blob: ec9ab1229ad2d1930f4b4738218a92b8cbfcec60 [file] [log] [blame]
Darren Tucker712de4d2013-05-17 09:07:12 +10001 20130517
2 - (dtucker) OpenBSD CVS Sync
3 - djm@cvs.openbsd.org 2013/03/07 00:20:34
4 [regress/proxy-connect.sh]
5 repeat test with a style appended to the username
Darren Tucker7c8b1e72013-05-17 09:10:20 +10006 - dtucker@cvs.openbsd.org 2013/03/23 11:09:43
Darren Tucker75129022013-05-17 09:19:10 +10007 [regress/test-exec.sh]
Darren Tucker7c8b1e72013-05-17 09:10:20 +10008 Only regenerate host keys if they don't exist or if ssh-keygen has changed
9 since they were. Reduces test runtime by 5-30% depending on machine
10 speed.
Darren Tucker75129022013-05-17 09:19:10 +100011 - dtucker@cvs.openbsd.org 2013/04/06 06:00:22
12 [regress/rekey.sh regress/test-exec.sh regress/integrity.sh
13 regress/multiplex.sh Makefile regress/cfgmatch.sh]
14 Split the regress log into 3 parts: the debug output from ssh, the debug
15 log from sshd and the output from the client command (ssh, scp or sftp).
16 Somewhat functional now, will become more useful when ssh/sshd -E is added.
Darren Tuckerdfea3bc2013-05-17 09:31:39 +100017 - dtucker@cvs.openbsd.org 2013/04/07 02:16:03
18 [regress/Makefile regress/rekey.sh regress/integrity.sh
19 regress/sshd-log-wrapper.sh regress/forwarding.sh regress/test-exec.sh]
20 use -E option for ssh and sshd to write debuging logs to ssh{,d}.log and
21 save the output from any failing tests. If a test fails the debug output
22 from ssh and sshd for the failing tests (and only the failing tests) should
23 be available in failed-ssh{,d}.log.
Darren Tuckerf3568fc2013-05-17 09:35:26 +100024 - djm@cvs.openbsd.org 2013/04/18 02:46:12
Darren Tucker40aaff72013-05-17 09:36:20 +100025 [regress/Makefile regress/sftp-chroot.sh]
Darren Tuckerf3568fc2013-05-17 09:35:26 +100026 test sshd ChrootDirectory+internal-sftp; feedback & ok dtucker@
Darren Tucker40aaff72013-05-17 09:36:20 +100027 - dtucker@cvs.openbsd.org 2013/04/22 07:23:08
Darren Tuckera4df65b2013-05-17 09:37:31 +100028 [regress/multiplex.sh]
Darren Tucker40aaff72013-05-17 09:36:20 +100029 Write mux master logs to regress.log instead of ssh.log to keep separate
Darren Tucker5e951732013-05-17 09:41:33 +100030 - djm@cvs.openbsd.org 2013/05/10 03:46:14
Darren Tuckerc31c8722013-05-17 09:43:33 +100031 [regress/modpipe.c]
Darren Tucker5e951732013-05-17 09:41:33 +100032 sync some portability changes from portable OpenSSH (id sync only)
Darren Tuckera8a62fc2013-05-17 09:42:34 +100033 - dtucker@cvs.openbsd.org 2013/05/16 02:10:35
Darren Tuckerc31c8722013-05-17 09:43:33 +100034 [regress/rekey.sh]
Darren Tuckera8a62fc2013-05-17 09:42:34 +100035 Add test for time-based rekeying
Darren Tuckerc31c8722013-05-17 09:43:33 +100036 - dtucker@cvs.openbsd.org 2013/05/16 03:33:30
37 [regress/rekey.sh]
38 test rekeying when there's no data being transferred
Darren Tucker14490fe2013-05-17 09:44:20 +100039 - dtucker@cvs.openbsd.org 2013/05/16 04:26:10
40 [regress/rekey.sh]
41 add server-side rekey test
Darren Tucker982b0cb2013-05-17 09:45:12 +100042 - dtucker@cvs.openbsd.org 2013/05/16 05:48:31
43 [regress/rekey.sh]
44 add tests for RekeyLimit parsing
Darren Tucker56347ef2013-05-17 13:28:36 +100045 - dtucker@cvs.openbsd.org 2013/05/17 00:37:40
46 [regress/agent.sh regress/keytype.sh regress/cfgmatch.sh
47 regress/forcecommand.sh regress/proto-version.sh regress/test-exec.sh
48 regress/cipher-speed.sh regress/cert-hostkey.sh regress/cert-userkey.sh
49 regress/ssh-com.sh]
50 replace 'echo -n' with 'printf' since it's more portable
51 also remove "echon" hack.
Darren Tuckerb8b96b02013-05-17 14:46:20 +100052 - dtucker@cvs.openbsd.org 2013/05/17 01:16:09
53 [regress/agent-timeout.sh]
54 Pull back some portability changes from -portable:
55 - TIMEOUT is a read-only variable in some shells
56 - not all greps have -q so redirect to /dev/null instead.
57 (ID sync only)
Darren Tucker34035be2013-05-17 14:47:51 +100058 - dtucker@cvs.openbsd.org 2013/05/17 01:32:11
59 [regress/integrity.sh]
60 don't print output from ssh before getting it (it's available in ssh.log)
Darren Tucker59d928d2013-05-17 15:32:29 +100061 - dtucker@cvs.openbsd.org 2013/05/17 04:29:14
62 [regress/sftp.sh regress/putty-ciphers.sh regress/cipher-speed.sh
63 regress/test-exec.sh regress/sftp-batch.sh regress/dynamic-forward.sh
64 regress/putty-transfer.sh regress/conch-ciphers.sh regress/sftp-cmds.sh
65 regress/scp.sh regress/ssh-com-sftp.sh regress/rekey.sh
66 regress/putty-kex.sh regress/stderr-data.sh regress/stderr-after-eof.sh
67 regress/sftp-badcmds.sh regress/reexec.sh regress/ssh-com-client.sh
68 regress/sftp-chroot.sh regress/forwarding.sh regress/transfer.sh
69 regress/multiplex.sh]
70 Move the setting of DATA and COPY into test-exec.sh
Darren Tucker6e1e60c2013-05-17 11:23:41 +100071 - (dtucker) [regress/bsd.regress.mk] Remove unused file. We've never used it
72 in portable and it's long gone in openbsd.
Darren Tucker91af05c2013-05-17 13:16:59 +100073 - (dtucker) [regress/integrity.sh]. Force fixed Diffie-Hellman key exchange
74 methods. When the openssl version doesn't support ECDH then next one on
75 the list is DH group exchange, but that causes a bit more traffic which can
76 mean that the tests flip bits in the initial exchange rather than the MACed
77 traffic and we get different errors to what the tests look for.
Darren Tucker8654dd22013-05-17 16:03:48 +100078 - (dtucker) [openbsd-compat/getopt.h] Remove unneeded bits.
Darren Tucker7f193232013-05-17 19:02:28 +100079 - (dtucker) [regress/cfgmatch.sh] Resync config file setup with openbsd.
Darren Tucker96457a52013-05-17 19:03:38 +100080 - (dtucker) [regress/agent-getpeereid.sh] Resync spaces with openbsd.
Darren Tucker5f1a89a2013-05-17 19:17:58 +100081 - (dtucker) [regress/integrity.sh regress/krl.sh regress/test-exec.sh]
82 Move the jot helper function to portable-specific part of test-exec.sh.
Darren Tucker6f669812013-05-17 19:28:51 +100083 - (dtucker) [regress/test-exec.sh] Move the portable-specific functions
84 together and add a couple of missing lines from openbsd.
Darren Tuckerf8d5b342013-05-17 19:53:25 +100085 - (dtucker) [regress/stderr-after-eof.sh regress/test-exec.sh] Move the md5
86 helper function to the portable part of test-exec.sh.
Darren Tucker712de4d2013-05-17 09:07:12 +100087
Damien Miller6aa3eac2013-05-16 11:10:17 +10008820130516
89 - (djm) [contrib/ssh-copy-id] Fix bug that could cause "rm *" to be
90 executed if mktemp failed; bz#2105 ok dtucker@
Darren Tucker2ca51bf2013-05-16 20:22:46 +100091 - (dtucker) OpenBSD CVS Sync
92 - tedu@cvs.openbsd.org 2013/04/23 17:49:45
93 [misc.c]
94 use xasprintf instead of a series of strlcats and strdup. ok djm
Darren Tucker026d9db2013-05-16 20:23:52 +100095 - tedu@cvs.openbsd.org 2013/04/24 16:01:46
96 [misc.c]
97 remove extra parens noticed by nicm
Darren Tucker5d8b7022013-05-16 20:24:23 +100098 - dtucker@cvs.openbsd.org 2013/05/06 07:35:12
99 [sftp-server.8]
100 Reference the version of the sftp draft we actually implement. ok djm@
Darren Tucker54da6be2013-05-16 20:25:04 +1000101 - djm@cvs.openbsd.org 2013/05/10 03:40:07
102 [sshconnect2.c]
103 fix bzero(ptr_to_struct, sizeof(ptr_to_struct)); bz#2100 from
Darren Tucker7e831ed2013-05-16 20:25:40 +1000104 Colin Watson
Darren Tuckercaf00102013-05-16 20:26:18 +1000105 - djm@cvs.openbsd.org 2013/05/10 04:08:01
106 [key.c]
107 memleak in cert_free(), wasn't actually freeing the struct;
108 bz#2096 from shm AT digitalsun.pl
Darren Tucker64c6fce2013-05-16 20:27:14 +1000109 - dtucker@cvs.openbsd.org 2013/05/10 10:13:50
110 [ssh-pkcs11-helper.c]
111 remove unused extern optarg. ok markus@
Darren Tuckerc53c2af2013-05-16 20:28:16 +1000112 - dtucker@cvs.openbsd.org 2013/05/16 02:00:34
113 [ssh_config sshconnect2.c packet.c readconf.h readconf.c clientloop.c
114 ssh_config.5 packet.h]
115 Add an optional second argument to RekeyLimit in the client to allow
116 rekeying based on elapsed time in addition to amount of traffic.
117 with djm@ jmc@, ok djm
Darren Tucker5f96f3b2013-05-16 20:29:28 +1000118 - dtucker@cvs.openbsd.org 2013/05/16 04:09:14
119 [sshd_config.5 servconf.c servconf.h packet.c serverloop.c monitor.c sshd_config
120 sshd.c] Add RekeyLimit to sshd with the same syntax as the client allowing
121 rekeying based on traffic volume or time. ok djm@, help & ok jmc@ for the man
122 page.
