [ssh.1]
1154 Clarify description of -W. Noted by Steve.McClellan at radisys com,
1155 ok jmc
Damien Millerc24da772012-06-20 21:53:58 +10001156 - markus@cvs.openbsd.org 2012/06/19 18:25:28
1157 [servconf.c servconf.h sshd_config.5]
1158 sshd_config: extend Match to allow AcceptEnv and {Allow,Deny}{Users,Groups}
1159 this allows 'Match LocalPort 1022' combined with 'AllowUser bauer'
1160 ok djm@ (back in March)
Damien Millerf8268502012-06-20 21:54:15 +10001161 - jmc@cvs.openbsd.org 2012/06/19 21:35:54
1162 [sshd_config.5]
1163 tweak previous; ok markus
Damien Miller6c6da332012-06-20 22:31:26 +10001164 - djm@cvs.openbsd.org 2012/06/20 04:42:58
1165 [clientloop.c serverloop.c]
1166 initialise accept() backoff timer to avoid EINVAL from select(2) in
1167 rekeying
Damien Millerefc6fc92012-06-20 21:44:56 +10001168
Darren Tuckerd0494fd2012-05-19 14:25:39 +1000116920120519
1170 - (dtucker) [configure.ac] bz#2010: fix non-portable shell construct. Patch
1171 from cjwatson at debian org.
Darren Tucker59353892012-05-19 15:24:37 +10001172 - (dtucker) [configure.ac contrib/Makefile] bz#1996: use AC_PATH_TOOL to find
1173 pkg-config so it does the right thing when cross-compiling. Patch from
1174 cjwatson at debian org.
Darren Tuckerfbcf8272012-05-19 19:37:01 +10001175- (dtucker) OpenBSD CVS Sync
1176 - dtucker@cvs.openbsd.org 2012/05/13 01:42:32
1177 [servconf.h servconf.c sshd.8 sshd.c auth.c sshd_config.5]
1178 Add "Match LocalAddress" and "Match LocalPort" to sshd and adjust tests
1179 to match. Feedback and ok djm@ markus@.
Darren Tuckerba9ea322012-05-19 19:37:33 +10001180 - dtucker@cvs.openbsd.org 2012/05/19 06:30:30
1181 [sshd_config.5]
1182 Document PermitOpen none. bz#2001, patch from Loganaden Velvindron
Darren Tuckerd0494fd2012-05-19 14:25:39 +10001183
Darren Tuckere1a3ddf2012-05-04 11:05:45 +1000118420120504
1185 - (dtucker) [configure.ac] Include <sys/param.h> rather than <sys/types.h>
1186 to fix building on some plaforms. Fom bowman at math utah edu and
1187 des at des no.
1188
Darren Tuckerd0d3fff2012-04-27 10:55:39 +1000118920120427
1190 - (dtucker) [regress/addrmatch.sh] skip tests when running on a non-ipv6
1191 platform rather than exiting early, so that we still clean up and return
1192 success or failure to test-exec.sh
1193
Damien Miller7584cb12012-04-26 09:51:26 +1000119420120426
1195 - (djm) [auth-passwd.c] Handle crypt() returning NULL; from Paul Wouters
1196 via Niels
Damien Miller025bfd12012-04-26 09:52:15 +10001197 - (djm) [auth-krb5.c] Save errno across calls that might modify it;
1198 ok dtucker@
Damien Miller7584cb12012-04-26 09:51:26 +10001199
Damien Millerba77e1f2012-04-23 18:21:05 +1000120020120423
1201 - OpenBSD CVS Sync
1202 - djm@cvs.openbsd.org 2012/04/23 08:18:17
1203 [channels.c]
1204 fix function proto/source mismatch
1205
Damien Millera563cce2012-04-22 11:07:28 +1000120620120422
1207 - OpenBSD CVS Sync
1208 - djm@cvs.openbsd.org 2012/02/29 11:21:26
1209 [ssh-keygen.c]
1210 allow conversion of RSA1 keys to public PEM and PKCS8; "nice" markus@
Damien Miller29cd1882012-04-22 11:08:10 +10001211 - guenther@cvs.openbsd.org 2012/03/15 03:10:27
1212 [session.c]
1213 root should always be excluded from the test for /etc/nologin instead
1214 of having it always enforced even when marked as ignorenologin. This
1215 regressed when the logic was incompletely flipped around in rev 1.251
1216 ok halex@ millert@
Damien Miller48348fc2012-04-22 11:08:30 +10001217 - djm@cvs.openbsd.org 2012/03/28 07:23:22
1218 [PROTOCOL.certkeys]
1219 explain certificate extensions/crit split rationale. Mention requirement
1220 that each appear at most once per cert.
Damien Millerc6081482012-04-22 11:18:53 +10001221 - dtucker@cvs.openbsd.org 2012/03/29 23:54:36
1222 [channels.c channels.h servconf.c]
1223 Add PermitOpen none option based on patch from Loganaden Velvindron
1224 (bz #1949). ok djm@
Damien Millera6508752012-04-22 11:21:10 +10001225 - djm@cvs.openbsd.org 2012/04/11 13:16:19
1226 [channels.c channels.h clientloop.c serverloop.c]
1227 don't spin in accept() when out of fds (ENFILE/ENFILE) - back off for a
1228 while; ok deraadt@ markus@
Damien Miller9fed1612012-04-22 11:21:43 +10001229 - djm@cvs.openbsd.org 2012/04/11 13:17:54
1230 [auth.c]
1231 Support "none" as an argument for AuthorizedPrincipalsFile to indicate
1232 no file should be read.
Damien Millera116d132012-04-22 11:23:46 +10001233 - djm@cvs.openbsd.org 2012/04/11 13:26:40
1234 [sshd.c]
1235 don't spin in accept() when out of fds (ENFILE/ENFILE) - back off for a
1236 while; ok deraadt@ markus@
Damien Miller839f7432012-04-22 11:24:21 +10001237 - djm@cvs.openbsd.org 2012/04/11 13:34:17
1238 [ssh-keyscan.1 ssh-keyscan.c]
1239 now that sshd defaults to offering ECDSA keys, ssh-keyscan should also
1240 look for them by default; bz#1971
Damien Miller23528812012-04-22 11:24:43 +10001241 - djm@cvs.openbsd.org 2012/04/12 02:42:32
1242 [servconf.c servconf.h sshd.c sshd_config sshd_config.5]
1243 VersionAddendum option to allow server operators to append some arbitrary
1244 text to the SSH-... banner; ok deraadt@ "don't care" markus@
Damien Miller8fef9eb2012-04-22 11:25:10 +10001245 - djm@cvs.openbsd.org 2012/04/12 02:43:55
1246 [sshd_config sshd_config.5]
1247 mention AuthorizedPrincipalsFile=none default
Damien Miller49223152012-04-22 11:25:47 +10001248 - djm@cvs.openbsd.org 2012/04/20 03:24:23
1249 [sftp.c]
1250 setlinebuf(3) is more readable than setvbuf(.., _IOLBF, ...)
Damien Miller70b2d552012-04-22 11:26:10 +10001251 - jmc@cvs.openbsd.org 2012/04/20 16:26:22
1252 [ssh.1]
1253 use "brackets" instead of "braces", for consistency;
Damien Millera563cce2012-04-22 11:07:28 +10001254
Damien Miller8beb3202012-04-20 10:58:34 +1000125520120420
1256 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1257 [contrib/suse/openssh.spec] Update for release 6.0
Damien Millerbf230412012-04-20 14:11:04 +10001258 - (djm) [README] Update URL to release notes.
Damien Millerd5dacb42012-04-20 15:01:01 +10001259 - (djm) Release openssh-6.0
Damien Miller8beb3202012-04-20 10:58:34 +10001260
Damien Miller398c0ff2012-04-19 21:46:35 +1000126120120419
1262 - (djm) [configure.ac] Fix compilation error on FreeBSD, whose libutil
1263 contains openpty() but not login()
1264
Damien Millere0956e32012-04-04 11:27:54 +1000126520120404
1266 - (djm) [Makefile.in configure.ac sandbox-seccomp-filter.c] Add sandbox
1267 mode for Linux's new seccomp filter; patch from Will Drewry; feedback
1268 and ok dtucker@
1269
Darren Tucker67ccc862012-03-30 10:19:56 +1100127020120330
1271 - (dtucker) [contrib/redhat/openssh.spec] Bug #1992: remove now-gone WARNING
1272 file from spec file. From crighter at nuclioss com.
Damien Miller4d557342012-03-30 11:34:27 +11001273 - (djm) [entropy.c] bz#1991: relax OpenSSL version test to allow running
1274 openssh binaries on a newer fix release than they were compiled on.
1275 with and ok dtucker@
Damien Millerce1ec9d2012-03-30 14:07:05 +11001276 - (djm) [openbsd-compat/bsd-cygwin_util.h] #undef _WIN32 to avoid incorrect
1277 assumptions when building on Cygwin; patch from Corinna Vinschen
Darren Tucker67ccc862012-03-30 10:19:56 +11001278
Damien Miller7bf7b882012-03-09 10:25:16 +1100127920120309
1280 - (djm) [openbsd-compat/port-linux.c] bz#1960: fix crash on SELinux
1281 systems where sshd is run in te wrong context. Patch from Sven
1282 Vermeulen; ok dtucker@
Damien Miller54c38d22012-03-09 10:28:07 +11001283 - (djm) [packet.c] bz#1963: Fix IPQoS not being set on non-mapped v4-in-v6
1284 addressed connections. ok dtucker@
Damien Miller7bf7b882012-03-09 10:25:16 +11001285
Darren Tucker93a2d412012-02-24 10:40:41 +1100128620120224
1287 - (dtucker) [audit-bsm.c configure.ac] bug #1968: enable workarounds for BSM
1288 audit breakage in Solaris 11. Patch from Magnus Johansson.
1289
Tim Ricee3609c92012-02-14 10:03:30 -0800129020120215
1291 - (tim) [openbsd-compat/bsd-misc.h sshd.c] Fix conflicting return type for
1292 unsetenv due to rev 1.14 change to setenv.c. Cast unsetenv to void in sshd.c
1293 ok dtucker@
Tim Ricef79b5d32012-02-14 20:13:05 -08001294 - (tim) [defines.h] move chunk introduced in 1.125 before MAXPATHLEN so
1295 it actually works.
Tim Ricea3f297d2012-02-14 23:01:42 -08001296 - (tim) [regress/keytype.sh] stderr redirection needs to be inside back quote
1297 to work. Spotted by Angel Gonzalez
Tim Ricee3609c92012-02-14 10:03:30 -08001298
Damien Miller7b7901c2012-02-14 06:38:36 +1100129920120214
1300 - (djm) [openbsd-compat/bsd-cygwin_util.c] Add PROGRAMFILES to list of
1301 preserved Cygwin environment variables; from Corinna Vinschen
1302
Damien Millera2876db2012-02-11 08:16:06 +1100130320120211
1304 - (djm) OpenBSD CVS Sync
1305 - djm@cvs.openbsd.org 2012/01/05 00:16:56
1306 [monitor.c]
1307 memleak on error path
Damien Miller2ec03422012-02-11 08:16:28 +11001308 - djm@cvs.openbsd.org 2012/01/07 21:11:36
1309 [mux.c]
1310 fix double-free in new session handler
Damien Miller83ba8e62012-02-11 08:17:27 +11001311 - miod@cvs.openbsd.org 2012/01/08 13:17:11
1312 [ssh-ecdsa.c]
1313 Fix memory leak in ssh_ecdsa_verify(); from Loganaden Velvindron,
1314 ok markus@
Damien Millerfb12c6d2012-02-11 08:17:52 +11001315 - miod@cvs.openbsd.org 2012/01/16 20:34:09
1316 [ssh-pkcs11-client.c]
1317 Fix a memory leak in pkcs11_rsa_private_encrypt(), reported by Jan Klemkow.
1318 While there, be sure to buffer_clear() between send_msg() and recv_msg().
1319 ok markus@
Damien Miller8d60be52012-02-11 08:18:17 +11001320 - dtucker@cvs.openbsd.org 2012/01/18 21:46:43
1321 [clientloop.c]
1322 Ensure that $DISPLAY contains only valid characters before using it to
1323 extract xauth data so that it can't be used to play local shell
1324 metacharacter games. Report from r00t_ati at ihteam.net, ok markus.
Damien Miller1de2cfe2012-02-11 08:18:43 +11001325 - markus@cvs.openbsd.org 2012/01/25 19:26:43
1326 [packet.c]
1327 do not permit SSH2_MSG_SERVICE_REQUEST/ACCEPT during rekeying;
1328 ok dtucker@, djm@
Damien Miller5d007702012-02-11 08:19:02 +11001329 - markus@cvs.openbsd.org 2012/01/25 19:36:31
1330 [authfile.c]
1331 memleak in key_load_file(); from Jan Klemkow
Damien Miller72de9822012-02-11 08:19:21 +11001332 - markus@cvs.openbsd.org 2012/01/25 19:40:09
1333 [packet.c packet.h]
1334 packet_read_poll() is not used anymore.
Damien Millerdb854552012-02-11 08:19:44 +11001335 - markus@cvs.openbsd.org 2012/02/09 20:00:18
1336 [version.h]
1337 move from 6.0-beta to 6.0
Damien Millera2876db2012-02-11 08:16:06 +11001338
Damien Millerb56e4932012-02-06 07:41:27 +1100133920120206
1340 - (djm) [ssh-keygen.c] Don't fail in do_gen_all_hostkeys on platforms
1341 that don't support ECC. Patch from Phil Oleson
Darren Tuckere9b3ad72012-01-17 14:03:34 +11001342
Damien Miller5360dff2011-12-19 10:51:11 +1100134320111219
1344 - OpenBSD CVS Sync
1345 - djm@cvs.openbsd.org 2011/12/02 00:41:56
1346 [mux.c]
1347 fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1348 ok dtucker@
Damien Millerd0e582c2011-12-19 10:51:39 +11001349 - djm@cvs.openbsd.org 2011/12/02 00:43:57
1350 [mac.c]
1351 fix bz#1934: newer OpenSSL versions will require HMAC_CTX_Init before
1352 HMAC_init (this change in policy seems insane to me)
1353 ok dtucker@
Damien Miller913ddff2011-12-19 10:52:21 +11001354 - djm@cvs.openbsd.org 2011/12/04 23:16:12
1355 [mux.c]
1356 revert:
1357 > revision 1.32
1358 > date: 2011/12/02 00:41:56; author: djm; state: Exp; lines: +4 -1
1359 > fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1360 > ok dtucker@
1361 it interacts badly with ControlPersist
Damien Miller8ed4de82011-12-19 10:52:50 +11001362 - djm@cvs.openbsd.org 2011/12/07 05:44:38
1363 [auth2.c dh.c packet.c roaming.h roaming_client.c roaming_common.c]
1364 fix some harmless and/or unreachable int overflows;
1365 reported Xi Wang, ok markus@
Damien Miller5360dff2011-12-19 10:51:11 +11001366
Damien Miller47d81152011-11-25 13:53:48 +1100136720111125
1368 - OpenBSD CVS Sync
1369 - oga@cvs.openbsd.org 2011/11/16 12:24:28
1370 [sftp.c]
1371 Don't leak list in complete_cmd_parse if there are no commands found.
1372 Discovered when I was ``borrowing'' this code for something else.
1373 ok djm@
1374
Darren Tucker4a725ef2011-11-21 16:38:48 +1100137520111121
1376 - (dtucker) [configure.ac] Set _FORTIFY_SOURCE. ok djm@
1377
Darren Tucker45c66d72011-11-04 10:50:40 +1100137820111104
1379 - (dtucker) OpenBSD CVS Sync
1380 - djm@cvs.openbsd.org 2011/10/18 05:15:28
1381 [ssh.c]
1382 ssh(1): skip attempting to create ~/.ssh when -F is passed; ok markus@
Darren Tuckere68cf842011-11-04 10:51:51 +11001383 - djm@cvs.openbsd.org 2011/10/18 23:37:42
1384 [ssh-add.c]
1385 add -k to usage(); reminded by jmc@
Darren Tucker9ee09cf2011-11-04 10:52:43 +11001386 - djm@cvs.openbsd.org 2011/10/19 00:06:10
1387 [moduli.c]
1388 s/tmpfile/tmp/ to make this -Wshadow clean
Darren Tucker8a057952011-11-04 10:53:31 +11001389 - djm@cvs.openbsd.org 2011/10/19 10:39:48
1390 [umac.c]
1391 typo in comment; patch from Michael W. Bombardieri
Darren Tucker2d6665d2011-11-04 10:54:22 +11001392 - djm@cvs.openbsd.org 2011/10/24 02:10:46
1393 [ssh.c]
1394 bz#1943: unbreak stdio forwarding when ControlPersist is in user - ssh
1395 was incorrectly requesting the forward in both the control master and
1396 slave. skip requesting it in the master to fix. ok markus@
Darren Tucker9c5d5532011-11-04 10:55:24 +11001397 - djm@cvs.openbsd.org 2011/10/24 02:13:13
1398 [session.c]
1399 bz#1859: send tty break to pty master instead of (probably already
1400 closed) slave side; "looks good" markus@
Darren Tuckerbe4032b2011-11-04 11:16:06 +11001401 - dtucker@cvs.openbsd.org 011/11/04 00:09:39
1402 [moduli]
1403 regenerated moduli file; ok deraadt
Darren Tuckeraa3cbd12011-11-04 11:25:24 +11001404 - (dtucker) [INSTALL LICENCE configure.ac openbsd-compat/Makefile.in
1405 openbsd-compat/getrrsetbyname-ldns.c openbsd-compat/getrrsetbyname.c]
1406 bz 1320: Add optional support for LDNS, a BSD licensed DNS resolver library
1407 which supports DNSSEC. Patch from Simon Vallet (svallet at genoscope cns fr)
1408 with some rework from myself and djm. ok djm.
Darren Tucker45c66d72011-11-04 10:50:40 +11001409
Darren Tucker9f157ab2011-10-25 09:37:57 +1100141020111025
1411 - (dtucker) [contrib/cygwin/Makefile] Continue if installing a doc file
1412 fails. Patch from Corinna Vinschen.
