blob: 2f6572779764adb43a7e7ac742ac58333917b1f2 [file] [log] [blame]
Darren Tucker712de4d2013-05-17 09:07:12 +10001 20130517
2 - (dtucker) OpenBSD CVS Sync
3 - djm@cvs.openbsd.org 2013/03/07 00:20:34
4 [regress/proxy-connect.sh]
5 repeat test with a style appended to the username
Darren Tucker7c8b1e72013-05-17 09:10:20 +10006 - dtucker@cvs.openbsd.org 2013/03/23 11:09:43
Darren Tucker75129022013-05-17 09:19:10 +10007 [regress/test-exec.sh]
Darren Tucker7c8b1e72013-05-17 09:10:20 +10008 Only regenerate host keys if they don't exist or if ssh-keygen has changed
9 since they were. Reduces test runtime by 5-30% depending on machine
10 speed.
Darren Tucker75129022013-05-17 09:19:10 +100011 - dtucker@cvs.openbsd.org 2013/04/06 06:00:22
12 [regress/rekey.sh regress/test-exec.sh regress/integrity.sh
13 regress/multiplex.sh Makefile regress/cfgmatch.sh]
14 Split the regress log into 3 parts: the debug output from ssh, the debug
15 log from sshd and the output from the client command (ssh, scp or sftp).
16 Somewhat functional now, will become more useful when ssh/sshd -E is added.
Darren Tuckerdfea3bc2013-05-17 09:31:39 +100017 - dtucker@cvs.openbsd.org 2013/04/07 02:16:03
18 [regress/Makefile regress/rekey.sh regress/integrity.sh
19 regress/sshd-log-wrapper.sh regress/forwarding.sh regress/test-exec.sh]
20 use -E option for ssh and sshd to write debuging logs to ssh{,d}.log and
21 save the output from any failing tests. If a test fails the debug output
22 from ssh and sshd for the failing tests (and only the failing tests) should
23 be available in failed-ssh{,d}.log.
Darren Tuckerf3568fc2013-05-17 09:35:26 +100024 - djm@cvs.openbsd.org 2013/04/18 02:46:12
Darren Tucker40aaff72013-05-17 09:36:20 +100025 [regress/Makefile regress/sftp-chroot.sh]
Darren Tuckerf3568fc2013-05-17 09:35:26 +100026 test sshd ChrootDirectory+internal-sftp; feedback & ok dtucker@
Darren Tucker40aaff72013-05-17 09:36:20 +100027 - dtucker@cvs.openbsd.org 2013/04/22 07:23:08
Darren Tuckera4df65b2013-05-17 09:37:31 +100028 [regress/multiplex.sh]
Darren Tucker40aaff72013-05-17 09:36:20 +100029 Write mux master logs to regress.log instead of ssh.log to keep separate
Darren Tucker5e951732013-05-17 09:41:33 +100030 - djm@cvs.openbsd.org 2013/05/10 03:46:14
Darren Tuckerc31c8722013-05-17 09:43:33 +100031 [regress/modpipe.c]
Darren Tucker5e951732013-05-17 09:41:33 +100032 sync some portability changes from portable OpenSSH (id sync only)
Darren Tuckera8a62fc2013-05-17 09:42:34 +100033 - dtucker@cvs.openbsd.org 2013/05/16 02:10:35
Darren Tuckerc31c8722013-05-17 09:43:33 +100034 [regress/rekey.sh]
Darren Tuckera8a62fc2013-05-17 09:42:34 +100035 Add test for time-based rekeying
Darren Tuckerc31c8722013-05-17 09:43:33 +100036 - dtucker@cvs.openbsd.org 2013/05/16 03:33:30
37 [regress/rekey.sh]
38 test rekeying when there's no data being transferred
Darren Tucker14490fe2013-05-17 09:44:20 +100039 - dtucker@cvs.openbsd.org 2013/05/16 04:26:10
40 [regress/rekey.sh]
41 add server-side rekey test
Darren Tucker982b0cb2013-05-17 09:45:12 +100042 - dtucker@cvs.openbsd.org 2013/05/16 05:48:31
43 [regress/rekey.sh]
44 add tests for RekeyLimit parsing
Darren Tucker6e1e60c2013-05-17 11:23:41 +100045 - (dtucker) [regress/bsd.regress.mk] Remove unused file. We've never used it
46 in portable and it's long gone in openbsd.
Darren Tucker91af05c2013-05-17 13:16:59 +100047 - (dtucker) [regress/integrity.sh]. Force fixed Diffie-Hellman key exchange
48 methods. When the openssl version doesn't support ECDH then next one on
49 the list is DH group exchange, but that causes a bit more traffic which can
50 mean that the tests flip bits in the initial exchange rather than the MACed
51 traffic and we get different errors to what the tests look for.
Darren Tucker712de4d2013-05-17 09:07:12 +100052
Damien Miller6aa3eac2013-05-16 11:10:17 +10005320130516
54 - (djm) [contrib/ssh-copy-id] Fix bug that could cause "rm *" to be
55 executed if mktemp failed; bz#2105 ok dtucker@
Darren Tucker2ca51bf2013-05-16 20:22:46 +100056 - (dtucker) OpenBSD CVS Sync
57 - tedu@cvs.openbsd.org 2013/04/23 17:49:45
58 [misc.c]
59 use xasprintf instead of a series of strlcats and strdup. ok djm
Darren Tucker026d9db2013-05-16 20:23:52 +100060 - tedu@cvs.openbsd.org 2013/04/24 16:01:46
61 [misc.c]
62 remove extra parens noticed by nicm
Darren Tucker5d8b7022013-05-16 20:24:23 +100063 - dtucker@cvs.openbsd.org 2013/05/06 07:35:12
64 [sftp-server.8]
65 Reference the version of the sftp draft we actually implement. ok djm@
Darren Tucker54da6be2013-05-16 20:25:04 +100066 - djm@cvs.openbsd.org 2013/05/10 03:40:07
67 [sshconnect2.c]
68 fix bzero(ptr_to_struct, sizeof(ptr_to_struct)); bz#2100 from
Darren Tucker7e831ed2013-05-16 20:25:40 +100069 Colin Watson
Darren Tuckercaf00102013-05-16 20:26:18 +100070 - djm@cvs.openbsd.org 2013/05/10 04:08:01
71 [key.c]
72 memleak in cert_free(), wasn't actually freeing the struct;
73 bz#2096 from shm AT digitalsun.pl
Darren Tucker64c6fce2013-05-16 20:27:14 +100074 - dtucker@cvs.openbsd.org 2013/05/10 10:13:50
75 [ssh-pkcs11-helper.c]
76 remove unused extern optarg. ok markus@
Darren Tuckerc53c2af2013-05-16 20:28:16 +100077 - dtucker@cvs.openbsd.org 2013/05/16 02:00:34
78 [ssh_config sshconnect2.c packet.c readconf.h readconf.c clientloop.c
79 ssh_config.5 packet.h]
80 Add an optional second argument to RekeyLimit in the client to allow
81 rekeying based on elapsed time in addition to amount of traffic.
82 with djm@ jmc@, ok djm
Darren Tucker5f96f3b2013-05-16 20:29:28 +100083 - dtucker@cvs.openbsd.org 2013/05/16 04:09:14
84 [sshd_config.5 servconf.c servconf.h packet.c serverloop.c monitor.c sshd_config
85 sshd.c] Add RekeyLimit to sshd with the same syntax as the client allowing
86 rekeying based on traffic volume or time. ok djm@, help & ok jmc@ for the man
87 page.
Darren Tucker07636982013-05-16 20:30:03 +100088 - djm@cvs.openbsd.org 2013/05/16 04:27:50
89 [ssh_config.5 readconf.h readconf.c]
90 add the ability to ignore specific unrecognised ssh_config options;
91 bz#866; ok markus@
Darren Tucker63e0df22013-05-16 20:30:31 +100092 - jmc@cvs.openbsd.org 2013/05/16 06:28:45
93 [ssh_config.5]
94 put IgnoreUnknown in the right place;
Darren Tucker64d22942013-05-16 20:31:29 +100095 - jmc@cvs.openbsd.org 2013/05/16 06:30:06
96 [sshd_config.5]
97 oops! avoid Xr to self;
Darren Tuckerdbee3082013-05-16 20:32:29 +100098 - dtucker@cvs.openbsd.org 2013/05/16 09:08:41
99 [log.c scp.c sshd.c serverloop.c schnorr.c sftp.c]
100 Fix some "unused result" warnings found via clang and -portable.
101 ok markus@
Darren Tuckerb7ee8522013-05-16 20:33:10 +1000102 - dtucker@cvs.openbsd.org 2013/05/16 09:12:31
103 [readconf.c servconf.c]
104 switch RekeyLimit traffic volume parsing to scan_scaled. ok djm@
Darren Tucker9113d0c2013-05-16 20:48:14 +1000105 - dtucker@cvs.openbsd.org 2013/05/16 10:43:34
106 [servconf.c readconf.c]
107 remove now-unused variables
Darren Tucker09c0f032013-05-16 20:48:57 +1000108 - dtucker@cvs.openbsd.org 2013/05/16 10:44:06
109 [servconf.c]
110 remove another now-unused variable
Darren Tuckere194ba42013-05-16 20:47:31 +1000111 - (dtucker) [configure.ac readconf.c servconf.c
112 openbsd-compat/openbsd-compat.h] Add compat bits for scan_scaled.
Damien Miller6aa3eac2013-05-16 11:10:17 +1000113
Darren Tuckerabbc7a72013-05-10 13:54:23 +100011420130510
115 - (dtucker) [configure.ac] Enable -Wsizeof-pointer-memaccess if the compiler
116 supports it. Mentioned by Colin Watson in bz#2100, ok djm.
Darren Tucker35b2fe92013-05-10 15:35:26 +1000117 - (dtucker) [openbsd-compat/getopt.c] Factor out portibility changes to
118 getopt.c. Preprocessed source is identical other than line numbers.
Darren Tucker39332022013-05-10 15:38:11 +1000119 - (dtucker) [openbsd-compat/getopt_long.c] Import from OpenBSD. No
120 portability changes yet.
Darren Tuckerccfdfce2013-05-10 16:28:55 +1000121 - (dtucker) [openbsd-compat/Makefile.in openbsd-compat/getopt.c
122 openbsd-compat/getopt_long.c regress/modpipe.c] Remove getopt.c, add
123 portability code to getopt_long.c and switch over Makefile and the ugly
124 hack in modpipe.c. Fixes bz#1448.
Darren Tucker0abfb552013-05-10 18:08:49 +1000125 - (dtucker) [openbsd-compat/getopt.h openbsd-compat/getopt_long.c
126 openbsd-compat/openbsd-compat.h] pull in getopt.h from openbsd and plumb
127 in to use it when we're using our own getopt.
Darren Tuckera75d2472013-05-10 18:11:55 +1000128 - (dtucker) [kex.c] Only include sha256 and ECC key exchange methods when the
129 underlying libraries support them.
Darren Tuckerc54e3e02013-05-10 18:53:14 +1000130 - (dtucker) [configure.ac] Add -Werror to the -Qunused-arguments test so
131 we don't get a warning on compilers that *don't* support it. Add
132 -Wno-unknown-warning-option. Move both to the start of the list for
133 maximum noise suppression. Tested with gcc 4.6.3, gcc 2.95.4 and clang 2.9.
Darren Tuckerabbc7a72013-05-10 13:54:23 +1000134
Damien Miller6332da22013-04-23 14:25:52 +100013520130423
136 - (djm) [auth.c configure.ac misc.c monitor.c monitor_wrap.c] Support
137 platforms, such as Android, that lack struct passwd.pw_gecos. Report
138 and initial patch from Nathan Osman bz#2086; feedback tim@ ok dtucker@
Damien Miller62e9c4f2013-04-23 15:15:49 +1000139 - (djm) OpenBSD CVS Sync
140 - markus@cvs.openbsd.org 2013/03/05 20:16:09
141 [sshconnect2.c]
142 reset pubkey order on partial success; ok djm@
Damien Miller998cc562013-04-23 15:16:43 +1000143 - djm@cvs.openbsd.org 2013/03/06 23:35:23
144 [session.c]
145 fatal() when ChrootDirectory specified by running without root privileges;
146 ok markus@
Damien Miller5cbec4c2013-04-23 15:17:12 +1000147 - djm@cvs.openbsd.org 2013/03/06 23:36:53
148 [readconf.c]
149 g/c unused variable (-Wunused)
Damien Miller4ce189d2013-04-23 15:17:52 +1000150 - djm@cvs.openbsd.org 2013/03/07 00:19:59
151 [auth2-pubkey.c monitor.c]
152 reconstruct the original username that was sent by the client, which may
153 have included a style (e.g. "root:skey") when checking public key
154 signatures. Fixes public key and hostbased auth when the client specified
155 a style; ok markus@
Damien Miller91a55f22013-04-23 15:18:10 +1000156 - markus@cvs.openbsd.org 2013/03/07 19:27:25
157 [auth.h auth2-chall.c auth2.c monitor.c sshd_config.5]
158 add submethod support to AuthenticationMethods; ok and freedback djm@
Damien Miller508b6c32013-04-23 15:18:28 +1000159 - djm@cvs.openbsd.org 2013/03/08 06:32:58
160 [ssh.c]
161 allow "ssh -f none ..." ok markus@
Damien Millerd677ad12013-04-23 15:18:51 +1000162 - djm@cvs.openbsd.org 2013/04/05 00:14:00
163 [auth2-gss.c krl.c sshconnect2.c]
164 hush some {unused, printf type} warnings
Damien Miller9f12b5d2013-04-23 15:19:11 +1000165 - djm@cvs.openbsd.org 2013/04/05 00:31:49
166 [pathnames.h]
167 use the existing _PATH_SSH_USER_RC define to construct the other
168 pathnames; bz#2077, ok dtucker@ (no binary change)
Damien Miller172859c2013-04-23 15:19:27 +1000169 - djm@cvs.openbsd.org 2013/04/05 00:58:51
170 [mux.c]
171 cleanup mux-created channels that are in SSH_CHANNEL_OPENING state too
172 (in addition to ones already in OPEN); bz#2079, ok dtucker@
Damien Miller37f1c082013-04-23 15:20:43 +1000173 - markus@cvs.openbsd.org 2013/04/06 16:07:00
174 [channels.c sshd.c]
175 handle ECONNABORTED for accept(); ok deraadt some time ago...
Damien Miller03d4d7e2013-04-23 15:21:06 +1000176 - dtucker@cvs.openbsd.org 2013/04/07 02:10:33
177 [log.c log.h ssh.1 ssh.c sshd.8 sshd.c]
178 Add -E option to ssh and sshd to append debugging logs to a specified file
179 instead of stderr or syslog. ok markus@, man page help jmc@
Damien Miller69010322013-04-23 15:21:24 +1000180 - dtucker@cvs.openbsd.org 2013/04/07 09:40:27
181 [sshd.8]
182 clarify -e text. suggested by & ok jmc@
Damien Millerd5edefd2013-04-23 15:21:39 +1000183 - djm@cvs.openbsd.org 2013/04/11 02:27:50
184 [packet.c]
185 quiet disconnect notifications on the server from error() back to logit()
186 if it is a normal client closure; bz#2057 ok+feedback dtucker@
Damien Millerf1a02ae2013-04-23 15:22:13 +1000187 - dtucker@cvs.openbsd.org 2013/04/17 09:04:09
188 [session.c]
189 revert rev 1.262; it fails because uid is already set here. ok djm@
Damien Miller9303e652013-04-23 15:22:40 +1000190 - djm@cvs.openbsd.org 2013/04/18 02:16:07
191 [sftp.c]
192 make "sftp -q" do what it says on the sticker: hush everything but errors;
Damien Miller467b00c2013-04-23 15:23:07 +1000193 ok dtucker@
194 - djm@cvs.openbsd.org 2013/04/19 01:00:10
195 [sshd_config.5]
196 document the requirment that the AuthorizedKeysCommand be owned by root;
197 ok dtucker@ markus@
Damien Miller0d6771b2013-04-23 15:23:24 +1000198 - djm@cvs.openbsd.org 2013/04/19 01:01:00
199 [ssh-keygen.c]
200 fix some memory leaks; bz#2088 ok dtucker@
Damien Millera56086b2013-04-23 15:24:18 +1000201 - djm@cvs.openbsd.org 2013/04/19 01:03:01
202 [session.c]
203 reintroduce 1.262 without the connection-killing bug:
204 fatal() when ChrootDirectory specified by running without root privileges;
205 ok markus@
Damien Millerea111192013-04-23 19:24:32 +1000206 - djm@cvs.openbsd.org 2013/04/19 01:06:50
207 [authfile.c cipher.c cipher.h kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c]
208 [key.c key.h mac.c mac.h packet.c ssh.1 ssh.c]
209 add the ability to query supported ciphers, MACs, key type and KEX
210 algorithms to ssh. Includes some refactoring of KEX and key type handling
211 to be table-driven; ok markus@
Damien Miller34bd20a2013-04-23 19:25:00 +1000212 - djm@cvs.openbsd.org 2013/04/19 11:10:18
213 [ssh.c]
214 add -Q to usage; reminded by jmc@
Damien Millerf8b894e2013-04-23 19:25:29 +1000215 - djm@cvs.openbsd.org 2013/04/19 12:07:08
216 [kex.c]
217 remove duplicated list entry pointed out by naddy@
Damien Millerbc02f162013-04-23 19:25:49 +1000218 - dtucker@cvs.openbsd.org 2013/04/22 01:17:18
219 [mux.c]
220 typo in debug output: evitval->exitval
Damien Miller6332da22013-04-23 14:25:52 +1000221
Damien Millerbc68f242013-04-18 11:26:25 +100022220130418
223 - (djm) [config.guess config.sub] Update to last versions before they switch
224 to GPL3. ok dtucker@
Darren Tuckerce1c9572013-04-18 21:36:19 +1000225 - (dtucker) [configure.ac] Use -Qunused-arguments to suppress warnings from
226 unused argument warnings (in particular, -fno-builtin-memset) from clang.
Damien Millerbc68f242013-04-18 11:26:25 +1000227
Darren Tucker19104782013-04-05 11:13:08 +110022820130404
229 - (dtucker) OpenBSD CVS Sync
230 - dtucker@cvs.openbsd.org 2013/02/17 23:16:57
231 [readconf.c ssh.c readconf.h sshconnect2.c]
232 Keep track of which IndentityFile options were manually supplied and which
233 were default options, and don't warn if the latter are missing.
234 ok markus@
Darren Tuckerf3c38142013-04-05 11:16:52 +1100235 - dtucker@cvs.openbsd.org 2013/02/19 02:12:47
236 [krl.c]
237 Remove bogus include. ok djm
Darren Tuckeraefa3682013-04-05 11:18:35 +1100238 - dtucker@cvs.openbsd.org 2013/02/22 04:45:09
239 [ssh.c readconf.c readconf.h]
240 Don't complain if IdentityFiles specified in system-wide configs are
241 missing. ok djm, deraadt.
Darren Tucker5d1d9542013-04-05 11:20:00 +1100242 - markus@cvs.openbsd.org 2013/02/22 19:13:56
243 [sshconnect.c]
244 support ProxyCommand=- (stdin/out already point to the proxy); ok djm@
Darren Tucker15fd19c2013-04-05 11:22:26 +1100245 - djm@cvs.openbsd.org 2013/02/22 22:09:01
246 [ssh.c]
247 Allow IdenityFile=none; ok markus deraadt (and dtucker for an earlier
248 version)
Darren Tucker19104782013-04-05 11:13:08 +1100249
Darren Tuckerc9627cd2013-04-01 12:40:48 +110025020130401
251 - (dtucker) [openbsd-compat/bsd-cygwin_util.{c,h}] Don't include windows.h
252 to avoid conflicting definitions of __int64, adding the required bits.
253 Patch from Corinna Vinschen.
254
Tim Rice75db01d2013-03-22 10:14:32 -070025520120323
256 - (tim) [Makefile.in] remove some duplication introduced in 20130220 commit.
257
Damien Miller83efe7c2013-03-22 10:17:36 +110025820120322
259 - (djm) [contrib/ssh-copy-id contrib/ssh-copy-id.1] Updated to Phil
260 Hands' greatly revised version.
Damien Millereed8dc22013-03-22 10:25:22 +1100261 - (djm) Release 6.2p1
Darren Tuckerc8a0f272013-03-22 12:49:14 +1100262 - (dtucker) [configure.ac] Add stdlib.h to zlib check for exit() prototype.
Darren Tucker221b4b22013-03-22 12:51:09 +1100263 - (dtucker) [includes.h] Check if _GNU_SOURCE is already defined before
264 defining it again. Prevents warnings if someone, eg, sets it in CFLAGS.
Damien Miller83efe7c2013-03-22 10:17:36 +1100265
Damien Miller63b4bcd2013-03-20 12:55:14 +110026620120318
267 - (djm) [configure.ac log.c scp.c sshconnect2.c openbsd-compat/vis.c]
268 [openbsd-compat/vis.h] FreeBSD's strnvis isn't compatible with OpenBSD's
269 so mark it as broken. Patch from des AT des.no
270
Tim Riceaa86c392013-03-16 20:55:46 -070027120120317
272 - (tim) [configure.ac] OpenServer 5 wants lastlog even though it has none
273 of the bits the configure test looks for.
274
Damien Millera2438bb2013-03-15 10:23:07 +110027520120316
276 - (djm) [configure.ac] Disable utmp, wtmp and/or lastlog if the platform
277 is unable to successfully compile them. Based on patch from des AT
278 des.no
Damien Millerf4db77d2013-03-15 10:34:25 +1100279 - (djm) [configure.ac openbsd-compat/bsd-misc.c openbsd-compat/bsd-misc.h]
280 Add a usleep replacement for platforms that lack it; ok dtucker
Damien Miller58528402013-03-15 11:22:37 +1100281 - (djm) [session.c] FreeBSD needs setusercontext(..., LOGIN_SETUMASK) to
282 occur after UID switch; patch from John Marshall via des AT des.no;
283 ok dtucker@
Damien Millera2438bb2013-03-15 10:23:07 +1100284
Darren Tuckerfe10a282013-03-12 11:19:40 +110028520120312
286 - (dtucker) [regress/Makefile regress/cipher-speed.sh regress/test-exec.sh]
287 Improve portability of cipher-speed test, based mostly on a patch from
288 Iain Morgan.
Darren Tuckeraa97d132013-03-12 11:31:05 +1100289 - (dtucker) [auth.c configure.ac platform.c platform.h] Accept uid 2 ("bin")
290 in addition to root as an owner of system directories on AIX and HP-UX.
291 ok djm@
Darren Tuckerfe10a282013-03-12 11:19:40 +1100292
Darren Tuckerb3cd5032013-03-07 12:33:35 +110029320130307
294 - (dtucker) [INSTALL] Bump documented autoconf version to what we're
295 currently using.
Darren Tucker4d1a0fe2013-03-07 20:14:34 +1100296 - (dtucker) [defines.h] Remove SIZEOF_CHAR bits since the test for it
Darren Tucker9243ef02013-03-07 20:06:13 +1100297 was removed in configure.ac rev 1.481 as it was redundant.
Tim Rice2b6ea472013-03-07 07:37:13 -0800298 - (tim) [Makefile.in] Add another missing $(EXEEXT) I should have seen 3 days
299 ago.
Damien Millere4f43472013-03-08 12:14:22 +1100300 - (djm) [configure.ac] Add a timeout to the select/rlimit test to give it a
301 chance to complete on broken systems; ok dtucker@
Darren Tuckerb3cd5032013-03-07 12:33:35 +1100302
Darren Tucker834a0d62013-03-06 14:06:48 +110030320130306
304 - (dtucker) [regress/forward-control.sh] Wait longer for the forwarding
305 connection to start so that the test works on slower machines.
Darren Tuckerff008de2013-03-06 17:48:48 +1100306 - (dtucker) [configure.ac] test that we can set number of file descriptors
307 to zero with setrlimit before enabling the rlimit sandbox. This affects
308 (at least) HPUX 11.11.
Darren Tucker834a0d62013-03-06 14:06:48 +1100309
Damien Miller43e5e602013-03-05 09:49:00 +110031020130305
311 - (djm) [regress/modpipe.c] Compilation fix for AIX and parsing fix for
312 HP/UX. Spotted by Kevin Brott
Darren Tucker5f0e54c2013-03-05 19:57:39 +1100313 - (dtucker) [configure.ac] use "=" for shell test and not "==". Spotted by
Darren Tuckerfef9f7c2013-03-05 20:02:24 +1100314 Amit Kulkarni and Kevin Brott.
Darren Tucker29c71512013-03-05 21:50:09 +1100315 - (dtucker) [Makefile.in] Remove trailing "\" on PATHS, which caused obscure
316 build breakage on (at least) HP-UX 11.11. Found by Amit Kulkarni and Kevin
317 Brott.
Tim Riceff8bda82013-03-05 14:23:58 -0800318 - (tim) [Makefile.in] Add missing $(EXEEXT). Found by Roumen Petrov.
Damien Miller43e5e602013-03-05 09:49:00 +1100319
Damien Millerc0cc7ce2013-02-27 10:48:18 +110032020130227
321 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
322 [contrib/suse/openssh.spec] Crank version numbers
Tim Ricea514bc02013-02-26 19:35:26 -0800323 - (tim) [regress/forward-control.sh] use sh in case login shell is csh.
Tim Ricef9e20602013-02-26 20:27:29 -0800324 - (tim) [regress/integrity.sh] shell portability fix.
Tim Riceada7e172013-02-26 21:49:09 -0800325 - (tim) [regress/integrity.sh] keep old solaris awk from hanging.
Tim Rice21f591b2013-02-26 22:48:31 -0800326 - (tim) [regress/krl.sh] keep old solaris awk from hanging.
Damien Millerc0cc7ce2013-02-27 10:48:18 +1100327
Damien Miller1e657d52013-02-26 18:58:06 +110032820130226
329 - OpenBSD CVS Sync
330 - djm@cvs.openbsd.org 2013/02/20 08:27:50
331 [integrity.sh]
332 Add an option to modpipe that warns if the modification offset it not
333 reached in it's stream and turn it on for t-integrity. This should catch
334 cases where the session is not fuzzed for being too short (cf. my last
335 "oops" commit)
Damien Miller6c21bb82013-02-26 19:41:30 +1100336 - (djm) [regress/integrity.sh] Run sshd via $SUDO; fixes tinderbox breakage
337 for UsePAM=yes configuration
Damien Miller1e657d52013-02-26 18:58:06 +1100338
Darren Tucker03978c62013-02-25 11:24:44 +110033920130225
340 - (dtucker) [configure.ac ssh-gss.h] bz#2073: additional #includes needed
341 to use Solaris native GSS libs. Patch from Pierre Ossman.
342
Darren Tuckera423fef2013-02-25 10:32:27 +110034320130223
Damien Millerb87f6b72013-02-23 09:12:23 +1100344 - (djm) [configure.ac includes.h loginrec.c mux.c sftp.c] Prefer
345 bsd/libutil.h to libutil.h to avoid deprecation warnings on Ubuntu.
346 ok tim
347
Darren Tuckera423fef2013-02-25 10:32:27 +110034820130222
Darren Tucker964de182013-02-22 10:39:59 +1100349 - (dtucker) [Makefile.in configure.ac] bz#2072: don't link krb5 libs to
Darren Tuckera2b5a4c2013-02-22 10:43:15 +1100350 ssh(1) since they're not needed. Patch from Pierre Ossman, ok djm.
351 - (dtucker) [configure.ac] bz#2073: look for Solaris' differently-named
352 libgss too. Patch from Pierre Ossman, ok djm.
Damien Miller91f40d82013-02-22 11:37:00 +1100353 - (djm) [configure.ac sandbox-seccomp-filter.c] Support for Linux
354 seccomp-bpf sandbox on ARM. Patch from shawnlandden AT gmail.com;
355 ok dtucker
Darren Tucker964de182013-02-22 10:39:59 +1100356
Tim Rice0ec74232013-02-20 21:37:55 -080035720130221
358 - (tim) [regress/forward-control.sh] shell portability fix.
359
Tim Ricec08b3ef2013-02-19 11:53:29 -080036020130220
361 - (tim) [regress/cipher-speed.sh regress/try-ciphers.sh] shell portability fix.
Tim Ricec31db8c2013-02-19 19:01:51 -0800362 - (tim) [krl.c Makefile.in regress/Makefile regress/modpipe.c] remove unneeded
363 err.h include from krl.c. Additional portability fixes for modpipe. OK djm
Damien Miller283e5752013-02-20 21:13:27 +1100364 - OpenBSD CVS Sync
365 - djm@cvs.openbsd.org 2013/02/20 08:27:50
366 [regress/integrity.sh regress/modpipe.c]
367 Add an option to modpipe that warns if the modification offset it not
368 reached in it's stream and turn it on for t-integrity. This should catch
369 cases where the session is not fuzzed for being too short (cf. my last
370 "oops" commit)
Damien Miller5acc6be2013-02-20 21:16:07 +1100371 - djm@cvs.openbsd.org 2013/02/20 08:29:27
372 [regress/modpipe.c]
373 s/Id/OpenBSD/ in RCS tag
Tim Ricec08b3ef2013-02-19 11:53:29 -0800374
Damien Miller0dc3bc92013-02-19 09:28:32 +110037520130219
376 - OpenBSD CVS Sync
377 - djm@cvs.openbsd.org 2013/02/18 22:26:47
378 [integrity.sh]
379 crank the offset yet again; it was still fuzzing KEX one of Darren's
380 portable test hosts at 2800
Damien Millerb3764e12013-02-19 13:15:01 +1100381 - djm@cvs.openbsd.org 2013/02/19 02:14:09
382 [integrity.sh]
383 oops, forgot to increase the output of the ssh command to ensure that
384 we actually reach $offset
Damien Millerdae85cc2013-02-19 14:27:44 +1100385 - (djm) [regress/integrity.sh] Skip SHA2-based MACs on configurations that
386 lack support for SHA2.