Darren Tucker07636982013-05-16 20:30:03 +1000123 - djm@cvs.openbsd.org 2013/05/16 04:27:50
124 [ssh_config.5 readconf.h readconf.c]
125 add the ability to ignore specific unrecognised ssh_config options;
126 bz#866; ok markus@
Darren Tucker63e0df22013-05-16 20:30:31 +1000127 - jmc@cvs.openbsd.org 2013/05/16 06:28:45
128 [ssh_config.5]
129 put IgnoreUnknown in the right place;
Darren Tucker64d22942013-05-16 20:31:29 +1000130 - jmc@cvs.openbsd.org 2013/05/16 06:30:06
131 [sshd_config.5]
132 oops! avoid Xr to self;
Darren Tuckerdbee3082013-05-16 20:32:29 +1000133 - dtucker@cvs.openbsd.org 2013/05/16 09:08:41
134 [log.c scp.c sshd.c serverloop.c schnorr.c sftp.c]
135 Fix some "unused result" warnings found via clang and -portable.
136 ok markus@
Darren Tuckerb7ee8522013-05-16 20:33:10 +1000137 - dtucker@cvs.openbsd.org 2013/05/16 09:12:31
138 [readconf.c servconf.c]
139 switch RekeyLimit traffic volume parsing to scan_scaled. ok djm@
Darren Tucker9113d0c2013-05-16 20:48:14 +1000140 - dtucker@cvs.openbsd.org 2013/05/16 10:43:34
141 [servconf.c readconf.c]
142 remove now-unused variables
Darren Tucker09c0f032013-05-16 20:48:57 +1000143 - dtucker@cvs.openbsd.org 2013/05/16 10:44:06
144 [servconf.c]
145 remove another now-unused variable
Darren Tuckere194ba42013-05-16 20:47:31 +1000146 - (dtucker) [configure.ac readconf.c servconf.c
147 openbsd-compat/openbsd-compat.h] Add compat bits for scan_scaled.
Damien Miller6aa3eac2013-05-16 11:10:17 +1000148
Darren Tuckerabbc7a72013-05-10 13:54:23 +100014920130510
150 - (dtucker) [configure.ac] Enable -Wsizeof-pointer-memaccess if the compiler
151 supports it. Mentioned by Colin Watson in bz#2100, ok djm.
Darren Tucker35b2fe92013-05-10 15:35:26 +1000152 - (dtucker) [openbsd-compat/getopt.c] Factor out portibility changes to
153 getopt.c. Preprocessed source is identical other than line numbers.
Darren Tucker39332022013-05-10 15:38:11 +1000154 - (dtucker) [openbsd-compat/getopt_long.c] Import from OpenBSD. No
155 portability changes yet.
Darren Tuckerccfdfce2013-05-10 16:28:55 +1000156 - (dtucker) [openbsd-compat/Makefile.in openbsd-compat/getopt.c
157 openbsd-compat/getopt_long.c regress/modpipe.c] Remove getopt.c, add
158 portability code to getopt_long.c and switch over Makefile and the ugly
159 hack in modpipe.c. Fixes bz#1448.
Darren Tucker0abfb552013-05-10 18:08:49 +1000160 - (dtucker) [openbsd-compat/getopt.h openbsd-compat/getopt_long.c
161 openbsd-compat/openbsd-compat.h] pull in getopt.h from openbsd and plumb
162 in to use it when we're using our own getopt.
Darren Tuckera75d2472013-05-10 18:11:55 +1000163 - (dtucker) [kex.c] Only include sha256 and ECC key exchange methods when the
164 underlying libraries support them.
Darren Tuckerc54e3e02013-05-10 18:53:14 +1000165 - (dtucker) [configure.ac] Add -Werror to the -Qunused-arguments test so
166 we don't get a warning on compilers that *don't* support it. Add
167 -Wno-unknown-warning-option. Move both to the start of the list for
168 maximum noise suppression. Tested with gcc 4.6.3, gcc 2.95.4 and clang 2.9.
Darren Tuckerabbc7a72013-05-10 13:54:23 +1000169
Damien Miller6332da22013-04-23 14:25:52 +100017020130423
171 - (djm) [auth.c configure.ac misc.c monitor.c monitor_wrap.c] Support
172 platforms, such as Android, that lack struct passwd.pw_gecos. Report
173 and initial patch from Nathan Osman bz#2086; feedback tim@ ok dtucker@
Damien Miller62e9c4f2013-04-23 15:15:49 +1000174 - (djm) OpenBSD CVS Sync
175 - markus@cvs.openbsd.org 2013/03/05 20:16:09
176 [sshconnect2.c]
177 reset pubkey order on partial success; ok djm@
Damien Miller998cc562013-04-23 15:16:43 +1000178 - djm@cvs.openbsd.org 2013/03/06 23:35:23
179 [session.c]
180 fatal() when ChrootDirectory specified by running without root privileges;
181 ok markus@
Damien Miller5cbec4c2013-04-23 15:17:12 +1000182 - djm@cvs.openbsd.org 2013/03/06 23:36:53
183 [readconf.c]
184 g/c unused variable (-Wunused)
Damien Miller4ce189d2013-04-23 15:17:52 +1000185 - djm@cvs.openbsd.org 2013/03/07 00:19:59
186 [auth2-pubkey.c monitor.c]
187 reconstruct the original username that was sent by the client, which may
188 have included a style (e.g. "root:skey") when checking public key
189 signatures. Fixes public key and hostbased auth when the client specified
190 a style; ok markus@
Damien Miller91a55f22013-04-23 15:18:10 +1000191 - markus@cvs.openbsd.org 2013/03/07 19:27:25
192 [auth.h auth2-chall.c auth2.c monitor.c sshd_config.5]
193 add submethod support to AuthenticationMethods; ok and freedback djm@
Damien Miller508b6c32013-04-23 15:18:28 +1000194 - djm@cvs.openbsd.org 2013/03/08 06:32:58
195 [ssh.c]
196 allow "ssh -f none ..." ok markus@
Damien Millerd677ad12013-04-23 15:18:51 +1000197 - djm@cvs.openbsd.org 2013/04/05 00:14:00
198 [auth2-gss.c krl.c sshconnect2.c]
199 hush some {unused, printf type} warnings
Damien Miller9f12b5d2013-04-23 15:19:11 +1000200 - djm@cvs.openbsd.org 2013/04/05 00:31:49
201 [pathnames.h]
202 use the existing _PATH_SSH_USER_RC define to construct the other
203 pathnames; bz#2077, ok dtucker@ (no binary change)
Damien Miller172859c2013-04-23 15:19:27 +1000204 - djm@cvs.openbsd.org 2013/04/05 00:58:51
205 [mux.c]
206 cleanup mux-created channels that are in SSH_CHANNEL_OPENING state too
207 (in addition to ones already in OPEN); bz#2079, ok dtucker@
Damien Miller37f1c082013-04-23 15:20:43 +1000208 - markus@cvs.openbsd.org 2013/04/06 16:07:00
209 [channels.c sshd.c]
210 handle ECONNABORTED for accept(); ok deraadt some time ago...
Damien Miller03d4d7e2013-04-23 15:21:06 +1000211 - dtucker@cvs.openbsd.org 2013/04/07 02:10:33
212 [log.c log.h ssh.1 ssh.c sshd.8 sshd.c]
213 Add -E option to ssh and sshd to append debugging logs to a specified file
214 instead of stderr or syslog. ok markus@, man page help jmc@
Damien Miller69010322013-04-23 15:21:24 +1000215 - dtucker@cvs.openbsd.org 2013/04/07 09:40:27
216 [sshd.8]
217 clarify -e text. suggested by & ok jmc@
Damien Millerd5edefd2013-04-23 15:21:39 +1000218 - djm@cvs.openbsd.org 2013/04/11 02:27:50
219 [packet.c]
220 quiet disconnect notifications on the server from error() back to logit()
221 if it is a normal client closure; bz#2057 ok+feedback dtucker@
Damien Millerf1a02ae2013-04-23 15:22:13 +1000222 - dtucker@cvs.openbsd.org 2013/04/17 09:04:09
223 [session.c]
224 revert rev 1.262; it fails because uid is already set here. ok djm@
Damien Miller9303e652013-04-23 15:22:40 +1000225 - djm@cvs.openbsd.org 2013/04/18 02:16:07
226 [sftp.c]
227 make "sftp -q" do what it says on the sticker: hush everything but errors;
Damien Miller467b00c2013-04-23 15:23:07 +1000228 ok dtucker@
229 - djm@cvs.openbsd.org 2013/04/19 01:00:10
230 [sshd_config.5]
231 document the requirment that the AuthorizedKeysCommand be owned by root;
232 ok dtucker@ markus@
Damien Miller0d6771b2013-04-23 15:23:24 +1000233 - djm@cvs.openbsd.org 2013/04/19 01:01:00
234 [ssh-keygen.c]
235 fix some memory leaks; bz#2088 ok dtucker@
Damien Millera56086b2013-04-23 15:24:18 +1000236 - djm@cvs.openbsd.org 2013/04/19 01:03:01
237 [session.c]
238 reintroduce 1.262 without the connection-killing bug:
239 fatal() when ChrootDirectory specified by running without root privileges;
240 ok markus@
Damien Millerea111192013-04-23 19:24:32 +1000241 - djm@cvs.openbsd.org 2013/04/19 01:06:50
242 [authfile.c cipher.c cipher.h kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c]
243 [key.c key.h mac.c mac.h packet.c ssh.1 ssh.c]
244 add the ability to query supported ciphers, MACs, key type and KEX
245 algorithms to ssh. Includes some refactoring of KEX and key type handling
246 to be table-driven; ok markus@
Damien Miller34bd20a2013-04-23 19:25:00 +1000247 - djm@cvs.openbsd.org 2013/04/19 11:10:18
248 [ssh.c]
249 add -Q to usage; reminded by jmc@
Damien Millerf8b894e2013-04-23 19:25:29 +1000250 - djm@cvs.openbsd.org 2013/04/19 12:07:08
251 [kex.c]
252 remove duplicated list entry pointed out by naddy@
Damien Millerbc02f162013-04-23 19:25:49 +1000253 - dtucker@cvs.openbsd.org 2013/04/22 01:17:18
254 [mux.c]
255 typo in debug output: evitval->exitval
Damien Miller6332da22013-04-23 14:25:52 +1000256
Damien Millerbc68f242013-04-18 11:26:25 +100025720130418
258 - (djm) [config.guess config.sub] Update to last versions before they switch
259 to GPL3. ok dtucker@
Darren Tuckerce1c9572013-04-18 21:36:19 +1000260 - (dtucker) [configure.ac] Use -Qunused-arguments to suppress warnings from
261 unused argument warnings (in particular, -fno-builtin-memset) from clang.
Damien Millerbc68f242013-04-18 11:26:25 +1000262
Darren Tucker19104782013-04-05 11:13:08 +110026320130404
264 - (dtucker) OpenBSD CVS Sync
265 - dtucker@cvs.openbsd.org 2013/02/17 23:16:57
266 [readconf.c ssh.c readconf.h sshconnect2.c]
267 Keep track of which IndentityFile options were manually supplied and which
268 were default options, and don't warn if the latter are missing.
269 ok markus@
Darren Tuckerf3c38142013-04-05 11:16:52 +1100270 - dtucker@cvs.openbsd.org 2013/02/19 02:12:47
271 [krl.c]
272 Remove bogus include. ok djm
Darren Tuckeraefa3682013-04-05 11:18:35 +1100273 - dtucker@cvs.openbsd.org 2013/02/22 04:45:09
274 [ssh.c readconf.c readconf.h]
275 Don't complain if IdentityFiles specified in system-wide configs are
276 missing. ok djm, deraadt.
