blob: 86da2761c865d06ce213113cf5384e4c6c3d2dfb [file] [log] [blame]
Damien Miller9a661552013-07-18 16:09:04 +1000120130718
2 - (djm) OpenBSD CVS Sync
3 - dtucker@cvs.openbsd.org 2013/06/10 19:19:44
4 [readconf.c]
5 revert 1.203 while we investigate crashes reported by okan@
Damien Miller044bd2a2013-07-18 16:09:25 +10006 - guenther@cvs.openbsd.org 2013/06/17 04:48:42
7 [scp.c]
8 Handle time_t values as long long's when formatting them and when
9 parsing them from remote servers.
10 Improve error checking in parsing of 'T' lines.
11 ok dtucker@ deraadt@
Damien Miller30710702013-07-18 16:09:44 +100012 - markus@cvs.openbsd.org 2013/06/20 19:15:06
13 [krl.c]
14 don't leak the rdata blob on errors; ok djm@
Damien Miller20bdcd72013-07-18 16:10:09 +100015 - djm@cvs.openbsd.org 2013/06/21 00:34:49
16 [auth-rsa.c auth.h auth2-hostbased.c auth2-pubkey.c monitor.c]
17 for hostbased authentication, print the client host and user on
18 the auth success/failure line; bz#2064, ok dtucker@
Damien Miller7f2b4382013-07-18 16:10:29 +100019 - djm@cvs.openbsd.org 2013/06/21 00:37:49
20 [ssh_config.5]
21 explicitly mention that IdentitiesOnly can be used with IdentityFile
22 to control which keys are offered from an agent.
Damien Millerbbeb1da2013-07-18 16:10:49 +100023 - djm@cvs.openbsd.org 2013/06/21 05:42:32
24 [dh.c]
25 sprinkle in some error() to explain moduli(5) parse failures
Damien Miller81584412013-07-18 16:11:07 +100026 - djm@cvs.openbsd.org 2013/06/21 05:43:10
27 [scp.c]
28 make this -Wsign-compare clean after time_t conversion
Damien Miller9a661552013-07-18 16:09:04 +100029
Darren Tuckerb7482cf2013-07-02 20:06:46 +10003020130702
31 - (dtucker) [contrib/cygwin/README contrib/cygwin/ssh-host-config
32 contrib/cygwin/ssh-user-config] Modernizes and improve readability of
33 the Cygwin README file (which hasn't been updated for ages), drop
34 unsupported OSes from the ssh-host-config help text, and drop an
35 unneeded option from ssh-user-config. Patch from vinschen at redhat com.
36
Damien Miller36187092013-06-10 13:07:11 +10003720130610
38 - (djm) OpenBSD CVS Sync
39 - dtucker@cvs.openbsd.org 2013/06/07 15:37:52
40 [channels.c channels.h clientloop.c]
41 Add an "ABANDONED" channel state and use for mux sessions that are
42 disconnected via the ~. escape sequence. Channels in this state will
43 be able to close if the server responds, but do not count as active channels.
44 This means that if you ~. all of the mux clients when using ControlPersist
45 on a broken network, the backgrounded mux master will exit when the
46 Control Persist time expires rather than hanging around indefinitely.
47 bz#1917, also reported and tested by tedu@. ok djm@ markus@.
Darren Tucker6d8bd572013-06-11 11:26:10 +100048 - (dtucker) [Makefile.in configure.ac fixalgorithms] Remove unsupported
49 algorithms (Ciphers, MACs and HostKeyAlgorithms) from man pages.
Darren Tucker97b62f42013-06-11 11:47:24 +100050 - (dtucker) [myproposal.h] Do not advertise AES GSM ciphers if we don't have
51 the required OpenSSL support. Patch from naddy at freebsd.
Darren Tuckerb8ae92d2013-06-11 12:10:02 +100052 - (dtucker) [myproposal.h] Make the conditional algorithm support consistent
53 and add some comments so it's clear what goes where.
Damien Miller36187092013-06-10 13:07:11 +100054
Darren Tucker2ea9eb72013-06-05 15:04:00 +10005520130605
Darren Tuckerb4e00942013-06-05 22:48:44 +100056 - (dtucker) [myproposal.h] Enable sha256 kex methods based on the presence of
57 the necessary functions, not from the openssl version.
58 - (dtucker) [contrib/ssh-copy-id] bz#2117: Use portable operator in test.
59 Patch from cjwatson at debian.
Darren Tucker2a228732013-06-06 01:59:13 +100060 - (dtucker) [regress/forwarding.sh] For (as yet unknown) reason, the
61 forwarding test is extremely slow copying data on some machines so switch
62 back to copying the much smaller ls binary until we can figure out why
63 this is.
Darren Tuckerdc62edb2013-06-06 05:12:35 +100064 - (dtucker) [Makefile.in] append $CFLAGS to compiler options when building
65 modpipe in case there's anything in there we need.
Darren Tucker5d12b8f2013-06-06 08:09:10 +100066 - (dtucker) OpenBSD CVS Sync
67 - dtucker@cvs.openbsd.org 2013/06/02 21:01:51
68 [channels.h]
69 typo in comment
Darren Tuckerea8342c2013-06-06 08:11:40 +100070 - dtucker@cvs.openbsd.org 2013/06/02 23:36:29
71 [clientloop.h clientloop.c mux.c]
72 No need for the mux cleanup callback to be visible so restore it to static
73 and call it through the detach_user function pointer. ok djm@
Darren Tucker4ac66af2013-06-06 08:12:37 +100074 - dtucker@cvs.openbsd.org 2013/06/03 00:03:18
75 [mac.c]
76 force the MAC output to be 64-bit aligned so umac won't see unaligned
77 accesses on strict-alignment architectures. bz#2101, patch from
78 tomas.kuthan at oracle.com, ok djm@
Darren Tucker194454d2013-06-06 08:16:04 +100079 - dtucker@cvs.openbsd.org 2013/06/04 19:12:23
80 [scp.c]
81 use MAXPATHLEN for buffer size instead of fixed value. ok markus
Darren Tuckerea647212013-06-06 08:19:09 +100082 - dtucker@cvs.openbsd.org 2013/06/04 20:42:36
83 [sftp.c]
84 Make sftp's libedit interface marginally multibyte aware by building up
85 the quoted string by character instead of by byte. Prevents failures
86 when linked against a libedit built with wide character support (bz#1990).
87 "looks ok" djm
Darren Tucker746e9062013-06-06 08:20:13 +100088 - dtucker@cvs.openbsd.org 2013/06/05 02:07:29
89 [mux.c]
90 fix leaks in mux error paths, from Zhenbo Xu, found by Melton. bz#1967,
91 ok djm
Darren Tucker0cca17f2013-06-06 08:21:14 +100092 - dtucker@cvs.openbsd.org 2013/06/05 02:27:50
93 [sshd.c]
94 When running sshd -D, close stderr unless we have explicitly requesting
95 logging to stderr. From james.hunt at ubuntu.com via bz#1976, djm's patch
96 so, err, ok dtucker.
Darren Tuckere52a2602013-06-06 08:22:05 +100097 - dtucker@cvs.openbsd.org 2013/06/05 12:52:38
98 [sshconnect2.c]
99 Fix memory leaks found by Zhenbo Xu and the Melton tool. bz#1967, ok djm
Darren Tucker408eaf32013-06-06 08:22:46 +1000100 - dtucker@cvs.openbsd.org 2013/06/05 22:00:28
101 [readconf.c]
102 plug another memleak. bz#1967, from Zhenbo Xu, detected by Melton, ok djm
Darren Tuckerae133d42013-06-06 08:30:20 +1000103 - (dtucker) [configure.ac sftp.c openbsd-compat/openbsd-compat.h] Cater for
104 platforms that don't have multibyte character support (specifically,
105 mblen).
Darren Tucker2ea9eb72013-06-05 15:04:00 +1000106
Tim Rice86211d12013-06-01 18:38:23 -070010720130602
108 - (tim) [Makefile.in] Make Solaris, UnixWare, & OpenServer linkers happy
109 linking regress/modpipe.
Darren Tucker00e1abb2013-06-02 23:46:24 +1000110 - (dtucker) OpenBSD CVS Sync
111 - dtucker@cvs.openbsd.org 2013/06/02 13:33:05
112 [progressmeter.c]
113 Add misc.h for monotime prototype. (ID sync only).
Darren Tucker073f7952013-06-02 23:47:11 +1000114 - dtucker@cvs.openbsd.org 2013/06/02 13:35:58
115 [ssh-agent.c]
116 Make parent_alive_interval time_t to avoid signed/unsigned comparison
Darren Tuckeref4901c2013-06-03 01:59:13 +1000117 - (dtucker) [configure.ac] sys/un.h needs sys/socket.h on some platforms
Darren Tucker898ac932013-06-03 02:03:25 +1000118 to prevent noise from configure. Patch from Nathan Osman. (bz#2114).
119 - (dtucker) [configure.ac] bz#2111: don't try to use lastlog on Android.
120 Patch from Nathan Osman.
Tim Rice5ab9b632013-06-02 14:05:48 -0700121 - (tim) [configure.ac regress/Makefile] With rev 1.47 of test-exec.sh we
122 need a shell that can handle "[ file1 -nt file2 ]". Rather than keep
123 dealing with shell portability issues in regression tests, we let
124 configure find us a capable shell on those platforms with an old /bin/sh.
Tim Rice01ec0af2013-06-02 14:31:27 -0700125 - (tim) [aclocal.m4] Enhance OSSH_CHECK_CFLAG_COMPILE to check stderr.
126 feedback and ok dtucker
Tim Rice3f3064c2013-06-02 15:13:09 -0700127 - (tim) [regress/sftp-chroot.sh] skip if no sudo. ok dtucker
Darren Tucker0b43ffe2013-06-03 09:30:44 +1000128 - (dtucker) [configure.ac] Some platforms need sys/types.h before sys/un.h.
Darren Tucker16cac192013-06-04 12:55:24 +1000129 - (dtucker) [configure.ac] Some other platforms need sys/types.h before
130 sys/socket.h.
Tim Rice86211d12013-06-01 18:38:23 -0700131
Darren Tuckerc0c33732013-06-02 06:28:03 +100013220130601
133 - (dtucker) [configure.ac openbsd-compat/xcrypt.c] bz#2112: fall back to
Darren Tucker65cf7402013-06-02 09:11:19 +1000134 using openssl's DES_crypt function on platorms that don't have a native
Darren Tuckerc0c33732013-06-02 06:28:03 +1000135 one, eg Android. Based on a patch from Nathan Osman.
Darren Tuckerc7aad002013-06-02 07:18:47 +1000136 - (dtucker) [configure.ac defines.h] Test for fd_mask, howmany and NFDBITS
137 rather than trying to enumerate the plaforms that don't have them.
138 Based on a patch from Nathan Osman, with help from tim@.
Darren Tuckera627d422013-06-02 07:31:17 +1000139 - (dtucker) OpenBSD CVS Sync
140 - djm@cvs.openbsd.org 2013/05/17 00:13:13
141 [xmalloc.h cipher.c sftp-glob.c ssh-keyscan.c ssh.c sftp-common.c
142 ssh-ecdsa.c auth2-chall.c compat.c readconf.c kexgexs.c monitor.c
143 gss-genr.c cipher-3des1.c kex.c monitor_wrap.c ssh-pkcs11-client.c
144 auth-options.c rsa.c auth2-pubkey.c sftp.c hostfile.c auth2.c
145 servconf.c auth.c authfile.c xmalloc.c uuencode.c sftp-client.c
146 auth2-gss.c sftp-server.c bufaux.c mac.c session.c jpake.c kexgexc.c
147 sshconnect.c auth-chall.c auth2-passwd.c sshconnect1.c buffer.c
148 kexecdhs.c kexdhs.c ssh-rsa.c auth1.c ssh-pkcs11.c auth2-kbdint.c
149 kexdhc.c sshd.c umac.c ssh-dss.c auth2-jpake.c bufbn.c clientloop.c
150 monitor_mm.c scp.c roaming_client.c serverloop.c key.c auth-rsa.c
151 ssh-pkcs11-helper.c ssh-keysign.c ssh-keygen.c match.c channels.c
152 sshconnect2.c addrmatch.c mux.c canohost.c kexecdhc.c schnorr.c
153 ssh-add.c misc.c auth2-hostbased.c ssh-agent.c bufec.c groupaccess.c
154 dns.c packet.c readpass.c authfd.c moduli.c]
155 bye, bye xfree(); ok markus@
Darren Tucker74836ae2013-06-02 07:32:00 +1000156 - djm@cvs.openbsd.org 2013/05/19 02:38:28
157 [auth2-pubkey.c]
158 fix failure to recognise cert-authority keys if a key of a different type
159 appeared in authorized_keys before it; ok markus@
Darren Tucker0acca372013-06-02 07:41:51 +1000160 - djm@cvs.openbsd.org 2013/05/19 02:42:42
161 [auth.h auth.c key.c monitor.c auth-rsa.c auth2.c auth1.c key.h]
162 Standardise logging of supplemental information during userauth. Keys
163 and ruser is now logged in the auth success/failure message alongside
164 the local username, remote host/port and protocol in use. Certificates
165 contents and CA are logged too.
166 Pushing all logging onto a single line simplifies log analysis as it is
167 no longer necessary to relate information scattered across multiple log
168 entries. "I like it" markus@
Darren Tucker55119252013-06-02 07:43:59 +1000169 - dtucker@cvs.openbsd.org 2013/05/31 12:28:10
170 [ssh-agent.c]
171 Use time_t where appropriate. ok djm
Darren Tuckerb759c9c2013-06-02 07:46:16 +1000172 - dtucker@cvs.openbsd.org 2013/06/01 13:15:52
173 [ssh-agent.c clientloop.c misc.h packet.c progressmeter.c misc.c
174 channels.c sandbox-systrace.c]
175 Use clock_gettime(CLOCK_MONOTONIC ...) for ssh timers so that things like
176 keepalives and rekeying will work properly over clock steps. Suggested by
177 markus@, "looks good" djm@.
Darren Tucker3750fce2013-06-02 07:52:21 +1000178 - dtucker@cvs.openbsd.org 2013/06/01 20:59:25
179 [scp.c sftp-client.c]
180 Replace S_IWRITE, which isn't standardized, with S_IWUSR, which is. Patch
181 from Nathan Osman via bz#2085. ok deraadt.
Darren Tuckerc9a19912013-06-02 08:37:05 +1000182 - dtucker@cvs.openbsd.org 2013/06/01 22:34:50
183 [sftp-client.c]
184 Update progressmeter when data is acked, not when it's sent. bz#2108, from
185 Debian via Colin Watson, ok djm@
Darren Tuckerf60845f2013-06-02 08:07:31 +1000186 - (dtucker) [M auth-chall.c auth-krb5.c auth-pam.c cipher-aes.c cipher-ctr.c
187 groupaccess.c loginrec.c monitor.c monitor_wrap.c session.c sshd.c
188 sshlogin.c uidswap.c openbsd-compat/bsd-cygwin_util.c
189 openbsd-compat/getrrsetbyname-ldns.c openbsd-compat/port-aix.c
190 openbsd-compat/port-linux.c] Replace portable-specific instances of xfree
191 with the equivalent calls to free.
Darren Tuckera7108912013-06-02 08:18:31 +1000192 - (dtucker) [configure.ac misc.c] Look for clock_gettime in librt and fall
193 back to time(NULL) if we can't find it anywhere.
Darren Tuckere9887d12013-06-02 09:17:09 +1000194 - (dtucker) [sandbox-seccomp-filter.c] Allow clock_gettimeofday.
Darren Tuckerc0c33732013-06-02 06:28:03 +1000195
19620130529
Darren Tuckerefdf5342013-05-30 08:29:08 +1000197 - (dtucker) [configure.ac openbsd-compat/bsd-misc.h] bz#2087: Add a null
198 implementation of endgrent for platforms that don't have it (eg Android).
199 Loosely based on a patch from Nathan Osman, ok djm
Darren Tuckerc0c33732013-06-02 06:28:03 +1000200
Darren Tucker712de4d2013-05-17 09:07:12 +1000201 20130517
202 - (dtucker) OpenBSD CVS Sync
203 - djm@cvs.openbsd.org 2013/03/07 00:20:34
204 [regress/proxy-connect.sh]
205 repeat test with a style appended to the username
Darren Tucker7c8b1e72013-05-17 09:10:20 +1000206 - dtucker@cvs.openbsd.org 2013/03/23 11:09:43
Darren Tucker75129022013-05-17 09:19:10 +1000207 [regress/test-exec.sh]
Darren Tucker7c8b1e72013-05-17 09:10:20 +1000208 Only regenerate host keys if they don't exist or if ssh-keygen has changed
209 since they were. Reduces test runtime by 5-30% depending on machine
210 speed.
Darren Tucker75129022013-05-17 09:19:10 +1000211 - dtucker@cvs.openbsd.org 2013/04/06 06:00:22
212 [regress/rekey.sh regress/test-exec.sh regress/integrity.sh
213 regress/multiplex.sh Makefile regress/cfgmatch.sh]
214 Split the regress log into 3 parts: the debug output from ssh, the debug
215 log from sshd and the output from the client command (ssh, scp or sftp).
216 Somewhat functional now, will become more useful when ssh/sshd -E is added.
Darren Tuckerdfea3bc2013-05-17 09:31:39 +1000217 - dtucker@cvs.openbsd.org 2013/04/07 02:16:03
218 [regress/Makefile regress/rekey.sh regress/integrity.sh
219 regress/sshd-log-wrapper.sh regress/forwarding.sh regress/test-exec.sh]
220 use -E option for ssh and sshd to write debuging logs to ssh{,d}.log and
221 save the output from any failing tests. If a test fails the debug output
222 from ssh and sshd for the failing tests (and only the failing tests) should
223 be available in failed-ssh{,d}.log.
Darren Tuckerf3568fc2013-05-17 09:35:26 +1000224 - djm@cvs.openbsd.org 2013/04/18 02:46:12
Darren Tucker40aaff72013-05-17 09:36:20 +1000225 [regress/Makefile regress/sftp-chroot.sh]
Darren Tuckerf3568fc2013-05-17 09:35:26 +1000226 test sshd ChrootDirectory+internal-sftp; feedback & ok dtucker@
Darren Tucker40aaff72013-05-17 09:36:20 +1000227 - dtucker@cvs.openbsd.org 2013/04/22 07:23:08
Darren Tuckera4df65b2013-05-17 09:37:31 +1000228 [regress/multiplex.sh]
Darren Tucker40aaff72013-05-17 09:36:20 +1000229 Write mux master logs to regress.log instead of ssh.log to keep separate
Darren Tucker5e951732013-05-17 09:41:33 +1000230 - djm@cvs.openbsd.org 2013/05/10 03:46:14
Darren Tuckerc31c8722013-05-17 09:43:33 +1000231 [regress/modpipe.c]
Darren Tucker5e951732013-05-17 09:41:33 +1000232 sync some portability changes from portable OpenSSH (id sync only)
Darren Tuckera8a62fc2013-05-17 09:42:34 +1000233 - dtucker@cvs.openbsd.org 2013/05/16 02:10:35
Darren Tuckerc31c8722013-05-17 09:43:33 +1000234 [regress/rekey.sh]
Darren Tuckera8a62fc2013-05-17 09:42:34 +1000235 Add test for time-based rekeying
Darren Tuckerc31c8722013-05-17 09:43:33 +1000236 - dtucker@cvs.openbsd.org 2013/05/16 03:33:30
237 [regress/rekey.sh]
238 test rekeying when there's no data being transferred
Darren Tucker14490fe2013-05-17 09:44:20 +1000239 - dtucker@cvs.openbsd.org 2013/05/16 04:26:10
240 [regress/rekey.sh]
241 add server-side rekey test
Darren Tucker982b0cb2013-05-17 09:45:12 +1000242 - dtucker@cvs.openbsd.org 2013/05/16 05:48:31
243 [regress/rekey.sh]
244 add tests for RekeyLimit parsing
Darren Tucker56347ef2013-05-17 13:28:36 +1000245 - dtucker@cvs.openbsd.org 2013/05/17 00:37:40
246 [regress/agent.sh regress/keytype.sh regress/cfgmatch.sh
247 regress/forcecommand.sh regress/proto-version.sh regress/test-exec.sh
248 regress/cipher-speed.sh regress/cert-hostkey.sh regress/cert-userkey.sh
249 regress/ssh-com.sh]
250 replace 'echo -n' with 'printf' since it's more portable
251 also remove "echon" hack.
Darren Tuckerb8b96b02013-05-17 14:46:20 +1000252 - dtucker@cvs.openbsd.org 2013/05/17 01:16:09
253 [regress/agent-timeout.sh]
254 Pull back some portability changes from -portable:
255 - TIMEOUT is a read-only variable in some shells
256 - not all greps have -q so redirect to /dev/null instead.
257 (ID sync only)
Darren Tucker34035be2013-05-17 14:47:51 +1000258 - dtucker@cvs.openbsd.org 2013/05/17 01:32:11
259 [regress/integrity.sh]
260 don't print output from ssh before getting it (it's available in ssh.log)
Darren Tucker59d928d2013-05-17 15:32:29 +1000261 - dtucker@cvs.openbsd.org 2013/05/17 04:29:14
262 [regress/sftp.sh regress/putty-ciphers.sh regress/cipher-speed.sh
263 regress/test-exec.sh regress/sftp-batch.sh regress/dynamic-forward.sh
264 regress/putty-transfer.sh regress/conch-ciphers.sh regress/sftp-cmds.sh
265 regress/scp.sh regress/ssh-com-sftp.sh regress/rekey.sh
266 regress/putty-kex.sh regress/stderr-data.sh regress/stderr-after-eof.sh
267 regress/sftp-badcmds.sh regress/reexec.sh regress/ssh-com-client.sh
268 regress/sftp-chroot.sh regress/forwarding.sh regress/transfer.sh
269 regress/multiplex.sh]
270 Move the setting of DATA and COPY into test-exec.sh
Darren Tuckerdd669172013-05-17 20:39:57 +1000271 - dtucker@cvs.openbsd.org 2013/05/17 10:16:26
272 [regress/try-ciphers.sh]
273 use expr for math to keep diffs vs portable down
274 (id sync only)
Darren Tucker05b5e512013-05-17 20:41:07 +1000275 - dtucker@cvs.openbsd.org 2013/05/17 10:23:52
276 [regress/login-timeout.sh regress/reexec.sh regress/test-exec.sh]
277 Use SUDO when cat'ing pid files and running the sshd log wrapper so that
278 it works with a restrictive umask and the pid files are not world readable.
279 Changes from -portable. (id sync only)
Darren Tucker1466bd22013-05-17 20:42:05 +1000280 - dtucker@cvs.openbsd.org 2013/05/17 10:24:48
Darren Tucker438f60e2013-05-17 20:43:13 +1000281 [regress/localcommand.sh]
Darren Tucker1466bd22013-05-17 20:42:05 +1000282 use backticks for portability. (id sync only)
Darren Tucker438f60e2013-05-17 20:43:13 +1000283 - dtucker@cvs.openbsd.org 2013/05/17 10:26:26
284 [regress/sftp-badcmds.sh]
285 remove unused BATCH variable. (id sync only)
Darren Tucker98989eb2013-05-17 20:44:09 +1000286 - dtucker@cvs.openbsd.org 2013/05/17 10:28:11
287 [regress/sftp.sh]
288 only compare copied data if sftp succeeds. from portable (id sync only)
Darren Tucker00478d32013-05-17 20:45:06 +1000289 - dtucker@cvs.openbsd.org 2013/05/17 10:30:07
290 [regress/test-exec.sh]
291 wait a bit longer for startup and use case for absolute path.
292 from portable (id sync only)
Darren Tucker62ee2222013-05-17 20:46:00 +1000293 - dtucker@cvs.openbsd.org 2013/05/17 10:33:09
294 [regress/agent-getpeereid.sh]
295 don't redirect stdout from sudo. from portable (id sync only)
Darren Tucker0a404b02013-05-17 20:47:29 +1000296 - dtucker@cvs.openbsd.org 2013/05/17 10:34:30
297 [regress/portnum.sh]
298 use a more portable negated if structure. from portable (id sync only)
Darren Tucker9b42d322013-05-17 20:48:59 +1000299 - dtucker@cvs.openbsd.org 2013/05/17 10:35:43
300 [regress/scp.sh]
301 use a file extention that's not special on some platforms. from portable
302 (id sync only)
Darren Tucker6e1e60c2013-05-17 11:23:41 +1000303 - (dtucker) [regress/bsd.regress.mk] Remove unused file. We've never used it
304 in portable and it's long gone in openbsd.
Darren Tucker91af05c2013-05-17 13:16:59 +1000305 - (dtucker) [regress/integrity.sh]. Force fixed Diffie-Hellman key exchange
306 methods. When the openssl version doesn't support ECDH then next one on
307 the list is DH group exchange, but that causes a bit more traffic which can
308 mean that the tests flip bits in the initial exchange rather than the MACed
309 traffic and we get different errors to what the tests look for.
Darren Tucker8654dd22013-05-17 16:03:48 +1000310 - (dtucker) [openbsd-compat/getopt.h] Remove unneeded bits.
Darren Tucker7f193232013-05-17 19:02:28 +1000311 - (dtucker) [regress/cfgmatch.sh] Resync config file setup with openbsd.
Darren Tucker96457a52013-05-17 19:03:38 +1000312 - (dtucker) [regress/agent-getpeereid.sh] Resync spaces with openbsd.
Darren Tucker5f1a89a2013-05-17 19:17:58 +1000313 - (dtucker) [regress/integrity.sh regress/krl.sh regress/test-exec.sh]
314 Move the jot helper function to portable-specific part of test-exec.sh.
Darren Tucker6f669812013-05-17 19:28:51 +1000315 - (dtucker) [regress/test-exec.sh] Move the portable-specific functions
316 together and add a couple of missing lines from openbsd.
Darren Tuckerf8d5b342013-05-17 19:53:25 +1000317 - (dtucker) [regress/stderr-after-eof.sh regress/test-exec.sh] Move the md5
318 helper function to the portable part of test-exec.sh.
Darren Tucker9cc8ff72013-05-17 20:01:52 +1000319 - (dtucker) [regress/runtests.sh] Remove obsolete test driver script.
Darren Tucker044f32f2013-05-17 20:12:57 +1000320 - (dtucker) [regress/cfgmatch.sh] Remove unneeded sleep renderd obsolete by
321 rev 1.6 which calls wait.
Darren Tucker712de4d2013-05-17 09:07:12 +1000322
Damien Miller6aa3eac2013-05-16 11:10:17 +100032320130516
324 - (djm) [contrib/ssh-copy-id] Fix bug that could cause "rm *" to be
325 executed if mktemp failed; bz#2105 ok dtucker@
Darren Tucker2ca51bf2013-05-16 20:22:46 +1000326 - (dtucker) OpenBSD CVS Sync
327 - tedu@cvs.openbsd.org 2013/04/23 17:49:45
328 [misc.c]
329 use xasprintf instead of a series of strlcats and strdup. ok djm
Darren Tucker026d9db2013-05-16 20:23:52 +1000330 - tedu@cvs.openbsd.org 2013/04/24 16:01:46
331 [misc.c]
332 remove extra parens noticed by nicm
Darren Tucker5d8b7022013-05-16 20:24:23 +1000333 - dtucker@cvs.openbsd.org 2013/05/06 07:35:12
334 [sftp-server.8]
335 Reference the version of the sftp draft we actually implement. ok djm@
Darren Tucker54da6be2013-05-16 20:25:04 +1000336 - djm@cvs.openbsd.org 2013/05/10 03:40:07
337 [sshconnect2.c]
338 fix bzero(ptr_to_struct, sizeof(ptr_to_struct)); bz#2100 from
Darren Tucker7e831ed2013-05-16 20:25:40 +1000339 Colin Watson
Darren Tuckercaf00102013-05-16 20:26:18 +1000340 - djm@cvs.openbsd.org 2013/05/10 04:08:01
341 [key.c]
342 memleak in cert_free(), wasn't actually freeing the struct;
343 bz#2096 from shm AT digitalsun.pl
Darren Tucker64c6fce2013-05-16 20:27:14 +1000344 - dtucker@cvs.openbsd.org 2013/05/10 10:13:50
345 [ssh-pkcs11-helper.c]
346 remove unused extern optarg. ok markus@
Darren Tuckerc53c2af2013-05-16 20:28:16 +1000347 - dtucker@cvs.openbsd.org 2013/05/16 02:00:34
348 [ssh_config sshconnect2.c packet.c readconf.h readconf.c clientloop.c
349 ssh_config.5 packet.h]
350 Add an optional second argument to RekeyLimit in the client to allow
351 rekeying based on elapsed time in addition to amount of traffic.
352 with djm@ jmc@, ok djm
Darren Tucker5f96f3b2013-05-16 20:29:28 +1000353 - dtucker@cvs.openbsd.org 2013/05/16 04:09:14
354 [sshd_config.5 servconf.c servconf.h packet.c serverloop.c monitor.c sshd_config
355 sshd.c] Add RekeyLimit to sshd with the same syntax as the client allowing
356 rekeying based on traffic volume or time. ok djm@, help & ok jmc@ for the man
357 page.
Darren Tucker07636982013-05-16 20:30:03 +1000358 - djm@cvs.openbsd.org 2013/05/16 04:27:50
359 [ssh_config.5 readconf.h readconf.c]
360 add the ability to ignore specific unrecognised ssh_config options;
361 bz#866; ok markus@
Darren Tucker63e0df22013-05-16 20:30:31 +1000362 - jmc@cvs.openbsd.org 2013/05/16 06:28:45
363 [ssh_config.5]
364 put IgnoreUnknown in the right place;
Darren Tucker64d22942013-05-16 20:31:29 +1000365 - jmc@cvs.openbsd.org 2013/05/16 06:30:06
366 [sshd_config.5]
367 oops! avoid Xr to self;
Darren Tuckerdbee3082013-05-16 20:32:29 +1000368 - dtucker@cvs.openbsd.org 2013/05/16 09:08:41
369 [log.c scp.c sshd.c serverloop.c schnorr.c sftp.c]
370 Fix some "unused result" warnings found via clang and -portable.
371 ok markus@
Darren Tuckerb7ee8522013-05-16 20:33:10 +1000372 - dtucker@cvs.openbsd.org 2013/05/16 09:12:31
373 [readconf.c servconf.c]
374 switch RekeyLimit traffic volume parsing to scan_scaled. ok djm@
Darren Tucker9113d0c2013-05-16 20:48:14 +1000375 - dtucker@cvs.openbsd.org 2013/05/16 10:43:34
376 [servconf.c readconf.c]
377 remove now-unused variables
Darren Tucker09c0f032013-05-16 20:48:57 +1000378 - dtucker@cvs.openbsd.org 2013/05/16 10:44:06
379 [servconf.c]
380 remove another now-unused variable
Darren Tuckere194ba42013-05-16 20:47:31 +1000381 - (dtucker) [configure.ac readconf.c servconf.c
382 openbsd-compat/openbsd-compat.h] Add compat bits for scan_scaled.
Damien Miller6aa3eac2013-05-16 11:10:17 +1000383
Darren Tuckerabbc7a72013-05-10 13:54:23 +100038420130510
385 - (dtucker) [configure.ac] Enable -Wsizeof-pointer-memaccess if the compiler
386 supports it. Mentioned by Colin Watson in bz#2100, ok djm.
Darren Tucker35b2fe92013-05-10 15:35:26 +1000387 - (dtucker) [openbsd-compat/getopt.c] Factor out portibility changes to
388 getopt.c. Preprocessed source is identical other than line numbers.
Darren Tucker39332022013-05-10 15:38:11 +1000389 - (dtucker) [openbsd-compat/getopt_long.c] Import from OpenBSD. No
390 portability changes yet.