Tim Ricec31db8c2013-02-19 19:01:51 -0800387 - (djm) [regress/modpipe.c] Add local err, and errx functions for platforms
388 that do not have them.
Damien Miller0dc3bc92013-02-19 09:28:32 +1100389
Damien Miller33d52562013-02-18 10:18:05 +110039020130217
391 - OpenBSD CVS Sync
392 - djm@cvs.openbsd.org 2013/02/17 23:16:55
393 [integrity.sh]
394 make the ssh command generates some output to ensure that there are at
395 least offset+tries bytes in the stream.
396
Damien Miller5d7b9562013-02-16 17:32:31 +110039720130216
398 - OpenBSD CVS Sync
399 - djm@cvs.openbsd.org 2013/02/16 06:08:45
400 [integrity.sh]
401 make sure the fuzz offset is actually past the end of KEX for all KEX
402 types. diffie-hellman-group-exchange-sha256 requires an offset around
403 2700. Noticed via test failures in portable OpenSSH on platforms that
404 lack ECC and this the more byte-frugal ECDH KEX algorithms.
405
Damien Miller91edc1c2013-02-15 10:23:44 +110040620130215
407 - (djm) [contrib/suse/rc.sshd] Use SSHD_BIN consistently; bz#2056 from
408 Iain Morgan
Darren Tucker3c4a24c2013-02-15 11:41:35 +1100409 - (dtucker) [configure.ac openbsd-compat/bsd-misc.c openbsd-compat/bsd-misc.h]
410 Use getpgrp() if we don't have getpgid() (old BSDs, maybe others).
Darren Tucker8e6fb782013-02-15 12:13:01 +1100411 - (dtucker) [configure.ac openbsd-compat/Makefile.in openbsd-compat/strtoull.c
412 openbsd-compat/openbsd-compat.h] Add strtoull to compat library for
413 platforms that don't have it.
Darren Tuckerf32db832013-02-15 12:20:41 +1100414 - (dtucker) [openbsd-compat/openbsd-compat.h] Add prototype for strtoul,
415 group strto* function prototypes together.
Darren Tucker2991d282013-02-15 14:55:38 +1100416 - (dtucker) [openbsd-compat/bsd-misc.c] Handle the case where setpgrp() takes
417 an argument. Pointed out by djm.
Damien Miller4018dc02013-02-15 10:28:55 +1100418 - (djm) OpenBSD CVS Sync
419 - djm@cvs.openbsd.org 2013/02/14 21:35:59
420 [auth2-pubkey.c]
421 Correct error message that had a typo and was logging the wrong thing;
422 patch from Petr Lautrbach
Damien Miller5ceddc32013-02-15 12:18:32 +1100423 - dtucker@cvs.openbsd.org 2013/02/15 00:21:01
424 [sshconnect2.c]
425 Warn more loudly if an IdentityFile provided by the user cannot be read.
426 bz #1981, ok djm@
Damien Miller91edc1c2013-02-15 10:23:44 +1100427
Damien Miller2653f5c2013-02-14 10:14:51 +110042820130214
429 - (djm) [regress/krl.sh] Don't use ecdsa keys in environment that lack ECC.
Damien Miller6d77d6e2013-02-14 10:31:03 +1100430 - (djm) [regress/krl.sh] typo; found by Iain Morgan
Damien Miller57f92182013-02-14 10:32:33 +1100431 - (djm) [regress/integrity.sh] Start fuzzing from offset 2500 (instead
432 of 2300) to avoid clobbering the end of (non-MAC'd) KEX. Verified by
433 Iain Morgan
Damien Miller2653f5c2013-02-14 10:14:51 +1100434
Damien Millerea078462013-02-12 10:54:37 +110043520130212
436 - (djm) OpenBSD CVS Sync
437 - djm@cvs.openbsd.org 2013/01/24 21:45:37
438 [krl.c]
439 fix handling of (unused) KRL signatures; skip string in correct buffer
Damien Miller6045f5d2013-02-12 10:54:54 +1100440 - djm@cvs.openbsd.org 2013/01/24 22:08:56
441 [krl.c]
442 skip serial lookup when cert's serial number is zero
Damien Miller377d9a42013-02-12 10:55:16 +1100443 - krw@cvs.openbsd.org 2013/01/25 05:00:27
444 [krl.c]
445 Revert last. Breaks due to likely typo. Let djm@ fix later.
446 ok djm@ via dlg@
Damien Miller60565bc2013-02-12 10:56:42 +1100447 - djm@cvs.openbsd.org 2013/01/25 10:22:19
448 [krl.c]
449 redo last commit without the vi-vomit that snuck in:
450 skip serial lookup when cert's serial number is zero
451 (now with 100% better comment)
Damien Millerf0a8ded2013-02-12 11:00:34 +1100452 - djm@cvs.openbsd.org 2013/01/26 06:11:05
453 [Makefile.in acss.c acss.h cipher-acss.c cipher.c]
454 [openbsd-compat/openssl-compat.h]
455 remove ACSS, now that it is gone from libcrypto too
Damien Miller0cd2f8e2013-02-12 11:01:39 +1100456 - djm@cvs.openbsd.org 2013/01/27 10:06:12
457 [krl.c]
458 actually use the xrealloc() return value; spotted by xi.wang AT gmail.com
Damien Miller1f583df2013-02-12 11:02:08 +1100459 - dtucker@cvs.openbsd.org 2013/02/06 00:20:42
460 [servconf.c sshd_config sshd_config.5]
461 Change default of MaxStartups to 10:30:100 to start doing random early
462 drop at 10 connections up to 100 connections. This will make it harder
463 to DoS as CPUs have come a long way since the original value was set
464 back in 2000. Prompted by nion at debian org, ok markus@
Damien Miller18de9132013-02-12 11:02:27 +1100465 - dtucker@cvs.openbsd.org 2013/02/06 00:22:21
466 [auth.c]
467 Fix comment, from jfree.e1 at gmail
Damien Millerd6d9fa02013-02-12 11:02:46 +1100468 - djm@cvs.openbsd.org 2013/02/08 00:41:12
469 [sftp.c]
470 fix NULL deref when built without libedit and control characters
471 entered as command; debugging and patch from Iain Morgan an
472 Loganaden Velvindron in bz#1956
Damien Millerfd051542013-02-12 11:03:10 +1100473 - markus@cvs.openbsd.org 2013/02/10 21:19:34
474 [version.h]
475 openssh 6.2
Damien Miller78d22712013-02-12 11:03:36 +1100476 - djm@cvs.openbsd.org 2013/02/10 23:32:10
477 [ssh-keygen.c]
478 append to moduli file when screening candidates rather than overwriting.
479 allows resumption of interrupted screen; patch from Christophe Garault
480 in bz#1957; ok dtucker@
Damien Miller894926e2013-02-12 11:03:58 +1100481 - djm@cvs.openbsd.org 2013/02/10 23:35:24
482 [packet.c]
483 record "Received disconnect" messages at ERROR rather than INFO priority,
484 since they are abnormal and result in a non-zero ssh exit status; patch
485 from Iain Morgan in bz#2057; ok dtucker@
Damien Miller22e8a1e2013-02-12 11:04:48 +1100486 - dtucker@cvs.openbsd.org 2013/02/11 21:21:58
487 [sshd.c]
488 Add openssl version to debug output similar to the client. ok markus@
Damien Miller58e2c5b2013-02-12 11:16:57 +1100489 - djm@cvs.openbsd.org 2013/02/11 23:58:51
490 [regress/try-ciphers.sh]
491 remove acss here too
Damien Miller2f20de52013-02-12 11:31:38 +1100492 - (djm) [regress/try-ciphers.sh] clean up CVS merge botch
Damien Millerea078462013-02-12 10:54:37 +1100493
Damien Millerb6f73b32013-02-11 10:39:12 +110049420130211
495 - (djm) [configure.ac openbsd-compat/openssl-compat.h] Repair build on old
496 libcrypto that lacks EVP_CIPHER_CTX_ctrl
497
Damien Millere7f50e12013-02-08 10:49:37 +110049820130208
499 - (djm) [contrib/redhat/sshd.init] treat RETVAL as an integer;
500 patch from Iain Morgan in bz#2059
Darren Tucker951b53b2013-02-08 11:50:09 +1100501 - (dtucker) [configure.ac openbsd-compat/sys-tree.h] Test if compiler allows
502 __attribute__ on return values and work around if necessary. ok djm@
Damien Millere7f50e12013-02-08 10:49:37 +1100503
50420130207
Damien Miller5c3bbd72013-02-07 10:11:05 +1100505 - (djm) [configure.ac] Don't probe seccomp capability of running kernel
506 at configure time; the seccomp sandbox will fall back to rlimit at
507 runtime anyway. Patch from plautrba AT redhat.com in bz#2011
508
Damien Millerda5cc5d2013-01-20 22:31:29 +110050920130120
510 - (djm) [cipher-aes.c cipher-ctr.c openbsd-compat/openssl-compat.h]
511 Move prototypes for replacement ciphers to openssl-compat.h; fix EVP
512 prototypes for openssl-1.0.0-fips.
Damien Millerac5542b2013-01-20 22:33:02 +1100513 - (djm) OpenBSD CVS Sync
514 - jmc@cvs.openbsd.org 2013/01/18 07:57:47
515 [ssh-keygen.1]
516 tweak previous;
Damien Miller3d6d68b2013-01-20 22:33:23 +1100517 - jmc@cvs.openbsd.org 2013/01/18 07:59:46
518 [ssh-keygen.c]
519 -u before -V in usage();
Damien Miller72abeb72013-01-20 22:33:44 +1100520 - jmc@cvs.openbsd.org 2013/01/18 08:00:49
521 [sshd_config.5]
522 tweak previous;
Damien Miller072fdcd2013-01-20 22:34:04 +1100523 - jmc@cvs.openbsd.org 2013/01/18 08:39:04
524 [ssh-keygen.1]
525 add -Q to the options list; ok djm
Damien Miller881a7a22013-01-20 22:34:46 +1100526 - jmc@cvs.openbsd.org 2013/01/18 21:48:43
527 [ssh-keygen.1]
528 command-line (adj.) -> command line (n.);
Damien Millera0a7ee82013-01-20 22:35:06 +1100529 - jmc@cvs.openbsd.org 2013/01/19 07:13:25
530 [ssh-keygen.1]
531 fix some formatting; ok djm
Damien Millera7522d92013-01-20 22:35:31 +1100532 - markus@cvs.openbsd.org 2013/01/19 12:34:55
533 [krl.c]
534 RB_INSERT does not remove existing elments; ok djm@
Damien Millerd60b2102013-01-20 22:49:58 +1100535 - (djm) [openbsd-compat/sys-tree.h] Sync with OpenBSD. krl.c needs newer
536 version.
Damien Millerdc75d1f2013-01-20 22:58:51 +1100537 - (djm) [regress/krl.sh] replacement for jot; most platforms lack it
Damien Millerda5cc5d2013-01-20 22:31:29 +1100538
Damien Millerf3747bf2013-01-18 11:44:04 +110053920130118
540 - (djm) OpenBSD CVS Sync
541 - djm@cvs.openbsd.org 2013/01/17 23:00:01
542 [auth.c key.c key.h ssh-keygen.1 ssh-keygen.c sshd_config.5]
543 [krl.c krl.h PROTOCOL.krl]
544 add support for Key Revocation Lists (KRLs). These are a compact way to
545 represent lists of revoked keys and certificates, taking as little as
546 a single bit of incremental cost to revoke a certificate by serial number.
547 KRLs are loaded via the existing RevokedKeys sshd_config option.
548 feedback and ok markus@
Damien Millerebafebd2013-01-18 11:51:56 +1100549 - djm@cvs.openbsd.org 2013/01/18 00:45:29
550 [regress/Makefile regress/cert-userkey.sh regress/krl.sh]
551 Tests for Key Revocation Lists (KRLs)
Damien Miller13f5f762013-01-18 15:32:03 +1100552 - djm@cvs.openbsd.org 2013/01/18 03:00:32
553 [krl.c]
554 fix KRL generation bug for list sections
Damien Millerf3747bf2013-01-18 11:44:04 +1100555
Damien Millerb26699b2013-01-17 14:31:57 +110055620130117
557 - (djm) [regress/cipher-speed.sh regress/integrity.sh regress/try-ciphers.sh]
558 check for GCM support before testing GCM ciphers.
559
Damien Millerc20eb8b2013-01-12 22:41:26 +110056020130112
561 - (djm) OpenBSD CVS Sync
562 - djm@cvs.openbsd.org 2013/01/12 11:22:04
563 [cipher.c]
564 improve error message for integrity failure in AES-GCM modes; ok markus@
Damien Miller846dc7f2013-01-12 22:46:26 +1100565 - djm@cvs.openbsd.org 2013/01/12 11:23:53
566 [regress/cipher-speed.sh regress/integrity.sh regress/try-ciphers.sh]
567 test AES-GCM modes; feedback markus@
Damien Millerefa1c952013-01-12 23:10:47 +1100568 - (djm) [regress/integrity.sh] repair botched merge
Damien Millerc20eb8b2013-01-12 22:41:26 +1100569
Damien Miller4e14a582013-01-09 15:54:48 +110057020130109
571 - (djm) OpenBSD CVS Sync
572 - dtucker@cvs.openbsd.org 2012/12/14 05:26:43
573 [auth.c]
574 use correct string in error message; from rustybsd at gmx.fr
Damien Miller73298f42013-01-09 15:55:50 +1100575 - djm@cvs.openbsd.org 2013/01/02 00:32:07
576 [clientloop.c mux.c]
577 channel_setup_local_fwd_listener() returns 0 on failure, not -ve
578 bz#2055 reported by mathieu.lacage AT gmail.com
Damien Miller697485d2013-01-09 15:56:13 +1100579 - djm@cvs.openbsd.org 2013/01/02 00:33:49
580 [PROTOCOL.agent]
581 correct format description for SSH_AGENTC_ADD_RSA_ID_CONSTRAINED
582 bz#2051 from david AT lechnology.com
Damien Miller44138442013-01-09 15:56:45 +1100583 - djm@cvs.openbsd.org 2013/01/03 05:49:36
584 [servconf.h]
585 add a couple of ServerOptions members that should be copied to the privsep
586 child (for consistency, in this case they happen only to be accessed in
587 the monitor); ok dtucker@
Damien Miller3739c8f2013-01-09 15:57:16 +1100588 - djm@cvs.openbsd.org 2013/01/03 12:49:01
589 [PROTOCOL]
590 fix description of MAC calculation for EtM modes; ok markus@
Damien Miller502ab0e2013-01-09 15:57:36 +1100591 - djm@cvs.openbsd.org 2013/01/03 12:54:49
592 [sftp-server.8 sftp-server.c]
593 allow specification of an alternate start directory for sftp-server(8)
594 "I like this" markus@
Damien Millerec77c952013-01-09 15:58:00 +1100595 - djm@cvs.openbsd.org 2013/01/03 23:22:58
596 [ssh-keygen.c]
597 allow fingerprinting of keys hosted in PKCS#11 tokens: ssh-keygen -lD ...
598 ok markus@
Damien Milleraa7ad302013-01-09 15:58:21 +1100599 - jmc@cvs.openbsd.org 2013/01/04 19:26:38
600 [sftp-server.8 sftp-server.c]
601 sftp-server.8: add argument name to -d
602 sftp-server.c: add -d to usage()
603 ok djm
Damien Miller1d75abf2013-01-09 16:12:19 +1100604 - markus@cvs.openbsd.org 2013/01/08 18:49:04
605 [PROTOCOL authfile.c cipher.c cipher.h kex.c kex.h monitor_wrap.c]
606 [myproposal.h packet.c ssh_config.5 sshd_config.5]
607 support AES-GCM as defined in RFC 5647 (but with simpler KEX handling)
608 ok and feedback djm@
Damien Miller1422c082013-01-09 16:44:54 +1100609 - djm@cvs.openbsd.org 2013/01/09 05:40:17
610 [ssh-keygen.c]
611 correctly initialise fingerprint type for fingerprinting PKCS#11 keys
Damien Millerd522c682013-01-09 16:42:47 +1100612 - (djm) [cipher.c configure.ac openbsd-compat/openssl-compat.h]
613 Fix merge botch, automatically detect AES-GCM in OpenSSL, move a little
614 cipher compat code to openssl-compat.h
Damien Miller4e14a582013-01-09 15:54:48 +1100615
Darren Tucker0fc77292012-12-17 15:59:42 +110061620121217
617 - (dtucker) [Makefile.in] Add some scaffolding so that the new regress
618 tests will work with VPATH directories.
619
Damien Miller8c05da32012-12-13 07:18:59 +110062020121213
621 - (djm) OpenBSD CVS Sync
622 - markus@cvs.openbsd.org 2012/12/12 16:45:52
623 [packet.c]
624 reset incoming_packet buffer for each new packet in EtM-case, too;
625 this happens if packets are parsed only parially (e.g. ignore
626 messages sent when su/sudo turn off echo); noted by sthen/millert
Damien Miller25a02b02012-12-13 08:18:56 +1100627 - naddy@cvs.openbsd.org 2012/12/12 16:46:10
628 [cipher.c]
629 use OpenSSL's EVP_aes_{128,192,256}_ctr() API and remove our hand-rolled
630 counter mode code; ok djm@
631 - (djm) [configure.ac cipher-ctr.c] Adapt EVP AES CTR change to retain our
632 compat code for older OpenSSL
Damien Miller13cbff12012-12-13 08:25:07 +1100633 - (djm) [cipher.c] Fix missing prototype for compat code
Damien Miller8c05da32012-12-13 07:18:59 +1100634
Damien Miller6a1937e2012-12-12 10:44:38 +110063520121212
636 - (djm) OpenBSD CVS Sync
637 - markus@cvs.openbsd.org 2012/12/11 22:16:21
638 [monitor.c]
639 drain the log messages after receiving the keystate from the unpriv
640 child. otherwise it might block while sending. ok djm@
Damien Milleraf43a7a2012-12-12 10:46:31 +1100641 - markus@cvs.openbsd.org 2012/12/11 22:31:18
642 [PROTOCOL authfile.c cipher.c cipher.h kex.h mac.c myproposal.h]
643 [packet.c ssh_config.5 sshd_config.5]
644 add encrypt-then-mac (EtM) modes to openssh by defining new mac algorithms
645 that change the packet format and compute the MAC over the encrypted
646 message (including the packet size) instead of the plaintext data;
647 these EtM modes are considered more secure and used by default.
648 feedback and ok djm@
Damien Miller74f13bd2012-12-12 10:46:53 +1100649 - sthen@cvs.openbsd.org 2012/12/11 22:51:45
650 [mac.c]
651 fix typo, s/tem/etm in hmac-ripemd160-tem. ok markus@
Damien Miller1a45b632012-12-12 10:52:07 +1100652 - markus@cvs.openbsd.org 2012/12/11 22:32:56
653 [regress/try-ciphers.sh]
654 add etm modes
Damien Miller1fb593a2012-12-12 10:54:37 +1100655 - markus@cvs.openbsd.org 2012/12/11 22:42:11
656 [regress/Makefile regress/modpipe.c regress/integrity.sh]
657 test the integrity of the packets; with djm@
Damien Millerec7ce9a2012-12-12 10:55:32 +1100658 - markus@cvs.openbsd.org 2012/12/11 23:12:13
659 [try-ciphers.sh]
660 add hmac-ripemd160-etm@openssh.com
Damien Miller37834af2012-12-12 11:00:37 +1100661 - (djm) [mac.c] fix merge botch
Damien Miller37461d72012-12-12 12:37:32 +1100662 - (djm) [regress/Makefile regress/integrity.sh] Make the integrity.sh test
663 work on platforms without 'jot'
664 - (djm) [regress/integrity.sh] Fix awk quoting, packet length skip
Damien Millerfaabeb62012-12-12 12:51:54 +1100665 - (djm) [regress/Makefile] fix t-exec rule
Damien Miller6a1937e2012-12-12 10:44:38 +1100666
Darren Tucker3dfb8772012-12-07 13:03:10 +110066720121207
668 - (dtucker) OpenBSD CVS Sync
669 - dtucker@cvs.openbsd.org 2012/12/06 06:06:54
670 [regress/keys-command.sh]
671 Fix some problems with the keys-command test:
672 - use string comparison rather than numeric comparison
673 - check for existing KEY_COMMAND file and don't clobber if it exists
674 - clean up KEY_COMMAND file if we do create it.
675 - check that KEY_COMMAND is executable (which it won't be if eg /var/run
676 is mounted noexec).
677 ok djm.
Darren Tuckerf9333d52012-12-07 13:06:13 +1100678 - jmc@cvs.openbsd.org 2012/12/03 08:33:03
679 [ssh-add.1 sshd_config.5]
680 tweak previous;
Darren Tucker8a965222012-12-07 13:07:02 +1100681 - markus@cvs.openbsd.org 2012/12/05 15:42:52
682 [ssh-add.c]
683 prevent double-free of comment; ok djm@
Darren Tucker3e1027c2012-12-07 13:07:46 +1100684 - dtucker@cvs.openbsd.org 2012/12/07 01:51:35
685 [serverloop.c]
686 Cast signal to int for logging. A no-op on openbsd (they're always ints)
687 but will prevent warnings in portable. ok djm@
Darren Tucker3dfb8772012-12-07 13:03:10 +1100688
Tim Rice96ce9a12012-12-04 07:50:03 -080068920121205
690 - (tim) [defines.h] Some platforms are missing ULLONG_MAX. Feedback djm@.
691
Damien Millercf6ef132012-12-03 09:37:56 +110069220121203
693 - (djm) [openbsd-compat/sys-queue.h] Sync with OpenBSD to get
694 TAILQ_FOREACH_SAFE needed for upcoming changes.
Damien Millercb6b68b2012-12-03 09:49:52 +1100695 - (djm) OpenBSD CVS Sync
696 - djm@cvs.openbsd.org 2012/12/02 20:26:11
697 [ssh_config.5 sshconnect2.c]
698 Make IdentitiesOnly apply to keys obtained from a PKCS11Provider.
699 This allows control of which keys are offered from tokens using
700 IdentityFile. ok markus@
Damien Miller33a81362012-12-03 09:50:24 +1100701 - djm@cvs.openbsd.org 2012/12/02 20:42:15
702 [ssh-add.1 ssh-add.c]
703 make deleting explicit keys "ssh-add -d" symmetric with adding keys -
704 try to delete the corresponding certificate too and respect the -k option
705 to allow deleting of the key only; feedback and ok markus@
Damien Milleraa5b3f82012-12-03 09:50:54 +1100706 - djm@cvs.openbsd.org 2012/12/02 20:46:11
707 [auth-options.c channels.c servconf.c servconf.h serverloop.c session.c]
708 [sshd_config.5]
709 make AllowTcpForwarding accept "local" and "remote" in addition to its
710 current "yes"/"no" to allow the server to specify whether just local or
711 remote TCP forwarding is enabled. ok markus@
Damien Millerfa51d8b2012-12-03 10:08:25 +1100712 - dtucker@cvs.openbsd.org 2012/10/05 02:20:48
713 [regress/cipher-speed.sh regress/try-ciphers.sh]
714 Add umac-128@openssh.com to the list of MACs to be tested
Damien Miller6618e922012-12-03 10:09:04 +1100715 - djm@cvs.openbsd.org 2012/10/19 05:10:42
716 [regress/cert-userkey.sh]
717 include a serial number when generating certs
Damien Miller771c43c2012-12-03 10:12:13 +1100718 - djm@cvs.openbsd.org 2012/11/22 22:49:30
719 [regress/Makefile regress/keys-command.sh]
720 regress for AuthorizedKeysCommand; hints from markus@
Damien Miller999bd2d2012-12-03 10:13:39 +1100721 - djm@cvs.openbsd.org 2012/12/02 20:47:48
722 [Makefile regress/forward-control.sh]
723 regress for AllowTcpForwarding local/remote; ok markus@
Damien Miller55aca022012-12-03 11:25:30 +1100724 - djm@cvs.openbsd.org 2012/12/03 00:14:06
725 [auth2-chall.c ssh-keygen.c]
726 Fix compilation with -Wall -Werror (trivial type fixes)
Damien Miller03af12e2012-12-03 11:55:53 +1100727 - (djm) [configure.ac] Turn on -g for gcc compilers. Helps pre-installation
728 debugging. ok dtucker@
Damien Miller8b489822012-12-03 12:35:55 +1100729 - (djm) [configure.ac] Revert previous. configure.ac already does this
730 for us.
Damien Millercf6ef132012-12-03 09:37:56 +1100731
Damien Miller1e854692012-11-14 19:04:02 +110073220121114
733 - (djm) OpenBSD CVS Sync
734 - djm@cvs.openbsd.org 2012/11/14 02:24:27
735 [auth2-pubkey.c]
736 fix username passed to helper program
737 prepare stdio fds before closefrom()
738 spotted by landry@
Damien Miller6f3b3622012-11-14 19:04:33 +1100739 - djm@cvs.openbsd.org 2012/11/14 02:32:15
740 [ssh-keygen.c]
741 allow the full range of unsigned serial numbers; 'fine' deraadt@
Damien Miller15b05cf2012-12-03 09:53:20 +1100742 - djm@cvs.openbsd.org 2012/12/02 20:34:10
743 [auth.c auth.h auth1.c auth2-chall.c auth2-gss.c auth2-jpake.c auth2.c]
744 [monitor.c monitor.h]
745 Fixes logging of partial authentication when privsep is enabled
746 Previously, we recorded "Failed xxx" since we reset authenticated before
747 calling auth_log() in auth2.c. This adds an explcit "Partial" state.
748
749 Add a "submethod" to auth_log() to report which submethod is used
750 for keyboard-interactive.
751
752 Fix multiple authentication when one of the methods is
753 keyboard-interactive.
754
755 ok markus@
Damien Millerd27a0262012-12-03 10:06:37 +1100756 - dtucker@cvs.openbsd.org 2012/10/05 02:05:30
757 [regress/multiplex.sh]
758 Use 'kill -0' to test for the presence of a pid since it's more portable
Damien Miller1e854692012-11-14 19:04:02 +1100759
Damien Millerd5c3d4c2012-11-07 08:35:38 +110076020121107
761 - (djm) OpenBSD CVS Sync
762 - eric@cvs.openbsd.org 2011/11/28 08:46:27
763 [moduli.5]
764 fix formula
765 ok djm@
Damien Miller0120c412012-11-07 08:36:00 +1100766 - jmc@cvs.openbsd.org 2012/09/26 17:34:38
767 [moduli.5]
768 last stage of rfc changes, using consistent Rs/Re blocks, and moving the
769 references into a STANDARDS section;
Damien Millerd5c3d4c2012-11-07 08:35:38 +1100770
Darren Tuckerf96ff182012-11-05 17:04:37 +110077120121105
772 - (dtucker) [uidswap.c openbsd-compat/Makefile.in
773 openbsd-compat/bsd-setres_id.c openbsd-compat/bsd-setres_id.h
774 openbsd-compat/openbsd-compat.h] Move the fallback code for setting uids
775 and gids from uidswap.c to the compat library, which allows it to work with
776 the new setresuid calls in auth2-pubkey. with tim@, ok djm@
Darren Tucker737f7af2012-11-05 17:07:43 +1100777 - (dtucker) [auth2-pubkey.c] wrap paths.h in an ifdef for platforms that
778 don't have it. Spotted by tim@.
Darren Tuckerf96ff182012-11-05 17:04:37 +1100779
Damien Millerf33580e2012-11-04 22:22:52 +110078020121104
781 - (djm) OpenBSD CVS Sync
782 - jmc@cvs.openbsd.org 2012/10/31 08:04:50
783 [sshd_config.5]
784 tweak previous;
Damien Millerd0d10992012-11-04 22:23:14 +1100785 - djm@cvs.openbsd.org 2012/11/04 10:38:43
786 [auth2-pubkey.c sshd.c sshd_config.5]
787 Remove default of AuthorizedCommandUser. Administrators are now expected
788 to explicitly specify a user. feedback and ok markus@
Damien Millera6e3f012012-11-04 23:21:40 +1100789 - djm@cvs.openbsd.org 2012/11/04 11:09:15
790 [auth.h auth1.c auth2.c monitor.c servconf.c servconf.h sshd.c]
791 [sshd_config.5]
792 Support multiple required authentication via an AuthenticationMethods
793 option. This option lists one or more comma-separated lists of
794 authentication method names. Successful completion of all the methods in
795 any list is required for authentication to complete;
796 feedback and ok markus@
Damien Millerf33580e2012-11-04 22:22:52 +1100797
Damien Miller07daed52012-10-31 08:57:55 +110079820121030
799 - (djm) OpenBSD CVS Sync
800 - markus@cvs.openbsd.org 2012/10/05 12:34:39
801 [sftp.c]
802 fix signed vs unsigned warning; feedback & ok: djm@
Damien Miller09d3e122012-10-31 08:58:58 +1100803 - djm@cvs.openbsd.org 2012/10/30 21:29:55
804 [auth-rsa.c auth.c auth.h auth2-pubkey.c servconf.c servconf.h]
805 [sshd.c sshd_config sshd_config.5]
806 new sshd_config option AuthorizedKeysCommand to support fetching
807 authorized_keys from a command in addition to (or instead of) from
808 the filesystem. The command is run as the target server user unless
809 another specified via a new AuthorizedKeysCommandUser option.