1413
Damien Millerd3e69902011-10-18 16:04:57 +1100141420111018
1415 - (djm) OpenBSD CVS Sync
1416 - djm@cvs.openbsd.org 2011/10/04 14:17:32
1417 [sftp-glob.c]
1418 silence error spam for "ls */foo" in directory with files; bz#1683
Damien Miller390d0562011-10-18 16:05:19 +11001419 - dtucker@cvs.openbsd.org 2011/10/16 11:02:46
1420 [moduli.c ssh-keygen.1 ssh-keygen.c]
1421 Add optional checkpoints for moduli screening. feedback & ok deraadt
Damien Miller927d82b2011-10-18 16:05:38 +11001422 - jmc@cvs.openbsd.org 2011/10/16 15:02:41
1423 [ssh-keygen.c]
1424 put -K in the right place (usage());
Damien Miller91f3eae2011-10-18 16:05:55 +11001425 - stsp@cvs.openbsd.org 2011/10/16 15:51:39
1426 [moduli.c]
1427 add missing includes to unbreak tree; fix from rpointel
Damien Millerc51a5ab2011-10-18 16:06:14 +11001428 - djm@cvs.openbsd.org 2011/10/18 04:58:26
1429 [auth-options.c key.c]
1430 remove explict search for \0 in packet strings, this job is now done
1431 implicitly by buffer_get_cstring; ok markus
Damien Miller8f4279e2011-10-18 16:06:33 +11001432 - djm@cvs.openbsd.org 2011/10/18 05:00:48
1433 [ssh-add.1 ssh-add.c]
1434 new "ssh-add -k" option to load plain keys (skipping certificates);
1435 "looks ok" markus@
Damien Millerd3e69902011-10-18 16:04:57 +11001436
143720111001
Darren Tucker036876c2011-10-01 18:46:12 +10001438 - (dtucker) [openbsd-compat/mktemp.c] Fix compiler warning. ok djm
Darren Tucker1338b9e2011-10-02 18:57:35 +11001439 - (dtucker) OpenBSD CVS Sync
1440 - dtucker@cvs.openbsd.org 2011/09/23 00:22:04
1441 [channels.c auth-options.c servconf.c channels.h sshd.8]
1442 Add wildcard support to PermitOpen, allowing things like "PermitOpen
1443 localhost:*". bz #1857, ok djm markus.
Darren Tucker68afb8c2011-10-02 18:59:03 +11001444 - markus@cvs.openbsd.org 2011/09/23 07:45:05
1445 [mux.c readconf.h channels.h compat.h compat.c ssh.c readconf.c channels.c
1446 version.h]
1447 unbreak remote portforwarding with dynamic allocated listen ports:
1448 1) send the actual listen port in the open message (instead of 0).
1449 this allows multiple forwardings with a dynamic listen port
1450 2) update the matching permit-open entry, so we can identify where
1451 to connect to
1452 report: den at skbkontur.ru and P. Szczygielski
1453 feedback and ok djm@
Darren Tuckeraf1a60e2011-10-02 18:59:59 +11001454 - djm@cvs.openbsd.org 2011/09/25 05:44:47
1455 [auth2-pubkey.c]
1456 improve the AuthorizedPrincipalsFile debug log message to include
1457 file and line number
Darren Tucker95125e52011-10-02 19:09:07 +11001458 - dtucker@cvs.openbsd.org 2011/09/30 00:47:37
1459 [sshd.c]
1460 don't attempt privsep cleanup when not using privsep; ok markus@
Darren Tucker2e135602011-10-02 19:10:13 +11001461 - djm@cvs.openbsd.org 2011/09/30 21:22:49
1462 [sshd.c]
1463 fix inverted test that caused logspam; spotted by henning@
Darren Tucker036876c2011-10-01 18:46:12 +10001464
Damien Miller5ffe1c42011-09-29 11:11:51 +1000146520110929
1466 - (djm) [configure.ac defines.h] No need to detect sizeof(char); patch
1467 from des AT des.no
Darren Tuckerb54f50e2011-09-29 23:17:18 +10001468 - (dtucker) [configure.ac openbsd-compat/Makefile.in
1469 openbsd-compat/strnlen.c] Add strnlen to the compat library.
Damien Miller5ffe1c42011-09-29 11:11:51 +10001470
Damien Milleradd1e202011-09-23 10:38:01 +1000147120110923
Damien Milleracdf3fb2011-09-23 10:40:50 +10001472 - (djm) [openbsd-compat/getcwd.c] Remove OpenBSD rcsid marker since we no
1473 longer want to sync this file (OpenBSD uses a __getcwd syscall now, we
1474 want this longhand version)
Damien Millercd927902011-09-23 10:44:03 +10001475 - (djm) [openbsd-compat/getgrouplist.c] Remove OpenBSD rcsid marker: the
1476 upstream version is YPified and we don't want this
Damien Miller48886712011-09-23 10:56:29 +10001477 - (djm) [openbsd-compat/mktemp.c] forklift upgrade to -current version.
1478 The file was totally rewritten between what we had in tree and -current.
Damien Miller64efe962011-09-23 11:13:00 +10001479 - (djm) [openbsd-compat/sha2.c openbsd-compat/sha2.h] Remove OpenBSD rcsid
1480 marker. The upstream API has changed (function and structure names)
1481 enough to put it out of sync with other providers of this interface.
Damien Millerd1a74582011-09-23 11:26:34 +10001482 - (djm) [openbsd-compat/setenv.c] Forklift upgrade, including inclusion
1483 of static __findenv() function from upstream setenv.c
Damien Milleradd1e202011-09-23 10:38:01 +10001484 - OpenBSD CVS Sync
1485 - millert@cvs.openbsd.org 2006/05/05 15:27:38
Damien Milleracdf3fb2011-09-23 10:40:50 +10001486 [openbsd-compat/strlcpy.c]
Damien Milleradd1e202011-09-23 10:38:01 +10001487 Convert do {} while loop -> while {} for clarity. No binary change
1488 on most architectures. From Oliver Smith. OK deraadt@ and henning@
Damien Miller834e8202011-09-23 10:42:02 +10001489 - tobias@cvs.openbsd.org 2007/10/21 11:09:30
Damien Miller3e6fe872011-09-23 11:16:09 +10001490 [openbsd-compat/mktemp.c]
Damien Miller834e8202011-09-23 10:42:02 +10001491 Comment fix about time consumption of _gettemp.
1492 FreeBSD did this in revision 1.20.
1493 OK deraadt@, krw@
Damien Millerdc0e09b2011-09-23 10:46:48 +10001494 - deraadt@cvs.openbsd.org 2008/07/22 21:47:45
Damien Miller3e6fe872011-09-23 11:16:09 +10001495 [openbsd-compat/mktemp.c]
Damien Millerdc0e09b2011-09-23 10:46:48 +10001496 use arc4random_uniform(); ok djm millert
Damien Miller3a359b32011-09-23 10:47:29 +10001497 - millert@cvs.openbsd.org 2008/08/21 16:54:44
Damien Miller3e6fe872011-09-23 11:16:09 +10001498 [openbsd-compat/mktemp.c]
Damien Miller3a359b32011-09-23 10:47:29 +10001499 Remove useless code, the kernel will set errno appropriately if an
1500 element in the path does not exist. OK deraadt@ pvalchev@
Damien Miller3e6fe872011-09-23 11:16:09 +10001501 - otto@cvs.openbsd.org 2008/12/09 19:38:38
1502 [openbsd-compat/inet_ntop.c]
1503 fix inet_ntop(3) prototype; ok millert@ libc to be bumbed very soon
Damien Milleradd1e202011-09-23 10:38:01 +10001504
Damien Millere01a6272011-09-22 21:20:21 +1000150520110922
1506 - OpenBSD CVS Sync
1507 - pyr@cvs.openbsd.org 2011/05/12 07:15:10
1508 [openbsd-compat/glob.c]
1509 When the max number of items for a directory has reached GLOB_LIMIT_READDIR
1510 an error is returned but closedir() is not called.
1511 spotted and fix provided by Frank Denis obsd-tech@pureftpd.org
1512 ok otto@, millert@
Damien Millerc4bf7dd2011-09-22 21:21:48 +10001513 - stsp@cvs.openbsd.org 2011/09/20 10:18:46
1514 [glob.c]
1515 In glob(3), limit recursion during matching attempts. Similar to
1516 fnmatch fix. Also collapse consecutive '*' (from NetBSD).
1517 ok miod deraadt
Damien Millere128a502011-09-22 21:22:21 +10001518 - djm@cvs.openbsd.org 2011/09/22 06:27:29
1519 [glob.c]
1520 fix GLOB_KEEPSTAT without GLOB_NOSORT; the implicit sort was being
1521 applied only to the gl_pathv vector and not the corresponding gl_statv
1522 array. reported in OpenSSH bz#1935; feedback and okay matthew@
Damien Millerefad7272011-09-22 21:33:53 +10001523 - djm@cvs.openbsd.org 2011/08/26 01:45:15
1524 [ssh.1]
1525 Add some missing ssh_config(5) options that can be used in ssh(1)'s
1526 -o argument. Patch from duclare AT guu.fi
Damien Millere5777722011-09-22 21:34:15 +10001527 - djm@cvs.openbsd.org 2011/09/05 05:56:13
1528 [scp.1 sftp.1]
1529 mention ControlPersist and KbdInteractiveAuthentication in the -o
1530 verbiage in these pages too (prompted by jmc@)
Damien Miller2918e032011-09-22 21:34:35 +10001531 - djm@cvs.openbsd.org 2011/09/05 05:59:08
1532 [misc.c]
1533 fix typo in IPQoS parsing: there is no "AF14" class, but there is
1534 an "AF21" class. Spotted by giesen AT snickers.org; ok markus stevesk
Damien Millere0296732011-09-22 21:34:56 +10001535 - jmc@cvs.openbsd.org 2011/09/05 07:01:44
1536 [scp.1]
1537 knock out a useless Ns;
Damien Miller6232a162011-09-22 21:36:00 +10001538 - deraadt@cvs.openbsd.org 2011/09/07 02:18:31
1539 [ssh-keygen.1]
1540 typo (they vs the) found by Lawrence Teo
Damien Millerf6e758c2011-09-22 21:37:13 +10001541 - djm@cvs.openbsd.org 2011/09/09 00:43:00
1542 [ssh_config.5 sshd_config.5]
1543 fix typo in IPQoS parsing: there is no "AF14" class, but there is
1544 an "AF21" class. Spotted by giesen AT snickers.org; ok markus stevesk
Damien Miller4cb855b2011-09-22 21:37:38 +10001545 - djm@cvs.openbsd.org 2011/09/09 00:44:07
1546 [PROTOCOL.mux]
1547 MUX_C_CLOSE_FWD includes forward type in message (though it isn't
1548 implemented anyway)
Damien Miller0603d982011-09-22 21:38:00 +10001549 - djm@cvs.openbsd.org 2011/09/09 22:37:01
1550 [scp.c]
1551 suppress adding '--' to remote commandlines when the first argument
1552 does not start with '-'. saves breakage on some difficult-to-upgrade
1553 embedded/router platforms; feedback & ok dtucker ok markus
Damien Miller9ee2c602011-09-22 21:38:30 +10001554 - djm@cvs.openbsd.org 2011/09/09 22:38:21
1555 [sshd.c]
1556 kill the preauth privsep child on fatal errors in the monitor;
1557 ok markus@
Damien Millerf6dff7c2011-09-22 21:38:52 +10001558 - djm@cvs.openbsd.org 2011/09/09 22:46:44
1559 [channels.c channels.h clientloop.h mux.c ssh.c]
1560 support for cancelling local and remote port forwards via the multiplex
1561 socket. Use ssh -O cancel -L xx:xx:xx -R yy:yy:yy user@host" to request
1562 the cancellation of the specified forwardings; ok markus@
Damien Millerff773642011-09-22 21:39:48 +10001563 - markus@cvs.openbsd.org 2011/09/10 22:26:34
1564 [channels.c channels.h clientloop.c ssh.1]
1565 support cancellation of local/dynamic forwardings from ~C commandline;
1566 ok & feedback djm@
Damien Miller1bcbd0a2011-09-22 21:40:45 +10001567 - okan@cvs.openbsd.org 2011/09/11 06:59:05
1568 [ssh.1]
1569 document new -O cancel command; ok djm@
Damien Miller3decdba2011-09-22 21:41:05 +10001570 - markus@cvs.openbsd.org 2011/09/11 16:07:26
1571 [sftp-client.c]
1572 fix leaks in do_hardlink() and do_readlink(); bz#1921
1573 from Loganaden Velvindron
Damien Miller57c38ac2011-09-22 21:42:45 +10001574 - markus@cvs.openbsd.org 2011/09/12 08:46:15
1575 [sftp-client.c]
1576 fix leak in do_lsreaddir(); ok djm
Damien Millerd7be70d2011-09-22 21:43:06 +10001577 - djm@cvs.openbsd.org 2011/09/22 06:29:03
1578 [sftp.c]
1579 don't let remote_glob() implicitly sort its results in do_globbed_ls() -
1580 in all likelihood, they will be resorted anyway
Damien Millere01a6272011-09-22 21:20:21 +10001581
Darren Tuckere8a82c52011-09-09 11:29:40 +1000158220110909
1583 - (dtucker) [entropy.h] Bug #1932: remove old definition of init_rng. From
1584 Colin Watson.
1585
Damien Millerfb9d8172011-09-07 09:11:53 +1000158620110906
1587 - (djm) [README version.h] Correct version
Damien Miller022ee242011-09-07 09:15:02 +10001588 - (djm) [contrib/redhat/openssh.spec] Correct restorcon => restorecon
1589 - (djm) Respin OpenSSH-5.9p1 release
Damien Millerfb9d8172011-09-07 09:11:53 +10001590
Damien Miller86dcd3e2011-09-05 10:29:04 +1000159120110905
1592 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1593 [contrib/suse/openssh.spec] Update version numbers.
1594
Damien Miller6efd94f2011-09-04 19:04:16 +1000159520110904
1596 - (djm) [regress/connect-privsep.sh regress/test-exec.sh] demote fatal
1597 regress errors for the sandbox to warnings. ok tim dtucker
Darren Tucker0dd24e02011-09-04 19:59:26 +10001598 - (dtucker) [ssh-keygen.c ssh-pkcs11.c] Bug #1929: add null implementations
Damien Miller86dcd3e2011-09-05 10:29:04 +10001599 ofsh-pkcs11.cpkcs_init and pkcs_terminate for building without dlopen
1600 support.
Damien Miller6efd94f2011-09-04 19:04:16 +10001601
Damien Miller58ac11a2011-08-29 16:09:52 +1000160220110829
1603 - (djm) [openbsd-compat/port-linux.c] Suppress logging when attempting
1604 to switch SELinux context away from unconfined_t, based on patch from
1605 Jan Chadima; bz#1919 ok dtucker@
1606
Darren Tucker44383542011-08-28 04:50:16 +1000160720110827
1608 - (dtucker) [auth-skey.c] Add log.h to fix build --with-skey.
1609
Tim Ricea6e60612011-08-17 21:48:22 -0700161020110818
1611 - (tim) [configure.ac] Typo in error message spotted by Andy Tsouladze
1612
Tim Ricea1226822011-08-16 17:29:01 -0700161320110817
1614 - (tim) [mac.c myproposal.h] Wrap SHA256 and SHA512 in ifdefs for
1615 OpenSSL 0.9.7. ok djm
Damien Miller9c083122011-08-17 11:31:07 +10001616 - (djm) [ openbsd-compat/bsd-cygwin_util.c openbsd-compat/bsd-cygwin_util.h]
1617 binary_pipe is no longer required on Cygwin; patch from Corinna Vinschen
Damien Miller1a91c0f2011-08-17 11:59:25 +10001618 - (djm) [configure.ac] error out if the host lacks the necessary bits for
1619 an explicitly requested sandbox type
Damien Miller44a6c932011-08-17 12:01:44 +10001620 - (djm) [contrib/ssh-copy-id] Missing backlslash; spotted by
1621 bisson AT archlinux.org
Damien Miller9231c8b2011-08-17 12:08:15 +10001622 - (djm) OpenBSD CVS Sync
1623 - dtucker@cvs.openbsd.org 2011/06/03 05:35:10
1624 [regress/cfgmatch.sh]
1625 use OBJ to find test configs, patch from Tim Rice
Damien Millerfaf4d802011-08-17 12:09:19 +10001626 - markus@cvs.openbsd.org 2011/06/30 22:44:43
1627 [regress/connect-privsep.sh]
1628 test with sandbox enabled; ok djm@
Damien Miller062fa302011-08-17 12:10:02 +10001629 - djm@cvs.openbsd.org 2011/08/02 01:23:41
1630 [regress/cipher-speed.sh regress/try-ciphers.sh]
1631 add SHA256/SHA512 based HMAC modes
Damien Miller2df1bec2011-08-17 12:25:46 +10001632 - (djm) [regress/cipher-speed.sh regress/try-ciphers.sh] disable HMAC-SHA2
1633 MAC tests for platforms that hack EVP_SHA2 support
Tim Ricea1226822011-08-16 17:29:01 -07001634
Darren Tucker4d47ec92011-08-12 10:12:53 +1000163520110812
1636 - (dtucker) [openbsd-compat/port-linux.c] Bug 1924: Improve selinux context
1637 change error by reporting old and new context names Patch from
1638 jchadima at redhat.
Damien Miller2db99772011-08-12 11:02:35 +10001639 - (djm) [contrib/redhat/openssh.spec contrib/redhat/sshd.init]
1640 [contrib/suse/openssh.spec contrib/suse/rc.sshd] Updated RHEL and SLES
Damien Millerd1eb1dd2011-08-12 11:22:47 +10001641 init scrips from imorgan AT nas.nasa.gov; bz#1920
1642 - (djm) [contrib/ssh-copy-id] Fix failure for cases where the path to the
1643 identify file contained whitespace. bz#1828 patch from gwenael.lambrouin
1644 AT gmail.com; ok dtucker@
Darren Tucker4d47ec92011-08-12 10:12:53 +10001645
Darren Tucker578451d2011-08-07 23:09:20 +1000164620110807
1647 - (dtucker) OpenBSD CVS Sync
1648 - jmc@cvs.openbsd.org 2008/06/26 06:59:39
1649 [moduli.5]
1650 tweak previous;
Darren Tuckerf2794742011-08-07 23:10:11 +10001651 - sobrado@cvs.openbsd.org 2009/10/28 08:56:54
1652 [moduli.5]
1653 "Diffie-Hellman" is the usual spelling for the cryptographic protocol
1654 first published by Whitfield Diffie and Martin Hellman in 1976.