Darren Tuckerccfdfce2013-05-10 16:28:55 +1000391 - (dtucker) [openbsd-compat/Makefile.in openbsd-compat/getopt.c
392 openbsd-compat/getopt_long.c regress/modpipe.c] Remove getopt.c, add
393 portability code to getopt_long.c and switch over Makefile and the ugly
394 hack in modpipe.c. Fixes bz#1448.
Darren Tucker0abfb552013-05-10 18:08:49 +1000395 - (dtucker) [openbsd-compat/getopt.h openbsd-compat/getopt_long.c
396 openbsd-compat/openbsd-compat.h] pull in getopt.h from openbsd and plumb
397 in to use it when we're using our own getopt.
Darren Tuckera75d2472013-05-10 18:11:55 +1000398 - (dtucker) [kex.c] Only include sha256 and ECC key exchange methods when the
399 underlying libraries support them.
Darren Tuckerc54e3e02013-05-10 18:53:14 +1000400 - (dtucker) [configure.ac] Add -Werror to the -Qunused-arguments test so
401 we don't get a warning on compilers that *don't* support it. Add
402 -Wno-unknown-warning-option. Move both to the start of the list for
403 maximum noise suppression. Tested with gcc 4.6.3, gcc 2.95.4 and clang 2.9.
Darren Tuckerabbc7a72013-05-10 13:54:23 +1000404
Damien Miller6332da22013-04-23 14:25:52 +100040520130423
406 - (djm) [auth.c configure.ac misc.c monitor.c monitor_wrap.c] Support
407 platforms, such as Android, that lack struct passwd.pw_gecos. Report
408 and initial patch from Nathan Osman bz#2086; feedback tim@ ok dtucker@
Damien Miller62e9c4f2013-04-23 15:15:49 +1000409 - (djm) OpenBSD CVS Sync
410 - markus@cvs.openbsd.org 2013/03/05 20:16:09
411 [sshconnect2.c]
412 reset pubkey order on partial success; ok djm@
Damien Miller998cc562013-04-23 15:16:43 +1000413 - djm@cvs.openbsd.org 2013/03/06 23:35:23
414 [session.c]
415 fatal() when ChrootDirectory specified by running without root privileges;
416 ok markus@
Damien Miller5cbec4c2013-04-23 15:17:12 +1000417 - djm@cvs.openbsd.org 2013/03/06 23:36:53
418 [readconf.c]
419 g/c unused variable (-Wunused)
Damien Miller4ce189d2013-04-23 15:17:52 +1000420 - djm@cvs.openbsd.org 2013/03/07 00:19:59
421 [auth2-pubkey.c monitor.c]
422 reconstruct the original username that was sent by the client, which may
423 have included a style (e.g. "root:skey") when checking public key
424 signatures. Fixes public key and hostbased auth when the client specified
425 a style; ok markus@
Damien Miller91a55f22013-04-23 15:18:10 +1000426 - markus@cvs.openbsd.org 2013/03/07 19:27:25
427 [auth.h auth2-chall.c auth2.c monitor.c sshd_config.5]
428 add submethod support to AuthenticationMethods; ok and freedback djm@
Damien Miller508b6c32013-04-23 15:18:28 +1000429 - djm@cvs.openbsd.org 2013/03/08 06:32:58
430 [ssh.c]
431 allow "ssh -f none ..." ok markus@
Damien Millerd677ad12013-04-23 15:18:51 +1000432 - djm@cvs.openbsd.org 2013/04/05 00:14:00
433 [auth2-gss.c krl.c sshconnect2.c]
434 hush some {unused, printf type} warnings
Damien Miller9f12b5d2013-04-23 15:19:11 +1000435 - djm@cvs.openbsd.org 2013/04/05 00:31:49
436 [pathnames.h]
437 use the existing _PATH_SSH_USER_RC define to construct the other
438 pathnames; bz#2077, ok dtucker@ (no binary change)
Damien Miller172859c2013-04-23 15:19:27 +1000439 - djm@cvs.openbsd.org 2013/04/05 00:58:51
440 [mux.c]
441 cleanup mux-created channels that are in SSH_CHANNEL_OPENING state too
442 (in addition to ones already in OPEN); bz#2079, ok dtucker@
Damien Miller37f1c082013-04-23 15:20:43 +1000443 - markus@cvs.openbsd.org 2013/04/06 16:07:00
444 [channels.c sshd.c]
445 handle ECONNABORTED for accept(); ok deraadt some time ago...
Damien Miller03d4d7e2013-04-23 15:21:06 +1000446 - dtucker@cvs.openbsd.org 2013/04/07 02:10:33
447 [log.c log.h ssh.1 ssh.c sshd.8 sshd.c]
448 Add -E option to ssh and sshd to append debugging logs to a specified file
449 instead of stderr or syslog. ok markus@, man page help jmc@
Damien Miller69010322013-04-23 15:21:24 +1000450 - dtucker@cvs.openbsd.org 2013/04/07 09:40:27
451 [sshd.8]
452 clarify -e text. suggested by & ok jmc@
Damien Millerd5edefd2013-04-23 15:21:39 +1000453 - djm@cvs.openbsd.org 2013/04/11 02:27:50
454 [packet.c]
455 quiet disconnect notifications on the server from error() back to logit()
456 if it is a normal client closure; bz#2057 ok+feedback dtucker@
Damien Millerf1a02ae2013-04-23 15:22:13 +1000457 - dtucker@cvs.openbsd.org 2013/04/17 09:04:09
458 [session.c]
459 revert rev 1.262; it fails because uid is already set here. ok djm@
Damien Miller9303e652013-04-23 15:22:40 +1000460 - djm@cvs.openbsd.org 2013/04/18 02:16:07
461 [sftp.c]
462 make "sftp -q" do what it says on the sticker: hush everything but errors;
Damien Miller467b00c2013-04-23 15:23:07 +1000463 ok dtucker@
464 - djm@cvs.openbsd.org 2013/04/19 01:00:10
465 [sshd_config.5]
466 document the requirment that the AuthorizedKeysCommand be owned by root;
467 ok dtucker@ markus@
Damien Miller0d6771b2013-04-23 15:23:24 +1000468 - djm@cvs.openbsd.org 2013/04/19 01:01:00
469 [ssh-keygen.c]
470 fix some memory leaks; bz#2088 ok dtucker@
Damien Millera56086b2013-04-23 15:24:18 +1000471 - djm@cvs.openbsd.org 2013/04/19 01:03:01
472 [session.c]
473 reintroduce 1.262 without the connection-killing bug:
474 fatal() when ChrootDirectory specified by running without root privileges;
475 ok markus@
Damien Millerea111192013-04-23 19:24:32 +1000476 - djm@cvs.openbsd.org 2013/04/19 01:06:50
477 [authfile.c cipher.c cipher.h kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c]
478 [key.c key.h mac.c mac.h packet.c ssh.1 ssh.c]
479 add the ability to query supported ciphers, MACs, key type and KEX
480 algorithms to ssh. Includes some refactoring of KEX and key type handling
481 to be table-driven; ok markus@
Damien Miller34bd20a2013-04-23 19:25:00 +1000482 - djm@cvs.openbsd.org 2013/04/19 11:10:18
483 [ssh.c]
484 add -Q to usage; reminded by jmc@
Damien Millerf8b894e2013-04-23 19:25:29 +1000485 - djm@cvs.openbsd.org 2013/04/19 12:07:08
486 [kex.c]
487 remove duplicated list entry pointed out by naddy@
Damien Millerbc02f162013-04-23 19:25:49 +1000488 - dtucker@cvs.openbsd.org 2013/04/22 01:17:18
489 [mux.c]
490 typo in debug output: evitval->exitval
Damien Miller6332da22013-04-23 14:25:52 +1000491
Damien Millerbc68f242013-04-18 11:26:25 +100049220130418
493 - (djm) [config.guess config.sub] Update to last versions before they switch
494 to GPL3. ok dtucker@
Darren Tuckerce1c9572013-04-18 21:36:19 +1000495 - (dtucker) [configure.ac] Use -Qunused-arguments to suppress warnings from
496 unused argument warnings (in particular, -fno-builtin-memset) from clang.
Damien Millerbc68f242013-04-18 11:26:25 +1000497
Darren Tucker19104782013-04-05 11:13:08 +110049820130404
499 - (dtucker) OpenBSD CVS Sync
500 - dtucker@cvs.openbsd.org 2013/02/17 23:16:57
501 [readconf.c ssh.c readconf.h sshconnect2.c]
502 Keep track of which IndentityFile options were manually supplied and which
503 were default options, and don't warn if the latter are missing.
504 ok markus@
Darren Tuckerf3c38142013-04-05 11:16:52 +1100505 - dtucker@cvs.openbsd.org 2013/02/19 02:12:47
506 [krl.c]
507 Remove bogus include. ok djm
Darren Tuckeraefa3682013-04-05 11:18:35 +1100508 - dtucker@cvs.openbsd.org 2013/02/22 04:45:09
509 [ssh.c readconf.c readconf.h]
510 Don't complain if IdentityFiles specified in system-wide configs are
511 missing. ok djm, deraadt.
Darren Tucker5d1d9542013-04-05 11:20:00 +1100512 - markus@cvs.openbsd.org 2013/02/22 19:13:56
513 [sshconnect.c]
514 support ProxyCommand=- (stdin/out already point to the proxy); ok djm@
Darren Tucker15fd19c2013-04-05 11:22:26 +1100515 - djm@cvs.openbsd.org 2013/02/22 22:09:01
516 [ssh.c]
517 Allow IdenityFile=none; ok markus deraadt (and dtucker for an earlier
518 version)
Darren Tucker19104782013-04-05 11:13:08 +1100519
Darren Tuckerc9627cd2013-04-01 12:40:48 +110052020130401
521 - (dtucker) [openbsd-compat/bsd-cygwin_util.{c,h}] Don't include windows.h
522 to avoid conflicting definitions of __int64, adding the required bits.
523 Patch from Corinna Vinschen.
524
Tim Rice75db01d2013-03-22 10:14:32 -070052520120323
526 - (tim) [Makefile.in] remove some duplication introduced in 20130220 commit.
527
Damien Miller83efe7c2013-03-22 10:17:36 +110052820120322
529 - (djm) [contrib/ssh-copy-id contrib/ssh-copy-id.1] Updated to Phil
530 Hands' greatly revised version.
Damien Millereed8dc22013-03-22 10:25:22 +1100531 - (djm) Release 6.2p1
Darren Tuckerc8a0f272013-03-22 12:49:14 +1100532 - (dtucker) [configure.ac] Add stdlib.h to zlib check for exit() prototype.
Darren Tucker221b4b22013-03-22 12:51:09 +1100533 - (dtucker) [includes.h] Check if _GNU_SOURCE is already defined before
534 defining it again. Prevents warnings if someone, eg, sets it in CFLAGS.
Damien Miller83efe7c2013-03-22 10:17:36 +1100535
Damien Miller63b4bcd2013-03-20 12:55:14 +110053620120318
537 - (djm) [configure.ac log.c scp.c sshconnect2.c openbsd-compat/vis.c]
538 [openbsd-compat/vis.h] FreeBSD's strnvis isn't compatible with OpenBSD's
539 so mark it as broken. Patch from des AT des.no
540
Tim Riceaa86c392013-03-16 20:55:46 -070054120120317
542 - (tim) [configure.ac] OpenServer 5 wants lastlog even though it has none
543 of the bits the configure test looks for.
544
Damien Millera2438bb2013-03-15 10:23:07 +110054520120316
546 - (djm) [configure.ac] Disable utmp, wtmp and/or lastlog if the platform
547 is unable to successfully compile them. Based on patch from des AT
548 des.no
Damien Millerf4db77d2013-03-15 10:34:25 +1100549 - (djm) [configure.ac openbsd-compat/bsd-misc.c openbsd-compat/bsd-misc.h]
550 Add a usleep replacement for platforms that lack it; ok dtucker
Damien Miller58528402013-03-15 11:22:37 +1100551 - (djm) [session.c] FreeBSD needs setusercontext(..., LOGIN_SETUMASK) to
552 occur after UID switch; patch from John Marshall via des AT des.no;
553 ok dtucker@
Damien Millera2438bb2013-03-15 10:23:07 +1100554
Darren Tuckerfe10a282013-03-12 11:19:40 +110055520120312
556 - (dtucker) [regress/Makefile regress/cipher-speed.sh regress/test-exec.sh]
557 Improve portability of cipher-speed test, based mostly on a patch from
558 Iain Morgan.
Darren Tuckeraa97d132013-03-12 11:31:05 +1100559 - (dtucker) [auth.c configure.ac platform.c platform.h] Accept uid 2 ("bin")
560 in addition to root as an owner of system directories on AIX and HP-UX.
561 ok djm@
Darren Tuckerfe10a282013-03-12 11:19:40 +1100562
Darren Tuckerb3cd5032013-03-07 12:33:35 +110056320130307
564 - (dtucker) [INSTALL] Bump documented autoconf version to what we're
565 currently using.
Darren Tucker4d1a0fe2013-03-07 20:14:34 +1100566 - (dtucker) [defines.h] Remove SIZEOF_CHAR bits since the test for it
Darren Tucker9243ef02013-03-07 20:06:13 +1100567 was removed in configure.ac rev 1.481 as it was redundant.
Tim Rice2b6ea472013-03-07 07:37:13 -0800568 - (tim) [Makefile.in] Add another missing $(EXEEXT) I should have seen 3 days
569 ago.
Damien Millere4f43472013-03-08 12:14:22 +1100570 - (djm) [configure.ac] Add a timeout to the select/rlimit test to give it a
571 chance to complete on broken systems; ok dtucker@
Darren Tuckerb3cd5032013-03-07 12:33:35 +1100572
Darren Tucker834a0d62013-03-06 14:06:48 +110057320130306
574 - (dtucker) [regress/forward-control.sh] Wait longer for the forwarding
575 connection to start so that the test works on slower machines.
Darren Tuckerff008de2013-03-06 17:48:48 +1100576 - (dtucker) [configure.ac] test that we can set number of file descriptors
577 to zero with setrlimit before enabling the rlimit sandbox. This affects
578 (at least) HPUX 11.11.
Darren Tucker834a0d62013-03-06 14:06:48 +1100579
Damien Miller43e5e602013-03-05 09:49:00 +110058020130305
581 - (djm) [regress/modpipe.c] Compilation fix for AIX and parsing fix for
582 HP/UX. Spotted by Kevin Brott
Darren Tucker5f0e54c2013-03-05 19:57:39 +1100583 - (dtucker) [configure.ac] use "=" for shell test and not "==". Spotted by
Darren Tuckerfef9f7c2013-03-05 20:02:24 +1100584 Amit Kulkarni and Kevin Brott.
Darren Tucker29c71512013-03-05 21:50:09 +1100585 - (dtucker) [Makefile.in] Remove trailing "\" on PATHS, which caused obscure
586 build breakage on (at least) HP-UX 11.11. Found by Amit Kulkarni and Kevin
587 Brott.
Tim Riceff8bda82013-03-05 14:23:58 -0800588 - (tim) [Makefile.in] Add missing $(EXEEXT). Found by Roumen Petrov.
Damien Miller43e5e602013-03-05 09:49:00 +1100589
Damien Millerc0cc7ce2013-02-27 10:48:18 +110059020130227
591 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
592 [contrib/suse/openssh.spec] Crank version numbers
Tim Ricea514bc02013-02-26 19:35:26 -0800593 - (tim) [regress/forward-control.sh] use sh in case login shell is csh.
Tim Ricef9e20602013-02-26 20:27:29 -0800594 - (tim) [regress/integrity.sh] shell portability fix.
Tim Riceada7e172013-02-26 21:49:09 -0800595 - (tim) [regress/integrity.sh] keep old solaris awk from hanging.
Tim Rice21f591b2013-02-26 22:48:31 -0800596 - (tim) [regress/krl.sh] keep old solaris awk from hanging.
Damien Millerc0cc7ce2013-02-27 10:48:18 +1100597
Damien Miller1e657d52013-02-26 18:58:06 +110059820130226
599 - OpenBSD CVS Sync
600 - djm@cvs.openbsd.org 2013/02/20 08:27:50
601 [integrity.sh]
602 Add an option to modpipe that warns if the modification offset it not
603 reached in it's stream and turn it on for t-integrity. This should catch
604 cases where the session is not fuzzed for being too short (cf. my last
605 "oops" commit)
Damien Miller6c21bb82013-02-26 19:41:30 +1100606 - (djm) [regress/integrity.sh] Run sshd via $SUDO; fixes tinderbox breakage
607 for UsePAM=yes configuration
Damien Miller1e657d52013-02-26 18:58:06 +1100608
Darren Tucker03978c62013-02-25 11:24:44 +110060920130225
610 - (dtucker) [configure.ac ssh-gss.h] bz#2073: additional #includes needed
611 to use Solaris native GSS libs. Patch from Pierre Ossman.
612
Darren Tuckera423fef2013-02-25 10:32:27 +110061320130223
Damien Millerb87f6b72013-02-23 09:12:23 +1100614 - (djm) [configure.ac includes.h loginrec.c mux.c sftp.c] Prefer
615 bsd/libutil.h to libutil.h to avoid deprecation warnings on Ubuntu.
616 ok tim
617
Darren Tuckera423fef2013-02-25 10:32:27 +110061820130222
Darren Tucker964de182013-02-22 10:39:59 +1100619 - (dtucker) [Makefile.in configure.ac] bz#2072: don't link krb5 libs to
Darren Tuckera2b5a4c2013-02-22 10:43:15 +1100620 ssh(1) since they're not needed. Patch from Pierre Ossman, ok djm.
621 - (dtucker) [configure.ac] bz#2073: look for Solaris' differently-named
622 libgss too. Patch from Pierre Ossman, ok djm.
Damien Miller91f40d82013-02-22 11:37:00 +1100623 - (djm) [configure.ac sandbox-seccomp-filter.c] Support for Linux
624 seccomp-bpf sandbox on ARM. Patch from shawnlandden AT gmail.com;
625 ok dtucker
Darren Tucker964de182013-02-22 10:39:59 +1100626
Tim Rice0ec74232013-02-20 21:37:55 -080062720130221
628 - (tim) [regress/forward-control.sh] shell portability fix.
629
Tim Ricec08b3ef2013-02-19 11:53:29 -080063020130220
631 - (tim) [regress/cipher-speed.sh regress/try-ciphers.sh] shell portability fix.
Tim Ricec31db8c2013-02-19 19:01:51 -0800632 - (tim) [krl.c Makefile.in regress/Makefile regress/modpipe.c] remove unneeded
633 err.h include from krl.c. Additional portability fixes for modpipe. OK djm
Damien Miller283e5752013-02-20 21:13:27 +1100634 - OpenBSD CVS Sync
635 - djm@cvs.openbsd.org 2013/02/20 08:27:50
636 [regress/integrity.sh regress/modpipe.c]
637 Add an option to modpipe that warns if the modification offset it not
638 reached in it's stream and turn it on for t-integrity. This should catch
639 cases where the session is not fuzzed for being too short (cf. my last
640 "oops" commit)
Damien Miller5acc6be2013-02-20 21:16:07 +1100641 - djm@cvs.openbsd.org 2013/02/20 08:29:27
642 [regress/modpipe.c]
643 s/Id/OpenBSD/ in RCS tag
Tim Ricec08b3ef2013-02-19 11:53:29 -0800644
Damien Miller0dc3bc92013-02-19 09:28:32 +110064520130219
646 - OpenBSD CVS Sync
647 - djm@cvs.openbsd.org 2013/02/18 22:26:47
648 [integrity.sh]
649 crank the offset yet again; it was still fuzzing KEX one of Darren's
650 portable test hosts at 2800
Damien Millerb3764e12013-02-19 13:15:01 +1100651 - djm@cvs.openbsd.org 2013/02/19 02:14:09
652 [integrity.sh]
653 oops, forgot to increase the output of the ssh command to ensure that
654 we actually reach $offset
Damien Millerdae85cc2013-02-19 14:27:44 +1100655 - (djm) [regress/integrity.sh] Skip SHA2-based MACs on configurations that
656 lack support for SHA2.
Tim Ricec31db8c2013-02-19 19:01:51 -0800657 - (djm) [regress/modpipe.c] Add local err, and errx functions for platforms
658 that do not have them.
Damien Miller0dc3bc92013-02-19 09:28:32 +1100659
Damien Miller33d52562013-02-18 10:18:05 +110066020130217
661 - OpenBSD CVS Sync
662 - djm@cvs.openbsd.org 2013/02/17 23:16:55
663 [integrity.sh]
664 make the ssh command generates some output to ensure that there are at
665 least offset+tries bytes in the stream.
666
Damien Miller5d7b9562013-02-16 17:32:31 +110066720130216
668 - OpenBSD CVS Sync
669 - djm@cvs.openbsd.org 2013/02/16 06:08:45
670 [integrity.sh]
671 make sure the fuzz offset is actually past the end of KEX for all KEX
672 types. diffie-hellman-group-exchange-sha256 requires an offset around
673 2700. Noticed via test failures in portable OpenSSH on platforms that
674 lack ECC and this the more byte-frugal ECDH KEX algorithms.
675
Damien Miller91edc1c2013-02-15 10:23:44 +110067620130215
677 - (djm) [contrib/suse/rc.sshd] Use SSHD_BIN consistently; bz#2056 from
678 Iain Morgan
Darren Tucker3c4a24c2013-02-15 11:41:35 +1100679 - (dtucker) [configure.ac openbsd-compat/bsd-misc.c openbsd-compat/bsd-misc.h]
680 Use getpgrp() if we don't have getpgid() (old BSDs, maybe others).
Darren Tucker8e6fb782013-02-15 12:13:01 +1100681 - (dtucker) [configure.ac openbsd-compat/Makefile.in openbsd-compat/strtoull.c
682 openbsd-compat/openbsd-compat.h] Add strtoull to compat library for
683 platforms that don't have it.
Darren Tuckerf32db832013-02-15 12:20:41 +1100684 - (dtucker) [openbsd-compat/openbsd-compat.h] Add prototype for strtoul,
685 group strto* function prototypes together.
Darren Tucker2991d282013-02-15 14:55:38 +1100686 - (dtucker) [openbsd-compat/bsd-misc.c] Handle the case where setpgrp() takes
687 an argument. Pointed out by djm.
Damien Miller4018dc02013-02-15 10:28:55 +1100688 - (djm) OpenBSD CVS Sync
689 - djm@cvs.openbsd.org 2013/02/14 21:35:59
690 [auth2-pubkey.c]
691 Correct error message that had a typo and was logging the wrong thing;
692 patch from Petr Lautrbach
Damien Miller5ceddc32013-02-15 12:18:32 +1100693 - dtucker@cvs.openbsd.org 2013/02/15 00:21:01
694 [sshconnect2.c]
695 Warn more loudly if an IdentityFile provided by the user cannot be read.
696 bz #1981, ok djm@
Damien Miller91edc1c2013-02-15 10:23:44 +1100697
Damien Miller2653f5c2013-02-14 10:14:51 +110069820130214
699 - (djm) [regress/krl.sh] Don't use ecdsa keys in environment that lack ECC.
Damien Miller6d77d6e2013-02-14 10:31:03 +1100700 - (djm) [regress/krl.sh] typo; found by Iain Morgan
Damien Miller57f92182013-02-14 10:32:33 +1100701 - (djm) [regress/integrity.sh] Start fuzzing from offset 2500 (instead
702 of 2300) to avoid clobbering the end of (non-MAC'd) KEX. Verified by
703 Iain Morgan
Damien Miller2653f5c2013-02-14 10:14:51 +1100704
Damien Millerea078462013-02-12 10:54:37 +110070520130212
706 - (djm) OpenBSD CVS Sync
707 - djm@cvs.openbsd.org 2013/01/24 21:45:37
708 [krl.c]
709 fix handling of (unused) KRL signatures; skip string in correct buffer
Damien Miller6045f5d2013-02-12 10:54:54 +1100710 - djm@cvs.openbsd.org 2013/01/24 22:08:56
711 [krl.c]
712 skip serial lookup when cert's serial number is zero
Damien Miller377d9a42013-02-12 10:55:16 +1100713 - krw@cvs.openbsd.org 2013/01/25 05:00:27
714 [krl.c]
715 Revert last. Breaks due to likely typo. Let djm@ fix later.
716 ok djm@ via dlg@
Damien Miller60565bc2013-02-12 10:56:42 +1100717 - djm@cvs.openbsd.org 2013/01/25 10:22:19
718 [krl.c]
719 redo last commit without the vi-vomit that snuck in:
720 skip serial lookup when cert's serial number is zero
721 (now with 100% better comment)
Damien Millerf0a8ded2013-02-12 11:00:34 +1100722 - djm@cvs.openbsd.org 2013/01/26 06:11:05
723 [Makefile.in acss.c acss.h cipher-acss.c cipher.c]
724 [openbsd-compat/openssl-compat.h]
725 remove ACSS, now that it is gone from libcrypto too
Damien Miller0cd2f8e2013-02-12 11:01:39 +1100726 - djm@cvs.openbsd.org 2013/01/27 10:06:12
727 [krl.c]
728 actually use the xrealloc() return value; spotted by xi.wang AT gmail.com
Damien Miller1f583df2013-02-12 11:02:08 +1100729 - dtucker@cvs.openbsd.org 2013/02/06 00:20:42
730 [servconf.c sshd_config sshd_config.5]
731 Change default of MaxStartups to 10:30:100 to start doing random early
732 drop at 10 connections up to 100 connections. This will make it harder
733 to DoS as CPUs have come a long way since the original value was set
734 back in 2000. Prompted by nion at debian org, ok markus@
Damien Miller18de9132013-02-12 11:02:27 +1100735 - dtucker@cvs.openbsd.org 2013/02/06 00:22:21
736 [auth.c]
737 Fix comment, from jfree.e1 at gmail
Damien Millerd6d9fa02013-02-12 11:02:46 +1100738 - djm@cvs.openbsd.org 2013/02/08 00:41:12
739 [sftp.c]
740 fix NULL deref when built without libedit and control characters
741 entered as command; debugging and patch from Iain Morgan an
742 Loganaden Velvindron in bz#1956
Damien Millerfd051542013-02-12 11:03:10 +1100743 - markus@cvs.openbsd.org 2013/02/10 21:19:34
744 [version.h]
745 openssh 6.2
Damien Miller78d22712013-02-12 11:03:36 +1100746 - djm@cvs.openbsd.org 2013/02/10 23:32:10
747 [ssh-keygen.c]
748 append to moduli file when screening candidates rather than overwriting.
749 allows resumption of interrupted screen; patch from Christophe Garault
750 in bz#1957; ok dtucker@
Damien Miller894926e2013-02-12 11:03:58 +1100751 - djm@cvs.openbsd.org 2013/02/10 23:35:24
752 [packet.c]
753 record "Received disconnect" messages at ERROR rather than INFO priority,
754 since they are abnormal and result in a non-zero ssh exit status; patch
755 from Iain Morgan in bz#2057; ok dtucker@
Damien Miller22e8a1e2013-02-12 11:04:48 +1100756 - dtucker@cvs.openbsd.org 2013/02/11 21:21:58
757 [sshd.c]
758 Add openssl version to debug output similar to the client. ok markus@
Damien Miller58e2c5b2013-02-12 11:16:57 +1100759 - djm@cvs.openbsd.org 2013/02/11 23:58:51
760 [regress/try-ciphers.sh]
761 remove acss here too
Damien Miller2f20de52013-02-12 11:31:38 +1100762 - (djm) [regress/try-ciphers.sh] clean up CVS merge botch
Damien Millerea078462013-02-12 10:54:37 +1100763
Damien Millerb6f73b32013-02-11 10:39:12 +110076420130211
765 - (djm) [configure.ac openbsd-compat/openssl-compat.h] Repair build on old
766 libcrypto that lacks EVP_CIPHER_CTX_ctrl
767
Damien Millere7f50e12013-02-08 10:49:37 +110076820130208
769 - (djm) [contrib/redhat/sshd.init] treat RETVAL as an integer;
770 patch from Iain Morgan in bz#2059
Darren Tucker951b53b2013-02-08 11:50:09 +1100771 - (dtucker) [configure.ac openbsd-compat/sys-tree.h] Test if compiler allows
772 __attribute__ on return values and work around if necessary. ok djm@
Damien Millere7f50e12013-02-08 10:49:37 +1100773
77420130207
Damien Miller5c3bbd72013-02-07 10:11:05 +1100775 - (djm) [configure.ac] Don't probe seccomp capability of running kernel
776 at configure time; the seccomp sandbox will fall back to rlimit at
777 runtime anyway. Patch from plautrba AT redhat.com in bz#2011
778
Damien Millerda5cc5d2013-01-20 22:31:29 +110077920130120
780 - (djm) [cipher-aes.c cipher-ctr.c openbsd-compat/openssl-compat.h]
781 Move prototypes for replacement ciphers to openssl-compat.h; fix EVP
782 prototypes for openssl-1.0.0-fips.
Damien Millerac5542b2013-01-20 22:33:02 +1100783 - (djm) OpenBSD CVS Sync
784 - jmc@cvs.openbsd.org 2013/01/18 07:57:47
785 [ssh-keygen.1]
786 tweak previous;
Damien Miller3d6d68b2013-01-20 22:33:23 +1100787 - jmc@cvs.openbsd.org 2013/01/18 07:59:46
788 [ssh-keygen.c]
789 -u before -V in usage();
Damien Miller72abeb72013-01-20 22:33:44 +1100790 - jmc@cvs.openbsd.org 2013/01/18 08:00:49
791 [sshd_config.5]
792 tweak previous;
Damien Miller072fdcd2013-01-20 22:34:04 +1100793 - jmc@cvs.openbsd.org 2013/01/18 08:39:04
794 [ssh-keygen.1]
795 add -Q to the options list; ok djm
Damien Miller881a7a22013-01-20 22:34:46 +1100796 - jmc@cvs.openbsd.org 2013/01/18 21:48:43
797 [ssh-keygen.1]
798 command-line (adj.) -> command line (n.);
Damien Millera0a7ee82013-01-20 22:35:06 +1100799 - jmc@cvs.openbsd.org 2013/01/19 07:13:25
800 [ssh-keygen.1]
801 fix some formatting; ok djm
Damien Millera7522d92013-01-20 22:35:31 +1100802 - markus@cvs.openbsd.org 2013/01/19 12:34:55
803 [krl.c]
804 RB_INSERT does not remove existing elments; ok djm@
Damien Millerd60b2102013-01-20 22:49:58 +1100805 - (djm) [openbsd-compat/sys-tree.h] Sync with OpenBSD. krl.c needs newer
806 version.
Damien Millerdc75d1f2013-01-20 22:58:51 +1100807 - (djm) [regress/krl.sh] replacement for jot; most platforms lack it
Damien Millerda5cc5d2013-01-20 22:31:29 +1100808
Damien Millerf3747bf2013-01-18 11:44:04 +110080920130118
810 - (djm) OpenBSD CVS Sync
811 - djm@cvs.openbsd.org 2013/01/17 23:00:01
812 [auth.c key.c key.h ssh-keygen.1 ssh-keygen.c sshd_config.5]
813 [krl.c krl.h PROTOCOL.krl]
814 add support for Key Revocation Lists (KRLs). These are a compact way to
815 represent lists of revoked keys and certificates, taking as little as
816 a single bit of incremental cost to revoke a certificate by serial number.
817 KRLs are loaded via the existing RevokedKeys sshd_config option.
818 feedback and ok markus@
Damien Millerebafebd2013-01-18 11:51:56 +1100819 - djm@cvs.openbsd.org 2013/01/18 00:45:29
820 [regress/Makefile regress/cert-userkey.sh regress/krl.sh]
821 Tests for Key Revocation Lists (KRLs)
Damien Miller13f5f762013-01-18 15:32:03 +1100822 - djm@cvs.openbsd.org 2013/01/18 03:00:32
823 [krl.c]
824 fix KRL generation bug for list sections
Damien Millerf3747bf2013-01-18 11:44:04 +1100825
Damien Millerb26699b2013-01-17 14:31:57 +110082620130117
827 - (djm) [regress/cipher-speed.sh regress/integrity.sh regress/try-ciphers.sh]
828 check for GCM support before testing GCM ciphers.