Darren Tucker5d1d9542013-04-05 11:20:00 +1100277 - markus@cvs.openbsd.org 2013/02/22 19:13:56
278 [sshconnect.c]
279 support ProxyCommand=- (stdin/out already point to the proxy); ok djm@
Darren Tucker15fd19c2013-04-05 11:22:26 +1100280 - djm@cvs.openbsd.org 2013/02/22 22:09:01
281 [ssh.c]
282 Allow IdenityFile=none; ok markus deraadt (and dtucker for an earlier
283 version)
Darren Tucker19104782013-04-05 11:13:08 +1100284
Darren Tuckerc9627cd2013-04-01 12:40:48 +110028520130401
286 - (dtucker) [openbsd-compat/bsd-cygwin_util.{c,h}] Don't include windows.h
287 to avoid conflicting definitions of __int64, adding the required bits.
288 Patch from Corinna Vinschen.
289
Tim Rice75db01d2013-03-22 10:14:32 -070029020120323
291 - (tim) [Makefile.in] remove some duplication introduced in 20130220 commit.
292
Damien Miller83efe7c2013-03-22 10:17:36 +110029320120322
294 - (djm) [contrib/ssh-copy-id contrib/ssh-copy-id.1] Updated to Phil
295 Hands' greatly revised version.
Damien Millereed8dc22013-03-22 10:25:22 +1100296 - (djm) Release 6.2p1
Darren Tuckerc8a0f272013-03-22 12:49:14 +1100297 - (dtucker) [configure.ac] Add stdlib.h to zlib check for exit() prototype.
Darren Tucker221b4b22013-03-22 12:51:09 +1100298 - (dtucker) [includes.h] Check if _GNU_SOURCE is already defined before
299 defining it again. Prevents warnings if someone, eg, sets it in CFLAGS.
Damien Miller83efe7c2013-03-22 10:17:36 +1100300
Damien Miller63b4bcd2013-03-20 12:55:14 +110030120120318
302 - (djm) [configure.ac log.c scp.c sshconnect2.c openbsd-compat/vis.c]
303 [openbsd-compat/vis.h] FreeBSD's strnvis isn't compatible with OpenBSD's
304 so mark it as broken. Patch from des AT des.no
305
Tim Riceaa86c392013-03-16 20:55:46 -070030620120317
307 - (tim) [configure.ac] OpenServer 5 wants lastlog even though it has none
308 of the bits the configure test looks for.
309
Damien Millera2438bb2013-03-15 10:23:07 +110031020120316
311 - (djm) [configure.ac] Disable utmp, wtmp and/or lastlog if the platform
312 is unable to successfully compile them. Based on patch from des AT
313 des.no
Damien Millerf4db77d2013-03-15 10:34:25 +1100314 - (djm) [configure.ac openbsd-compat/bsd-misc.c openbsd-compat/bsd-misc.h]
315 Add a usleep replacement for platforms that lack it; ok dtucker
Damien Miller58528402013-03-15 11:22:37 +1100316 - (djm) [session.c] FreeBSD needs setusercontext(..., LOGIN_SETUMASK) to
317 occur after UID switch; patch from John Marshall via des AT des.no;
318 ok dtucker@
Damien Millera2438bb2013-03-15 10:23:07 +1100319
Darren Tuckerfe10a282013-03-12 11:19:40 +110032020120312
321 - (dtucker) [regress/Makefile regress/cipher-speed.sh regress/test-exec.sh]
322 Improve portability of cipher-speed test, based mostly on a patch from
323 Iain Morgan.
Darren Tuckeraa97d132013-03-12 11:31:05 +1100324 - (dtucker) [auth.c configure.ac platform.c platform.h] Accept uid 2 ("bin")
325 in addition to root as an owner of system directories on AIX and HP-UX.
326 ok djm@
Darren Tuckerfe10a282013-03-12 11:19:40 +1100327
Darren Tuckerb3cd5032013-03-07 12:33:35 +110032820130307
329 - (dtucker) [INSTALL] Bump documented autoconf version to what we're
330 currently using.
Darren Tucker4d1a0fe2013-03-07 20:14:34 +1100331 - (dtucker) [defines.h] Remove SIZEOF_CHAR bits since the test for it
Darren Tucker9243ef02013-03-07 20:06:13 +1100332 was removed in configure.ac rev 1.481 as it was redundant.
Tim Rice2b6ea472013-03-07 07:37:13 -0800333 - (tim) [Makefile.in] Add another missing $(EXEEXT) I should have seen 3 days
334 ago.
Damien Millere4f43472013-03-08 12:14:22 +1100335 - (djm) [configure.ac] Add a timeout to the select/rlimit test to give it a
336 chance to complete on broken systems; ok dtucker@
Darren Tuckerb3cd5032013-03-07 12:33:35 +1100337
Darren Tucker834a0d62013-03-06 14:06:48 +110033820130306
339 - (dtucker) [regress/forward-control.sh] Wait longer for the forwarding
340 connection to start so that the test works on slower machines.
Darren Tuckerff008de2013-03-06 17:48:48 +1100341 - (dtucker) [configure.ac] test that we can set number of file descriptors
342 to zero with setrlimit before enabling the rlimit sandbox. This affects
343 (at least) HPUX 11.11.
Darren Tucker834a0d62013-03-06 14:06:48 +1100344
Damien Miller43e5e602013-03-05 09:49:00 +110034520130305
346 - (djm) [regress/modpipe.c] Compilation fix for AIX and parsing fix for
347 HP/UX. Spotted by Kevin Brott
Darren Tucker5f0e54c2013-03-05 19:57:39 +1100348 - (dtucker) [configure.ac] use "=" for shell test and not "==". Spotted by
Darren Tuckerfef9f7c2013-03-05 20:02:24 +1100349 Amit Kulkarni and Kevin Brott.
Darren Tucker29c71512013-03-05 21:50:09 +1100350 - (dtucker) [Makefile.in] Remove trailing "\" on PATHS, which caused obscure
351 build breakage on (at least) HP-UX 11.11. Found by Amit Kulkarni and Kevin
352 Brott.
Tim Riceff8bda82013-03-05 14:23:58 -0800353 - (tim) [Makefile.in] Add missing $(EXEEXT). Found by Roumen Petrov.
Damien Miller43e5e602013-03-05 09:49:00 +1100354
Damien Millerc0cc7ce2013-02-27 10:48:18 +110035520130227
356 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
357 [contrib/suse/openssh.spec] Crank version numbers
Tim Ricea514bc02013-02-26 19:35:26 -0800358 - (tim) [regress/forward-control.sh] use sh in case login shell is csh.
Tim Ricef9e20602013-02-26 20:27:29 -0800359 - (tim) [regress/integrity.sh] shell portability fix.
Tim Riceada7e172013-02-26 21:49:09 -0800360 - (tim) [regress/integrity.sh] keep old solaris awk from hanging.
Tim Rice21f591b2013-02-26 22:48:31 -0800361 - (tim) [regress/krl.sh] keep old solaris awk from hanging.
Damien Millerc0cc7ce2013-02-27 10:48:18 +1100362
Damien Miller1e657d52013-02-26 18:58:06 +110036320130226
364 - OpenBSD CVS Sync
365 - djm@cvs.openbsd.org 2013/02/20 08:27:50
366 [integrity.sh]
367 Add an option to modpipe that warns if the modification offset it not
368 reached in it's stream and turn it on for t-integrity. This should catch
369 cases where the session is not fuzzed for being too short (cf. my last
370 "oops" commit)
Damien Miller6c21bb82013-02-26 19:41:30 +1100371 - (djm) [regress/integrity.sh] Run sshd via $SUDO; fixes tinderbox breakage
372 for UsePAM=yes configuration
Damien Miller1e657d52013-02-26 18:58:06 +1100373
Darren Tucker03978c62013-02-25 11:24:44 +110037420130225
375 - (dtucker) [configure.ac ssh-gss.h] bz#2073: additional #includes needed
376 to use Solaris native GSS libs. Patch from Pierre Ossman.
377
Darren Tuckera423fef2013-02-25 10:32:27 +110037820130223
Damien Millerb87f6b72013-02-23 09:12:23 +1100379 - (djm) [configure.ac includes.h loginrec.c mux.c sftp.c] Prefer
380 bsd/libutil.h to libutil.h to avoid deprecation warnings on Ubuntu.
381 ok tim
382
Darren Tuckera423fef2013-02-25 10:32:27 +110038320130222
Darren Tucker964de182013-02-22 10:39:59 +1100384 - (dtucker) [Makefile.in configure.ac] bz#2072: don't link krb5 libs to
Darren Tuckera2b5a4c2013-02-22 10:43:15 +1100385 ssh(1) since they're not needed. Patch from Pierre Ossman, ok djm.
386 - (dtucker) [configure.ac] bz#2073: look for Solaris' differently-named
387 libgss too. Patch from Pierre Ossman, ok djm.
Damien Miller91f40d82013-02-22 11:37:00 +1100388 - (djm) [configure.ac sandbox-seccomp-filter.c] Support for Linux
389 seccomp-bpf sandbox on ARM. Patch from shawnlandden AT gmail.com;
390 ok dtucker
Darren Tucker964de182013-02-22 10:39:59 +1100391
Tim Rice0ec74232013-02-20 21:37:55 -080039220130221
393 - (tim) [regress/forward-control.sh] shell portability fix.
394
Tim Ricec08b3ef2013-02-19 11:53:29 -080039520130220
396 - (tim) [regress/cipher-speed.sh regress/try-ciphers.sh] shell portability fix.
Tim Ricec31db8c2013-02-19 19:01:51 -0800397 - (tim) [krl.c Makefile.in regress/Makefile regress/modpipe.c] remove unneeded
398 err.h include from krl.c. Additional portability fixes for modpipe. OK djm
Damien Miller283e5752013-02-20 21:13:27 +1100399 - OpenBSD CVS Sync
400 - djm@cvs.openbsd.org 2013/02/20 08:27:50
401 [regress/integrity.sh regress/modpipe.c]
402 Add an option to modpipe that warns if the modification offset it not
403 reached in it's stream and turn it on for t-integrity. This should catch
404 cases where the session is not fuzzed for being too short (cf. my last
405 "oops" commit)
Damien Miller5acc6be2013-02-20 21:16:07 +1100406 - djm@cvs.openbsd.org 2013/02/20 08:29:27
407 [regress/modpipe.c]
408 s/Id/OpenBSD/ in RCS tag
Tim Ricec08b3ef2013-02-19 11:53:29 -0800409
Damien Miller0dc3bc92013-02-19 09:28:32 +110041020130219
411 - OpenBSD CVS Sync
412 - djm@cvs.openbsd.org 2013/02/18 22:26:47
413 [integrity.sh]
414 crank the offset yet again; it was still fuzzing KEX one of Darren's
415 portable test hosts at 2800
Damien Millerb3764e12013-02-19 13:15:01 +1100416 - djm@cvs.openbsd.org 2013/02/19 02:14:09
417 [integrity.sh]
418 oops, forgot to increase the output of the ssh command to ensure that
419 we actually reach $offset
Damien Millerdae85cc2013-02-19 14:27:44 +1100420 - (djm) [regress/integrity.sh] Skip SHA2-based MACs on configurations that
421 lack support for SHA2.