810
811 patch originally by jchadima AT redhat.com, reworked by me; feedback
812 and ok markus@
Damien Miller07daed52012-10-31 08:57:55 +1100813
Tim Ricec0e5cbe2012-10-18 21:38:58 -070081420121019
815 - (tim) [buildpkg.sh.in] Double up on some backslashes so they end up in
816 the generated file as intended.
817
Darren Tucker0af24052012-10-05 10:41:25 +100081820121005
819 - (dtucker) OpenBSD CVS Sync
820 - djm@cvs.openbsd.org 2012/09/17 09:54:44
821 [sftp.c]
822 an XXX for later
Darren Tucker302889a2012-10-05 10:42:53 +1000823 - markus@cvs.openbsd.org 2012/09/17 13:04:11
824 [packet.c]
825 clear old keys on rekeing; ok djm
Darren Tucker063018d2012-10-05 10:43:58 +1000826 - dtucker@cvs.openbsd.org 2012/09/18 10:36:12
827 [sftp.c]
828 Add bounds check on sftp tab-completion. Part of a patch from from
829 Jean-Marc Robert via tech@, ok djm
Darren Tucker191fcc62012-10-05 10:45:01 +1000830 - dtucker@cvs.openbsd.org 2012/09/21 10:53:07
831 [sftp.c]
832 Fix improper handling of absolute paths when PWD is part of the completed
833 path. Patch from Jean-Marc Robert via tech@, ok djm.
Darren Tucker17146d32012-10-05 10:46:16 +1000834 - dtucker@cvs.openbsd.org 2012/09/21 10:55:04
835 [sftp.c]
836 Fix handling of filenames containing escaped globbing characters and
837 escape "#" and "*". Patch from Jean-Marc Robert via tech@, ok djm.
Darren Tucker628a3fd2012-10-05 10:50:15 +1000838 - jmc@cvs.openbsd.org 2012/09/26 16:12:13
839 [ssh.1]
840 last stage of rfc changes, using consistent Rs/Re blocks, and moving the
841 references into a STANDARDS section;
Darren Tucker3a7c0412012-10-05 10:51:59 +1000842 - naddy@cvs.openbsd.org 2012/10/01 13:59:51
843 [monitor_wrap.c]
844 pasto; ok djm@
Darren Tucker0dc283b2012-10-05 10:52:51 +1000845 - djm@cvs.openbsd.org 2012/10/02 07:07:45
846 [ssh-keygen.c]
847 fix -z option, broken in revision 1.215
Darren Tucker427e4092012-10-05 11:02:39 +1000848 - markus@cvs.openbsd.org 2012/10/04 13:21:50
849 [myproposal.h ssh_config.5 umac.h sshd_config.5 ssh.1 sshd.8 mac.c]
850 add umac128 variant; ok djm@ at n2k12
Darren Tucker189e5ba2012-10-05 11:41:52 +1000851 - dtucker@cvs.openbsd.org 2012/09/06 04:11:07
852 [regress/try-ciphers.sh]
853 Restore missing space. (Id sync only).
Darren Tucker6fc5aa82012-10-05 11:43:57 +1000854 - dtucker@cvs.openbsd.org 2012/09/09 11:51:25
855 [regress/multiplex.sh]
856 Add test for ssh -Ostop
Darren Tucker9b2c0362012-10-05 11:45:39 +1000857 - dtucker@cvs.openbsd.org 2012/09/10 00:49:21
858 [regress/multiplex.sh]
859 Log -O cmd output to the log file and make logging consistent with the
860 other tests. Test clean shutdown of an existing channel when testing
861 "stop".
Darren Tuckeree4ad772012-10-05 12:04:10 +1000862 - dtucker@cvs.openbsd.org 2012/09/10 01:51:19
863 [regress/multiplex.sh]
864 use -Ocheck and waiting for completions by PID to make multiplexing test
865 less racy and (hopefully) more reliable on slow hardware.
Darren Tucker992faad2012-10-05 11:38:24 +1000866 - [Makefile umac.c] Add special-case target to build umac128.o.
Darren Tucker50ce4472012-10-05 12:11:33 +1000867 - [umac.c] Enforce allowed umac output sizes. From djm@.
Darren Tuckercc8e9ff2012-10-05 15:41:06 +1000868 - [Makefile.in] "Using $< in a non-suffix rule context is a GNUmake idiom".
Darren Tucker0af24052012-10-05 10:41:25 +1000869
Darren Tuckerbb6cc072012-09-17 13:25:06 +100087020120917
871 - (dtucker) OpenBSD CVS Sync
872 - dtucker@cvs.openbsd.org 2012/09/13 23:37:36
873 [servconf.c]
874 Fix comment line length
Darren Tucker26b9e3b2012-09-17 13:25:44 +1000875 - markus@cvs.openbsd.org 2012/09/14 16:51:34
876 [sshconnect.c]
877 remove unused variable
Darren Tuckerbb6cc072012-09-17 13:25:06 +1000878
Darren Tucker92a39cf2012-09-07 11:20:20 +100087920120907
880 - (dtucker) OpenBSD CVS Sync
881 - dtucker@cvs.openbsd.org 2012/09/06 09:50:13
882 [clientloop.c]
883 Make the escape command help (~?) context sensitive so that only commands
884 that will work in the current session are shown. ok markus@
Darren Tucker83d0af62012-09-07 11:21:03 +1000885 - jmc@cvs.openbsd.org 2012/09/06 13:57:42
886 [ssh.1]
887 missing letter in previous;
Darren Tuckerf111d402012-09-07 11:21:42 +1000888 - dtucker@cvs.openbsd.org 2012/09/07 00:30:19
889 [clientloop.c]
890 Print '^Z' instead of a raw ^Z when the sequence is not supported. ok djm@
Darren Tuckerca0d0fd2012-09-07 11:22:24 +1000891 - dtucker@cvs.openbsd.org 2012/09/07 01:10:21
892 [clientloop.c]
893 Merge escape help text for ~v and ~V; ok djm@
Darren Tucker48bf4b02012-09-07 16:38:53 +1000894 - dtucker@cvs.openbsd.org 2012/09/07 06:34:21
895 [clientloop.c]
896 when muxmaster is run with -N, make it shut down gracefully when a client
897 sends it "-O stop" rather than hanging around (bz#1985). ok djm@
Darren Tucker92a39cf2012-09-07 11:20:20 +1000898
Darren Tucker3ee50c52012-09-06 21:18:11 +100089920120906
900 - (dtucker) OpenBSD CVS Sync
901 - jmc@cvs.openbsd.org 2012/08/15 18:25:50
902 [ssh-keygen.1]
903 a little more info on certificate validity;
904 requested by Ross L Richardson, and provided by djm
Darren Tucker66cb0e02012-09-06 21:19:05 +1000905 - dtucker@cvs.openbsd.org 2012/08/17 00:45:45
906 [clientloop.c clientloop.h mux.c]
907 Force a clean shutdown of ControlMaster client sessions when the ~. escape
908 sequence is used. This means that ~. should now work in mux clients even
909 if the server is no longer responding. Found by tedu, ok djm.
Darren Tuckerae608bd2012-09-06 21:19:51 +1000910 - djm@cvs.openbsd.org 2012/08/17 01:22:56
911 [kex.c]
912 add some comments about better handling first-KEX-follows notifications
913 from the server. Nothing uses these right now. No binary change
Darren Tuckerf09a8a62012-09-06 21:20:39 +1000914 - djm@cvs.openbsd.org 2012/08/17 01:25:58
915 [ssh-keygen.c]
916 print details of which host lines were deleted when using
917 "ssh-keygen -R host"; ok markus@
Darren Tucker00c15182012-09-06 21:21:56 +1000918 - djm@cvs.openbsd.org 2012/08/17 01:30:00
919 [compat.c sshconnect.c]
920 Send client banner immediately, rather than waiting for the server to
921 move first for SSH protocol 2 connections (the default). Patch based on
922 one in bz#1999 by tls AT panix.com, feedback dtucker@ ok markus@
Darren Tucker50a48d02012-09-06 21:25:37 +1000923 - dtucker@cvs.openbsd.org 2012/09/06 04:37:39
924 [clientloop.c log.c ssh.1 log.h]
925 Add ~v and ~V escape sequences to raise and lower the logging level
926 respectively. Man page help from jmc, ok deraadt jmc
Darren Tucker3ee50c52012-09-06 21:18:11 +1000927
Darren Tucker23e4b802012-08-30 10:42:47 +100092820120830
929 - (dtucker) [moduli] Import new moduli file.
930
Darren Tucker31854182012-08-28 19:57:19 +100093120120828
Damien Miller4eb0a532012-08-29 10:26:20 +1000932 - (djm) Release openssh-6.1
933
93420120828
Darren Tucker31854182012-08-28 19:57:19 +1000935 - (dtucker) [openbsd-compat/bsd-cygwin_util.h] define WIN32_LEAN_AND_MEAN
936 for compatibility with future mingw-w64 headers. Patch from vinschen at
937 redhat com.
938
Damien Miller39a9d2c2012-08-22 21:57:13 +100093920120822
940 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
941 [contrib/suse/openssh.spec] Update version numbers
942
Damien Miller709a1e92012-07-31 12:20:43 +100094320120731
944 - (djm) OpenBSD CVS Sync
945 - jmc@cvs.openbsd.org 2012/07/06 06:38:03
946 [ssh-keygen.c]
947 missing full stop in usage();
Damien Miller5a5c2b92012-07-31 12:21:34 +1000948 - djm@cvs.openbsd.org 2012/07/10 02:19:15
949 [servconf.c servconf.h sshd.c sshd_config]
950 Turn on systrace sandboxing of pre-auth sshd by default for new installs
951 by shipping a config that overrides the current UsePrivilegeSeparation=yes
952 default. Make it easier to flip the default in the future by adding too.
Damien Miller1cce1032012-07-31 12:22:18 +1000953 prodded markus@ feedback dtucker@ "get it in" deraadt@
Damien Miller46cb75a2012-07-31 12:22:37 +1000954 - dtucker@cvs.openbsd.org 2012/07/13 01:35:21
955 [servconf.c]
956 handle long comments in config files better. bz#2025, ok markus
Damien Miller38fe6622012-07-31 12:23:16 +1000957 - markus@cvs.openbsd.org 2012/07/22 18:19:21
958 [version.h]
959 openssh 6.1
Damien Miller709a1e92012-07-31 12:20:43 +1000960
Darren Tuckerd809a4b2012-07-20 10:42:06 +100096120120720
962 - (dtucker) Import regened moduli file.
963
Damien Millera0433a72012-07-06 10:27:10 +100096420120706
965 - (djm) [sandbox-seccomp-filter.c] fallback to rlimit if seccomp filter is
966 not available. Allows use of sshd compiled on host with a filter-capable
967 kernel on hosts that lack the support. bz#2011 ok dtucker@
Damien Miller77eab7b2012-07-06 11:49:28 +1000968 - (djm) [configure.ac] Recursively expand $(bindir) to ensure it has no
969 unexpanded $(prefix) embedded. bz#2007 patch from nix-corp AT
970 esperi.org.uk; ok dtucker@
Damien Millerdfceafe2012-07-06 13:44:19 +1000971- (djm) OpenBSD CVS Sync
972 - dtucker@cvs.openbsd.org 2012/07/06 00:41:59
973 [moduli.c ssh-keygen.1 ssh-keygen.c]
974 Add options to specify starting line number and number of lines to process
975 when screening moduli candidates. This allows processing of different
976 parts of a candidate moduli file in parallel. man page help jmc@, ok djm@
Damien Millerab523b02012-07-06 13:44:43 +1000977 - djm@cvs.openbsd.org 2012/07/06 01:37:21
978 [mux.c]
979 fix memory leak of passed-in environment variables and connection
980 context when new session message is malformed; bz#2003 from Bert.Wesarg
981 AT googlemail.com
Damien Millerfff9f092012-07-06 13:45:01 +1000982 - djm@cvs.openbsd.org 2012/07/06 01:47:38
983 [ssh.c]
984 move setting of tty_flag to after config parsing so RequestTTY options
985 are correctly picked up. bz#1995 patch from przemoc AT gmail.com;
986 ok dtucker@
Damien Millera0433a72012-07-06 10:27:10 +1000987
Darren Tucker34f702a2012-07-04 08:50:09 +100098820120704
989 - (dtucker) [configure.ac openbsd-compat/bsd-misc.h] Add setlinebuf for
990 platforms that don't have it. "looks good" tim@
991
Darren Tucker60395f92012-07-03 14:31:18 +100099220120703
993 - (dtucker) [configure.ac] Detect platforms that can't use select(2) with
994 setrlimit(RLIMIT_NOFILE, rl_zero) and disable the rlimit sandbox on those.
Darren Tuckerd545a4b2012-07-03 22:48:31 +1000995 - (dtucker) [configure.ac sandbox-rlimit.c] Test whether or not
996 setrlimit(RLIMIT_FSIZE, rl_zero) and skip it if it's not supported. Its
997 benefit is minor, so it's not worth disabling the sandbox if it doesn't
998 work.
Darren Tucker60395f92012-07-03 14:31:18 +1000999
Darren Tuckerecbf14a2012-07-02 18:53:37 +1000100020120702
1001- (dtucker) OpenBSD CVS Sync
1002 - naddy@cvs.openbsd.org 2012/06/29 13:57:25
1003 [ssh_config.5 sshd_config.5]
1004 match the documented MAC order of preference to the actual one;
1005 ok dtucker@
Darren Tucker3b4b2d32012-07-02 18:54:31 +10001006 - markus@cvs.openbsd.org 2012/06/30 14:35:09
1007 [sandbox-systrace.c sshd.c]
1008 fix a during the load of the sandbox policies (child can still make
1009 the read-syscall and wait forever for systrace-answers) by replacing
1010 the read/write synchronisation with SIGSTOP/SIGCONT;
1011 report and help hshoexer@; ok djm@, dtucker@
Darren Tucker7b305012012-07-02 18:55:09 +10001012 - dtucker@cvs.openbsd.org 2012/07/02 08:50:03
1013 [ssh.c]
1014 set interactive ToS for forwarded X11 sessions. ok djm@
Darren Tucker4908d442012-07-02 22:15:38 +10001015 - dtucker@cvs.openbsd.org 2012/07/02 12:13:26
1016 [ssh-pkcs11-helper.c sftp-client.c]
1017 fix a couple of "assigned but not used" warnings. ok markus@
Darren Tucker369ceed2012-07-03 00:53:18 +10001018 - dtucker@cvs.openbsd.org 2012/07/02 14:37:06
1019 [regress/connect-privsep.sh]
1020 remove exit from end of test since it prevents reporting failure
Darren Tuckerec1e15d2012-07-03 01:06:49 +10001021 - (dtucker) [regress/reexec.sh regress/sftp-cmds.sh regress/test-exec.sh]
1022 Move cygwin detection to test-exec and use to skip reexec test on cygwin.
Darren Tucker6ea5dc62012-07-03 01:11:28 +10001023 - (dtucker) [regress/test-exec.sh] Correct uname for cygwin/w2k.
Darren Tuckerecbf14a2012-07-02 18:53:37 +10001024
Damien Miller97f43bb2012-06-30 08:32:29 +1000102520120629
1026 - OpenBSD CVS Sync
1027 - dtucker@cvs.openbsd.org 2012/06/21 00:16:07
1028 [addrmatch.c]
1029 fix strlcpy truncation check. from carsten at debian org, ok markus
Damien Miller5f58a872012-06-30 08:33:17 +10001030 - dtucker@cvs.openbsd.org 2012/06/22 12:30:26
1031 [monitor.c sshconnect2.c]
1032 remove dead code following 'for (;;)' loops.
1033 From Steve.McClellan at radisys com, ok markus@
Damien Millerea858292012-06-30 08:33:32 +10001034 - dtucker@cvs.openbsd.org 2012/06/22 14:36:33
1035 [sftp.c]
1036 Remove unused variable leftover from tab-completion changes.
1037 From Steve.McClellan at radisys com, ok markus@
Damien Miller560de922012-06-30 08:33:53 +10001038 - dtucker@cvs.openbsd.org 2012/06/26 11:02:30
1039 [sandbox-systrace.c]
1040 Add mquery to the list of allowed syscalls for "UsePrivilegeSeparation
1041 sandbox" since malloc now uses it. From johnw.mail at gmail com.
Damien Millerdb4f8e82012-06-30 08:34:59 +10001042 - dtucker@cvs.openbsd.org 2012/06/28 05:07:45
1043 [mac.c myproposal.h ssh_config.5 sshd_config.5]
1044 Remove hmac-sha2-256-96 and hmac-sha2-512-96 MACs since they were removed
1045 from draft6 of the spec and will not be in the RFC when published. Patch
1046 from mdb at juniper net via bz#2023, ok markus.
Damien Milleree3c1962012-06-30 08:35:59 +10001047 - naddy@cvs.openbsd.org 2012/06/29 13:57:25
1048 [ssh_config.5 sshd_config.5]
1049 match the documented MAC order of preference to the actual one; ok dtucker@
Darren Tucker30139032012-06-30 15:01:22 +10001050 - dtucker@cvs.openbsd.org 2012/05/13 01:42:32
1051 [regress/addrmatch.sh]
1052 Add "Match LocalAddress" and "Match LocalPort" to sshd and adjust tests
1053 to match. Feedback and ok djm@ markus@.
Darren Tucker4430a862012-06-30 15:03:28 +10001054 - djm@cvs.openbsd.org 2012/06/01 00:47:35
Darren Tucker2920bc12012-06-30 15:06:28 +10001055 [regress/multiplex.sh regress/forwarding.sh]
Darren Tucker4430a862012-06-30 15:03:28 +10001056 append to rather than truncate test log; bz#2013 from openssh AT
1057 roumenpetrov.info
Darren Tuckerff32d7c2012-06-30 15:04:13 +10001058 - djm@cvs.openbsd.org 2012/06/01 00:52:52
Darren Tucker2920bc12012-06-30 15:06:28 +10001059 [regress/sftp-cmds.sh]
Darren Tuckerff32d7c2012-06-30 15:04:13 +10001060 don't delete .* on cleanup due to unintended env expansion; pointed out in
1061 bz#2014 by openssh AT roumenpetrov.info
Darren Tucker2920bc12012-06-30 15:06:28 +10001062 - dtucker@cvs.openbsd.org 2012/06/26 12:06:59
1063 [regress/connect-privsep.sh]
1064 test sandbox with every malloc option
Darren Tuckera08c2072012-06-30 15:08:53 +10001065 - dtucker@cvs.openbsd.org 2012/06/28 05:07:45
1066 [regress/try-ciphers.sh regress/cipher-speed.sh]
1067 Remove hmac-sha2-256-96 and hmac-sha2-512-96 MACs since they were removed
1068 from draft6 of the spec and will not be in the RFC when published. Patch
1069 from mdb at juniper net via bz#2023, ok markus.
Darren Tucker3886f952012-06-30 19:47:01 +10001070 - (dtucker) [myproposal.h] Remove trailing backslash to fix compile error.
Darren Tucker14a9d252012-06-30 20:05:02 +10001071 - (dtucker) [key.c] ifdef out sha256 key types on platforms that don't have
1072 the required functions in libcrypto.
Damien Miller97f43bb2012-06-30 08:32:29 +10001073
Darren Tucker8908da72012-06-28 15:21:32 +1000107420120628
1075 - (dtucker) [openbsd-compat/getrrsetbyname-ldns.c] bz #2022: prevent null
1076 pointer deref in the client when built with LDNS and using DNSSEC with a
1077 CNAME. Patch from gregdlg+mr at hochet info.
1078
Darren Tucker62dcd632012-06-22 22:02:42 +1000107920120622
1080 - (dtucker) [contrib/cygwin/ssh-host-config] Ensure that user sshd runs as
1081 can logon as a service. Patch from vinschen at redhat com.
1082
Damien Millerefc6fc92012-06-20 21:44:56 +1000108320120620
1084 - (djm) OpenBSD CVS Sync
1085 - djm@cvs.openbsd.org 2011/12/02 00:41:56
1086 [mux.c]
1087 fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1088 ok dtucker@
Damien Miller140df632012-06-20 21:46:57 +10001089 - djm@cvs.openbsd.org 2011/12/04 23:16:12
1090 [mux.c]
1091 revert:
1092 > revision 1.32
1093 > date: 2011/12/02 00:41:56; author: djm; state: Exp; lines: +4 -1
1094 > fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1095 > ok dtucker@
1096 it interacts badly with ControlPersist
Damien Millerac58ce82012-06-20 21:50:47 +10001097 - djm@cvs.openbsd.org 2012/01/07 21:11:36
1098 [mux.c]
1099 fix double-free in new session handler
1100 NB. Id sync only
Damien Miller3bde12a2012-06-20 21:51:11 +10001101 - djm@cvs.openbsd.org 2012/05/23 03:28:28
1102 [dns.c dns.h key.c key.h ssh-keygen.c]
1103 add support for RFC6594 SSHFP DNS records for ECDSA key types.
1104 patch from bugzilla-m67 AT nulld.me in bz#1978; ok + tweak markus@
Darren Tucker86dc9b42012-09-07 18:08:23 +10001105 (Original authors Ondřej Surý, Ondřej Caletka and Daniel Black)
Damien Miller7f121572012-06-20 21:51:29 +10001106 - djm@cvs.openbsd.org 2012/06/01 00:49:35
1107 [PROTOCOL.mux]
1108 correct types of port numbers (integers, not strings); bz#2004 from
1109 bert.wesarg AT googlemail.com
Damien Miller2e7decf2012-06-20 21:52:00 +10001110 - djm@cvs.openbsd.org 2012/06/01 01:01:22
1111 [mux.c]
1112 fix memory leak when mux socket creation fails; bz#2002 from bert.wesarg
1113 AT googlemail.com
Damien Miller276dcfd2012-06-20 21:52:18 +10001114 - dtucker@cvs.openbsd.org 2012/06/18 11:43:53
1115 [jpake.c]
1116 correct sizeof usage. patch from saw at online.de, ok deraadt
Damien Miller71924332012-06-20 21:52:38 +10001117 - dtucker@cvs.openbsd.org 2012/06/18 11:49:58
1118 [ssh_config.5]
1119 RSA instead of DSA twice. From Steve.McClellan at radisys com
Damien Millerb9902cf2012-06-20 21:52:58 +10001120 - dtucker@cvs.openbsd.org 2012/06/18 12:07:07
1121 [ssh.1 sshd.8]
1122 Remove mention of 'three' key files since there are now four. From
1123 Steve.McClellan at radisys com.
Damien Miller36378c62012-06-20 21:53:25 +10001124 - dtucker@cvs.openbsd.org 2012/06/18 12:17:18
1125 [ssh.1]
1126 Clarify description of -W. Noted by Steve.McClellan at radisys com,
1127 ok jmc
Damien Millerc24da772012-06-20 21:53:58 +10001128 - markus@cvs.openbsd.org 2012/06/19 18:25:28
1129 [servconf.c servconf.h sshd_config.5]
1130 sshd_config: extend Match to allow AcceptEnv and {Allow,Deny}{Users,Groups}
1131 this allows 'Match LocalPort 1022' combined with 'AllowUser bauer'
1132 ok djm@ (back in March)
Damien Millerf8268502012-06-20 21:54:15 +10001133 - jmc@cvs.openbsd.org 2012/06/19 21:35:54
1134 [sshd_config.5]
1135 tweak previous; ok markus
Damien Miller6c6da332012-06-20 22:31:26 +10001136 - djm@cvs.openbsd.org 2012/06/20 04:42:58
1137 [clientloop.c serverloop.c]
1138 initialise accept() backoff timer to avoid EINVAL from select(2) in
1139 rekeying
Damien Millerefc6fc92012-06-20 21:44:56 +10001140
Darren Tuckerd0494fd2012-05-19 14:25:39 +1000114120120519
1142 - (dtucker) [configure.ac] bz#2010: fix non-portable shell construct. Patch
1143 from cjwatson at debian org.
Darren Tucker59353892012-05-19 15:24:37 +10001144 - (dtucker) [configure.ac contrib/Makefile] bz#1996: use AC_PATH_TOOL to find
1145 pkg-config so it does the right thing when cross-compiling. Patch from
1146 cjwatson at debian org.
Darren Tuckerfbcf8272012-05-19 19:37:01 +10001147- (dtucker) OpenBSD CVS Sync
1148 - dtucker@cvs.openbsd.org 2012/05/13 01:42:32
1149 [servconf.h servconf.c sshd.8 sshd.c auth.c sshd_config.5]
1150 Add "Match LocalAddress" and "Match LocalPort" to sshd and adjust tests
1151 to match. Feedback and ok djm@ markus@.
Darren Tuckerba9ea322012-05-19 19:37:33 +10001152 - dtucker@cvs.openbsd.org 2012/05/19 06:30:30
1153 [sshd_config.5]
1154 Document PermitOpen none. bz#2001, patch from Loganaden Velvindron
Darren Tuckerd0494fd2012-05-19 14:25:39 +10001155
Darren Tuckere1a3ddf2012-05-04 11:05:45 +1000115620120504
1157 - (dtucker) [configure.ac] Include <sys/param.h> rather than <sys/types.h>
1158 to fix building on some plaforms. Fom bowman at math utah edu and
1159 des at des no.
1160
Darren Tuckerd0d3fff2012-04-27 10:55:39 +1000116120120427
1162 - (dtucker) [regress/addrmatch.sh] skip tests when running on a non-ipv6
1163 platform rather than exiting early, so that we still clean up and return
1164 success or failure to test-exec.sh
1165
Damien Miller7584cb12012-04-26 09:51:26 +1000116620120426
1167 - (djm) [auth-passwd.c] Handle crypt() returning NULL; from Paul Wouters
1168 via Niels
Damien Miller025bfd12012-04-26 09:52:15 +10001169 - (djm) [auth-krb5.c] Save errno across calls that might modify it;
1170 ok dtucker@
Damien Miller7584cb12012-04-26 09:51:26 +10001171
Damien Millerba77e1f2012-04-23 18:21:05 +1000117220120423
1173 - OpenBSD CVS Sync
1174 - djm@cvs.openbsd.org 2012/04/23 08:18:17
1175 [channels.c]
1176 fix function proto/source mismatch
1177
Damien Millera563cce2012-04-22 11:07:28 +1000117820120422
1179 - OpenBSD CVS Sync
1180 - djm@cvs.openbsd.org 2012/02/29 11:21:26
1181 [ssh-keygen.c]
1182 allow conversion of RSA1 keys to public PEM and PKCS8; "nice" markus@
Damien Miller29cd1882012-04-22 11:08:10 +10001183 - guenther@cvs.openbsd.org 2012/03/15 03:10:27
1184 [session.c]
1185 root should always be excluded from the test for /etc/nologin instead
1186 of having it always enforced even when marked as ignorenologin. This
1187 regressed when the logic was incompletely flipped around in rev 1.251
1188 ok halex@ millert@
Damien Miller48348fc2012-04-22 11:08:30 +10001189 - djm@cvs.openbsd.org 2012/03/28 07:23:22
1190 [PROTOCOL.certkeys]
1191 explain certificate extensions/crit split rationale. Mention requirement
1192 that each appear at most once per cert.
Damien Millerc6081482012-04-22 11:18:53 +10001193 - dtucker@cvs.openbsd.org 2012/03/29 23:54:36
1194 [channels.c channels.h servconf.c]
1195 Add PermitOpen none option based on patch from Loganaden Velvindron
1196 (bz #1949). ok djm@
Damien Millera6508752012-04-22 11:21:10 +10001197 - djm@cvs.openbsd.org 2012/04/11 13:16:19
1198 [channels.c channels.h clientloop.c serverloop.c]
1199 don't spin in accept() when out of fds (ENFILE/ENFILE) - back off for a
1200 while; ok deraadt@ markus@
Damien Miller9fed1612012-04-22 11:21:43 +10001201 - djm@cvs.openbsd.org 2012/04/11 13:17:54
1202 [auth.c]
1203 Support "none" as an argument for AuthorizedPrincipalsFile to indicate
1204 no file should be read.