829
Damien Millerc20eb8b2013-01-12 22:41:26 +110083020130112
831 - (djm) OpenBSD CVS Sync
832 - djm@cvs.openbsd.org 2013/01/12 11:22:04
833 [cipher.c]
834 improve error message for integrity failure in AES-GCM modes; ok markus@
Damien Miller846dc7f2013-01-12 22:46:26 +1100835 - djm@cvs.openbsd.org 2013/01/12 11:23:53
836 [regress/cipher-speed.sh regress/integrity.sh regress/try-ciphers.sh]
837 test AES-GCM modes; feedback markus@
Damien Millerefa1c952013-01-12 23:10:47 +1100838 - (djm) [regress/integrity.sh] repair botched merge
Damien Millerc20eb8b2013-01-12 22:41:26 +1100839
Damien Miller4e14a582013-01-09 15:54:48 +110084020130109
841 - (djm) OpenBSD CVS Sync
842 - dtucker@cvs.openbsd.org 2012/12/14 05:26:43
843 [auth.c]
844 use correct string in error message; from rustybsd at gmx.fr
Damien Miller73298f42013-01-09 15:55:50 +1100845 - djm@cvs.openbsd.org 2013/01/02 00:32:07
846 [clientloop.c mux.c]
847 channel_setup_local_fwd_listener() returns 0 on failure, not -ve
848 bz#2055 reported by mathieu.lacage AT gmail.com
Damien Miller697485d2013-01-09 15:56:13 +1100849 - djm@cvs.openbsd.org 2013/01/02 00:33:49
850 [PROTOCOL.agent]
851 correct format description for SSH_AGENTC_ADD_RSA_ID_CONSTRAINED
852 bz#2051 from david AT lechnology.com
Damien Miller44138442013-01-09 15:56:45 +1100853 - djm@cvs.openbsd.org 2013/01/03 05:49:36
854 [servconf.h]
855 add a couple of ServerOptions members that should be copied to the privsep
856 child (for consistency, in this case they happen only to be accessed in
857 the monitor); ok dtucker@
Damien Miller3739c8f2013-01-09 15:57:16 +1100858 - djm@cvs.openbsd.org 2013/01/03 12:49:01
859 [PROTOCOL]
860 fix description of MAC calculation for EtM modes; ok markus@
Damien Miller502ab0e2013-01-09 15:57:36 +1100861 - djm@cvs.openbsd.org 2013/01/03 12:54:49
862 [sftp-server.8 sftp-server.c]
863 allow specification of an alternate start directory for sftp-server(8)
864 "I like this" markus@
Damien Millerec77c952013-01-09 15:58:00 +1100865 - djm@cvs.openbsd.org 2013/01/03 23:22:58
866 [ssh-keygen.c]
867 allow fingerprinting of keys hosted in PKCS#11 tokens: ssh-keygen -lD ...
868 ok markus@
Damien Milleraa7ad302013-01-09 15:58:21 +1100869 - jmc@cvs.openbsd.org 2013/01/04 19:26:38
870 [sftp-server.8 sftp-server.c]
871 sftp-server.8: add argument name to -d
872 sftp-server.c: add -d to usage()
873 ok djm
Damien Miller1d75abf2013-01-09 16:12:19 +1100874 - markus@cvs.openbsd.org 2013/01/08 18:49:04
875 [PROTOCOL authfile.c cipher.c cipher.h kex.c kex.h monitor_wrap.c]
876 [myproposal.h packet.c ssh_config.5 sshd_config.5]
877 support AES-GCM as defined in RFC 5647 (but with simpler KEX handling)
878 ok and feedback djm@
Damien Miller1422c082013-01-09 16:44:54 +1100879 - djm@cvs.openbsd.org 2013/01/09 05:40:17
880 [ssh-keygen.c]
881 correctly initialise fingerprint type for fingerprinting PKCS#11 keys
Damien Millerd522c682013-01-09 16:42:47 +1100882 - (djm) [cipher.c configure.ac openbsd-compat/openssl-compat.h]
883 Fix merge botch, automatically detect AES-GCM in OpenSSL, move a little
884 cipher compat code to openssl-compat.h
Damien Miller4e14a582013-01-09 15:54:48 +1100885
Darren Tucker0fc77292012-12-17 15:59:42 +110088620121217
887 - (dtucker) [Makefile.in] Add some scaffolding so that the new regress
888 tests will work with VPATH directories.
889
Damien Miller8c05da32012-12-13 07:18:59 +110089020121213
891 - (djm) OpenBSD CVS Sync
892 - markus@cvs.openbsd.org 2012/12/12 16:45:52
893 [packet.c]
894 reset incoming_packet buffer for each new packet in EtM-case, too;
895 this happens if packets are parsed only parially (e.g. ignore
896 messages sent when su/sudo turn off echo); noted by sthen/millert
Damien Miller25a02b02012-12-13 08:18:56 +1100897 - naddy@cvs.openbsd.org 2012/12/12 16:46:10
898 [cipher.c]
899 use OpenSSL's EVP_aes_{128,192,256}_ctr() API and remove our hand-rolled
900 counter mode code; ok djm@
901 - (djm) [configure.ac cipher-ctr.c] Adapt EVP AES CTR change to retain our
902 compat code for older OpenSSL
Damien Miller13cbff12012-12-13 08:25:07 +1100903 - (djm) [cipher.c] Fix missing prototype for compat code
Damien Miller8c05da32012-12-13 07:18:59 +1100904
Damien Miller6a1937e2012-12-12 10:44:38 +110090520121212
906 - (djm) OpenBSD CVS Sync
907 - markus@cvs.openbsd.org 2012/12/11 22:16:21
908 [monitor.c]
909 drain the log messages after receiving the keystate from the unpriv
910 child. otherwise it might block while sending. ok djm@
Damien Milleraf43a7a2012-12-12 10:46:31 +1100911 - markus@cvs.openbsd.org 2012/12/11 22:31:18
912 [PROTOCOL authfile.c cipher.c cipher.h kex.h mac.c myproposal.h]
913 [packet.c ssh_config.5 sshd_config.5]
914 add encrypt-then-mac (EtM) modes to openssh by defining new mac algorithms
915 that change the packet format and compute the MAC over the encrypted
916 message (including the packet size) instead of the plaintext data;
917 these EtM modes are considered more secure and used by default.
918 feedback and ok djm@
Damien Miller74f13bd2012-12-12 10:46:53 +1100919 - sthen@cvs.openbsd.org 2012/12/11 22:51:45
920 [mac.c]
921 fix typo, s/tem/etm in hmac-ripemd160-tem. ok markus@
Damien Miller1a45b632012-12-12 10:52:07 +1100922 - markus@cvs.openbsd.org 2012/12/11 22:32:56
923 [regress/try-ciphers.sh]
924 add etm modes
Damien Miller1fb593a2012-12-12 10:54:37 +1100925 - markus@cvs.openbsd.org 2012/12/11 22:42:11
926 [regress/Makefile regress/modpipe.c regress/integrity.sh]
927 test the integrity of the packets; with djm@
Damien Millerec7ce9a2012-12-12 10:55:32 +1100928 - markus@cvs.openbsd.org 2012/12/11 23:12:13
929 [try-ciphers.sh]
930 add hmac-ripemd160-etm@openssh.com
Damien Miller37834af2012-12-12 11:00:37 +1100931 - (djm) [mac.c] fix merge botch
Damien Miller37461d72012-12-12 12:37:32 +1100932 - (djm) [regress/Makefile regress/integrity.sh] Make the integrity.sh test
933 work on platforms without 'jot'
934 - (djm) [regress/integrity.sh] Fix awk quoting, packet length skip
Damien Millerfaabeb62012-12-12 12:51:54 +1100935 - (djm) [regress/Makefile] fix t-exec rule
Damien Miller6a1937e2012-12-12 10:44:38 +1100936
Darren Tucker3dfb8772012-12-07 13:03:10 +110093720121207
938 - (dtucker) OpenBSD CVS Sync
939 - dtucker@cvs.openbsd.org 2012/12/06 06:06:54
940 [regress/keys-command.sh]
941 Fix some problems with the keys-command test:
942 - use string comparison rather than numeric comparison
943 - check for existing KEY_COMMAND file and don't clobber if it exists
944 - clean up KEY_COMMAND file if we do create it.
945 - check that KEY_COMMAND is executable (which it won't be if eg /var/run
946 is mounted noexec).
947 ok djm.
Darren Tuckerf9333d52012-12-07 13:06:13 +1100948 - jmc@cvs.openbsd.org 2012/12/03 08:33:03
949 [ssh-add.1 sshd_config.5]
950 tweak previous;
Darren Tucker8a965222012-12-07 13:07:02 +1100951 - markus@cvs.openbsd.org 2012/12/05 15:42:52
952 [ssh-add.c]
953 prevent double-free of comment; ok djm@
Darren Tucker3e1027c2012-12-07 13:07:46 +1100954 - dtucker@cvs.openbsd.org 2012/12/07 01:51:35
955 [serverloop.c]
956 Cast signal to int for logging. A no-op on openbsd (they're always ints)
957 but will prevent warnings in portable. ok djm@
Darren Tucker3dfb8772012-12-07 13:03:10 +1100958
Tim Rice96ce9a12012-12-04 07:50:03 -080095920121205
960 - (tim) [defines.h] Some platforms are missing ULLONG_MAX. Feedback djm@.
961
Damien Millercf6ef132012-12-03 09:37:56 +110096220121203
963 - (djm) [openbsd-compat/sys-queue.h] Sync with OpenBSD to get
964 TAILQ_FOREACH_SAFE needed for upcoming changes.
Damien Millercb6b68b2012-12-03 09:49:52 +1100965 - (djm) OpenBSD CVS Sync
966 - djm@cvs.openbsd.org 2012/12/02 20:26:11
967 [ssh_config.5 sshconnect2.c]
968 Make IdentitiesOnly apply to keys obtained from a PKCS11Provider.
969 This allows control of which keys are offered from tokens using
970 IdentityFile. ok markus@
Damien Miller33a81362012-12-03 09:50:24 +1100971 - djm@cvs.openbsd.org 2012/12/02 20:42:15
972 [ssh-add.1 ssh-add.c]
973 make deleting explicit keys "ssh-add -d" symmetric with adding keys -
974 try to delete the corresponding certificate too and respect the -k option
975 to allow deleting of the key only; feedback and ok markus@
Damien Milleraa5b3f82012-12-03 09:50:54 +1100976 - djm@cvs.openbsd.org 2012/12/02 20:46:11
977 [auth-options.c channels.c servconf.c servconf.h serverloop.c session.c]
978 [sshd_config.5]
979 make AllowTcpForwarding accept "local" and "remote" in addition to its
980 current "yes"/"no" to allow the server to specify whether just local or
981 remote TCP forwarding is enabled. ok markus@
Damien Millerfa51d8b2012-12-03 10:08:25 +1100982 - dtucker@cvs.openbsd.org 2012/10/05 02:20:48
983 [regress/cipher-speed.sh regress/try-ciphers.sh]
984 Add umac-128@openssh.com to the list of MACs to be tested
Damien Miller6618e922012-12-03 10:09:04 +1100985 - djm@cvs.openbsd.org 2012/10/19 05:10:42
986 [regress/cert-userkey.sh]
987 include a serial number when generating certs
Damien Miller771c43c2012-12-03 10:12:13 +1100988 - djm@cvs.openbsd.org 2012/11/22 22:49:30
989 [regress/Makefile regress/keys-command.sh]
990 regress for AuthorizedKeysCommand; hints from markus@
Damien Miller999bd2d2012-12-03 10:13:39 +1100991 - djm@cvs.openbsd.org 2012/12/02 20:47:48
992 [Makefile regress/forward-control.sh]
993 regress for AllowTcpForwarding local/remote; ok markus@
Damien Miller55aca022012-12-03 11:25:30 +1100994 - djm@cvs.openbsd.org 2012/12/03 00:14:06
995 [auth2-chall.c ssh-keygen.c]
996 Fix compilation with -Wall -Werror (trivial type fixes)
Damien Miller03af12e2012-12-03 11:55:53 +1100997 - (djm) [configure.ac] Turn on -g for gcc compilers. Helps pre-installation
998 debugging. ok dtucker@
Damien Miller8b489822012-12-03 12:35:55 +1100999 - (djm) [configure.ac] Revert previous. configure.ac already does this
1000 for us.
Damien Millercf6ef132012-12-03 09:37:56 +11001001
Damien Miller1e854692012-11-14 19:04:02 +1100100220121114
1003 - (djm) OpenBSD CVS Sync
1004 - djm@cvs.openbsd.org 2012/11/14 02:24:27
1005 [auth2-pubkey.c]
1006 fix username passed to helper program
1007 prepare stdio fds before closefrom()
1008 spotted by landry@
Damien Miller6f3b3622012-11-14 19:04:33 +11001009 - djm@cvs.openbsd.org 2012/11/14 02:32:15
1010 [ssh-keygen.c]
1011 allow the full range of unsigned serial numbers; 'fine' deraadt@
Damien Miller15b05cf2012-12-03 09:53:20 +11001012 - djm@cvs.openbsd.org 2012/12/02 20:34:10
1013 [auth.c auth.h auth1.c auth2-chall.c auth2-gss.c auth2-jpake.c auth2.c]
1014 [monitor.c monitor.h]
1015 Fixes logging of partial authentication when privsep is enabled
1016 Previously, we recorded "Failed xxx" since we reset authenticated before
1017 calling auth_log() in auth2.c. This adds an explcit "Partial" state.
1018
1019 Add a "submethod" to auth_log() to report which submethod is used
1020 for keyboard-interactive.
1021
1022 Fix multiple authentication when one of the methods is
1023 keyboard-interactive.
1024
1025 ok markus@
Damien Millerd27a0262012-12-03 10:06:37 +11001026 - dtucker@cvs.openbsd.org 2012/10/05 02:05:30
1027 [regress/multiplex.sh]
1028 Use 'kill -0' to test for the presence of a pid since it's more portable
Damien Miller1e854692012-11-14 19:04:02 +11001029
Damien Millerd5c3d4c2012-11-07 08:35:38 +1100103020121107
1031 - (djm) OpenBSD CVS Sync
1032 - eric@cvs.openbsd.org 2011/11/28 08:46:27
1033 [moduli.5]
1034 fix formula
1035 ok djm@
Damien Miller0120c412012-11-07 08:36:00 +11001036 - jmc@cvs.openbsd.org 2012/09/26 17:34:38
1037 [moduli.5]
1038 last stage of rfc changes, using consistent Rs/Re blocks, and moving the
1039 references into a STANDARDS section;
Damien Millerd5c3d4c2012-11-07 08:35:38 +11001040
Darren Tuckerf96ff182012-11-05 17:04:37 +1100104120121105
1042 - (dtucker) [uidswap.c openbsd-compat/Makefile.in
1043 openbsd-compat/bsd-setres_id.c openbsd-compat/bsd-setres_id.h
1044 openbsd-compat/openbsd-compat.h] Move the fallback code for setting uids
1045 and gids from uidswap.c to the compat library, which allows it to work with
1046 the new setresuid calls in auth2-pubkey. with tim@, ok djm@
Darren Tucker737f7af2012-11-05 17:07:43 +11001047 - (dtucker) [auth2-pubkey.c] wrap paths.h in an ifdef for platforms that
1048 don't have it. Spotted by tim@.
Darren Tuckerf96ff182012-11-05 17:04:37 +11001049
Damien Millerf33580e2012-11-04 22:22:52 +1100105020121104
1051 - (djm) OpenBSD CVS Sync
1052 - jmc@cvs.openbsd.org 2012/10/31 08:04:50
1053 [sshd_config.5]
1054 tweak previous;
Damien Millerd0d10992012-11-04 22:23:14 +11001055 - djm@cvs.openbsd.org 2012/11/04 10:38:43
1056 [auth2-pubkey.c sshd.c sshd_config.5]
1057 Remove default of AuthorizedCommandUser. Administrators are now expected
1058 to explicitly specify a user. feedback and ok markus@
Damien Millera6e3f012012-11-04 23:21:40 +11001059 - djm@cvs.openbsd.org 2012/11/04 11:09:15
1060 [auth.h auth1.c auth2.c monitor.c servconf.c servconf.h sshd.c]
1061 [sshd_config.5]
1062 Support multiple required authentication via an AuthenticationMethods
1063 option. This option lists one or more comma-separated lists of
1064 authentication method names. Successful completion of all the methods in
1065 any list is required for authentication to complete;
1066 feedback and ok markus@
Damien Millerf33580e2012-11-04 22:22:52 +11001067
Damien Miller07daed52012-10-31 08:57:55 +1100106820121030
1069 - (djm) OpenBSD CVS Sync
1070 - markus@cvs.openbsd.org 2012/10/05 12:34:39
1071 [sftp.c]
1072 fix signed vs unsigned warning; feedback & ok: djm@
Damien Miller09d3e122012-10-31 08:58:58 +11001073 - djm@cvs.openbsd.org 2012/10/30 21:29:55
1074 [auth-rsa.c auth.c auth.h auth2-pubkey.c servconf.c servconf.h]
1075 [sshd.c sshd_config sshd_config.5]
1076 new sshd_config option AuthorizedKeysCommand to support fetching
1077 authorized_keys from a command in addition to (or instead of) from
1078 the filesystem. The command is run as the target server user unless
1079 another specified via a new AuthorizedKeysCommandUser option.
1080
1081 patch originally by jchadima AT redhat.com, reworked by me; feedback
1082 and ok markus@
Damien Miller07daed52012-10-31 08:57:55 +11001083
Tim Ricec0e5cbe2012-10-18 21:38:58 -0700108420121019
1085 - (tim) [buildpkg.sh.in] Double up on some backslashes so they end up in
1086 the generated file as intended.
1087
Darren Tucker0af24052012-10-05 10:41:25 +1000108820121005
1089 - (dtucker) OpenBSD CVS Sync
1090 - djm@cvs.openbsd.org 2012/09/17 09:54:44
1091 [sftp.c]
1092 an XXX for later
Darren Tucker302889a2012-10-05 10:42:53 +10001093 - markus@cvs.openbsd.org 2012/09/17 13:04:11
1094 [packet.c]
1095 clear old keys on rekeing; ok djm
Darren Tucker063018d2012-10-05 10:43:58 +10001096 - dtucker@cvs.openbsd.org 2012/09/18 10:36:12
1097 [sftp.c]
1098 Add bounds check on sftp tab-completion. Part of a patch from from
1099 Jean-Marc Robert via tech@, ok djm
Darren Tucker191fcc62012-10-05 10:45:01 +10001100 - dtucker@cvs.openbsd.org 2012/09/21 10:53:07
1101 [sftp.c]
1102 Fix improper handling of absolute paths when PWD is part of the completed
1103 path. Patch from Jean-Marc Robert via tech@, ok djm.
Darren Tucker17146d32012-10-05 10:46:16 +10001104 - dtucker@cvs.openbsd.org 2012/09/21 10:55:04
1105 [sftp.c]
1106 Fix handling of filenames containing escaped globbing characters and
1107 escape "#" and "*". Patch from Jean-Marc Robert via tech@, ok djm.
Darren Tucker628a3fd2012-10-05 10:50:15 +10001108 - jmc@cvs.openbsd.org 2012/09/26 16:12:13
1109 [ssh.1]
1110 last stage of rfc changes, using consistent Rs/Re blocks, and moving the
1111 references into a STANDARDS section;
Darren Tucker3a7c0412012-10-05 10:51:59 +10001112 - naddy@cvs.openbsd.org 2012/10/01 13:59:51
1113 [monitor_wrap.c]
1114 pasto; ok djm@
Darren Tucker0dc283b2012-10-05 10:52:51 +10001115 - djm@cvs.openbsd.org 2012/10/02 07:07:45
1116 [ssh-keygen.c]
1117 fix -z option, broken in revision 1.215
Darren Tucker427e4092012-10-05 11:02:39 +10001118 - markus@cvs.openbsd.org 2012/10/04 13:21:50
1119 [myproposal.h ssh_config.5 umac.h sshd_config.5 ssh.1 sshd.8 mac.c]
1120 add umac128 variant; ok djm@ at n2k12
Darren Tucker189e5ba2012-10-05 11:41:52 +10001121 - dtucker@cvs.openbsd.org 2012/09/06 04:11:07
1122 [regress/try-ciphers.sh]
1123 Restore missing space. (Id sync only).
Darren Tucker6fc5aa82012-10-05 11:43:57 +10001124 - dtucker@cvs.openbsd.org 2012/09/09 11:51:25
1125 [regress/multiplex.sh]
1126 Add test for ssh -Ostop
Darren Tucker9b2c0362012-10-05 11:45:39 +10001127 - dtucker@cvs.openbsd.org 2012/09/10 00:49:21
1128 [regress/multiplex.sh]
1129 Log -O cmd output to the log file and make logging consistent with the
1130 other tests. Test clean shutdown of an existing channel when testing
1131 "stop".
Darren Tuckeree4ad772012-10-05 12:04:10 +10001132 - dtucker@cvs.openbsd.org 2012/09/10 01:51:19
1133 [regress/multiplex.sh]
1134 use -Ocheck and waiting for completions by PID to make multiplexing test
1135 less racy and (hopefully) more reliable on slow hardware.
Darren Tucker992faad2012-10-05 11:38:24 +10001136 - [Makefile umac.c] Add special-case target to build umac128.o.
Darren Tucker50ce4472012-10-05 12:11:33 +10001137 - [umac.c] Enforce allowed umac output sizes. From djm@.
Darren Tuckercc8e9ff2012-10-05 15:41:06 +10001138 - [Makefile.in] "Using $< in a non-suffix rule context is a GNUmake idiom".
Darren Tucker0af24052012-10-05 10:41:25 +10001139
Darren Tuckerbb6cc072012-09-17 13:25:06 +1000114020120917
1141 - (dtucker) OpenBSD CVS Sync
1142 - dtucker@cvs.openbsd.org 2012/09/13 23:37:36
1143 [servconf.c]
1144 Fix comment line length
Darren Tucker26b9e3b2012-09-17 13:25:44 +10001145 - markus@cvs.openbsd.org 2012/09/14 16:51:34
1146 [sshconnect.c]
1147 remove unused variable
Darren Tuckerbb6cc072012-09-17 13:25:06 +10001148
Darren Tucker92a39cf2012-09-07 11:20:20 +1000114920120907
1150 - (dtucker) OpenBSD CVS Sync
1151 - dtucker@cvs.openbsd.org 2012/09/06 09:50:13
1152 [clientloop.c]
1153 Make the escape command help (~?) context sensitive so that only commands
1154 that will work in the current session are shown. ok markus@
Darren Tucker83d0af62012-09-07 11:21:03 +10001155 - jmc@cvs.openbsd.org 2012/09/06 13:57:42
1156 [ssh.1]
1157 missing letter in previous;
Darren Tuckerf111d402012-09-07 11:21:42 +10001158 - dtucker@cvs.openbsd.org 2012/09/07 00:30:19
1159 [clientloop.c]
1160 Print '^Z' instead of a raw ^Z when the sequence is not supported. ok djm@
Darren Tuckerca0d0fd2012-09-07 11:22:24 +10001161 - dtucker@cvs.openbsd.org 2012/09/07 01:10:21
1162 [clientloop.c]
1163 Merge escape help text for ~v and ~V; ok djm@
Darren Tucker48bf4b02012-09-07 16:38:53 +10001164 - dtucker@cvs.openbsd.org 2012/09/07 06:34:21
1165 [clientloop.c]
1166 when muxmaster is run with -N, make it shut down gracefully when a client
1167 sends it "-O stop" rather than hanging around (bz#1985). ok djm@
Darren Tucker92a39cf2012-09-07 11:20:20 +10001168
Darren Tucker3ee50c52012-09-06 21:18:11 +1000116920120906
1170 - (dtucker) OpenBSD CVS Sync
1171 - jmc@cvs.openbsd.org 2012/08/15 18:25:50
1172 [ssh-keygen.1]
1173 a little more info on certificate validity;
1174 requested by Ross L Richardson, and provided by djm
Darren Tucker66cb0e02012-09-06 21:19:05 +10001175 - dtucker@cvs.openbsd.org 2012/08/17 00:45:45
1176 [clientloop.c clientloop.h mux.c]
1177 Force a clean shutdown of ControlMaster client sessions when the ~. escape
1178 sequence is used. This means that ~. should now work in mux clients even
1179 if the server is no longer responding. Found by tedu, ok djm.
Darren Tuckerae608bd2012-09-06 21:19:51 +10001180 - djm@cvs.openbsd.org 2012/08/17 01:22:56
1181 [kex.c]
1182 add some comments about better handling first-KEX-follows notifications
1183 from the server. Nothing uses these right now. No binary change
Darren Tuckerf09a8a62012-09-06 21:20:39 +10001184 - djm@cvs.openbsd.org 2012/08/17 01:25:58
1185 [ssh-keygen.c]
1186 print details of which host lines were deleted when using
1187 "ssh-keygen -R host"; ok markus@
Darren Tucker00c15182012-09-06 21:21:56 +10001188 - djm@cvs.openbsd.org 2012/08/17 01:30:00
1189 [compat.c sshconnect.c]
1190 Send client banner immediately, rather than waiting for the server to
1191 move first for SSH protocol 2 connections (the default). Patch based on
1192 one in bz#1999 by tls AT panix.com, feedback dtucker@ ok markus@
Darren Tucker50a48d02012-09-06 21:25:37 +10001193 - dtucker@cvs.openbsd.org 2012/09/06 04:37:39
1194 [clientloop.c log.c ssh.1 log.h]
1195 Add ~v and ~V escape sequences to raise and lower the logging level
1196 respectively. Man page help from jmc, ok deraadt jmc
Darren Tucker3ee50c52012-09-06 21:18:11 +10001197
Darren Tucker23e4b802012-08-30 10:42:47 +1000119820120830
1199 - (dtucker) [moduli] Import new moduli file.
1200
Darren Tucker31854182012-08-28 19:57:19 +1000120120120828
Damien Miller4eb0a532012-08-29 10:26:20 +10001202 - (djm) Release openssh-6.1
1203
120420120828
Darren Tucker31854182012-08-28 19:57:19 +10001205 - (dtucker) [openbsd-compat/bsd-cygwin_util.h] define WIN32_LEAN_AND_MEAN
1206 for compatibility with future mingw-w64 headers. Patch from vinschen at
1207 redhat com.
1208
Damien Miller39a9d2c2012-08-22 21:57:13 +1000120920120822
1210 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1211 [contrib/suse/openssh.spec] Update version numbers
1212
Damien Miller709a1e92012-07-31 12:20:43 +1000121320120731
1214 - (djm) OpenBSD CVS Sync
1215 - jmc@cvs.openbsd.org 2012/07/06 06:38:03
1216 [ssh-keygen.c]
1217 missing full stop in usage();
Damien Miller5a5c2b92012-07-31 12:21:34 +10001218 - djm@cvs.openbsd.org 2012/07/10 02:19:15
1219 [servconf.c servconf.h sshd.c sshd_config]
1220 Turn on systrace sandboxing of pre-auth sshd by default for new installs
1221 by shipping a config that overrides the current UsePrivilegeSeparation=yes
1222 default. Make it easier to flip the default in the future by adding too.
Damien Miller1cce1032012-07-31 12:22:18 +10001223 prodded markus@ feedback dtucker@ "get it in" deraadt@
Damien Miller46cb75a2012-07-31 12:22:37 +10001224 - dtucker@cvs.openbsd.org 2012/07/13 01:35:21
1225 [servconf.c]
1226 handle long comments in config files better. bz#2025, ok markus
Damien Miller38fe6622012-07-31 12:23:16 +10001227 - markus@cvs.openbsd.org 2012/07/22 18:19:21
1228 [version.h]
1229 openssh 6.1
Damien Miller709a1e92012-07-31 12:20:43 +10001230
Darren Tuckerd809a4b2012-07-20 10:42:06 +1000123120120720
1232 - (dtucker) Import regened moduli file.
1233
Damien Millera0433a72012-07-06 10:27:10 +1000123420120706
1235 - (djm) [sandbox-seccomp-filter.c] fallback to rlimit if seccomp filter is
1236 not available. Allows use of sshd compiled on host with a filter-capable
1237 kernel on hosts that lack the support. bz#2011 ok dtucker@
Damien Miller77eab7b2012-07-06 11:49:28 +10001238 - (djm) [configure.ac] Recursively expand $(bindir) to ensure it has no
1239 unexpanded $(prefix) embedded. bz#2007 patch from nix-corp AT
1240 esperi.org.uk; ok dtucker@
Damien Millerdfceafe2012-07-06 13:44:19 +10001241- (djm) OpenBSD CVS Sync
1242 - dtucker@cvs.openbsd.org 2012/07/06 00:41:59
1243 [moduli.c ssh-keygen.1 ssh-keygen.c]
1244 Add options to specify starting line number and number of lines to process
1245 when screening moduli candidates. This allows processing of different
1246 parts of a candidate moduli file in parallel. man page help jmc@, ok djm@
Damien Millerab523b02012-07-06 13:44:43 +10001247 - djm@cvs.openbsd.org 2012/07/06 01:37:21
1248 [mux.c]
1249 fix memory leak of passed-in environment variables and connection
1250 context when new session message is malformed; bz#2003 from Bert.Wesarg
1251 AT googlemail.com
Damien Millerfff9f092012-07-06 13:45:01 +10001252 - djm@cvs.openbsd.org 2012/07/06 01:47:38
1253 [ssh.c]
1254 move setting of tty_flag to after config parsing so RequestTTY options
1255 are correctly picked up. bz#1995 patch from przemoc AT gmail.com;
1256 ok dtucker@
Damien Millera0433a72012-07-06 10:27:10 +10001257
Darren Tucker34f702a2012-07-04 08:50:09 +1000125820120704
1259 - (dtucker) [configure.ac openbsd-compat/bsd-misc.h] Add setlinebuf for
1260 platforms that don't have it. "looks good" tim@
1261
Darren Tucker60395f92012-07-03 14:31:18 +1000126220120703
1263 - (dtucker) [configure.ac] Detect platforms that can't use select(2) with
1264 setrlimit(RLIMIT_NOFILE, rl_zero) and disable the rlimit sandbox on those.
Darren Tuckerd545a4b2012-07-03 22:48:31 +10001265 - (dtucker) [configure.ac sandbox-rlimit.c] Test whether or not
1266 setrlimit(RLIMIT_FSIZE, rl_zero) and skip it if it's not supported. Its
1267 benefit is minor, so it's not worth disabling the sandbox if it doesn't
1268 work.
Darren Tucker60395f92012-07-03 14:31:18 +10001269
Darren Tuckerecbf14a2012-07-02 18:53:37 +1000127020120702
1271- (dtucker) OpenBSD CVS Sync
1272 - naddy@cvs.openbsd.org 2012/06/29 13:57:25
1273 [ssh_config.5 sshd_config.5]
1274 match the documented MAC order of preference to the actual one;
1275 ok dtucker@
Darren Tucker3b4b2d32012-07-02 18:54:31 +10001276 - markus@cvs.openbsd.org 2012/06/30 14:35:09
1277 [sandbox-systrace.c sshd.c]
1278 fix a during the load of the sandbox policies (child can still make
1279 the read-syscall and wait forever for systrace-answers) by replacing
1280 the read/write synchronisation with SIGSTOP/SIGCONT;
1281 report and help hshoexer@; ok djm@, dtucker@
Darren Tucker7b305012012-07-02 18:55:09 +10001282 - dtucker@cvs.openbsd.org 2012/07/02 08:50:03
1283 [ssh.c]
1284 set interactive ToS for forwarded X11 sessions. ok djm@
Darren Tucker4908d442012-07-02 22:15:38 +10001285 - dtucker@cvs.openbsd.org 2012/07/02 12:13:26
1286 [ssh-pkcs11-helper.c sftp-client.c]
1287 fix a couple of "assigned but not used" warnings. ok markus@
Darren Tucker369ceed2012-07-03 00:53:18 +10001288 - dtucker@cvs.openbsd.org 2012/07/02 14:37:06
1289 [regress/connect-privsep.sh]
1290 remove exit from end of test since it prevents reporting failure
Darren Tuckerec1e15d2012-07-03 01:06:49 +10001291 - (dtucker) [regress/reexec.sh regress/sftp-cmds.sh regress/test-exec.sh]
1292 Move cygwin detection to test-exec and use to skip reexec test on cygwin.
Darren Tucker6ea5dc62012-07-03 01:11:28 +10001293 - (dtucker) [regress/test-exec.sh] Correct uname for cygwin/w2k.