1655 ok jmc@
Darren Tucker91e6b572011-08-07 23:10:56 +10001656 - jmc@cvs.openbsd.org 2010/10/14 20:41:28
1657 [moduli.5]
1658 probabalistic -> probabilistic; from naddy
Darren Tuckerddccfb42011-08-07 23:12:26 +10001659 - dtucker@cvs.openbsd.org 2011/08/07 12:55:30
1660 [sftp.1]
1661 typo, fix from Laurent Gautrot
Darren Tucker578451d2011-08-07 23:09:20 +10001662
Damien Miller7741ce82011-08-06 06:15:15 +1000166320110805
1664 - OpenBSD CVS Sync
1665 - djm@cvs.openbsd.org 2011/06/23 23:35:42
1666 [monitor.c]
1667 ignore EINTR errors from poll()
Damien Miller6ea5e442011-08-06 06:16:00 +10001668 - tedu@cvs.openbsd.org 2011/07/06 18:09:21
1669 [authfd.c]
1670 bzero the agent address. the kernel was for a while very cranky about
1671 these things. evne though that's fixed, always good to initialize
1672 memory. ok deraadt djm
Damien Miller35e48192011-08-06 06:16:23 +10001673 - djm@cvs.openbsd.org 2011/07/29 14:42:45
1674 [sandbox-systrace.c]
1675 fail open(2) with EPERM rather than SIGKILLing the whole process. libc
1676 will call open() to do strerror() when NLS is enabled;
1677 feedback and ok markus@
Damien Milleradb467f2011-08-06 06:16:46 +10001678 - markus@cvs.openbsd.org 2011/08/01 19:18:15
1679 [gss-serv.c]
1680 prevent post-auth resource exhaustion (int overflow leading to 4GB malloc);
1681 report Adam Zabrock; ok djm@, deraadt@
Damien Miller20bd4532011-08-06 06:17:30 +10001682 - djm@cvs.openbsd.org 2011/08/02 01:22:11
1683 [mac.c myproposal.h ssh.1 ssh_config.5 sshd.8 sshd_config.5]
1684 Add new SHA256 and SHA512 based HMAC modes from
1685 http://www.ietf.org/id/draft-dbider-sha2-mac-for-ssh-02.txt
1686 Patch from mdb AT juniper.net; feedback and ok markus@
Damien Millerc4718602011-08-06 06:17:48 +10001687 - djm@cvs.openbsd.org 2011/08/02 23:13:01
1688 [version.h]
1689 crank now, release later
Damien Miller765f8c42011-08-06 06:18:16 +10001690 - djm@cvs.openbsd.org 2011/08/02 23:15:03
1691 [ssh.c]
1692 typo in comment
Damien Miller7741ce82011-08-06 06:15:15 +10001693
Damien Millercd5e52e2011-06-27 07:18:18 +1000169420110624
1695 - (djm) [configure.ac Makefile.in sandbox-darwin.c] Add a sandbox for
1696 Darwin/OS X using sandbox_init() + setrlimit(); feedback and testing
1697 markus@
1698
Damien Miller82c55872011-06-23 08:20:30 +1000169920110623
1700 - OpenBSD CVS Sync
1701 - djm@cvs.openbsd.org 2011/06/22 21:47:28
1702 [servconf.c]
1703 reuse the multistate option arrays to pretty-print options for "sshd -T"
Damien Miller69ff1df2011-06-23 08:30:03 +10001704 - djm@cvs.openbsd.org 2011/06/22 21:57:01
1705 [servconf.c servconf.h sshd.c sshd_config.5]
1706 [configure.ac Makefile.in]
1707 introduce sandboxing of the pre-auth privsep child using systrace(4).
1708
1709 This introduces a new "UsePrivilegeSeparation=sandbox" option for
1710 sshd_config that applies mandatory restrictions on the syscalls the
1711 privsep child can perform. This prevents a compromised privsep child
1712 from being used to attack other hosts (by opening sockets and proxying)
1713 or probing local kernel attack surface.
1714
1715 The sandbox is implemented using systrace(4) in unsupervised "fast-path"
1716 mode, where a list of permitted syscalls is supplied. Any syscall not
1717 on the list results in SIGKILL being sent to the privsep child. Note
1718 that this requires a kernel with the new SYSTR_POLICY_KILL option.
1719
1720 UsePrivilegeSeparation=sandbox will become the default in the future
1721 so please start testing it now.
1722
1723 feedback dtucker@; ok markus@
Damien Miller6d7b4372011-06-23 08:31:57 +10001724 - djm@cvs.openbsd.org 2011/06/22 22:08:42
1725 [channels.c channels.h clientloop.c clientloop.h mux.c ssh.c]
1726 hook up a channel confirm callback to warn the user then requested X11
1727 forwarding was refused by the server; ok markus@
Damien Millerdcbd41e2011-06-23 19:45:51 +10001728 - djm@cvs.openbsd.org 2011/06/23 09:34:13
1729 [sshd.c ssh-sandbox.h sandbox.h sandbox-rlimit.c sandbox-systrace.c]
1730 [sandbox-null.c]
1731 rename sandbox.h => ssh-sandbox.h to make things easier for portable
Damien Miller80b62e32011-06-23 19:03:18 +10001732 - (djm) [sandbox-null.c] Dummy sandbox for platforms that don't support
1733 setrlimit(2)
Damien Miller82c55872011-06-23 08:20:30 +10001734
Damien Miller6029e072011-06-20 14:22:49 +1000173520110620
1736 - OpenBSD CVS Sync
1737 - djm@cvs.openbsd.org 2011/06/04 00:10:26
1738 [ssh_config.5]
1739 explain IdentifyFile's semantics a little better, prompted by bz#1898
1740 ok dtucker jmc
Damien Millere7ac2bd2011-06-20 14:23:25 +10001741 - markus@cvs.openbsd.org 2011/06/14 22:49:18
1742 [authfile.c]
1743 make sure key_parse_public/private_rsa1() no longer consumes its input
1744 buffer. fixes ssh-add for passphrase-protected ssh1-keys;
1745 noted by naddy@; ok djm@
Damien Miller8f0bf232011-06-20 14:42:23 +10001746 - djm@cvs.openbsd.org 2011/06/17 21:44:31
1747 [log.c log.h monitor.c monitor.h monitor_wrap.c monitor_wrap.h sshd.c]
1748 make the pre-auth privsep slave log via a socketpair shared with the
1749 monitor rather than /var/empty/dev/log; ok dtucker@ deraadt@ markus@
Damien Millerf145a5b2011-06-20 14:42:51 +10001750 - djm@cvs.openbsd.org 2011/06/17 21:46:16
1751 [sftp-server.c]
1752 the protocol version should be unsigned; bz#1913 reported by mb AT
1753 smartftp.com
Damien Miller33322122011-06-20 14:43:11 +10001754 - djm@cvs.openbsd.org 2011/06/17 21:47:35
1755 [servconf.c]
1756 factor out multi-choice option parsing into a parse_multistate label
1757 and some support structures; ok dtucker@
Damien Miller4ac99c32011-06-20 14:43:31 +10001758 - djm@cvs.openbsd.org 2011/06/17 21:57:25
1759 [clientloop.c]
1760 setproctitle for a mux master that has been gracefully stopped;
1761 bz#1911 from Bert.Wesarg AT googlemail.com
Damien Miller6029e072011-06-20 14:22:49 +10001762
Darren Tuckerc412c152011-06-03 10:35:23 +1000176320110603
1764 - (dtucker) [README version.h contrib/caldera/openssh.spec
1765 contrib/redhat/openssh.spec contrib/suse/openssh.spec] Pull the version
1766 bumps from the 5.8p2 branch into HEAD. ok djm.
Tim Rice90f42b02011-06-02 18:17:49 -07001767 - (tim) [configure.ac defines.h] Run test program to detect system mail
1768 directory. Add --with-maildir option to override. Fixed OpenServer 6
1769 getting it wrong. Fixed many systems having MAIL=/var/mail//username
1770 ok dtucker
Darren Tuckerc3c72272011-06-03 11:20:06 +10001771 - (dtucker) [monitor.c] Remove the !HAVE_SOCKETPAIR case. We use socketpair
1772 unconditionally in other places and the survey data we have does not show
1773 any systems that use it. "nuke it" djm@
Damien Millerc09182f2011-06-03 12:11:38 +10001774 - (djm) [configure.ac] enable setproctitle emulation for OS X
1775 - (djm) OpenBSD CVS Sync
Damien Millerea2c1a42011-06-03 12:10:22 +10001776 - djm@cvs.openbsd.org 2011/06/03 00:54:38
1777 [ssh.c]
1778 bz#1883 - setproctitle() to identify mux master; patch from Bert.Wesarg
1779 AT googlemail.com; ok dtucker@
1780 NB. includes additional portability code to enable setproctitle emulation
1781 on platforms that don't support it.
Darren Tucker3e78a512011-06-03 14:14:16 +10001782 - dtucker@cvs.openbsd.org 2011/06/03 01:37:40
1783 [ssh-agent.c]
1784 Check current parent process ID against saved one to determine if the parent
1785 has exited, rather than attempting to send a zero signal, since the latter
1786 won't work if the parent has changed privs. bz#1905, patch from Daniel Kahn
1787 Gillmor, ok djm@
Darren Tucker260c8fb2011-06-03 14:17:27 +10001788 - dtucker@cvs.openbsd.org 2011/05/31 02:01:58
1789 [regress/dynamic-forward.sh]
1790 back out revs 1.6 and 1.5 since it's not reliable
Darren Tucker75e035c2011-06-03 14:18:17 +10001791 - dtucker@cvs.openbsd.org 2011/05/31 02:03:34
1792 [regress/dynamic-forward.sh]
1793 work around startup and teardown races; caught by deraadt
Darren Tuckerbf4d05a2011-06-03 14:19:02 +10001794 - dtucker@cvs.openbsd.org 2011/06/03 00:29:52
1795 [regress/dynamic-forward.sh]
1796 Retry establishing the port forwarding after a small delay, should make
1797 the tests less flaky when the previous test is slow to shut down and free
1798 up the port.
Tim Ricebc481572011-06-02 22:26:19 -07001799 - (tim) [regress/cfgmatch.sh] Build/test out of tree fix.
Darren Tuckerc412c152011-06-03 10:35:23 +10001800
Damien Millerd8478b62011-05-29 21:39:36 +1000180120110529
1802 - (djm) OpenBSD CVS Sync
1803 - djm@cvs.openbsd.org 2011/05/23 03:30:07
1804 [auth-rsa.c auth.c auth.h auth2-pubkey.c monitor.c monitor_wrap.c]
1805 [pathnames.h servconf.c servconf.h sshd.8 sshd_config sshd_config.5]
1806 allow AuthorizedKeysFile to specify multiple files, separated by spaces.
1807 Bring back authorized_keys2 as a default search path (to avoid breaking
1808 existing users of this file), but override this in sshd_config so it will
1809 be no longer used on fresh installs. Maybe in 2015 we can remove it
1810 entierly :)
1811
1812 feedback and ok markus@ dtucker@
Damien Miller1dd66e52011-05-29 21:40:42 +10001813 - djm@cvs.openbsd.org 2011/05/23 03:33:38
1814 [auth.c]
1815 make secure_filename() spam debug logs less
Damien Miller201f4252011-05-29 21:41:03 +10001816 - djm@cvs.openbsd.org 2011/05/23 03:52:55
1817 [sshconnect.c]
1818 remove extra newline
Damien Millerb9132fc2011-05-29 21:41:40 +10001819 - jmc@cvs.openbsd.org 2011/05/23 07:10:21
1820 [sshd.8 sshd_config.5]
1821 tweak previous; ok djm
Damien Miller04bb56e2011-05-29 21:42:08 +10001822 - djm@cvs.openbsd.org 2011/05/23 07:24:57
1823 [authfile.c]
1824 read in key comments for v.2 keys (though note that these are not
1825 passed over the agent protocol); bz#439, based on patch from binder
1826 AT arago.de; ok markus@
Damien Miller295ee632011-05-29 21:42:31 +10001827 - djm@cvs.openbsd.org 2011/05/24 07:15:47
1828 [readconf.c readconf.h ssh.c ssh_config.5 sshconnect.c sshconnect2.c]
1829 Remove undocumented legacy options UserKnownHostsFile2 and
1830 GlobalKnownHostsFile2 by making UserKnownHostsFile/GlobalKnownHostsFile
1831 accept multiple paths per line and making their defaults include
1832 known_hosts2; ok markus
Damien Miller8cb35872011-05-29 21:59:10 +10001833 - djm@cvs.openbsd.org 2011/05/23 03:31:31
1834 [regress/cfgmatch.sh]
1835 include testing of multiple/overridden AuthorizedKeysFiles
1836 refactor to simply daemon start/stop and get rid of racy constructs
Damien Millerd8478b62011-05-29 21:39:36 +10001837
Damien Miller14684a12011-05-20 11:23:07 +1000183820110520
1839 - (djm) [session.c] call setexeccon() before executing passwd for pw
1840 changes; bz#1891 reported by jchadima AT redhat.com; ok dtucker@
Damien Miller989bb7f2011-05-20 18:56:30 +10001841 - (djm) [aclocal.m4 configure.ac] since gcc-4.x ignores all -Wno-options
1842 options, we should corresponding -W-option when trying to determine
1843 whether it is accepted. Also includes a warning fix on the program
1844 fragment uses (bad main() return type).
1845 bz#1900 and bz#1901 reported by g.esp AT free.fr; ok dtucker@
Damien Millerec2eaa32011-05-20 18:57:14 +10001846 - (djm) [servconf.c] remove leftover droppings of AuthorizedKeysFile2
Damien Miller814ace02011-05-20 19:02:47 +10001847 - OpenBSD CVS Sync
1848 - djm@cvs.openbsd.org 2011/05/15 08:09:01
1849 [authfd.c monitor.c serverloop.c]
1850 use FD_CLOEXEC consistently; patch from zion AT x96.org
Damien Miller8f639fe2011-05-20 19:03:08 +10001851 - djm@cvs.openbsd.org 2011/05/17 07:13:31
1852 [key.c]
1853 fatal() if asked to generate a legacy ECDSA cert (these don't exist)
1854 and fix the regress test that was trying to generate them :)
Damien Miller5d74e582011-05-20 19:03:31 +10001855 - djm@cvs.openbsd.org 2011/05/20 00:55:02
1856 [servconf.c]
1857 the options TrustedUserCAKeys, RevokedKeysFile, AuthorizedKeysFile
1858 and AuthorizedPrincipalsFile were not being correctly applied in
1859 Match blocks, despite being overridable there; ok dtucker@
Damien Millerc2411902011-05-20 19:03:49 +10001860 - dtucker@cvs.openbsd.org 2011/05/20 02:00:19
1861 [servconf.c]
1862 Add comment documenting what should be after the preauth check. ok djm
Damien Millerf2e407e2011-05-20 19:04:14 +10001863 - djm@cvs.openbsd.org 2011/05/20 03:25:45
1864 [monitor.c monitor_wrap.c servconf.c servconf.h]
1865 use a macro to define which string options to copy between configs
1866 for Match. This avoids problems caused by forgetting to keep three
1867 code locations in perfect sync and ordering
1868
1869 "this is at once beautiful and horrible" + ok dtucker@
Damien Millerf67188f2011-05-20 19:06:48 +10001870 - djm@cvs.openbsd.org 2011/05/17 07:13:31
1871 [regress/cert-userkey.sh]
1872 fatal() if asked to generate a legacy ECDSA cert (these don't exist)
1873 and fix the regress test that was trying to generate them :)
Damien Miller3045b452011-05-20 19:07:45 +10001874 - djm@cvs.openbsd.org 2011/05/20 02:43:36
1875 [cert-hostkey.sh]
1876 another attempt to generate a v00 ECDSA key that broke the test
1877 ID sync only - portable already had this somehow
Damien Miller7b9451f2011-05-20 19:08:11 +10001878 - dtucker@cvs.openbsd.org 2011/05/20 05:19:50
1879 [dynamic-forward.sh]
1880 Prevent races in dynamic forwarding test; ok djm
Damien Milleracacced2011-05-20 19:08:40 +10001881 - dtucker@cvs.openbsd.org 2011/05/20 06:32:30
1882 [dynamic-forward.sh]
1883 fix dumb error in dynamic-forward test
Damien Miller14684a12011-05-20 11:23:07 +10001884
Damien Miller60432d82011-05-15 08:34:46 +1000188520110515
1886 - (djm) OpenBSD CVS Sync
1887 - djm@cvs.openbsd.org 2011/05/05 05:12:08
1888 [mux.c]
1889 gracefully fall back when ControlPath is too large for a
1890 sockaddr_un. ok markus@ as part of a larger diff
Damien Millerfd53abd2011-05-15 08:36:02 +10001891 - dtucker@cvs.openbsd.org 2011/05/06 01:03:35
1892 [sshd_config]
1893 clarify language about overriding defaults. bz#1892, from Petr Cerny
Damien Miller58a77e22011-05-15 08:36:29 +10001894 - djm@cvs.openbsd.org 2011/05/06 01:09:53
1895 [sftp.1]
1896 mention that IPv6 addresses must be enclosed in square brackets;
1897 bz#1845
Damien Miller78c40c32011-05-15 08:36:59 +10001898 - djm@cvs.openbsd.org 2011/05/06 02:05:41
1899 [sshconnect2.c]
1900 fix memory leak; bz#1849 ok dtucker@
Damien Millerd2ac5d72011-05-15 08:43:13 +10001901 - djm@cvs.openbsd.org 2011/05/06 21:14:05
1902 [packet.c packet.h]
1903 set traffic class for IPv6 traffic as we do for IPv4 TOS;
1904 patch from lionel AT mamane.lu via Colin Watson in bz#1855;
1905 ok markus@
Damien Millerdfc85fa2011-05-15 08:44:02 +10001906 - djm@cvs.openbsd.org 2011/05/06 21:18:02
1907 [ssh.c ssh_config.5]
1908 add a %L expansion (short-form of the local host name) for ControlPath;
1909 sync some more expansions with LocalCommand; ok markus@
Damien Millerfe924212011-05-15 08:44:45 +10001910 - djm@cvs.openbsd.org 2011/05/06 21:31:38
1911 [readconf.c ssh_config.5]
1912 support negated Host matching, e.g.
1913
1914 Host *.example.org !c.example.org
1915 User mekmitasdigoat
1916
1917 Will match "a.example.org", "b.example.org", but not "c.example.org"
1918 ok markus@
Damien Miller21771e22011-05-15 08:45:50 +10001919 - djm@cvs.openbsd.org 2011/05/06 21:34:32
1920 [clientloop.c mux.c readconf.c readconf.h ssh.c ssh_config.5]
1921 Add a RequestTTY ssh_config option to allow configuration-based
1922 control over tty allocation (like -t/-T); ok markus@
Damien Millera6bbbe42011-05-15 08:46:29 +10001923 - djm@cvs.openbsd.org 2011/05/06 21:38:58
1924 [ssh.c]
1925 fix dropping from previous diff
Damien Millerc067f622011-05-15 08:46:54 +10001926 - djm@cvs.openbsd.org 2011/05/06 22:20:10
1927 [PROTOCOL.mux]
1928 fix numbering; from bert.wesarg AT googlemail.com
Damien Miller486dd2e2011-05-15 08:47:18 +10001929 - jmc@cvs.openbsd.org 2011/05/07 23:19:39
1930 [ssh_config.5]
1931 - tweak previous
1932 - come consistency fixes
1933 ok djm
Damien Millerf4b32aa2011-05-15 08:47:43 +10001934 - jmc@cvs.openbsd.org 2011/05/07 23:20:25
1935 [ssh.1]
1936 +.It RequestTTY
Damien Miller555f3b82011-05-15 08:48:05 +10001937 - djm@cvs.openbsd.org 2011/05/08 12:52:01
1938 [PROTOCOL.mux clientloop.c clientloop.h mux.c]
1939 improve our behaviour when TTY allocation fails: if we are in
1940 RequestTTY=auto mode (the default), then do not treat at TTY
1941 allocation error as fatal but rather just restore the local TTY
1942 to cooked mode and continue. This is more graceful on devices that
1943 never allocate TTYs.
1944
1945 If RequestTTY is set to "yes" or "force", then failure to allocate
1946 a TTY is fatal.