Damien Millera116d132012-04-22 11:23:46 +10001205 - djm@cvs.openbsd.org 2012/04/11 13:26:40
1206 [sshd.c]
1207 don't spin in accept() when out of fds (ENFILE/ENFILE) - back off for a
1208 while; ok deraadt@ markus@
Damien Miller839f7432012-04-22 11:24:21 +10001209 - djm@cvs.openbsd.org 2012/04/11 13:34:17
1210 [ssh-keyscan.1 ssh-keyscan.c]
1211 now that sshd defaults to offering ECDSA keys, ssh-keyscan should also
1212 look for them by default; bz#1971
Damien Miller23528812012-04-22 11:24:43 +10001213 - djm@cvs.openbsd.org 2012/04/12 02:42:32
1214 [servconf.c servconf.h sshd.c sshd_config sshd_config.5]
1215 VersionAddendum option to allow server operators to append some arbitrary
1216 text to the SSH-... banner; ok deraadt@ "don't care" markus@
Damien Miller8fef9eb2012-04-22 11:25:10 +10001217 - djm@cvs.openbsd.org 2012/04/12 02:43:55
1218 [sshd_config sshd_config.5]
1219 mention AuthorizedPrincipalsFile=none default
Damien Miller49223152012-04-22 11:25:47 +10001220 - djm@cvs.openbsd.org 2012/04/20 03:24:23
1221 [sftp.c]
1222 setlinebuf(3) is more readable than setvbuf(.., _IOLBF, ...)
Damien Miller70b2d552012-04-22 11:26:10 +10001223 - jmc@cvs.openbsd.org 2012/04/20 16:26:22
1224 [ssh.1]
1225 use "brackets" instead of "braces", for consistency;
Damien Millera563cce2012-04-22 11:07:28 +10001226
Damien Miller8beb3202012-04-20 10:58:34 +1000122720120420
1228 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1229 [contrib/suse/openssh.spec] Update for release 6.0
Damien Millerbf230412012-04-20 14:11:04 +10001230 - (djm) [README] Update URL to release notes.
Damien Millerd5dacb42012-04-20 15:01:01 +10001231 - (djm) Release openssh-6.0
Damien Miller8beb3202012-04-20 10:58:34 +10001232
Damien Miller398c0ff2012-04-19 21:46:35 +1000123320120419
1234 - (djm) [configure.ac] Fix compilation error on FreeBSD, whose libutil
1235 contains openpty() but not login()
1236
Damien Millere0956e32012-04-04 11:27:54 +1000123720120404
1238 - (djm) [Makefile.in configure.ac sandbox-seccomp-filter.c] Add sandbox
1239 mode for Linux's new seccomp filter; patch from Will Drewry; feedback
1240 and ok dtucker@
1241
Darren Tucker67ccc862012-03-30 10:19:56 +1100124220120330
1243 - (dtucker) [contrib/redhat/openssh.spec] Bug #1992: remove now-gone WARNING
1244 file from spec file. From crighter at nuclioss com.
Damien Miller4d557342012-03-30 11:34:27 +11001245 - (djm) [entropy.c] bz#1991: relax OpenSSL version test to allow running
1246 openssh binaries on a newer fix release than they were compiled on.
1247 with and ok dtucker@
Damien Millerce1ec9d2012-03-30 14:07:05 +11001248 - (djm) [openbsd-compat/bsd-cygwin_util.h] #undef _WIN32 to avoid incorrect
1249 assumptions when building on Cygwin; patch from Corinna Vinschen
Darren Tucker67ccc862012-03-30 10:19:56 +11001250
Damien Miller7bf7b882012-03-09 10:25:16 +1100125120120309
1252 - (djm) [openbsd-compat/port-linux.c] bz#1960: fix crash on SELinux
1253 systems where sshd is run in te wrong context. Patch from Sven
1254 Vermeulen; ok dtucker@
Damien Miller54c38d22012-03-09 10:28:07 +11001255 - (djm) [packet.c] bz#1963: Fix IPQoS not being set on non-mapped v4-in-v6
1256 addressed connections. ok dtucker@
Damien Miller7bf7b882012-03-09 10:25:16 +11001257
Darren Tucker93a2d412012-02-24 10:40:41 +1100125820120224
1259 - (dtucker) [audit-bsm.c configure.ac] bug #1968: enable workarounds for BSM
1260 audit breakage in Solaris 11. Patch from Magnus Johansson.
1261
Tim Ricee3609c92012-02-14 10:03:30 -0800126220120215
1263 - (tim) [openbsd-compat/bsd-misc.h sshd.c] Fix conflicting return type for
1264 unsetenv due to rev 1.14 change to setenv.c. Cast unsetenv to void in sshd.c
1265 ok dtucker@
Tim Ricef79b5d32012-02-14 20:13:05 -08001266 - (tim) [defines.h] move chunk introduced in 1.125 before MAXPATHLEN so
1267 it actually works.
Tim Ricea3f297d2012-02-14 23:01:42 -08001268 - (tim) [regress/keytype.sh] stderr redirection needs to be inside back quote
1269 to work. Spotted by Angel Gonzalez
Tim Ricee3609c92012-02-14 10:03:30 -08001270
Damien Miller7b7901c2012-02-14 06:38:36 +1100127120120214
1272 - (djm) [openbsd-compat/bsd-cygwin_util.c] Add PROGRAMFILES to list of
1273 preserved Cygwin environment variables; from Corinna Vinschen
1274
Damien Millera2876db2012-02-11 08:16:06 +1100127520120211
1276 - (djm) OpenBSD CVS Sync
1277 - djm@cvs.openbsd.org 2012/01/05 00:16:56
1278 [monitor.c]
1279 memleak on error path
Damien Miller2ec03422012-02-11 08:16:28 +11001280 - djm@cvs.openbsd.org 2012/01/07 21:11:36
1281 [mux.c]
1282 fix double-free in new session handler
Damien Miller83ba8e62012-02-11 08:17:27 +11001283 - miod@cvs.openbsd.org 2012/01/08 13:17:11
1284 [ssh-ecdsa.c]
1285 Fix memory leak in ssh_ecdsa_verify(); from Loganaden Velvindron,
1286 ok markus@
Damien Millerfb12c6d2012-02-11 08:17:52 +11001287 - miod@cvs.openbsd.org 2012/01/16 20:34:09
1288 [ssh-pkcs11-client.c]
1289 Fix a memory leak in pkcs11_rsa_private_encrypt(), reported by Jan Klemkow.
1290 While there, be sure to buffer_clear() between send_msg() and recv_msg().
1291 ok markus@
Damien Miller8d60be52012-02-11 08:18:17 +11001292 - dtucker@cvs.openbsd.org 2012/01/18 21:46:43
1293 [clientloop.c]
1294 Ensure that $DISPLAY contains only valid characters before using it to
1295 extract xauth data so that it can't be used to play local shell
1296 metacharacter games. Report from r00t_ati at ihteam.net, ok markus.
Damien Miller1de2cfe2012-02-11 08:18:43 +11001297 - markus@cvs.openbsd.org 2012/01/25 19:26:43
1298 [packet.c]
1299 do not permit SSH2_MSG_SERVICE_REQUEST/ACCEPT during rekeying;
1300 ok dtucker@, djm@
Damien Miller5d007702012-02-11 08:19:02 +11001301 - markus@cvs.openbsd.org 2012/01/25 19:36:31
1302 [authfile.c]
1303 memleak in key_load_file(); from Jan Klemkow
Damien Miller72de9822012-02-11 08:19:21 +11001304 - markus@cvs.openbsd.org 2012/01/25 19:40:09
1305 [packet.c packet.h]
1306 packet_read_poll() is not used anymore.
Damien Millerdb854552012-02-11 08:19:44 +11001307 - markus@cvs.openbsd.org 2012/02/09 20:00:18
1308 [version.h]
1309 move from 6.0-beta to 6.0
Damien Millera2876db2012-02-11 08:16:06 +11001310
Damien Millerb56e4932012-02-06 07:41:27 +1100131120120206
1312 - (djm) [ssh-keygen.c] Don't fail in do_gen_all_hostkeys on platforms
1313 that don't support ECC. Patch from Phil Oleson
Darren Tuckere9b3ad72012-01-17 14:03:34 +11001314
Damien Miller5360dff2011-12-19 10:51:11 +1100131520111219
1316 - OpenBSD CVS Sync
1317 - djm@cvs.openbsd.org 2011/12/02 00:41:56
1318 [mux.c]
1319 fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1320 ok dtucker@
Damien Millerd0e582c2011-12-19 10:51:39 +11001321 - djm@cvs.openbsd.org 2011/12/02 00:43:57
1322 [mac.c]
1323 fix bz#1934: newer OpenSSL versions will require HMAC_CTX_Init before
1324 HMAC_init (this change in policy seems insane to me)
1325 ok dtucker@
Damien Miller913ddff2011-12-19 10:52:21 +11001326 - djm@cvs.openbsd.org 2011/12/04 23:16:12
1327 [mux.c]
1328 revert:
1329 > revision 1.32
1330 > date: 2011/12/02 00:41:56; author: djm; state: Exp; lines: +4 -1
1331 > fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1332 > ok dtucker@
1333 it interacts badly with ControlPersist
Damien Miller8ed4de82011-12-19 10:52:50 +11001334 - djm@cvs.openbsd.org 2011/12/07 05:44:38
1335 [auth2.c dh.c packet.c roaming.h roaming_client.c roaming_common.c]
1336 fix some harmless and/or unreachable int overflows;
1337 reported Xi Wang, ok markus@
Damien Miller5360dff2011-12-19 10:51:11 +11001338
Damien Miller47d81152011-11-25 13:53:48 +1100133920111125
1340 - OpenBSD CVS Sync
1341 - oga@cvs.openbsd.org 2011/11/16 12:24:28
1342 [sftp.c]
1343 Don't leak list in complete_cmd_parse if there are no commands found.
1344 Discovered when I was ``borrowing'' this code for something else.
1345 ok djm@
1346
Darren Tucker4a725ef2011-11-21 16:38:48 +1100134720111121
1348 - (dtucker) [configure.ac] Set _FORTIFY_SOURCE. ok djm@
1349
Darren Tucker45c66d72011-11-04 10:50:40 +1100135020111104
1351 - (dtucker) OpenBSD CVS Sync
1352 - djm@cvs.openbsd.org 2011/10/18 05:15:28
1353 [ssh.c]
1354 ssh(1): skip attempting to create ~/.ssh when -F is passed; ok markus@
Darren Tuckere68cf842011-11-04 10:51:51 +11001355 - djm@cvs.openbsd.org 2011/10/18 23:37:42
1356 [ssh-add.c]
1357 add -k to usage(); reminded by jmc@
Darren Tucker9ee09cf2011-11-04 10:52:43 +11001358 - djm@cvs.openbsd.org 2011/10/19 00:06:10
1359 [moduli.c]
1360 s/tmpfile/tmp/ to make this -Wshadow clean
Darren Tucker8a057952011-11-04 10:53:31 +11001361 - djm@cvs.openbsd.org 2011/10/19 10:39:48
1362 [umac.c]
1363 typo in comment; patch from Michael W. Bombardieri
Darren Tucker2d6665d2011-11-04 10:54:22 +11001364 - djm@cvs.openbsd.org 2011/10/24 02:10:46
1365 [ssh.c]
1366 bz#1943: unbreak stdio forwarding when ControlPersist is in user - ssh
1367 was incorrectly requesting the forward in both the control master and
1368 slave. skip requesting it in the master to fix. ok markus@
Darren Tucker9c5d5532011-11-04 10:55:24 +11001369 - djm@cvs.openbsd.org 2011/10/24 02:13:13
1370 [session.c]
1371 bz#1859: send tty break to pty master instead of (probably already
1372 closed) slave side; "looks good" markus@
Darren Tuckerbe4032b2011-11-04 11:16:06 +11001373 - dtucker@cvs.openbsd.org 011/11/04 00:09:39
1374 [moduli]
1375 regenerated moduli file; ok deraadt
Darren Tuckeraa3cbd12011-11-04 11:25:24 +11001376 - (dtucker) [INSTALL LICENCE configure.ac openbsd-compat/Makefile.in
1377 openbsd-compat/getrrsetbyname-ldns.c openbsd-compat/getrrsetbyname.c]
1378 bz 1320: Add optional support for LDNS, a BSD licensed DNS resolver library
1379 which supports DNSSEC. Patch from Simon Vallet (svallet at genoscope cns fr)
1380 with some rework from myself and djm. ok djm.
Darren Tucker45c66d72011-11-04 10:50:40 +11001381
Darren Tucker9f157ab2011-10-25 09:37:57 +1100138220111025
1383 - (dtucker) [contrib/cygwin/Makefile] Continue if installing a doc file
1384 fails. Patch from Corinna Vinschen.
1385
Damien Millerd3e69902011-10-18 16:04:57 +1100138620111018
1387 - (djm) OpenBSD CVS Sync
1388 - djm@cvs.openbsd.org 2011/10/04 14:17:32
1389 [sftp-glob.c]
1390 silence error spam for "ls */foo" in directory with files; bz#1683
Damien Miller390d0562011-10-18 16:05:19 +11001391 - dtucker@cvs.openbsd.org 2011/10/16 11:02:46
1392 [moduli.c ssh-keygen.1 ssh-keygen.c]
1393 Add optional checkpoints for moduli screening. feedback & ok deraadt
Damien Miller927d82b2011-10-18 16:05:38 +11001394 - jmc@cvs.openbsd.org 2011/10/16 15:02:41
1395 [ssh-keygen.c]
1396 put -K in the right place (usage());
Damien Miller91f3eae2011-10-18 16:05:55 +11001397 - stsp@cvs.openbsd.org 2011/10/16 15:51:39
1398 [moduli.c]
1399 add missing includes to unbreak tree; fix from rpointel
Damien Millerc51a5ab2011-10-18 16:06:14 +11001400 - djm@cvs.openbsd.org 2011/10/18 04:58:26
1401 [auth-options.c key.c]
1402 remove explict search for \0 in packet strings, this job is now done
1403 implicitly by buffer_get_cstring; ok markus
Damien Miller8f4279e2011-10-18 16:06:33 +11001404 - djm@cvs.openbsd.org 2011/10/18 05:00:48
1405 [ssh-add.1 ssh-add.c]
1406 new "ssh-add -k" option to load plain keys (skipping certificates);
1407 "looks ok" markus@
Damien Millerd3e69902011-10-18 16:04:57 +11001408
140920111001
Darren Tucker036876c2011-10-01 18:46:12 +10001410 - (dtucker) [openbsd-compat/mktemp.c] Fix compiler warning. ok djm
Darren Tucker1338b9e2011-10-02 18:57:35 +11001411 - (dtucker) OpenBSD CVS Sync
1412 - dtucker@cvs.openbsd.org 2011/09/23 00:22:04
1413 [channels.c auth-options.c servconf.c channels.h sshd.8]
1414 Add wildcard support to PermitOpen, allowing things like "PermitOpen
1415 localhost:*". bz #1857, ok djm markus.
Darren Tucker68afb8c2011-10-02 18:59:03 +11001416 - markus@cvs.openbsd.org 2011/09/23 07:45:05
1417 [mux.c readconf.h channels.h compat.h compat.c ssh.c readconf.c channels.c
1418 version.h]
1419 unbreak remote portforwarding with dynamic allocated listen ports:
1420 1) send the actual listen port in the open message (instead of 0).
1421 this allows multiple forwardings with a dynamic listen port
1422 2) update the matching permit-open entry, so we can identify where
1423 to connect to
1424 report: den at skbkontur.ru and P. Szczygielski
1425 feedback and ok djm@
Darren Tuckeraf1a60e2011-10-02 18:59:59 +11001426 - djm@cvs.openbsd.org 2011/09/25 05:44:47
1427 [auth2-pubkey.c]
1428 improve the AuthorizedPrincipalsFile debug log message to include
1429 file and line number
Darren Tucker95125e52011-10-02 19:09:07 +11001430 - dtucker@cvs.openbsd.org 2011/09/30 00:47:37
1431 [sshd.c]
1432 don't attempt privsep cleanup when not using privsep; ok markus@
Darren Tucker2e135602011-10-02 19:10:13 +11001433 - djm@cvs.openbsd.org 2011/09/30 21:22:49
1434 [sshd.c]
1435 fix inverted test that caused logspam; spotted by henning@
Darren Tucker036876c2011-10-01 18:46:12 +10001436
Damien Miller5ffe1c42011-09-29 11:11:51 +1000143720110929
1438 - (djm) [configure.ac defines.h] No need to detect sizeof(char); patch
1439 from des AT des.no
Darren Tuckerb54f50e2011-09-29 23:17:18 +10001440 - (dtucker) [configure.ac openbsd-compat/Makefile.in
1441 openbsd-compat/strnlen.c] Add strnlen to the compat library.
Damien Miller5ffe1c42011-09-29 11:11:51 +10001442
Damien Milleradd1e202011-09-23 10:38:01 +1000144320110923
Damien Milleracdf3fb2011-09-23 10:40:50 +10001444 - (djm) [openbsd-compat/getcwd.c] Remove OpenBSD rcsid marker since we no
1445 longer want to sync this file (OpenBSD uses a __getcwd syscall now, we
1446 want this longhand version)
Damien Millercd927902011-09-23 10:44:03 +10001447 - (djm) [openbsd-compat/getgrouplist.c] Remove OpenBSD rcsid marker: the
1448 upstream version is YPified and we don't want this
Damien Miller48886712011-09-23 10:56:29 +10001449 - (djm) [openbsd-compat/mktemp.c] forklift upgrade to -current version.
1450 The file was totally rewritten between what we had in tree and -current.
Damien Miller64efe962011-09-23 11:13:00 +10001451 - (djm) [openbsd-compat/sha2.c openbsd-compat/sha2.h] Remove OpenBSD rcsid
1452 marker. The upstream API has changed (function and structure names)
1453 enough to put it out of sync with other providers of this interface.
Damien Millerd1a74582011-09-23 11:26:34 +10001454 - (djm) [openbsd-compat/setenv.c] Forklift upgrade, including inclusion
1455 of static __findenv() function from upstream setenv.c
Damien Milleradd1e202011-09-23 10:38:01 +10001456 - OpenBSD CVS Sync
1457 - millert@cvs.openbsd.org 2006/05/05 15:27:38
Damien Milleracdf3fb2011-09-23 10:40:50 +10001458 [openbsd-compat/strlcpy.c]
Damien Milleradd1e202011-09-23 10:38:01 +10001459 Convert do {} while loop -> while {} for clarity. No binary change
1460 on most architectures. From Oliver Smith. OK deraadt@ and henning@
Damien Miller834e8202011-09-23 10:42:02 +10001461 - tobias@cvs.openbsd.org 2007/10/21 11:09:30
Damien Miller3e6fe872011-09-23 11:16:09 +10001462 [openbsd-compat/mktemp.c]
Damien Miller834e8202011-09-23 10:42:02 +10001463 Comment fix about time consumption of _gettemp.
1464 FreeBSD did this in revision 1.20.
1465 OK deraadt@, krw@
Damien Millerdc0e09b2011-09-23 10:46:48 +10001466 - deraadt@cvs.openbsd.org 2008/07/22 21:47:45
Damien Miller3e6fe872011-09-23 11:16:09 +10001467 [openbsd-compat/mktemp.c]
Damien Millerdc0e09b2011-09-23 10:46:48 +10001468 use arc4random_uniform(); ok djm millert
Damien Miller3a359b32011-09-23 10:47:29 +10001469 - millert@cvs.openbsd.org 2008/08/21 16:54:44
Damien Miller3e6fe872011-09-23 11:16:09 +10001470 [openbsd-compat/mktemp.c]
Damien Miller3a359b32011-09-23 10:47:29 +10001471 Remove useless code, the kernel will set errno appropriately if an
1472 element in the path does not exist. OK deraadt@ pvalchev@
Damien Miller3e6fe872011-09-23 11:16:09 +10001473 - otto@cvs.openbsd.org 2008/12/09 19:38:38
1474 [openbsd-compat/inet_ntop.c]
1475 fix inet_ntop(3) prototype; ok millert@ libc to be bumbed very soon
Damien Milleradd1e202011-09-23 10:38:01 +10001476
Damien Millere01a6272011-09-22 21:20:21 +1000147720110922
1478 - OpenBSD CVS Sync
1479 - pyr@cvs.openbsd.org 2011/05/12 07:15:10
1480 [openbsd-compat/glob.c]
1481 When the max number of items for a directory has reached GLOB_LIMIT_READDIR
1482 an error is returned but closedir() is not called.
1483 spotted and fix provided by Frank Denis obsd-tech@pureftpd.org
1484 ok otto@, millert@
Damien Millerc4bf7dd2011-09-22 21:21:48 +10001485 - stsp@cvs.openbsd.org 2011/09/20 10:18:46
1486 [glob.c]
1487 In glob(3), limit recursion during matching attempts. Similar to
1488 fnmatch fix. Also collapse consecutive '*' (from NetBSD).
1489 ok miod deraadt
Damien Millere128a502011-09-22 21:22:21 +10001490 - djm@cvs.openbsd.org 2011/09/22 06:27:29
1491 [glob.c]
1492 fix GLOB_KEEPSTAT without GLOB_NOSORT; the implicit sort was being
1493 applied only to the gl_pathv vector and not the corresponding gl_statv
1494 array. reported in OpenSSH bz#1935; feedback and okay matthew@
Damien Millerefad7272011-09-22 21:33:53 +10001495 - djm@cvs.openbsd.org 2011/08/26 01:45:15
1496 [ssh.1]
1497 Add some missing ssh_config(5) options that can be used in ssh(1)'s
1498 -o argument. Patch from duclare AT guu.fi
Damien Millere5777722011-09-22 21:34:15 +10001499 - djm@cvs.openbsd.org 2011/09/05 05:56:13
1500 [scp.1 sftp.1]
1501 mention ControlPersist and KbdInteractiveAuthentication in the -o
1502 verbiage in these pages too (prompted by jmc@)
Damien Miller2918e032011-09-22 21:34:35 +10001503 - djm@cvs.openbsd.org 2011/09/05 05:59:08
1504 [misc.c]
1505 fix typo in IPQoS parsing: there is no "AF14" class, but there is
1506 an "AF21" class. Spotted by giesen AT snickers.org; ok markus stevesk
Damien Millere0296732011-09-22 21:34:56 +10001507 - jmc@cvs.openbsd.org 2011/09/05 07:01:44
1508 [scp.1]
1509 knock out a useless Ns;
Damien Miller6232a162011-09-22 21:36:00 +10001510 - deraadt@cvs.openbsd.org 2011/09/07 02:18:31
1511 [ssh-keygen.1]
1512 typo (they vs the) found by Lawrence Teo
Damien Millerf6e758c2011-09-22 21:37:13 +10001513 - djm@cvs.openbsd.org 2011/09/09 00:43:00
1514 [ssh_config.5 sshd_config.5]
1515 fix typo in IPQoS parsing: there is no "AF14" class, but there is
1516 an "AF21" class. Spotted by giesen AT snickers.org; ok markus stevesk
Damien Miller4cb855b2011-09-22 21:37:38 +10001517 - djm@cvs.openbsd.org 2011/09/09 00:44:07
1518 [PROTOCOL.mux]
1519 MUX_C_CLOSE_FWD includes forward type in message (though it isn't
1520 implemented anyway)
Damien Miller0603d982011-09-22 21:38:00 +10001521 - djm@cvs.openbsd.org 2011/09/09 22:37:01
1522 [scp.c]
1523 suppress adding '--' to remote commandlines when the first argument
1524 does not start with '-'. saves breakage on some difficult-to-upgrade
1525 embedded/router platforms; feedback & ok dtucker ok markus
Damien Miller9ee2c602011-09-22 21:38:30 +10001526 - djm@cvs.openbsd.org 2011/09/09 22:38:21
1527 [sshd.c]
1528 kill the preauth privsep child on fatal errors in the monitor;
1529 ok markus@
Damien Millerf6dff7c2011-09-22 21:38:52 +10001530 - djm@cvs.openbsd.org 2011/09/09 22:46:44
1531 [channels.c channels.h clientloop.h mux.c ssh.c]
1532 support for cancelling local and remote port forwards via the multiplex
1533 socket. Use ssh -O cancel -L xx:xx:xx -R yy:yy:yy user@host" to request
1534 the cancellation of the specified forwardings; ok markus@
Damien Millerff773642011-09-22 21:39:48 +10001535 - markus@cvs.openbsd.org 2011/09/10 22:26:34
1536 [channels.c channels.h clientloop.c ssh.1]
1537 support cancellation of local/dynamic forwardings from ~C commandline;
1538 ok & feedback djm@
Damien Miller1bcbd0a2011-09-22 21:40:45 +10001539 - okan@cvs.openbsd.org 2011/09/11 06:59:05
1540 [ssh.1]
1541 document new -O cancel command; ok djm@
Damien Miller3decdba2011-09-22 21:41:05 +10001542 - markus@cvs.openbsd.org 2011/09/11 16:07:26
1543 [sftp-client.c]
1544 fix leaks in do_hardlink() and do_readlink(); bz#1921
1545 from Loganaden Velvindron
Damien Miller57c38ac2011-09-22 21:42:45 +10001546 - markus@cvs.openbsd.org 2011/09/12 08:46:15
1547 [sftp-client.c]
1548 fix leak in do_lsreaddir(); ok djm
Damien Millerd7be70d2011-09-22 21:43:06 +10001549 - djm@cvs.openbsd.org 2011/09/22 06:29:03
1550 [sftp.c]
1551 don't let remote_glob() implicitly sort its results in do_globbed_ls() -
1552 in all likelihood, they will be resorted anyway
Damien Millere01a6272011-09-22 21:20:21 +10001553
Darren Tuckere8a82c52011-09-09 11:29:40 +1000155420110909
1555 - (dtucker) [entropy.h] Bug #1932: remove old definition of init_rng. From
1556 Colin Watson.
1557
Damien Millerfb9d8172011-09-07 09:11:53 +1000155820110906
1559 - (djm) [README version.h] Correct version
Damien Miller022ee242011-09-07 09:15:02 +10001560 - (djm) [contrib/redhat/openssh.spec] Correct restorcon => restorecon
1561 - (djm) Respin OpenSSH-5.9p1 release
Damien Millerfb9d8172011-09-07 09:11:53 +10001562
Damien Miller86dcd3e2011-09-05 10:29:04 +1000156320110905
1564 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1565 [contrib/suse/openssh.spec] Update version numbers.
1566
Damien Miller6efd94f2011-09-04 19:04:16 +1000156720110904
1568 - (djm) [regress/connect-privsep.sh regress/test-exec.sh] demote fatal
1569 regress errors for the sandbox to warnings. ok tim dtucker
Darren Tucker0dd24e02011-09-04 19:59:26 +10001570 - (dtucker) [ssh-keygen.c ssh-pkcs11.c] Bug #1929: add null implementations
Damien Miller86dcd3e2011-09-05 10:29:04 +10001571 ofsh-pkcs11.cpkcs_init and pkcs_terminate for building without dlopen
1572 support.
Damien Miller6efd94f2011-09-04 19:04:16 +10001573
Damien Miller58ac11a2011-08-29 16:09:52 +1000157420110829
1575 - (djm) [openbsd-compat/port-linux.c] Suppress logging when attempting
1576 to switch SELinux context away from unconfined_t, based on patch from
1577 Jan Chadima; bz#1919 ok dtucker@
1578
Darren Tucker44383542011-08-28 04:50:16 +1000157920110827
1580 - (dtucker) [auth-skey.c] Add log.h to fix build --with-skey.
1581
Tim Ricea6e60612011-08-17 21:48:22 -0700158220110818
1583 - (tim) [configure.ac] Typo in error message spotted by Andy Tsouladze
1584
Tim Ricea1226822011-08-16 17:29:01 -0700158520110817
1586 - (tim) [mac.c myproposal.h] Wrap SHA256 and SHA512 in ifdefs for
1587 OpenSSL 0.9.7. ok djm
Damien Miller9c083122011-08-17 11:31:07 +10001588 - (djm) [ openbsd-compat/bsd-cygwin_util.c openbsd-compat/bsd-cygwin_util.h]
1589 binary_pipe is no longer required on Cygwin; patch from Corinna Vinschen
Damien Miller1a91c0f2011-08-17 11:59:25 +10001590 - (djm) [configure.ac] error out if the host lacks the necessary bits for
1591 an explicitly requested sandbox type
Damien Miller44a6c932011-08-17 12:01:44 +10001592 - (djm) [contrib/ssh-copy-id] Missing backlslash; spotted by
1593 bisson AT archlinux.org
Damien Miller9231c8b2011-08-17 12:08:15 +10001594 - (djm) OpenBSD CVS Sync
1595 - dtucker@cvs.openbsd.org 2011/06/03 05:35:10
1596 [regress/cfgmatch.sh]
1597 use OBJ to find test configs, patch from Tim Rice
Damien Millerfaf4d802011-08-17 12:09:19 +10001598 - markus@cvs.openbsd.org 2011/06/30 22:44:43
1599 [regress/connect-privsep.sh]
1600 test with sandbox enabled; ok djm@
Damien Miller062fa302011-08-17 12:10:02 +10001601 - djm@cvs.openbsd.org 2011/08/02 01:23:41
1602 [regress/cipher-speed.sh regress/try-ciphers.sh]
1603 add SHA256/SHA512 based HMAC modes
Damien Miller2df1bec2011-08-17 12:25:46 +10001604 - (djm) [regress/cipher-speed.sh regress/try-ciphers.sh] disable HMAC-SHA2
1605 MAC tests for platforms that hack EVP_SHA2 support
Tim Ricea1226822011-08-16 17:29:01 -07001606
Darren Tucker4d47ec92011-08-12 10:12:53 +1000160720110812
1608 - (dtucker) [openbsd-compat/port-linux.c] Bug 1924: Improve selinux context
1609 change error by reporting old and new context names Patch from
1610 jchadima at redhat.