Darren Tuckerecbf14a2012-07-02 18:53:37 +10001294
Damien Miller97f43bb2012-06-30 08:32:29 +1000129520120629
1296 - OpenBSD CVS Sync
1297 - dtucker@cvs.openbsd.org 2012/06/21 00:16:07
1298 [addrmatch.c]
1299 fix strlcpy truncation check. from carsten at debian org, ok markus
Damien Miller5f58a872012-06-30 08:33:17 +10001300 - dtucker@cvs.openbsd.org 2012/06/22 12:30:26
1301 [monitor.c sshconnect2.c]
1302 remove dead code following 'for (;;)' loops.
1303 From Steve.McClellan at radisys com, ok markus@
Damien Millerea858292012-06-30 08:33:32 +10001304 - dtucker@cvs.openbsd.org 2012/06/22 14:36:33
1305 [sftp.c]
1306 Remove unused variable leftover from tab-completion changes.
1307 From Steve.McClellan at radisys com, ok markus@
Damien Miller560de922012-06-30 08:33:53 +10001308 - dtucker@cvs.openbsd.org 2012/06/26 11:02:30
1309 [sandbox-systrace.c]
1310 Add mquery to the list of allowed syscalls for "UsePrivilegeSeparation
1311 sandbox" since malloc now uses it. From johnw.mail at gmail com.
Damien Millerdb4f8e82012-06-30 08:34:59 +10001312 - dtucker@cvs.openbsd.org 2012/06/28 05:07:45
1313 [mac.c myproposal.h ssh_config.5 sshd_config.5]
1314 Remove hmac-sha2-256-96 and hmac-sha2-512-96 MACs since they were removed
1315 from draft6 of the spec and will not be in the RFC when published. Patch
1316 from mdb at juniper net via bz#2023, ok markus.
Damien Milleree3c1962012-06-30 08:35:59 +10001317 - naddy@cvs.openbsd.org 2012/06/29 13:57:25
1318 [ssh_config.5 sshd_config.5]
1319 match the documented MAC order of preference to the actual one; ok dtucker@
Darren Tucker30139032012-06-30 15:01:22 +10001320 - dtucker@cvs.openbsd.org 2012/05/13 01:42:32
1321 [regress/addrmatch.sh]
1322 Add "Match LocalAddress" and "Match LocalPort" to sshd and adjust tests
1323 to match. Feedback and ok djm@ markus@.
Darren Tucker4430a862012-06-30 15:03:28 +10001324 - djm@cvs.openbsd.org 2012/06/01 00:47:35
Darren Tucker2920bc12012-06-30 15:06:28 +10001325 [regress/multiplex.sh regress/forwarding.sh]
Darren Tucker4430a862012-06-30 15:03:28 +10001326 append to rather than truncate test log; bz#2013 from openssh AT
1327 roumenpetrov.info
Darren Tuckerff32d7c2012-06-30 15:04:13 +10001328 - djm@cvs.openbsd.org 2012/06/01 00:52:52
Darren Tucker2920bc12012-06-30 15:06:28 +10001329 [regress/sftp-cmds.sh]
Darren Tuckerff32d7c2012-06-30 15:04:13 +10001330 don't delete .* on cleanup due to unintended env expansion; pointed out in
1331 bz#2014 by openssh AT roumenpetrov.info
Darren Tucker2920bc12012-06-30 15:06:28 +10001332 - dtucker@cvs.openbsd.org 2012/06/26 12:06:59
1333 [regress/connect-privsep.sh]
1334 test sandbox with every malloc option
Darren Tuckera08c2072012-06-30 15:08:53 +10001335 - dtucker@cvs.openbsd.org 2012/06/28 05:07:45
1336 [regress/try-ciphers.sh regress/cipher-speed.sh]
1337 Remove hmac-sha2-256-96 and hmac-sha2-512-96 MACs since they were removed
1338 from draft6 of the spec and will not be in the RFC when published. Patch
1339 from mdb at juniper net via bz#2023, ok markus.
Darren Tucker3886f952012-06-30 19:47:01 +10001340 - (dtucker) [myproposal.h] Remove trailing backslash to fix compile error.
Darren Tucker14a9d252012-06-30 20:05:02 +10001341 - (dtucker) [key.c] ifdef out sha256 key types on platforms that don't have
1342 the required functions in libcrypto.
Damien Miller97f43bb2012-06-30 08:32:29 +10001343
Darren Tucker8908da72012-06-28 15:21:32 +1000134420120628
1345 - (dtucker) [openbsd-compat/getrrsetbyname-ldns.c] bz #2022: prevent null
1346 pointer deref in the client when built with LDNS and using DNSSEC with a
1347 CNAME. Patch from gregdlg+mr at hochet info.
1348
Darren Tucker62dcd632012-06-22 22:02:42 +1000134920120622
1350 - (dtucker) [contrib/cygwin/ssh-host-config] Ensure that user sshd runs as
1351 can logon as a service. Patch from vinschen at redhat com.
1352
Damien Millerefc6fc92012-06-20 21:44:56 +1000135320120620
1354 - (djm) OpenBSD CVS Sync
1355 - djm@cvs.openbsd.org 2011/12/02 00:41:56
1356 [mux.c]
1357 fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1358 ok dtucker@
Damien Miller140df632012-06-20 21:46:57 +10001359 - djm@cvs.openbsd.org 2011/12/04 23:16:12
1360 [mux.c]
1361 revert:
1362 > revision 1.32
1363 > date: 2011/12/02 00:41:56; author: djm; state: Exp; lines: +4 -1
1364 > fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1365 > ok dtucker@
1366 it interacts badly with ControlPersist
Damien Millerac58ce82012-06-20 21:50:47 +10001367 - djm@cvs.openbsd.org 2012/01/07 21:11:36
1368 [mux.c]
1369 fix double-free in new session handler
1370 NB. Id sync only
Damien Miller3bde12a2012-06-20 21:51:11 +10001371 - djm@cvs.openbsd.org 2012/05/23 03:28:28
1372 [dns.c dns.h key.c key.h ssh-keygen.c]
1373 add support for RFC6594 SSHFP DNS records for ECDSA key types.
1374 patch from bugzilla-m67 AT nulld.me in bz#1978; ok + tweak markus@
Darren Tucker86dc9b42012-09-07 18:08:23 +10001375 (Original authors Ondřej Surý, Ondřej Caletka and Daniel Black)
Damien Miller7f121572012-06-20 21:51:29 +10001376 - djm@cvs.openbsd.org 2012/06/01 00:49:35
1377 [PROTOCOL.mux]
1378 correct types of port numbers (integers, not strings); bz#2004 from
1379 bert.wesarg AT googlemail.com
Damien Miller2e7decf2012-06-20 21:52:00 +10001380 - djm@cvs.openbsd.org 2012/06/01 01:01:22
1381 [mux.c]
1382 fix memory leak when mux socket creation fails; bz#2002 from bert.wesarg
1383 AT googlemail.com
Damien Miller276dcfd2012-06-20 21:52:18 +10001384 - dtucker@cvs.openbsd.org 2012/06/18 11:43:53
1385 [jpake.c]
1386 correct sizeof usage. patch from saw at online.de, ok deraadt
Damien Miller71924332012-06-20 21:52:38 +10001387 - dtucker@cvs.openbsd.org 2012/06/18 11:49:58
1388 [ssh_config.5]
1389 RSA instead of DSA twice. From Steve.McClellan at radisys com
Damien Millerb9902cf2012-06-20 21:52:58 +10001390 - dtucker@cvs.openbsd.org 2012/06/18 12:07:07
1391 [ssh.1 sshd.8]
1392 Remove mention of 'three' key files since there are now four. From
1393 Steve.McClellan at radisys com.
Damien Miller36378c62012-06-20 21:53:25 +10001394 - dtucker@cvs.openbsd.org 2012/06/18 12:17:18
1395 [ssh.1]
1396 Clarify description of -W. Noted by Steve.McClellan at radisys com,
1397 ok jmc
Damien Millerc24da772012-06-20 21:53:58 +10001398 - markus@cvs.openbsd.org 2012/06/19 18:25:28
1399 [servconf.c servconf.h sshd_config.5]
1400 sshd_config: extend Match to allow AcceptEnv and {Allow,Deny}{Users,Groups}
1401 this allows 'Match LocalPort 1022' combined with 'AllowUser bauer'
1402 ok djm@ (back in March)
Damien Millerf8268502012-06-20 21:54:15 +10001403 - jmc@cvs.openbsd.org 2012/06/19 21:35:54
1404 [sshd_config.5]
1405 tweak previous; ok markus
Damien Miller6c6da332012-06-20 22:31:26 +10001406 - djm@cvs.openbsd.org 2012/06/20 04:42:58
1407 [clientloop.c serverloop.c]
1408 initialise accept() backoff timer to avoid EINVAL from select(2) in
1409 rekeying
Damien Millerefc6fc92012-06-20 21:44:56 +10001410
Darren Tuckerd0494fd2012-05-19 14:25:39 +1000141120120519
1412 - (dtucker) [configure.ac] bz#2010: fix non-portable shell construct. Patch
1413 from cjwatson at debian org.
Darren Tucker59353892012-05-19 15:24:37 +10001414 - (dtucker) [configure.ac contrib/Makefile] bz#1996: use AC_PATH_TOOL to find
1415 pkg-config so it does the right thing when cross-compiling. Patch from
1416 cjwatson at debian org.
Darren Tuckerfbcf8272012-05-19 19:37:01 +10001417- (dtucker) OpenBSD CVS Sync
1418 - dtucker@cvs.openbsd.org 2012/05/13 01:42:32
1419 [servconf.h servconf.c sshd.8 sshd.c auth.c sshd_config.5]
1420 Add "Match LocalAddress" and "Match LocalPort" to sshd and adjust tests
1421 to match. Feedback and ok djm@ markus@.
Darren Tuckerba9ea322012-05-19 19:37:33 +10001422 - dtucker@cvs.openbsd.org 2012/05/19 06:30:30
1423 [sshd_config.5]
1424 Document PermitOpen none. bz#2001, patch from Loganaden Velvindron
Darren Tuckerd0494fd2012-05-19 14:25:39 +10001425
Darren Tuckere1a3ddf2012-05-04 11:05:45 +1000142620120504
1427 - (dtucker) [configure.ac] Include <sys/param.h> rather than <sys/types.h>
1428 to fix building on some plaforms. Fom bowman at math utah edu and
1429 des at des no.
1430
Darren Tuckerd0d3fff2012-04-27 10:55:39 +1000143120120427
1432 - (dtucker) [regress/addrmatch.sh] skip tests when running on a non-ipv6
1433 platform rather than exiting early, so that we still clean up and return
1434 success or failure to test-exec.sh
1435
Damien Miller7584cb12012-04-26 09:51:26 +1000143620120426
1437 - (djm) [auth-passwd.c] Handle crypt() returning NULL; from Paul Wouters
1438 via Niels
Damien Miller025bfd12012-04-26 09:52:15 +10001439 - (djm) [auth-krb5.c] Save errno across calls that might modify it;
1440 ok dtucker@
Damien Miller7584cb12012-04-26 09:51:26 +10001441
Damien Millerba77e1f2012-04-23 18:21:05 +1000144220120423
1443 - OpenBSD CVS Sync
1444 - djm@cvs.openbsd.org 2012/04/23 08:18:17
1445 [channels.c]
1446 fix function proto/source mismatch
1447
Damien Millera563cce2012-04-22 11:07:28 +1000144820120422
1449 - OpenBSD CVS Sync
1450 - djm@cvs.openbsd.org 2012/02/29 11:21:26
1451 [ssh-keygen.c]
1452 allow conversion of RSA1 keys to public PEM and PKCS8; "nice" markus@
Damien Miller29cd1882012-04-22 11:08:10 +10001453 - guenther@cvs.openbsd.org 2012/03/15 03:10:27
1454 [session.c]
1455 root should always be excluded from the test for /etc/nologin instead
1456 of having it always enforced even when marked as ignorenologin. This
1457 regressed when the logic was incompletely flipped around in rev 1.251
1458 ok halex@ millert@
Damien Miller48348fc2012-04-22 11:08:30 +10001459 - djm@cvs.openbsd.org 2012/03/28 07:23:22
1460 [PROTOCOL.certkeys]
1461 explain certificate extensions/crit split rationale. Mention requirement
1462 that each appear at most once per cert.
Damien Millerc6081482012-04-22 11:18:53 +10001463 - dtucker@cvs.openbsd.org 2012/03/29 23:54:36
1464 [channels.c channels.h servconf.c]
1465 Add PermitOpen none option based on patch from Loganaden Velvindron
1466 (bz #1949). ok djm@
Damien Millera6508752012-04-22 11:21:10 +10001467 - djm@cvs.openbsd.org 2012/04/11 13:16:19
1468 [channels.c channels.h clientloop.c serverloop.c]
1469 don't spin in accept() when out of fds (ENFILE/ENFILE) - back off for a
1470 while; ok deraadt@ markus@
Damien Miller9fed1612012-04-22 11:21:43 +10001471 - djm@cvs.openbsd.org 2012/04/11 13:17:54
1472 [auth.c]
1473 Support "none" as an argument for AuthorizedPrincipalsFile to indicate
1474 no file should be read.
Damien Millera116d132012-04-22 11:23:46 +10001475 - djm@cvs.openbsd.org 2012/04/11 13:26:40
1476 [sshd.c]
1477 don't spin in accept() when out of fds (ENFILE/ENFILE) - back off for a
1478 while; ok deraadt@ markus@
Damien Miller839f7432012-04-22 11:24:21 +10001479 - djm@cvs.openbsd.org 2012/04/11 13:34:17
1480 [ssh-keyscan.1 ssh-keyscan.c]
1481 now that sshd defaults to offering ECDSA keys, ssh-keyscan should also
1482 look for them by default; bz#1971
Damien Miller23528812012-04-22 11:24:43 +10001483 - djm@cvs.openbsd.org 2012/04/12 02:42:32
1484 [servconf.c servconf.h sshd.c sshd_config sshd_config.5]
1485 VersionAddendum option to allow server operators to append some arbitrary
1486 text to the SSH-... banner; ok deraadt@ "don't care" markus@
Damien Miller8fef9eb2012-04-22 11:25:10 +10001487 - djm@cvs.openbsd.org 2012/04/12 02:43:55
1488 [sshd_config sshd_config.5]
1489 mention AuthorizedPrincipalsFile=none default
Damien Miller49223152012-04-22 11:25:47 +10001490 - djm@cvs.openbsd.org 2012/04/20 03:24:23
1491 [sftp.c]
1492 setlinebuf(3) is more readable than setvbuf(.., _IOLBF, ...)
Damien Miller70b2d552012-04-22 11:26:10 +10001493 - jmc@cvs.openbsd.org 2012/04/20 16:26:22
1494 [ssh.1]
1495 use "brackets" instead of "braces", for consistency;
Damien Millera563cce2012-04-22 11:07:28 +10001496
Damien Miller8beb3202012-04-20 10:58:34 +1000149720120420
1498 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1499 [contrib/suse/openssh.spec] Update for release 6.0
Damien Millerbf230412012-04-20 14:11:04 +10001500 - (djm) [README] Update URL to release notes.
Damien Millerd5dacb42012-04-20 15:01:01 +10001501 - (djm) Release openssh-6.0
Damien Miller8beb3202012-04-20 10:58:34 +10001502
Damien Miller398c0ff2012-04-19 21:46:35 +1000150320120419
1504 - (djm) [configure.ac] Fix compilation error on FreeBSD, whose libutil
1505 contains openpty() but not login()
1506
Damien Millere0956e32012-04-04 11:27:54 +1000150720120404
1508 - (djm) [Makefile.in configure.ac sandbox-seccomp-filter.c] Add sandbox
1509 mode for Linux's new seccomp filter; patch from Will Drewry; feedback
1510 and ok dtucker@
1511
Darren Tucker67ccc862012-03-30 10:19:56 +1100151220120330
1513 - (dtucker) [contrib/redhat/openssh.spec] Bug #1992: remove now-gone WARNING
1514 file from spec file. From crighter at nuclioss com.
Damien Miller4d557342012-03-30 11:34:27 +11001515 - (djm) [entropy.c] bz#1991: relax OpenSSL version test to allow running
1516 openssh binaries on a newer fix release than they were compiled on.
1517 with and ok dtucker@
Damien Millerce1ec9d2012-03-30 14:07:05 +11001518 - (djm) [openbsd-compat/bsd-cygwin_util.h] #undef _WIN32 to avoid incorrect
1519 assumptions when building on Cygwin; patch from Corinna Vinschen
Darren Tucker67ccc862012-03-30 10:19:56 +11001520
Damien Miller7bf7b882012-03-09 10:25:16 +1100152120120309
1522 - (djm) [openbsd-compat/port-linux.c] bz#1960: fix crash on SELinux
1523 systems where sshd is run in te wrong context. Patch from Sven
1524 Vermeulen; ok dtucker@
Damien Miller54c38d22012-03-09 10:28:07 +11001525 - (djm) [packet.c] bz#1963: Fix IPQoS not being set on non-mapped v4-in-v6
1526 addressed connections. ok dtucker@
Damien Miller7bf7b882012-03-09 10:25:16 +11001527
Darren Tucker93a2d412012-02-24 10:40:41 +1100152820120224
1529 - (dtucker) [audit-bsm.c configure.ac] bug #1968: enable workarounds for BSM
1530 audit breakage in Solaris 11. Patch from Magnus Johansson.
1531
Tim Ricee3609c92012-02-14 10:03:30 -0800153220120215
1533 - (tim) [openbsd-compat/bsd-misc.h sshd.c] Fix conflicting return type for
1534 unsetenv due to rev 1.14 change to setenv.c. Cast unsetenv to void in sshd.c
1535 ok dtucker@
Tim Ricef79b5d32012-02-14 20:13:05 -08001536 - (tim) [defines.h] move chunk introduced in 1.125 before MAXPATHLEN so
1537 it actually works.
Tim Ricea3f297d2012-02-14 23:01:42 -08001538 - (tim) [regress/keytype.sh] stderr redirection needs to be inside back quote
1539 to work. Spotted by Angel Gonzalez
Tim Ricee3609c92012-02-14 10:03:30 -08001540
Damien Miller7b7901c2012-02-14 06:38:36 +1100154120120214
1542 - (djm) [openbsd-compat/bsd-cygwin_util.c] Add PROGRAMFILES to list of
1543 preserved Cygwin environment variables; from Corinna Vinschen
1544
Damien Millera2876db2012-02-11 08:16:06 +1100154520120211
1546 - (djm) OpenBSD CVS Sync
1547 - djm@cvs.openbsd.org 2012/01/05 00:16:56
1548 [monitor.c]
1549 memleak on error path
Damien Miller2ec03422012-02-11 08:16:28 +11001550 - djm@cvs.openbsd.org 2012/01/07 21:11:36
1551 [mux.c]
1552 fix double-free in new session handler
Damien Miller83ba8e62012-02-11 08:17:27 +11001553 - miod@cvs.openbsd.org 2012/01/08 13:17:11
1554 [ssh-ecdsa.c]
1555 Fix memory leak in ssh_ecdsa_verify(); from Loganaden Velvindron,
1556 ok markus@
Damien Millerfb12c6d2012-02-11 08:17:52 +11001557 - miod@cvs.openbsd.org 2012/01/16 20:34:09
1558 [ssh-pkcs11-client.c]
1559 Fix a memory leak in pkcs11_rsa_private_encrypt(), reported by Jan Klemkow.
1560 While there, be sure to buffer_clear() between send_msg() and recv_msg().
1561 ok markus@
Damien Miller8d60be52012-02-11 08:18:17 +11001562 - dtucker@cvs.openbsd.org 2012/01/18 21:46:43
1563 [clientloop.c]
1564 Ensure that $DISPLAY contains only valid characters before using it to
1565 extract xauth data so that it can't be used to play local shell
1566 metacharacter games. Report from r00t_ati at ihteam.net, ok markus.
Damien Miller1de2cfe2012-02-11 08:18:43 +11001567 - markus@cvs.openbsd.org 2012/01/25 19:26:43
1568 [packet.c]
1569 do not permit SSH2_MSG_SERVICE_REQUEST/ACCEPT during rekeying;
1570 ok dtucker@, djm@
Damien Miller5d007702012-02-11 08:19:02 +11001571 - markus@cvs.openbsd.org 2012/01/25 19:36:31
1572 [authfile.c]
1573 memleak in key_load_file(); from Jan Klemkow
Damien Miller72de9822012-02-11 08:19:21 +11001574 - markus@cvs.openbsd.org 2012/01/25 19:40:09
1575 [packet.c packet.h]
1576 packet_read_poll() is not used anymore.
Damien Millerdb854552012-02-11 08:19:44 +11001577 - markus@cvs.openbsd.org 2012/02/09 20:00:18
1578 [version.h]
1579 move from 6.0-beta to 6.0
Damien Millera2876db2012-02-11 08:16:06 +11001580
Damien Millerb56e4932012-02-06 07:41:27 +1100158120120206
1582 - (djm) [ssh-keygen.c] Don't fail in do_gen_all_hostkeys on platforms
1583 that don't support ECC. Patch from Phil Oleson
Darren Tuckere9b3ad72012-01-17 14:03:34 +11001584
Damien Miller5360dff2011-12-19 10:51:11 +1100158520111219
1586 - OpenBSD CVS Sync
1587 - djm@cvs.openbsd.org 2011/12/02 00:41:56
1588 [mux.c]
1589 fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1590 ok dtucker@
Damien Millerd0e582c2011-12-19 10:51:39 +11001591 - djm@cvs.openbsd.org 2011/12/02 00:43:57
1592 [mac.c]
1593 fix bz#1934: newer OpenSSL versions will require HMAC_CTX_Init before
1594 HMAC_init (this change in policy seems insane to me)
1595 ok dtucker@
Damien Miller913ddff2011-12-19 10:52:21 +11001596 - djm@cvs.openbsd.org 2011/12/04 23:16:12
1597 [mux.c]
1598 revert:
1599 > revision 1.32
1600 > date: 2011/12/02 00:41:56; author: djm; state: Exp; lines: +4 -1
1601 > fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1602 > ok dtucker@
1603 it interacts badly with ControlPersist
Damien Miller8ed4de82011-12-19 10:52:50 +11001604 - djm@cvs.openbsd.org 2011/12/07 05:44:38
1605 [auth2.c dh.c packet.c roaming.h roaming_client.c roaming_common.c]
1606 fix some harmless and/or unreachable int overflows;
1607 reported Xi Wang, ok markus@
Damien Miller5360dff2011-12-19 10:51:11 +11001608
Damien Miller47d81152011-11-25 13:53:48 +1100160920111125
1610 - OpenBSD CVS Sync
1611 - oga@cvs.openbsd.org 2011/11/16 12:24:28
1612 [sftp.c]
1613 Don't leak list in complete_cmd_parse if there are no commands found.
1614 Discovered when I was ``borrowing'' this code for something else.
1615 ok djm@
1616
Darren Tucker4a725ef2011-11-21 16:38:48 +1100161720111121
1618 - (dtucker) [configure.ac] Set _FORTIFY_SOURCE. ok djm@
1619
Darren Tucker45c66d72011-11-04 10:50:40 +1100162020111104
1621 - (dtucker) OpenBSD CVS Sync
1622 - djm@cvs.openbsd.org 2011/10/18 05:15:28
1623 [ssh.c]
1624 ssh(1): skip attempting to create ~/.ssh when -F is passed; ok markus@
Darren Tuckere68cf842011-11-04 10:51:51 +11001625 - djm@cvs.openbsd.org 2011/10/18 23:37:42
1626 [ssh-add.c]
1627 add -k to usage(); reminded by jmc@
Darren Tucker9ee09cf2011-11-04 10:52:43 +11001628 - djm@cvs.openbsd.org 2011/10/19 00:06:10
1629 [moduli.c]
1630 s/tmpfile/tmp/ to make this -Wshadow clean
Darren Tucker8a057952011-11-04 10:53:31 +11001631 - djm@cvs.openbsd.org 2011/10/19 10:39:48
1632 [umac.c]
1633 typo in comment; patch from Michael W. Bombardieri
Darren Tucker2d6665d2011-11-04 10:54:22 +11001634 - djm@cvs.openbsd.org 2011/10/24 02:10:46
1635 [ssh.c]
1636 bz#1943: unbreak stdio forwarding when ControlPersist is in user - ssh
1637 was incorrectly requesting the forward in both the control master and
1638 slave. skip requesting it in the master to fix. ok markus@
Darren Tucker9c5d5532011-11-04 10:55:24 +11001639 - djm@cvs.openbsd.org 2011/10/24 02:13:13
1640 [session.c]
1641 bz#1859: send tty break to pty master instead of (probably already
1642 closed) slave side; "looks good" markus@
Darren Tuckerbe4032b2011-11-04 11:16:06 +11001643 - dtucker@cvs.openbsd.org 011/11/04 00:09:39
1644 [moduli]
1645 regenerated moduli file; ok deraadt
Darren Tuckeraa3cbd12011-11-04 11:25:24 +11001646 - (dtucker) [INSTALL LICENCE configure.ac openbsd-compat/Makefile.in
1647 openbsd-compat/getrrsetbyname-ldns.c openbsd-compat/getrrsetbyname.c]
1648 bz 1320: Add optional support for LDNS, a BSD licensed DNS resolver library
1649 which supports DNSSEC. Patch from Simon Vallet (svallet at genoscope cns fr)
1650 with some rework from myself and djm. ok djm.
Darren Tucker45c66d72011-11-04 10:50:40 +11001651
Darren Tucker9f157ab2011-10-25 09:37:57 +1100165220111025
1653 - (dtucker) [contrib/cygwin/Makefile] Continue if installing a doc file
1654 fails. Patch from Corinna Vinschen.
1655
Damien Millerd3e69902011-10-18 16:04:57 +1100165620111018
1657 - (djm) OpenBSD CVS Sync
1658 - djm@cvs.openbsd.org 2011/10/04 14:17:32
1659 [sftp-glob.c]
1660 silence error spam for "ls */foo" in directory with files; bz#1683
Damien Miller390d0562011-10-18 16:05:19 +11001661 - dtucker@cvs.openbsd.org 2011/10/16 11:02:46
1662 [moduli.c ssh-keygen.1 ssh-keygen.c]
1663 Add optional checkpoints for moduli screening. feedback & ok deraadt
Damien Miller927d82b2011-10-18 16:05:38 +11001664 - jmc@cvs.openbsd.org 2011/10/16 15:02:41
1665 [ssh-keygen.c]
1666 put -K in the right place (usage());
Damien Miller91f3eae2011-10-18 16:05:55 +11001667 - stsp@cvs.openbsd.org 2011/10/16 15:51:39
1668 [moduli.c]
1669 add missing includes to unbreak tree; fix from rpointel
Damien Millerc51a5ab2011-10-18 16:06:14 +11001670 - djm@cvs.openbsd.org 2011/10/18 04:58:26
1671 [auth-options.c key.c]
1672 remove explict search for \0 in packet strings, this job is now done
1673 implicitly by buffer_get_cstring; ok markus
Damien Miller8f4279e2011-10-18 16:06:33 +11001674 - djm@cvs.openbsd.org 2011/10/18 05:00:48
1675 [ssh-add.1 ssh-add.c]
1676 new "ssh-add -k" option to load plain keys (skipping certificates);
1677 "looks ok" markus@
Damien Millerd3e69902011-10-18 16:04:57 +11001678
167920111001
Darren Tucker036876c2011-10-01 18:46:12 +10001680 - (dtucker) [openbsd-compat/mktemp.c] Fix compiler warning. ok djm
Darren Tucker1338b9e2011-10-02 18:57:35 +11001681 - (dtucker) OpenBSD CVS Sync
1682 - dtucker@cvs.openbsd.org 2011/09/23 00:22:04
1683 [channels.c auth-options.c servconf.c channels.h sshd.8]
1684 Add wildcard support to PermitOpen, allowing things like "PermitOpen
1685 localhost:*". bz #1857, ok djm markus.
Darren Tucker68afb8c2011-10-02 18:59:03 +11001686 - markus@cvs.openbsd.org 2011/09/23 07:45:05
1687 [mux.c readconf.h channels.h compat.h compat.c ssh.c readconf.c channels.c
1688 version.h]
1689 unbreak remote portforwarding with dynamic allocated listen ports:
1690 1) send the actual listen port in the open message (instead of 0).
1691 this allows multiple forwardings with a dynamic listen port
1692 2) update the matching permit-open entry, so we can identify where
1693 to connect to
1694 report: den at skbkontur.ru and P. Szczygielski
1695 feedback and ok djm@
Darren Tuckeraf1a60e2011-10-02 18:59:59 +11001696 - djm@cvs.openbsd.org 2011/09/25 05:44:47
1697 [auth2-pubkey.c]
1698 improve the AuthorizedPrincipalsFile debug log message to include
1699 file and line number
Darren Tucker95125e52011-10-02 19:09:07 +11001700 - dtucker@cvs.openbsd.org 2011/09/30 00:47:37
1701 [sshd.c]
1702 don't attempt privsep cleanup when not using privsep; ok markus@
Darren Tucker2e135602011-10-02 19:10:13 +11001703 - djm@cvs.openbsd.org 2011/09/30 21:22:49
1704 [sshd.c]
1705 fix inverted test that caused logspam; spotted by henning@
Darren Tucker036876c2011-10-01 18:46:12 +10001706
Damien Miller5ffe1c42011-09-29 11:11:51 +1000170720110929
1708 - (djm) [configure.ac defines.h] No need to detect sizeof(char); patch
1709 from des AT des.no
Darren Tuckerb54f50e2011-09-29 23:17:18 +10001710 - (dtucker) [configure.ac openbsd-compat/Makefile.in
1711 openbsd-compat/strnlen.c] Add strnlen to the compat library.
Damien Miller5ffe1c42011-09-29 11:11:51 +10001712
Damien Milleradd1e202011-09-23 10:38:01 +1000171320110923
Damien Milleracdf3fb2011-09-23 10:40:50 +10001714 - (djm) [openbsd-compat/getcwd.c] Remove OpenBSD rcsid marker since we no
1715 longer want to sync this file (OpenBSD uses a __getcwd syscall now, we
1716 want this longhand version)
Damien Millercd927902011-09-23 10:44:03 +10001717 - (djm) [openbsd-compat/getgrouplist.c] Remove OpenBSD rcsid marker: the
1718 upstream version is YPified and we don't want this
Damien Miller48886712011-09-23 10:56:29 +10001719 - (djm) [openbsd-compat/mktemp.c] forklift upgrade to -current version.
1720 The file was totally rewritten between what we had in tree and -current.
Damien Miller64efe962011-09-23 11:13:00 +10001721 - (djm) [openbsd-compat/sha2.c openbsd-compat/sha2.h] Remove OpenBSD rcsid
1722 marker. The upstream API has changed (function and structure names)
1723 enough to put it out of sync with other providers of this interface.