1947
1948 ok markus@
Damien Miller32198242011-05-15 08:50:32 +10001949 - djm@cvs.openbsd.org 2011/05/10 05:46:46
1950 [authfile.c]
1951 despam debug() logs by detecting that we are trying to load a private key
1952 in key_try_load_public() and returning early; ok markus@
Damien Miller7c1b2c42011-05-15 08:51:05 +10001953 - djm@cvs.openbsd.org 2011/05/11 04:47:06
1954 [auth.c auth.h auth2-pubkey.c pathnames.h servconf.c servconf.h]
1955 remove support for authorized_keys2; it is a relic from the early days
1956 of protocol v.2 support and has been undocumented for many years;
1957 ok markus@
Damien Miller9d276b82011-05-15 08:51:43 +10001958 - djm@cvs.openbsd.org 2011/05/13 00:05:36
1959 [authfile.c]
1960 warn on unexpected key type in key_parse_private_type()
Damien Miller23f425b2011-05-15 08:58:15 +10001961 - (djm) [packet.c] unbreak portability #endif
Damien Miller60432d82011-05-15 08:34:46 +10001962
Darren Tuckerd6548fe2011-05-10 11:13:36 +1000196320110510
1964 - (dtucker) [openbsd-compat/openssl-compat.{c,h}] Bug #1882: fix
1965 --with-ssl-engine which was broken with the change from deprecated
1966 SSLeay_add_all_algorithms(). ok djm
1967
Darren Tucker343f75f2011-05-06 10:43:50 +1000196820110506
1969 - (dtucker) [openbsd-compat/regress/closefromtest.c] Bug #1875: add prototype
1970 for closefrom() in test code. Report from Dan Wallis via Gentoo.
1971
Damien Miller68790fe2011-05-05 11:19:13 +1000197220110505
1973 - (djm) [defines.h] Move up include of netinet/ip.h for IPTOS
1974 definitions. From des AT des.no
Damien Millerf22019b2011-05-05 13:48:37 +10001975 - (djm) [Makefile.in WARNING.RNG aclocal.m4 buildpkg.sh.in configure.ac]
1976 [entropy.c ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c]
1977 [ssh-keysign.c ssh-pkcs11-helper.c ssh-rand-helper.8 ssh-rand-helper.c]
1978 [ssh.c ssh_prng_cmds.in sshd.c contrib/aix/buildbff.sh]
1979 [regress/README.regress] Remove ssh-rand-helper and all its
1980 tentacles. PRNGd seeding has been rolled into entropy.c directly.
1981 Thanks to tim@ for testing on affected platforms.
Damien Miller3fcdfd52011-05-05 14:04:11 +10001982 - OpenBSD CVS Sync
1983 - djm@cvs.openbsd.org 2011/03/10 02:52:57
Damien Millerb2da7d12011-05-05 14:04:50 +10001984 [auth2-gss.c auth2.c auth.h]
Damien Miller3fcdfd52011-05-05 14:04:11 +10001985 allow GSSAPI authentication to detect when a server-side failure causes
1986 authentication failure and don't count such failures against MaxAuthTries;
1987 bz#1244 from simon AT sxw.org.uk; ok markus@ before lock
Damien Millerc5219e72011-05-05 14:05:12 +10001988 - okan@cvs.openbsd.org 2011/03/15 10:36:02
1989 [ssh-keyscan.c]
1990 use timerclear macro
1991 ok djm@
Damien Miller58f1baf2011-05-05 14:06:15 +10001992 - stevesk@cvs.openbsd.org 2011/03/23 15:16:22
1993 [ssh-keygen.1 ssh-keygen.c]
1994 Add -A option. For each of the key types (rsa1, rsa, dsa and ecdsa)
1995 for which host keys do not exist, generate the host keys with the
1996 default key file path, an empty passphrase, default bits for the key
1997 type, and default comment. This will be used by /etc/rc to generate
1998 new host keys. Idea from deraadt.
1999 ok deraadt
Damien Miller4a4d1612011-05-05 14:06:39 +10002000 - stevesk@cvs.openbsd.org 2011/03/23 16:24:56
2001 [ssh-keygen.1]
2002 -q not used in /etc/rc now so remove statement.
Damien Miller11143192011-05-05 14:13:25 +10002003 - stevesk@cvs.openbsd.org 2011/03/23 16:50:04
2004 [ssh-keygen.c]
2005 remove -d, documentation removed >10 years ago; ok markus
Damien Miller3ca1eb32011-05-05 14:13:50 +10002006 - jmc@cvs.openbsd.org 2011/03/24 15:29:30
2007 [ssh-keygen.1]
2008 zap trailing whitespace;
Damien Miller044f4a62011-05-05 14:14:08 +10002009 - stevesk@cvs.openbsd.org 2011/03/24 22:14:54
2010 [ssh-keygen.c]
2011 use strcasecmp() for "clear" cert permission option also; ok djm
Damien Miller91475862011-05-05 14:14:34 +10002012 - stevesk@cvs.openbsd.org 2011/03/29 18:54:17
2013 [misc.c misc.h servconf.c]
2014 print ipqos friendly string for sshd -T; ok markus
2015 # sshd -Tf sshd_config|grep ipqos
2016 ipqos lowdelay throughput
Damien Miller884b63a2011-05-05 14:14:52 +10002017 - djm@cvs.openbsd.org 2011/04/12 04:23:50
2018 [ssh-keygen.c]
2019 fix -Wshadow
Damien Miller26b57ce2011-05-05 14:15:09 +10002020 - djm@cvs.openbsd.org 2011/04/12 05:32:49
2021 [sshd.c]
2022 exit with 0 status on SIGTERM; bz#1879
Damien Miller085c90f2011-05-05 14:15:33 +10002023 - djm@cvs.openbsd.org 2011/04/13 04:02:48
2024 [ssh-keygen.1]
2025 improve wording; bz#1861
Damien Millerad210322011-05-05 14:15:54 +10002026 - djm@cvs.openbsd.org 2011/04/13 04:09:37
2027 [ssh-keygen.1]
2028 mention valid -b sizes for ECDSA keys; bz#1862
Damien Miller6c3eec72011-05-05 14:16:22 +10002029 - djm@cvs.openbsd.org 2011/04/17 22:42:42
2030 [PROTOCOL.mux clientloop.c clientloop.h mux.c ssh.1 ssh.c]
2031 allow graceful shutdown of multiplexing: request that a mux server
2032 removes its listener socket and refuse future multiplexing requests;
2033 ok markus@
Damien Miller8cb1cda2011-05-05 14:16:56 +10002034 - djm@cvs.openbsd.org 2011/04/18 00:46:05
2035 [ssh-keygen.c]
2036 certificate options are supposed to be packed in lexical order of
2037 option name (though we don't actually enforce this at present).
2038 Move one up that was out of sequence
Damien Miller2ce12ef2011-05-05 14:17:18 +10002039 - djm@cvs.openbsd.org 2011/05/04 21:15:29
2040 [authfile.c authfile.h ssh-add.c]
2041 allow "ssh-add - < key"; feedback and ok markus@
Tim Rice19d81812011-05-04 21:44:25 -07002042 - (tim) [configure.ac] Add AC_LANG_SOURCE to OPENSSH_CHECK_CFLAG_COMPILE
2043 so autoreconf 2.68 is happy.
Tim Rice9abb6972011-05-04 23:06:59 -07002044 - (tim) [defines.h] Deal with platforms that do not have S_IFSOCK ok djm@
Damien Miller68790fe2011-05-05 11:19:13 +10002045
Darren Tuckere541aaa2011-02-21 21:41:29 +1100204620110221
2047 - (dtucker) [contrib/cygwin/ssh-host-config] From Corinna: revamp of the
2048 Cygwin-specific service installer script ssh-host-config. The actual
2049 functionality is the same, the revisited version is just more
2050 exact when it comes to check for problems which disallow to run
2051 certain aspects of the script. So, part of this script and the also
2052 rearranged service helper script library "csih" is to check if all
2053 the tools required to run the script are available on the system.
2054 The new script also is more thorough to inform the user why the
2055 script failed. Patch from vinschen at redhat com.
2056
Damien Miller0588beb2011-02-18 09:18:45 +1100205720110218
2058 - OpenBSD CVS Sync
2059 - djm@cvs.openbsd.org 2011/02/16 00:31:14
2060 [ssh-keysign.c]
2061 make hostbased auth with ECDSA keys work correctly. Based on patch
2062 by harvey.eneman AT oracle.com in bz#1858; ok markus@ (pre-lock)
2063
Darren Tucker3b9617e2011-02-06 13:24:35 +1100206420110206
2065 - (dtucker) [openbsd-compat/port-linux.c] Bug #1851: fix syntax error in
2066 selinux code. Patch from Leonardo Chiquitto
Darren Tuckerea676a62011-02-06 13:31:23 +11002067 - (dtucker) [contrib/cygwin/ssh-{host,user}-config] Add ECDSA key
2068 generation and simplify. Patch from Corinna Vinschen.
Darren Tucker3b9617e2011-02-06 13:24:35 +11002069
Damien Millerb407dd82011-02-04 11:46:39 +1100207020110204
2071 - OpenBSD CVS Sync
2072 - djm@cvs.openbsd.org 2011/01/31 21:42:15
2073 [PROTOCOL.mux]
2074 cut'n'pasto; from bert.wesarg AT googlemail.com
Damien Miller0a5f0122011-02-04 11:47:01 +11002075 - djm@cvs.openbsd.org 2011/02/04 00:44:21
2076 [key.c]
2077 fix uninitialised nonce variable; reported by Mateusz Kocielski
Damien Millera6981272011-02-04 11:47:20 +11002078 - djm@cvs.openbsd.org 2011/02/04 00:44:43
2079 [version.h]
2080 openssh-5.8
Damien Miller0d30b092011-02-04 12:43:36 +11002081 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2082 [contrib/suse/openssh.spec] update versions in docs and spec files.
2083 - Release OpenSSH 5.8p1
Damien Millerb407dd82011-02-04 11:46:39 +11002084
Damien Millerd4a55042011-01-28 10:30:18 +1100208520110128
2086 - (djm) [openbsd-compat/port-linux.c] Check whether SELinux is enabled
2087 before attempting setfscreatecon(). Check whether matchpathcon()
2088 succeeded before using its result. Patch from cjwatson AT debian.org;
2089 bz#1851
2090
Tim Riced069c482011-01-26 12:32:12 -0800209120110127
2092 - (tim) [config.guess config.sub] Sync with upstream.
Tim Rice648f8762011-01-26 12:38:57 -08002093 - (tim) [configure.ac] Consistent M4 quoting throughout, updated obsolete
2094 AC_TRY_COMPILE with AC_COMPILE_IFELSE, updated obsolete AC_TRY_LINK with
2095 AC_LINK_IFELSE, updated obsolete AC_TRY_RUN with AC_RUN_IFELSE, misc white
2096 space changes for consistency/readability. Makes autoconf 2.68 happy.
2097 "Nice work" djm
Tim Riced069c482011-01-26 12:32:12 -08002098
Damien Miller71adf122011-01-25 12:16:15 +1100209920110125
2100 - (djm) [configure.ac Makefile.in ssh.c openbsd-compat/port-linux.c
2101 openbsd-compat/port-linux.h] Move SELinux-specific code from ssh.c to
2102 port-linux.c to avoid compilation errors. Add -lselinux to ssh when
2103 building with SELinux support to avoid linking failure; report from
2104 amk AT spamfence.net; ok dtucker
2105
Darren Tucker79241372011-01-22 09:37:01 +1100210620110122
2107 - (dtucker) [configure.ac openbsd-compat/openssl-compat.{c,h}] Add
2108 RSA_get_default_method() for the benefit of openssl versions that don't
2109 have it (at least openssl-engine-0.9.6b). Found and tested by Kevin Brott,
2110 ok djm@.
Damien Millerad4b1ad2011-01-22 20:21:33 +11002111 - OpenBSD CVS Sync
2112 - djm@cvs.openbsd.org 2011/01/22 09:18:53
2113 [version.h]
2114 crank to OpenSSH-5.7
Damien Miller966accc2011-01-22 20:23:10 +11002115 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2116 [contrib/suse/openssh.spec] update versions in docs and spec files.
Damien Miller6f8f04b2011-01-22 20:25:11 +11002117 - (djm) Release 5.7p1
Darren Tucker79241372011-01-22 09:37:01 +11002118
Tim Rice15e1b4d2011-01-18 20:47:04 -0800211920110119
2120 - (tim) [contrib/caldera/openssh.spec] Use CFLAGS from Makefile instead
2121 of RPM so build completes. Signatures were changed to .asc since 4.1p1.
Damien Millere323ebc2011-01-19 23:12:27 +11002122 - (djm) [configure.ac] Disable ECC on OpenSSL <0.9.8g. Releases prior to
2123 0.9.8 lacked it, and 0.9.8a through 0.9.8d have proven buggy in pre-
2124 release testing (random crashes and failure to load ECC keys).
2125 ok dtucker@
Tim Rice15e1b4d2011-01-18 20:47:04 -08002126
Damien Miller369c0e82011-01-17 10:51:40 +1100212720110117
2128 - (djm) [regress/Makefile] use $TEST_SSH_KEYGEN instead of the one in
2129 $PATH, fix cleanup of droppings; reported by openssh AT
2130 roumenpetrov.info; ok dtucker@
Damien Millerfd3669e2011-01-17 11:20:18 +11002131 - (djm) [regress/agent-ptrace.sh] Fix false failure on OS X by adding
2132 its unique snowflake of a gdb error to the ones we look for.
Damien Miller1ccbfa82011-01-17 11:52:40 +11002133 - (djm) [regress/agent-getpeereid.sh] leave stdout attached when running
2134 ssh-add to avoid $SUDO failures on Linux
Darren Tucker0c93adc2011-01-17 11:55:59 +11002135 - (dtucker) [openbsd-compat/port-linux.c] Bug #1838: Add support for the new
2136 Linux OOM-killer magic values that changed in 2.6.36 kernels, with fallback
2137 to the old values. Feedback from vapier at gentoo org and djm, ok djm.
Damien Miller58497782011-01-17 16:17:09 +11002138 - (djm) [configure.ac regress/agent-getpeereid.sh regress/multiplex.sh]
2139 [regress/sftp-glob.sh regress/test-exec.sh] Rework how feature tests are
2140 disabled on platforms that do not support them; add a "config_defined()"
2141 shell function that greps for defines in config.h and use them to decide
2142 on feature tests.
2143 Convert a couple of existing grep's over config.h to use the new function
2144 Add a define "FILESYSTEM_NO_BACKSLASH" for filesystem that can't represent
2145 backslash characters in filenames, enable it for Cygwin and use it to turn
2146 of tests for quotes backslashes in sftp-glob.sh.
2147 based on discussion with vinschen AT redhat.com and dtucker@; ok dtucker@
Tim Rice6dfcd342011-01-16 22:53:56 -08002148 - (tim) [regress/agent-getpeereid.sh] shell portability fix.
Darren Tucker263d43d2011-01-17 18:50:22 +11002149 - (dtucker) [openbsd-compat/port-linux.c] Fix minor bug caught by -Werror on
2150 the tinderbox.
Darren Tuckerea52a822011-01-17 21:15:27 +11002151 - (dtucker) [LICENCE Makefile.in audit-bsm.c audit-linux.c audit.c audit.h
2152 configure.ac defines.h loginrec.c] Bug #1402: add linux audit subsystem
2153 support, based on patches from Tomas Mraz and jchadima at redhat.
Damien Miller369c0e82011-01-17 10:51:40 +11002154
Darren Tucker50c61f82011-01-16 18:28:09 +1100215520110116
2156 - (dtucker) [Makefile.in configure.ac regress/kextype.sh] Skip sha256-based
2157 on configurations that don't have it.
Damien Miller4791f9d2011-01-16 23:16:53 +11002158 - OpenBSD CVS Sync
2159 - djm@cvs.openbsd.org 2011/01/16 11:50:05
2160 [clientloop.c]
2161 Use atomicio when flushing protocol 1 std{out,err} buffers at
2162 session close. This was a latent bug exposed by setting a SIGCHLD
2163 handler and spotted by kevin.brott AT gmail.com; ok dtucker@
Damien Miller6fb6fd52011-01-16 23:17:45 +11002164 - djm@cvs.openbsd.org 2011/01/16 11:50:36
2165 [sshconnect.c]
2166 reset the SIGPIPE handler when forking to execute child processes;
2167 ok dtucker@
Damien Millercfd6e4f2011-01-16 23:18:33 +11002168 - djm@cvs.openbsd.org 2011/01/16 12:05:59
2169 [clientloop.c]
2170 a couple more tweaks to the post-close protocol 1 stderr/stdout flush:
2171 now that we use atomicio(), convert them from while loops to if statements
2172 add test and cast to compile cleanly with -Wsigned
Darren Tucker50c61f82011-01-16 18:28:09 +11002173
Darren Tucker08f83882011-01-16 18:24:04 +1100217420110114
Damien Miller445c9a52011-01-14 12:01:29 +11002175 - OpenBSD CVS Sync
2176 - djm@cvs.openbsd.org 2011/01/13 21:54:53
2177 [mux.c]
2178 correct error messages; patch from bert.wesarg AT googlemail.com
Damien Miller42747df2011-01-14 12:01:50 +11002179 - djm@cvs.openbsd.org 2011/01/13 21:55:25
2180 [PROTOCOL.mux]
2181 correct protocol names and add a couple of missing protocol number
2182 defines; patch from bert.wesarg AT googlemail.com
Damien Millere9b40482011-01-14 14:47:37 +11002183 - (djm) [Makefile.in] Use shell test to disable ecdsa key generating in
2184 host-key-force target rather than a substitution that is replaced with a
2185 comment so that the Makefile.in is still a syntactically valid Makefile
2186 (useful to run the distprep target)
Tim Rice02d99da2011-01-13 22:20:27 -08002187 - (tim) [regress/cert-hostkey.sh] Typo. Missing $ on variable name.
Tim Ricec5c346b2011-01-13 22:36:14 -08002188 - (tim) [regress/cert-hostkey.sh] Add missing TEST_SSH_ECC guard around some
2189 ecdsa bits.
Damien Miller445c9a52011-01-14 12:01:29 +11002190
Darren Tucker08f83882011-01-16 18:24:04 +1100219120110113
Damien Miller1708cb72011-01-13 12:21:34 +11002192 - (djm) [misc.c] include time.h for nanosleep() prototype
Tim Ricecce927c2011-01-12 19:06:31 -08002193 - (tim) [Makefile.in] test the ECC bits if we have the capability. ok djm
Tim Rice9b87a5c2011-01-12 22:35:43 -08002194 - (tim) [Makefile.in configure.ac opensshd.init.in] Add support for generating
2195 ecdsa keys. ok djm.