Damien Miller2db99772011-08-12 11:02:35 +10001611 - (djm) [contrib/redhat/openssh.spec contrib/redhat/sshd.init]
1612 [contrib/suse/openssh.spec contrib/suse/rc.sshd] Updated RHEL and SLES
Damien Millerd1eb1dd2011-08-12 11:22:47 +10001613 init scrips from imorgan AT nas.nasa.gov; bz#1920
1614 - (djm) [contrib/ssh-copy-id] Fix failure for cases where the path to the
1615 identify file contained whitespace. bz#1828 patch from gwenael.lambrouin
1616 AT gmail.com; ok dtucker@
Darren Tucker4d47ec92011-08-12 10:12:53 +10001617
Darren Tucker578451d2011-08-07 23:09:20 +1000161820110807
1619 - (dtucker) OpenBSD CVS Sync
1620 - jmc@cvs.openbsd.org 2008/06/26 06:59:39
1621 [moduli.5]
1622 tweak previous;
Darren Tuckerf2794742011-08-07 23:10:11 +10001623 - sobrado@cvs.openbsd.org 2009/10/28 08:56:54
1624 [moduli.5]
1625 "Diffie-Hellman" is the usual spelling for the cryptographic protocol
1626 first published by Whitfield Diffie and Martin Hellman in 1976.
1627 ok jmc@
Darren Tucker91e6b572011-08-07 23:10:56 +10001628 - jmc@cvs.openbsd.org 2010/10/14 20:41:28
1629 [moduli.5]
1630 probabalistic -> probabilistic; from naddy
Darren Tuckerddccfb42011-08-07 23:12:26 +10001631 - dtucker@cvs.openbsd.org 2011/08/07 12:55:30
1632 [sftp.1]
1633 typo, fix from Laurent Gautrot
Darren Tucker578451d2011-08-07 23:09:20 +10001634
Damien Miller7741ce82011-08-06 06:15:15 +1000163520110805
1636 - OpenBSD CVS Sync
1637 - djm@cvs.openbsd.org 2011/06/23 23:35:42
1638 [monitor.c]
1639 ignore EINTR errors from poll()
Damien Miller6ea5e442011-08-06 06:16:00 +10001640 - tedu@cvs.openbsd.org 2011/07/06 18:09:21
1641 [authfd.c]
1642 bzero the agent address. the kernel was for a while very cranky about
1643 these things. evne though that's fixed, always good to initialize
1644 memory. ok deraadt djm
Damien Miller35e48192011-08-06 06:16:23 +10001645 - djm@cvs.openbsd.org 2011/07/29 14:42:45
1646 [sandbox-systrace.c]
1647 fail open(2) with EPERM rather than SIGKILLing the whole process. libc
1648 will call open() to do strerror() when NLS is enabled;
1649 feedback and ok markus@
Damien Milleradb467f2011-08-06 06:16:46 +10001650 - markus@cvs.openbsd.org 2011/08/01 19:18:15
1651 [gss-serv.c]
1652 prevent post-auth resource exhaustion (int overflow leading to 4GB malloc);
1653 report Adam Zabrock; ok djm@, deraadt@
Damien Miller20bd4532011-08-06 06:17:30 +10001654 - djm@cvs.openbsd.org 2011/08/02 01:22:11
1655 [mac.c myproposal.h ssh.1 ssh_config.5 sshd.8 sshd_config.5]
1656 Add new SHA256 and SHA512 based HMAC modes from
1657 http://www.ietf.org/id/draft-dbider-sha2-mac-for-ssh-02.txt
1658 Patch from mdb AT juniper.net; feedback and ok markus@
Damien Millerc4718602011-08-06 06:17:48 +10001659 - djm@cvs.openbsd.org 2011/08/02 23:13:01
1660 [version.h]
1661 crank now, release later
Damien Miller765f8c42011-08-06 06:18:16 +10001662 - djm@cvs.openbsd.org 2011/08/02 23:15:03
1663 [ssh.c]
1664 typo in comment
Damien Miller7741ce82011-08-06 06:15:15 +10001665
Damien Millercd5e52e2011-06-27 07:18:18 +1000166620110624
1667 - (djm) [configure.ac Makefile.in sandbox-darwin.c] Add a sandbox for
1668 Darwin/OS X using sandbox_init() + setrlimit(); feedback and testing
1669 markus@
1670
Damien Miller82c55872011-06-23 08:20:30 +1000167120110623
1672 - OpenBSD CVS Sync
1673 - djm@cvs.openbsd.org 2011/06/22 21:47:28
1674 [servconf.c]
1675 reuse the multistate option arrays to pretty-print options for "sshd -T"
Damien Miller69ff1df2011-06-23 08:30:03 +10001676 - djm@cvs.openbsd.org 2011/06/22 21:57:01
1677 [servconf.c servconf.h sshd.c sshd_config.5]
1678 [configure.ac Makefile.in]
1679 introduce sandboxing of the pre-auth privsep child using systrace(4).
1680
1681 This introduces a new "UsePrivilegeSeparation=sandbox" option for
1682 sshd_config that applies mandatory restrictions on the syscalls the
1683 privsep child can perform. This prevents a compromised privsep child
1684 from being used to attack other hosts (by opening sockets and proxying)
1685 or probing local kernel attack surface.
1686
1687 The sandbox is implemented using systrace(4) in unsupervised "fast-path"
1688 mode, where a list of permitted syscalls is supplied. Any syscall not
1689 on the list results in SIGKILL being sent to the privsep child. Note
1690 that this requires a kernel with the new SYSTR_POLICY_KILL option.
1691
1692 UsePrivilegeSeparation=sandbox will become the default in the future
1693 so please start testing it now.
1694
1695 feedback dtucker@; ok markus@
Damien Miller6d7b4372011-06-23 08:31:57 +10001696 - djm@cvs.openbsd.org 2011/06/22 22:08:42
1697 [channels.c channels.h clientloop.c clientloop.h mux.c ssh.c]
1698 hook up a channel confirm callback to warn the user then requested X11
1699 forwarding was refused by the server; ok markus@
Damien Millerdcbd41e2011-06-23 19:45:51 +10001700 - djm@cvs.openbsd.org 2011/06/23 09:34:13
1701 [sshd.c ssh-sandbox.h sandbox.h sandbox-rlimit.c sandbox-systrace.c]
1702 [sandbox-null.c]
1703 rename sandbox.h => ssh-sandbox.h to make things easier for portable
Damien Miller80b62e32011-06-23 19:03:18 +10001704 - (djm) [sandbox-null.c] Dummy sandbox for platforms that don't support
1705 setrlimit(2)
Damien Miller82c55872011-06-23 08:20:30 +10001706
Damien Miller6029e072011-06-20 14:22:49 +1000170720110620
1708 - OpenBSD CVS Sync
1709 - djm@cvs.openbsd.org 2011/06/04 00:10:26
1710 [ssh_config.5]
1711 explain IdentifyFile's semantics a little better, prompted by bz#1898
1712 ok dtucker jmc
Damien Millere7ac2bd2011-06-20 14:23:25 +10001713 - markus@cvs.openbsd.org 2011/06/14 22:49:18
1714 [authfile.c]
1715 make sure key_parse_public/private_rsa1() no longer consumes its input
1716 buffer. fixes ssh-add for passphrase-protected ssh1-keys;
1717 noted by naddy@; ok djm@
Damien Miller8f0bf232011-06-20 14:42:23 +10001718 - djm@cvs.openbsd.org 2011/06/17 21:44:31
1719 [log.c log.h monitor.c monitor.h monitor_wrap.c monitor_wrap.h sshd.c]
1720 make the pre-auth privsep slave log via a socketpair shared with the
1721 monitor rather than /var/empty/dev/log; ok dtucker@ deraadt@ markus@
Damien Millerf145a5b2011-06-20 14:42:51 +10001722 - djm@cvs.openbsd.org 2011/06/17 21:46:16
1723 [sftp-server.c]
1724 the protocol version should be unsigned; bz#1913 reported by mb AT
1725 smartftp.com
Damien Miller33322122011-06-20 14:43:11 +10001726 - djm@cvs.openbsd.org 2011/06/17 21:47:35
1727 [servconf.c]
1728 factor out multi-choice option parsing into a parse_multistate label
1729 and some support structures; ok dtucker@
Damien Miller4ac99c32011-06-20 14:43:31 +10001730 - djm@cvs.openbsd.org 2011/06/17 21:57:25
1731 [clientloop.c]
1732 setproctitle for a mux master that has been gracefully stopped;
1733 bz#1911 from Bert.Wesarg AT googlemail.com
Damien Miller6029e072011-06-20 14:22:49 +10001734
Darren Tuckerc412c152011-06-03 10:35:23 +1000173520110603
1736 - (dtucker) [README version.h contrib/caldera/openssh.spec
1737 contrib/redhat/openssh.spec contrib/suse/openssh.spec] Pull the version
1738 bumps from the 5.8p2 branch into HEAD. ok djm.
Tim Rice90f42b02011-06-02 18:17:49 -07001739 - (tim) [configure.ac defines.h] Run test program to detect system mail
1740 directory. Add --with-maildir option to override. Fixed OpenServer 6
1741 getting it wrong. Fixed many systems having MAIL=/var/mail//username
1742 ok dtucker
Darren Tuckerc3c72272011-06-03 11:20:06 +10001743 - (dtucker) [monitor.c] Remove the !HAVE_SOCKETPAIR case. We use socketpair
1744 unconditionally in other places and the survey data we have does not show
1745 any systems that use it. "nuke it" djm@
Damien Millerc09182f2011-06-03 12:11:38 +10001746 - (djm) [configure.ac] enable setproctitle emulation for OS X
1747 - (djm) OpenBSD CVS Sync
Damien Millerea2c1a42011-06-03 12:10:22 +10001748 - djm@cvs.openbsd.org 2011/06/03 00:54:38
1749 [ssh.c]
1750 bz#1883 - setproctitle() to identify mux master; patch from Bert.Wesarg
1751 AT googlemail.com; ok dtucker@
1752 NB. includes additional portability code to enable setproctitle emulation
1753 on platforms that don't support it.
Darren Tucker3e78a512011-06-03 14:14:16 +10001754 - dtucker@cvs.openbsd.org 2011/06/03 01:37:40
1755 [ssh-agent.c]
1756 Check current parent process ID against saved one to determine if the parent
1757 has exited, rather than attempting to send a zero signal, since the latter
1758 won't work if the parent has changed privs. bz#1905, patch from Daniel Kahn
1759 Gillmor, ok djm@
Darren Tucker260c8fb2011-06-03 14:17:27 +10001760 - dtucker@cvs.openbsd.org 2011/05/31 02:01:58
1761 [regress/dynamic-forward.sh]
1762 back out revs 1.6 and 1.5 since it's not reliable
Darren Tucker75e035c2011-06-03 14:18:17 +10001763 - dtucker@cvs.openbsd.org 2011/05/31 02:03:34
1764 [regress/dynamic-forward.sh]
1765 work around startup and teardown races; caught by deraadt
Darren Tuckerbf4d05a2011-06-03 14:19:02 +10001766 - dtucker@cvs.openbsd.org 2011/06/03 00:29:52
1767 [regress/dynamic-forward.sh]
1768 Retry establishing the port forwarding after a small delay, should make
1769 the tests less flaky when the previous test is slow to shut down and free
1770 up the port.
Tim Ricebc481572011-06-02 22:26:19 -07001771 - (tim) [regress/cfgmatch.sh] Build/test out of tree fix.
Darren Tuckerc412c152011-06-03 10:35:23 +10001772
Damien Millerd8478b62011-05-29 21:39:36 +1000177320110529
1774 - (djm) OpenBSD CVS Sync
1775 - djm@cvs.openbsd.org 2011/05/23 03:30:07
1776 [auth-rsa.c auth.c auth.h auth2-pubkey.c monitor.c monitor_wrap.c]
1777 [pathnames.h servconf.c servconf.h sshd.8 sshd_config sshd_config.5]
1778 allow AuthorizedKeysFile to specify multiple files, separated by spaces.
1779 Bring back authorized_keys2 as a default search path (to avoid breaking
1780 existing users of this file), but override this in sshd_config so it will
1781 be no longer used on fresh installs. Maybe in 2015 we can remove it
1782 entierly :)
1783
1784 feedback and ok markus@ dtucker@
Damien Miller1dd66e52011-05-29 21:40:42 +10001785 - djm@cvs.openbsd.org 2011/05/23 03:33:38
1786 [auth.c]
1787 make secure_filename() spam debug logs less
Damien Miller201f4252011-05-29 21:41:03 +10001788 - djm@cvs.openbsd.org 2011/05/23 03:52:55
1789 [sshconnect.c]
1790 remove extra newline
Damien Millerb9132fc2011-05-29 21:41:40 +10001791 - jmc@cvs.openbsd.org 2011/05/23 07:10:21
1792 [sshd.8 sshd_config.5]
1793 tweak previous; ok djm
Damien Miller04bb56e2011-05-29 21:42:08 +10001794 - djm@cvs.openbsd.org 2011/05/23 07:24:57
1795 [authfile.c]
1796 read in key comments for v.2 keys (though note that these are not
1797 passed over the agent protocol); bz#439, based on patch from binder
1798 AT arago.de; ok markus@
Damien Miller295ee632011-05-29 21:42:31 +10001799 - djm@cvs.openbsd.org 2011/05/24 07:15:47
1800 [readconf.c readconf.h ssh.c ssh_config.5 sshconnect.c sshconnect2.c]
1801 Remove undocumented legacy options UserKnownHostsFile2 and
1802 GlobalKnownHostsFile2 by making UserKnownHostsFile/GlobalKnownHostsFile
1803 accept multiple paths per line and making their defaults include
1804 known_hosts2; ok markus
Damien Miller8cb35872011-05-29 21:59:10 +10001805 - djm@cvs.openbsd.org 2011/05/23 03:31:31
1806 [regress/cfgmatch.sh]
1807 include testing of multiple/overridden AuthorizedKeysFiles
1808 refactor to simply daemon start/stop and get rid of racy constructs
Damien Millerd8478b62011-05-29 21:39:36 +10001809
Damien Miller14684a12011-05-20 11:23:07 +1000181020110520
1811 - (djm) [session.c] call setexeccon() before executing passwd for pw
1812 changes; bz#1891 reported by jchadima AT redhat.com; ok dtucker@
Damien Miller989bb7f2011-05-20 18:56:30 +10001813 - (djm) [aclocal.m4 configure.ac] since gcc-4.x ignores all -Wno-options
1814 options, we should corresponding -W-option when trying to determine
1815 whether it is accepted. Also includes a warning fix on the program
1816 fragment uses (bad main() return type).
1817 bz#1900 and bz#1901 reported by g.esp AT free.fr; ok dtucker@
Damien Millerec2eaa32011-05-20 18:57:14 +10001818 - (djm) [servconf.c] remove leftover droppings of AuthorizedKeysFile2
Damien Miller814ace02011-05-20 19:02:47 +10001819 - OpenBSD CVS Sync
1820 - djm@cvs.openbsd.org 2011/05/15 08:09:01
1821 [authfd.c monitor.c serverloop.c]
1822 use FD_CLOEXEC consistently; patch from zion AT x96.org
Damien Miller8f639fe2011-05-20 19:03:08 +10001823 - djm@cvs.openbsd.org 2011/05/17 07:13:31
1824 [key.c]
1825 fatal() if asked to generate a legacy ECDSA cert (these don't exist)
1826 and fix the regress test that was trying to generate them :)
Damien Miller5d74e582011-05-20 19:03:31 +10001827 - djm@cvs.openbsd.org 2011/05/20 00:55:02
1828 [servconf.c]
1829 the options TrustedUserCAKeys, RevokedKeysFile, AuthorizedKeysFile
1830 and AuthorizedPrincipalsFile were not being correctly applied in
1831 Match blocks, despite being overridable there; ok dtucker@
Damien Millerc2411902011-05-20 19:03:49 +10001832 - dtucker@cvs.openbsd.org 2011/05/20 02:00:19
1833 [servconf.c]
1834 Add comment documenting what should be after the preauth check. ok djm
Damien Millerf2e407e2011-05-20 19:04:14 +10001835 - djm@cvs.openbsd.org 2011/05/20 03:25:45
1836 [monitor.c monitor_wrap.c servconf.c servconf.h]
1837 use a macro to define which string options to copy between configs
1838 for Match. This avoids problems caused by forgetting to keep three
1839 code locations in perfect sync and ordering
1840
1841 "this is at once beautiful and horrible" + ok dtucker@
Damien Millerf67188f2011-05-20 19:06:48 +10001842 - djm@cvs.openbsd.org 2011/05/17 07:13:31
1843 [regress/cert-userkey.sh]
1844 fatal() if asked to generate a legacy ECDSA cert (these don't exist)
1845 and fix the regress test that was trying to generate them :)
Damien Miller3045b452011-05-20 19:07:45 +10001846 - djm@cvs.openbsd.org 2011/05/20 02:43:36
1847 [cert-hostkey.sh]
1848 another attempt to generate a v00 ECDSA key that broke the test
1849 ID sync only - portable already had this somehow
Damien Miller7b9451f2011-05-20 19:08:11 +10001850 - dtucker@cvs.openbsd.org 2011/05/20 05:19:50
1851 [dynamic-forward.sh]
1852 Prevent races in dynamic forwarding test; ok djm
Damien Milleracacced2011-05-20 19:08:40 +10001853 - dtucker@cvs.openbsd.org 2011/05/20 06:32:30
1854 [dynamic-forward.sh]
1855 fix dumb error in dynamic-forward test
Damien Miller14684a12011-05-20 11:23:07 +10001856
Damien Miller60432d82011-05-15 08:34:46 +1000185720110515
1858 - (djm) OpenBSD CVS Sync
1859 - djm@cvs.openbsd.org 2011/05/05 05:12:08
1860 [mux.c]
1861 gracefully fall back when ControlPath is too large for a
1862 sockaddr_un. ok markus@ as part of a larger diff
Damien Millerfd53abd2011-05-15 08:36:02 +10001863 - dtucker@cvs.openbsd.org 2011/05/06 01:03:35
1864 [sshd_config]
1865 clarify language about overriding defaults. bz#1892, from Petr Cerny
Damien Miller58a77e22011-05-15 08:36:29 +10001866 - djm@cvs.openbsd.org 2011/05/06 01:09:53
1867 [sftp.1]
1868 mention that IPv6 addresses must be enclosed in square brackets;
1869 bz#1845
Damien Miller78c40c32011-05-15 08:36:59 +10001870 - djm@cvs.openbsd.org 2011/05/06 02:05:41
1871 [sshconnect2.c]
1872 fix memory leak; bz#1849 ok dtucker@
Damien Millerd2ac5d72011-05-15 08:43:13 +10001873 - djm@cvs.openbsd.org 2011/05/06 21:14:05
1874 [packet.c packet.h]
1875 set traffic class for IPv6 traffic as we do for IPv4 TOS;
1876 patch from lionel AT mamane.lu via Colin Watson in bz#1855;
1877 ok markus@
Damien Millerdfc85fa2011-05-15 08:44:02 +10001878 - djm@cvs.openbsd.org 2011/05/06 21:18:02
1879 [ssh.c ssh_config.5]
1880 add a %L expansion (short-form of the local host name) for ControlPath;
1881 sync some more expansions with LocalCommand; ok markus@
Damien Millerfe924212011-05-15 08:44:45 +10001882 - djm@cvs.openbsd.org 2011/05/06 21:31:38
1883 [readconf.c ssh_config.5]
1884 support negated Host matching, e.g.
1885
1886 Host *.example.org !c.example.org
1887 User mekmitasdigoat
1888
1889 Will match "a.example.org", "b.example.org", but not "c.example.org"
1890 ok markus@
Damien Miller21771e22011-05-15 08:45:50 +10001891 - djm@cvs.openbsd.org 2011/05/06 21:34:32
1892 [clientloop.c mux.c readconf.c readconf.h ssh.c ssh_config.5]
1893 Add a RequestTTY ssh_config option to allow configuration-based
1894 control over tty allocation (like -t/-T); ok markus@
Damien Millera6bbbe42011-05-15 08:46:29 +10001895 - djm@cvs.openbsd.org 2011/05/06 21:38:58
1896 [ssh.c]
1897 fix dropping from previous diff
Damien Millerc067f622011-05-15 08:46:54 +10001898 - djm@cvs.openbsd.org 2011/05/06 22:20:10
1899 [PROTOCOL.mux]
1900 fix numbering; from bert.wesarg AT googlemail.com
Damien Miller486dd2e2011-05-15 08:47:18 +10001901 - jmc@cvs.openbsd.org 2011/05/07 23:19:39
1902 [ssh_config.5]
1903 - tweak previous
1904 - come consistency fixes
1905 ok djm
Damien Millerf4b32aa2011-05-15 08:47:43 +10001906 - jmc@cvs.openbsd.org 2011/05/07 23:20:25
1907 [ssh.1]
1908 +.It RequestTTY
Damien Miller555f3b82011-05-15 08:48:05 +10001909 - djm@cvs.openbsd.org 2011/05/08 12:52:01
1910 [PROTOCOL.mux clientloop.c clientloop.h mux.c]
1911 improve our behaviour when TTY allocation fails: if we are in
1912 RequestTTY=auto mode (the default), then do not treat at TTY
1913 allocation error as fatal but rather just restore the local TTY
1914 to cooked mode and continue. This is more graceful on devices that
1915 never allocate TTYs.
1916
1917 If RequestTTY is set to "yes" or "force", then failure to allocate
1918 a TTY is fatal.
1919
1920 ok markus@
Damien Miller32198242011-05-15 08:50:32 +10001921 - djm@cvs.openbsd.org 2011/05/10 05:46:46
1922 [authfile.c]
1923 despam debug() logs by detecting that we are trying to load a private key
1924 in key_try_load_public() and returning early; ok markus@
Damien Miller7c1b2c42011-05-15 08:51:05 +10001925 - djm@cvs.openbsd.org 2011/05/11 04:47:06
1926 [auth.c auth.h auth2-pubkey.c pathnames.h servconf.c servconf.h]
1927 remove support for authorized_keys2; it is a relic from the early days
1928 of protocol v.2 support and has been undocumented for many years;
1929 ok markus@
Damien Miller9d276b82011-05-15 08:51:43 +10001930 - djm@cvs.openbsd.org 2011/05/13 00:05:36
1931 [authfile.c]
1932 warn on unexpected key type in key_parse_private_type()
Damien Miller23f425b2011-05-15 08:58:15 +10001933 - (djm) [packet.c] unbreak portability #endif
Damien Miller60432d82011-05-15 08:34:46 +10001934
Darren Tuckerd6548fe2011-05-10 11:13:36 +1000193520110510
1936 - (dtucker) [openbsd-compat/openssl-compat.{c,h}] Bug #1882: fix
1937 --with-ssl-engine which was broken with the change from deprecated
1938 SSLeay_add_all_algorithms(). ok djm
1939
Darren Tucker343f75f2011-05-06 10:43:50 +1000194020110506
1941 - (dtucker) [openbsd-compat/regress/closefromtest.c] Bug #1875: add prototype
1942 for closefrom() in test code. Report from Dan Wallis via Gentoo.
1943
Damien Miller68790fe2011-05-05 11:19:13 +1000194420110505
1945 - (djm) [defines.h] Move up include of netinet/ip.h for IPTOS
1946 definitions. From des AT des.no
Damien Millerf22019b2011-05-05 13:48:37 +10001947 - (djm) [Makefile.in WARNING.RNG aclocal.m4 buildpkg.sh.in configure.ac]
1948 [entropy.c ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c]
1949 [ssh-keysign.c ssh-pkcs11-helper.c ssh-rand-helper.8 ssh-rand-helper.c]
1950 [ssh.c ssh_prng_cmds.in sshd.c contrib/aix/buildbff.sh]
1951 [regress/README.regress] Remove ssh-rand-helper and all its
1952 tentacles. PRNGd seeding has been rolled into entropy.c directly.
1953 Thanks to tim@ for testing on affected platforms.
Damien Miller3fcdfd52011-05-05 14:04:11 +10001954 - OpenBSD CVS Sync
1955 - djm@cvs.openbsd.org 2011/03/10 02:52:57
Damien Millerb2da7d12011-05-05 14:04:50 +10001956 [auth2-gss.c auth2.c auth.h]
Damien Miller3fcdfd52011-05-05 14:04:11 +10001957 allow GSSAPI authentication to detect when a server-side failure causes
1958 authentication failure and don't count such failures against MaxAuthTries;
1959 bz#1244 from simon AT sxw.org.uk; ok markus@ before lock
Damien Millerc5219e72011-05-05 14:05:12 +10001960 - okan@cvs.openbsd.org 2011/03/15 10:36:02
1961 [ssh-keyscan.c]
1962 use timerclear macro
1963 ok djm@
Damien Miller58f1baf2011-05-05 14:06:15 +10001964 - stevesk@cvs.openbsd.org 2011/03/23 15:16:22
1965 [ssh-keygen.1 ssh-keygen.c]
1966 Add -A option. For each of the key types (rsa1, rsa, dsa and ecdsa)
1967 for which host keys do not exist, generate the host keys with the
1968 default key file path, an empty passphrase, default bits for the key
1969 type, and default comment. This will be used by /etc/rc to generate
1970 new host keys. Idea from deraadt.
1971 ok deraadt
Damien Miller4a4d1612011-05-05 14:06:39 +10001972 - stevesk@cvs.openbsd.org 2011/03/23 16:24:56
1973 [ssh-keygen.1]
1974 -q not used in /etc/rc now so remove statement.
Damien Miller11143192011-05-05 14:13:25 +10001975 - stevesk@cvs.openbsd.org 2011/03/23 16:50:04
1976 [ssh-keygen.c]
1977 remove -d, documentation removed >10 years ago; ok markus
Damien Miller3ca1eb32011-05-05 14:13:50 +10001978 - jmc@cvs.openbsd.org 2011/03/24 15:29:30
1979 [ssh-keygen.1]
1980 zap trailing whitespace;
Damien Miller044f4a62011-05-05 14:14:08 +10001981 - stevesk@cvs.openbsd.org 2011/03/24 22:14:54
1982 [ssh-keygen.c]
1983 use strcasecmp() for "clear" cert permission option also; ok djm
Damien Miller91475862011-05-05 14:14:34 +10001984 - stevesk@cvs.openbsd.org 2011/03/29 18:54:17
1985 [misc.c misc.h servconf.c]
1986 print ipqos friendly string for sshd -T; ok markus
1987 # sshd -Tf sshd_config|grep ipqos
1988 ipqos lowdelay throughput
Damien Miller884b63a2011-05-05 14:14:52 +10001989 - djm@cvs.openbsd.org 2011/04/12 04:23:50
1990 [ssh-keygen.c]
1991 fix -Wshadow
Damien Miller26b57ce2011-05-05 14:15:09 +10001992 - djm@cvs.openbsd.org 2011/04/12 05:32:49
1993 [sshd.c]
1994 exit with 0 status on SIGTERM; bz#1879
Damien Miller085c90f2011-05-05 14:15:33 +10001995 - djm@cvs.openbsd.org 2011/04/13 04:02:48
1996 [ssh-keygen.1]
1997 improve wording; bz#1861
Damien Millerad210322011-05-05 14:15:54 +10001998 - djm@cvs.openbsd.org 2011/04/13 04:09:37
1999 [ssh-keygen.1]
2000 mention valid -b sizes for ECDSA keys; bz#1862
Damien Miller6c3eec72011-05-05 14:16:22 +10002001 - djm@cvs.openbsd.org 2011/04/17 22:42:42
2002 [PROTOCOL.mux clientloop.c clientloop.h mux.c ssh.1 ssh.c]
2003 allow graceful shutdown of multiplexing: request that a mux server
2004 removes its listener socket and refuse future multiplexing requests;
2005 ok markus@
Damien Miller8cb1cda2011-05-05 14:16:56 +10002006 - djm@cvs.openbsd.org 2011/04/18 00:46:05
2007 [ssh-keygen.c]
2008 certificate options are supposed to be packed in lexical order of
2009 option name (though we don't actually enforce this at present).
2010 Move one up that was out of sequence
Damien Miller2ce12ef2011-05-05 14:17:18 +10002011 - djm@cvs.openbsd.org 2011/05/04 21:15:29
2012 [authfile.c authfile.h ssh-add.c]
2013 allow "ssh-add - < key"; feedback and ok markus@
Tim Rice19d81812011-05-04 21:44:25 -07002014 - (tim) [configure.ac] Add AC_LANG_SOURCE to OPENSSH_CHECK_CFLAG_COMPILE
2015 so autoreconf 2.68 is happy.