Damien Millerd1a74582011-09-23 11:26:34 +10001724 - (djm) [openbsd-compat/setenv.c] Forklift upgrade, including inclusion
1725 of static __findenv() function from upstream setenv.c
Damien Milleradd1e202011-09-23 10:38:01 +10001726 - OpenBSD CVS Sync
1727 - millert@cvs.openbsd.org 2006/05/05 15:27:38
Damien Milleracdf3fb2011-09-23 10:40:50 +10001728 [openbsd-compat/strlcpy.c]
Damien Milleradd1e202011-09-23 10:38:01 +10001729 Convert do {} while loop -> while {} for clarity. No binary change
1730 on most architectures. From Oliver Smith. OK deraadt@ and henning@
Damien Miller834e8202011-09-23 10:42:02 +10001731 - tobias@cvs.openbsd.org 2007/10/21 11:09:30
Damien Miller3e6fe872011-09-23 11:16:09 +10001732 [openbsd-compat/mktemp.c]
Damien Miller834e8202011-09-23 10:42:02 +10001733 Comment fix about time consumption of _gettemp.
1734 FreeBSD did this in revision 1.20.
1735 OK deraadt@, krw@
Damien Millerdc0e09b2011-09-23 10:46:48 +10001736 - deraadt@cvs.openbsd.org 2008/07/22 21:47:45
Damien Miller3e6fe872011-09-23 11:16:09 +10001737 [openbsd-compat/mktemp.c]
Damien Millerdc0e09b2011-09-23 10:46:48 +10001738 use arc4random_uniform(); ok djm millert
Damien Miller3a359b32011-09-23 10:47:29 +10001739 - millert@cvs.openbsd.org 2008/08/21 16:54:44
Damien Miller3e6fe872011-09-23 11:16:09 +10001740 [openbsd-compat/mktemp.c]
Damien Miller3a359b32011-09-23 10:47:29 +10001741 Remove useless code, the kernel will set errno appropriately if an
1742 element in the path does not exist. OK deraadt@ pvalchev@
Damien Miller3e6fe872011-09-23 11:16:09 +10001743 - otto@cvs.openbsd.org 2008/12/09 19:38:38
1744 [openbsd-compat/inet_ntop.c]
1745 fix inet_ntop(3) prototype; ok millert@ libc to be bumbed very soon
Damien Milleradd1e202011-09-23 10:38:01 +10001746
Damien Millere01a6272011-09-22 21:20:21 +1000174720110922
1748 - OpenBSD CVS Sync
1749 - pyr@cvs.openbsd.org 2011/05/12 07:15:10
1750 [openbsd-compat/glob.c]
1751 When the max number of items for a directory has reached GLOB_LIMIT_READDIR
1752 an error is returned but closedir() is not called.
1753 spotted and fix provided by Frank Denis obsd-tech@pureftpd.org
1754 ok otto@, millert@
Damien Millerc4bf7dd2011-09-22 21:21:48 +10001755 - stsp@cvs.openbsd.org 2011/09/20 10:18:46
1756 [glob.c]
1757 In glob(3), limit recursion during matching attempts. Similar to
1758 fnmatch fix. Also collapse consecutive '*' (from NetBSD).
1759 ok miod deraadt
Damien Millere128a502011-09-22 21:22:21 +10001760 - djm@cvs.openbsd.org 2011/09/22 06:27:29
1761 [glob.c]
1762 fix GLOB_KEEPSTAT without GLOB_NOSORT; the implicit sort was being
1763 applied only to the gl_pathv vector and not the corresponding gl_statv
1764 array. reported in OpenSSH bz#1935; feedback and okay matthew@
Damien Millerefad7272011-09-22 21:33:53 +10001765 - djm@cvs.openbsd.org 2011/08/26 01:45:15
1766 [ssh.1]
1767 Add some missing ssh_config(5) options that can be used in ssh(1)'s
1768 -o argument. Patch from duclare AT guu.fi
Damien Millere5777722011-09-22 21:34:15 +10001769 - djm@cvs.openbsd.org 2011/09/05 05:56:13
1770 [scp.1 sftp.1]
1771 mention ControlPersist and KbdInteractiveAuthentication in the -o
1772 verbiage in these pages too (prompted by jmc@)
Damien Miller2918e032011-09-22 21:34:35 +10001773 - djm@cvs.openbsd.org 2011/09/05 05:59:08
1774 [misc.c]
1775 fix typo in IPQoS parsing: there is no "AF14" class, but there is
1776 an "AF21" class. Spotted by giesen AT snickers.org; ok markus stevesk
Damien Millere0296732011-09-22 21:34:56 +10001777 - jmc@cvs.openbsd.org 2011/09/05 07:01:44
1778 [scp.1]
1779 knock out a useless Ns;
Damien Miller6232a162011-09-22 21:36:00 +10001780 - deraadt@cvs.openbsd.org 2011/09/07 02:18:31
1781 [ssh-keygen.1]
1782 typo (they vs the) found by Lawrence Teo
Damien Millerf6e758c2011-09-22 21:37:13 +10001783 - djm@cvs.openbsd.org 2011/09/09 00:43:00
1784 [ssh_config.5 sshd_config.5]
1785 fix typo in IPQoS parsing: there is no "AF14" class, but there is
1786 an "AF21" class. Spotted by giesen AT snickers.org; ok markus stevesk
Damien Miller4cb855b2011-09-22 21:37:38 +10001787 - djm@cvs.openbsd.org 2011/09/09 00:44:07
1788 [PROTOCOL.mux]
1789 MUX_C_CLOSE_FWD includes forward type in message (though it isn't
1790 implemented anyway)
Damien Miller0603d982011-09-22 21:38:00 +10001791 - djm@cvs.openbsd.org 2011/09/09 22:37:01
1792 [scp.c]
1793 suppress adding '--' to remote commandlines when the first argument
1794 does not start with '-'. saves breakage on some difficult-to-upgrade
1795 embedded/router platforms; feedback & ok dtucker ok markus
Damien Miller9ee2c602011-09-22 21:38:30 +10001796 - djm@cvs.openbsd.org 2011/09/09 22:38:21
1797 [sshd.c]
1798 kill the preauth privsep child on fatal errors in the monitor;
1799 ok markus@
Damien Millerf6dff7c2011-09-22 21:38:52 +10001800 - djm@cvs.openbsd.org 2011/09/09 22:46:44
1801 [channels.c channels.h clientloop.h mux.c ssh.c]
1802 support for cancelling local and remote port forwards via the multiplex
1803 socket. Use ssh -O cancel -L xx:xx:xx -R yy:yy:yy user@host" to request
1804 the cancellation of the specified forwardings; ok markus@
Damien Millerff773642011-09-22 21:39:48 +10001805 - markus@cvs.openbsd.org 2011/09/10 22:26:34
1806 [channels.c channels.h clientloop.c ssh.1]
1807 support cancellation of local/dynamic forwardings from ~C commandline;
1808 ok & feedback djm@
Damien Miller1bcbd0a2011-09-22 21:40:45 +10001809 - okan@cvs.openbsd.org 2011/09/11 06:59:05
1810 [ssh.1]
1811 document new -O cancel command; ok djm@
Damien Miller3decdba2011-09-22 21:41:05 +10001812 - markus@cvs.openbsd.org 2011/09/11 16:07:26
1813 [sftp-client.c]
1814 fix leaks in do_hardlink() and do_readlink(); bz#1921
1815 from Loganaden Velvindron
Damien Miller57c38ac2011-09-22 21:42:45 +10001816 - markus@cvs.openbsd.org 2011/09/12 08:46:15
1817 [sftp-client.c]
1818 fix leak in do_lsreaddir(); ok djm
Damien Millerd7be70d2011-09-22 21:43:06 +10001819 - djm@cvs.openbsd.org 2011/09/22 06:29:03
1820 [sftp.c]
1821 don't let remote_glob() implicitly sort its results in do_globbed_ls() -
1822 in all likelihood, they will be resorted anyway
Damien Millere01a6272011-09-22 21:20:21 +10001823
Darren Tuckere8a82c52011-09-09 11:29:40 +1000182420110909
1825 - (dtucker) [entropy.h] Bug #1932: remove old definition of init_rng. From
1826 Colin Watson.
1827
Damien Millerfb9d8172011-09-07 09:11:53 +1000182820110906
1829 - (djm) [README version.h] Correct version
Damien Miller022ee242011-09-07 09:15:02 +10001830 - (djm) [contrib/redhat/openssh.spec] Correct restorcon => restorecon
1831 - (djm) Respin OpenSSH-5.9p1 release
Damien Millerfb9d8172011-09-07 09:11:53 +10001832
Damien Miller86dcd3e2011-09-05 10:29:04 +1000183320110905
1834 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1835 [contrib/suse/openssh.spec] Update version numbers.
1836
Damien Miller6efd94f2011-09-04 19:04:16 +1000183720110904
1838 - (djm) [regress/connect-privsep.sh regress/test-exec.sh] demote fatal
1839 regress errors for the sandbox to warnings. ok tim dtucker
Darren Tucker0dd24e02011-09-04 19:59:26 +10001840 - (dtucker) [ssh-keygen.c ssh-pkcs11.c] Bug #1929: add null implementations
Damien Miller86dcd3e2011-09-05 10:29:04 +10001841 ofsh-pkcs11.cpkcs_init and pkcs_terminate for building without dlopen
1842 support.
Damien Miller6efd94f2011-09-04 19:04:16 +10001843
Damien Miller58ac11a2011-08-29 16:09:52 +1000184420110829
1845 - (djm) [openbsd-compat/port-linux.c] Suppress logging when attempting
1846 to switch SELinux context away from unconfined_t, based on patch from
1847 Jan Chadima; bz#1919 ok dtucker@
1848
Darren Tucker44383542011-08-28 04:50:16 +1000184920110827
1850 - (dtucker) [auth-skey.c] Add log.h to fix build --with-skey.
1851
Tim Ricea6e60612011-08-17 21:48:22 -0700185220110818
1853 - (tim) [configure.ac] Typo in error message spotted by Andy Tsouladze
1854
Tim Ricea1226822011-08-16 17:29:01 -0700185520110817
1856 - (tim) [mac.c myproposal.h] Wrap SHA256 and SHA512 in ifdefs for
1857 OpenSSL 0.9.7. ok djm
Damien Miller9c083122011-08-17 11:31:07 +10001858 - (djm) [ openbsd-compat/bsd-cygwin_util.c openbsd-compat/bsd-cygwin_util.h]
1859 binary_pipe is no longer required on Cygwin; patch from Corinna Vinschen
Damien Miller1a91c0f2011-08-17 11:59:25 +10001860 - (djm) [configure.ac] error out if the host lacks the necessary bits for
1861 an explicitly requested sandbox type
Damien Miller44a6c932011-08-17 12:01:44 +10001862 - (djm) [contrib/ssh-copy-id] Missing backlslash; spotted by
1863 bisson AT archlinux.org
Damien Miller9231c8b2011-08-17 12:08:15 +10001864 - (djm) OpenBSD CVS Sync
1865 - dtucker@cvs.openbsd.org 2011/06/03 05:35:10
1866 [regress/cfgmatch.sh]
1867 use OBJ to find test configs, patch from Tim Rice
Damien Millerfaf4d802011-08-17 12:09:19 +10001868 - markus@cvs.openbsd.org 2011/06/30 22:44:43
1869 [regress/connect-privsep.sh]
1870 test with sandbox enabled; ok djm@
Damien Miller062fa302011-08-17 12:10:02 +10001871 - djm@cvs.openbsd.org 2011/08/02 01:23:41
1872 [regress/cipher-speed.sh regress/try-ciphers.sh]
1873 add SHA256/SHA512 based HMAC modes
Damien Miller2df1bec2011-08-17 12:25:46 +10001874 - (djm) [regress/cipher-speed.sh regress/try-ciphers.sh] disable HMAC-SHA2
1875 MAC tests for platforms that hack EVP_SHA2 support
Tim Ricea1226822011-08-16 17:29:01 -07001876
Darren Tucker4d47ec92011-08-12 10:12:53 +1000187720110812
1878 - (dtucker) [openbsd-compat/port-linux.c] Bug 1924: Improve selinux context
1879 change error by reporting old and new context names Patch from
1880 jchadima at redhat.
Damien Miller2db99772011-08-12 11:02:35 +10001881 - (djm) [contrib/redhat/openssh.spec contrib/redhat/sshd.init]
1882 [contrib/suse/openssh.spec contrib/suse/rc.sshd] Updated RHEL and SLES
Damien Millerd1eb1dd2011-08-12 11:22:47 +10001883 init scrips from imorgan AT nas.nasa.gov; bz#1920
1884 - (djm) [contrib/ssh-copy-id] Fix failure for cases where the path to the
1885 identify file contained whitespace. bz#1828 patch from gwenael.lambrouin
1886 AT gmail.com; ok dtucker@
Darren Tucker4d47ec92011-08-12 10:12:53 +10001887
Darren Tucker578451d2011-08-07 23:09:20 +1000188820110807
1889 - (dtucker) OpenBSD CVS Sync
1890 - jmc@cvs.openbsd.org 2008/06/26 06:59:39
1891 [moduli.5]
1892 tweak previous;
Darren Tuckerf2794742011-08-07 23:10:11 +10001893 - sobrado@cvs.openbsd.org 2009/10/28 08:56:54
1894 [moduli.5]
1895 "Diffie-Hellman" is the usual spelling for the cryptographic protocol
1896 first published by Whitfield Diffie and Martin Hellman in 1976.
1897 ok jmc@
Darren Tucker91e6b572011-08-07 23:10:56 +10001898 - jmc@cvs.openbsd.org 2010/10/14 20:41:28
1899 [moduli.5]
1900 probabalistic -> probabilistic; from naddy
Darren Tuckerddccfb42011-08-07 23:12:26 +10001901 - dtucker@cvs.openbsd.org 2011/08/07 12:55:30
1902 [sftp.1]
1903 typo, fix from Laurent Gautrot
Darren Tucker578451d2011-08-07 23:09:20 +10001904
Damien Miller7741ce82011-08-06 06:15:15 +1000190520110805
1906 - OpenBSD CVS Sync
1907 - djm@cvs.openbsd.org 2011/06/23 23:35:42
1908 [monitor.c]
1909 ignore EINTR errors from poll()
Damien Miller6ea5e442011-08-06 06:16:00 +10001910 - tedu@cvs.openbsd.org 2011/07/06 18:09:21
1911 [authfd.c]
1912 bzero the agent address. the kernel was for a while very cranky about
1913 these things. evne though that's fixed, always good to initialize
1914 memory. ok deraadt djm
Damien Miller35e48192011-08-06 06:16:23 +10001915 - djm@cvs.openbsd.org 2011/07/29 14:42:45
1916 [sandbox-systrace.c]
1917 fail open(2) with EPERM rather than SIGKILLing the whole process. libc
1918 will call open() to do strerror() when NLS is enabled;
1919 feedback and ok markus@
Damien Milleradb467f2011-08-06 06:16:46 +10001920 - markus@cvs.openbsd.org 2011/08/01 19:18:15
1921 [gss-serv.c]
1922 prevent post-auth resource exhaustion (int overflow leading to 4GB malloc);
1923 report Adam Zabrock; ok djm@, deraadt@
Damien Miller20bd4532011-08-06 06:17:30 +10001924 - djm@cvs.openbsd.org 2011/08/02 01:22:11
1925 [mac.c myproposal.h ssh.1 ssh_config.5 sshd.8 sshd_config.5]
1926 Add new SHA256 and SHA512 based HMAC modes from
1927 http://www.ietf.org/id/draft-dbider-sha2-mac-for-ssh-02.txt
1928 Patch from mdb AT juniper.net; feedback and ok markus@
Damien Millerc4718602011-08-06 06:17:48 +10001929 - djm@cvs.openbsd.org 2011/08/02 23:13:01
1930 [version.h]
1931 crank now, release later
Damien Miller765f8c42011-08-06 06:18:16 +10001932 - djm@cvs.openbsd.org 2011/08/02 23:15:03
1933 [ssh.c]
1934 typo in comment
Damien Miller7741ce82011-08-06 06:15:15 +10001935
Damien Millercd5e52e2011-06-27 07:18:18 +1000193620110624
1937 - (djm) [configure.ac Makefile.in sandbox-darwin.c] Add a sandbox for
1938 Darwin/OS X using sandbox_init() + setrlimit(); feedback and testing
1939 markus@
1940
Damien Miller82c55872011-06-23 08:20:30 +1000194120110623
1942 - OpenBSD CVS Sync
1943 - djm@cvs.openbsd.org 2011/06/22 21:47:28
1944 [servconf.c]
1945 reuse the multistate option arrays to pretty-print options for "sshd -T"
Damien Miller69ff1df2011-06-23 08:30:03 +10001946 - djm@cvs.openbsd.org 2011/06/22 21:57:01
1947 [servconf.c servconf.h sshd.c sshd_config.5]
1948 [configure.ac Makefile.in]
1949 introduce sandboxing of the pre-auth privsep child using systrace(4).
1950
1951 This introduces a new "UsePrivilegeSeparation=sandbox" option for
1952 sshd_config that applies mandatory restrictions on the syscalls the
1953 privsep child can perform. This prevents a compromised privsep child
1954 from being used to attack other hosts (by opening sockets and proxying)
1955 or probing local kernel attack surface.
1956
1957 The sandbox is implemented using systrace(4) in unsupervised "fast-path"
1958 mode, where a list of permitted syscalls is supplied. Any syscall not
1959 on the list results in SIGKILL being sent to the privsep child. Note
1960 that this requires a kernel with the new SYSTR_POLICY_KILL option.
1961
1962 UsePrivilegeSeparation=sandbox will become the default in the future
1963 so please start testing it now.
1964
1965 feedback dtucker@; ok markus@
Damien Miller6d7b4372011-06-23 08:31:57 +10001966 - djm@cvs.openbsd.org 2011/06/22 22:08:42
1967 [channels.c channels.h clientloop.c clientloop.h mux.c ssh.c]
1968 hook up a channel confirm callback to warn the user then requested X11
1969 forwarding was refused by the server; ok markus@
Damien Millerdcbd41e2011-06-23 19:45:51 +10001970 - djm@cvs.openbsd.org 2011/06/23 09:34:13
1971 [sshd.c ssh-sandbox.h sandbox.h sandbox-rlimit.c sandbox-systrace.c]
1972 [sandbox-null.c]
1973 rename sandbox.h => ssh-sandbox.h to make things easier for portable
Damien Miller80b62e32011-06-23 19:03:18 +10001974 - (djm) [sandbox-null.c] Dummy sandbox for platforms that don't support
1975 setrlimit(2)
Damien Miller82c55872011-06-23 08:20:30 +10001976
Damien Miller6029e072011-06-20 14:22:49 +1000197720110620
1978 - OpenBSD CVS Sync
1979 - djm@cvs.openbsd.org 2011/06/04 00:10:26
1980 [ssh_config.5]
1981 explain IdentifyFile's semantics a little better, prompted by bz#1898
1982 ok dtucker jmc
Damien Millere7ac2bd2011-06-20 14:23:25 +10001983 - markus@cvs.openbsd.org 2011/06/14 22:49:18
1984 [authfile.c]
1985 make sure key_parse_public/private_rsa1() no longer consumes its input
1986 buffer. fixes ssh-add for passphrase-protected ssh1-keys;
1987 noted by naddy@; ok djm@
Damien Miller8f0bf232011-06-20 14:42:23 +10001988 - djm@cvs.openbsd.org 2011/06/17 21:44:31
1989 [log.c log.h monitor.c monitor.h monitor_wrap.c monitor_wrap.h sshd.c]
1990 make the pre-auth privsep slave log via a socketpair shared with the
1991 monitor rather than /var/empty/dev/log; ok dtucker@ deraadt@ markus@
Damien Millerf145a5b2011-06-20 14:42:51 +10001992 - djm@cvs.openbsd.org 2011/06/17 21:46:16
1993 [sftp-server.c]
1994 the protocol version should be unsigned; bz#1913 reported by mb AT
1995 smartftp.com
Damien Miller33322122011-06-20 14:43:11 +10001996 - djm@cvs.openbsd.org 2011/06/17 21:47:35
1997 [servconf.c]
1998 factor out multi-choice option parsing into a parse_multistate label
1999 and some support structures; ok dtucker@
Damien Miller4ac99c32011-06-20 14:43:31 +10002000 - djm@cvs.openbsd.org 2011/06/17 21:57:25
2001 [clientloop.c]
2002 setproctitle for a mux master that has been gracefully stopped;
2003 bz#1911 from Bert.Wesarg AT googlemail.com
Damien Miller6029e072011-06-20 14:22:49 +10002004
Darren Tuckerc412c152011-06-03 10:35:23 +1000200520110603
2006 - (dtucker) [README version.h contrib/caldera/openssh.spec
2007 contrib/redhat/openssh.spec contrib/suse/openssh.spec] Pull the version
2008 bumps from the 5.8p2 branch into HEAD. ok djm.
Tim Rice90f42b02011-06-02 18:17:49 -07002009 - (tim) [configure.ac defines.h] Run test program to detect system mail
2010 directory. Add --with-maildir option to override. Fixed OpenServer 6
2011 getting it wrong. Fixed many systems having MAIL=/var/mail//username
2012 ok dtucker
Darren Tuckerc3c72272011-06-03 11:20:06 +10002013 - (dtucker) [monitor.c] Remove the !HAVE_SOCKETPAIR case. We use socketpair
2014 unconditionally in other places and the survey data we have does not show
2015 any systems that use it. "nuke it" djm@
Damien Millerc09182f2011-06-03 12:11:38 +10002016 - (djm) [configure.ac] enable setproctitle emulation for OS X
2017 - (djm) OpenBSD CVS Sync
Damien Millerea2c1a42011-06-03 12:10:22 +10002018 - djm@cvs.openbsd.org 2011/06/03 00:54:38
2019 [ssh.c]
2020 bz#1883 - setproctitle() to identify mux master; patch from Bert.Wesarg
2021 AT googlemail.com; ok dtucker@
2022 NB. includes additional portability code to enable setproctitle emulation
2023 on platforms that don't support it.
Darren Tucker3e78a512011-06-03 14:14:16 +10002024 - dtucker@cvs.openbsd.org 2011/06/03 01:37:40
2025 [ssh-agent.c]
2026 Check current parent process ID against saved one to determine if the parent
2027 has exited, rather than attempting to send a zero signal, since the latter
2028 won't work if the parent has changed privs. bz#1905, patch from Daniel Kahn
2029 Gillmor, ok djm@
Darren Tucker260c8fb2011-06-03 14:17:27 +10002030 - dtucker@cvs.openbsd.org 2011/05/31 02:01:58
2031 [regress/dynamic-forward.sh]
2032 back out revs 1.6 and 1.5 since it's not reliable
Darren Tucker75e035c2011-06-03 14:18:17 +10002033 - dtucker@cvs.openbsd.org 2011/05/31 02:03:34
2034 [regress/dynamic-forward.sh]
2035 work around startup and teardown races; caught by deraadt
Darren Tuckerbf4d05a2011-06-03 14:19:02 +10002036 - dtucker@cvs.openbsd.org 2011/06/03 00:29:52
2037 [regress/dynamic-forward.sh]
2038 Retry establishing the port forwarding after a small delay, should make
2039 the tests less flaky when the previous test is slow to shut down and free
2040 up the port.
Tim Ricebc481572011-06-02 22:26:19 -07002041 - (tim) [regress/cfgmatch.sh] Build/test out of tree fix.
Darren Tuckerc412c152011-06-03 10:35:23 +10002042
Damien Millerd8478b62011-05-29 21:39:36 +1000204320110529
2044 - (djm) OpenBSD CVS Sync
2045 - djm@cvs.openbsd.org 2011/05/23 03:30:07
2046 [auth-rsa.c auth.c auth.h auth2-pubkey.c monitor.c monitor_wrap.c]
2047 [pathnames.h servconf.c servconf.h sshd.8 sshd_config sshd_config.5]
2048 allow AuthorizedKeysFile to specify multiple files, separated by spaces.
2049 Bring back authorized_keys2 as a default search path (to avoid breaking
2050 existing users of this file), but override this in sshd_config so it will
2051 be no longer used on fresh installs. Maybe in 2015 we can remove it
2052 entierly :)
2053
2054 feedback and ok markus@ dtucker@
Damien Miller1dd66e52011-05-29 21:40:42 +10002055 - djm@cvs.openbsd.org 2011/05/23 03:33:38
2056 [auth.c]
2057 make secure_filename() spam debug logs less
Damien Miller201f4252011-05-29 21:41:03 +10002058 - djm@cvs.openbsd.org 2011/05/23 03:52:55
2059 [sshconnect.c]
2060 remove extra newline
Damien Millerb9132fc2011-05-29 21:41:40 +10002061 - jmc@cvs.openbsd.org 2011/05/23 07:10:21
2062 [sshd.8 sshd_config.5]
2063 tweak previous; ok djm
Damien Miller04bb56e2011-05-29 21:42:08 +10002064 - djm@cvs.openbsd.org 2011/05/23 07:24:57
2065 [authfile.c]
2066 read in key comments for v.2 keys (though note that these are not
2067 passed over the agent protocol); bz#439, based on patch from binder
2068 AT arago.de; ok markus@
Damien Miller295ee632011-05-29 21:42:31 +10002069 - djm@cvs.openbsd.org 2011/05/24 07:15:47
2070 [readconf.c readconf.h ssh.c ssh_config.5 sshconnect.c sshconnect2.c]
2071 Remove undocumented legacy options UserKnownHostsFile2 and
2072 GlobalKnownHostsFile2 by making UserKnownHostsFile/GlobalKnownHostsFile
2073 accept multiple paths per line and making their defaults include
2074 known_hosts2; ok markus
Damien Miller8cb35872011-05-29 21:59:10 +10002075 - djm@cvs.openbsd.org 2011/05/23 03:31:31
2076 [regress/cfgmatch.sh]
2077 include testing of multiple/overridden AuthorizedKeysFiles
2078 refactor to simply daemon start/stop and get rid of racy constructs
Damien Millerd8478b62011-05-29 21:39:36 +10002079
Damien Miller14684a12011-05-20 11:23:07 +1000208020110520
2081 - (djm) [session.c] call setexeccon() before executing passwd for pw
2082 changes; bz#1891 reported by jchadima AT redhat.com; ok dtucker@
Damien Miller989bb7f2011-05-20 18:56:30 +10002083 - (djm) [aclocal.m4 configure.ac] since gcc-4.x ignores all -Wno-options
2084 options, we should corresponding -W-option when trying to determine
2085 whether it is accepted. Also includes a warning fix on the program
2086 fragment uses (bad main() return type).
2087 bz#1900 and bz#1901 reported by g.esp AT free.fr; ok dtucker@
Damien Millerec2eaa32011-05-20 18:57:14 +10002088 - (djm) [servconf.c] remove leftover droppings of AuthorizedKeysFile2
Damien Miller814ace02011-05-20 19:02:47 +10002089 - OpenBSD CVS Sync
2090 - djm@cvs.openbsd.org 2011/05/15 08:09:01
2091 [authfd.c monitor.c serverloop.c]
2092 use FD_CLOEXEC consistently; patch from zion AT x96.org
Damien Miller8f639fe2011-05-20 19:03:08 +10002093 - djm@cvs.openbsd.org 2011/05/17 07:13:31
2094 [key.c]
2095 fatal() if asked to generate a legacy ECDSA cert (these don't exist)
2096 and fix the regress test that was trying to generate them :)
Damien Miller5d74e582011-05-20 19:03:31 +10002097 - djm@cvs.openbsd.org 2011/05/20 00:55:02
2098 [servconf.c]
2099 the options TrustedUserCAKeys, RevokedKeysFile, AuthorizedKeysFile
2100 and AuthorizedPrincipalsFile were not being correctly applied in
2101 Match blocks, despite being overridable there; ok dtucker@
Damien Millerc2411902011-05-20 19:03:49 +10002102 - dtucker@cvs.openbsd.org 2011/05/20 02:00:19
2103 [servconf.c]
2104 Add comment documenting what should be after the preauth check. ok djm
Damien Millerf2e407e2011-05-20 19:04:14 +10002105 - djm@cvs.openbsd.org 2011/05/20 03:25:45
2106 [monitor.c monitor_wrap.c servconf.c servconf.h]
2107 use a macro to define which string options to copy between configs
2108 for Match. This avoids problems caused by forgetting to keep three
2109 code locations in perfect sync and ordering
2110
2111 "this is at once beautiful and horrible" + ok dtucker@
Damien Millerf67188f2011-05-20 19:06:48 +10002112 - djm@cvs.openbsd.org 2011/05/17 07:13:31
2113 [regress/cert-userkey.sh]
2114 fatal() if asked to generate a legacy ECDSA cert (these don't exist)
2115 and fix the regress test that was trying to generate them :)
Damien Miller3045b452011-05-20 19:07:45 +10002116 - djm@cvs.openbsd.org 2011/05/20 02:43:36
2117 [cert-hostkey.sh]
2118 another attempt to generate a v00 ECDSA key that broke the test
2119 ID sync only - portable already had this somehow
Damien Miller7b9451f2011-05-20 19:08:11 +10002120 - dtucker@cvs.openbsd.org 2011/05/20 05:19:50
2121 [dynamic-forward.sh]
2122 Prevent races in dynamic forwarding test; ok djm
Damien Milleracacced2011-05-20 19:08:40 +10002123 - dtucker@cvs.openbsd.org 2011/05/20 06:32:30
2124 [dynamic-forward.sh]
2125 fix dumb error in dynamic-forward test
Damien Miller14684a12011-05-20 11:23:07 +10002126
Damien Miller60432d82011-05-15 08:34:46 +1000212720110515
2128 - (djm) OpenBSD CVS Sync
2129 - djm@cvs.openbsd.org 2011/05/05 05:12:08
2130 [mux.c]
2131 gracefully fall back when ControlPath is too large for a
2132 sockaddr_un. ok markus@ as part of a larger diff
Damien Millerfd53abd2011-05-15 08:36:02 +10002133 - dtucker@cvs.openbsd.org 2011/05/06 01:03:35
2134 [sshd_config]
2135 clarify language about overriding defaults. bz#1892, from Petr Cerny
Damien Miller58a77e22011-05-15 08:36:29 +10002136 - djm@cvs.openbsd.org 2011/05/06 01:09:53
2137 [sftp.1]
2138 mention that IPv6 addresses must be enclosed in square brackets;
2139 bz#1845
Damien Miller78c40c32011-05-15 08:36:59 +10002140 - djm@cvs.openbsd.org 2011/05/06 02:05:41
2141 [sshconnect2.c]
2142 fix memory leak; bz#1849 ok dtucker@
Damien Millerd2ac5d72011-05-15 08:43:13 +10002143 - djm@cvs.openbsd.org 2011/05/06 21:14:05
2144 [packet.c packet.h]
2145 set traffic class for IPv6 traffic as we do for IPv4 TOS;
2146 patch from lionel AT mamane.lu via Colin Watson in bz#1855;
2147 ok markus@
Damien Millerdfc85fa2011-05-15 08:44:02 +10002148 - djm@cvs.openbsd.org 2011/05/06 21:18:02
2149 [ssh.c ssh_config.5]
2150 add a %L expansion (short-form of the local host name) for ControlPath;
2151 sync some more expansions with LocalCommand; ok markus@
Damien Millerfe924212011-05-15 08:44:45 +10002152 - djm@cvs.openbsd.org 2011/05/06 21:31:38
2153 [readconf.c ssh_config.5]
2154 support negated Host matching, e.g.