Damien Millerff22df52011-01-13 21:05:27 +11002196 - (djm) [entropy.c] cast OPENSSL_VERSION_NUMBER to u_long to avoid
2197 gcc warning on platforms where it defaults to int
Damien Millercbaf8e62011-01-13 21:08:27 +11002198 - (djm) [regress/Makefile] add a few more generated files to the clean
2199 target
Damien Miller9b160862011-01-13 22:00:20 +11002200 - (djm) [myproposal.h] Fix reversed OPENSSL_VERSION_NUMBER test and bad
2201 #define that was causing diffie-hellman-group-exchange-sha256 to be
2202 incorrectly disabled
Damien Miller52788062011-01-13 22:05:14 +11002203 - (djm) [regress/kextype.sh] Testing diffie-hellman-group-exchange-sha256
2204 should not depend on ECC support
Damien Miller1708cb72011-01-13 12:21:34 +11002205
Darren Tucker08f83882011-01-16 18:24:04 +1100220620110112
Damien Millerb66e9172011-01-12 13:30:18 +11002207 - OpenBSD CVS Sync
2208 - nicm@cvs.openbsd.org 2010/10/08 21:48:42
2209 [openbsd-compat/glob.c]
2210 Extend GLOB_LIMIT to cover readdir and stat and bump the malloc limit
2211 from ARG_MAX to 64K.
2212 Fixes glob-using programs (notably ftp) able to be triggered to hit
2213 resource limits.
2214 Idea from a similar NetBSD change, original problem reported by jasper@.
2215 ok millert tedu jasper
Damien Miller4927aaf2011-01-12 13:32:03 +11002216 - djm@cvs.openbsd.org 2011/01/12 01:53:14
2217 avoid some integer overflows mostly with GLOB_APPEND and GLOB_DOOFFS
2218 and sanity check arguments (these will be unnecessary when we switch
2219 struct glob members from being type into to size_t in the future);
2220 "looks ok" tedu@ feedback guenther@
Damien Miller945aa0c2011-01-12 13:34:02 +11002221 - (djm) [configure.ac] Turn on -Wno-unused-result for gcc >= 4.4 to avoid
2222 silly warnings on write() calls we don't care succeed or not.
Damien Miller134d02a2011-01-12 16:00:37 +11002223 - (djm) [configure.ac] Fix broken test for gcc >= 4.4 with per-compiler
2224 flag tests that don't depend on gcc version at all; suggested by and
2225 ok dtucker@
Damien Millerb66e9172011-01-12 13:30:18 +11002226
Tim Rice076a3b92011-01-10 12:56:26 -0800222720110111
2228 - (tim) [regress/host-expand.sh] Fix for building outside of read only
2229 source tree.
Damien Miller81ad4b12011-01-11 17:02:23 +11002230 - (djm) [platform.c] Some missing includes that show up under -Werror
Damien Millerb73b6fd2011-01-11 17:18:56 +11002231 - OpenBSD CVS Sync
2232 - djm@cvs.openbsd.org 2011/01/08 10:51:51
2233 [clientloop.c]
2234 use host and not options.hostname, as the latter may have unescaped
2235 substitution characters
Damien Millera256c8d2011-01-11 17:20:05 +11002236 - djm@cvs.openbsd.org 2011/01/11 06:06:09
2237 [sshlogin.c]
2238 fd leak on error paths; from zinovik@
2239 NB. Id sync only; we use loginrec.c that was also audited and fixed
2240 recently
Damien Miller821de0a2011-01-11 17:20:29 +11002241 - djm@cvs.openbsd.org 2011/01/11 06:13:10
2242 [clientloop.c ssh-keygen.c sshd.c]
2243 some unsigned long long casts that make things a bit easier for
2244 portable without resorting to dropping PRIu64 formats everywhere
Tim Rice076a3b92011-01-10 12:56:26 -08002245
Damien Millere63b7f22011-01-09 09:19:50 +1100224620110109
2247 - (djm) [Makefile.in] list ssh_host_ecdsa key in PATHSUBS; spotted by
2248 openssh AT roumenpetrov.info
2249
Damien Miller996384d2011-01-08 21:58:20 +1100225020110108
2251 - (djm) [regress/keytype.sh] s/echo -n/echon/ to repair failing regress
2252 test on OSX and others. Reported by imorgan AT nas.nasa.gov
2253
Damien Miller322125b2011-01-07 09:50:08 +1100225420110107
2255 - (djm) [regress/cert-hostkey.sh regress/cert-userkey.sh] fix shell test
2256 for no-ECC case. Patch from cristian.ionescu-idbohrn AT axis.com
Damien Miller83f8a402011-01-07 09:51:17 +11002257 - djm@cvs.openbsd.org 2011/01/06 22:23:53
2258 [ssh.c]
2259 unbreak %n expansion in LocalCommand; patch from bert.wesarg AT
2260 googlemail.com; ok markus@
Damien Miller64abf312011-01-07 09:51:52 +11002261 - djm@cvs.openbsd.org 2011/01/06 22:23:02
2262 [clientloop.c]
2263 when exiting due to ServerAliveTimeout, mention the hostname that caused
2264 it (useful with backgrounded controlmaster)
Damien Miller7d06b002011-01-07 09:54:20 +11002265 - djm@cvs.openbsd.org 2011/01/06 22:46:21
2266 [regress/Makefile regress/host-expand.sh]
2267 regress test for LocalCommand %n expansion from bert.wesarg AT
2268 googlemail.com; ok markus@
Damien Millered3a8eb2011-01-07 10:02:52 +11002269 - djm@cvs.openbsd.org 2011/01/06 23:01:35
2270 [sshconnect.c]
2271 reset SIGCHLD handler to SIG_DFL when execuring LocalCommand;
2272 ok markus@
Damien Miller322125b2011-01-07 09:50:08 +11002273
Damien Millerf1211432011-01-06 22:40:30 +1100227420110106
2275 - (djm) OpenBSD CVS Sync
2276 - markus@cvs.openbsd.org 2010/12/08 22:46:03
2277 [scp.1 scp.c]
2278 add a new -3 option to scp: Copies between two remote hosts are
2279 transferred through the local host. Without this option the data
2280 is copied directly between the two remote hosts. ok djm@ (bugzilla #1837)
Damien Miller907998d2011-01-06 22:41:21 +11002281 - jmc@cvs.openbsd.org 2010/12/09 14:13:33
2282 [scp.1 scp.c]
2283 scp.1: grammer fix
2284 scp.c: add -3 to usage()
Damien Miller05c89972011-01-06 22:42:04 +11002285 - markus@cvs.openbsd.org 2010/12/14 11:59:06
2286 [sshconnect.c]
2287 don't mention key type in key-changed-warning, since we also print
2288 this warning if a new key type appears. ok djm@
Damien Miller106079c2011-01-06 22:43:44 +11002289 - djm@cvs.openbsd.org 2010/12/15 00:49:27
2290 [readpass.c]
2291 fix ControlMaster=ask regression
2292 reset SIGCHLD handler before fork (and restore it after) so we don't miss
2293 the the askpass child's exit status. Correct test for exit status/signal to
2294 account for waitpid() failure; with claudio@ ok claudio@ markus@
Damien Millerde53fd02011-01-06 22:44:18 +11002295 - djm@cvs.openbsd.org 2010/12/24 21:41:48
2296 [auth-options.c]
2297 don't send the actual forced command in a debug message; ok markus deraadt
Damien Miller8ad960b2011-01-06 22:44:44 +11002298 - otto@cvs.openbsd.org 2011/01/04 20:44:13
2299 [ssh-keyscan.c]
2300 handle ecdsa-sha2 with various key lengths; hint and ok djm@
Damien Millerf1211432011-01-06 22:40:30 +11002301
Damien Miller30a69e72011-01-04 08:16:27 +1100230220110104
2303 - (djm) [configure.ac Makefile.in] Use mandoc as preferred manpage
2304 formatter if it is present, followed by nroff and groff respectively.
2305 Fixes distprep target on OpenBSD (which has bumped groff/nroff to ports
2306 in favour of mandoc). feedback and ok tim
2307
230820110103
Damien Millerd197fd62011-01-03 14:48:14 +11002309 - (djm) [Makefile.in] revert local hack I didn't intend to commit
2310
231120110102
Damien Miller4a06f922011-01-02 21:43:59 +11002312 - (djm) [loginrec.c] Fix some fd leaks on error paths. ok dtucker
Damien Miller41bccf72011-01-02 21:53:07 +11002313 - (djm) [configure.ac] Check whether libdes is needed when building
2314 with Heimdal krb5 support. On OpenBSD this library no longer exists,
2315 so linking it unconditionally causes a build failure; ok dtucker
Damien Miller4a06f922011-01-02 21:43:59 +11002316
Damien Miller928362d2010-12-26 14:26:45 +1100231720101226
2318 - (dtucker) OpenBSD CVS Sync
2319 - djm@cvs.openbsd.org 2010/12/08 04:02:47
2320 [ssh_config.5 sshd_config.5]
2321 explain that IPQoS arguments are separated by whitespace; iirc requested
2322 by jmc@ a while back
2323
Darren Tucker37bb7562010-12-05 08:46:05 +1100232420101205
2325 - (dtucker) openbsd-compat/openssl-compat.c] remove sleep leftover from
2326 debugging. Spotted by djm.
Darren Tucker7336b902010-12-05 09:00:30 +11002327 - (dtucker) OpenBSD CVS Sync
2328 - djm@cvs.openbsd.org 2010/12/03 23:49:26
2329 [schnorr.c]
2330 check that g^x^q === 1 mod p; recommended by JPAKE author Feng Hao
2331 (this code is still disabled, but apprently people are treating it as
2332 a reference implementation)
Darren Tuckeradab6f12010-12-05 09:01:47 +11002333 - djm@cvs.openbsd.org 2010/12/03 23:55:27
2334 [auth-rsa.c]
2335 move check for revoked keys to run earlier (in auth_rsa_key_allowed)
2336 bz#1829; patch from ldv AT altlinux.org; ok markus@
Darren Tuckeraf1f9092010-12-05 09:02:47 +11002337 - djm@cvs.openbsd.org 2010/12/04 00:18:01
2338 [sftp-server.c sftp.1 sftp-client.h sftp.c PROTOCOL sftp-client.c]
2339 add a protocol extension to support a hard link operation. It is
2340 available through the "ln" command in the client. The old "ln"
2341 behaviour of creating a symlink is available using its "-s" option
2342 or through the preexisting "symlink" command; based on a patch from
2343 miklos AT szeredi.hu in bz#1555; ok markus@
Darren Tucker094f1e92010-12-05 09:03:31 +11002344 - djm@cvs.openbsd.org 2010/12/04 13:31:37
2345 [hostfile.c]
2346 fix fd leak; spotted and ok dtucker
Darren Tucker4288c532010-12-05 09:45:50 +11002347 - djm@cvs.openbsd.org 2010/12/04 00:21:19
2348 [regress/sftp-cmds.sh]
2349 adjust for hard-link support
Darren Tucker7e1a5a42010-12-05 09:29:31 +11002350 - (dtucker) [regress/Makefile] Id sync.
Darren Tucker37bb7562010-12-05 08:46:05 +11002351
Damien Millerd89745b2010-12-03 10:50:26 +1100235220101204
2353 - (djm) [openbsd-compat/bindresvport.c] Use arc4random_uniform(range)
2354 instead of (arc4random() % range)
Darren Tuckerebdef762010-12-04 23:20:50 +11002355 - (dtucker) [configure.ac moduli.c openbsd-compat/openssl-compat.{c,h}] Add
2356 shims for the new, non-deprecated OpenSSL key generation functions for
2357 platforms that don't have the new interfaces.
Damien Millerd89745b2010-12-03 10:50:26 +11002358
Damien Miller188ea812010-12-01 11:50:14 +1100235920101201
2360 - OpenBSD CVS Sync
2361 - deraadt@cvs.openbsd.org 2010/11/20 05:12:38
2362 [auth2-pubkey.c]
2363 clean up cases of ;;
Damien Miller2cd62932010-12-01 11:50:35 +11002364 - djm@cvs.openbsd.org 2010/11/21 01:01:13
2365 [clientloop.c misc.c misc.h ssh-agent.1 ssh-agent.c]
2366 honour $TMPDIR for client xauth and ssh-agent temporary directories;
2367 feedback and ok markus@
Damien Millera2327922010-12-01 12:01:21 +11002368 - djm@cvs.openbsd.org 2010/11/21 10:57:07
2369 [authfile.c]
2370 Refactor internals of private key loading and saving to work on memory
2371 buffers rather than directly on files. This will make a few things
2372 easier to do in the future; ok markus@
Damien Miller6a740e72010-12-01 12:01:51 +11002373 - djm@cvs.openbsd.org 2010/11/23 02:35:50
2374 [auth.c]
2375 use strict_modes already passed as function argument over referencing
2376 global options.strict_modes
Damien Millerd0fdd682010-12-01 12:02:14 +11002377 - djm@cvs.openbsd.org 2010/11/23 23:57:24
2378 [clientloop.c]
2379 avoid NULL deref on receiving a channel request on an unknown or invalid
2380 channel; report bz#1842 from jchadima AT redhat.com; ok dtucker@
Damien Millerb7f827a2010-12-01 12:02:35 +11002381 - djm@cvs.openbsd.org 2010/11/24 01:24:14
2382 [channels.c]
2383 remove a debug() that pollutes stderr on client connecting to a server
2384 in debug mode (channel_close_fds is called transitively from the session
2385 code post-fork); bz#1719, ok dtucker
Damien Millerf80c3de2010-12-01 12:02:59 +11002386 - djm@cvs.openbsd.org 2010/11/25 04:10:09
2387 [session.c]
2388 replace close() loop for fds 3->64 with closefrom();
2389 ok markus deraadt dtucker
Damien Miller87dc0a42010-12-01 12:03:19 +11002390 - djm@cvs.openbsd.org 2010/11/26 05:52:49
2391 [scp.c]
2392 Pass through ssh command-line flags and options when doing remote-remote
2393 transfers, e.g. to enable agent forwarding which is particularly useful
2394 in this case; bz#1837 ok dtucker@
Damien Miller03c0e532010-12-01 12:03:39 +11002395 - markus@cvs.openbsd.org 2010/11/29 18:57:04
2396 [authfile.c]
2397 correctly load comment for encrypted rsa1 keys;
2398 report/fix Joachim Schipper; ok djm@
Damien Millerd925dcd2010-12-01 12:21:51 +11002399 - djm@cvs.openbsd.org 2010/11/29 23:45:51
2400 [auth.c hostfile.c hostfile.h ssh.c ssh_config.5 sshconnect.c]
2401 [sshconnect.h sshconnect2.c]
2402 automatically order the hostkeys requested by the client based on
2403 which hostkeys are already recorded in known_hosts. This avoids
2404 hostkey warnings when connecting to servers with new ECDSA keys
2405 that are preferred by default; with markus@
Damien Miller188ea812010-12-01 11:50:14 +11002406
Darren Tuckerd9957122010-11-24 10:09:13 +1100240720101124
2408 - (dtucker) [platform.c session.c] Move the getluid call out of session.c and
2409 into the platform-specific code Only affects SCO, tested by and ok tim@.
Damien Miller88e341e2010-11-24 10:36:15 +11002410 - (djm) [loginrec.c] Relax permission requirement on btmp logs to allow
2411 group read/write. ok dtucker@
Darren Tucker4b6cbf72010-11-24 10:46:37 +11002412 - (dtucker) [packet.c] Remove redundant local declaration of "int tos".
Damien Miller73de86a2010-11-24 10:50:04 +11002413 - (djm) [defines.h] Add IP DSCP defines
Darren Tuckerd9957122010-11-24 10:09:13 +11002414
Darren Tucker9e0ff7a2010-11-22 17:59:00 +1100241520101122
2416 - (dtucker) Bug #1840: fix warning when configuring --with-ssl-engine, patch
2417 from vapier at gentoo org.
2418
Damien Miller7a221a12010-11-20 15:14:29 +1100241920101120
2420 - OpenBSD CVS Sync
2421 - djm@cvs.openbsd.org 2010/11/05 02:46:47
2422 [packet.c]
2423 whitespace KNF
Damien Miller4499f4c2010-11-20 15:15:49 +11002424 - djm@cvs.openbsd.org 2010/11/10 01:33:07
2425 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c moduli.c]
2426 use only libcrypto APIs that are retained with OPENSSL_NO_DEPRECATED.
2427 these have been around for years by this time. ok markus
Damien Miller0dac6fb2010-11-20 15:19:38 +11002428 - djm@cvs.openbsd.org 2010/11/13 23:27:51
2429 [clientloop.c misc.c misc.h packet.c packet.h readconf.c readconf.h]
2430 [servconf.c servconf.h session.c ssh.c ssh_config.5 sshd_config.5]
2431 allow ssh and sshd to set arbitrary TOS/DSCP/QoS values instead of
2432 hardcoding lowdelay/throughput.
2433
2434 bz#1733 patch from philipp AT redfish-solutions.com; ok markus@ deraadt@
Damien Miller8e1ea4e2010-11-20 15:20:10 +11002435 - jmc@cvs.openbsd.org 2010/11/15 07:40:14
2436 [ssh_config.5]
2437 libary -> library;
Damien Miller0a184732010-11-20 15:21:03 +11002438 - jmc@cvs.openbsd.org 2010/11/18 15:01:00
2439 [scp.1 sftp.1 ssh.1 sshd_config.5]
2440 add IPQoS to the various -o lists, and zap some trailing whitespace;
Damien Miller7a221a12010-11-20 15:14:29 +11002441
Damien Millerdd190dd2010-11-11 14:17:02 +1100244220101111
2443 - (djm) [servconf.c ssh-add.c ssh-keygen.c] don't look for ECDSA keys on
2444 platforms that don't support ECC. Fixes some spurious warnings reported
2445 by tim@
2446
Tim Ricee426f5e2010-11-08 09:15:14 -0800244720101109
2448 - (tim) [regress/kextype.sh] Not all platforms have time in /usr/bin.
2449 Feedback from dtucker@
Tim Ricec7a8af02010-11-08 14:26:23 -08002450 - (tim) [configure.ac openbsd-compat/bsd-misc.h openbsd-compat/bsd-misc.c] Add
2451 support for platforms missing isblank(). ok djm@
Tim Ricee426f5e2010-11-08 09:15:14 -08002452
Tim Rice522262f2010-11-07 13:00:27 -0800245320101108
2454 - (tim) [regress/Makefile] Fixes to allow building/testing outside source
2455 tree.
Tim Ricec10aeaa2010-11-07 13:03:11 -08002456 - (tim) [regress/kextype.sh] Shell portability fix.
Tim Rice522262f2010-11-07 13:00:27 -08002457
Darren Tuckerd1ece6e2010-11-07 18:05:54 +1100245820101107
2459 - (dtucker) [platform.c] includes.h instead of defines.h so that we get
2460 the correct typedefs.