Tim Ricec31db8c2013-02-19 19:01:51 -0800422 - (djm) [regress/modpipe.c] Add local err, and errx functions for platforms
423 that do not have them.
Damien Miller0dc3bc92013-02-19 09:28:32 +1100424
Damien Miller33d52562013-02-18 10:18:05 +110042520130217
426 - OpenBSD CVS Sync
427 - djm@cvs.openbsd.org 2013/02/17 23:16:55
428 [integrity.sh]
429 make the ssh command generates some output to ensure that there are at
430 least offset+tries bytes in the stream.
431
Damien Miller5d7b9562013-02-16 17:32:31 +110043220130216
433 - OpenBSD CVS Sync
434 - djm@cvs.openbsd.org 2013/02/16 06:08:45
435 [integrity.sh]
436 make sure the fuzz offset is actually past the end of KEX for all KEX
437 types. diffie-hellman-group-exchange-sha256 requires an offset around
438 2700. Noticed via test failures in portable OpenSSH on platforms that
439 lack ECC and this the more byte-frugal ECDH KEX algorithms.
440
Damien Miller91edc1c2013-02-15 10:23:44 +110044120130215
442 - (djm) [contrib/suse/rc.sshd] Use SSHD_BIN consistently; bz#2056 from
443 Iain Morgan
Darren Tucker3c4a24c2013-02-15 11:41:35 +1100444 - (dtucker) [configure.ac openbsd-compat/bsd-misc.c openbsd-compat/bsd-misc.h]
445 Use getpgrp() if we don't have getpgid() (old BSDs, maybe others).
Darren Tucker8e6fb782013-02-15 12:13:01 +1100446 - (dtucker) [configure.ac openbsd-compat/Makefile.in openbsd-compat/strtoull.c
447 openbsd-compat/openbsd-compat.h] Add strtoull to compat library for
448 platforms that don't have it.
Darren Tuckerf32db832013-02-15 12:20:41 +1100449 - (dtucker) [openbsd-compat/openbsd-compat.h] Add prototype for strtoul,
450 group strto* function prototypes together.
Darren Tucker2991d282013-02-15 14:55:38 +1100451 - (dtucker) [openbsd-compat/bsd-misc.c] Handle the case where setpgrp() takes
452 an argument. Pointed out by djm.
Damien Miller4018dc02013-02-15 10:28:55 +1100453 - (djm) OpenBSD CVS Sync
454 - djm@cvs.openbsd.org 2013/02/14 21:35:59
455 [auth2-pubkey.c]
456 Correct error message that had a typo and was logging the wrong thing;
457 patch from Petr Lautrbach
Damien Miller5ceddc32013-02-15 12:18:32 +1100458 - dtucker@cvs.openbsd.org 2013/02/15 00:21:01
459 [sshconnect2.c]
460 Warn more loudly if an IdentityFile provided by the user cannot be read.
461 bz #1981, ok djm@
Damien Miller91edc1c2013-02-15 10:23:44 +1100462
Damien Miller2653f5c2013-02-14 10:14:51 +110046320130214
464 - (djm) [regress/krl.sh] Don't use ecdsa keys in environment that lack ECC.
Damien Miller6d77d6e2013-02-14 10:31:03 +1100465 - (djm) [regress/krl.sh] typo; found by Iain Morgan
Damien Miller57f92182013-02-14 10:32:33 +1100466 - (djm) [regress/integrity.sh] Start fuzzing from offset 2500 (instead
467 of 2300) to avoid clobbering the end of (non-MAC'd) KEX. Verified by
468 Iain Morgan
Damien Miller2653f5c2013-02-14 10:14:51 +1100469
Damien Millerea078462013-02-12 10:54:37 +110047020130212
471 - (djm) OpenBSD CVS Sync
472 - djm@cvs.openbsd.org 2013/01/24 21:45:37
473 [krl.c]
474 fix handling of (unused) KRL signatures; skip string in correct buffer
Damien Miller6045f5d2013-02-12 10:54:54 +1100475 - djm@cvs.openbsd.org 2013/01/24 22:08:56
476 [krl.c]
477 skip serial lookup when cert's serial number is zero
Damien Miller377d9a42013-02-12 10:55:16 +1100478 - krw@cvs.openbsd.org 2013/01/25 05:00:27
479 [krl.c]
480 Revert last. Breaks due to likely typo. Let djm@ fix later.
481 ok djm@ via dlg@
Damien Miller60565bc2013-02-12 10:56:42 +1100482 - djm@cvs.openbsd.org 2013/01/25 10:22:19
483 [krl.c]
484 redo last commit without the vi-vomit that snuck in:
485 skip serial lookup when cert's serial number is zero
486 (now with 100% better comment)
Damien Millerf0a8ded2013-02-12 11:00:34 +1100487 - djm@cvs.openbsd.org 2013/01/26 06:11:05
488 [Makefile.in acss.c acss.h cipher-acss.c cipher.c]
489 [openbsd-compat/openssl-compat.h]
490 remove ACSS, now that it is gone from libcrypto too
Damien Miller0cd2f8e2013-02-12 11:01:39 +1100491 - djm@cvs.openbsd.org 2013/01/27 10:06:12
492 [krl.c]
493 actually use the xrealloc() return value; spotted by xi.wang AT gmail.com
Damien Miller1f583df2013-02-12 11:02:08 +1100494 - dtucker@cvs.openbsd.org 2013/02/06 00:20:42
495 [servconf.c sshd_config sshd_config.5]
496 Change default of MaxStartups to 10:30:100 to start doing random early
497 drop at 10 connections up to 100 connections. This will make it harder
498 to DoS as CPUs have come a long way since the original value was set
499 back in 2000. Prompted by nion at debian org, ok markus@
Damien Miller18de9132013-02-12 11:02:27 +1100500 - dtucker@cvs.openbsd.org 2013/02/06 00:22:21
501 [auth.c]
502 Fix comment, from jfree.e1 at gmail
Damien Millerd6d9fa02013-02-12 11:02:46 +1100503 - djm@cvs.openbsd.org 2013/02/08 00:41:12
504 [sftp.c]
505 fix NULL deref when built without libedit and control characters
506 entered as command; debugging and patch from Iain Morgan an
507 Loganaden Velvindron in bz#1956
Damien Millerfd051542013-02-12 11:03:10 +1100508 - markus@cvs.openbsd.org 2013/02/10 21:19:34
509 [version.h]
510 openssh 6.2
Damien Miller78d22712013-02-12 11:03:36 +1100511 - djm@cvs.openbsd.org 2013/02/10 23:32:10
512 [ssh-keygen.c]
513 append to moduli file when screening candidates rather than overwriting.
514 allows resumption of interrupted screen; patch from Christophe Garault
515 in bz#1957; ok dtucker@
Damien Miller894926e2013-02-12 11:03:58 +1100516 - djm@cvs.openbsd.org 2013/02/10 23:35:24
517 [packet.c]
518 record "Received disconnect" messages at ERROR rather than INFO priority,
519 since they are abnormal and result in a non-zero ssh exit status; patch
520 from Iain Morgan in bz#2057; ok dtucker@
Damien Miller22e8a1e2013-02-12 11:04:48 +1100521 - dtucker@cvs.openbsd.org 2013/02/11 21:21:58
522 [sshd.c]
523 Add openssl version to debug output similar to the client. ok markus@
Damien Miller58e2c5b2013-02-12 11:16:57 +1100524 - djm@cvs.openbsd.org 2013/02/11 23:58:51
525 [regress/try-ciphers.sh]
526 remove acss here too
Damien Miller2f20de52013-02-12 11:31:38 +1100527 - (djm) [regress/try-ciphers.sh] clean up CVS merge botch
Damien Millerea078462013-02-12 10:54:37 +1100528
Damien Millerb6f73b32013-02-11 10:39:12 +110052920130211
530 - (djm) [configure.ac openbsd-compat/openssl-compat.h] Repair build on old
531 libcrypto that lacks EVP_CIPHER_CTX_ctrl
532
Damien Millere7f50e12013-02-08 10:49:37 +110053320130208
534 - (djm) [contrib/redhat/sshd.init] treat RETVAL as an integer;
535 patch from Iain Morgan in bz#2059
Darren Tucker951b53b2013-02-08 11:50:09 +1100536 - (dtucker) [configure.ac openbsd-compat/sys-tree.h] Test if compiler allows
537 __attribute__ on return values and work around if necessary. ok djm@
Damien Millere7f50e12013-02-08 10:49:37 +1100538
53920130207
Damien Miller5c3bbd72013-02-07 10:11:05 +1100540 - (djm) [configure.ac] Don't probe seccomp capability of running kernel
541 at configure time; the seccomp sandbox will fall back to rlimit at
542 runtime anyway. Patch from plautrba AT redhat.com in bz#2011
543
Damien Millerda5cc5d2013-01-20 22:31:29 +110054420130120
545 - (djm) [cipher-aes.c cipher-ctr.c openbsd-compat/openssl-compat.h]
546 Move prototypes for replacement ciphers to openssl-compat.h; fix EVP
547 prototypes for openssl-1.0.0-fips.
Damien Millerac5542b2013-01-20 22:33:02 +1100548 - (djm) OpenBSD CVS Sync
549 - jmc@cvs.openbsd.org 2013/01/18 07:57:47
550 [ssh-keygen.1]
551 tweak previous;
Damien Miller3d6d68b2013-01-20 22:33:23 +1100552 - jmc@cvs.openbsd.org 2013/01/18 07:59:46
553 [ssh-keygen.c]
554 -u before -V in usage();
Damien Miller72abeb72013-01-20 22:33:44 +1100555 - jmc@cvs.openbsd.org 2013/01/18 08:00:49
556 [sshd_config.5]
557 tweak previous;
Damien Miller072fdcd2013-01-20 22:34:04 +1100558 - jmc@cvs.openbsd.org 2013/01/18 08:39:04
559 [ssh-keygen.1]
560 add -Q to the options list; ok djm
Damien Miller881a7a22013-01-20 22:34:46 +1100561 - jmc@cvs.openbsd.org 2013/01/18 21:48:43
562 [ssh-keygen.1]
563 command-line (adj.) -> command line (n.);
Damien Millera0a7ee82013-01-20 22:35:06 +1100564 - jmc@cvs.openbsd.org 2013/01/19 07:13:25
565 [ssh-keygen.1]
566 fix some formatting; ok djm
Damien Millera7522d92013-01-20 22:35:31 +1100567 - markus@cvs.openbsd.org 2013/01/19 12:34:55
568 [krl.c]
569 RB_INSERT does not remove existing elments; ok djm@
Damien Millerd60b2102013-01-20 22:49:58 +1100570 - (djm) [openbsd-compat/sys-tree.h] Sync with OpenBSD. krl.c needs newer
571 version.