2155
2156 Host *.example.org !c.example.org
2157 User mekmitasdigoat
2158
2159 Will match "a.example.org", "b.example.org", but not "c.example.org"
2160 ok markus@
Damien Miller21771e22011-05-15 08:45:50 +10002161 - djm@cvs.openbsd.org 2011/05/06 21:34:32
2162 [clientloop.c mux.c readconf.c readconf.h ssh.c ssh_config.5]
2163 Add a RequestTTY ssh_config option to allow configuration-based
2164 control over tty allocation (like -t/-T); ok markus@
Damien Millera6bbbe42011-05-15 08:46:29 +10002165 - djm@cvs.openbsd.org 2011/05/06 21:38:58
2166 [ssh.c]
2167 fix dropping from previous diff
Damien Millerc067f622011-05-15 08:46:54 +10002168 - djm@cvs.openbsd.org 2011/05/06 22:20:10
2169 [PROTOCOL.mux]
2170 fix numbering; from bert.wesarg AT googlemail.com
Damien Miller486dd2e2011-05-15 08:47:18 +10002171 - jmc@cvs.openbsd.org 2011/05/07 23:19:39
2172 [ssh_config.5]
2173 - tweak previous
2174 - come consistency fixes
2175 ok djm
Damien Millerf4b32aa2011-05-15 08:47:43 +10002176 - jmc@cvs.openbsd.org 2011/05/07 23:20:25
2177 [ssh.1]
2178 +.It RequestTTY
Damien Miller555f3b82011-05-15 08:48:05 +10002179 - djm@cvs.openbsd.org 2011/05/08 12:52:01
2180 [PROTOCOL.mux clientloop.c clientloop.h mux.c]
2181 improve our behaviour when TTY allocation fails: if we are in
2182 RequestTTY=auto mode (the default), then do not treat at TTY
2183 allocation error as fatal but rather just restore the local TTY
2184 to cooked mode and continue. This is more graceful on devices that
2185 never allocate TTYs.
2186
2187 If RequestTTY is set to "yes" or "force", then failure to allocate
2188 a TTY is fatal.
2189
2190 ok markus@
Damien Miller32198242011-05-15 08:50:32 +10002191 - djm@cvs.openbsd.org 2011/05/10 05:46:46
2192 [authfile.c]
2193 despam debug() logs by detecting that we are trying to load a private key
2194 in key_try_load_public() and returning early; ok markus@
Damien Miller7c1b2c42011-05-15 08:51:05 +10002195 - djm@cvs.openbsd.org 2011/05/11 04:47:06
2196 [auth.c auth.h auth2-pubkey.c pathnames.h servconf.c servconf.h]
2197 remove support for authorized_keys2; it is a relic from the early days
2198 of protocol v.2 support and has been undocumented for many years;
2199 ok markus@
Damien Miller9d276b82011-05-15 08:51:43 +10002200 - djm@cvs.openbsd.org 2011/05/13 00:05:36
2201 [authfile.c]
2202 warn on unexpected key type in key_parse_private_type()
Damien Miller23f425b2011-05-15 08:58:15 +10002203 - (djm) [packet.c] unbreak portability #endif
Damien Miller60432d82011-05-15 08:34:46 +10002204
Darren Tuckerd6548fe2011-05-10 11:13:36 +1000220520110510
2206 - (dtucker) [openbsd-compat/openssl-compat.{c,h}] Bug #1882: fix
2207 --with-ssl-engine which was broken with the change from deprecated
2208 SSLeay_add_all_algorithms(). ok djm
2209
Darren Tucker343f75f2011-05-06 10:43:50 +1000221020110506
2211 - (dtucker) [openbsd-compat/regress/closefromtest.c] Bug #1875: add prototype
2212 for closefrom() in test code. Report from Dan Wallis via Gentoo.
2213
Damien Miller68790fe2011-05-05 11:19:13 +1000221420110505
2215 - (djm) [defines.h] Move up include of netinet/ip.h for IPTOS
2216 definitions. From des AT des.no
Damien Millerf22019b2011-05-05 13:48:37 +10002217 - (djm) [Makefile.in WARNING.RNG aclocal.m4 buildpkg.sh.in configure.ac]
2218 [entropy.c ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c]
2219 [ssh-keysign.c ssh-pkcs11-helper.c ssh-rand-helper.8 ssh-rand-helper.c]
2220 [ssh.c ssh_prng_cmds.in sshd.c contrib/aix/buildbff.sh]
2221 [regress/README.regress] Remove ssh-rand-helper and all its
2222 tentacles. PRNGd seeding has been rolled into entropy.c directly.
2223 Thanks to tim@ for testing on affected platforms.
Damien Miller3fcdfd52011-05-05 14:04:11 +10002224 - OpenBSD CVS Sync
2225 - djm@cvs.openbsd.org 2011/03/10 02:52:57
Damien Millerb2da7d12011-05-05 14:04:50 +10002226 [auth2-gss.c auth2.c auth.h]
Damien Miller3fcdfd52011-05-05 14:04:11 +10002227 allow GSSAPI authentication to detect when a server-side failure causes
2228 authentication failure and don't count such failures against MaxAuthTries;
2229 bz#1244 from simon AT sxw.org.uk; ok markus@ before lock
Damien Millerc5219e72011-05-05 14:05:12 +10002230 - okan@cvs.openbsd.org 2011/03/15 10:36:02
2231 [ssh-keyscan.c]
2232 use timerclear macro
2233 ok djm@
Damien Miller58f1baf2011-05-05 14:06:15 +10002234 - stevesk@cvs.openbsd.org 2011/03/23 15:16:22
2235 [ssh-keygen.1 ssh-keygen.c]
2236 Add -A option. For each of the key types (rsa1, rsa, dsa and ecdsa)
2237 for which host keys do not exist, generate the host keys with the
2238 default key file path, an empty passphrase, default bits for the key
2239 type, and default comment. This will be used by /etc/rc to generate
2240 new host keys. Idea from deraadt.
2241 ok deraadt
Damien Miller4a4d1612011-05-05 14:06:39 +10002242 - stevesk@cvs.openbsd.org 2011/03/23 16:24:56
2243 [ssh-keygen.1]
2244 -q not used in /etc/rc now so remove statement.
Damien Miller11143192011-05-05 14:13:25 +10002245 - stevesk@cvs.openbsd.org 2011/03/23 16:50:04
2246 [ssh-keygen.c]
2247 remove -d, documentation removed >10 years ago; ok markus
Damien Miller3ca1eb32011-05-05 14:13:50 +10002248 - jmc@cvs.openbsd.org 2011/03/24 15:29:30
2249 [ssh-keygen.1]
2250 zap trailing whitespace;
Damien Miller044f4a62011-05-05 14:14:08 +10002251 - stevesk@cvs.openbsd.org 2011/03/24 22:14:54
2252 [ssh-keygen.c]
2253 use strcasecmp() for "clear" cert permission option also; ok djm
Damien Miller91475862011-05-05 14:14:34 +10002254 - stevesk@cvs.openbsd.org 2011/03/29 18:54:17
2255 [misc.c misc.h servconf.c]
2256 print ipqos friendly string for sshd -T; ok markus
2257 # sshd -Tf sshd_config|grep ipqos
2258 ipqos lowdelay throughput
Damien Miller884b63a2011-05-05 14:14:52 +10002259 - djm@cvs.openbsd.org 2011/04/12 04:23:50
2260 [ssh-keygen.c]
2261 fix -Wshadow
Damien Miller26b57ce2011-05-05 14:15:09 +10002262 - djm@cvs.openbsd.org 2011/04/12 05:32:49
2263 [sshd.c]
2264 exit with 0 status on SIGTERM; bz#1879
Damien Miller085c90f2011-05-05 14:15:33 +10002265 - djm@cvs.openbsd.org 2011/04/13 04:02:48
2266 [ssh-keygen.1]
2267 improve wording; bz#1861
Damien Millerad210322011-05-05 14:15:54 +10002268 - djm@cvs.openbsd.org 2011/04/13 04:09:37
2269 [ssh-keygen.1]
2270 mention valid -b sizes for ECDSA keys; bz#1862
Damien Miller6c3eec72011-05-05 14:16:22 +10002271 - djm@cvs.openbsd.org 2011/04/17 22:42:42
2272 [PROTOCOL.mux clientloop.c clientloop.h mux.c ssh.1 ssh.c]
2273 allow graceful shutdown of multiplexing: request that a mux server
2274 removes its listener socket and refuse future multiplexing requests;
2275 ok markus@
Damien Miller8cb1cda2011-05-05 14:16:56 +10002276 - djm@cvs.openbsd.org 2011/04/18 00:46:05
2277 [ssh-keygen.c]
2278 certificate options are supposed to be packed in lexical order of
2279 option name (though we don't actually enforce this at present).
2280 Move one up that was out of sequence
Damien Miller2ce12ef2011-05-05 14:17:18 +10002281 - djm@cvs.openbsd.org 2011/05/04 21:15:29
2282 [authfile.c authfile.h ssh-add.c]
2283 allow "ssh-add - < key"; feedback and ok markus@
Tim Rice19d81812011-05-04 21:44:25 -07002284 - (tim) [configure.ac] Add AC_LANG_SOURCE to OPENSSH_CHECK_CFLAG_COMPILE
2285 so autoreconf 2.68 is happy.
Tim Rice9abb6972011-05-04 23:06:59 -07002286 - (tim) [defines.h] Deal with platforms that do not have S_IFSOCK ok djm@
Damien Miller68790fe2011-05-05 11:19:13 +10002287
Darren Tuckere541aaa2011-02-21 21:41:29 +1100228820110221
2289 - (dtucker) [contrib/cygwin/ssh-host-config] From Corinna: revamp of the
2290 Cygwin-specific service installer script ssh-host-config. The actual
2291 functionality is the same, the revisited version is just more
2292 exact when it comes to check for problems which disallow to run
2293 certain aspects of the script. So, part of this script and the also
2294 rearranged service helper script library "csih" is to check if all
2295 the tools required to run the script are available on the system.
2296 The new script also is more thorough to inform the user why the
2297 script failed. Patch from vinschen at redhat com.
2298
Damien Miller0588beb2011-02-18 09:18:45 +1100229920110218
2300 - OpenBSD CVS Sync
2301 - djm@cvs.openbsd.org 2011/02/16 00:31:14
2302 [ssh-keysign.c]
2303 make hostbased auth with ECDSA keys work correctly. Based on patch
2304 by harvey.eneman AT oracle.com in bz#1858; ok markus@ (pre-lock)
2305
Darren Tucker3b9617e2011-02-06 13:24:35 +1100230620110206
2307 - (dtucker) [openbsd-compat/port-linux.c] Bug #1851: fix syntax error in
2308 selinux code. Patch from Leonardo Chiquitto
Darren Tuckerea676a62011-02-06 13:31:23 +11002309 - (dtucker) [contrib/cygwin/ssh-{host,user}-config] Add ECDSA key
2310 generation and simplify. Patch from Corinna Vinschen.
Darren Tucker3b9617e2011-02-06 13:24:35 +11002311
Damien Millerb407dd82011-02-04 11:46:39 +1100231220110204
2313 - OpenBSD CVS Sync
2314 - djm@cvs.openbsd.org 2011/01/31 21:42:15
2315 [PROTOCOL.mux]
2316 cut'n'pasto; from bert.wesarg AT googlemail.com
Damien Miller0a5f0122011-02-04 11:47:01 +11002317 - djm@cvs.openbsd.org 2011/02/04 00:44:21
2318 [key.c]
2319 fix uninitialised nonce variable; reported by Mateusz Kocielski
Damien Millera6981272011-02-04 11:47:20 +11002320 - djm@cvs.openbsd.org 2011/02/04 00:44:43
2321 [version.h]
2322 openssh-5.8
Damien Miller0d30b092011-02-04 12:43:36 +11002323 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2324 [contrib/suse/openssh.spec] update versions in docs and spec files.
2325 - Release OpenSSH 5.8p1
Damien Millerb407dd82011-02-04 11:46:39 +11002326
Damien Millerd4a55042011-01-28 10:30:18 +1100232720110128
2328 - (djm) [openbsd-compat/port-linux.c] Check whether SELinux is enabled
2329 before attempting setfscreatecon(). Check whether matchpathcon()
2330 succeeded before using its result. Patch from cjwatson AT debian.org;
2331 bz#1851
2332
Tim Riced069c482011-01-26 12:32:12 -0800233320110127
2334 - (tim) [config.guess config.sub] Sync with upstream.
Tim Rice648f8762011-01-26 12:38:57 -08002335 - (tim) [configure.ac] Consistent M4 quoting throughout, updated obsolete
2336 AC_TRY_COMPILE with AC_COMPILE_IFELSE, updated obsolete AC_TRY_LINK with
2337 AC_LINK_IFELSE, updated obsolete AC_TRY_RUN with AC_RUN_IFELSE, misc white
2338 space changes for consistency/readability. Makes autoconf 2.68 happy.
2339 "Nice work" djm
Tim Riced069c482011-01-26 12:32:12 -08002340
Damien Miller71adf122011-01-25 12:16:15 +1100234120110125
2342 - (djm) [configure.ac Makefile.in ssh.c openbsd-compat/port-linux.c
2343 openbsd-compat/port-linux.h] Move SELinux-specific code from ssh.c to
2344 port-linux.c to avoid compilation errors. Add -lselinux to ssh when
2345 building with SELinux support to avoid linking failure; report from
2346 amk AT spamfence.net; ok dtucker
2347
Darren Tucker79241372011-01-22 09:37:01 +1100234820110122
2349 - (dtucker) [configure.ac openbsd-compat/openssl-compat.{c,h}] Add
2350 RSA_get_default_method() for the benefit of openssl versions that don't
2351 have it (at least openssl-engine-0.9.6b). Found and tested by Kevin Brott,
2352 ok djm@.
Damien Millerad4b1ad2011-01-22 20:21:33 +11002353 - OpenBSD CVS Sync
2354 - djm@cvs.openbsd.org 2011/01/22 09:18:53
2355 [version.h]
2356 crank to OpenSSH-5.7
Damien Miller966accc2011-01-22 20:23:10 +11002357 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2358 [contrib/suse/openssh.spec] update versions in docs and spec files.
Damien Miller6f8f04b2011-01-22 20:25:11 +11002359 - (djm) Release 5.7p1
Darren Tucker79241372011-01-22 09:37:01 +11002360
Tim Rice15e1b4d2011-01-18 20:47:04 -0800236120110119
2362 - (tim) [contrib/caldera/openssh.spec] Use CFLAGS from Makefile instead
2363 of RPM so build completes. Signatures were changed to .asc since 4.1p1.
Damien Millere323ebc2011-01-19 23:12:27 +11002364 - (djm) [configure.ac] Disable ECC on OpenSSL <0.9.8g. Releases prior to
2365 0.9.8 lacked it, and 0.9.8a through 0.9.8d have proven buggy in pre-
2366 release testing (random crashes and failure to load ECC keys).
2367 ok dtucker@
Tim Rice15e1b4d2011-01-18 20:47:04 -08002368
Damien Miller369c0e82011-01-17 10:51:40 +1100236920110117
2370 - (djm) [regress/Makefile] use $TEST_SSH_KEYGEN instead of the one in
2371 $PATH, fix cleanup of droppings; reported by openssh AT
2372 roumenpetrov.info; ok dtucker@
Damien Millerfd3669e2011-01-17 11:20:18 +11002373 - (djm) [regress/agent-ptrace.sh] Fix false failure on OS X by adding
2374 its unique snowflake of a gdb error to the ones we look for.
Damien Miller1ccbfa82011-01-17 11:52:40 +11002375 - (djm) [regress/agent-getpeereid.sh] leave stdout attached when running
2376 ssh-add to avoid $SUDO failures on Linux
Darren Tucker0c93adc2011-01-17 11:55:59 +11002377 - (dtucker) [openbsd-compat/port-linux.c] Bug #1838: Add support for the new
2378 Linux OOM-killer magic values that changed in 2.6.36 kernels, with fallback
2379 to the old values. Feedback from vapier at gentoo org and djm, ok djm.
Damien Miller58497782011-01-17 16:17:09 +11002380 - (djm) [configure.ac regress/agent-getpeereid.sh regress/multiplex.sh]
2381 [regress/sftp-glob.sh regress/test-exec.sh] Rework how feature tests are
2382 disabled on platforms that do not support them; add a "config_defined()"
2383 shell function that greps for defines in config.h and use them to decide
2384 on feature tests.
2385 Convert a couple of existing grep's over config.h to use the new function
2386 Add a define "FILESYSTEM_NO_BACKSLASH" for filesystem that can't represent
2387 backslash characters in filenames, enable it for Cygwin and use it to turn
2388 of tests for quotes backslashes in sftp-glob.sh.
2389 based on discussion with vinschen AT redhat.com and dtucker@; ok dtucker@
Tim Rice6dfcd342011-01-16 22:53:56 -08002390 - (tim) [regress/agent-getpeereid.sh] shell portability fix.
Darren Tucker263d43d2011-01-17 18:50:22 +11002391 - (dtucker) [openbsd-compat/port-linux.c] Fix minor bug caught by -Werror on
2392 the tinderbox.
Darren Tuckerea52a822011-01-17 21:15:27 +11002393 - (dtucker) [LICENCE Makefile.in audit-bsm.c audit-linux.c audit.c audit.h
2394 configure.ac defines.h loginrec.c] Bug #1402: add linux audit subsystem
2395 support, based on patches from Tomas Mraz and jchadima at redhat.
Damien Miller369c0e82011-01-17 10:51:40 +11002396
Darren Tucker50c61f82011-01-16 18:28:09 +1100239720110116
2398 - (dtucker) [Makefile.in configure.ac regress/kextype.sh] Skip sha256-based
2399 on configurations that don't have it.
Damien Miller4791f9d2011-01-16 23:16:53 +11002400 - OpenBSD CVS Sync
2401 - djm@cvs.openbsd.org 2011/01/16 11:50:05
2402 [clientloop.c]
2403 Use atomicio when flushing protocol 1 std{out,err} buffers at
2404 session close. This was a latent bug exposed by setting a SIGCHLD
2405 handler and spotted by kevin.brott AT gmail.com; ok dtucker@
Damien Miller6fb6fd52011-01-16 23:17:45 +11002406 - djm@cvs.openbsd.org 2011/01/16 11:50:36
2407 [sshconnect.c]
2408 reset the SIGPIPE handler when forking to execute child processes;
2409 ok dtucker@
Damien Millercfd6e4f2011-01-16 23:18:33 +11002410 - djm@cvs.openbsd.org 2011/01/16 12:05:59
2411 [clientloop.c]
2412 a couple more tweaks to the post-close protocol 1 stderr/stdout flush:
2413 now that we use atomicio(), convert them from while loops to if statements
2414 add test and cast to compile cleanly with -Wsigned
Darren Tucker50c61f82011-01-16 18:28:09 +11002415
Darren Tucker08f83882011-01-16 18:24:04 +1100241620110114
Damien Miller445c9a52011-01-14 12:01:29 +11002417 - OpenBSD CVS Sync
2418 - djm@cvs.openbsd.org 2011/01/13 21:54:53
2419 [mux.c]
2420 correct error messages; patch from bert.wesarg AT googlemail.com
Damien Miller42747df2011-01-14 12:01:50 +11002421 - djm@cvs.openbsd.org 2011/01/13 21:55:25
2422 [PROTOCOL.mux]
2423 correct protocol names and add a couple of missing protocol number
2424 defines; patch from bert.wesarg AT googlemail.com
Damien Millere9b40482011-01-14 14:47:37 +11002425 - (djm) [Makefile.in] Use shell test to disable ecdsa key generating in
2426 host-key-force target rather than a substitution that is replaced with a
2427 comment so that the Makefile.in is still a syntactically valid Makefile
2428 (useful to run the distprep target)
Tim Rice02d99da2011-01-13 22:20:27 -08002429 - (tim) [regress/cert-hostkey.sh] Typo. Missing $ on variable name.
Tim Ricec5c346b2011-01-13 22:36:14 -08002430 - (tim) [regress/cert-hostkey.sh] Add missing TEST_SSH_ECC guard around some
2431 ecdsa bits.
Damien Miller445c9a52011-01-14 12:01:29 +11002432
Darren Tucker08f83882011-01-16 18:24:04 +1100243320110113
Damien Miller1708cb72011-01-13 12:21:34 +11002434 - (djm) [misc.c] include time.h for nanosleep() prototype
Tim Ricecce927c2011-01-12 19:06:31 -08002435 - (tim) [Makefile.in] test the ECC bits if we have the capability. ok djm
Tim Rice9b87a5c2011-01-12 22:35:43 -08002436 - (tim) [Makefile.in configure.ac opensshd.init.in] Add support for generating
2437 ecdsa keys. ok djm.
Damien Millerff22df52011-01-13 21:05:27 +11002438 - (djm) [entropy.c] cast OPENSSL_VERSION_NUMBER to u_long to avoid
2439 gcc warning on platforms where it defaults to int
Damien Millercbaf8e62011-01-13 21:08:27 +11002440 - (djm) [regress/Makefile] add a few more generated files to the clean
2441 target
Damien Miller9b160862011-01-13 22:00:20 +11002442 - (djm) [myproposal.h] Fix reversed OPENSSL_VERSION_NUMBER test and bad
2443 #define that was causing diffie-hellman-group-exchange-sha256 to be
2444 incorrectly disabled
Damien Miller52788062011-01-13 22:05:14 +11002445 - (djm) [regress/kextype.sh] Testing diffie-hellman-group-exchange-sha256
2446 should not depend on ECC support
Damien Miller1708cb72011-01-13 12:21:34 +11002447
Darren Tucker08f83882011-01-16 18:24:04 +1100244820110112
Damien Millerb66e9172011-01-12 13:30:18 +11002449 - OpenBSD CVS Sync
2450 - nicm@cvs.openbsd.org 2010/10/08 21:48:42
2451 [openbsd-compat/glob.c]
2452 Extend GLOB_LIMIT to cover readdir and stat and bump the malloc limit
2453 from ARG_MAX to 64K.
2454 Fixes glob-using programs (notably ftp) able to be triggered to hit
2455 resource limits.
2456 Idea from a similar NetBSD change, original problem reported by jasper@.
2457 ok millert tedu jasper
Damien Miller4927aaf2011-01-12 13:32:03 +11002458 - djm@cvs.openbsd.org 2011/01/12 01:53:14
2459 avoid some integer overflows mostly with GLOB_APPEND and GLOB_DOOFFS
2460 and sanity check arguments (these will be unnecessary when we switch
2461 struct glob members from being type into to size_t in the future);
2462 "looks ok" tedu@ feedback guenther@
Damien Miller945aa0c2011-01-12 13:34:02 +11002463 - (djm) [configure.ac] Turn on -Wno-unused-result for gcc >= 4.4 to avoid
2464 silly warnings on write() calls we don't care succeed or not.
Damien Miller134d02a2011-01-12 16:00:37 +11002465 - (djm) [configure.ac] Fix broken test for gcc >= 4.4 with per-compiler
2466 flag tests that don't depend on gcc version at all; suggested by and
2467 ok dtucker@
Damien Millerb66e9172011-01-12 13:30:18 +11002468
Tim Rice076a3b92011-01-10 12:56:26 -0800246920110111
2470 - (tim) [regress/host-expand.sh] Fix for building outside of read only
2471 source tree.
Damien Miller81ad4b12011-01-11 17:02:23 +11002472 - (djm) [platform.c] Some missing includes that show up under -Werror
Damien Millerb73b6fd2011-01-11 17:18:56 +11002473 - OpenBSD CVS Sync
2474 - djm@cvs.openbsd.org 2011/01/08 10:51:51
2475 [clientloop.c]
2476 use host and not options.hostname, as the latter may have unescaped
2477 substitution characters
Damien Millera256c8d2011-01-11 17:20:05 +11002478 - djm@cvs.openbsd.org 2011/01/11 06:06:09
2479 [sshlogin.c]
2480 fd leak on error paths; from zinovik@
2481 NB. Id sync only; we use loginrec.c that was also audited and fixed
2482 recently
Damien Miller821de0a2011-01-11 17:20:29 +11002483 - djm@cvs.openbsd.org 2011/01/11 06:13:10
2484 [clientloop.c ssh-keygen.c sshd.c]
2485 some unsigned long long casts that make things a bit easier for
2486 portable without resorting to dropping PRIu64 formats everywhere
Tim Rice076a3b92011-01-10 12:56:26 -08002487
Damien Millere63b7f22011-01-09 09:19:50 +1100248820110109
2489 - (djm) [Makefile.in] list ssh_host_ecdsa key in PATHSUBS; spotted by
2490 openssh AT roumenpetrov.info
2491
Damien Miller996384d2011-01-08 21:58:20 +1100249220110108
2493 - (djm) [regress/keytype.sh] s/echo -n/echon/ to repair failing regress
2494 test on OSX and others. Reported by imorgan AT nas.nasa.gov
2495
Damien Miller322125b2011-01-07 09:50:08 +1100249620110107
2497 - (djm) [regress/cert-hostkey.sh regress/cert-userkey.sh] fix shell test
2498 for no-ECC case. Patch from cristian.ionescu-idbohrn AT axis.com
Damien Miller83f8a402011-01-07 09:51:17 +11002499 - djm@cvs.openbsd.org 2011/01/06 22:23:53
2500 [ssh.c]
2501 unbreak %n expansion in LocalCommand; patch from bert.wesarg AT
2502 googlemail.com; ok markus@
Damien Miller64abf312011-01-07 09:51:52 +11002503 - djm@cvs.openbsd.org 2011/01/06 22:23:02
2504 [clientloop.c]
2505 when exiting due to ServerAliveTimeout, mention the hostname that caused
2506 it (useful with backgrounded controlmaster)
Damien Miller7d06b002011-01-07 09:54:20 +11002507 - djm@cvs.openbsd.org 2011/01/06 22:46:21
2508 [regress/Makefile regress/host-expand.sh]
2509 regress test for LocalCommand %n expansion from bert.wesarg AT
2510 googlemail.com; ok markus@
Damien Millered3a8eb2011-01-07 10:02:52 +11002511 - djm@cvs.openbsd.org 2011/01/06 23:01:35
2512 [sshconnect.c]
2513 reset SIGCHLD handler to SIG_DFL when execuring LocalCommand;
2514 ok markus@
Damien Miller322125b2011-01-07 09:50:08 +11002515
Damien Millerf1211432011-01-06 22:40:30 +1100251620110106
2517 - (djm) OpenBSD CVS Sync
2518 - markus@cvs.openbsd.org 2010/12/08 22:46:03
2519 [scp.1 scp.c]
2520 add a new -3 option to scp: Copies between two remote hosts are
2521 transferred through the local host. Without this option the data
2522 is copied directly between the two remote hosts. ok djm@ (bugzilla #1837)
Damien Miller907998d2011-01-06 22:41:21 +11002523 - jmc@cvs.openbsd.org 2010/12/09 14:13:33
2524 [scp.1 scp.c]
2525 scp.1: grammer fix
2526 scp.c: add -3 to usage()
Damien Miller05c89972011-01-06 22:42:04 +11002527 - markus@cvs.openbsd.org 2010/12/14 11:59:06
2528 [sshconnect.c]
2529 don't mention key type in key-changed-warning, since we also print
2530 this warning if a new key type appears. ok djm@
Damien Miller106079c2011-01-06 22:43:44 +11002531 - djm@cvs.openbsd.org 2010/12/15 00:49:27
2532 [readpass.c]
2533 fix ControlMaster=ask regression
2534 reset SIGCHLD handler before fork (and restore it after) so we don't miss
2535 the the askpass child's exit status. Correct test for exit status/signal to
2536 account for waitpid() failure; with claudio@ ok claudio@ markus@
Damien Millerde53fd02011-01-06 22:44:18 +11002537 - djm@cvs.openbsd.org 2010/12/24 21:41:48
2538 [auth-options.c]
2539 don't send the actual forced command in a debug message; ok markus deraadt
Damien Miller8ad960b2011-01-06 22:44:44 +11002540 - otto@cvs.openbsd.org 2011/01/04 20:44:13
2541 [ssh-keyscan.c]
2542 handle ecdsa-sha2 with various key lengths; hint and ok djm@
Damien Millerf1211432011-01-06 22:40:30 +11002543
Damien Miller30a69e72011-01-04 08:16:27 +1100254420110104
2545 - (djm) [configure.ac Makefile.in] Use mandoc as preferred manpage
2546 formatter if it is present, followed by nroff and groff respectively.
2547 Fixes distprep target on OpenBSD (which has bumped groff/nroff to ports
2548 in favour of mandoc). feedback and ok tim
2549
255020110103
Damien Millerd197fd62011-01-03 14:48:14 +11002551 - (djm) [Makefile.in] revert local hack I didn't intend to commit
2552
255320110102
Damien Miller4a06f922011-01-02 21:43:59 +11002554 - (djm) [loginrec.c] Fix some fd leaks on error paths. ok dtucker
Damien Miller41bccf72011-01-02 21:53:07 +11002555 - (djm) [configure.ac] Check whether libdes is needed when building
2556 with Heimdal krb5 support. On OpenBSD this library no longer exists,
2557 so linking it unconditionally causes a build failure; ok dtucker
Damien Miller4a06f922011-01-02 21:43:59 +11002558
Damien Miller928362d2010-12-26 14:26:45 +1100255920101226
2560 - (dtucker) OpenBSD CVS Sync
2561 - djm@cvs.openbsd.org 2010/12/08 04:02:47
2562 [ssh_config.5 sshd_config.5]
2563 explain that IPQoS arguments are separated by whitespace; iirc requested
2564 by jmc@ a while back
2565
Darren Tucker37bb7562010-12-05 08:46:05 +1100256620101205
2567 - (dtucker) openbsd-compat/openssl-compat.c] remove sleep leftover from
2568 debugging. Spotted by djm.
Darren Tucker7336b902010-12-05 09:00:30 +11002569 - (dtucker) OpenBSD CVS Sync
2570 - djm@cvs.openbsd.org 2010/12/03 23:49:26
2571 [schnorr.c]
2572 check that g^x^q === 1 mod p; recommended by JPAKE author Feng Hao
2573 (this code is still disabled, but apprently people are treating it as
2574 a reference implementation)
Darren Tuckeradab6f12010-12-05 09:01:47 +11002575 - djm@cvs.openbsd.org 2010/12/03 23:55:27
2576 [auth-rsa.c]
2577 move check for revoked keys to run earlier (in auth_rsa_key_allowed)
2578 bz#1829; patch from ldv AT altlinux.org; ok markus@
Darren Tuckeraf1f9092010-12-05 09:02:47 +11002579 - djm@cvs.openbsd.org 2010/12/04 00:18:01
2580 [sftp-server.c sftp.1 sftp-client.h sftp.c PROTOCOL sftp-client.c]
2581 add a protocol extension to support a hard link operation. It is
2582 available through the "ln" command in the client. The old "ln"
2583 behaviour of creating a symlink is available using its "-s" option
2584 or through the preexisting "symlink" command; based on a patch from
2585 miklos AT szeredi.hu in bz#1555; ok markus@
Darren Tucker094f1e92010-12-05 09:03:31 +11002586 - djm@cvs.openbsd.org 2010/12/04 13:31:37
2587 [hostfile.c]
2588 fix fd leak; spotted and ok dtucker
Darren Tucker4288c532010-12-05 09:45:50 +11002589 - djm@cvs.openbsd.org 2010/12/04 00:21:19
2590 [regress/sftp-cmds.sh]
2591 adjust for hard-link support
Darren Tucker7e1a5a42010-12-05 09:29:31 +11002592 - (dtucker) [regress/Makefile] Id sync.
Darren Tucker37bb7562010-12-05 08:46:05 +11002593
Damien Millerd89745b2010-12-03 10:50:26 +1100259420101204
2595 - (djm) [openbsd-compat/bindresvport.c] Use arc4random_uniform(range)
2596 instead of (arc4random() % range)
Darren Tuckerebdef762010-12-04 23:20:50 +11002597 - (dtucker) [configure.ac moduli.c openbsd-compat/openssl-compat.{c,h}] Add
2598 shims for the new, non-deprecated OpenSSL key generation functions for
2599 platforms that don't have the new interfaces.