2461
Damien Miller3a0e9f62010-11-05 10:16:34 +1100246220101105
Damien Miller34ee4202010-11-05 10:52:37 +11002463 - (djm) [loginrec.c loginrec.h] Use correct uid_t/pid_t types instead of
2464 int. Should fix bz#1817 cleanly; ok dtucker@
Damien Miller3a0e9f62010-11-05 10:16:34 +11002465 - OpenBSD CVS Sync
2466 - djm@cvs.openbsd.org 2010/09/22 12:26:05
2467 [regress/Makefile regress/kextype.sh]
2468 regress test for each of the key exchange algorithms that we support
Damien Millerb472a902010-11-05 10:19:49 +11002469 - djm@cvs.openbsd.org 2010/10/28 11:22:09
2470 [authfile.c key.c key.h ssh-keygen.c]
2471 fix a possible NULL deref on loading a corrupt ECDH key
2472
2473 store ECDH group information in private keys files as "named groups"
2474 rather than as a set of explicit group parameters (by setting
2475 the OPENSSL_EC_NAMED_CURVE flag). This makes for shorter key files and
2476 retrieves the group's OpenSSL NID that we need for various things.
Damien Miller55fa5652010-11-05 10:20:14 +11002477 - jmc@cvs.openbsd.org 2010/10/28 18:33:28
2478 [scp.1 ssh-add.1 ssh-keygen.1 ssh.1 ssh_config.5 sshd.8 sshd_config.5]
2479 knock out some "-*- nroff -*-" lines;
Damien Miller07331212010-11-05 10:20:31 +11002480 - djm@cvs.openbsd.org 2010/11/04 02:45:34
2481 [sftp-server.c]
2482 umask should be parsed as octal. reported by candland AT xmission.com;
2483 ok markus@
Darren Tucker97528352010-11-05 12:03:05 +11002484 - (dtucker) [configure.ac platform.{c,h} session.c
2485 openbsd-compat/port-solaris.{c,h}] Bug #1824: Add Solaris Project support.
2486 Patch from cory.erickson at csu mnscu edu with a bit of rework from me.
2487 ok djm@
Darren Tucker920612e2010-11-05 12:36:15 +11002488 - (dtucker) [platform.c platform.h session.c] Add a platform hook to run
2489 after the user's groups are established and move the selinux calls into it.
Darren Tucker4db38072010-11-05 12:41:13 +11002490 - (dtucker) [platform.c session.c] Move the AIX setpcred+chroot hack into
2491 platform.c
Darren Tucker44a97be2010-11-05 12:45:18 +11002492 - (dtucker) [platform.c session.c] Move the BSDI setpgrp into platform.c.
Darren Tuckerfd4d8aa2010-11-05 12:50:41 +11002493 - (dtucker) [platform.c] Only call setpgrp on BSDI if running as root to
2494 retain previous behavior.
Darren Tucker728d8372010-11-05 13:00:05 +11002495 - (dtucker) [platform.c session.c] Move the PAM credential establishment for
2496 the LOGIN_CAP case into platform.c.
Darren Tucker7a8afe32010-11-05 13:07:24 +11002497 - (dtucker) platform.c session.c] Move the USE_LIBIAF fragment into
2498 platform.c
Darren Tucker0b2ee642010-11-05 13:29:25 +11002499 - (dtucker) [platform.c session.c] Move aix_usrinfo frament into platform.c.
2500 - (dtucker) [platform.c session.c] Move irix setusercontext fragment into
2501 platform.c.
Darren Tuckercc124182010-11-05 13:32:52 +11002502 - (dtucker) [platform.c session.c] Move PAM credential establishment for the
2503 non-LOGIN_CAP case into platform.c.
Darren Tuckerb12fe272010-11-05 14:47:01 +11002504 - (dtucker) [platform.c platform.h session.c] Move the Cygwin special-case
2505 check into platform.c
Darren Tuckerb69e0332010-11-05 18:19:15 +11002506 - (dtucker) [regress/keytype.sh] Import new test.
Darren Tuckereab5f0d2010-11-05 18:23:38 +11002507 - (dtucker) [Makefile configure.ac regress/Makefile regress/keytype.sh]
2508 Import recent changes to regress/Makefile, pass a flag to enable ECC tests
2509 from configure through to regress/Makefile and use it in the tests.
Darren Tucker345178d2010-11-05 18:35:52 +11002510 - (dtucker) [regress/kextype.sh] Add missing "test".
Darren Tuckerf619d1c2010-11-05 18:41:50 +11002511 - (dtucker) [regress/kextype.sh] Make sha256 test depend on ECC. This is not
2512 strictly correct since while ECC requires sha256 the reverse is not true
2513 however it does prevent spurious test failures.
Darren Tucker9283d8c2010-11-05 18:56:08 +11002514 - (dtucker) [platform.c] Need servconf.h and extern options.
Damien Miller3a0e9f62010-11-05 10:16:34 +11002515
Tim Ricebdd3e672010-10-24 18:35:55 -0700251620101025
2517 - (tim) [openbsd-compat/glob.h] Remove sys/cdefs.h include that came with
2518 1.12 to unbreak Solaris build.
2519 ok djm@
Darren Tucker54b1f312010-10-25 16:54:28 +11002520 - (dtucker) [defines.h] Use SIZE_T_MAX for SIZE_MAX for platforms that have a
2521 native one.
Tim Ricebdd3e672010-10-24 18:35:55 -07002522
Darren Tuckera5393932010-10-24 10:47:30 +1100252320101024
2524 - (dtucker) [includes.h] Add missing ifdef GLOB_HAS_GL_STATV to fix build.
Darren Tuckerbfd9b1b2010-10-24 11:19:26 +11002525 - (dtucker) [regress/cert-hostkey.sh] Disable ECC-based tests on platforms
2526 which don't have ECC support in libcrypto.
Darren Tuckerd633fef2010-10-24 11:33:07 +11002527 - (dtucker) [regress/cert-userkey.sh] Disable ECC-based tests on platforms
2528 which don't have ECC support in libcrypto.
Darren Tucker7bc236d2010-10-24 11:58:43 +11002529 - (dtucker) [defines.h] Add SIZE_MAX for the benefit of platforms that don't
2530 have it.
Darren Tuckerd78739a2010-10-24 10:56:32 +11002531 - (dtucker) OpenBSD CVS Sync
2532 - sthen@cvs.openbsd.org 2010/10/23 22:06:12
2533 [sftp.c]
2534 escape '[' in filename tab-completion; fix a type while there.
2535 ok djm@
Darren Tuckera5393932010-10-24 10:47:30 +11002536
Damien Miller68512c02010-10-21 15:21:11 +1100253720101021
2538 - OpenBSD CVS Sync
2539 - dtucker@cvs.openbsd.org 2010/10/12 02:22:24
2540 [mux.c]
2541 Typo in confirmation message. bz#1827, patch from imorgan at
2542 nas nasa gov
Damien Miller6fd2d7d2010-10-21 15:27:14 +11002543 - djm@cvs.openbsd.org 2010/08/31 12:24:09
2544 [regress/cert-hostkey.sh regress/cert-userkey.sh]
2545 tests for ECDSA certificates
Damien Miller68512c02010-10-21 15:21:11 +11002546
Damien Miller1f789802010-10-11 22:35:22 +1100254720101011
Damien Miller47e57bf2010-10-12 13:28:12 +11002548 - (djm) [canohost.c] Zero a4 instead of addr to better match type.
2549 bz#1825, reported by foo AT mailinator.com
Damien Miller9c0c31d2010-10-12 13:30:44 +11002550 - (djm) [sshconnect.c] Need signal.h for prototype for kill(2)
Damien Miller47e57bf2010-10-12 13:28:12 +11002551
255220101011
Damien Miller1f789802010-10-11 22:35:22 +11002553 - (djm) [configure.ac] Use = instead of == in shell tests. Patch from
2554 dr AT vasco.com
2555
Damien Milleraa180632010-10-07 21:25:27 +1100255620101007
Damien Miller9a3d0dc2010-10-07 22:06:42 +11002557 - (djm) [ssh-agent.c] Fix type for curve name.
Damien Milleraa180632010-10-07 21:25:27 +11002558 - (djm) OpenBSD CVS Sync
2559 - matthew@cvs.openbsd.org 2010/09/24 13:33:00
2560 [misc.c misc.h configure.ac openbsd-compat/openbsd-compat.h]
2561 [openbsd-compat/timingsafe_bcmp.c]
2562 Add timingsafe_bcmp(3) to libc, mention that it's already in the
2563 kernel in kern(9), and remove it from OpenSSH.
2564 ok deraadt@, djm@
2565 NB. re-added under openbsd-compat/ for portable OpenSSH
Damien Millera6e121a2010-10-07 21:39:17 +11002566 - djm@cvs.openbsd.org 2010/09/25 09:30:16
2567 [sftp.c configure.ac openbsd-compat/glob.c openbsd-compat/glob.h]
2568 make use of new glob(3) GLOB_KEEPSTAT extension to save extra server
2569 rountrips to fetch per-file stat(2) information.
2570 NB. update openbsd-compat/ glob(3) implementation from OpenBSD libc to
2571 match.
Damien Miller68e2e562010-10-07 21:39:55 +11002572 - djm@cvs.openbsd.org 2010/09/26 22:26:33
2573 [sftp.c]
2574 when performing an "ls" in columnated (short) mode, only call
2575 ioctl(TIOCGWINSZ) once to get the window width instead of per-
2576 filename
Damien Millerc54b02c2010-10-07 21:40:17 +11002577 - djm@cvs.openbsd.org 2010/09/30 11:04:51
2578 [servconf.c]
2579 prevent free() of string in .rodata when overriding AuthorizedKeys in
2580 a Match block; patch from rein AT basefarm.no
Damien Miller9a3d0dc2010-10-07 22:06:42 +11002581 - djm@cvs.openbsd.org 2010/10/01 23:05:32
2582 [cipher-3des1.c cipher-bf1.c cipher-ctr.c openbsd-compat/openssl-compat.h]
2583 adapt to API changes in openssl-1.0.0a
2584 NB. contains compat code to select correct API for older OpenSSL
Damien Miller38d9a962010-10-07 22:07:11 +11002585 - djm@cvs.openbsd.org 2010/10/05 05:13:18
2586 [sftp.c sshconnect.c]
2587 use default shell /bin/sh if $SHELL is ""; ok markus@
Damien Millera41ccca2010-10-07 22:07:32 +11002588 - djm@cvs.openbsd.org 2010/10/06 06:39:28
2589 [clientloop.c ssh.c sshconnect.c sshconnect.h]
2590 kill proxy command on fatal() (we already kill it on clean exit);
2591 ok markus@
Damien Miller45fcdaa2010-10-07 22:07:58 +11002592 - djm@cvs.openbsd.org 2010/10/06 21:10:21
2593 [sshconnect.c]
2594 swapped args to kill(2)
Damien Miller37f4f182010-10-07 22:10:38 +11002595 - (djm) [openbsd-compat/glob.c] restore ARG_MAX compat code.
Damien Miller80e99532010-10-07 22:12:08 +11002596 - (djm) [cipher-acss.c] Add missing header.
Damien Miller88b844f2010-10-07 22:19:23 +11002597 - (djm) [openbsd-compat/Makefile.in] Actually link timingsafe_bcmp
Damien Milleraa180632010-10-07 21:25:27 +11002598
Damien Miller6186bbc2010-09-24 22:00:54 +1000259920100924
2600 - (djm) OpenBSD CVS Sync
2601 - naddy@cvs.openbsd.org 2010/09/10 15:19:29
2602 [ssh-keygen.1]
2603 * mention ECDSA in more places
2604 * less repetition in FILES section
2605 * SSHv1 keys are still encrypted with 3DES
2606 help and ok jmc@
Damien Miller1ca94692010-09-24 22:01:22 +10002607 - djm@cvs.openbsd.org 2010/09/11 21:44:20
2608 [ssh.1]
2609 mention RFC 5656 for ECC stuff
Damien Miller881adf72010-09-24 22:01:54 +10002610 - jmc@cvs.openbsd.org 2010/09/19 21:30:05
2611 [sftp.1]
2612 more wacky macro fixing;
Damien Miller857b02e2010-09-24 22:02:56 +10002613 - djm@cvs.openbsd.org 2010/09/20 04:41:47
2614 [ssh.c]
2615 install a SIGCHLD handler to reap expiried child process; ok markus@
Damien Millerf7540cd2010-09-24 22:03:24 +10002616 - djm@cvs.openbsd.org 2010/09/20 04:50:53
2617 [jpake.c schnorr.c]
2618 check that received values are smaller than the group size in the
2619 disabled and unfinished J-PAKE code.
2620 avoids catastrophic security failure found by Sebastien Martini
Damien Miller18e1cab2010-09-24 22:07:17 +10002621 - djm@cvs.openbsd.org 2010/09/20 04:54:07
2622 [jpake.c]
2623 missing #include
Damien Miller603134e2010-09-24 22:07:55 +10002624 - djm@cvs.openbsd.org 2010/09/20 07:19:27
2625 [mux.c]
2626 "atomically" create the listening mux socket by binding it on a temorary
2627 name and then linking it into position after listen() has succeeded.
2628 this allows the mux clients to determine that the server socket is
2629 either ready or stale without races. stale server sockets are now
2630 automatically removed
2631 ok deraadt
Damien Millerd5f62bf2010-09-24 22:11:14 +10002632 - djm@cvs.openbsd.org 2010/09/22 05:01:30
2633 [kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c readconf.c readconf.h]
2634 [servconf.c servconf.h ssh_config.5 sshconnect2.c sshd.c sshd_config.5]
2635 add a KexAlgorithms knob to the client and server configuration to allow
2636 selection of which key exchange methods are used by ssh(1) and sshd(8)
2637 and their order of preference.
2638 ok markus@
Damien Miller7fe2b1f2010-09-24 22:11:53 +10002639 - jmc@cvs.openbsd.org 2010/09/22 08:30:08
2640 [ssh.1 ssh_config.5]
2641 ssh.1: add kexalgorithms to the -o list
2642 ssh_config.5: format the kexalgorithms in a more consistent
2643 (prettier!) way
2644 ok djm
Damien Miller65e42f82010-09-24 22:15:11 +10002645 - djm@cvs.openbsd.org 2010/09/22 22:58:51
2646 [atomicio.c atomicio.h misc.c misc.h scp.c sftp-client.c]
2647 [sftp-client.h sftp.1 sftp.c]
2648 add an option per-read/write callback to atomicio
2649
2650 factor out bandwidth limiting code from scp(1) into a generic bandwidth
2651 limiter that can be attached using the atomicio callback mechanism
2652
2653 add a bandwidth limit option to sftp(1) using the above
2654 "very nice" markus@
Damien Miller56883e12010-09-24 22:15:39 +10002655 - jmc@cvs.openbsd.org 2010/09/23 13:34:43
2656 [sftp.c]
2657 add [-l limit] to usage();
Damien Miller2beb32f2010-09-24 22:16:03 +10002658 - jmc@cvs.openbsd.org 2010/09/23 13:36:46
2659 [scp.1 sftp.1]
2660 add KexAlgorithms to the -o list;
Damien Miller6186bbc2010-09-24 22:00:54 +10002661
Damien Miller4314c2b2010-09-10 11:12:09 +1000266220100910
Darren Tucker50e3bab2010-09-10 10:30:25 +10002663 - (dtucker) [openbsd-compat/port-linux.c] Check is_selinux_enabled for exact
2664 return code since it can apparently return -1 under some conditions. From
2665 openssh bugs werbittewas de, ok djm@
Damien Miller4314c2b2010-09-10 11:12:09 +10002666 - OpenBSD CVS Sync
2667 - djm@cvs.openbsd.org 2010/08/31 12:33:38
2668 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
2669 reintroduce commit from tedu@, which I pulled out for release
2670 engineering:
2671 OpenSSL_add_all_algorithms is the name of the function we have a
2672 man page for, so use that. ok djm
Damien Millerde735ea2010-09-10 11:12:38 +10002673 - jmc@cvs.openbsd.org 2010/08/31 17:40:54
2674 [ssh-agent.1]
2675 fix some macro abuse;
Damien Millerd4427902010-09-10 11:15:10 +10002676 - jmc@cvs.openbsd.org 2010/08/31 21:14:58
2677 [ssh.1]
2678 small text tweak to accommodate previous;
Damien Millere13cadf2010-09-10 11:15:33 +10002679 - naddy@cvs.openbsd.org 2010/09/01 15:21:35
2680 [servconf.c]
2681 pick up ECDSA host key by default; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +10002682 - markus@cvs.openbsd.org 2010/09/02 16:07:25
Damien Miller57737942010-09-10 11:16:37 +10002683 [ssh-keygen.c]
2684 permit -b 256, 384 or 521 as key size for ECDSA; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +10002685 - markus@cvs.openbsd.org 2010/09/02 16:08:39
Damien Miller5929c522010-09-10 11:17:02 +10002686 [ssh.c]
2687 unbreak ControlPersist=yes for ControlMaster=yes; ok djm@
Damien Miller6e9f6802010-09-10 11:17:38 +10002688 - naddy@cvs.openbsd.org 2010/09/02 17:21:50
2689 [ssh-keygen.c]
2690 Switch ECDSA default key size to 256 bits, which according to RFC5656
2691 should still be better than our current RSA-2048 default.
2692 ok djm@, markus@
Damien Miller390f1532010-09-10 11:17:54 +10002693 - jmc@cvs.openbsd.org 2010/09/03 11:09:29
2694 [scp.1]
2695 add an EXIT STATUS section for /usr/bin;
Damien Millerdaa7b222010-09-10 11:19:33 +10002696 - jmc@cvs.openbsd.org 2010/09/04 09:38:34
2697 [ssh-add.1 ssh.1]
2698 two more EXIT STATUS sections;
Damien Miller80ed82a2010-09-10 11:20:11 +10002699 - naddy@cvs.openbsd.org 2010/09/06 17:10:19
2700 [sshd_config]
2701 add ssh_host_ecdsa_key to /etc; from Mattieu Baptiste
2702 <mattieu.b@gmail.com>
2703 ok deraadt@
Damien Millerbf0423e2010-09-10 11:20:38 +10002704 - djm@cvs.openbsd.org 2010/09/08 03:54:36
2705 [authfile.c]
2706 typo
Damien Miller3796ab42010-09-10 11:20:59 +10002707 - deraadt@cvs.openbsd.org 2010/09/08 04:13:31
2708 [compress.c]
2709 work around name-space collisions some buggy compilers (looking at you
2710 gcc, at least in earlier versions, but this does not forgive your current
2711 transgressions) seen between zlib and openssl
2712 ok djm
Damien Miller041ab7c2010-09-10 11:23:34 +10002713 - djm@cvs.openbsd.org 2010/09/09 10:45:45
2714 [kex.c kex.h kexecdh.c key.c key.h monitor.c ssh-ecdsa.c]
2715 ECDH/ECDSA compliance fix: these methods vary the hash function they use
2716 (SHA256/384/512) depending on the length of the curve in use. The previous
2717 code incorrectly used SHA256 in all cases.
2718
2719 This fix will cause authentication failure when using 384 or 521-bit curve
2720 keys if one peer hasn't been upgraded and the other has. (256-bit curve
2721 keys work ok). In particular you may need to specify HostkeyAlgorithms
2722 when connecting to a server that has not been upgraded from an upgraded
2723 client.