Tim Rice9abb6972011-05-04 23:06:59 -07002016 - (tim) [defines.h] Deal with platforms that do not have S_IFSOCK ok djm@
Damien Miller68790fe2011-05-05 11:19:13 +10002017
Darren Tuckere541aaa2011-02-21 21:41:29 +1100201820110221
2019 - (dtucker) [contrib/cygwin/ssh-host-config] From Corinna: revamp of the
2020 Cygwin-specific service installer script ssh-host-config. The actual
2021 functionality is the same, the revisited version is just more
2022 exact when it comes to check for problems which disallow to run
2023 certain aspects of the script. So, part of this script and the also
2024 rearranged service helper script library "csih" is to check if all
2025 the tools required to run the script are available on the system.
2026 The new script also is more thorough to inform the user why the
2027 script failed. Patch from vinschen at redhat com.
2028
Damien Miller0588beb2011-02-18 09:18:45 +1100202920110218
2030 - OpenBSD CVS Sync
2031 - djm@cvs.openbsd.org 2011/02/16 00:31:14
2032 [ssh-keysign.c]
2033 make hostbased auth with ECDSA keys work correctly. Based on patch
2034 by harvey.eneman AT oracle.com in bz#1858; ok markus@ (pre-lock)
2035
Darren Tucker3b9617e2011-02-06 13:24:35 +1100203620110206
2037 - (dtucker) [openbsd-compat/port-linux.c] Bug #1851: fix syntax error in
2038 selinux code. Patch from Leonardo Chiquitto
Darren Tuckerea676a62011-02-06 13:31:23 +11002039 - (dtucker) [contrib/cygwin/ssh-{host,user}-config] Add ECDSA key
2040 generation and simplify. Patch from Corinna Vinschen.
Darren Tucker3b9617e2011-02-06 13:24:35 +11002041
Damien Millerb407dd82011-02-04 11:46:39 +1100204220110204
2043 - OpenBSD CVS Sync
2044 - djm@cvs.openbsd.org 2011/01/31 21:42:15
2045 [PROTOCOL.mux]
2046 cut'n'pasto; from bert.wesarg AT googlemail.com
Damien Miller0a5f0122011-02-04 11:47:01 +11002047 - djm@cvs.openbsd.org 2011/02/04 00:44:21
2048 [key.c]
2049 fix uninitialised nonce variable; reported by Mateusz Kocielski
Damien Millera6981272011-02-04 11:47:20 +11002050 - djm@cvs.openbsd.org 2011/02/04 00:44:43
2051 [version.h]
2052 openssh-5.8
Damien Miller0d30b092011-02-04 12:43:36 +11002053 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2054 [contrib/suse/openssh.spec] update versions in docs and spec files.
2055 - Release OpenSSH 5.8p1
Damien Millerb407dd82011-02-04 11:46:39 +11002056
Damien Millerd4a55042011-01-28 10:30:18 +1100205720110128
2058 - (djm) [openbsd-compat/port-linux.c] Check whether SELinux is enabled
2059 before attempting setfscreatecon(). Check whether matchpathcon()
2060 succeeded before using its result. Patch from cjwatson AT debian.org;
2061 bz#1851
2062
Tim Riced069c482011-01-26 12:32:12 -0800206320110127
2064 - (tim) [config.guess config.sub] Sync with upstream.
Tim Rice648f8762011-01-26 12:38:57 -08002065 - (tim) [configure.ac] Consistent M4 quoting throughout, updated obsolete
2066 AC_TRY_COMPILE with AC_COMPILE_IFELSE, updated obsolete AC_TRY_LINK with
2067 AC_LINK_IFELSE, updated obsolete AC_TRY_RUN with AC_RUN_IFELSE, misc white
2068 space changes for consistency/readability. Makes autoconf 2.68 happy.
2069 "Nice work" djm
Tim Riced069c482011-01-26 12:32:12 -08002070
Damien Miller71adf122011-01-25 12:16:15 +1100207120110125
2072 - (djm) [configure.ac Makefile.in ssh.c openbsd-compat/port-linux.c
2073 openbsd-compat/port-linux.h] Move SELinux-specific code from ssh.c to
2074 port-linux.c to avoid compilation errors. Add -lselinux to ssh when
2075 building with SELinux support to avoid linking failure; report from
2076 amk AT spamfence.net; ok dtucker
2077
Darren Tucker79241372011-01-22 09:37:01 +1100207820110122
2079 - (dtucker) [configure.ac openbsd-compat/openssl-compat.{c,h}] Add
2080 RSA_get_default_method() for the benefit of openssl versions that don't
2081 have it (at least openssl-engine-0.9.6b). Found and tested by Kevin Brott,
2082 ok djm@.
Damien Millerad4b1ad2011-01-22 20:21:33 +11002083 - OpenBSD CVS Sync
2084 - djm@cvs.openbsd.org 2011/01/22 09:18:53
2085 [version.h]
2086 crank to OpenSSH-5.7
Damien Miller966accc2011-01-22 20:23:10 +11002087 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2088 [contrib/suse/openssh.spec] update versions in docs and spec files.
Damien Miller6f8f04b2011-01-22 20:25:11 +11002089 - (djm) Release 5.7p1
Darren Tucker79241372011-01-22 09:37:01 +11002090
Tim Rice15e1b4d2011-01-18 20:47:04 -0800209120110119
2092 - (tim) [contrib/caldera/openssh.spec] Use CFLAGS from Makefile instead
2093 of RPM so build completes. Signatures were changed to .asc since 4.1p1.
Damien Millere323ebc2011-01-19 23:12:27 +11002094 - (djm) [configure.ac] Disable ECC on OpenSSL <0.9.8g. Releases prior to
2095 0.9.8 lacked it, and 0.9.8a through 0.9.8d have proven buggy in pre-
2096 release testing (random crashes and failure to load ECC keys).
2097 ok dtucker@
Tim Rice15e1b4d2011-01-18 20:47:04 -08002098
Damien Miller369c0e82011-01-17 10:51:40 +1100209920110117
2100 - (djm) [regress/Makefile] use $TEST_SSH_KEYGEN instead of the one in
2101 $PATH, fix cleanup of droppings; reported by openssh AT
2102 roumenpetrov.info; ok dtucker@
Damien Millerfd3669e2011-01-17 11:20:18 +11002103 - (djm) [regress/agent-ptrace.sh] Fix false failure on OS X by adding
2104 its unique snowflake of a gdb error to the ones we look for.
Damien Miller1ccbfa82011-01-17 11:52:40 +11002105 - (djm) [regress/agent-getpeereid.sh] leave stdout attached when running
2106 ssh-add to avoid $SUDO failures on Linux
Darren Tucker0c93adc2011-01-17 11:55:59 +11002107 - (dtucker) [openbsd-compat/port-linux.c] Bug #1838: Add support for the new
2108 Linux OOM-killer magic values that changed in 2.6.36 kernels, with fallback
2109 to the old values. Feedback from vapier at gentoo org and djm, ok djm.
Damien Miller58497782011-01-17 16:17:09 +11002110 - (djm) [configure.ac regress/agent-getpeereid.sh regress/multiplex.sh]
2111 [regress/sftp-glob.sh regress/test-exec.sh] Rework how feature tests are
2112 disabled on platforms that do not support them; add a "config_defined()"
2113 shell function that greps for defines in config.h and use them to decide
2114 on feature tests.
2115 Convert a couple of existing grep's over config.h to use the new function
2116 Add a define "FILESYSTEM_NO_BACKSLASH" for filesystem that can't represent
2117 backslash characters in filenames, enable it for Cygwin and use it to turn
2118 of tests for quotes backslashes in sftp-glob.sh.
2119 based on discussion with vinschen AT redhat.com and dtucker@; ok dtucker@
Tim Rice6dfcd342011-01-16 22:53:56 -08002120 - (tim) [regress/agent-getpeereid.sh] shell portability fix.
Darren Tucker263d43d2011-01-17 18:50:22 +11002121 - (dtucker) [openbsd-compat/port-linux.c] Fix minor bug caught by -Werror on
2122 the tinderbox.
Darren Tuckerea52a822011-01-17 21:15:27 +11002123 - (dtucker) [LICENCE Makefile.in audit-bsm.c audit-linux.c audit.c audit.h
2124 configure.ac defines.h loginrec.c] Bug #1402: add linux audit subsystem
2125 support, based on patches from Tomas Mraz and jchadima at redhat.
Damien Miller369c0e82011-01-17 10:51:40 +11002126
Darren Tucker50c61f82011-01-16 18:28:09 +1100212720110116
2128 - (dtucker) [Makefile.in configure.ac regress/kextype.sh] Skip sha256-based
2129 on configurations that don't have it.
Damien Miller4791f9d2011-01-16 23:16:53 +11002130 - OpenBSD CVS Sync
2131 - djm@cvs.openbsd.org 2011/01/16 11:50:05
2132 [clientloop.c]
2133 Use atomicio when flushing protocol 1 std{out,err} buffers at
2134 session close. This was a latent bug exposed by setting a SIGCHLD
2135 handler and spotted by kevin.brott AT gmail.com; ok dtucker@
Damien Miller6fb6fd52011-01-16 23:17:45 +11002136 - djm@cvs.openbsd.org 2011/01/16 11:50:36
2137 [sshconnect.c]
2138 reset the SIGPIPE handler when forking to execute child processes;
2139 ok dtucker@
Damien Millercfd6e4f2011-01-16 23:18:33 +11002140 - djm@cvs.openbsd.org 2011/01/16 12:05:59
2141 [clientloop.c]
2142 a couple more tweaks to the post-close protocol 1 stderr/stdout flush:
2143 now that we use atomicio(), convert them from while loops to if statements
2144 add test and cast to compile cleanly with -Wsigned
Darren Tucker50c61f82011-01-16 18:28:09 +11002145
Darren Tucker08f83882011-01-16 18:24:04 +1100214620110114
Damien Miller445c9a52011-01-14 12:01:29 +11002147 - OpenBSD CVS Sync
2148 - djm@cvs.openbsd.org 2011/01/13 21:54:53
2149 [mux.c]
2150 correct error messages; patch from bert.wesarg AT googlemail.com
Damien Miller42747df2011-01-14 12:01:50 +11002151 - djm@cvs.openbsd.org 2011/01/13 21:55:25
2152 [PROTOCOL.mux]
2153 correct protocol names and add a couple of missing protocol number
2154 defines; patch from bert.wesarg AT googlemail.com
Damien Millere9b40482011-01-14 14:47:37 +11002155 - (djm) [Makefile.in] Use shell test to disable ecdsa key generating in
2156 host-key-force target rather than a substitution that is replaced with a
2157 comment so that the Makefile.in is still a syntactically valid Makefile
2158 (useful to run the distprep target)
Tim Rice02d99da2011-01-13 22:20:27 -08002159 - (tim) [regress/cert-hostkey.sh] Typo. Missing $ on variable name.
Tim Ricec5c346b2011-01-13 22:36:14 -08002160 - (tim) [regress/cert-hostkey.sh] Add missing TEST_SSH_ECC guard around some
2161 ecdsa bits.
Damien Miller445c9a52011-01-14 12:01:29 +11002162
Darren Tucker08f83882011-01-16 18:24:04 +1100216320110113
Damien Miller1708cb72011-01-13 12:21:34 +11002164 - (djm) [misc.c] include time.h for nanosleep() prototype
Tim Ricecce927c2011-01-12 19:06:31 -08002165 - (tim) [Makefile.in] test the ECC bits if we have the capability. ok djm
Tim Rice9b87a5c2011-01-12 22:35:43 -08002166 - (tim) [Makefile.in configure.ac opensshd.init.in] Add support for generating
2167 ecdsa keys. ok djm.
Damien Millerff22df52011-01-13 21:05:27 +11002168 - (djm) [entropy.c] cast OPENSSL_VERSION_NUMBER to u_long to avoid
2169 gcc warning on platforms where it defaults to int
Damien Millercbaf8e62011-01-13 21:08:27 +11002170 - (djm) [regress/Makefile] add a few more generated files to the clean
2171 target
Damien Miller9b160862011-01-13 22:00:20 +11002172 - (djm) [myproposal.h] Fix reversed OPENSSL_VERSION_NUMBER test and bad
2173 #define that was causing diffie-hellman-group-exchange-sha256 to be
2174 incorrectly disabled
Damien Miller52788062011-01-13 22:05:14 +11002175 - (djm) [regress/kextype.sh] Testing diffie-hellman-group-exchange-sha256
2176 should not depend on ECC support
Damien Miller1708cb72011-01-13 12:21:34 +11002177
Darren Tucker08f83882011-01-16 18:24:04 +1100217820110112
Damien Millerb66e9172011-01-12 13:30:18 +11002179 - OpenBSD CVS Sync
2180 - nicm@cvs.openbsd.org 2010/10/08 21:48:42
2181 [openbsd-compat/glob.c]
2182 Extend GLOB_LIMIT to cover readdir and stat and bump the malloc limit
2183 from ARG_MAX to 64K.
2184 Fixes glob-using programs (notably ftp) able to be triggered to hit
2185 resource limits.
2186 Idea from a similar NetBSD change, original problem reported by jasper@.
2187 ok millert tedu jasper
Damien Miller4927aaf2011-01-12 13:32:03 +11002188 - djm@cvs.openbsd.org 2011/01/12 01:53:14
2189 avoid some integer overflows mostly with GLOB_APPEND and GLOB_DOOFFS
2190 and sanity check arguments (these will be unnecessary when we switch
2191 struct glob members from being type into to size_t in the future);
2192 "looks ok" tedu@ feedback guenther@
Damien Miller945aa0c2011-01-12 13:34:02 +11002193 - (djm) [configure.ac] Turn on -Wno-unused-result for gcc >= 4.4 to avoid
2194 silly warnings on write() calls we don't care succeed or not.
Damien Miller134d02a2011-01-12 16:00:37 +11002195 - (djm) [configure.ac] Fix broken test for gcc >= 4.4 with per-compiler
2196 flag tests that don't depend on gcc version at all; suggested by and
2197 ok dtucker@
Damien Millerb66e9172011-01-12 13:30:18 +11002198
Tim Rice076a3b92011-01-10 12:56:26 -0800219920110111
2200 - (tim) [regress/host-expand.sh] Fix for building outside of read only
2201 source tree.
Damien Miller81ad4b12011-01-11 17:02:23 +11002202 - (djm) [platform.c] Some missing includes that show up under -Werror
Damien Millerb73b6fd2011-01-11 17:18:56 +11002203 - OpenBSD CVS Sync
2204 - djm@cvs.openbsd.org 2011/01/08 10:51:51
2205 [clientloop.c]
2206 use host and not options.hostname, as the latter may have unescaped
2207 substitution characters
Damien Millera256c8d2011-01-11 17:20:05 +11002208 - djm@cvs.openbsd.org 2011/01/11 06:06:09
2209 [sshlogin.c]
2210 fd leak on error paths; from zinovik@
2211 NB. Id sync only; we use loginrec.c that was also audited and fixed
2212 recently
Damien Miller821de0a2011-01-11 17:20:29 +11002213 - djm@cvs.openbsd.org 2011/01/11 06:13:10
2214 [clientloop.c ssh-keygen.c sshd.c]
2215 some unsigned long long casts that make things a bit easier for
2216 portable without resorting to dropping PRIu64 formats everywhere
Tim Rice076a3b92011-01-10 12:56:26 -08002217
Damien Millere63b7f22011-01-09 09:19:50 +1100221820110109
2219 - (djm) [Makefile.in] list ssh_host_ecdsa key in PATHSUBS; spotted by
2220 openssh AT roumenpetrov.info
2221
Damien Miller996384d2011-01-08 21:58:20 +1100222220110108
2223 - (djm) [regress/keytype.sh] s/echo -n/echon/ to repair failing regress
2224 test on OSX and others. Reported by imorgan AT nas.nasa.gov
2225
Damien Miller322125b2011-01-07 09:50:08 +1100222620110107
2227 - (djm) [regress/cert-hostkey.sh regress/cert-userkey.sh] fix shell test
2228 for no-ECC case. Patch from cristian.ionescu-idbohrn AT axis.com
Damien Miller83f8a402011-01-07 09:51:17 +11002229 - djm@cvs.openbsd.org 2011/01/06 22:23:53
2230 [ssh.c]
2231 unbreak %n expansion in LocalCommand; patch from bert.wesarg AT
2232 googlemail.com; ok markus@
Damien Miller64abf312011-01-07 09:51:52 +11002233 - djm@cvs.openbsd.org 2011/01/06 22:23:02
2234 [clientloop.c]
2235 when exiting due to ServerAliveTimeout, mention the hostname that caused
2236 it (useful with backgrounded controlmaster)
Damien Miller7d06b002011-01-07 09:54:20 +11002237 - djm@cvs.openbsd.org 2011/01/06 22:46:21
2238 [regress/Makefile regress/host-expand.sh]
2239 regress test for LocalCommand %n expansion from bert.wesarg AT
2240 googlemail.com; ok markus@
Damien Millered3a8eb2011-01-07 10:02:52 +11002241 - djm@cvs.openbsd.org 2011/01/06 23:01:35
2242 [sshconnect.c]
2243 reset SIGCHLD handler to SIG_DFL when execuring LocalCommand;
2244 ok markus@
Damien Miller322125b2011-01-07 09:50:08 +11002245
Damien Millerf1211432011-01-06 22:40:30 +1100224620110106
2247 - (djm) OpenBSD CVS Sync
2248 - markus@cvs.openbsd.org 2010/12/08 22:46:03
2249 [scp.1 scp.c]
2250 add a new -3 option to scp: Copies between two remote hosts are
2251 transferred through the local host. Without this option the data
2252 is copied directly between the two remote hosts. ok djm@ (bugzilla #1837)
Damien Miller907998d2011-01-06 22:41:21 +11002253 - jmc@cvs.openbsd.org 2010/12/09 14:13:33
2254 [scp.1 scp.c]
2255 scp.1: grammer fix
2256 scp.c: add -3 to usage()
Damien Miller05c89972011-01-06 22:42:04 +11002257 - markus@cvs.openbsd.org 2010/12/14 11:59:06
2258 [sshconnect.c]
2259 don't mention key type in key-changed-warning, since we also print
2260 this warning if a new key type appears. ok djm@
Damien Miller106079c2011-01-06 22:43:44 +11002261 - djm@cvs.openbsd.org 2010/12/15 00:49:27
2262 [readpass.c]
2263 fix ControlMaster=ask regression
2264 reset SIGCHLD handler before fork (and restore it after) so we don't miss
2265 the the askpass child's exit status. Correct test for exit status/signal to
2266 account for waitpid() failure; with claudio@ ok claudio@ markus@
Damien Millerde53fd02011-01-06 22:44:18 +11002267 - djm@cvs.openbsd.org 2010/12/24 21:41:48
2268 [auth-options.c]
2269 don't send the actual forced command in a debug message; ok markus deraadt
Damien Miller8ad960b2011-01-06 22:44:44 +11002270 - otto@cvs.openbsd.org 2011/01/04 20:44:13
2271 [ssh-keyscan.c]
2272 handle ecdsa-sha2 with various key lengths; hint and ok djm@
Damien Millerf1211432011-01-06 22:40:30 +11002273
Damien Miller30a69e72011-01-04 08:16:27 +1100227420110104
2275 - (djm) [configure.ac Makefile.in] Use mandoc as preferred manpage
2276 formatter if it is present, followed by nroff and groff respectively.
2277 Fixes distprep target on OpenBSD (which has bumped groff/nroff to ports
2278 in favour of mandoc). feedback and ok tim
2279
228020110103
Damien Millerd197fd62011-01-03 14:48:14 +11002281 - (djm) [Makefile.in] revert local hack I didn't intend to commit
2282
228320110102
Damien Miller4a06f922011-01-02 21:43:59 +11002284 - (djm) [loginrec.c] Fix some fd leaks on error paths. ok dtucker
Damien Miller41bccf72011-01-02 21:53:07 +11002285 - (djm) [configure.ac] Check whether libdes is needed when building
2286 with Heimdal krb5 support. On OpenBSD this library no longer exists,
2287 so linking it unconditionally causes a build failure; ok dtucker
Damien Miller4a06f922011-01-02 21:43:59 +11002288
Damien Miller928362d2010-12-26 14:26:45 +1100228920101226
2290 - (dtucker) OpenBSD CVS Sync
2291 - djm@cvs.openbsd.org 2010/12/08 04:02:47
2292 [ssh_config.5 sshd_config.5]
2293 explain that IPQoS arguments are separated by whitespace; iirc requested
2294 by jmc@ a while back
2295
Darren Tucker37bb7562010-12-05 08:46:05 +1100229620101205
2297 - (dtucker) openbsd-compat/openssl-compat.c] remove sleep leftover from
2298 debugging. Spotted by djm.
Darren Tucker7336b902010-12-05 09:00:30 +11002299 - (dtucker) OpenBSD CVS Sync
2300 - djm@cvs.openbsd.org 2010/12/03 23:49:26
2301 [schnorr.c]
2302 check that g^x^q === 1 mod p; recommended by JPAKE author Feng Hao
2303 (this code is still disabled, but apprently people are treating it as
2304 a reference implementation)
Darren Tuckeradab6f12010-12-05 09:01:47 +11002305 - djm@cvs.openbsd.org 2010/12/03 23:55:27
2306 [auth-rsa.c]
2307 move check for revoked keys to run earlier (in auth_rsa_key_allowed)
2308 bz#1829; patch from ldv AT altlinux.org; ok markus@
Darren Tuckeraf1f9092010-12-05 09:02:47 +11002309 - djm@cvs.openbsd.org 2010/12/04 00:18:01
2310 [sftp-server.c sftp.1 sftp-client.h sftp.c PROTOCOL sftp-client.c]
2311 add a protocol extension to support a hard link operation. It is
2312 available through the "ln" command in the client. The old "ln"
2313 behaviour of creating a symlink is available using its "-s" option
2314 or through the preexisting "symlink" command; based on a patch from
2315 miklos AT szeredi.hu in bz#1555; ok markus@
Darren Tucker094f1e92010-12-05 09:03:31 +11002316 - djm@cvs.openbsd.org 2010/12/04 13:31:37
2317 [hostfile.c]
2318 fix fd leak; spotted and ok dtucker
Darren Tucker4288c532010-12-05 09:45:50 +11002319 - djm@cvs.openbsd.org 2010/12/04 00:21:19
2320 [regress/sftp-cmds.sh]
2321 adjust for hard-link support
Darren Tucker7e1a5a42010-12-05 09:29:31 +11002322 - (dtucker) [regress/Makefile] Id sync.
Darren Tucker37bb7562010-12-05 08:46:05 +11002323
Damien Millerd89745b2010-12-03 10:50:26 +1100232420101204
2325 - (djm) [openbsd-compat/bindresvport.c] Use arc4random_uniform(range)
2326 instead of (arc4random() % range)
Darren Tuckerebdef762010-12-04 23:20:50 +11002327 - (dtucker) [configure.ac moduli.c openbsd-compat/openssl-compat.{c,h}] Add
2328 shims for the new, non-deprecated OpenSSL key generation functions for
2329 platforms that don't have the new interfaces.
Damien Millerd89745b2010-12-03 10:50:26 +11002330
Damien Miller188ea812010-12-01 11:50:14 +1100233120101201
2332 - OpenBSD CVS Sync
2333 - deraadt@cvs.openbsd.org 2010/11/20 05:12:38
2334 [auth2-pubkey.c]
2335 clean up cases of ;;
Damien Miller2cd62932010-12-01 11:50:35 +11002336 - djm@cvs.openbsd.org 2010/11/21 01:01:13
2337 [clientloop.c misc.c misc.h ssh-agent.1 ssh-agent.c]
2338 honour $TMPDIR for client xauth and ssh-agent temporary directories;
2339 feedback and ok markus@
Damien Millera2327922010-12-01 12:01:21 +11002340 - djm@cvs.openbsd.org 2010/11/21 10:57:07
2341 [authfile.c]
2342 Refactor internals of private key loading and saving to work on memory
2343 buffers rather than directly on files. This will make a few things
2344 easier to do in the future; ok markus@
Damien Miller6a740e72010-12-01 12:01:51 +11002345 - djm@cvs.openbsd.org 2010/11/23 02:35:50
2346 [auth.c]
2347 use strict_modes already passed as function argument over referencing
2348 global options.strict_modes
Damien Millerd0fdd682010-12-01 12:02:14 +11002349 - djm@cvs.openbsd.org 2010/11/23 23:57:24
2350 [clientloop.c]
2351 avoid NULL deref on receiving a channel request on an unknown or invalid
2352 channel; report bz#1842 from jchadima AT redhat.com; ok dtucker@
Damien Millerb7f827a2010-12-01 12:02:35 +11002353 - djm@cvs.openbsd.org 2010/11/24 01:24:14
2354 [channels.c]
2355 remove a debug() that pollutes stderr on client connecting to a server
2356 in debug mode (channel_close_fds is called transitively from the session
2357 code post-fork); bz#1719, ok dtucker
Damien Millerf80c3de2010-12-01 12:02:59 +11002358 - djm@cvs.openbsd.org 2010/11/25 04:10:09
2359 [session.c]
2360 replace close() loop for fds 3->64 with closefrom();
2361 ok markus deraadt dtucker
Damien Miller87dc0a42010-12-01 12:03:19 +11002362 - djm@cvs.openbsd.org 2010/11/26 05:52:49
2363 [scp.c]
2364 Pass through ssh command-line flags and options when doing remote-remote
2365 transfers, e.g. to enable agent forwarding which is particularly useful
2366 in this case; bz#1837 ok dtucker@
Damien Miller03c0e532010-12-01 12:03:39 +11002367 - markus@cvs.openbsd.org 2010/11/29 18:57:04
2368 [authfile.c]
2369 correctly load comment for encrypted rsa1 keys;
2370 report/fix Joachim Schipper; ok djm@
Damien Millerd925dcd2010-12-01 12:21:51 +11002371 - djm@cvs.openbsd.org 2010/11/29 23:45:51
2372 [auth.c hostfile.c hostfile.h ssh.c ssh_config.5 sshconnect.c]
2373 [sshconnect.h sshconnect2.c]
2374 automatically order the hostkeys requested by the client based on
2375 which hostkeys are already recorded in known_hosts. This avoids
2376 hostkey warnings when connecting to servers with new ECDSA keys
2377 that are preferred by default; with markus@
Damien Miller188ea812010-12-01 11:50:14 +11002378
Darren Tuckerd9957122010-11-24 10:09:13 +1100237920101124
2380 - (dtucker) [platform.c session.c] Move the getluid call out of session.c and
2381 into the platform-specific code Only affects SCO, tested by and ok tim@.
Damien Miller88e341e2010-11-24 10:36:15 +11002382 - (djm) [loginrec.c] Relax permission requirement on btmp logs to allow
2383 group read/write. ok dtucker@
Darren Tucker4b6cbf72010-11-24 10:46:37 +11002384 - (dtucker) [packet.c] Remove redundant local declaration of "int tos".
Damien Miller73de86a2010-11-24 10:50:04 +11002385 - (djm) [defines.h] Add IP DSCP defines
Darren Tuckerd9957122010-11-24 10:09:13 +11002386
Darren Tucker9e0ff7a2010-11-22 17:59:00 +1100238720101122
2388 - (dtucker) Bug #1840: fix warning when configuring --with-ssl-engine, patch
2389 from vapier at gentoo org.
2390
Damien Miller7a221a12010-11-20 15:14:29 +1100239120101120
2392 - OpenBSD CVS Sync
2393 - djm@cvs.openbsd.org 2010/11/05 02:46:47
2394 [packet.c]
2395 whitespace KNF
Damien Miller4499f4c2010-11-20 15:15:49 +11002396 - djm@cvs.openbsd.org 2010/11/10 01:33:07
2397 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c moduli.c]
2398 use only libcrypto APIs that are retained with OPENSSL_NO_DEPRECATED.
2399 these have been around for years by this time. ok markus
Damien Miller0dac6fb2010-11-20 15:19:38 +11002400 - djm@cvs.openbsd.org 2010/11/13 23:27:51
2401 [clientloop.c misc.c misc.h packet.c packet.h readconf.c readconf.h]
2402 [servconf.c servconf.h session.c ssh.c ssh_config.5 sshd_config.5]
2403 allow ssh and sshd to set arbitrary TOS/DSCP/QoS values instead of
2404 hardcoding lowdelay/throughput.
2405
2406 bz#1733 patch from philipp AT redfish-solutions.com; ok markus@ deraadt@
Damien Miller8e1ea4e2010-11-20 15:20:10 +11002407 - jmc@cvs.openbsd.org 2010/11/15 07:40:14
2408 [ssh_config.5]
2409 libary -> library;
Damien Miller0a184732010-11-20 15:21:03 +11002410 - jmc@cvs.openbsd.org 2010/11/18 15:01:00
2411 [scp.1 sftp.1 ssh.1 sshd_config.5]
2412 add IPQoS to the various -o lists, and zap some trailing whitespace;
Damien Miller7a221a12010-11-20 15:14:29 +11002413
Damien Millerdd190dd2010-11-11 14:17:02 +1100241420101111
2415 - (djm) [servconf.c ssh-add.c ssh-keygen.c] don't look for ECDSA keys on
2416 platforms that don't support ECC. Fixes some spurious warnings reported
2417 by tim@
2418
Tim Ricee426f5e2010-11-08 09:15:14 -0800241920101109
2420 - (tim) [regress/kextype.sh] Not all platforms have time in /usr/bin.