Damien Millerd89745b2010-12-03 10:50:26 +11002600
Damien Miller188ea812010-12-01 11:50:14 +1100260120101201
2602 - OpenBSD CVS Sync
2603 - deraadt@cvs.openbsd.org 2010/11/20 05:12:38
2604 [auth2-pubkey.c]
2605 clean up cases of ;;
Damien Miller2cd62932010-12-01 11:50:35 +11002606 - djm@cvs.openbsd.org 2010/11/21 01:01:13
2607 [clientloop.c misc.c misc.h ssh-agent.1 ssh-agent.c]
2608 honour $TMPDIR for client xauth and ssh-agent temporary directories;
2609 feedback and ok markus@
Damien Millera2327922010-12-01 12:01:21 +11002610 - djm@cvs.openbsd.org 2010/11/21 10:57:07
2611 [authfile.c]
2612 Refactor internals of private key loading and saving to work on memory
2613 buffers rather than directly on files. This will make a few things
2614 easier to do in the future; ok markus@
Damien Miller6a740e72010-12-01 12:01:51 +11002615 - djm@cvs.openbsd.org 2010/11/23 02:35:50
2616 [auth.c]
2617 use strict_modes already passed as function argument over referencing
2618 global options.strict_modes
Damien Millerd0fdd682010-12-01 12:02:14 +11002619 - djm@cvs.openbsd.org 2010/11/23 23:57:24
2620 [clientloop.c]
2621 avoid NULL deref on receiving a channel request on an unknown or invalid
2622 channel; report bz#1842 from jchadima AT redhat.com; ok dtucker@
Damien Millerb7f827a2010-12-01 12:02:35 +11002623 - djm@cvs.openbsd.org 2010/11/24 01:24:14
2624 [channels.c]
2625 remove a debug() that pollutes stderr on client connecting to a server
2626 in debug mode (channel_close_fds is called transitively from the session
2627 code post-fork); bz#1719, ok dtucker
Damien Millerf80c3de2010-12-01 12:02:59 +11002628 - djm@cvs.openbsd.org 2010/11/25 04:10:09
2629 [session.c]
2630 replace close() loop for fds 3->64 with closefrom();
2631 ok markus deraadt dtucker
Damien Miller87dc0a42010-12-01 12:03:19 +11002632 - djm@cvs.openbsd.org 2010/11/26 05:52:49
2633 [scp.c]
2634 Pass through ssh command-line flags and options when doing remote-remote
2635 transfers, e.g. to enable agent forwarding which is particularly useful
2636 in this case; bz#1837 ok dtucker@
Damien Miller03c0e532010-12-01 12:03:39 +11002637 - markus@cvs.openbsd.org 2010/11/29 18:57:04
2638 [authfile.c]
2639 correctly load comment for encrypted rsa1 keys;
2640 report/fix Joachim Schipper; ok djm@
Damien Millerd925dcd2010-12-01 12:21:51 +11002641 - djm@cvs.openbsd.org 2010/11/29 23:45:51
2642 [auth.c hostfile.c hostfile.h ssh.c ssh_config.5 sshconnect.c]
2643 [sshconnect.h sshconnect2.c]
2644 automatically order the hostkeys requested by the client based on
2645 which hostkeys are already recorded in known_hosts. This avoids
2646 hostkey warnings when connecting to servers with new ECDSA keys
2647 that are preferred by default; with markus@
Damien Miller188ea812010-12-01 11:50:14 +11002648
Darren Tuckerd9957122010-11-24 10:09:13 +1100264920101124
2650 - (dtucker) [platform.c session.c] Move the getluid call out of session.c and
2651 into the platform-specific code Only affects SCO, tested by and ok tim@.
Damien Miller88e341e2010-11-24 10:36:15 +11002652 - (djm) [loginrec.c] Relax permission requirement on btmp logs to allow
2653 group read/write. ok dtucker@
Darren Tucker4b6cbf72010-11-24 10:46:37 +11002654 - (dtucker) [packet.c] Remove redundant local declaration of "int tos".
Damien Miller73de86a2010-11-24 10:50:04 +11002655 - (djm) [defines.h] Add IP DSCP defines
Darren Tuckerd9957122010-11-24 10:09:13 +11002656
Darren Tucker9e0ff7a2010-11-22 17:59:00 +1100265720101122
2658 - (dtucker) Bug #1840: fix warning when configuring --with-ssl-engine, patch
2659 from vapier at gentoo org.
2660
Damien Miller7a221a12010-11-20 15:14:29 +1100266120101120
2662 - OpenBSD CVS Sync
2663 - djm@cvs.openbsd.org 2010/11/05 02:46:47
2664 [packet.c]
2665 whitespace KNF
Damien Miller4499f4c2010-11-20 15:15:49 +11002666 - djm@cvs.openbsd.org 2010/11/10 01:33:07
2667 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c moduli.c]
2668 use only libcrypto APIs that are retained with OPENSSL_NO_DEPRECATED.
2669 these have been around for years by this time. ok markus
Damien Miller0dac6fb2010-11-20 15:19:38 +11002670 - djm@cvs.openbsd.org 2010/11/13 23:27:51
2671 [clientloop.c misc.c misc.h packet.c packet.h readconf.c readconf.h]
2672 [servconf.c servconf.h session.c ssh.c ssh_config.5 sshd_config.5]
2673 allow ssh and sshd to set arbitrary TOS/DSCP/QoS values instead of
2674 hardcoding lowdelay/throughput.
2675
2676 bz#1733 patch from philipp AT redfish-solutions.com; ok markus@ deraadt@
Damien Miller8e1ea4e2010-11-20 15:20:10 +11002677 - jmc@cvs.openbsd.org 2010/11/15 07:40:14
2678 [ssh_config.5]
2679 libary -> library;
Damien Miller0a184732010-11-20 15:21:03 +11002680 - jmc@cvs.openbsd.org 2010/11/18 15:01:00
2681 [scp.1 sftp.1 ssh.1 sshd_config.5]
2682 add IPQoS to the various -o lists, and zap some trailing whitespace;
Damien Miller7a221a12010-11-20 15:14:29 +11002683
Damien Millerdd190dd2010-11-11 14:17:02 +1100268420101111
2685 - (djm) [servconf.c ssh-add.c ssh-keygen.c] don't look for ECDSA keys on
2686 platforms that don't support ECC. Fixes some spurious warnings reported
2687 by tim@
2688
Tim Ricee426f5e2010-11-08 09:15:14 -0800268920101109
2690 - (tim) [regress/kextype.sh] Not all platforms have time in /usr/bin.
2691 Feedback from dtucker@
Tim Ricec7a8af02010-11-08 14:26:23 -08002692 - (tim) [configure.ac openbsd-compat/bsd-misc.h openbsd-compat/bsd-misc.c] Add
2693 support for platforms missing isblank(). ok djm@
Tim Ricee426f5e2010-11-08 09:15:14 -08002694
Tim Rice522262f2010-11-07 13:00:27 -0800269520101108
2696 - (tim) [regress/Makefile] Fixes to allow building/testing outside source
2697 tree.
Tim Ricec10aeaa2010-11-07 13:03:11 -08002698 - (tim) [regress/kextype.sh] Shell portability fix.
Tim Rice522262f2010-11-07 13:00:27 -08002699
Darren Tuckerd1ece6e2010-11-07 18:05:54 +1100270020101107
2701 - (dtucker) [platform.c] includes.h instead of defines.h so that we get
2702 the correct typedefs.
2703
Damien Miller3a0e9f62010-11-05 10:16:34 +1100270420101105
Damien Miller34ee4202010-11-05 10:52:37 +11002705 - (djm) [loginrec.c loginrec.h] Use correct uid_t/pid_t types instead of
2706 int. Should fix bz#1817 cleanly; ok dtucker@
Damien Miller3a0e9f62010-11-05 10:16:34 +11002707 - OpenBSD CVS Sync
2708 - djm@cvs.openbsd.org 2010/09/22 12:26:05
2709 [regress/Makefile regress/kextype.sh]
2710 regress test for each of the key exchange algorithms that we support
Damien Millerb472a902010-11-05 10:19:49 +11002711 - djm@cvs.openbsd.org 2010/10/28 11:22:09
2712 [authfile.c key.c key.h ssh-keygen.c]
2713 fix a possible NULL deref on loading a corrupt ECDH key
2714
2715 store ECDH group information in private keys files as "named groups"
2716 rather than as a set of explicit group parameters (by setting
2717 the OPENSSL_EC_NAMED_CURVE flag). This makes for shorter key files and
2718 retrieves the group's OpenSSL NID that we need for various things.
Damien Miller55fa5652010-11-05 10:20:14 +11002719 - jmc@cvs.openbsd.org 2010/10/28 18:33:28
2720 [scp.1 ssh-add.1 ssh-keygen.1 ssh.1 ssh_config.5 sshd.8 sshd_config.5]
2721 knock out some "-*- nroff -*-" lines;
Damien Miller07331212010-11-05 10:20:31 +11002722 - djm@cvs.openbsd.org 2010/11/04 02:45:34
2723 [sftp-server.c]
2724 umask should be parsed as octal. reported by candland AT xmission.com;
2725 ok markus@
Darren Tucker97528352010-11-05 12:03:05 +11002726 - (dtucker) [configure.ac platform.{c,h} session.c
2727 openbsd-compat/port-solaris.{c,h}] Bug #1824: Add Solaris Project support.
2728 Patch from cory.erickson at csu mnscu edu with a bit of rework from me.
2729 ok djm@
Darren Tucker920612e2010-11-05 12:36:15 +11002730 - (dtucker) [platform.c platform.h session.c] Add a platform hook to run
2731 after the user's groups are established and move the selinux calls into it.
Darren Tucker4db38072010-11-05 12:41:13 +11002732 - (dtucker) [platform.c session.c] Move the AIX setpcred+chroot hack into
2733 platform.c
Darren Tucker44a97be2010-11-05 12:45:18 +11002734 - (dtucker) [platform.c session.c] Move the BSDI setpgrp into platform.c.
Darren Tuckerfd4d8aa2010-11-05 12:50:41 +11002735 - (dtucker) [platform.c] Only call setpgrp on BSDI if running as root to
2736 retain previous behavior.
Darren Tucker728d8372010-11-05 13:00:05 +11002737 - (dtucker) [platform.c session.c] Move the PAM credential establishment for
2738 the LOGIN_CAP case into platform.c.
Darren Tucker7a8afe32010-11-05 13:07:24 +11002739 - (dtucker) platform.c session.c] Move the USE_LIBIAF fragment into
2740 platform.c
Darren Tucker0b2ee642010-11-05 13:29:25 +11002741 - (dtucker) [platform.c session.c] Move aix_usrinfo frament into platform.c.
2742 - (dtucker) [platform.c session.c] Move irix setusercontext fragment into
2743 platform.c.
Darren Tuckercc124182010-11-05 13:32:52 +11002744 - (dtucker) [platform.c session.c] Move PAM credential establishment for the
2745 non-LOGIN_CAP case into platform.c.
Darren Tuckerb12fe272010-11-05 14:47:01 +11002746 - (dtucker) [platform.c platform.h session.c] Move the Cygwin special-case
2747 check into platform.c
Darren Tuckerb69e0332010-11-05 18:19:15 +11002748 - (dtucker) [regress/keytype.sh] Import new test.
Darren Tuckereab5f0d2010-11-05 18:23:38 +11002749 - (dtucker) [Makefile configure.ac regress/Makefile regress/keytype.sh]
2750 Import recent changes to regress/Makefile, pass a flag to enable ECC tests
2751 from configure through to regress/Makefile and use it in the tests.
Darren Tucker345178d2010-11-05 18:35:52 +11002752 - (dtucker) [regress/kextype.sh] Add missing "test".
Darren Tuckerf619d1c2010-11-05 18:41:50 +11002753 - (dtucker) [regress/kextype.sh] Make sha256 test depend on ECC. This is not
2754 strictly correct since while ECC requires sha256 the reverse is not true
2755 however it does prevent spurious test failures.
Darren Tucker9283d8c2010-11-05 18:56:08 +11002756 - (dtucker) [platform.c] Need servconf.h and extern options.
Damien Miller3a0e9f62010-11-05 10:16:34 +11002757
Tim Ricebdd3e672010-10-24 18:35:55 -0700275820101025
2759 - (tim) [openbsd-compat/glob.h] Remove sys/cdefs.h include that came with
2760 1.12 to unbreak Solaris build.
2761 ok djm@
Darren Tucker54b1f312010-10-25 16:54:28 +11002762 - (dtucker) [defines.h] Use SIZE_T_MAX for SIZE_MAX for platforms that have a
2763 native one.
Tim Ricebdd3e672010-10-24 18:35:55 -07002764
Darren Tuckera5393932010-10-24 10:47:30 +1100276520101024
2766 - (dtucker) [includes.h] Add missing ifdef GLOB_HAS_GL_STATV to fix build.
Darren Tuckerbfd9b1b2010-10-24 11:19:26 +11002767 - (dtucker) [regress/cert-hostkey.sh] Disable ECC-based tests on platforms
2768 which don't have ECC support in libcrypto.
Darren Tuckerd633fef2010-10-24 11:33:07 +11002769 - (dtucker) [regress/cert-userkey.sh] Disable ECC-based tests on platforms
2770 which don't have ECC support in libcrypto.
Darren Tucker7bc236d2010-10-24 11:58:43 +11002771 - (dtucker) [defines.h] Add SIZE_MAX for the benefit of platforms that don't
2772 have it.
Darren Tuckerd78739a2010-10-24 10:56:32 +11002773 - (dtucker) OpenBSD CVS Sync
2774 - sthen@cvs.openbsd.org 2010/10/23 22:06:12
2775 [sftp.c]
2776 escape '[' in filename tab-completion; fix a type while there.
2777 ok djm@
Darren Tuckera5393932010-10-24 10:47:30 +11002778
Damien Miller68512c02010-10-21 15:21:11 +1100277920101021
2780 - OpenBSD CVS Sync
2781 - dtucker@cvs.openbsd.org 2010/10/12 02:22:24
2782 [mux.c]
2783 Typo in confirmation message. bz#1827, patch from imorgan at
2784 nas nasa gov
Damien Miller6fd2d7d2010-10-21 15:27:14 +11002785 - djm@cvs.openbsd.org 2010/08/31 12:24:09
2786 [regress/cert-hostkey.sh regress/cert-userkey.sh]
2787 tests for ECDSA certificates
Damien Miller68512c02010-10-21 15:21:11 +11002788
Damien Miller1f789802010-10-11 22:35:22 +1100278920101011
Damien Miller47e57bf2010-10-12 13:28:12 +11002790 - (djm) [canohost.c] Zero a4 instead of addr to better match type.
2791 bz#1825, reported by foo AT mailinator.com
Damien Miller9c0c31d2010-10-12 13:30:44 +11002792 - (djm) [sshconnect.c] Need signal.h for prototype for kill(2)
Damien Miller47e57bf2010-10-12 13:28:12 +11002793
279420101011
Damien Miller1f789802010-10-11 22:35:22 +11002795 - (djm) [configure.ac] Use = instead of == in shell tests. Patch from
2796 dr AT vasco.com
2797
Damien Milleraa180632010-10-07 21:25:27 +1100279820101007
Damien Miller9a3d0dc2010-10-07 22:06:42 +11002799 - (djm) [ssh-agent.c] Fix type for curve name.
Damien Milleraa180632010-10-07 21:25:27 +11002800 - (djm) OpenBSD CVS Sync
2801 - matthew@cvs.openbsd.org 2010/09/24 13:33:00
2802 [misc.c misc.h configure.ac openbsd-compat/openbsd-compat.h]
2803 [openbsd-compat/timingsafe_bcmp.c]
2804 Add timingsafe_bcmp(3) to libc, mention that it's already in the
2805 kernel in kern(9), and remove it from OpenSSH.
2806 ok deraadt@, djm@
2807 NB. re-added under openbsd-compat/ for portable OpenSSH
Damien Millera6e121a2010-10-07 21:39:17 +11002808 - djm@cvs.openbsd.org 2010/09/25 09:30:16
2809 [sftp.c configure.ac openbsd-compat/glob.c openbsd-compat/glob.h]
2810 make use of new glob(3) GLOB_KEEPSTAT extension to save extra server
2811 rountrips to fetch per-file stat(2) information.
2812 NB. update openbsd-compat/ glob(3) implementation from OpenBSD libc to
2813 match.
Damien Miller68e2e562010-10-07 21:39:55 +11002814 - djm@cvs.openbsd.org 2010/09/26 22:26:33
2815 [sftp.c]
2816 when performing an "ls" in columnated (short) mode, only call
2817 ioctl(TIOCGWINSZ) once to get the window width instead of per-
2818 filename
Damien Millerc54b02c2010-10-07 21:40:17 +11002819 - djm@cvs.openbsd.org 2010/09/30 11:04:51
2820 [servconf.c]
2821 prevent free() of string in .rodata when overriding AuthorizedKeys in
2822 a Match block; patch from rein AT basefarm.no
Damien Miller9a3d0dc2010-10-07 22:06:42 +11002823 - djm@cvs.openbsd.org 2010/10/01 23:05:32
2824 [cipher-3des1.c cipher-bf1.c cipher-ctr.c openbsd-compat/openssl-compat.h]
2825 adapt to API changes in openssl-1.0.0a
2826 NB. contains compat code to select correct API for older OpenSSL
Damien Miller38d9a962010-10-07 22:07:11 +11002827 - djm@cvs.openbsd.org 2010/10/05 05:13:18
2828 [sftp.c sshconnect.c]
2829 use default shell /bin/sh if $SHELL is ""; ok markus@
Damien Millera41ccca2010-10-07 22:07:32 +11002830 - djm@cvs.openbsd.org 2010/10/06 06:39:28
2831 [clientloop.c ssh.c sshconnect.c sshconnect.h]
2832 kill proxy command on fatal() (we already kill it on clean exit);
2833 ok markus@
Damien Miller45fcdaa2010-10-07 22:07:58 +11002834 - djm@cvs.openbsd.org 2010/10/06 21:10:21
2835 [sshconnect.c]
2836 swapped args to kill(2)
Damien Miller37f4f182010-10-07 22:10:38 +11002837 - (djm) [openbsd-compat/glob.c] restore ARG_MAX compat code.
Damien Miller80e99532010-10-07 22:12:08 +11002838 - (djm) [cipher-acss.c] Add missing header.
Damien Miller88b844f2010-10-07 22:19:23 +11002839 - (djm) [openbsd-compat/Makefile.in] Actually link timingsafe_bcmp
Damien Milleraa180632010-10-07 21:25:27 +11002840
Damien Miller6186bbc2010-09-24 22:00:54 +1000284120100924
2842 - (djm) OpenBSD CVS Sync
2843 - naddy@cvs.openbsd.org 2010/09/10 15:19:29
2844 [ssh-keygen.1]
2845 * mention ECDSA in more places
2846 * less repetition in FILES section
2847 * SSHv1 keys are still encrypted with 3DES
2848 help and ok jmc@
Damien Miller1ca94692010-09-24 22:01:22 +10002849 - djm@cvs.openbsd.org 2010/09/11 21:44:20
2850 [ssh.1]
2851 mention RFC 5656 for ECC stuff
Damien Miller881adf72010-09-24 22:01:54 +10002852 - jmc@cvs.openbsd.org 2010/09/19 21:30:05
2853 [sftp.1]
2854 more wacky macro fixing;
Damien Miller857b02e2010-09-24 22:02:56 +10002855 - djm@cvs.openbsd.org 2010/09/20 04:41:47
2856 [ssh.c]
2857 install a SIGCHLD handler to reap expiried child process; ok markus@
Damien Millerf7540cd2010-09-24 22:03:24 +10002858 - djm@cvs.openbsd.org 2010/09/20 04:50:53
2859 [jpake.c schnorr.c]
2860 check that received values are smaller than the group size in the
2861 disabled and unfinished J-PAKE code.
2862 avoids catastrophic security failure found by Sebastien Martini
Damien Miller18e1cab2010-09-24 22:07:17 +10002863 - djm@cvs.openbsd.org 2010/09/20 04:54:07
2864 [jpake.c]
2865 missing #include
Damien Miller603134e2010-09-24 22:07:55 +10002866 - djm@cvs.openbsd.org 2010/09/20 07:19:27
2867 [mux.c]
2868 "atomically" create the listening mux socket by binding it on a temorary
2869 name and then linking it into position after listen() has succeeded.
2870 this allows the mux clients to determine that the server socket is
2871 either ready or stale without races. stale server sockets are now
2872 automatically removed
2873 ok deraadt
Damien Millerd5f62bf2010-09-24 22:11:14 +10002874 - djm@cvs.openbsd.org 2010/09/22 05:01:30
2875 [kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c readconf.c readconf.h]
2876 [servconf.c servconf.h ssh_config.5 sshconnect2.c sshd.c sshd_config.5]
2877 add a KexAlgorithms knob to the client and server configuration to allow
2878 selection of which key exchange methods are used by ssh(1) and sshd(8)
2879 and their order of preference.
2880 ok markus@
Damien Miller7fe2b1f2010-09-24 22:11:53 +10002881 - jmc@cvs.openbsd.org 2010/09/22 08:30:08
2882 [ssh.1 ssh_config.5]
2883 ssh.1: add kexalgorithms to the -o list
2884 ssh_config.5: format the kexalgorithms in a more consistent
2885 (prettier!) way
2886 ok djm
Damien Miller65e42f82010-09-24 22:15:11 +10002887 - djm@cvs.openbsd.org 2010/09/22 22:58:51
2888 [atomicio.c atomicio.h misc.c misc.h scp.c sftp-client.c]
2889 [sftp-client.h sftp.1 sftp.c]
2890 add an option per-read/write callback to atomicio
2891
2892 factor out bandwidth limiting code from scp(1) into a generic bandwidth
2893 limiter that can be attached using the atomicio callback mechanism
2894
2895 add a bandwidth limit option to sftp(1) using the above
2896 "very nice" markus@
Damien Miller56883e12010-09-24 22:15:39 +10002897 - jmc@cvs.openbsd.org 2010/09/23 13:34:43
2898 [sftp.c]
2899 add [-l limit] to usage();
Damien Miller2beb32f2010-09-24 22:16:03 +10002900 - jmc@cvs.openbsd.org 2010/09/23 13:36:46
2901 [scp.1 sftp.1]
2902 add KexAlgorithms to the -o list;
Damien Miller6186bbc2010-09-24 22:00:54 +10002903
Damien Miller4314c2b2010-09-10 11:12:09 +1000290420100910
Darren Tucker50e3bab2010-09-10 10:30:25 +10002905 - (dtucker) [openbsd-compat/port-linux.c] Check is_selinux_enabled for exact
2906 return code since it can apparently return -1 under some conditions. From
2907 openssh bugs werbittewas de, ok djm@
Damien Miller4314c2b2010-09-10 11:12:09 +10002908 - OpenBSD CVS Sync
2909 - djm@cvs.openbsd.org 2010/08/31 12:33:38
2910 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
2911 reintroduce commit from tedu@, which I pulled out for release
2912 engineering:
2913 OpenSSL_add_all_algorithms is the name of the function we have a
2914 man page for, so use that. ok djm
Damien Millerde735ea2010-09-10 11:12:38 +10002915 - jmc@cvs.openbsd.org 2010/08/31 17:40:54
2916 [ssh-agent.1]
2917 fix some macro abuse;
Damien Millerd4427902010-09-10 11:15:10 +10002918 - jmc@cvs.openbsd.org 2010/08/31 21:14:58
2919 [ssh.1]
2920 small text tweak to accommodate previous;
Damien Millere13cadf2010-09-10 11:15:33 +10002921 - naddy@cvs.openbsd.org 2010/09/01 15:21:35
2922 [servconf.c]
2923 pick up ECDSA host key by default; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +10002924 - markus@cvs.openbsd.org 2010/09/02 16:07:25
Damien Miller57737942010-09-10 11:16:37 +10002925 [ssh-keygen.c]
2926 permit -b 256, 384 or 521 as key size for ECDSA; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +10002927 - markus@cvs.openbsd.org 2010/09/02 16:08:39
Damien Miller5929c522010-09-10 11:17:02 +10002928 [ssh.c]
2929 unbreak ControlPersist=yes for ControlMaster=yes; ok djm@
Damien Miller6e9f6802010-09-10 11:17:38 +10002930 - naddy@cvs.openbsd.org 2010/09/02 17:21:50
2931 [ssh-keygen.c]
2932 Switch ECDSA default key size to 256 bits, which according to RFC5656
2933 should still be better than our current RSA-2048 default.
2934 ok djm@, markus@
Damien Miller390f1532010-09-10 11:17:54 +10002935 - jmc@cvs.openbsd.org 2010/09/03 11:09:29
2936 [scp.1]
2937 add an EXIT STATUS section for /usr/bin;
Damien Millerdaa7b222010-09-10 11:19:33 +10002938 - jmc@cvs.openbsd.org 2010/09/04 09:38:34
2939 [ssh-add.1 ssh.1]
2940 two more EXIT STATUS sections;
Damien Miller80ed82a2010-09-10 11:20:11 +10002941 - naddy@cvs.openbsd.org 2010/09/06 17:10:19
2942 [sshd_config]
2943 add ssh_host_ecdsa_key to /etc; from Mattieu Baptiste
2944 <mattieu.b@gmail.com>
2945 ok deraadt@
Damien Millerbf0423e2010-09-10 11:20:38 +10002946 - djm@cvs.openbsd.org 2010/09/08 03:54:36
2947 [authfile.c]
2948 typo
Damien Miller3796ab42010-09-10 11:20:59 +10002949 - deraadt@cvs.openbsd.org 2010/09/08 04:13:31
2950 [compress.c]
2951 work around name-space collisions some buggy compilers (looking at you
2952 gcc, at least in earlier versions, but this does not forgive your current
2953 transgressions) seen between zlib and openssl
2954 ok djm
Damien Miller041ab7c2010-09-10 11:23:34 +10002955 - djm@cvs.openbsd.org 2010/09/09 10:45:45
2956 [kex.c kex.h kexecdh.c key.c key.h monitor.c ssh-ecdsa.c]
2957 ECDH/ECDSA compliance fix: these methods vary the hash function they use
2958 (SHA256/384/512) depending on the length of the curve in use. The previous
2959 code incorrectly used SHA256 in all cases.
2960
2961 This fix will cause authentication failure when using 384 or 521-bit curve
2962 keys if one peer hasn't been upgraded and the other has. (256-bit curve
2963 keys work ok). In particular you may need to specify HostkeyAlgorithms
2964 when connecting to a server that has not been upgraded from an upgraded
2965 client.
2966
2967 ok naddy@
Damien Miller6af914a2010-09-10 11:39:26 +10002968 - (djm) [authfd.c authfile.c bufec.c buffer.h configure.ac kex.h kexecdh.c]
2969 [kexecdhc.c kexecdhs.c key.c key.h myproposal.h packet.c readconf.c]
2970 [ssh-agent.c ssh-ecdsa.c ssh-keygen.c ssh.c] Disable ECDH and ECDSA on
2971 platforms that don't have the requisite OpenSSL support. ok dtucker@
Darren Tucker8ccb7392010-09-10 12:28:24 +10002972 - (dtucker) [kex.h key.c packet.h ssh-agent.c ssh.c] A few more ECC ifdefs
2973 for missing headers and compiler warnings.
Darren Tucker50e3bab2010-09-10 10:30:25 +10002974
297520100831
Damien Millerafdae612010-08-31 22:31:14 +10002976 - OpenBSD CVS Sync
2977 - jmc@cvs.openbsd.org 2010/08/08 19:36:30
2978 [ssh-keysign.8 ssh.1 sshd.8]
2979 use the same template for all FILES sections; i.e. -compact/.Pp where we
2980 have multiple items, and .Pa for path names;
Damien Miller9b87e792010-08-31 22:31:37 +10002981 - tedu@cvs.openbsd.org 2010/08/12 23:34:39
2982 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
2983 OpenSSL_add_all_algorithms is the name of the function we have a man page
2984 for, so use that. ok djm
Damien Millerd96546f2010-08-31 22:32:12 +10002985 - djm@cvs.openbsd.org 2010/08/16 04:06:06
2986 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
2987 backout previous temporarily; discussed with deraadt@
Damien Millerda108ec2010-08-31 22:36:39 +10002988 - djm@cvs.openbsd.org 2010/08/31 09:58:37
2989 [auth-options.c auth1.c auth2.c bufaux.c buffer.h kex.c key.c packet.c]
2990 [packet.h ssh-dss.c ssh-rsa.c]
2991 Add buffer_get_cstring() and related functions that verify that the
2992 string extracted from the buffer contains no embedded \0 characters*
2993 This prevents random (possibly malicious) crap from being appended to
2994 strings where it would not be noticed if the string is used with
2995 a string(3) function.
2996
2997 Use the new API in a few sensitive places.
2998
2999 * actually, we allow a single one at the end of the string for now because
3000 we don't know how many deployed implementations get this wrong, but don't
3001 count on this to remain indefinitely.
Damien Millereb8b60e2010-08-31 22:41:14 +10003002 - djm@cvs.openbsd.org 2010/08/31 11:54:45
3003 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys auth2-jpake.c authfd.c]
3004 [authfile.c buffer.h dns.c kex.c kex.h key.c key.h monitor.c]
3005 [monitor_wrap.c myproposal.h packet.c packet.h pathnames.h readconf.c]
3006 [ssh-add.1 ssh-add.c ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh-keygen.c]
3007 [ssh-keyscan.1 ssh-keyscan.c ssh-keysign.8 ssh.1 ssh.c ssh2.h]
3008 [ssh_config.5 sshconnect.c sshconnect2.c sshd.8 sshd.c sshd_config.5]
3009 [uuencode.c uuencode.h bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c]
3010 Implement Elliptic Curve Cryptography modes for key exchange (ECDH) and
3011 host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA offer
3012 better performance than plain DH and DSA at the same equivalent symmetric
3013 key length, as well as much shorter keys.
3014
3015 Only the mandatory sections of RFC5656 are implemented, specifically the
3016 three REQUIRED curves nistp256, nistp384 and nistp521 and only ECDH and
3017 ECDSA. Point compression (optional in RFC5656 is NOT implemented).
3018
3019 Certificate host and user keys using the new ECDSA key types are supported.
3020
3021 Note that this code has not been tested for interoperability and may be
3022 subject to change.
3023
3024 feedback and ok markus@
Damien Millerb5a62d02010-08-31 22:47:15 +10003025 - (djm) [Makefile.in] Add new ECC files
Damien Millerc79ff072010-08-31 22:50:48 +10003026 - (djm) [bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c] include
3027 includes.h
Damien Millerafdae612010-08-31 22:31:14 +10003028
Darren Tucker6889abd2010-08-27 10:12:54 +1000302920100827
3030 - (dtucker) [contrib/redhat/sshd.init] Bug #1810: initlog is deprecated,
3031 remove. Patch from martynas at venck us
3032
Damien Millera5362022010-08-23 21:20:20 +1000303320100823
3034 - (djm) Release OpenSSH-5.6p1
3035
Darren Tuckeraa74f672010-08-16 13:15:23 +1000303620100816
3037 - (dtucker) [configure.ac openbsd-compat/Makefile.in
3038 openbsd-compat/openbsd-compat.h openbsd-compat/strptime.c] Add strptime to
3039 the compat library which helps on platforms like old IRIX. Based on work
3040 by djm, tested by Tom Christensen.
Damien Miller00d9ae22010-08-17 01:59:31 +10003041 - OpenBSD CVS Sync
3042 - djm@cvs.openbsd.org 2010/08/12 21:49:44
3043 [ssh.c]
3044 close any extra file descriptors inherited from parent at start and
3045 reopen stdin/stdout to /dev/null when forking for ControlPersist.
3046
3047 prevents tools that fork and run a captive ssh for communication from
3048 failing to exit when the ssh completes while they wait for these fds to
3049 close. The inherited fds may persist arbitrarily long if a background
3050 mux master has been started by ControlPersist. cvs and scp were effected
3051 by this.
3052
3053 "please commit" markus@
Damien Miller07ad3892010-08-17 07:04:28 +10003054 - (djm) [regress/README.regress] typo
Darren Tuckeraa74f672010-08-16 13:15:23 +10003055
Tim Rice722b8d12010-08-12 09:43:13 -0700305620100812
3057 - (tim) [regress/login-timeout.sh regress/reconfigure.sh regress/reexec.sh
3058 regress/test-exec.sh] Under certain conditions when testing with sudo
3059 tests would fail because the pidfile could not be read by a regular user.