2724
2725 ok naddy@
Damien Miller6af914a2010-09-10 11:39:26 +10002726 - (djm) [authfd.c authfile.c bufec.c buffer.h configure.ac kex.h kexecdh.c]
2727 [kexecdhc.c kexecdhs.c key.c key.h myproposal.h packet.c readconf.c]
2728 [ssh-agent.c ssh-ecdsa.c ssh-keygen.c ssh.c] Disable ECDH and ECDSA on
2729 platforms that don't have the requisite OpenSSL support. ok dtucker@
Darren Tucker8ccb7392010-09-10 12:28:24 +10002730 - (dtucker) [kex.h key.c packet.h ssh-agent.c ssh.c] A few more ECC ifdefs
2731 for missing headers and compiler warnings.
Darren Tucker50e3bab2010-09-10 10:30:25 +10002732
273320100831
Damien Millerafdae612010-08-31 22:31:14 +10002734 - OpenBSD CVS Sync
2735 - jmc@cvs.openbsd.org 2010/08/08 19:36:30
2736 [ssh-keysign.8 ssh.1 sshd.8]
2737 use the same template for all FILES sections; i.e. -compact/.Pp where we
2738 have multiple items, and .Pa for path names;
Damien Miller9b87e792010-08-31 22:31:37 +10002739 - tedu@cvs.openbsd.org 2010/08/12 23:34:39
2740 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
2741 OpenSSL_add_all_algorithms is the name of the function we have a man page
2742 for, so use that. ok djm
Damien Millerd96546f2010-08-31 22:32:12 +10002743 - djm@cvs.openbsd.org 2010/08/16 04:06:06
2744 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
2745 backout previous temporarily; discussed with deraadt@
Damien Millerda108ec2010-08-31 22:36:39 +10002746 - djm@cvs.openbsd.org 2010/08/31 09:58:37
2747 [auth-options.c auth1.c auth2.c bufaux.c buffer.h kex.c key.c packet.c]
2748 [packet.h ssh-dss.c ssh-rsa.c]
2749 Add buffer_get_cstring() and related functions that verify that the
2750 string extracted from the buffer contains no embedded \0 characters*
2751 This prevents random (possibly malicious) crap from being appended to
2752 strings where it would not be noticed if the string is used with
2753 a string(3) function.
2754
2755 Use the new API in a few sensitive places.
2756
2757 * actually, we allow a single one at the end of the string for now because
2758 we don't know how many deployed implementations get this wrong, but don't
2759 count on this to remain indefinitely.
Damien Millereb8b60e2010-08-31 22:41:14 +10002760 - djm@cvs.openbsd.org 2010/08/31 11:54:45
2761 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys auth2-jpake.c authfd.c]
2762 [authfile.c buffer.h dns.c kex.c kex.h key.c key.h monitor.c]
2763 [monitor_wrap.c myproposal.h packet.c packet.h pathnames.h readconf.c]
2764 [ssh-add.1 ssh-add.c ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh-keygen.c]
2765 [ssh-keyscan.1 ssh-keyscan.c ssh-keysign.8 ssh.1 ssh.c ssh2.h]
2766 [ssh_config.5 sshconnect.c sshconnect2.c sshd.8 sshd.c sshd_config.5]
2767 [uuencode.c uuencode.h bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c]
2768 Implement Elliptic Curve Cryptography modes for key exchange (ECDH) and
2769 host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA offer
2770 better performance than plain DH and DSA at the same equivalent symmetric
2771 key length, as well as much shorter keys.
2772
2773 Only the mandatory sections of RFC5656 are implemented, specifically the
2774 three REQUIRED curves nistp256, nistp384 and nistp521 and only ECDH and
2775 ECDSA. Point compression (optional in RFC5656 is NOT implemented).
2776
2777 Certificate host and user keys using the new ECDSA key types are supported.
2778
2779 Note that this code has not been tested for interoperability and may be
2780 subject to change.
2781
2782 feedback and ok markus@
Damien Millerb5a62d02010-08-31 22:47:15 +10002783 - (djm) [Makefile.in] Add new ECC files
Damien Millerc79ff072010-08-31 22:50:48 +10002784 - (djm) [bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c] include
2785 includes.h
Damien Millerafdae612010-08-31 22:31:14 +10002786
Darren Tucker6889abd2010-08-27 10:12:54 +1000278720100827
2788 - (dtucker) [contrib/redhat/sshd.init] Bug #1810: initlog is deprecated,
2789 remove. Patch from martynas at venck us
2790
Damien Millera5362022010-08-23 21:20:20 +1000279120100823
2792 - (djm) Release OpenSSH-5.6p1
2793
Darren Tuckeraa74f672010-08-16 13:15:23 +1000279420100816
2795 - (dtucker) [configure.ac openbsd-compat/Makefile.in
2796 openbsd-compat/openbsd-compat.h openbsd-compat/strptime.c] Add strptime to
2797 the compat library which helps on platforms like old IRIX. Based on work
2798 by djm, tested by Tom Christensen.
Damien Miller00d9ae22010-08-17 01:59:31 +10002799 - OpenBSD CVS Sync
2800 - djm@cvs.openbsd.org 2010/08/12 21:49:44
2801 [ssh.c]
2802 close any extra file descriptors inherited from parent at start and
2803 reopen stdin/stdout to /dev/null when forking for ControlPersist.
2804
2805 prevents tools that fork and run a captive ssh for communication from
2806 failing to exit when the ssh completes while they wait for these fds to
2807 close. The inherited fds may persist arbitrarily long if a background
2808 mux master has been started by ControlPersist. cvs and scp were effected
2809 by this.
2810
2811 "please commit" markus@
Damien Miller07ad3892010-08-17 07:04:28 +10002812 - (djm) [regress/README.regress] typo
Darren Tuckeraa74f672010-08-16 13:15:23 +10002813
Tim Rice722b8d12010-08-12 09:43:13 -0700281420100812
2815 - (tim) [regress/login-timeout.sh regress/reconfigure.sh regress/reexec.sh
2816 regress/test-exec.sh] Under certain conditions when testing with sudo
2817 tests would fail because the pidfile could not be read by a regular user.
2818 "cat: cannot open ...../regress/pidfile: Permission denied (error 13)"
2819 Make sure cat is run by $SUDO. no objection from me. djm@
Tim Ricead7d5472010-08-12 10:33:01 -07002820 - (tim) [auth.c] add cast to quiet compiler. Change only affects SVR5 systems.
Tim Rice722b8d12010-08-12 09:43:13 -07002821
Damien Miller7e569b82010-08-09 02:28:37 +1000282220100809
Damien Miller2c4b13a2010-08-10 12:47:40 +10002823 - (djm) bz#1561: don't bother setting IFF_UP on tun(4) device if it is
2824 already set. Makes FreeBSD user openable tunnels useful; patch from
2825 richard.burakowski+ossh AT mrburak.net, ok dtucker@
Darren Tucker02c47342010-08-10 13:36:09 +10002826 - (dtucker) bug #1530: strip trailing ":" from hostname in ssh-copy-id.
2827 based in part on a patch from Colin Watson, ok djm@
Damien Miller2c4b13a2010-08-10 12:47:40 +10002828
282920100809
Damien Miller7e569b82010-08-09 02:28:37 +10002830 - OpenBSD CVS Sync
2831 - djm@cvs.openbsd.org 2010/08/08 16:26:42
2832 [version.h]
2833 crank to 5.6
Damien Miller792010b2010-08-09 02:32:05 +10002834 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2835 [contrib/suse/openssh.spec] Crank version numbers
Damien Miller7e569b82010-08-09 02:28:37 +10002836
Damien Miller8e604ac2010-08-09 02:28:10 +1000283720100805
Damien Miller7fa96602010-08-05 13:03:13 +10002838 - OpenBSD CVS Sync
2839 - djm@cvs.openbsd.org 2010/08/04 05:37:01
2840 [ssh.1 ssh_config.5 sshd.8]
2841 Remove mentions of weird "addr/port" alternate address format for IPv6
2842 addresses combinations. It hasn't worked for ages and we have supported
2843 the more commen "[addr]:port" format for a long time. ok jmc@ markus@
Damien Miller1da63882010-08-05 13:03:51 +10002844 - djm@cvs.openbsd.org 2010/08/04 05:40:39
2845 [PROTOCOL.certkeys ssh-keygen.c]
2846 tighten the rules for certificate encoding by requiring that options
2847 appear in lexical order and make our ssh-keygen comply. ok markus@
Damien Millerc1583312010-08-05 13:04:50 +10002848 - djm@cvs.openbsd.org 2010/08/04 05:42:47
2849 [auth.c auth2-hostbased.c authfile.c authfile.h ssh-keysign.8]
2850 [ssh-keysign.c ssh.c]
2851 enable certificates for hostbased authentication, from Iain Morgan;
2852 "looks ok" markus@
Damien Miller5458c4d2010-08-05 13:05:15 +10002853 - djm@cvs.openbsd.org 2010/08/04 05:49:22
2854 [authfile.c]
2855 commited the wrong version of the hostbased certificate diff; this
2856 version replaces some strlc{py,at} verbosity with xasprintf() at
2857 the request of markus@
Damien Miller757f34e2010-08-05 13:05:31 +10002858 - djm@cvs.openbsd.org 2010/08/04 06:07:11
2859 [ssh-keygen.1 ssh-keygen.c]
2860 Support CA keys in PKCS#11 tokens; feedback and ok markus@
Damien Millerb89e6b72010-08-05 13:06:20 +10002861 - djm@cvs.openbsd.org 2010/08/04 06:08:40
2862 [ssh-keysign.c]
2863 clean for -Wuninitialized (Id sync only; portable had this change)
Damien Miller7d457182010-08-05 23:09:48 +10002864 - djm@cvs.openbsd.org 2010/08/05 13:08:42
2865 [channels.c]
2866 Fix a trio of bugs in the local/remote window calculation for datagram
2867 data channels (i.e. TunnelForward):
2868
2869 Calculate local_consumed correctly in channel_handle_wfd() by measuring
2870 the delta to buffer_len(c->output) from when we start to when we finish.
2871 The proximal problem here is that the output_filter we use in portable
2872 modified the length of the dequeued datagram (to futz with the headers
2873 for !OpenBSD).
2874
2875 In channel_output_poll(), don't enqueue datagrams that won't fit in the
2876 peer's advertised packet size (highly unlikely to ever occur) or which
2877 won't fit in the peer's remaining window (more likely).
2878
2879 In channel_input_data(), account for the 4-byte string header in
2880 datagram packets that we accept from the peer and enqueue in c->output.
2881
2882 report, analysis and testing 2/3 cases from wierbows AT us.ibm.com;
2883 "looks good" markus@
Damien Miller7fa96602010-08-05 13:03:13 +10002884
Damien Miller8e604ac2010-08-09 02:28:10 +1000288520100803
Darren Tucker8b7a0552010-08-03 15:50:16 +10002886 - (dtucker) [monitor.c] Bug #1795: Initialize the values to be returned from
2887 PAM to sane values in case the PAM method doesn't write to them. Spotted by
2888 Bitman Zhou, ok djm@.
Damien Miller844cccf2010-08-03 16:03:29 +10002889 - OpenBSD CVS Sync
2890 - djm@cvs.openbsd.org 2010/07/16 04:45:30
2891 [ssh-keygen.c]
2892 avoid bogus compiler warning
Damien Miller4e8285e2010-08-03 16:04:03 +10002893 - djm@cvs.openbsd.org 2010/07/16 14:07:35
2894 [ssh-rsa.c]
2895 more timing paranoia - compare all parts of the expected decrypted
2896 data before returning. AFAIK not exploitable in the SSH protocol.
2897 "groovy" deraadt@
Damien Millerc4bb91c2010-08-03 16:04:22 +10002898 - djm@cvs.openbsd.org 2010/07/19 03:16:33
2899 [sftp-client.c]
2900 bz#1797: fix swapped args in upload_dir_internal(), breaking recursive
2901 upload depth checks and causing verbose printing of transfers to always
2902 be turned on; patch from imorgan AT nas.nasa.gov
Damien Millere11e1ea2010-08-03 16:04:46 +10002903 - djm@cvs.openbsd.org 2010/07/19 09:15:12
2904 [clientloop.c readconf.c readconf.h ssh.c ssh_config.5]
2905 add a "ControlPersist" option that automatically starts a background
2906 ssh(1) multiplex master when connecting. This connection can stay alive
2907 indefinitely, or can be set to automatically close after a user-specified
2908 duration of inactivity. bz#1330 - patch by dwmw2 AT infradead.org, but
2909 further hacked on by wmertens AT cisco.com, apb AT cequrux.com,
2910 martin-mindrot-bugzilla AT earth.li and myself; "looks ok" markus@
Damien Miller8c1eb112010-08-03 16:05:05 +10002911 - djm@cvs.openbsd.org 2010/07/21 02:10:58
2912 [misc.c]
2913 sync timingsafe_bcmp() with the one dempsky@ committed to sys/lib/libkern
Damien Miller081f3c72010-08-03 16:05:25 +10002914 - dtucker@cvs.openbsd.org 2010/07/23 08:49:25
2915 [ssh.1]
2916 Ciphers is documented in ssh_config(5) these days
Darren Tucker8b7a0552010-08-03 15:50:16 +10002917
291820100819
Darren Tucker12b29db2010-07-19 21:24:13 +10002919 - (dtucker) [contrib/ssh-copy-ud.1] Bug #1786: update ssh-copy-id.1 with more
2920 details about its behaviour WRT existing directories. Patch from
2921 asguthrie at gmail com, ok djm.
2922
Damien Miller9308fc72010-07-16 13:56:01 +1000292320100716
2924 - (djm) OpenBSD CVS Sync
2925 - djm@cvs.openbsd.org 2010/07/02 04:32:44
2926 [misc.c]
2927 unbreak strdelim() skipping past quoted strings, e.g.
2928 AllowUsers "blah blah" blah
2929 was broken; report and fix in bz#1757 from bitman.zhou AT centrify.com
2930 ok dtucker;
Damien Miller1f25ab42010-07-16 13:56:23 +10002931 - djm@cvs.openbsd.org 2010/07/12 22:38:52
2932 [ssh.c]
2933 Make ExitOnForwardFailure work with fork-after-authentication ("ssh -f")
2934 for protocol 2. ok markus@
Damien Millerd0244d42010-07-16 13:56:43 +10002935 - djm@cvs.openbsd.org 2010/07/12 22:41:13
2936 [ssh.c ssh_config.5]
2937 expand %h to the hostname in ssh_config Hostname options. While this
2938 sounds useless, it is actually handy for working with unqualified
2939 hostnames:
2940
2941 Host *.*
2942 Hostname %h
2943 Host *
2944 Hostname %h.example.org
2945
2946 "I like it" markus@
Damien Miller8a0268f2010-07-16 13:57:51 +10002947 - djm@cvs.openbsd.org 2010/07/13 11:52:06
2948 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c]
2949 [packet.c ssh-rsa.c]
2950 implement a timing_safe_cmp() function to compare memory without leaking
2951 timing information by short-circuiting like memcmp() and use it for
2952 some of the more sensitive comparisons (though nothing high-value was
2953 readily attackable anyway); "looks ok" markus@
Damien Millerea1651c2010-07-16 13:58:37 +10002954 - djm@cvs.openbsd.org 2010/07/13 23:13:16
2955 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c packet.c]
2956 [ssh-rsa.c]
2957 s/timing_safe_cmp/timingsafe_bcmp/g
Damien Millerbcfbc482010-07-16 13:59:11 +10002958 - jmc@cvs.openbsd.org 2010/07/14 17:06:58
2959 [ssh.1]
2960 finally ssh synopsis looks nice again! this commit just removes a ton of
2961 hacks we had in place to make it work with old groff;
Damien Millerbad5e032010-07-16 13:59:59 +10002962 - schwarze@cvs.openbsd.org 2010/07/15 21:20:38
2963 [ssh-keygen.1]
2964 repair incorrect block nesting, which screwed up indentation;
2965 problem reported and fix OK by jmc@
Damien Miller9308fc72010-07-16 13:56:01 +10002966
Tim Ricecfbdc282010-07-14 13:42:28 -0700296720100714
2968 - (tim) [contrib/redhat/openssh.spec] Bug 1796: Test for skip_x11_askpass
2969 (line 77) should have been for no_x11_askpass.
2970
Damien Millercede1db2010-07-02 13:33:48 +1000297120100702
2972 - (djm) OpenBSD CVS Sync
2973 - jmc@cvs.openbsd.org 2010/06/26 00:57:07
2974 [ssh_config.5]
2975 tweak previous;
Damien Millerb96c4412010-07-02 13:34:24 +10002976 - djm@cvs.openbsd.org 2010/06/26 23:04:04
2977 [ssh.c]
2978 oops, forgot to #include <canohost.h>; spotted and patch from chl@
Damien Miller44b25042010-07-02 13:35:01 +10002979 - djm@cvs.openbsd.org 2010/06/29 23:15:30
2980 [ssh-keygen.1 ssh-keygen.c]
2981 allow import (-i) and export (-e) of PEM and PKCS#8 encoded keys;
2982 bz#1749; ok markus@
Damien Miller6018a362010-07-02 13:35:19 +10002983 - djm@cvs.openbsd.org 2010/06/29 23:16:46
2984 [auth2-pubkey.c sshd_config.5]
2985 allow key options (command="..." and friends) in AuthorizedPrincipals;
2986 ok markus@
Damien Millerea727282010-07-02 13:35:34 +10002987 - jmc@cvs.openbsd.org 2010/06/30 07:24:25
2988 [ssh-keygen.1]
2989 tweak previous;
Damien Miller6022f582010-07-02 13:37:01 +10002990 - jmc@cvs.openbsd.org 2010/06/30 07:26:03
2991 [ssh-keygen.c]
2992 sort usage();
Damien Millerd59dab82010-07-02 13:37:17 +10002993 - jmc@cvs.openbsd.org 2010/06/30 07:28:34
2994 [sshd_config.5]
2995 tweak previous;
Damien Miller0979b402010-07-02 13:37:33 +10002996 - millert@cvs.openbsd.org 2010/07/01 13:06:59
2997 [scp.c]
2998 Fix a longstanding problem where if you suspend scp at the
2999 password/passphrase prompt the terminal mode is not restored.
3000 OK djm@
Damien Miller527ded72010-07-02 13:40:16 +10003001 - phessler@cvs.openbsd.org 2010/06/27 19:19:56
3002 [regress/Makefile]
3003 fix how we run the tests so we can successfully use SUDO='sudo -E'
3004 in our env
Damien Millerab139cd2010-07-02 13:42:18 +10003005 - djm@cvs.openbsd.org 2010/06/29 23:59:54
3006 [cert-userkey.sh]
3007 regress tests for key options in AuthorizedPrincipals
Damien Millercede1db2010-07-02 13:33:48 +10003008
Tim Rice3fd307d2010-06-26 16:45:15 -0700300920100627
3010 - (tim) [openbsd-compat/port-uw.c] Reorder includes. auth-options.h now needs
3011 key.h.