Damien Millerdc75d1f2013-01-20 22:58:51 +1100572 - (djm) [regress/krl.sh] replacement for jot; most platforms lack it
Damien Millerda5cc5d2013-01-20 22:31:29 +1100573
Damien Millerf3747bf2013-01-18 11:44:04 +110057420130118
575 - (djm) OpenBSD CVS Sync
576 - djm@cvs.openbsd.org 2013/01/17 23:00:01
577 [auth.c key.c key.h ssh-keygen.1 ssh-keygen.c sshd_config.5]
578 [krl.c krl.h PROTOCOL.krl]
579 add support for Key Revocation Lists (KRLs). These are a compact way to
580 represent lists of revoked keys and certificates, taking as little as
581 a single bit of incremental cost to revoke a certificate by serial number.
582 KRLs are loaded via the existing RevokedKeys sshd_config option.
583 feedback and ok markus@
Damien Millerebafebd2013-01-18 11:51:56 +1100584 - djm@cvs.openbsd.org 2013/01/18 00:45:29
585 [regress/Makefile regress/cert-userkey.sh regress/krl.sh]
586 Tests for Key Revocation Lists (KRLs)
Damien Miller13f5f762013-01-18 15:32:03 +1100587 - djm@cvs.openbsd.org 2013/01/18 03:00:32
588 [krl.c]
589 fix KRL generation bug for list sections
Damien Millerf3747bf2013-01-18 11:44:04 +1100590
Damien Millerb26699b2013-01-17 14:31:57 +110059120130117
592 - (djm) [regress/cipher-speed.sh regress/integrity.sh regress/try-ciphers.sh]
593 check for GCM support before testing GCM ciphers.
594
Damien Millerc20eb8b2013-01-12 22:41:26 +110059520130112
596 - (djm) OpenBSD CVS Sync
597 - djm@cvs.openbsd.org 2013/01/12 11:22:04
598 [cipher.c]
599 improve error message for integrity failure in AES-GCM modes; ok markus@
Damien Miller846dc7f2013-01-12 22:46:26 +1100600 - djm@cvs.openbsd.org 2013/01/12 11:23:53
601 [regress/cipher-speed.sh regress/integrity.sh regress/try-ciphers.sh]
602 test AES-GCM modes; feedback markus@
Damien Millerefa1c952013-01-12 23:10:47 +1100603 - (djm) [regress/integrity.sh] repair botched merge
Damien Millerc20eb8b2013-01-12 22:41:26 +1100604
Damien Miller4e14a582013-01-09 15:54:48 +110060520130109
606 - (djm) OpenBSD CVS Sync
607 - dtucker@cvs.openbsd.org 2012/12/14 05:26:43
608 [auth.c]
609 use correct string in error message; from rustybsd at gmx.fr
Damien Miller73298f42013-01-09 15:55:50 +1100610 - djm@cvs.openbsd.org 2013/01/02 00:32:07
611 [clientloop.c mux.c]
612 channel_setup_local_fwd_listener() returns 0 on failure, not -ve
613 bz#2055 reported by mathieu.lacage AT gmail.com
Damien Miller697485d2013-01-09 15:56:13 +1100614 - djm@cvs.openbsd.org 2013/01/02 00:33:49
615 [PROTOCOL.agent]
616 correct format description for SSH_AGENTC_ADD_RSA_ID_CONSTRAINED
617 bz#2051 from david AT lechnology.com
Damien Miller44138442013-01-09 15:56:45 +1100618 - djm@cvs.openbsd.org 2013/01/03 05:49:36
619 [servconf.h]
620 add a couple of ServerOptions members that should be copied to the privsep
621 child (for consistency, in this case they happen only to be accessed in
622 the monitor); ok dtucker@
Damien Miller3739c8f2013-01-09 15:57:16 +1100623 - djm@cvs.openbsd.org 2013/01/03 12:49:01
624 [PROTOCOL]
625 fix description of MAC calculation for EtM modes; ok markus@
Damien Miller502ab0e2013-01-09 15:57:36 +1100626 - djm@cvs.openbsd.org 2013/01/03 12:54:49
627 [sftp-server.8 sftp-server.c]
628 allow specification of an alternate start directory for sftp-server(8)
629 "I like this" markus@
Damien Millerec77c952013-01-09 15:58:00 +1100630 - djm@cvs.openbsd.org 2013/01/03 23:22:58
631 [ssh-keygen.c]
632 allow fingerprinting of keys hosted in PKCS#11 tokens: ssh-keygen -lD ...
633 ok markus@
Damien Milleraa7ad302013-01-09 15:58:21 +1100634 - jmc@cvs.openbsd.org 2013/01/04 19:26:38
635 [sftp-server.8 sftp-server.c]
636 sftp-server.8: add argument name to -d
637 sftp-server.c: add -d to usage()
638 ok djm
Damien Miller1d75abf2013-01-09 16:12:19 +1100639 - markus@cvs.openbsd.org 2013/01/08 18:49:04
640 [PROTOCOL authfile.c cipher.c cipher.h kex.c kex.h monitor_wrap.c]
641 [myproposal.h packet.c ssh_config.5 sshd_config.5]
642 support AES-GCM as defined in RFC 5647 (but with simpler KEX handling)
643 ok and feedback djm@
Damien Miller1422c082013-01-09 16:44:54 +1100644 - djm@cvs.openbsd.org 2013/01/09 05:40:17
645 [ssh-keygen.c]
646 correctly initialise fingerprint type for fingerprinting PKCS#11 keys
Damien Millerd522c682013-01-09 16:42:47 +1100647 - (djm) [cipher.c configure.ac openbsd-compat/openssl-compat.h]
648 Fix merge botch, automatically detect AES-GCM in OpenSSL, move a little
649 cipher compat code to openssl-compat.h
Damien Miller4e14a582013-01-09 15:54:48 +1100650
Darren Tucker0fc77292012-12-17 15:59:42 +110065120121217
652 - (dtucker) [Makefile.in] Add some scaffolding so that the new regress
653 tests will work with VPATH directories.
654
Damien Miller8c05da32012-12-13 07:18:59 +110065520121213
656 - (djm) OpenBSD CVS Sync
657 - markus@cvs.openbsd.org 2012/12/12 16:45:52
658 [packet.c]
659 reset incoming_packet buffer for each new packet in EtM-case, too;
660 this happens if packets are parsed only parially (e.g. ignore
661 messages sent when su/sudo turn off echo); noted by sthen/millert
Damien Miller25a02b02012-12-13 08:18:56 +1100662 - naddy@cvs.openbsd.org 2012/12/12 16:46:10
663 [cipher.c]
664 use OpenSSL's EVP_aes_{128,192,256}_ctr() API and remove our hand-rolled
665 counter mode code; ok djm@
666 - (djm) [configure.ac cipher-ctr.c] Adapt EVP AES CTR change to retain our
667 compat code for older OpenSSL
Damien Miller13cbff12012-12-13 08:25:07 +1100668 - (djm) [cipher.c] Fix missing prototype for compat code
Damien Miller8c05da32012-12-13 07:18:59 +1100669
Damien Miller6a1937e2012-12-12 10:44:38 +110067020121212
671 - (djm) OpenBSD CVS Sync
672 - markus@cvs.openbsd.org 2012/12/11 22:16:21
673 [monitor.c]
674 drain the log messages after receiving the keystate from the unpriv
675 child. otherwise it might block while sending. ok djm@
Damien Milleraf43a7a2012-12-12 10:46:31 +1100676 - markus@cvs.openbsd.org 2012/12/11 22:31:18
677 [PROTOCOL authfile.c cipher.c cipher.h kex.h mac.c myproposal.h]
678 [packet.c ssh_config.5 sshd_config.5]
679 add encrypt-then-mac (EtM) modes to openssh by defining new mac algorithms
680 that change the packet format and compute the MAC over the encrypted
681 message (including the packet size) instead of the plaintext data;
682 these EtM modes are considered more secure and used by default.
683 feedback and ok djm@
Damien Miller74f13bd2012-12-12 10:46:53 +1100684 - sthen@cvs.openbsd.org 2012/12/11 22:51:45
685 [mac.c]
686 fix typo, s/tem/etm in hmac-ripemd160-tem. ok markus@
Damien Miller1a45b632012-12-12 10:52:07 +1100687 - markus@cvs.openbsd.org 2012/12/11 22:32:56
688 [regress/try-ciphers.sh]
689 add etm modes
Damien Miller1fb593a2012-12-12 10:54:37 +1100690 - markus@cvs.openbsd.org 2012/12/11 22:42:11
691 [regress/Makefile regress/modpipe.c regress/integrity.sh]
692 test the integrity of the packets; with djm@
Damien Millerec7ce9a2012-12-12 10:55:32 +1100693 - markus@cvs.openbsd.org 2012/12/11 23:12:13
694 [try-ciphers.sh]
695 add hmac-ripemd160-etm@openssh.com
Damien Miller37834af2012-12-12 11:00:37 +1100696 - (djm) [mac.c] fix merge botch
Damien Miller37461d72012-12-12 12:37:32 +1100697 - (djm) [regress/Makefile regress/integrity.sh] Make the integrity.sh test
698 work on platforms without 'jot'
699 - (djm) [regress/integrity.sh] Fix awk quoting, packet length skip
Damien Millerfaabeb62012-12-12 12:51:54 +1100700 - (djm) [regress/Makefile] fix t-exec rule
Damien Miller6a1937e2012-12-12 10:44:38 +1100701
Darren Tucker3dfb8772012-12-07 13:03:10 +110070220121207
703 - (dtucker) OpenBSD CVS Sync
704 - dtucker@cvs.openbsd.org 2012/12/06 06:06:54
705 [regress/keys-command.sh]
706 Fix some problems with the keys-command test:
707 - use string comparison rather than numeric comparison
708 - check for existing KEY_COMMAND file and don't clobber if it exists
709 - clean up KEY_COMMAND file if we do create it.
710 - check that KEY_COMMAND is executable (which it won't be if eg /var/run
711 is mounted noexec).
712 ok djm.
Darren Tuckerf9333d52012-12-07 13:06:13 +1100713 - jmc@cvs.openbsd.org 2012/12/03 08:33:03
714 [ssh-add.1 sshd_config.5]
715 tweak previous;
Darren Tucker8a965222012-12-07 13:07:02 +1100716 - markus@cvs.openbsd.org 2012/12/05 15:42:52
717 [ssh-add.c]
718 prevent double-free of comment; ok djm@
Darren Tucker3e1027c2012-12-07 13:07:46 +1100719 - dtucker@cvs.openbsd.org 2012/12/07 01:51:35
720 [serverloop.c]
721 Cast signal to int for logging. A no-op on openbsd (they're always ints)
722 but will prevent warnings in portable. ok djm@
Darren Tucker3dfb8772012-12-07 13:03:10 +1100723
Tim Rice96ce9a12012-12-04 07:50:03 -080072420121205
725 - (tim) [defines.h] Some platforms are missing ULLONG_MAX. Feedback djm@.