2421 Feedback from dtucker@
Tim Ricec7a8af02010-11-08 14:26:23 -08002422 - (tim) [configure.ac openbsd-compat/bsd-misc.h openbsd-compat/bsd-misc.c] Add
2423 support for platforms missing isblank(). ok djm@
Tim Ricee426f5e2010-11-08 09:15:14 -08002424
Tim Rice522262f2010-11-07 13:00:27 -0800242520101108
2426 - (tim) [regress/Makefile] Fixes to allow building/testing outside source
2427 tree.
Tim Ricec10aeaa2010-11-07 13:03:11 -08002428 - (tim) [regress/kextype.sh] Shell portability fix.
Tim Rice522262f2010-11-07 13:00:27 -08002429
Darren Tuckerd1ece6e2010-11-07 18:05:54 +1100243020101107
2431 - (dtucker) [platform.c] includes.h instead of defines.h so that we get
2432 the correct typedefs.
2433
Damien Miller3a0e9f62010-11-05 10:16:34 +1100243420101105
Damien Miller34ee4202010-11-05 10:52:37 +11002435 - (djm) [loginrec.c loginrec.h] Use correct uid_t/pid_t types instead of
2436 int. Should fix bz#1817 cleanly; ok dtucker@
Damien Miller3a0e9f62010-11-05 10:16:34 +11002437 - OpenBSD CVS Sync
2438 - djm@cvs.openbsd.org 2010/09/22 12:26:05
2439 [regress/Makefile regress/kextype.sh]
2440 regress test for each of the key exchange algorithms that we support
Damien Millerb472a902010-11-05 10:19:49 +11002441 - djm@cvs.openbsd.org 2010/10/28 11:22:09
2442 [authfile.c key.c key.h ssh-keygen.c]
2443 fix a possible NULL deref on loading a corrupt ECDH key
2444
2445 store ECDH group information in private keys files as "named groups"
2446 rather than as a set of explicit group parameters (by setting
2447 the OPENSSL_EC_NAMED_CURVE flag). This makes for shorter key files and
2448 retrieves the group's OpenSSL NID that we need for various things.
Damien Miller55fa5652010-11-05 10:20:14 +11002449 - jmc@cvs.openbsd.org 2010/10/28 18:33:28
2450 [scp.1 ssh-add.1 ssh-keygen.1 ssh.1 ssh_config.5 sshd.8 sshd_config.5]
2451 knock out some "-*- nroff -*-" lines;
Damien Miller07331212010-11-05 10:20:31 +11002452 - djm@cvs.openbsd.org 2010/11/04 02:45:34
2453 [sftp-server.c]
2454 umask should be parsed as octal. reported by candland AT xmission.com;
2455 ok markus@
Darren Tucker97528352010-11-05 12:03:05 +11002456 - (dtucker) [configure.ac platform.{c,h} session.c
2457 openbsd-compat/port-solaris.{c,h}] Bug #1824: Add Solaris Project support.
2458 Patch from cory.erickson at csu mnscu edu with a bit of rework from me.
2459 ok djm@
Darren Tucker920612e2010-11-05 12:36:15 +11002460 - (dtucker) [platform.c platform.h session.c] Add a platform hook to run
2461 after the user's groups are established and move the selinux calls into it.
Darren Tucker4db38072010-11-05 12:41:13 +11002462 - (dtucker) [platform.c session.c] Move the AIX setpcred+chroot hack into
2463 platform.c
Darren Tucker44a97be2010-11-05 12:45:18 +11002464 - (dtucker) [platform.c session.c] Move the BSDI setpgrp into platform.c.
Darren Tuckerfd4d8aa2010-11-05 12:50:41 +11002465 - (dtucker) [platform.c] Only call setpgrp on BSDI if running as root to
2466 retain previous behavior.
Darren Tucker728d8372010-11-05 13:00:05 +11002467 - (dtucker) [platform.c session.c] Move the PAM credential establishment for
2468 the LOGIN_CAP case into platform.c.
Darren Tucker7a8afe32010-11-05 13:07:24 +11002469 - (dtucker) platform.c session.c] Move the USE_LIBIAF fragment into
2470 platform.c
Darren Tucker0b2ee642010-11-05 13:29:25 +11002471 - (dtucker) [platform.c session.c] Move aix_usrinfo frament into platform.c.
2472 - (dtucker) [platform.c session.c] Move irix setusercontext fragment into
2473 platform.c.
Darren Tuckercc124182010-11-05 13:32:52 +11002474 - (dtucker) [platform.c session.c] Move PAM credential establishment for the
2475 non-LOGIN_CAP case into platform.c.
Darren Tuckerb12fe272010-11-05 14:47:01 +11002476 - (dtucker) [platform.c platform.h session.c] Move the Cygwin special-case
2477 check into platform.c
Darren Tuckerb69e0332010-11-05 18:19:15 +11002478 - (dtucker) [regress/keytype.sh] Import new test.
Darren Tuckereab5f0d2010-11-05 18:23:38 +11002479 - (dtucker) [Makefile configure.ac regress/Makefile regress/keytype.sh]
2480 Import recent changes to regress/Makefile, pass a flag to enable ECC tests
2481 from configure through to regress/Makefile and use it in the tests.
Darren Tucker345178d2010-11-05 18:35:52 +11002482 - (dtucker) [regress/kextype.sh] Add missing "test".
Darren Tuckerf619d1c2010-11-05 18:41:50 +11002483 - (dtucker) [regress/kextype.sh] Make sha256 test depend on ECC. This is not
2484 strictly correct since while ECC requires sha256 the reverse is not true
2485 however it does prevent spurious test failures.
Darren Tucker9283d8c2010-11-05 18:56:08 +11002486 - (dtucker) [platform.c] Need servconf.h and extern options.
Damien Miller3a0e9f62010-11-05 10:16:34 +11002487
Tim Ricebdd3e672010-10-24 18:35:55 -0700248820101025
2489 - (tim) [openbsd-compat/glob.h] Remove sys/cdefs.h include that came with
2490 1.12 to unbreak Solaris build.
2491 ok djm@
Darren Tucker54b1f312010-10-25 16:54:28 +11002492 - (dtucker) [defines.h] Use SIZE_T_MAX for SIZE_MAX for platforms that have a
2493 native one.
Tim Ricebdd3e672010-10-24 18:35:55 -07002494
Darren Tuckera5393932010-10-24 10:47:30 +1100249520101024
2496 - (dtucker) [includes.h] Add missing ifdef GLOB_HAS_GL_STATV to fix build.
Darren Tuckerbfd9b1b2010-10-24 11:19:26 +11002497 - (dtucker) [regress/cert-hostkey.sh] Disable ECC-based tests on platforms
2498 which don't have ECC support in libcrypto.
Darren Tuckerd633fef2010-10-24 11:33:07 +11002499 - (dtucker) [regress/cert-userkey.sh] Disable ECC-based tests on platforms
2500 which don't have ECC support in libcrypto.
Darren Tucker7bc236d2010-10-24 11:58:43 +11002501 - (dtucker) [defines.h] Add SIZE_MAX for the benefit of platforms that don't
2502 have it.
Darren Tuckerd78739a2010-10-24 10:56:32 +11002503 - (dtucker) OpenBSD CVS Sync
2504 - sthen@cvs.openbsd.org 2010/10/23 22:06:12
2505 [sftp.c]
2506 escape '[' in filename tab-completion; fix a type while there.
2507 ok djm@
Darren Tuckera5393932010-10-24 10:47:30 +11002508
Damien Miller68512c02010-10-21 15:21:11 +1100250920101021
2510 - OpenBSD CVS Sync
2511 - dtucker@cvs.openbsd.org 2010/10/12 02:22:24
2512 [mux.c]
2513 Typo in confirmation message. bz#1827, patch from imorgan at
2514 nas nasa gov
Damien Miller6fd2d7d2010-10-21 15:27:14 +11002515 - djm@cvs.openbsd.org 2010/08/31 12:24:09
2516 [regress/cert-hostkey.sh regress/cert-userkey.sh]
2517 tests for ECDSA certificates
Damien Miller68512c02010-10-21 15:21:11 +11002518
Damien Miller1f789802010-10-11 22:35:22 +1100251920101011
Damien Miller47e57bf2010-10-12 13:28:12 +11002520 - (djm) [canohost.c] Zero a4 instead of addr to better match type.
2521 bz#1825, reported by foo AT mailinator.com
Damien Miller9c0c31d2010-10-12 13:30:44 +11002522 - (djm) [sshconnect.c] Need signal.h for prototype for kill(2)
Damien Miller47e57bf2010-10-12 13:28:12 +11002523
252420101011
Damien Miller1f789802010-10-11 22:35:22 +11002525 - (djm) [configure.ac] Use = instead of == in shell tests. Patch from
2526 dr AT vasco.com
2527
Damien Milleraa180632010-10-07 21:25:27 +1100252820101007
Damien Miller9a3d0dc2010-10-07 22:06:42 +11002529 - (djm) [ssh-agent.c] Fix type for curve name.
Damien Milleraa180632010-10-07 21:25:27 +11002530 - (djm) OpenBSD CVS Sync
2531 - matthew@cvs.openbsd.org 2010/09/24 13:33:00
2532 [misc.c misc.h configure.ac openbsd-compat/openbsd-compat.h]
2533 [openbsd-compat/timingsafe_bcmp.c]
2534 Add timingsafe_bcmp(3) to libc, mention that it's already in the
2535 kernel in kern(9), and remove it from OpenSSH.
2536 ok deraadt@, djm@
2537 NB. re-added under openbsd-compat/ for portable OpenSSH
Damien Millera6e121a2010-10-07 21:39:17 +11002538 - djm@cvs.openbsd.org 2010/09/25 09:30:16
2539 [sftp.c configure.ac openbsd-compat/glob.c openbsd-compat/glob.h]
2540 make use of new glob(3) GLOB_KEEPSTAT extension to save extra server
2541 rountrips to fetch per-file stat(2) information.
2542 NB. update openbsd-compat/ glob(3) implementation from OpenBSD libc to
2543 match.
Damien Miller68e2e562010-10-07 21:39:55 +11002544 - djm@cvs.openbsd.org 2010/09/26 22:26:33
2545 [sftp.c]
2546 when performing an "ls" in columnated (short) mode, only call
2547 ioctl(TIOCGWINSZ) once to get the window width instead of per-
2548 filename
Damien Millerc54b02c2010-10-07 21:40:17 +11002549 - djm@cvs.openbsd.org 2010/09/30 11:04:51
2550 [servconf.c]
2551 prevent free() of string in .rodata when overriding AuthorizedKeys in
2552 a Match block; patch from rein AT basefarm.no
Damien Miller9a3d0dc2010-10-07 22:06:42 +11002553 - djm@cvs.openbsd.org 2010/10/01 23:05:32
2554 [cipher-3des1.c cipher-bf1.c cipher-ctr.c openbsd-compat/openssl-compat.h]
2555 adapt to API changes in openssl-1.0.0a
2556 NB. contains compat code to select correct API for older OpenSSL
Damien Miller38d9a962010-10-07 22:07:11 +11002557 - djm@cvs.openbsd.org 2010/10/05 05:13:18
2558 [sftp.c sshconnect.c]
2559 use default shell /bin/sh if $SHELL is ""; ok markus@
Damien Millera41ccca2010-10-07 22:07:32 +11002560 - djm@cvs.openbsd.org 2010/10/06 06:39:28
2561 [clientloop.c ssh.c sshconnect.c sshconnect.h]
2562 kill proxy command on fatal() (we already kill it on clean exit);
2563 ok markus@
Damien Miller45fcdaa2010-10-07 22:07:58 +11002564 - djm@cvs.openbsd.org 2010/10/06 21:10:21
2565 [sshconnect.c]
2566 swapped args to kill(2)
Damien Miller37f4f182010-10-07 22:10:38 +11002567 - (djm) [openbsd-compat/glob.c] restore ARG_MAX compat code.
Damien Miller80e99532010-10-07 22:12:08 +11002568 - (djm) [cipher-acss.c] Add missing header.
Damien Miller88b844f2010-10-07 22:19:23 +11002569 - (djm) [openbsd-compat/Makefile.in] Actually link timingsafe_bcmp
Damien Milleraa180632010-10-07 21:25:27 +11002570
Damien Miller6186bbc2010-09-24 22:00:54 +1000257120100924
2572 - (djm) OpenBSD CVS Sync
2573 - naddy@cvs.openbsd.org 2010/09/10 15:19:29
2574 [ssh-keygen.1]
2575 * mention ECDSA in more places
2576 * less repetition in FILES section
2577 * SSHv1 keys are still encrypted with 3DES
2578 help and ok jmc@
Damien Miller1ca94692010-09-24 22:01:22 +10002579 - djm@cvs.openbsd.org 2010/09/11 21:44:20
2580 [ssh.1]
2581 mention RFC 5656 for ECC stuff
Damien Miller881adf72010-09-24 22:01:54 +10002582 - jmc@cvs.openbsd.org 2010/09/19 21:30:05
2583 [sftp.1]
2584 more wacky macro fixing;
Damien Miller857b02e2010-09-24 22:02:56 +10002585 - djm@cvs.openbsd.org 2010/09/20 04:41:47
2586 [ssh.c]
2587 install a SIGCHLD handler to reap expiried child process; ok markus@
Damien Millerf7540cd2010-09-24 22:03:24 +10002588 - djm@cvs.openbsd.org 2010/09/20 04:50:53
2589 [jpake.c schnorr.c]
2590 check that received values are smaller than the group size in the
2591 disabled and unfinished J-PAKE code.
2592 avoids catastrophic security failure found by Sebastien Martini
Damien Miller18e1cab2010-09-24 22:07:17 +10002593 - djm@cvs.openbsd.org 2010/09/20 04:54:07
2594 [jpake.c]
2595 missing #include
Damien Miller603134e2010-09-24 22:07:55 +10002596 - djm@cvs.openbsd.org 2010/09/20 07:19:27
2597 [mux.c]
2598 "atomically" create the listening mux socket by binding it on a temorary
2599 name and then linking it into position after listen() has succeeded.
2600 this allows the mux clients to determine that the server socket is
2601 either ready or stale without races. stale server sockets are now
2602 automatically removed
2603 ok deraadt
Damien Millerd5f62bf2010-09-24 22:11:14 +10002604 - djm@cvs.openbsd.org 2010/09/22 05:01:30
2605 [kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c readconf.c readconf.h]
2606 [servconf.c servconf.h ssh_config.5 sshconnect2.c sshd.c sshd_config.5]
2607 add a KexAlgorithms knob to the client and server configuration to allow
2608 selection of which key exchange methods are used by ssh(1) and sshd(8)
2609 and their order of preference.
2610 ok markus@
Damien Miller7fe2b1f2010-09-24 22:11:53 +10002611 - jmc@cvs.openbsd.org 2010/09/22 08:30:08
2612 [ssh.1 ssh_config.5]
2613 ssh.1: add kexalgorithms to the -o list
2614 ssh_config.5: format the kexalgorithms in a more consistent
2615 (prettier!) way
2616 ok djm
Damien Miller65e42f82010-09-24 22:15:11 +10002617 - djm@cvs.openbsd.org 2010/09/22 22:58:51
2618 [atomicio.c atomicio.h misc.c misc.h scp.c sftp-client.c]
2619 [sftp-client.h sftp.1 sftp.c]
2620 add an option per-read/write callback to atomicio
2621
2622 factor out bandwidth limiting code from scp(1) into a generic bandwidth
2623 limiter that can be attached using the atomicio callback mechanism
2624
2625 add a bandwidth limit option to sftp(1) using the above
2626 "very nice" markus@
Damien Miller56883e12010-09-24 22:15:39 +10002627 - jmc@cvs.openbsd.org 2010/09/23 13:34:43
2628 [sftp.c]
2629 add [-l limit] to usage();
Damien Miller2beb32f2010-09-24 22:16:03 +10002630 - jmc@cvs.openbsd.org 2010/09/23 13:36:46
2631 [scp.1 sftp.1]
2632 add KexAlgorithms to the -o list;
Damien Miller6186bbc2010-09-24 22:00:54 +10002633
Damien Miller4314c2b2010-09-10 11:12:09 +1000263420100910
Darren Tucker50e3bab2010-09-10 10:30:25 +10002635 - (dtucker) [openbsd-compat/port-linux.c] Check is_selinux_enabled for exact
2636 return code since it can apparently return -1 under some conditions. From
2637 openssh bugs werbittewas de, ok djm@
Damien Miller4314c2b2010-09-10 11:12:09 +10002638 - OpenBSD CVS Sync
2639 - djm@cvs.openbsd.org 2010/08/31 12:33:38
2640 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
2641 reintroduce commit from tedu@, which I pulled out for release
2642 engineering:
2643 OpenSSL_add_all_algorithms is the name of the function we have a
2644 man page for, so use that. ok djm
Damien Millerde735ea2010-09-10 11:12:38 +10002645 - jmc@cvs.openbsd.org 2010/08/31 17:40:54
2646 [ssh-agent.1]
2647 fix some macro abuse;
Damien Millerd4427902010-09-10 11:15:10 +10002648 - jmc@cvs.openbsd.org 2010/08/31 21:14:58
2649 [ssh.1]
2650 small text tweak to accommodate previous;
Damien Millere13cadf2010-09-10 11:15:33 +10002651 - naddy@cvs.openbsd.org 2010/09/01 15:21:35
2652 [servconf.c]
2653 pick up ECDSA host key by default; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +10002654 - markus@cvs.openbsd.org 2010/09/02 16:07:25
Damien Miller57737942010-09-10 11:16:37 +10002655 [ssh-keygen.c]
2656 permit -b 256, 384 or 521 as key size for ECDSA; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +10002657 - markus@cvs.openbsd.org 2010/09/02 16:08:39
Damien Miller5929c522010-09-10 11:17:02 +10002658 [ssh.c]
2659 unbreak ControlPersist=yes for ControlMaster=yes; ok djm@
Damien Miller6e9f6802010-09-10 11:17:38 +10002660 - naddy@cvs.openbsd.org 2010/09/02 17:21:50
2661 [ssh-keygen.c]
2662 Switch ECDSA default key size to 256 bits, which according to RFC5656
2663 should still be better than our current RSA-2048 default.
2664 ok djm@, markus@
Damien Miller390f1532010-09-10 11:17:54 +10002665 - jmc@cvs.openbsd.org 2010/09/03 11:09:29
2666 [scp.1]
2667 add an EXIT STATUS section for /usr/bin;
Damien Millerdaa7b222010-09-10 11:19:33 +10002668 - jmc@cvs.openbsd.org 2010/09/04 09:38:34
2669 [ssh-add.1 ssh.1]
2670 two more EXIT STATUS sections;
Damien Miller80ed82a2010-09-10 11:20:11 +10002671 - naddy@cvs.openbsd.org 2010/09/06 17:10:19
2672 [sshd_config]
2673 add ssh_host_ecdsa_key to /etc; from Mattieu Baptiste
2674 <mattieu.b@gmail.com>
2675 ok deraadt@
Damien Millerbf0423e2010-09-10 11:20:38 +10002676 - djm@cvs.openbsd.org 2010/09/08 03:54:36
2677 [authfile.c]
2678 typo
Damien Miller3796ab42010-09-10 11:20:59 +10002679 - deraadt@cvs.openbsd.org 2010/09/08 04:13:31
2680 [compress.c]
2681 work around name-space collisions some buggy compilers (looking at you
2682 gcc, at least in earlier versions, but this does not forgive your current
2683 transgressions) seen between zlib and openssl
2684 ok djm
Damien Miller041ab7c2010-09-10 11:23:34 +10002685 - djm@cvs.openbsd.org 2010/09/09 10:45:45
2686 [kex.c kex.h kexecdh.c key.c key.h monitor.c ssh-ecdsa.c]
2687 ECDH/ECDSA compliance fix: these methods vary the hash function they use
2688 (SHA256/384/512) depending on the length of the curve in use. The previous
2689 code incorrectly used SHA256 in all cases.
2690
2691 This fix will cause authentication failure when using 384 or 521-bit curve
2692 keys if one peer hasn't been upgraded and the other has. (256-bit curve
2693 keys work ok). In particular you may need to specify HostkeyAlgorithms
2694 when connecting to a server that has not been upgraded from an upgraded
2695 client.
2696
2697 ok naddy@
Damien Miller6af914a2010-09-10 11:39:26 +10002698 - (djm) [authfd.c authfile.c bufec.c buffer.h configure.ac kex.h kexecdh.c]
2699 [kexecdhc.c kexecdhs.c key.c key.h myproposal.h packet.c readconf.c]
2700 [ssh-agent.c ssh-ecdsa.c ssh-keygen.c ssh.c] Disable ECDH and ECDSA on
2701 platforms that don't have the requisite OpenSSL support. ok dtucker@
Darren Tucker8ccb7392010-09-10 12:28:24 +10002702 - (dtucker) [kex.h key.c packet.h ssh-agent.c ssh.c] A few more ECC ifdefs
2703 for missing headers and compiler warnings.
Darren Tucker50e3bab2010-09-10 10:30:25 +10002704
270520100831
Damien Millerafdae612010-08-31 22:31:14 +10002706 - OpenBSD CVS Sync
2707 - jmc@cvs.openbsd.org 2010/08/08 19:36:30
2708 [ssh-keysign.8 ssh.1 sshd.8]
2709 use the same template for all FILES sections; i.e. -compact/.Pp where we
2710 have multiple items, and .Pa for path names;
Damien Miller9b87e792010-08-31 22:31:37 +10002711 - tedu@cvs.openbsd.org 2010/08/12 23:34:39
2712 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
2713 OpenSSL_add_all_algorithms is the name of the function we have a man page
2714 for, so use that. ok djm
Damien Millerd96546f2010-08-31 22:32:12 +10002715 - djm@cvs.openbsd.org 2010/08/16 04:06:06
2716 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
2717 backout previous temporarily; discussed with deraadt@
Damien Millerda108ec2010-08-31 22:36:39 +10002718 - djm@cvs.openbsd.org 2010/08/31 09:58:37
2719 [auth-options.c auth1.c auth2.c bufaux.c buffer.h kex.c key.c packet.c]
2720 [packet.h ssh-dss.c ssh-rsa.c]
2721 Add buffer_get_cstring() and related functions that verify that the
2722 string extracted from the buffer contains no embedded \0 characters*
2723 This prevents random (possibly malicious) crap from being appended to
2724 strings where it would not be noticed if the string is used with
2725 a string(3) function.
2726
2727 Use the new API in a few sensitive places.
2728
2729 * actually, we allow a single one at the end of the string for now because
2730 we don't know how many deployed implementations get this wrong, but don't
2731 count on this to remain indefinitely.
Damien Millereb8b60e2010-08-31 22:41:14 +10002732 - djm@cvs.openbsd.org 2010/08/31 11:54:45
2733 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys auth2-jpake.c authfd.c]
2734 [authfile.c buffer.h dns.c kex.c kex.h key.c key.h monitor.c]
2735 [monitor_wrap.c myproposal.h packet.c packet.h pathnames.h readconf.c]
2736 [ssh-add.1 ssh-add.c ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh-keygen.c]
2737 [ssh-keyscan.1 ssh-keyscan.c ssh-keysign.8 ssh.1 ssh.c ssh2.h]
2738 [ssh_config.5 sshconnect.c sshconnect2.c sshd.8 sshd.c sshd_config.5]
2739 [uuencode.c uuencode.h bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c]
2740 Implement Elliptic Curve Cryptography modes for key exchange (ECDH) and
2741 host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA offer
2742 better performance than plain DH and DSA at the same equivalent symmetric
2743 key length, as well as much shorter keys.
2744
2745 Only the mandatory sections of RFC5656 are implemented, specifically the
2746 three REQUIRED curves nistp256, nistp384 and nistp521 and only ECDH and
2747 ECDSA. Point compression (optional in RFC5656 is NOT implemented).
2748
2749 Certificate host and user keys using the new ECDSA key types are supported.
2750
2751 Note that this code has not been tested for interoperability and may be
2752 subject to change.
2753
2754 feedback and ok markus@
Damien Millerb5a62d02010-08-31 22:47:15 +10002755 - (djm) [Makefile.in] Add new ECC files
Damien Millerc79ff072010-08-31 22:50:48 +10002756 - (djm) [bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c] include
2757 includes.h
Damien Millerafdae612010-08-31 22:31:14 +10002758
Darren Tucker6889abd2010-08-27 10:12:54 +1000275920100827
2760 - (dtucker) [contrib/redhat/sshd.init] Bug #1810: initlog is deprecated,
2761 remove. Patch from martynas at venck us
2762
Damien Millera5362022010-08-23 21:20:20 +1000276320100823
2764 - (djm) Release OpenSSH-5.6p1
2765
Darren Tuckeraa74f672010-08-16 13:15:23 +1000276620100816
2767 - (dtucker) [configure.ac openbsd-compat/Makefile.in
2768 openbsd-compat/openbsd-compat.h openbsd-compat/strptime.c] Add strptime to
2769 the compat library which helps on platforms like old IRIX. Based on work
2770 by djm, tested by Tom Christensen.
Damien Miller00d9ae22010-08-17 01:59:31 +10002771 - OpenBSD CVS Sync
2772 - djm@cvs.openbsd.org 2010/08/12 21:49:44
2773 [ssh.c]
2774 close any extra file descriptors inherited from parent at start and
2775 reopen stdin/stdout to /dev/null when forking for ControlPersist.
2776
2777 prevents tools that fork and run a captive ssh for communication from
2778 failing to exit when the ssh completes while they wait for these fds to
2779 close. The inherited fds may persist arbitrarily long if a background
2780 mux master has been started by ControlPersist. cvs and scp were effected
2781 by this.
2782
2783 "please commit" markus@
Damien Miller07ad3892010-08-17 07:04:28 +10002784 - (djm) [regress/README.regress] typo
Darren Tuckeraa74f672010-08-16 13:15:23 +10002785
Tim Rice722b8d12010-08-12 09:43:13 -0700278620100812
2787 - (tim) [regress/login-timeout.sh regress/reconfigure.sh regress/reexec.sh
2788 regress/test-exec.sh] Under certain conditions when testing with sudo
2789 tests would fail because the pidfile could not be read by a regular user.
2790 "cat: cannot open ...../regress/pidfile: Permission denied (error 13)"
2791 Make sure cat is run by $SUDO. no objection from me. djm@
Tim Ricead7d5472010-08-12 10:33:01 -07002792 - (tim) [auth.c] add cast to quiet compiler. Change only affects SVR5 systems.
Tim Rice722b8d12010-08-12 09:43:13 -07002793
Damien Miller7e569b82010-08-09 02:28:37 +1000279420100809
Damien Miller2c4b13a2010-08-10 12:47:40 +10002795 - (djm) bz#1561: don't bother setting IFF_UP on tun(4) device if it is
2796 already set. Makes FreeBSD user openable tunnels useful; patch from
2797 richard.burakowski+ossh AT mrburak.net, ok dtucker@
Darren Tucker02c47342010-08-10 13:36:09 +10002798 - (dtucker) bug #1530: strip trailing ":" from hostname in ssh-copy-id.
2799 based in part on a patch from Colin Watson, ok djm@
Damien Miller2c4b13a2010-08-10 12:47:40 +10002800
280120100809
Damien Miller7e569b82010-08-09 02:28:37 +10002802 - OpenBSD CVS Sync
2803 - djm@cvs.openbsd.org 2010/08/08 16:26:42
2804 [version.h]
2805 crank to 5.6
Damien Miller792010b2010-08-09 02:32:05 +10002806 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2807 [contrib/suse/openssh.spec] Crank version numbers
Damien Miller7e569b82010-08-09 02:28:37 +10002808
Damien Miller8e604ac2010-08-09 02:28:10 +1000280920100805
Damien Miller7fa96602010-08-05 13:03:13 +10002810 - OpenBSD CVS Sync
2811 - djm@cvs.openbsd.org 2010/08/04 05:37:01
2812 [ssh.1 ssh_config.5 sshd.8]
2813 Remove mentions of weird "addr/port" alternate address format for IPv6
2814 addresses combinations. It hasn't worked for ages and we have supported
2815 the more commen "[addr]:port" format for a long time. ok jmc@ markus@
Damien Miller1da63882010-08-05 13:03:51 +10002816 - djm@cvs.openbsd.org 2010/08/04 05:40:39
2817 [PROTOCOL.certkeys ssh-keygen.c]
2818 tighten the rules for certificate encoding by requiring that options
2819 appear in lexical order and make our ssh-keygen comply. ok markus@
Damien Millerc1583312010-08-05 13:04:50 +10002820 - djm@cvs.openbsd.org 2010/08/04 05:42:47
2821 [auth.c auth2-hostbased.c authfile.c authfile.h ssh-keysign.8]
2822 [ssh-keysign.c ssh.c]
2823 enable certificates for hostbased authentication, from Iain Morgan;
2824 "looks ok" markus@
Damien Miller5458c4d2010-08-05 13:05:15 +10002825 - djm@cvs.openbsd.org 2010/08/04 05:49:22
2826 [authfile.c]
2827 commited the wrong version of the hostbased certificate diff; this
2828 version replaces some strlc{py,at} verbosity with xasprintf() at
2829 the request of markus@
Damien Miller757f34e2010-08-05 13:05:31 +10002830 - djm@cvs.openbsd.org 2010/08/04 06:07:11
2831 [ssh-keygen.1 ssh-keygen.c]
2832 Support CA keys in PKCS#11 tokens; feedback and ok markus@
Damien Millerb89e6b72010-08-05 13:06:20 +10002833 - djm@cvs.openbsd.org 2010/08/04 06:08:40
2834 [ssh-keysign.c]
2835 clean for -Wuninitialized (Id sync only; portable had this change)
Damien Miller7d457182010-08-05 23:09:48 +10002836 - djm@cvs.openbsd.org 2010/08/05 13:08:42
2837 [channels.c]
2838 Fix a trio of bugs in the local/remote window calculation for datagram
2839 data channels (i.e. TunnelForward):
2840
2841 Calculate local_consumed correctly in channel_handle_wfd() by measuring
2842 the delta to buffer_len(c->output) from when we start to when we finish.