3012
Damien Miller2e774462010-06-26 09:30:47 +1000301320100626
3014 - (djm) OpenBSD CVS Sync
3015 - djm@cvs.openbsd.org 2010/05/21 05:00:36
3016 [misc.c]
3017 colon() returns char*, so s/return (0)/return NULL/
Damien Miller4fe686d2010-06-26 09:36:10 +10003018 - markus@cvs.openbsd.org 2010/06/08 21:32:19
3019 [ssh-pkcs11.c]
3020 check length of value returned C_GetAttributValue for != 0
3021 from mdrtbugzilla@codefive.co.uk; bugzilla #1773; ok dtucker@
Damien Millerc094d1e2010-06-26 09:36:34 +10003022 - djm@cvs.openbsd.org 2010/06/17 07:07:30
3023 [mux.c]
3024 Correct sizing of object to be allocated by calloc(), replacing
3025 sizeof(state) with sizeof(*state). This worked by accident since
3026 the struct contained a single int at present, but could have broken
3027 in the future. patch from hyc AT symas.com
Damien Miller99ac4e92010-06-26 09:36:58 +10003028 - djm@cvs.openbsd.org 2010/06/18 00:58:39
3029 [sftp.c]
3030 unbreak ls in working directories that contains globbing characters in
3031 their pathnames. bz#1655 reported by vgiffin AT apple.com
Damien Miller7aa46ec2010-06-26 09:37:57 +10003032 - djm@cvs.openbsd.org 2010/06/18 03:16:03
3033 [session.c]
3034 Missing check for chroot_director == "none" (we already checked against
3035 NULL); bz#1564 from Jan.Pechanec AT Sun.COM
Damien Miller49566312010-06-26 09:38:23 +10003036 - djm@cvs.openbsd.org 2010/06/18 04:43:08
3037 [sftp-client.c]
3038 fix memory leak in do_realpath() error path; bz#1771, patch from
3039 anicka AT suse.cz
Damien Millerab6de352010-06-26 09:38:45 +10003040 - djm@cvs.openbsd.org 2010/06/22 04:22:59
3041 [servconf.c sshd_config.5]
3042 expose some more sshd_config options inside Match blocks:
3043 AuthorizedKeysFile AuthorizedPrincipalsFile
3044 HostbasedUsesNameFromPacketOnly PermitTunnel
3045 bz#1764; feedback from imorgan AT nas.nasa.gov; ok dtucker@
Damien Millerba3420a2010-06-26 09:39:07 +10003046 - djm@cvs.openbsd.org 2010/06/22 04:32:06
3047 [ssh-keygen.c]
3048 standardise error messages when attempting to open private key
3049 files to include "progname: filename: error reason"
3050 bz#1783; ok dtucker@
Damien Miller48147d62010-06-26 09:39:25 +10003051 - djm@cvs.openbsd.org 2010/06/22 04:49:47
3052 [auth.c]
3053 queue auth debug messages for bad ownership or permissions on the user's
3054 keyfiles. These messages will be sent after the user has successfully
3055 authenticated (where our client will display them with LogLevel=debug).
Damien Miller0e76c5e2010-06-26 09:39:59 +10003056 bz#1554; ok dtucker@
3057 - djm@cvs.openbsd.org 2010/06/22 04:54:30
3058 [ssh-keyscan.c]
3059 replace verbose and overflow-prone Linebuf code with read_keyfile_line()
3060 based on patch from joachim AT joachimschipper.nl; bz#1565; ok dtucker@
Damien Miller1b2b61e2010-06-26 09:47:43 +10003061 - djm@cvs.openbsd.org 2010/06/22 04:59:12
3062 [session.c]
3063 include the user name on "subsystem request for ..." log messages;
3064 bz#1571; ok dtucker@
Damien Millerd834d352010-06-26 09:48:02 +10003065 - djm@cvs.openbsd.org 2010/06/23 02:59:02
3066 [ssh-keygen.c]
3067 fix printing of extensions in v01 certificates that I broke in r1.190
Damien Miller232cfb12010-06-26 09:50:30 +10003068 - djm@cvs.openbsd.org 2010/06/25 07:14:46
3069 [channels.c mux.c readconf.c readconf.h ssh.h]
3070 bz#1327: remove hardcoded limit of 100 permitopen clauses and port
3071 forwards per direction; ok markus@ stevesk@
Damien Miller8853ca52010-06-26 10:00:14 +10003072 - djm@cvs.openbsd.org 2010/06/25 07:20:04
3073 [channels.c session.c]
3074 bz#1750: fix requirement for /dev/null inside ChrootDirectory for
3075 internal-sftp accidentally introduced in r1.253 by removing the code
3076 that opens and dup /dev/null to stderr and modifying the channels code
3077 to read stderr but discard it instead; ok markus@
Damien Millerbda3eca2010-06-26 10:01:33 +10003078 - djm@cvs.openbsd.org 2010/06/25 08:46:17
3079 [auth1.c auth2-none.c]
3080 skip the initial check for access with an empty password when
3081 PermitEmptyPasswords=no; bz#1638; ok markus@
Damien Miller383ffe62010-06-26 10:02:03 +10003082 - djm@cvs.openbsd.org 2010/06/25 23:10:30
3083 [ssh.c]
3084 log the hostname and address that we connected to at LogLevel=verbose
3085 after authentication is successful to mitigate "phishing" attacks by
3086 servers with trusted keys that accept authentication silently and
3087 automatically before presenting fake password/passphrase prompts;
3088 "nice!" markus@
Damien Miller1ab6a512010-06-26 10:02:24 +10003089 - djm@cvs.openbsd.org 2010/06/25 23:10:30
3090 [ssh.c]
3091 log the hostname and address that we connected to at LogLevel=verbose
3092 after authentication is successful to mitigate "phishing" attacks by
3093 servers with trusted keys that accept authentication silently and
3094 automatically before presenting fake password/passphrase prompts;
3095 "nice!" markus@
Damien Miller2e774462010-06-26 09:30:47 +10003096
Damien Millerd82a2602010-06-22 15:02:39 +1000309720100622
3098 - (djm) [loginrec.c] crank LINFO_NAMESIZE (username length) to 512
3099 bz#1579; ok dtucker
3100
Damien Millerea909792010-06-18 11:09:24 +1000310120100618
3102 - (djm) [contrib/ssh-copy-id] Update key file explicitly under ~
3103 rather than assuming that $CWD == $HOME. bz#1500, patch from
3104 timothy AT gelter.com
3105
Tim Riceb9ae4ec2010-06-17 11:11:44 -0700310620100617
3107 - (tim) [contrib/cygwin/README] Remove a reference to the obsolete
3108 minires-devel package, and to add the reference to the libedit-devel
3109 package since CYgwin now provides libedit. Patch from Corinna Vinschen.
3110
Damien Miller3bcce802010-05-21 14:48:16 +1000311120100521
3112 - (djm) OpenBSD CVS Sync
3113 - djm@cvs.openbsd.org 2010/05/07 11:31:26
3114 [regress/Makefile regress/cert-userkey.sh]
3115 regress tests for AuthorizedPrincipalsFile and "principals=" key option.
3116 feedback and ok markus@
Damien Miller3b903822010-05-21 14:56:25 +10003117 - djm@cvs.openbsd.org 2010/05/11 02:58:04
3118 [auth-rsa.c]
3119 don't accept certificates marked as "cert-authority" here; ok markus@
Damien Millerc6afb5f2010-05-21 14:56:47 +10003120 - djm@cvs.openbsd.org 2010/05/14 00:47:22
3121 [ssh-add.c]
3122 check that the certificate matches the corresponding private key before
3123 grafting it on
Damien Millerd530f5f2010-05-21 14:57:10 +10003124 - djm@cvs.openbsd.org 2010/05/14 23:29:23
3125 [channels.c channels.h mux.c ssh.c]
3126 Pause the mux channel while waiting for reply from aynch callbacks.
3127 Prevents misordering of replies if new requests arrive while waiting.
3128
3129 Extend channel open confirm callback to allow signalling failure
3130 conditions as well as success. Use this to 1) fix a memory leak, 2)
3131 start using the above pause mechanism and 3) delay sending a success/
3132 failure message on mux slave session open until we receive a reply from
3133 the server.
3134
3135 motivated by and with feedback from markus@
Damien Miller388f6fc2010-05-21 14:57:35 +10003136 - markus@cvs.openbsd.org 2010/05/16 12:55:51
3137 [PROTOCOL.mux clientloop.h mux.c readconf.c readconf.h ssh.1 ssh.c]
3138 mux support for remote forwarding with dynamic port allocation,
3139 use with
3140 LPORT=`ssh -S muxsocket -R0:localhost:25 -O forward somehost`
3141 feedback and ok djm@
Damien Miller84399552010-05-21 14:58:12 +10003142 - djm@cvs.openbsd.org 2010/05/20 11:25:26
3143 [auth2-pubkey.c]
3144 fix logspam when key options (from="..." especially) deny non-matching
3145 keys; reported by henning@ also bz#1765; ok markus@ dtucker@
Damien Millerd0e4a8e2010-05-21 14:58:32 +10003146 - djm@cvs.openbsd.org 2010/05/20 23:46:02
3147 [PROTOCOL.certkeys auth-options.c ssh-keygen.c]
3148 Move the permit-* options to the non-critical "extensions" field for v01
3149 certificates. The logic is that if another implementation fails to
3150 implement them then the connection just loses features rather than fails
3151 outright.
3152
3153 ok markus@
Damien Miller3bcce802010-05-21 14:48:16 +10003154
Darren Tucker5b6d0d02010-05-12 16:51:38 +1000315520100511
3156 - (dtucker) [Makefile.in] Bug #1770: Link libopenbsd-compat twice to solve
3157 circular dependency problem on old or odd platforms. From Tom Lane, ok
3158 djm@.
Damien Miller4b1ec832010-05-12 17:49:59 +10003159 - (djm) [openbsd-compat/openssl-compat.h] Fix build breakage on older
3160 libcrypto by defining OPENSSL_[DR]SA_MAX_MODULUS_BITS if they aren't
3161 already. ok dtucker@
Darren Tucker5b6d0d02010-05-12 16:51:38 +10003162
Damien Miller50af79b2010-05-10 11:52:00 +1000316320100510
3164 - OpenBSD CVS Sync
3165 - djm@cvs.openbsd.org 2010/04/23 01:47:41
3166 [ssh-keygen.c]
3167 bz#1740: display a more helpful error message when $HOME is
3168 inaccessible while trying to create .ssh directory. Based on patch
3169 from jchadima AT redhat.com; ok dtucker@
Damien Miller85c50d72010-05-10 11:53:02 +10003170 - djm@cvs.openbsd.org 2010/04/23 22:27:38
3171 [mux.c]
3172 set "detach_close" flag when registering channel cleanup callbacks.
3173 This causes the channel to close normally when its fds close and
3174 hangs when terminating a mux slave using ~. bz#1758; ok markus@
Damien Miller22a29882010-05-10 11:53:54 +10003175 - djm@cvs.openbsd.org 2010/04/23 22:42:05
3176 [session.c]
3177 set stderr to /dev/null for subsystems rather than just closing it.
3178 avoids hangs if a subsystem or shell initialisation writes to stderr.
3179 bz#1750; ok markus@
Damien Millerbebbb7e2010-05-10 11:54:38 +10003180 - djm@cvs.openbsd.org 2010/04/23 22:48:31
3181 [ssh-keygen.c]
3182 refuse to generate keys longer than OPENSSL_[RD]SA_MAX_MODULUS_BITS,
3183 since we would refuse to use them anyway. bz#1516; ok dtucker@
Damien Miller79442c02010-05-10 11:55:38 +10003184 - djm@cvs.openbsd.org 2010/04/26 22:28:24
3185 [sshconnect2.c]
3186 bz#1502: authctxt.success is declared as an int, but passed by
3187 reference to function that accepts sig_atomic_t*. Convert it to
3188 the latter; ok markus@ dtucker@
Damien Miller2725c212010-05-10 11:56:14 +10003189 - djm@cvs.openbsd.org 2010/05/01 02:50:50
3190 [PROTOCOL.certkeys]
3191 typo; jmeltzer@
Damien Miller099fc162010-05-10 11:56:50 +10003192 - dtucker@cvs.openbsd.org 2010/05/05 04:22:09
3193 [sftp.c]
3194 restore mput and mget which got lost in the tab-completion changes.
3195 found by Kenneth Whitaker, ok djm@
Damien Miller30da3442010-05-10 11:58:03 +10003196 - djm@cvs.openbsd.org 2010/05/07 11:30:30
3197 [auth-options.c auth-options.h auth.c auth.h auth2-pubkey.c]
3198 [key.c servconf.c servconf.h sshd.8 sshd_config.5]
3199 add some optional indirection to matching of principal names listed
3200 in certificates. Currently, a certificate must include the a user's name
3201 to be accepted for authentication. This change adds the ability to
3202 specify a list of certificate principal names that are acceptable.
3203
3204 When authenticating using a CA trusted through ~/.ssh/authorized_keys,
3205 this adds a new principals="name1[,name2,...]" key option.
3206
3207 For CAs listed through sshd_config's TrustedCAKeys option, a new config
3208 option "AuthorizedPrincipalsFile" specifies a per-user file containing
3209 the list of acceptable names.
3210
3211 If either option is absent, the current behaviour of requiring the
3212 username to appear in principals continues to apply.
3213
3214 These options are useful for role accounts, disjoint account namespaces
3215 and "user@realm"-style naming policies in certificates.
3216
3217 feedback and ok markus@
Damien Miller81d3fc52010-05-10 11:58:45 +10003218 - jmc@cvs.openbsd.org 2010/05/07 12:49:17
3219 [sshd_config.5]
3220 tweak previous;
Damien Miller50af79b2010-05-10 11:52:00 +10003221
Darren Tucker9f8703b2010-04-23 11:12:06 +1000322220100423
3223 - (dtucker) [configure.ac] Bug #1756: Check for the existence of a lib64 dir
3224 in the openssl install directory (some newer openssl versions do this on at
3225 least some amd64 platforms).
3226
Damien Millerc4eddee2010-04-18 08:07:43 +1000322720100418
3228 - OpenBSD CVS Sync
3229 - jmc@cvs.openbsd.org 2010/04/16 06:45:01
3230 [ssh_config.5]
3231 tweak previous; ok djm
Damien Miller1f181422010-04-18 08:08:03 +10003232 - jmc@cvs.openbsd.org 2010/04/16 06:47:04
3233 [ssh-keygen.1 ssh-keygen.c]
3234 tweak previous; ok djm
Damien Millerc617aa92010-04-18 08:08:20 +10003235 - djm@cvs.openbsd.org 2010/04/16 21:14:27
3236 [sshconnect.c]
3237 oops, %r => remote username, not %u
Damien Miller53f4bb62010-04-18 08:15:14 +10003238 - djm@cvs.openbsd.org 2010/04/16 01:58:45
3239 [regress/cert-hostkey.sh regress/cert-userkey.sh]
3240 regression tests for v01 certificate format
3241 includes interop tests for v00 certs
Darren Tuckere25a9bd2010-04-18 13:35:00 +10003242 - (dtucker) [contrib/aix/buildbff.sh] Fix creation of ssh_prng_cmds.default
3243 file.
Damien Millerc4eddee2010-04-18 08:07:43 +10003244
Damien Millera45f1c02010-04-16 15:51:34 +1000324520100416
3246 - (djm) Release openssh-5.5p1
Damien Millerd6fc3062010-04-16 15:51:45 +10003247 - OpenBSD CVS Sync
3248 - djm@cvs.openbsd.org 2010/03/26 03:13:17
3249 [bufaux.c]
3250 allow buffer_get_int_ret/buffer_get_int64_ret to take a NULL pointer
3251 argument to allow skipping past values in a buffer
Damien Miller67f30d72010-04-16 15:52:03 +10003252 - jmc@cvs.openbsd.org 2010/03/26 06:54:36
3253 [ssh.1]
3254 tweak previous;
Damien Miller544378d2010-04-16 15:52:24 +10003255 - jmc@cvs.openbsd.org 2010/03/27 14:26:55
3256 [ssh_config.5]
3257 tweak previous; ok dtucker
Damien Millerdeb5a142010-04-16 15:52:43 +10003258 - djm@cvs.openbsd.org 2010/04/10 00:00:16
3259 [ssh.c]
3260 bz#1746 - suppress spurious tty warning when using -O and stdin
3261 is not a tty; ok dtucker@ markus@
Damien Miller67283992010-04-16 15:53:02 +10003262 - djm@cvs.openbsd.org 2010/04/10 00:04:30
3263 [sshconnect.c]
3264 fix terminology: we didn't find a certificate in known_hosts, we found
3265 a CA key
Damien Miller22c97f12010-04-16 15:53:23 +10003266 - djm@cvs.openbsd.org 2010/04/10 02:08:44
3267 [clientloop.c]
3268 bz#1698: kill channel when pty allocation requests fail. Fixed
3269 stuck client if the server refuses pty allocation.
3270 ok dtucker@ "think so" markus@
Damien Miller88680652010-04-16 15:53:43 +10003271 - djm@cvs.openbsd.org 2010/04/10 02:10:56
3272 [sshconnect2.c]
3273 show the key type that we are offering in debug(), helps distinguish
3274 between certs and plain keys as the path to the private key is usually
3275 the same.
Damien Miller601a23c2010-04-16 15:54:01 +10003276 - djm@cvs.openbsd.org 2010/04/10 05:48:16
3277 [mux.c]
3278 fix NULL dereference; from matthew.haub AT alumni.adelaide.edu.au
Damien Millerb1b17042010-04-16 15:54:19 +10003279 - djm@cvs.openbsd.org 2010/04/14 22:27:42
3280 [ssh_config.5 sshconnect.c]
3281 expand %r => remote username in ssh_config:ProxyCommand;
3282 ok deraadt markus
Damien Miller031c9102010-04-16 15:54:44 +10003283 - markus@cvs.openbsd.org 2010/04/15 20:32:55
3284 [ssh-pkcs11.c]
3285 retry lookup for private key if there's no matching key with CKA_SIGN
3286 attribute enabled; this fixes fixes MuscleCard support (bugzilla #1736)
3287 ok djm@
Damien Miller4e270b02010-04-16 15:56:21 +10003288 - djm@cvs.openbsd.org 2010/04/16 01:47:26
3289 [PROTOCOL.certkeys auth-options.c auth-options.h auth-rsa.c]
3290 [auth2-pubkey.c authfd.c key.c key.h myproposal.h ssh-add.c]
3291 [ssh-agent.c ssh-dss.c ssh-keygen.1 ssh-keygen.c ssh-rsa.c]
3292 [sshconnect.c sshconnect2.c sshd.c]
3293 revised certificate format ssh-{dss,rsa}-cert-v01@openssh.com with the
3294 following changes:
3295
3296 move the nonce field to the beginning of the certificate where it can
3297 better protect against chosen-prefix attacks on the signature hash
3298
3299 Rename "constraints" field to "critical options"
3300
3301 Add a new non-critical "extensions" field
3302
3303 Add a serial number
3304
3305 The older format is still support for authentication and cert generation
3306 (use "ssh-keygen -t v00 -s ca_key ..." to generate a v00 certificate)
3307
3308 ok markus@