726
Damien Millercf6ef132012-12-03 09:37:56 +110072720121203
728 - (djm) [openbsd-compat/sys-queue.h] Sync with OpenBSD to get
729 TAILQ_FOREACH_SAFE needed for upcoming changes.
Damien Millercb6b68b2012-12-03 09:49:52 +1100730 - (djm) OpenBSD CVS Sync
731 - djm@cvs.openbsd.org 2012/12/02 20:26:11
732 [ssh_config.5 sshconnect2.c]
733 Make IdentitiesOnly apply to keys obtained from a PKCS11Provider.
734 This allows control of which keys are offered from tokens using
735 IdentityFile. ok markus@
Damien Miller33a81362012-12-03 09:50:24 +1100736 - djm@cvs.openbsd.org 2012/12/02 20:42:15
737 [ssh-add.1 ssh-add.c]
738 make deleting explicit keys "ssh-add -d" symmetric with adding keys -
739 try to delete the corresponding certificate too and respect the -k option
740 to allow deleting of the key only; feedback and ok markus@
Damien Milleraa5b3f82012-12-03 09:50:54 +1100741 - djm@cvs.openbsd.org 2012/12/02 20:46:11
742 [auth-options.c channels.c servconf.c servconf.h serverloop.c session.c]
743 [sshd_config.5]
744 make AllowTcpForwarding accept "local" and "remote" in addition to its
745 current "yes"/"no" to allow the server to specify whether just local or
746 remote TCP forwarding is enabled. ok markus@
Damien Millerfa51d8b2012-12-03 10:08:25 +1100747 - dtucker@cvs.openbsd.org 2012/10/05 02:20:48
748 [regress/cipher-speed.sh regress/try-ciphers.sh]
749 Add umac-128@openssh.com to the list of MACs to be tested
Damien Miller6618e922012-12-03 10:09:04 +1100750 - djm@cvs.openbsd.org 2012/10/19 05:10:42
751 [regress/cert-userkey.sh]
752 include a serial number when generating certs
Damien Miller771c43c2012-12-03 10:12:13 +1100753 - djm@cvs.openbsd.org 2012/11/22 22:49:30
754 [regress/Makefile regress/keys-command.sh]
755 regress for AuthorizedKeysCommand; hints from markus@
Damien Miller999bd2d2012-12-03 10:13:39 +1100756 - djm@cvs.openbsd.org 2012/12/02 20:47:48
757 [Makefile regress/forward-control.sh]
758 regress for AllowTcpForwarding local/remote; ok markus@
Damien Miller55aca022012-12-03 11:25:30 +1100759 - djm@cvs.openbsd.org 2012/12/03 00:14:06
760 [auth2-chall.c ssh-keygen.c]
761 Fix compilation with -Wall -Werror (trivial type fixes)
Damien Miller03af12e2012-12-03 11:55:53 +1100762 - (djm) [configure.ac] Turn on -g for gcc compilers. Helps pre-installation
763 debugging. ok dtucker@
Damien Miller8b489822012-12-03 12:35:55 +1100764 - (djm) [configure.ac] Revert previous. configure.ac already does this
765 for us.
Damien Millercf6ef132012-12-03 09:37:56 +1100766
Damien Miller1e854692012-11-14 19:04:02 +110076720121114
768 - (djm) OpenBSD CVS Sync
769 - djm@cvs.openbsd.org 2012/11/14 02:24:27
770 [auth2-pubkey.c]
771 fix username passed to helper program
772 prepare stdio fds before closefrom()
773 spotted by landry@
Damien Miller6f3b3622012-11-14 19:04:33 +1100774 - djm@cvs.openbsd.org 2012/11/14 02:32:15
775 [ssh-keygen.c]
776 allow the full range of unsigned serial numbers; 'fine' deraadt@
Damien Miller15b05cf2012-12-03 09:53:20 +1100777 - djm@cvs.openbsd.org 2012/12/02 20:34:10
778 [auth.c auth.h auth1.c auth2-chall.c auth2-gss.c auth2-jpake.c auth2.c]
779 [monitor.c monitor.h]
780 Fixes logging of partial authentication when privsep is enabled
781 Previously, we recorded "Failed xxx" since we reset authenticated before
782 calling auth_log() in auth2.c. This adds an explcit "Partial" state.
783
784 Add a "submethod" to auth_log() to report which submethod is used
785 for keyboard-interactive.
786
787 Fix multiple authentication when one of the methods is
788 keyboard-interactive.
789
790 ok markus@
Damien Millerd27a0262012-12-03 10:06:37 +1100791 - dtucker@cvs.openbsd.org 2012/10/05 02:05:30
792 [regress/multiplex.sh]
793 Use 'kill -0' to test for the presence of a pid since it's more portable
Damien Miller1e854692012-11-14 19:04:02 +1100794
Damien Millerd5c3d4c2012-11-07 08:35:38 +110079520121107
796 - (djm) OpenBSD CVS Sync
797 - eric@cvs.openbsd.org 2011/11/28 08:46:27
798 [moduli.5]
799 fix formula
800 ok djm@
Damien Miller0120c412012-11-07 08:36:00 +1100801 - jmc@cvs.openbsd.org 2012/09/26 17:34:38
802 [moduli.5]
803 last stage of rfc changes, using consistent Rs/Re blocks, and moving the
804 references into a STANDARDS section;
Damien Millerd5c3d4c2012-11-07 08:35:38 +1100805
Darren Tuckerf96ff182012-11-05 17:04:37 +110080620121105
807 - (dtucker) [uidswap.c openbsd-compat/Makefile.in
808 openbsd-compat/bsd-setres_id.c openbsd-compat/bsd-setres_id.h
809 openbsd-compat/openbsd-compat.h] Move the fallback code for setting uids
810 and gids from uidswap.c to the compat library, which allows it to work with
811 the new setresuid calls in auth2-pubkey. with tim@, ok djm@
Darren Tucker737f7af2012-11-05 17:07:43 +1100812 - (dtucker) [auth2-pubkey.c] wrap paths.h in an ifdef for platforms that
813 don't have it. Spotted by tim@.
Darren Tuckerf96ff182012-11-05 17:04:37 +1100814
Damien Millerf33580e2012-11-04 22:22:52 +110081520121104
816 - (djm) OpenBSD CVS Sync
817 - jmc@cvs.openbsd.org 2012/10/31 08:04:50
818 [sshd_config.5]
819 tweak previous;
Damien Millerd0d10992012-11-04 22:23:14 +1100820 - djm@cvs.openbsd.org 2012/11/04 10:38:43
821 [auth2-pubkey.c sshd.c sshd_config.5]
822 Remove default of AuthorizedCommandUser. Administrators are now expected
823 to explicitly specify a user. feedback and ok markus@
Damien Millera6e3f012012-11-04 23:21:40 +1100824 - djm@cvs.openbsd.org 2012/11/04 11:09:15
825 [auth.h auth1.c auth2.c monitor.c servconf.c servconf.h sshd.c]
826 [sshd_config.5]
827 Support multiple required authentication via an AuthenticationMethods
828 option. This option lists one or more comma-separated lists of
829 authentication method names. Successful completion of all the methods in
830 any list is required for authentication to complete;
831 feedback and ok markus@
Damien Millerf33580e2012-11-04 22:22:52 +1100832
Damien Miller07daed52012-10-31 08:57:55 +110083320121030
834 - (djm) OpenBSD CVS Sync
835 - markus@cvs.openbsd.org 2012/10/05 12:34:39
836 [sftp.c]
837 fix signed vs unsigned warning; feedback & ok: djm@
Damien Miller09d3e122012-10-31 08:58:58 +1100838 - djm@cvs.openbsd.org 2012/10/30 21:29:55
839 [auth-rsa.c auth.c auth.h auth2-pubkey.c servconf.c servconf.h]
840 [sshd.c sshd_config sshd_config.5]
841 new sshd_config option AuthorizedKeysCommand to support fetching
842 authorized_keys from a command in addition to (or instead of) from
843 the filesystem. The command is run as the target server user unless
844 another specified via a new AuthorizedKeysCommandUser option.
845
846 patch originally by jchadima AT redhat.com, reworked by me; feedback
847 and ok markus@
Damien Miller07daed52012-10-31 08:57:55 +1100848
Tim Ricec0e5cbe2012-10-18 21:38:58 -070084920121019
850 - (tim) [buildpkg.sh.in] Double up on some backslashes so they end up in
851 the generated file as intended.
852
Darren Tucker0af24052012-10-05 10:41:25 +100085320121005
854 - (dtucker) OpenBSD CVS Sync
855 - djm@cvs.openbsd.org 2012/09/17 09:54:44
856 [sftp.c]
857 an XXX for later
Darren Tucker302889a2012-10-05 10:42:53 +1000858 - markus@cvs.openbsd.org 2012/09/17 13:04:11
859 [packet.c]
860 clear old keys on rekeing; ok djm
Darren Tucker063018d2012-10-05 10:43:58 +1000861 - dtucker@cvs.openbsd.org 2012/09/18 10:36:12
862 [sftp.c]
863 Add bounds check on sftp tab-completion. Part of a patch from from
864 Jean-Marc Robert via tech@, ok djm
Darren Tucker191fcc62012-10-05 10:45:01 +1000865 - dtucker@cvs.openbsd.org 2012/09/21 10:53:07
866 [sftp.c]
867 Fix improper handling of absolute paths when PWD is part of the completed
868 path. Patch from Jean-Marc Robert via tech@, ok djm.
Darren Tucker17146d32012-10-05 10:46:16 +1000869 - dtucker@cvs.openbsd.org 2012/09/21 10:55:04
870 [sftp.c]
871 Fix handling of filenames containing escaped globbing characters and
872 escape "#" and "*". Patch from Jean-Marc Robert via tech@, ok djm.
Darren Tucker628a3fd2012-10-05 10:50:15 +1000873 - jmc@cvs.openbsd.org 2012/09/26 16:12:13
874 [ssh.1]
875 last stage of rfc changes, using consistent Rs/Re blocks, and moving the
876 references into a STANDARDS section;
Darren Tucker3a7c0412012-10-05 10:51:59 +1000877 - naddy@cvs.openbsd.org 2012/10/01 13:59:51
878 [monitor_wrap.c]
879 pasto; ok djm@
Darren Tucker0dc283b2012-10-05 10:52:51 +1000880 - djm@cvs.openbsd.org 2012/10/02 07:07:45
881 [ssh-keygen.c]
882 fix -z option, broken in revision 1.215
Darren Tucker427e4092012-10-05 11:02:39 +1000883 - markus@cvs.openbsd.org 2012/10/04 13:21:50
884 [myproposal.h ssh_config.5 umac.h sshd_config.5 ssh.1 sshd.8 mac.c]
885 add umac128 variant; ok djm@ at n2k12
Darren Tucker189e5ba2012-10-05 11:41:52 +1000886 - dtucker@cvs.openbsd.org 2012/09/06 04:11:07
887 [regress/try-ciphers.sh]
888 Restore missing space. (Id sync only).
Darren Tucker6fc5aa82012-10-05 11:43:57 +1000889 - dtucker@cvs.openbsd.org 2012/09/09 11:51:25
890 [regress/multiplex.sh]
891 Add test for ssh -Ostop
Darren Tucker9b2c0362012-10-05 11:45:39 +1000892 - dtucker@cvs.openbsd.org 2012/09/10 00:49:21
893 [regress/multiplex.sh]
894 Log -O cmd output to the log file and make logging consistent with the
895 other tests. Test clean shutdown of an existing channel when testing
896 "stop".