2843 The proximal problem here is that the output_filter we use in portable
2844 modified the length of the dequeued datagram (to futz with the headers
2845 for !OpenBSD).
2846
2847 In channel_output_poll(), don't enqueue datagrams that won't fit in the
2848 peer's advertised packet size (highly unlikely to ever occur) or which
2849 won't fit in the peer's remaining window (more likely).
2850
2851 In channel_input_data(), account for the 4-byte string header in
2852 datagram packets that we accept from the peer and enqueue in c->output.
2853
2854 report, analysis and testing 2/3 cases from wierbows AT us.ibm.com;
2855 "looks good" markus@
Damien Miller7fa96602010-08-05 13:03:13 +10002856
Damien Miller8e604ac2010-08-09 02:28:10 +1000285720100803
Darren Tucker8b7a0552010-08-03 15:50:16 +10002858 - (dtucker) [monitor.c] Bug #1795: Initialize the values to be returned from
2859 PAM to sane values in case the PAM method doesn't write to them. Spotted by
2860 Bitman Zhou, ok djm@.
Damien Miller844cccf2010-08-03 16:03:29 +10002861 - OpenBSD CVS Sync
2862 - djm@cvs.openbsd.org 2010/07/16 04:45:30
2863 [ssh-keygen.c]
2864 avoid bogus compiler warning
Damien Miller4e8285e2010-08-03 16:04:03 +10002865 - djm@cvs.openbsd.org 2010/07/16 14:07:35
2866 [ssh-rsa.c]
2867 more timing paranoia - compare all parts of the expected decrypted
2868 data before returning. AFAIK not exploitable in the SSH protocol.
2869 "groovy" deraadt@
Damien Millerc4bb91c2010-08-03 16:04:22 +10002870 - djm@cvs.openbsd.org 2010/07/19 03:16:33
2871 [sftp-client.c]
2872 bz#1797: fix swapped args in upload_dir_internal(), breaking recursive
2873 upload depth checks and causing verbose printing of transfers to always
2874 be turned on; patch from imorgan AT nas.nasa.gov
Damien Millere11e1ea2010-08-03 16:04:46 +10002875 - djm@cvs.openbsd.org 2010/07/19 09:15:12
2876 [clientloop.c readconf.c readconf.h ssh.c ssh_config.5]
2877 add a "ControlPersist" option that automatically starts a background
2878 ssh(1) multiplex master when connecting. This connection can stay alive
2879 indefinitely, or can be set to automatically close after a user-specified
2880 duration of inactivity. bz#1330 - patch by dwmw2 AT infradead.org, but
2881 further hacked on by wmertens AT cisco.com, apb AT cequrux.com,
2882 martin-mindrot-bugzilla AT earth.li and myself; "looks ok" markus@
Damien Miller8c1eb112010-08-03 16:05:05 +10002883 - djm@cvs.openbsd.org 2010/07/21 02:10:58
2884 [misc.c]
2885 sync timingsafe_bcmp() with the one dempsky@ committed to sys/lib/libkern
Damien Miller081f3c72010-08-03 16:05:25 +10002886 - dtucker@cvs.openbsd.org 2010/07/23 08:49:25
2887 [ssh.1]
2888 Ciphers is documented in ssh_config(5) these days
Darren Tucker8b7a0552010-08-03 15:50:16 +10002889
289020100819
Darren Tucker12b29db2010-07-19 21:24:13 +10002891 - (dtucker) [contrib/ssh-copy-ud.1] Bug #1786: update ssh-copy-id.1 with more
2892 details about its behaviour WRT existing directories. Patch from
2893 asguthrie at gmail com, ok djm.
2894
Damien Miller9308fc72010-07-16 13:56:01 +1000289520100716
2896 - (djm) OpenBSD CVS Sync
2897 - djm@cvs.openbsd.org 2010/07/02 04:32:44
2898 [misc.c]
2899 unbreak strdelim() skipping past quoted strings, e.g.
2900 AllowUsers "blah blah" blah
2901 was broken; report and fix in bz#1757 from bitman.zhou AT centrify.com
2902 ok dtucker;
Damien Miller1f25ab42010-07-16 13:56:23 +10002903 - djm@cvs.openbsd.org 2010/07/12 22:38:52
2904 [ssh.c]
2905 Make ExitOnForwardFailure work with fork-after-authentication ("ssh -f")
2906 for protocol 2. ok markus@
Damien Millerd0244d42010-07-16 13:56:43 +10002907 - djm@cvs.openbsd.org 2010/07/12 22:41:13
2908 [ssh.c ssh_config.5]
2909 expand %h to the hostname in ssh_config Hostname options. While this
2910 sounds useless, it is actually handy for working with unqualified
2911 hostnames:
2912
2913 Host *.*
2914 Hostname %h
2915 Host *
2916 Hostname %h.example.org
2917
2918 "I like it" markus@
Damien Miller8a0268f2010-07-16 13:57:51 +10002919 - djm@cvs.openbsd.org 2010/07/13 11:52:06
2920 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c]
2921 [packet.c ssh-rsa.c]
2922 implement a timing_safe_cmp() function to compare memory without leaking
2923 timing information by short-circuiting like memcmp() and use it for
2924 some of the more sensitive comparisons (though nothing high-value was
2925 readily attackable anyway); "looks ok" markus@
Damien Millerea1651c2010-07-16 13:58:37 +10002926 - djm@cvs.openbsd.org 2010/07/13 23:13:16
2927 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c packet.c]
2928 [ssh-rsa.c]
2929 s/timing_safe_cmp/timingsafe_bcmp/g
Damien Millerbcfbc482010-07-16 13:59:11 +10002930 - jmc@cvs.openbsd.org 2010/07/14 17:06:58
2931 [ssh.1]
2932 finally ssh synopsis looks nice again! this commit just removes a ton of
2933 hacks we had in place to make it work with old groff;
Damien Millerbad5e032010-07-16 13:59:59 +10002934 - schwarze@cvs.openbsd.org 2010/07/15 21:20:38
2935 [ssh-keygen.1]
2936 repair incorrect block nesting, which screwed up indentation;
2937 problem reported and fix OK by jmc@
Damien Miller9308fc72010-07-16 13:56:01 +10002938
Tim Ricecfbdc282010-07-14 13:42:28 -0700293920100714
2940 - (tim) [contrib/redhat/openssh.spec] Bug 1796: Test for skip_x11_askpass
2941 (line 77) should have been for no_x11_askpass.
2942
Damien Millercede1db2010-07-02 13:33:48 +1000294320100702
2944 - (djm) OpenBSD CVS Sync
2945 - jmc@cvs.openbsd.org 2010/06/26 00:57:07
2946 [ssh_config.5]
2947 tweak previous;
Damien Millerb96c4412010-07-02 13:34:24 +10002948 - djm@cvs.openbsd.org 2010/06/26 23:04:04
2949 [ssh.c]
2950 oops, forgot to #include <canohost.h>; spotted and patch from chl@
Damien Miller44b25042010-07-02 13:35:01 +10002951 - djm@cvs.openbsd.org 2010/06/29 23:15:30
2952 [ssh-keygen.1 ssh-keygen.c]
2953 allow import (-i) and export (-e) of PEM and PKCS#8 encoded keys;
2954 bz#1749; ok markus@
Damien Miller6018a362010-07-02 13:35:19 +10002955 - djm@cvs.openbsd.org 2010/06/29 23:16:46
2956 [auth2-pubkey.c sshd_config.5]
2957 allow key options (command="..." and friends) in AuthorizedPrincipals;
2958 ok markus@
Damien Millerea727282010-07-02 13:35:34 +10002959 - jmc@cvs.openbsd.org 2010/06/30 07:24:25
2960 [ssh-keygen.1]
2961 tweak previous;
Damien Miller6022f582010-07-02 13:37:01 +10002962 - jmc@cvs.openbsd.org 2010/06/30 07:26:03
2963 [ssh-keygen.c]
2964 sort usage();
Damien Millerd59dab82010-07-02 13:37:17 +10002965 - jmc@cvs.openbsd.org 2010/06/30 07:28:34
2966 [sshd_config.5]
2967 tweak previous;
Damien Miller0979b402010-07-02 13:37:33 +10002968 - millert@cvs.openbsd.org 2010/07/01 13:06:59
2969 [scp.c]
2970 Fix a longstanding problem where if you suspend scp at the
2971 password/passphrase prompt the terminal mode is not restored.
2972 OK djm@
Damien Miller527ded72010-07-02 13:40:16 +10002973 - phessler@cvs.openbsd.org 2010/06/27 19:19:56
2974 [regress/Makefile]
2975 fix how we run the tests so we can successfully use SUDO='sudo -E'
2976 in our env
Damien Millerab139cd2010-07-02 13:42:18 +10002977 - djm@cvs.openbsd.org 2010/06/29 23:59:54
2978 [cert-userkey.sh]
2979 regress tests for key options in AuthorizedPrincipals
Damien Millercede1db2010-07-02 13:33:48 +10002980
Tim Rice3fd307d2010-06-26 16:45:15 -0700298120100627
2982 - (tim) [openbsd-compat/port-uw.c] Reorder includes. auth-options.h now needs
2983 key.h.
2984
Damien Miller2e774462010-06-26 09:30:47 +1000298520100626
2986 - (djm) OpenBSD CVS Sync
2987 - djm@cvs.openbsd.org 2010/05/21 05:00:36
2988 [misc.c]
2989 colon() returns char*, so s/return (0)/return NULL/
Damien Miller4fe686d2010-06-26 09:36:10 +10002990 - markus@cvs.openbsd.org 2010/06/08 21:32:19
2991 [ssh-pkcs11.c]
2992 check length of value returned C_GetAttributValue for != 0
2993 from mdrtbugzilla@codefive.co.uk; bugzilla #1773; ok dtucker@
Damien Millerc094d1e2010-06-26 09:36:34 +10002994 - djm@cvs.openbsd.org 2010/06/17 07:07:30
2995 [mux.c]
2996 Correct sizing of object to be allocated by calloc(), replacing
2997 sizeof(state) with sizeof(*state). This worked by accident since
2998 the struct contained a single int at present, but could have broken
2999 in the future. patch from hyc AT symas.com
Damien Miller99ac4e92010-06-26 09:36:58 +10003000 - djm@cvs.openbsd.org 2010/06/18 00:58:39
3001 [sftp.c]
3002 unbreak ls in working directories that contains globbing characters in
3003 their pathnames. bz#1655 reported by vgiffin AT apple.com
Damien Miller7aa46ec2010-06-26 09:37:57 +10003004 - djm@cvs.openbsd.org 2010/06/18 03:16:03
3005 [session.c]
3006 Missing check for chroot_director == "none" (we already checked against
3007 NULL); bz#1564 from Jan.Pechanec AT Sun.COM
Damien Miller49566312010-06-26 09:38:23 +10003008 - djm@cvs.openbsd.org 2010/06/18 04:43:08
3009 [sftp-client.c]
3010 fix memory leak in do_realpath() error path; bz#1771, patch from
3011 anicka AT suse.cz
Damien Millerab6de352010-06-26 09:38:45 +10003012 - djm@cvs.openbsd.org 2010/06/22 04:22:59
3013 [servconf.c sshd_config.5]
3014 expose some more sshd_config options inside Match blocks:
3015 AuthorizedKeysFile AuthorizedPrincipalsFile
3016 HostbasedUsesNameFromPacketOnly PermitTunnel
3017 bz#1764; feedback from imorgan AT nas.nasa.gov; ok dtucker@
Damien Millerba3420a2010-06-26 09:39:07 +10003018 - djm@cvs.openbsd.org 2010/06/22 04:32:06
3019 [ssh-keygen.c]
3020 standardise error messages when attempting to open private key
3021 files to include "progname: filename: error reason"
3022 bz#1783; ok dtucker@
Damien Miller48147d62010-06-26 09:39:25 +10003023 - djm@cvs.openbsd.org 2010/06/22 04:49:47
3024 [auth.c]
3025 queue auth debug messages for bad ownership or permissions on the user's
3026 keyfiles. These messages will be sent after the user has successfully
3027 authenticated (where our client will display them with LogLevel=debug).
Damien Miller0e76c5e2010-06-26 09:39:59 +10003028 bz#1554; ok dtucker@
3029 - djm@cvs.openbsd.org 2010/06/22 04:54:30
3030 [ssh-keyscan.c]
3031 replace verbose and overflow-prone Linebuf code with read_keyfile_line()
3032 based on patch from joachim AT joachimschipper.nl; bz#1565; ok dtucker@
Damien Miller1b2b61e2010-06-26 09:47:43 +10003033 - djm@cvs.openbsd.org 2010/06/22 04:59:12
3034 [session.c]
3035 include the user name on "subsystem request for ..." log messages;
3036 bz#1571; ok dtucker@
Damien Millerd834d352010-06-26 09:48:02 +10003037 - djm@cvs.openbsd.org 2010/06/23 02:59:02
3038 [ssh-keygen.c]
3039 fix printing of extensions in v01 certificates that I broke in r1.190
Damien Miller232cfb12010-06-26 09:50:30 +10003040 - djm@cvs.openbsd.org 2010/06/25 07:14:46
3041 [channels.c mux.c readconf.c readconf.h ssh.h]
3042 bz#1327: remove hardcoded limit of 100 permitopen clauses and port
3043 forwards per direction; ok markus@ stevesk@
Damien Miller8853ca52010-06-26 10:00:14 +10003044 - djm@cvs.openbsd.org 2010/06/25 07:20:04
3045 [channels.c session.c]
3046 bz#1750: fix requirement for /dev/null inside ChrootDirectory for
3047 internal-sftp accidentally introduced in r1.253 by removing the code
3048 that opens and dup /dev/null to stderr and modifying the channels code
3049 to read stderr but discard it instead; ok markus@
Damien Millerbda3eca2010-06-26 10:01:33 +10003050 - djm@cvs.openbsd.org 2010/06/25 08:46:17
3051 [auth1.c auth2-none.c]
3052 skip the initial check for access with an empty password when
3053 PermitEmptyPasswords=no; bz#1638; ok markus@
Damien Miller383ffe62010-06-26 10:02:03 +10003054 - djm@cvs.openbsd.org 2010/06/25 23:10:30
3055 [ssh.c]
3056 log the hostname and address that we connected to at LogLevel=verbose
3057 after authentication is successful to mitigate "phishing" attacks by
3058 servers with trusted keys that accept authentication silently and
3059 automatically before presenting fake password/passphrase prompts;
3060 "nice!" markus@
Damien Miller1ab6a512010-06-26 10:02:24 +10003061 - djm@cvs.openbsd.org 2010/06/25 23:10:30
3062 [ssh.c]
3063 log the hostname and address that we connected to at LogLevel=verbose
3064 after authentication is successful to mitigate "phishing" attacks by
3065 servers with trusted keys that accept authentication silently and
3066 automatically before presenting fake password/passphrase prompts;
3067 "nice!" markus@
Damien Miller2e774462010-06-26 09:30:47 +10003068
Damien Millerd82a2602010-06-22 15:02:39 +1000306920100622
3070 - (djm) [loginrec.c] crank LINFO_NAMESIZE (username length) to 512
3071 bz#1579; ok dtucker
3072
Damien Millerea909792010-06-18 11:09:24 +1000307320100618
3074 - (djm) [contrib/ssh-copy-id] Update key file explicitly under ~
3075 rather than assuming that $CWD == $HOME. bz#1500, patch from
3076 timothy AT gelter.com
3077
Tim Riceb9ae4ec2010-06-17 11:11:44 -0700307820100617
3079 - (tim) [contrib/cygwin/README] Remove a reference to the obsolete
3080 minires-devel package, and to add the reference to the libedit-devel
3081 package since CYgwin now provides libedit. Patch from Corinna Vinschen.
3082
Damien Miller3bcce802010-05-21 14:48:16 +1000308320100521
3084 - (djm) OpenBSD CVS Sync
3085 - djm@cvs.openbsd.org 2010/05/07 11:31:26
3086 [regress/Makefile regress/cert-userkey.sh]
3087 regress tests for AuthorizedPrincipalsFile and "principals=" key option.
3088 feedback and ok markus@
Damien Miller3b903822010-05-21 14:56:25 +10003089 - djm@cvs.openbsd.org 2010/05/11 02:58:04
3090 [auth-rsa.c]
3091 don't accept certificates marked as "cert-authority" here; ok markus@
Damien Millerc6afb5f2010-05-21 14:56:47 +10003092 - djm@cvs.openbsd.org 2010/05/14 00:47:22
3093 [ssh-add.c]
3094 check that the certificate matches the corresponding private key before
3095 grafting it on
Damien Millerd530f5f2010-05-21 14:57:10 +10003096 - djm@cvs.openbsd.org 2010/05/14 23:29:23
3097 [channels.c channels.h mux.c ssh.c]
3098 Pause the mux channel while waiting for reply from aynch callbacks.
3099 Prevents misordering of replies if new requests arrive while waiting.
3100
3101 Extend channel open confirm callback to allow signalling failure
3102 conditions as well as success. Use this to 1) fix a memory leak, 2)
3103 start using the above pause mechanism and 3) delay sending a success/
3104 failure message on mux slave session open until we receive a reply from
3105 the server.
3106
3107 motivated by and with feedback from markus@
Damien Miller388f6fc2010-05-21 14:57:35 +10003108 - markus@cvs.openbsd.org 2010/05/16 12:55:51
3109 [PROTOCOL.mux clientloop.h mux.c readconf.c readconf.h ssh.1 ssh.c]
3110 mux support for remote forwarding with dynamic port allocation,
3111 use with
3112 LPORT=`ssh -S muxsocket -R0:localhost:25 -O forward somehost`
3113 feedback and ok djm@
Damien Miller84399552010-05-21 14:58:12 +10003114 - djm@cvs.openbsd.org 2010/05/20 11:25:26
3115 [auth2-pubkey.c]
3116 fix logspam when key options (from="..." especially) deny non-matching
3117 keys; reported by henning@ also bz#1765; ok markus@ dtucker@
Damien Millerd0e4a8e2010-05-21 14:58:32 +10003118 - djm@cvs.openbsd.org 2010/05/20 23:46:02
3119 [PROTOCOL.certkeys auth-options.c ssh-keygen.c]
3120 Move the permit-* options to the non-critical "extensions" field for v01
3121 certificates. The logic is that if another implementation fails to
3122 implement them then the connection just loses features rather than fails
3123 outright.
3124
3125 ok markus@
Damien Miller3bcce802010-05-21 14:48:16 +10003126
Darren Tucker5b6d0d02010-05-12 16:51:38 +1000312720100511
3128 - (dtucker) [Makefile.in] Bug #1770: Link libopenbsd-compat twice to solve
3129 circular dependency problem on old or odd platforms. From Tom Lane, ok
3130 djm@.
Damien Miller4b1ec832010-05-12 17:49:59 +10003131 - (djm) [openbsd-compat/openssl-compat.h] Fix build breakage on older
3132 libcrypto by defining OPENSSL_[DR]SA_MAX_MODULUS_BITS if they aren't
3133 already. ok dtucker@
Darren Tucker5b6d0d02010-05-12 16:51:38 +10003134
Damien Miller50af79b2010-05-10 11:52:00 +1000313520100510
3136 - OpenBSD CVS Sync
3137 - djm@cvs.openbsd.org 2010/04/23 01:47:41
3138 [ssh-keygen.c]
3139 bz#1740: display a more helpful error message when $HOME is
3140 inaccessible while trying to create .ssh directory. Based on patch
3141 from jchadima AT redhat.com; ok dtucker@
Damien Miller85c50d72010-05-10 11:53:02 +10003142 - djm@cvs.openbsd.org 2010/04/23 22:27:38
3143 [mux.c]
3144 set "detach_close" flag when registering channel cleanup callbacks.
3145 This causes the channel to close normally when its fds close and
3146 hangs when terminating a mux slave using ~. bz#1758; ok markus@
Damien Miller22a29882010-05-10 11:53:54 +10003147 - djm@cvs.openbsd.org 2010/04/23 22:42:05
3148 [session.c]
3149 set stderr to /dev/null for subsystems rather than just closing it.
3150 avoids hangs if a subsystem or shell initialisation writes to stderr.
3151 bz#1750; ok markus@
Damien Millerbebbb7e2010-05-10 11:54:38 +10003152 - djm@cvs.openbsd.org 2010/04/23 22:48:31
3153 [ssh-keygen.c]
3154 refuse to generate keys longer than OPENSSL_[RD]SA_MAX_MODULUS_BITS,
3155 since we would refuse to use them anyway. bz#1516; ok dtucker@
Damien Miller79442c02010-05-10 11:55:38 +10003156 - djm@cvs.openbsd.org 2010/04/26 22:28:24
3157 [sshconnect2.c]
3158 bz#1502: authctxt.success is declared as an int, but passed by
3159 reference to function that accepts sig_atomic_t*. Convert it to
3160 the latter; ok markus@ dtucker@
Damien Miller2725c212010-05-10 11:56:14 +10003161 - djm@cvs.openbsd.org 2010/05/01 02:50:50
3162 [PROTOCOL.certkeys]
3163 typo; jmeltzer@
Damien Miller099fc162010-05-10 11:56:50 +10003164 - dtucker@cvs.openbsd.org 2010/05/05 04:22:09
3165 [sftp.c]
3166 restore mput and mget which got lost in the tab-completion changes.
3167 found by Kenneth Whitaker, ok djm@
Damien Miller30da3442010-05-10 11:58:03 +10003168 - djm@cvs.openbsd.org 2010/05/07 11:30:30
3169 [auth-options.c auth-options.h auth.c auth.h auth2-pubkey.c]
3170 [key.c servconf.c servconf.h sshd.8 sshd_config.5]
3171 add some optional indirection to matching of principal names listed
3172 in certificates. Currently, a certificate must include the a user's name
3173 to be accepted for authentication. This change adds the ability to
3174 specify a list of certificate principal names that are acceptable.
3175
3176 When authenticating using a CA trusted through ~/.ssh/authorized_keys,
3177 this adds a new principals="name1[,name2,...]" key option.
3178
3179 For CAs listed through sshd_config's TrustedCAKeys option, a new config
3180 option "AuthorizedPrincipalsFile" specifies a per-user file containing
3181 the list of acceptable names.
3182
3183 If either option is absent, the current behaviour of requiring the
3184 username to appear in principals continues to apply.
3185
3186 These options are useful for role accounts, disjoint account namespaces
3187 and "user@realm"-style naming policies in certificates.
3188
3189 feedback and ok markus@
Damien Miller81d3fc52010-05-10 11:58:45 +10003190 - jmc@cvs.openbsd.org 2010/05/07 12:49:17
3191 [sshd_config.5]
3192 tweak previous;
Damien Miller50af79b2010-05-10 11:52:00 +10003193
Darren Tucker9f8703b2010-04-23 11:12:06 +1000319420100423
3195 - (dtucker) [configure.ac] Bug #1756: Check for the existence of a lib64 dir
3196 in the openssl install directory (some newer openssl versions do this on at
3197 least some amd64 platforms).
3198
Damien Millerc4eddee2010-04-18 08:07:43 +1000319920100418
3200 - OpenBSD CVS Sync
3201 - jmc@cvs.openbsd.org 2010/04/16 06:45:01
3202 [ssh_config.5]
3203 tweak previous; ok djm
Damien Miller1f181422010-04-18 08:08:03 +10003204 - jmc@cvs.openbsd.org 2010/04/16 06:47:04
3205 [ssh-keygen.1 ssh-keygen.c]
3206 tweak previous; ok djm
Damien Millerc617aa92010-04-18 08:08:20 +10003207 - djm@cvs.openbsd.org 2010/04/16 21:14:27
3208 [sshconnect.c]
3209 oops, %r => remote username, not %u
Damien Miller53f4bb62010-04-18 08:15:14 +10003210 - djm@cvs.openbsd.org 2010/04/16 01:58:45
3211 [regress/cert-hostkey.sh regress/cert-userkey.sh]
3212 regression tests for v01 certificate format
3213 includes interop tests for v00 certs
Darren Tuckere25a9bd2010-04-18 13:35:00 +10003214 - (dtucker) [contrib/aix/buildbff.sh] Fix creation of ssh_prng_cmds.default
3215 file.
Damien Millerc4eddee2010-04-18 08:07:43 +10003216
Damien Millera45f1c02010-04-16 15:51:34 +1000321720100416
3218 - (djm) Release openssh-5.5p1
Damien Millerd6fc3062010-04-16 15:51:45 +10003219 - OpenBSD CVS Sync
3220 - djm@cvs.openbsd.org 2010/03/26 03:13:17
3221 [bufaux.c]
3222 allow buffer_get_int_ret/buffer_get_int64_ret to take a NULL pointer
3223 argument to allow skipping past values in a buffer
Damien Miller67f30d72010-04-16 15:52:03 +10003224 - jmc@cvs.openbsd.org 2010/03/26 06:54:36
3225 [ssh.1]
3226 tweak previous;
Damien Miller544378d2010-04-16 15:52:24 +10003227 - jmc@cvs.openbsd.org 2010/03/27 14:26:55
3228 [ssh_config.5]
3229 tweak previous; ok dtucker
Damien Millerdeb5a142010-04-16 15:52:43 +10003230 - djm@cvs.openbsd.org 2010/04/10 00:00:16
3231 [ssh.c]
3232 bz#1746 - suppress spurious tty warning when using -O and stdin
3233 is not a tty; ok dtucker@ markus@
Damien Miller67283992010-04-16 15:53:02 +10003234 - djm@cvs.openbsd.org 2010/04/10 00:04:30
3235 [sshconnect.c]
3236 fix terminology: we didn't find a certificate in known_hosts, we found
3237 a CA key
Damien Miller22c97f12010-04-16 15:53:23 +10003238 - djm@cvs.openbsd.org 2010/04/10 02:08:44
3239 [clientloop.c]
3240 bz#1698: kill channel when pty allocation requests fail. Fixed
3241 stuck client if the server refuses pty allocation.
3242 ok dtucker@ "think so" markus@
Damien Miller88680652010-04-16 15:53:43 +10003243 - djm@cvs.openbsd.org 2010/04/10 02:10:56
3244 [sshconnect2.c]
3245 show the key type that we are offering in debug(), helps distinguish
3246 between certs and plain keys as the path to the private key is usually
3247 the same.
Damien Miller601a23c2010-04-16 15:54:01 +10003248 - djm@cvs.openbsd.org 2010/04/10 05:48:16
3249 [mux.c]
3250 fix NULL dereference; from matthew.haub AT alumni.adelaide.edu.au
Damien Millerb1b17042010-04-16 15:54:19 +10003251 - djm@cvs.openbsd.org 2010/04/14 22:27:42
3252 [ssh_config.5 sshconnect.c]
3253 expand %r => remote username in ssh_config:ProxyCommand;
3254 ok deraadt markus
Damien Miller031c9102010-04-16 15:54:44 +10003255 - markus@cvs.openbsd.org 2010/04/15 20:32:55
3256 [ssh-pkcs11.c]
3257 retry lookup for private key if there's no matching key with CKA_SIGN
3258 attribute enabled; this fixes fixes MuscleCard support (bugzilla #1736)
3259 ok djm@
Damien Miller4e270b02010-04-16 15:56:21 +10003260 - djm@cvs.openbsd.org 2010/04/16 01:47:26
3261 [PROTOCOL.certkeys auth-options.c auth-options.h auth-rsa.c]
3262 [auth2-pubkey.c authfd.c key.c key.h myproposal.h ssh-add.c]
3263 [ssh-agent.c ssh-dss.c ssh-keygen.1 ssh-keygen.c ssh-rsa.c]
3264 [sshconnect.c sshconnect2.c sshd.c]
3265 revised certificate format ssh-{dss,rsa}-cert-v01@openssh.com with the
3266 following changes:
3267
3268 move the nonce field to the beginning of the certificate where it can
3269 better protect against chosen-prefix attacks on the signature hash
3270
3271 Rename "constraints" field to "critical options"
3272
3273 Add a new non-critical "extensions" field
3274
3275 Add a serial number
3276
3277 The older format is still support for authentication and cert generation
3278 (use "ssh-keygen -t v00 -s ca_key ..." to generate a v00 certificate)
3279
3280 ok markus@