3060 "cat: cannot open ...../regress/pidfile: Permission denied (error 13)"
3061 Make sure cat is run by $SUDO. no objection from me. djm@
Tim Ricead7d5472010-08-12 10:33:01 -07003062 - (tim) [auth.c] add cast to quiet compiler. Change only affects SVR5 systems.
Tim Rice722b8d12010-08-12 09:43:13 -07003063
Damien Miller7e569b82010-08-09 02:28:37 +1000306420100809
Damien Miller2c4b13a2010-08-10 12:47:40 +10003065 - (djm) bz#1561: don't bother setting IFF_UP on tun(4) device if it is
3066 already set. Makes FreeBSD user openable tunnels useful; patch from
3067 richard.burakowski+ossh AT mrburak.net, ok dtucker@
Darren Tucker02c47342010-08-10 13:36:09 +10003068 - (dtucker) bug #1530: strip trailing ":" from hostname in ssh-copy-id.
3069 based in part on a patch from Colin Watson, ok djm@
Damien Miller2c4b13a2010-08-10 12:47:40 +10003070
307120100809
Damien Miller7e569b82010-08-09 02:28:37 +10003072 - OpenBSD CVS Sync
3073 - djm@cvs.openbsd.org 2010/08/08 16:26:42
3074 [version.h]
3075 crank to 5.6
Damien Miller792010b2010-08-09 02:32:05 +10003076 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
3077 [contrib/suse/openssh.spec] Crank version numbers
Damien Miller7e569b82010-08-09 02:28:37 +10003078
Damien Miller8e604ac2010-08-09 02:28:10 +1000307920100805
Damien Miller7fa96602010-08-05 13:03:13 +10003080 - OpenBSD CVS Sync
3081 - djm@cvs.openbsd.org 2010/08/04 05:37:01
3082 [ssh.1 ssh_config.5 sshd.8]
3083 Remove mentions of weird "addr/port" alternate address format for IPv6
3084 addresses combinations. It hasn't worked for ages and we have supported
3085 the more commen "[addr]:port" format for a long time. ok jmc@ markus@
Damien Miller1da63882010-08-05 13:03:51 +10003086 - djm@cvs.openbsd.org 2010/08/04 05:40:39
3087 [PROTOCOL.certkeys ssh-keygen.c]
3088 tighten the rules for certificate encoding by requiring that options
3089 appear in lexical order and make our ssh-keygen comply. ok markus@
Damien Millerc1583312010-08-05 13:04:50 +10003090 - djm@cvs.openbsd.org 2010/08/04 05:42:47
3091 [auth.c auth2-hostbased.c authfile.c authfile.h ssh-keysign.8]
3092 [ssh-keysign.c ssh.c]
3093 enable certificates for hostbased authentication, from Iain Morgan;
3094 "looks ok" markus@
Damien Miller5458c4d2010-08-05 13:05:15 +10003095 - djm@cvs.openbsd.org 2010/08/04 05:49:22
3096 [authfile.c]
3097 commited the wrong version of the hostbased certificate diff; this
3098 version replaces some strlc{py,at} verbosity with xasprintf() at
3099 the request of markus@
Damien Miller757f34e2010-08-05 13:05:31 +10003100 - djm@cvs.openbsd.org 2010/08/04 06:07:11
3101 [ssh-keygen.1 ssh-keygen.c]
3102 Support CA keys in PKCS#11 tokens; feedback and ok markus@
Damien Millerb89e6b72010-08-05 13:06:20 +10003103 - djm@cvs.openbsd.org 2010/08/04 06:08:40
3104 [ssh-keysign.c]
3105 clean for -Wuninitialized (Id sync only; portable had this change)
Damien Miller7d457182010-08-05 23:09:48 +10003106 - djm@cvs.openbsd.org 2010/08/05 13:08:42
3107 [channels.c]
3108 Fix a trio of bugs in the local/remote window calculation for datagram
3109 data channels (i.e. TunnelForward):
3110
3111 Calculate local_consumed correctly in channel_handle_wfd() by measuring
3112 the delta to buffer_len(c->output) from when we start to when we finish.
3113 The proximal problem here is that the output_filter we use in portable
3114 modified the length of the dequeued datagram (to futz with the headers
3115 for !OpenBSD).
3116
3117 In channel_output_poll(), don't enqueue datagrams that won't fit in the
3118 peer's advertised packet size (highly unlikely to ever occur) or which
3119 won't fit in the peer's remaining window (more likely).
3120
3121 In channel_input_data(), account for the 4-byte string header in
3122 datagram packets that we accept from the peer and enqueue in c->output.
3123
3124 report, analysis and testing 2/3 cases from wierbows AT us.ibm.com;
3125 "looks good" markus@
Damien Miller7fa96602010-08-05 13:03:13 +10003126
Damien Miller8e604ac2010-08-09 02:28:10 +1000312720100803
Darren Tucker8b7a0552010-08-03 15:50:16 +10003128 - (dtucker) [monitor.c] Bug #1795: Initialize the values to be returned from
3129 PAM to sane values in case the PAM method doesn't write to them. Spotted by
3130 Bitman Zhou, ok djm@.
Damien Miller844cccf2010-08-03 16:03:29 +10003131 - OpenBSD CVS Sync
3132 - djm@cvs.openbsd.org 2010/07/16 04:45:30
3133 [ssh-keygen.c]
3134 avoid bogus compiler warning
Damien Miller4e8285e2010-08-03 16:04:03 +10003135 - djm@cvs.openbsd.org 2010/07/16 14:07:35
3136 [ssh-rsa.c]
3137 more timing paranoia - compare all parts of the expected decrypted
3138 data before returning. AFAIK not exploitable in the SSH protocol.
3139 "groovy" deraadt@
Damien Millerc4bb91c2010-08-03 16:04:22 +10003140 - djm@cvs.openbsd.org 2010/07/19 03:16:33
3141 [sftp-client.c]
3142 bz#1797: fix swapped args in upload_dir_internal(), breaking recursive
3143 upload depth checks and causing verbose printing of transfers to always
3144 be turned on; patch from imorgan AT nas.nasa.gov
Damien Millere11e1ea2010-08-03 16:04:46 +10003145 - djm@cvs.openbsd.org 2010/07/19 09:15:12
3146 [clientloop.c readconf.c readconf.h ssh.c ssh_config.5]
3147 add a "ControlPersist" option that automatically starts a background
3148 ssh(1) multiplex master when connecting. This connection can stay alive
3149 indefinitely, or can be set to automatically close after a user-specified
3150 duration of inactivity. bz#1330 - patch by dwmw2 AT infradead.org, but
3151 further hacked on by wmertens AT cisco.com, apb AT cequrux.com,
3152 martin-mindrot-bugzilla AT earth.li and myself; "looks ok" markus@
Damien Miller8c1eb112010-08-03 16:05:05 +10003153 - djm@cvs.openbsd.org 2010/07/21 02:10:58
3154 [misc.c]
3155 sync timingsafe_bcmp() with the one dempsky@ committed to sys/lib/libkern
Damien Miller081f3c72010-08-03 16:05:25 +10003156 - dtucker@cvs.openbsd.org 2010/07/23 08:49:25
3157 [ssh.1]
3158 Ciphers is documented in ssh_config(5) these days
Darren Tucker8b7a0552010-08-03 15:50:16 +10003159
316020100819
Darren Tucker12b29db2010-07-19 21:24:13 +10003161 - (dtucker) [contrib/ssh-copy-ud.1] Bug #1786: update ssh-copy-id.1 with more
3162 details about its behaviour WRT existing directories. Patch from
3163 asguthrie at gmail com, ok djm.
3164
Damien Miller9308fc72010-07-16 13:56:01 +1000316520100716
3166 - (djm) OpenBSD CVS Sync
3167 - djm@cvs.openbsd.org 2010/07/02 04:32:44
3168 [misc.c]
3169 unbreak strdelim() skipping past quoted strings, e.g.
3170 AllowUsers "blah blah" blah
3171 was broken; report and fix in bz#1757 from bitman.zhou AT centrify.com
3172 ok dtucker;
Damien Miller1f25ab42010-07-16 13:56:23 +10003173 - djm@cvs.openbsd.org 2010/07/12 22:38:52
3174 [ssh.c]
3175 Make ExitOnForwardFailure work with fork-after-authentication ("ssh -f")
3176 for protocol 2. ok markus@
Damien Millerd0244d42010-07-16 13:56:43 +10003177 - djm@cvs.openbsd.org 2010/07/12 22:41:13
3178 [ssh.c ssh_config.5]
3179 expand %h to the hostname in ssh_config Hostname options. While this
3180 sounds useless, it is actually handy for working with unqualified
3181 hostnames:
3182
3183 Host *.*
3184 Hostname %h
3185 Host *
3186 Hostname %h.example.org
3187
3188 "I like it" markus@
Damien Miller8a0268f2010-07-16 13:57:51 +10003189 - djm@cvs.openbsd.org 2010/07/13 11:52:06
3190 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c]
3191 [packet.c ssh-rsa.c]
3192 implement a timing_safe_cmp() function to compare memory without leaking
3193 timing information by short-circuiting like memcmp() and use it for
3194 some of the more sensitive comparisons (though nothing high-value was
3195 readily attackable anyway); "looks ok" markus@
Damien Millerea1651c2010-07-16 13:58:37 +10003196 - djm@cvs.openbsd.org 2010/07/13 23:13:16
3197 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c packet.c]
3198 [ssh-rsa.c]
3199 s/timing_safe_cmp/timingsafe_bcmp/g
Damien Millerbcfbc482010-07-16 13:59:11 +10003200 - jmc@cvs.openbsd.org 2010/07/14 17:06:58
3201 [ssh.1]
3202 finally ssh synopsis looks nice again! this commit just removes a ton of
3203 hacks we had in place to make it work with old groff;
Damien Millerbad5e032010-07-16 13:59:59 +10003204 - schwarze@cvs.openbsd.org 2010/07/15 21:20:38
3205 [ssh-keygen.1]
3206 repair incorrect block nesting, which screwed up indentation;
3207 problem reported and fix OK by jmc@
Damien Miller9308fc72010-07-16 13:56:01 +10003208
Tim Ricecfbdc282010-07-14 13:42:28 -0700320920100714
3210 - (tim) [contrib/redhat/openssh.spec] Bug 1796: Test for skip_x11_askpass
3211 (line 77) should have been for no_x11_askpass.
3212
Damien Millercede1db2010-07-02 13:33:48 +1000321320100702
3214 - (djm) OpenBSD CVS Sync
3215 - jmc@cvs.openbsd.org 2010/06/26 00:57:07
3216 [ssh_config.5]
3217 tweak previous;
Damien Millerb96c4412010-07-02 13:34:24 +10003218 - djm@cvs.openbsd.org 2010/06/26 23:04:04
3219 [ssh.c]
3220 oops, forgot to #include <canohost.h>; spotted and patch from chl@
Damien Miller44b25042010-07-02 13:35:01 +10003221 - djm@cvs.openbsd.org 2010/06/29 23:15:30
3222 [ssh-keygen.1 ssh-keygen.c]
3223 allow import (-i) and export (-e) of PEM and PKCS#8 encoded keys;
3224 bz#1749; ok markus@
Damien Miller6018a362010-07-02 13:35:19 +10003225 - djm@cvs.openbsd.org 2010/06/29 23:16:46
3226 [auth2-pubkey.c sshd_config.5]
3227 allow key options (command="..." and friends) in AuthorizedPrincipals;
3228 ok markus@
Damien Millerea727282010-07-02 13:35:34 +10003229 - jmc@cvs.openbsd.org 2010/06/30 07:24:25
3230 [ssh-keygen.1]
3231 tweak previous;
Damien Miller6022f582010-07-02 13:37:01 +10003232 - jmc@cvs.openbsd.org 2010/06/30 07:26:03
3233 [ssh-keygen.c]
3234 sort usage();
Damien Millerd59dab82010-07-02 13:37:17 +10003235 - jmc@cvs.openbsd.org 2010/06/30 07:28:34
3236 [sshd_config.5]
3237 tweak previous;
Damien Miller0979b402010-07-02 13:37:33 +10003238 - millert@cvs.openbsd.org 2010/07/01 13:06:59
3239 [scp.c]
3240 Fix a longstanding problem where if you suspend scp at the
3241 password/passphrase prompt the terminal mode is not restored.
3242 OK djm@
Damien Miller527ded72010-07-02 13:40:16 +10003243 - phessler@cvs.openbsd.org 2010/06/27 19:19:56
3244 [regress/Makefile]
3245 fix how we run the tests so we can successfully use SUDO='sudo -E'
3246 in our env
Damien Millerab139cd2010-07-02 13:42:18 +10003247 - djm@cvs.openbsd.org 2010/06/29 23:59:54
3248 [cert-userkey.sh]
3249 regress tests for key options in AuthorizedPrincipals
Damien Millercede1db2010-07-02 13:33:48 +10003250
Tim Rice3fd307d2010-06-26 16:45:15 -0700325120100627
3252 - (tim) [openbsd-compat/port-uw.c] Reorder includes. auth-options.h now needs
3253 key.h.
3254
Damien Miller2e774462010-06-26 09:30:47 +1000325520100626
3256 - (djm) OpenBSD CVS Sync
3257 - djm@cvs.openbsd.org 2010/05/21 05:00:36
3258 [misc.c]
3259 colon() returns char*, so s/return (0)/return NULL/
Damien Miller4fe686d2010-06-26 09:36:10 +10003260 - markus@cvs.openbsd.org 2010/06/08 21:32:19
3261 [ssh-pkcs11.c]
3262 check length of value returned C_GetAttributValue for != 0
3263 from mdrtbugzilla@codefive.co.uk; bugzilla #1773; ok dtucker@
Damien Millerc094d1e2010-06-26 09:36:34 +10003264 - djm@cvs.openbsd.org 2010/06/17 07:07:30
3265 [mux.c]
3266 Correct sizing of object to be allocated by calloc(), replacing
3267 sizeof(state) with sizeof(*state). This worked by accident since
3268 the struct contained a single int at present, but could have broken
3269 in the future. patch from hyc AT symas.com
Damien Miller99ac4e92010-06-26 09:36:58 +10003270 - djm@cvs.openbsd.org 2010/06/18 00:58:39
3271 [sftp.c]
3272 unbreak ls in working directories that contains globbing characters in
3273 their pathnames. bz#1655 reported by vgiffin AT apple.com
Damien Miller7aa46ec2010-06-26 09:37:57 +10003274 - djm@cvs.openbsd.org 2010/06/18 03:16:03
3275 [session.c]
3276 Missing check for chroot_director == "none" (we already checked against
3277 NULL); bz#1564 from Jan.Pechanec AT Sun.COM
Damien Miller49566312010-06-26 09:38:23 +10003278 - djm@cvs.openbsd.org 2010/06/18 04:43:08
3279 [sftp-client.c]
3280 fix memory leak in do_realpath() error path; bz#1771, patch from
3281 anicka AT suse.cz
Damien Millerab6de352010-06-26 09:38:45 +10003282 - djm@cvs.openbsd.org 2010/06/22 04:22:59
3283 [servconf.c sshd_config.5]
3284 expose some more sshd_config options inside Match blocks:
3285 AuthorizedKeysFile AuthorizedPrincipalsFile
3286 HostbasedUsesNameFromPacketOnly PermitTunnel
3287 bz#1764; feedback from imorgan AT nas.nasa.gov; ok dtucker@
Damien Millerba3420a2010-06-26 09:39:07 +10003288 - djm@cvs.openbsd.org 2010/06/22 04:32:06
3289 [ssh-keygen.c]
3290 standardise error messages when attempting to open private key
3291 files to include "progname: filename: error reason"
3292 bz#1783; ok dtucker@
Damien Miller48147d62010-06-26 09:39:25 +10003293 - djm@cvs.openbsd.org 2010/06/22 04:49:47
3294 [auth.c]
3295 queue auth debug messages for bad ownership or permissions on the user's
3296 keyfiles. These messages will be sent after the user has successfully
3297 authenticated (where our client will display them with LogLevel=debug).
Damien Miller0e76c5e2010-06-26 09:39:59 +10003298 bz#1554; ok dtucker@
3299 - djm@cvs.openbsd.org 2010/06/22 04:54:30
3300 [ssh-keyscan.c]
3301 replace verbose and overflow-prone Linebuf code with read_keyfile_line()
3302 based on patch from joachim AT joachimschipper.nl; bz#1565; ok dtucker@
Damien Miller1b2b61e2010-06-26 09:47:43 +10003303 - djm@cvs.openbsd.org 2010/06/22 04:59:12
3304 [session.c]
3305 include the user name on "subsystem request for ..." log messages;
3306 bz#1571; ok dtucker@
Damien Millerd834d352010-06-26 09:48:02 +10003307 - djm@cvs.openbsd.org 2010/06/23 02:59:02
3308 [ssh-keygen.c]
3309 fix printing of extensions in v01 certificates that I broke in r1.190
Damien Miller232cfb12010-06-26 09:50:30 +10003310 - djm@cvs.openbsd.org 2010/06/25 07:14:46
3311 [channels.c mux.c readconf.c readconf.h ssh.h]
3312 bz#1327: remove hardcoded limit of 100 permitopen clauses and port
3313 forwards per direction; ok markus@ stevesk@
Damien Miller8853ca52010-06-26 10:00:14 +10003314 - djm@cvs.openbsd.org 2010/06/25 07:20:04
3315 [channels.c session.c]
3316 bz#1750: fix requirement for /dev/null inside ChrootDirectory for
3317 internal-sftp accidentally introduced in r1.253 by removing the code
3318 that opens and dup /dev/null to stderr and modifying the channels code
3319 to read stderr but discard it instead; ok markus@
Damien Millerbda3eca2010-06-26 10:01:33 +10003320 - djm@cvs.openbsd.org 2010/06/25 08:46:17
3321 [auth1.c auth2-none.c]
3322 skip the initial check for access with an empty password when
3323 PermitEmptyPasswords=no; bz#1638; ok markus@
Damien Miller383ffe62010-06-26 10:02:03 +10003324 - djm@cvs.openbsd.org 2010/06/25 23:10:30
3325 [ssh.c]
3326 log the hostname and address that we connected to at LogLevel=verbose
3327 after authentication is successful to mitigate "phishing" attacks by
3328 servers with trusted keys that accept authentication silently and
3329 automatically before presenting fake password/passphrase prompts;
3330 "nice!" markus@
Damien Miller1ab6a512010-06-26 10:02:24 +10003331 - djm@cvs.openbsd.org 2010/06/25 23:10:30
3332 [ssh.c]
3333 log the hostname and address that we connected to at LogLevel=verbose
3334 after authentication is successful to mitigate "phishing" attacks by
3335 servers with trusted keys that accept authentication silently and
3336 automatically before presenting fake password/passphrase prompts;
3337 "nice!" markus@
Damien Miller2e774462010-06-26 09:30:47 +10003338
Damien Millerd82a2602010-06-22 15:02:39 +1000333920100622
3340 - (djm) [loginrec.c] crank LINFO_NAMESIZE (username length) to 512
3341 bz#1579; ok dtucker
3342
Damien Millerea909792010-06-18 11:09:24 +1000334320100618
3344 - (djm) [contrib/ssh-copy-id] Update key file explicitly under ~
3345 rather than assuming that $CWD == $HOME. bz#1500, patch from
3346 timothy AT gelter.com
3347
Tim Riceb9ae4ec2010-06-17 11:11:44 -0700334820100617
3349 - (tim) [contrib/cygwin/README] Remove a reference to the obsolete
3350 minires-devel package, and to add the reference to the libedit-devel
3351 package since CYgwin now provides libedit. Patch from Corinna Vinschen.
3352
Damien Miller3bcce802010-05-21 14:48:16 +1000335320100521
3354 - (djm) OpenBSD CVS Sync
3355 - djm@cvs.openbsd.org 2010/05/07 11:31:26
3356 [regress/Makefile regress/cert-userkey.sh]
3357 regress tests for AuthorizedPrincipalsFile and "principals=" key option.
3358 feedback and ok markus@
Damien Miller3b903822010-05-21 14:56:25 +10003359 - djm@cvs.openbsd.org 2010/05/11 02:58:04
3360 [auth-rsa.c]
3361 don't accept certificates marked as "cert-authority" here; ok markus@
Damien Millerc6afb5f2010-05-21 14:56:47 +10003362 - djm@cvs.openbsd.org 2010/05/14 00:47:22
3363 [ssh-add.c]
3364 check that the certificate matches the corresponding private key before
3365 grafting it on
Damien Millerd530f5f2010-05-21 14:57:10 +10003366 - djm@cvs.openbsd.org 2010/05/14 23:29:23
3367 [channels.c channels.h mux.c ssh.c]
3368 Pause the mux channel while waiting for reply from aynch callbacks.
3369 Prevents misordering of replies if new requests arrive while waiting.
3370
3371 Extend channel open confirm callback to allow signalling failure
3372 conditions as well as success. Use this to 1) fix a memory leak, 2)
3373 start using the above pause mechanism and 3) delay sending a success/
3374 failure message on mux slave session open until we receive a reply from
3375 the server.
3376
3377 motivated by and with feedback from markus@
Damien Miller388f6fc2010-05-21 14:57:35 +10003378 - markus@cvs.openbsd.org 2010/05/16 12:55:51
3379 [PROTOCOL.mux clientloop.h mux.c readconf.c readconf.h ssh.1 ssh.c]
3380 mux support for remote forwarding with dynamic port allocation,
3381 use with
3382 LPORT=`ssh -S muxsocket -R0:localhost:25 -O forward somehost`
3383 feedback and ok djm@
Damien Miller84399552010-05-21 14:58:12 +10003384 - djm@cvs.openbsd.org 2010/05/20 11:25:26
3385 [auth2-pubkey.c]
3386 fix logspam when key options (from="..." especially) deny non-matching
3387 keys; reported by henning@ also bz#1765; ok markus@ dtucker@
Damien Millerd0e4a8e2010-05-21 14:58:32 +10003388 - djm@cvs.openbsd.org 2010/05/20 23:46:02
3389 [PROTOCOL.certkeys auth-options.c ssh-keygen.c]
3390 Move the permit-* options to the non-critical "extensions" field for v01
3391 certificates. The logic is that if another implementation fails to
3392 implement them then the connection just loses features rather than fails
3393 outright.
3394
3395 ok markus@
Damien Miller3bcce802010-05-21 14:48:16 +10003396
Darren Tucker5b6d0d02010-05-12 16:51:38 +1000339720100511
3398 - (dtucker) [Makefile.in] Bug #1770: Link libopenbsd-compat twice to solve
3399 circular dependency problem on old or odd platforms. From Tom Lane, ok
3400 djm@.
Damien Miller4b1ec832010-05-12 17:49:59 +10003401 - (djm) [openbsd-compat/openssl-compat.h] Fix build breakage on older
3402 libcrypto by defining OPENSSL_[DR]SA_MAX_MODULUS_BITS if they aren't
3403 already. ok dtucker@
Darren Tucker5b6d0d02010-05-12 16:51:38 +10003404
Damien Miller50af79b2010-05-10 11:52:00 +1000340520100510
3406 - OpenBSD CVS Sync
3407 - djm@cvs.openbsd.org 2010/04/23 01:47:41
3408 [ssh-keygen.c]
3409 bz#1740: display a more helpful error message when $HOME is
3410 inaccessible while trying to create .ssh directory. Based on patch
3411 from jchadima AT redhat.com; ok dtucker@
Damien Miller85c50d72010-05-10 11:53:02 +10003412 - djm@cvs.openbsd.org 2010/04/23 22:27:38
3413 [mux.c]
3414 set "detach_close" flag when registering channel cleanup callbacks.
3415 This causes the channel to close normally when its fds close and
3416 hangs when terminating a mux slave using ~. bz#1758; ok markus@
Damien Miller22a29882010-05-10 11:53:54 +10003417 - djm@cvs.openbsd.org 2010/04/23 22:42:05
3418 [session.c]
3419 set stderr to /dev/null for subsystems rather than just closing it.
3420 avoids hangs if a subsystem or shell initialisation writes to stderr.
3421 bz#1750; ok markus@
Damien Millerbebbb7e2010-05-10 11:54:38 +10003422 - djm@cvs.openbsd.org 2010/04/23 22:48:31
3423 [ssh-keygen.c]
3424 refuse to generate keys longer than OPENSSL_[RD]SA_MAX_MODULUS_BITS,
3425 since we would refuse to use them anyway. bz#1516; ok dtucker@
Damien Miller79442c02010-05-10 11:55:38 +10003426 - djm@cvs.openbsd.org 2010/04/26 22:28:24
3427 [sshconnect2.c]
3428 bz#1502: authctxt.success is declared as an int, but passed by
3429 reference to function that accepts sig_atomic_t*. Convert it to
3430 the latter; ok markus@ dtucker@
Damien Miller2725c212010-05-10 11:56:14 +10003431 - djm@cvs.openbsd.org 2010/05/01 02:50:50
3432 [PROTOCOL.certkeys]
3433 typo; jmeltzer@
Damien Miller099fc162010-05-10 11:56:50 +10003434 - dtucker@cvs.openbsd.org 2010/05/05 04:22:09
3435 [sftp.c]
3436 restore mput and mget which got lost in the tab-completion changes.
3437 found by Kenneth Whitaker, ok djm@
Damien Miller30da3442010-05-10 11:58:03 +10003438 - djm@cvs.openbsd.org 2010/05/07 11:30:30
3439 [auth-options.c auth-options.h auth.c auth.h auth2-pubkey.c]
3440 [key.c servconf.c servconf.h sshd.8 sshd_config.5]
3441 add some optional indirection to matching of principal names listed
3442 in certificates. Currently, a certificate must include the a user's name
3443 to be accepted for authentication. This change adds the ability to
3444 specify a list of certificate principal names that are acceptable.
3445
3446 When authenticating using a CA trusted through ~/.ssh/authorized_keys,
3447 this adds a new principals="name1[,name2,...]" key option.
3448
3449 For CAs listed through sshd_config's TrustedCAKeys option, a new config
3450 option "AuthorizedPrincipalsFile" specifies a per-user file containing
3451 the list of acceptable names.
3452
3453 If either option is absent, the current behaviour of requiring the
3454 username to appear in principals continues to apply.
3455
3456 These options are useful for role accounts, disjoint account namespaces
3457 and "user@realm"-style naming policies in certificates.
3458
3459 feedback and ok markus@
Damien Miller81d3fc52010-05-10 11:58:45 +10003460 - jmc@cvs.openbsd.org 2010/05/07 12:49:17
3461 [sshd_config.5]
3462 tweak previous;
Damien Miller50af79b2010-05-10 11:52:00 +10003463
Darren Tucker9f8703b2010-04-23 11:12:06 +1000346420100423
3465 - (dtucker) [configure.ac] Bug #1756: Check for the existence of a lib64 dir
3466 in the openssl install directory (some newer openssl versions do this on at
3467 least some amd64 platforms).
3468
Damien Millerc4eddee2010-04-18 08:07:43 +1000346920100418
3470 - OpenBSD CVS Sync
3471 - jmc@cvs.openbsd.org 2010/04/16 06:45:01
3472 [ssh_config.5]
3473 tweak previous; ok djm
Damien Miller1f181422010-04-18 08:08:03 +10003474 - jmc@cvs.openbsd.org 2010/04/16 06:47:04
3475 [ssh-keygen.1 ssh-keygen.c]
3476 tweak previous; ok djm
Damien Millerc617aa92010-04-18 08:08:20 +10003477 - djm@cvs.openbsd.org 2010/04/16 21:14:27
3478 [sshconnect.c]
3479 oops, %r => remote username, not %u
Damien Miller53f4bb62010-04-18 08:15:14 +10003480 - djm@cvs.openbsd.org 2010/04/16 01:58:45
3481 [regress/cert-hostkey.sh regress/cert-userkey.sh]
3482 regression tests for v01 certificate format
3483 includes interop tests for v00 certs
Darren Tuckere25a9bd2010-04-18 13:35:00 +10003484 - (dtucker) [contrib/aix/buildbff.sh] Fix creation of ssh_prng_cmds.default
3485 file.
Damien Millerc4eddee2010-04-18 08:07:43 +10003486
Damien Millera45f1c02010-04-16 15:51:34 +1000348720100416
3488 - (djm) Release openssh-5.5p1
Damien Millerd6fc3062010-04-16 15:51:45 +10003489 - OpenBSD CVS Sync
3490 - djm@cvs.openbsd.org 2010/03/26 03:13:17
3491 [bufaux.c]
3492 allow buffer_get_int_ret/buffer_get_int64_ret to take a NULL pointer
3493 argument to allow skipping past values in a buffer
Damien Miller67f30d72010-04-16 15:52:03 +10003494 - jmc@cvs.openbsd.org 2010/03/26 06:54:36
3495 [ssh.1]
3496 tweak previous;
Damien Miller544378d2010-04-16 15:52:24 +10003497 - jmc@cvs.openbsd.org 2010/03/27 14:26:55
3498 [ssh_config.5]
3499 tweak previous; ok dtucker
Damien Millerdeb5a142010-04-16 15:52:43 +10003500 - djm@cvs.openbsd.org 2010/04/10 00:00:16
3501 [ssh.c]
3502 bz#1746 - suppress spurious tty warning when using -O and stdin
3503 is not a tty; ok dtucker@ markus@
Damien Miller67283992010-04-16 15:53:02 +10003504 - djm@cvs.openbsd.org 2010/04/10 00:04:30
3505 [sshconnect.c]
3506 fix terminology: we didn't find a certificate in known_hosts, we found
3507 a CA key
Damien Miller22c97f12010-04-16 15:53:23 +10003508 - djm@cvs.openbsd.org 2010/04/10 02:08:44
3509 [clientloop.c]
3510 bz#1698: kill channel when pty allocation requests fail. Fixed
3511 stuck client if the server refuses pty allocation.
3512 ok dtucker@ "think so" markus@
Damien Miller88680652010-04-16 15:53:43 +10003513 - djm@cvs.openbsd.org 2010/04/10 02:10:56
3514 [sshconnect2.c]
3515 show the key type that we are offering in debug(), helps distinguish
3516 between certs and plain keys as the path to the private key is usually
3517 the same.
Damien Miller601a23c2010-04-16 15:54:01 +10003518 - djm@cvs.openbsd.org 2010/04/10 05:48:16
3519 [mux.c]
3520 fix NULL dereference; from matthew.haub AT alumni.adelaide.edu.au
Damien Millerb1b17042010-04-16 15:54:19 +10003521 - djm@cvs.openbsd.org 2010/04/14 22:27:42
3522 [ssh_config.5 sshconnect.c]
3523 expand %r => remote username in ssh_config:ProxyCommand;
3524 ok deraadt markus
Damien Miller031c9102010-04-16 15:54:44 +10003525 - markus@cvs.openbsd.org 2010/04/15 20:32:55
3526 [ssh-pkcs11.c]
3527 retry lookup for private key if there's no matching key with CKA_SIGN
3528 attribute enabled; this fixes fixes MuscleCard support (bugzilla #1736)
3529 ok djm@
Damien Miller4e270b02010-04-16 15:56:21 +10003530 - djm@cvs.openbsd.org 2010/04/16 01:47:26
3531 [PROTOCOL.certkeys auth-options.c auth-options.h auth-rsa.c]
3532 [auth2-pubkey.c authfd.c key.c key.h myproposal.h ssh-add.c]
3533 [ssh-agent.c ssh-dss.c ssh-keygen.1 ssh-keygen.c ssh-rsa.c]
3534 [sshconnect.c sshconnect2.c sshd.c]
3535 revised certificate format ssh-{dss,rsa}-cert-v01@openssh.com with the
3536 following changes:
3537
3538 move the nonce field to the beginning of the certificate where it can
3539 better protect against chosen-prefix attacks on the signature hash
3540
3541 Rename "constraints" field to "critical options"
3542
3543 Add a new non-critical "extensions" field
3544
3545 Add a serial number
3546
3547 The older format is still support for authentication and cert generation
3548 (use "ssh-keygen -t v00 -s ca_key ..." to generate a v00 certificate)
3549
3550 ok markus@