Darren Tuckeree4ad772012-10-05 12:04:10 +1000897 - dtucker@cvs.openbsd.org 2012/09/10 01:51:19
898 [regress/multiplex.sh]
899 use -Ocheck and waiting for completions by PID to make multiplexing test
900 less racy and (hopefully) more reliable on slow hardware.
Darren Tucker992faad2012-10-05 11:38:24 +1000901 - [Makefile umac.c] Add special-case target to build umac128.o.
Darren Tucker50ce4472012-10-05 12:11:33 +1000902 - [umac.c] Enforce allowed umac output sizes. From djm@.
Darren Tuckercc8e9ff2012-10-05 15:41:06 +1000903 - [Makefile.in] "Using $< in a non-suffix rule context is a GNUmake idiom".
Darren Tucker0af24052012-10-05 10:41:25 +1000904
Darren Tuckerbb6cc072012-09-17 13:25:06 +100090520120917
906 - (dtucker) OpenBSD CVS Sync
907 - dtucker@cvs.openbsd.org 2012/09/13 23:37:36
908 [servconf.c]
909 Fix comment line length
Darren Tucker26b9e3b2012-09-17 13:25:44 +1000910 - markus@cvs.openbsd.org 2012/09/14 16:51:34
911 [sshconnect.c]
912 remove unused variable
Darren Tuckerbb6cc072012-09-17 13:25:06 +1000913
Darren Tucker92a39cf2012-09-07 11:20:20 +100091420120907
915 - (dtucker) OpenBSD CVS Sync
916 - dtucker@cvs.openbsd.org 2012/09/06 09:50:13
917 [clientloop.c]
918 Make the escape command help (~?) context sensitive so that only commands
919 that will work in the current session are shown. ok markus@
Darren Tucker83d0af62012-09-07 11:21:03 +1000920 - jmc@cvs.openbsd.org 2012/09/06 13:57:42
921 [ssh.1]
922 missing letter in previous;
Darren Tuckerf111d402012-09-07 11:21:42 +1000923 - dtucker@cvs.openbsd.org 2012/09/07 00:30:19
924 [clientloop.c]
925 Print '^Z' instead of a raw ^Z when the sequence is not supported. ok djm@
Darren Tuckerca0d0fd2012-09-07 11:22:24 +1000926 - dtucker@cvs.openbsd.org 2012/09/07 01:10:21
927 [clientloop.c]
928 Merge escape help text for ~v and ~V; ok djm@
Darren Tucker48bf4b02012-09-07 16:38:53 +1000929 - dtucker@cvs.openbsd.org 2012/09/07 06:34:21
930 [clientloop.c]
931 when muxmaster is run with -N, make it shut down gracefully when a client
932 sends it "-O stop" rather than hanging around (bz#1985). ok djm@
Darren Tucker92a39cf2012-09-07 11:20:20 +1000933
Darren Tucker3ee50c52012-09-06 21:18:11 +100093420120906
935 - (dtucker) OpenBSD CVS Sync
936 - jmc@cvs.openbsd.org 2012/08/15 18:25:50
937 [ssh-keygen.1]
938 a little more info on certificate validity;
939 requested by Ross L Richardson, and provided by djm
Darren Tucker66cb0e02012-09-06 21:19:05 +1000940 - dtucker@cvs.openbsd.org 2012/08/17 00:45:45
941 [clientloop.c clientloop.h mux.c]
942 Force a clean shutdown of ControlMaster client sessions when the ~. escape
943 sequence is used. This means that ~. should now work in mux clients even
944 if the server is no longer responding. Found by tedu, ok djm.
Darren Tuckerae608bd2012-09-06 21:19:51 +1000945 - djm@cvs.openbsd.org 2012/08/17 01:22:56
946 [kex.c]
947 add some comments about better handling first-KEX-follows notifications
948 from the server. Nothing uses these right now. No binary change
Darren Tuckerf09a8a62012-09-06 21:20:39 +1000949 - djm@cvs.openbsd.org 2012/08/17 01:25:58
950 [ssh-keygen.c]
951 print details of which host lines were deleted when using
952 "ssh-keygen -R host"; ok markus@
Darren Tucker00c15182012-09-06 21:21:56 +1000953 - djm@cvs.openbsd.org 2012/08/17 01:30:00
954 [compat.c sshconnect.c]
955 Send client banner immediately, rather than waiting for the server to
956 move first for SSH protocol 2 connections (the default). Patch based on
957 one in bz#1999 by tls AT panix.com, feedback dtucker@ ok markus@
Darren Tucker50a48d02012-09-06 21:25:37 +1000958 - dtucker@cvs.openbsd.org 2012/09/06 04:37:39
959 [clientloop.c log.c ssh.1 log.h]
960 Add ~v and ~V escape sequences to raise and lower the logging level
961 respectively. Man page help from jmc, ok deraadt jmc
Darren Tucker3ee50c52012-09-06 21:18:11 +1000962
Darren Tucker23e4b802012-08-30 10:42:47 +100096320120830
964 - (dtucker) [moduli] Import new moduli file.
965
Darren Tucker31854182012-08-28 19:57:19 +100096620120828
Damien Miller4eb0a532012-08-29 10:26:20 +1000967 - (djm) Release openssh-6.1
968
96920120828
Darren Tucker31854182012-08-28 19:57:19 +1000970 - (dtucker) [openbsd-compat/bsd-cygwin_util.h] define WIN32_LEAN_AND_MEAN
971 for compatibility with future mingw-w64 headers. Patch from vinschen at
972 redhat com.
973
Damien Miller39a9d2c2012-08-22 21:57:13 +100097420120822
975 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
976 [contrib/suse/openssh.spec] Update version numbers
977
Damien Miller709a1e92012-07-31 12:20:43 +100097820120731
979 - (djm) OpenBSD CVS Sync
980 - jmc@cvs.openbsd.org 2012/07/06 06:38:03
981 [ssh-keygen.c]
982 missing full stop in usage();
Damien Miller5a5c2b92012-07-31 12:21:34 +1000983 - djm@cvs.openbsd.org 2012/07/10 02:19:15
984 [servconf.c servconf.h sshd.c sshd_config]
985 Turn on systrace sandboxing of pre-auth sshd by default for new installs
986 by shipping a config that overrides the current UsePrivilegeSeparation=yes
987 default. Make it easier to flip the default in the future by adding too.
Damien Miller1cce1032012-07-31 12:22:18 +1000988 prodded markus@ feedback dtucker@ "get it in" deraadt@
Damien Miller46cb75a2012-07-31 12:22:37 +1000989 - dtucker@cvs.openbsd.org 2012/07/13 01:35:21
990 [servconf.c]
991 handle long comments in config files better. bz#2025, ok markus
Damien Miller38fe6622012-07-31 12:23:16 +1000992 - markus@cvs.openbsd.org 2012/07/22 18:19:21
993 [version.h]
994 openssh 6.1
Damien Miller709a1e92012-07-31 12:20:43 +1000995
Darren Tuckerd809a4b2012-07-20 10:42:06 +100099620120720
997 - (dtucker) Import regened moduli file.
998
Damien Millera0433a72012-07-06 10:27:10 +100099920120706
1000 - (djm) [sandbox-seccomp-filter.c] fallback to rlimit if seccomp filter is
1001 not available. Allows use of sshd compiled on host with a filter-capable
1002 kernel on hosts that lack the support. bz#2011 ok dtucker@
Damien Miller77eab7b2012-07-06 11:49:28 +10001003 - (djm) [configure.ac] Recursively expand $(bindir) to ensure it has no
1004 unexpanded $(prefix) embedded. bz#2007 patch from nix-corp AT
1005 esperi.org.uk; ok dtucker@
Damien Millerdfceafe2012-07-06 13:44:19 +10001006- (djm) OpenBSD CVS Sync
1007 - dtucker@cvs.openbsd.org 2012/07/06 00:41:59
1008 [moduli.c ssh-keygen.1 ssh-keygen.c]
1009 Add options to specify starting line number and number of lines to process
1010 when screening moduli candidates. This allows processing of different
1011 parts of a candidate moduli file in parallel. man page help jmc@, ok djm@
Damien Millerab523b02012-07-06 13:44:43 +10001012 - djm@cvs.openbsd.org 2012/07/06 01:37:21
1013 [mux.c]
1014 fix memory leak of passed-in environment variables and connection
1015 context when new session message is malformed; bz#2003 from Bert.Wesarg
1016 AT googlemail.com
Damien Millerfff9f092012-07-06 13:45:01 +10001017 - djm@cvs.openbsd.org 2012/07/06 01:47:38
1018 [ssh.c]
1019 move setting of tty_flag to after config parsing so RequestTTY options
1020 are correctly picked up. bz#1995 patch from przemoc AT gmail.com;
1021 ok dtucker@
Damien Millera0433a72012-07-06 10:27:10 +10001022
Darren Tucker34f702a2012-07-04 08:50:09 +1000102320120704
1024 - (dtucker) [configure.ac openbsd-compat/bsd-misc.h] Add setlinebuf for
1025 platforms that don't have it. "looks good" tim@
1026
Darren Tucker60395f92012-07-03 14:31:18 +1000102720120703
1028 - (dtucker) [configure.ac] Detect platforms that can't use select(2) with
1029 setrlimit(RLIMIT_NOFILE, rl_zero) and disable the rlimit sandbox on those.
Darren Tuckerd545a4b2012-07-03 22:48:31 +10001030 - (dtucker) [configure.ac sandbox-rlimit.c] Test whether or not
1031 setrlimit(RLIMIT_FSIZE, rl_zero) and skip it if it's not supported. Its
1032 benefit is minor, so it's not worth disabling the sandbox if it doesn't
1033 work.
Darren Tucker60395f92012-07-03 14:31:18 +10001034
Darren Tuckerecbf14a2012-07-02 18:53:37 +1000103520120702
1036- (dtucker) OpenBSD CVS Sync
1037 - naddy@cvs.openbsd.org 2012/06/29 13:57:25
1038 [ssh_config.5 sshd_config.5]
1039 match the documented MAC order of preference to the actual one;
1040 ok dtucker@
Darren Tucker3b4b2d32012-07-02 18:54:31 +10001041 - markus@cvs.openbsd.org 2012/06/30 14:35:09
1042 [sandbox-systrace.c sshd.c]
1043 fix a during the load of the sandbox policies (child can still make
1044 the read-syscall and wait forever for systrace-answers) by replacing
1045 the read/write synchronisation with SIGSTOP/SIGCONT;
1046 report and help hshoexer@; ok djm@, dtucker@
Darren Tucker7b305012012-07-02 18:55:09 +10001047 - dtucker@cvs.openbsd.org 2012/07/02 08:50:03
1048 [ssh.c]
1049 set interactive ToS for forwarded X11 sessions. ok djm@
Darren Tucker4908d442012-07-02 22:15:38 +10001050 - dtucker@cvs.openbsd.org 2012/07/02 12:13:26
1051 [ssh-pkcs11-helper.c sftp-client.c]
1052 fix a couple of "assigned but not used" warnings. ok markus@
Darren Tucker369ceed2012-07-03 00:53:18 +10001053 - dtucker@cvs.openbsd.org 2012/07/02 14:37:06
1054 [regress/connect-privsep.sh]
1055 remove exit from end of test since it prevents reporting failure
Darren Tuckerec1e15d2012-07-03 01:06:49 +10001056 - (dtucker) [regress/reexec.sh regress/sftp-cmds.sh regress/test-exec.sh]
1057 Move cygwin detection to test-exec and use to skip reexec test on cygwin.
Darren Tucker6ea5dc62012-07-03 01:11:28 +10001058 - (dtucker) [regress/test-exec.sh] Correct uname for cygwin/w2k.
Darren Tuckerecbf14a2012-07-02 18:53:37 +10001059
Damien Miller97f43bb2012-06-30 08:32:29 +1000106020120629
1061 - OpenBSD CVS Sync
1062 - dtucker@cvs.openbsd.org 2012/06/21 00:16:07
1063 [addrmatch.c]
1064 fix strlcpy truncation check. from carsten at debian org, ok markus
Damien Miller5f58a872012-06-30 08:33:17 +10001065 - dtucker@cvs.openbsd.org 2012/06/22 12:30:26
1066 [monitor.c sshconnect2.c]
1067 remove dead code following 'for (;;)' loops.
1068 From Steve.McClellan at radisys com, ok markus@
Damien Millerea858292012-06-30 08:33:32 +10001069 - dtucker@cvs.openbsd.org 2012/06/22 14:36:33
1070 [sftp.c]
1071 Remove unused variable leftover from tab-completion changes.
1072 From Steve.McClellan at radisys com, ok markus@
Damien Miller560de922012-06-30 08:33:53 +10001073 - dtucker@cvs.openbsd.org 2012/06/26 11:02:30
1074 [sandbox-systrace.c]
1075 Add mquery to the list of allowed syscalls for "UsePrivilegeSeparation
1076 sandbox" since malloc now uses it. From johnw.mail at gmail com.
Damien Millerdb4f8e82012-06-30 08:34:59 +10001077 - dtucker@cvs.openbsd.org 2012/06/28 05:07:45
1078 [mac.c myproposal.h ssh_config.5 sshd_config.5]
1079 Remove hmac-sha2-256-96 and hmac-sha2-512-96 MACs since they were removed
1080 from draft6 of the spec and will not be in the RFC when published. Patch
1081 from mdb at juniper net via bz#2023, ok markus.
Damien Milleree3c1962012-06-30 08:35:59 +10001082 - naddy@cvs.openbsd.org 2012/06/29 13:57:25
1083 [ssh_config.5 sshd_config.5]
1084 match the documented MAC order of preference to the actual one; ok dtucker@
Darren Tucker30139032012-06-30 15:01:22 +10001085 - dtucker@cvs.openbsd.org 2012/05/13 01:42:32
1086 [regress/addrmatch.sh]
1087 Add "Match LocalAddress" and "Match LocalPort" to sshd and adjust tests
1088 to match. Feedback and ok djm@ markus@.
Darren Tucker4430a862012-06-30 15:03:28 +10001089 - djm@cvs.openbsd.org 2012/06/01 00:47:35
Darren Tucker2920bc12012-06-30 15:06:28 +10001090 [regress/multiplex.sh regress/forwarding.sh]
Darren Tucker4430a862012-06-30 15:03:28 +10001091 append to rather than truncate test log; bz#2013 from openssh AT
1092 roumenpetrov.info
Darren Tuckerff32d7c2012-06-30 15:04:13 +10001093 - djm@cvs.openbsd.org 2012/06/01 00:52:52
Darren Tucker2920bc12012-06-30 15:06:28 +10001094 [regress/sftp-cmds.sh]
Darren Tuckerff32d7c2012-06-30 15:04:13 +10001095 don't delete .* on cleanup due to unintended env expansion; pointed out in
1096 bz#2014 by openssh AT roumenpetrov.info
Darren Tucker2920bc12012-06-30 15:06:28 +10001097 - dtucker@cvs.openbsd.org 2012/06/26 12:06:59
1098 [regress/connect-privsep.sh]
1099 test sandbox with every malloc option
Darren Tuckera08c2072012-06-30 15:08:53 +10001100 - dtucker@cvs.openbsd.org 2012/06/28 05:07:45
1101 [regress/try-ciphers.sh regress/cipher-speed.sh]
1102 Remove hmac-sha2-256-96 and hmac-sha2-512-96 MACs since they were removed
1103 from draft6 of the spec and will not be in the RFC when published. Patch
1104 from mdb at juniper net via bz#2023, ok markus.
Darren Tucker3886f952012-06-30 19:47:01 +10001105 - (dtucker) [myproposal.h] Remove trailing backslash to fix compile error.
Darren Tucker14a9d252012-06-30 20:05:02 +10001106 - (dtucker) [key.c] ifdef out sha256 key types on platforms that don't have
1107 the required functions in libcrypto.
Damien Miller97f43bb2012-06-30 08:32:29 +10001108
Darren Tucker8908da72012-06-28 15:21:32 +1000110920120628
1110 - (dtucker) [openbsd-compat/getrrsetbyname-ldns.c] bz #2022: prevent null
1111 pointer deref in the client when built with LDNS and using DNSSEC with a
1112 CNAME. Patch from gregdlg+mr at hochet info.
1113
Darren Tucker62dcd632012-06-22 22:02:42 +1000111420120622
1115 - (dtucker) [contrib/cygwin/ssh-host-config] Ensure that user sshd runs as
1116 can logon as a service. Patch from vinschen at redhat com.
1117
Damien Millerefc6fc92012-06-20 21:44:56 +1000111820120620
1119 - (djm) OpenBSD CVS Sync
1120 - djm@cvs.openbsd.org 2011/12/02 00:41:56
1121 [mux.c]
1122 fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1123 ok dtucker@
Damien Miller140df632012-06-20 21:46:57 +10001124 - djm@cvs.openbsd.org 2011/12/04 23:16:12
1125 [mux.c]
1126 revert:
1127 > revision 1.32
1128 > date: 2011/12/02 00:41:56; author: djm; state: Exp; lines: +4 -1
1129 > fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1130 > ok dtucker@
1131 it interacts badly with ControlPersist
Damien Millerac58ce82012-06-20 21:50:47 +10001132 - djm@cvs.openbsd.org 2012/01/07 21:11:36
1133 [mux.c]
1134 fix double-free in new session handler
1135 NB. Id sync only
Damien Miller3bde12a2012-06-20 21:51:11 +10001136 - djm@cvs.openbsd.org 2012/05/23 03:28:28
1137 [dns.c dns.h key.c key.h ssh-keygen.c]
1138 add support for RFC6594 SSHFP DNS records for ECDSA key types.
1139 patch from bugzilla-m67 AT nulld.me in bz#1978; ok + tweak markus@
Darren Tucker86dc9b42012-09-07 18:08:23 +10001140 (Original authors Ondřej Surý, Ondřej Caletka and Daniel Black)
Damien Miller7f121572012-06-20 21:51:29 +10001141 - djm@cvs.openbsd.org 2012/06/01 00:49:35
1142 [PROTOCOL.mux]
1143 correct types of port numbers (integers, not strings); bz#2004 from
1144 bert.wesarg AT googlemail.com
Damien Miller2e7decf2012-06-20 21:52:00 +10001145 - djm@cvs.openbsd.org 2012/06/01 01:01:22
1146 [mux.c]
1147 fix memory leak when mux socket creation fails; bz#2002 from bert.wesarg
1148 AT googlemail.com
Damien Miller276dcfd2012-06-20 21:52:18 +10001149 - dtucker@cvs.openbsd.org 2012/06/18 11:43:53
1150 [jpake.c]
1151 correct sizeof usage. patch from saw at online.de, ok deraadt
Damien Miller71924332012-06-20 21:52:38 +10001152 - dtucker@cvs.openbsd.org 2012/06/18 11:49:58
1153 [ssh_config.5]
1154 RSA instead of DSA twice. From Steve.McClellan at radisys com
Damien Millerb9902cf2012-06-20 21:52:58 +10001155 - dtucker@cvs.openbsd.org 2012/06/18 12:07:07
1156 [ssh.1 sshd.8]
1157 Remove mention of 'three' key files since there are now four. From
1158 Steve.McClellan at radisys com.
Damien Miller36378c62012-06-20 21:53:25 +10001159 - dtucker@cvs.openbsd.org 2012/06/18 12:17:18
1160 [ssh.1]
1161 Clarify description of -W. Noted by Steve.McClellan at radisys com,
1162 ok jmc
Damien Millerc24da772012-06-20 21:53:58 +10001163 - markus@cvs.openbsd.org 2012/06/19 18:25:28
1164 [servconf.c servconf.h sshd_config.5]
1165 sshd_config: extend Match to allow AcceptEnv and {Allow,Deny}{Users,Groups}
1166 this allows 'Match LocalPort 1022' combined with 'AllowUser bauer'
1167 ok djm@ (back in March)
Damien Millerf8268502012-06-20 21:54:15 +10001168 - jmc@cvs.openbsd.org 2012/06/19 21:35:54
1169 [sshd_config.5]
1170 tweak previous; ok markus
Damien Miller6c6da332012-06-20 22:31:26 +10001171 - djm@cvs.openbsd.org 2012/06/20 04:42:58
1172 [clientloop.c serverloop.c]
1173 initialise accept() backoff timer to avoid EINVAL from select(2) in
1174 rekeying
Damien Millerefc6fc92012-06-20 21:44:56 +10001175
Darren Tuckerd0494fd2012-05-19 14:25:39 +1000117620120519
1177 - (dtucker) [configure.ac] bz#2010: fix non-portable shell construct. Patch
1178 from cjwatson at debian org.
Darren Tucker59353892012-05-19 15:24:37 +10001179 - (dtucker) [configure.ac contrib/Makefile] bz#1996: use AC_PATH_TOOL to find
1180 pkg-config so it does the right thing when cross-compiling. Patch from
1181 cjwatson at debian org.
Darren Tuckerfbcf8272012-05-19 19:37:01 +10001182- (dtucker) OpenBSD CVS Sync
1183 - dtucker@cvs.openbsd.org 2012/05/13 01:42:32
1184 [servconf.h servconf.c sshd.8 sshd.c auth.c sshd_config.5]
1185 Add "Match LocalAddress" and "Match LocalPort" to sshd and adjust tests
1186 to match. Feedback and ok djm@ markus@.
Darren Tuckerba9ea322012-05-19 19:37:33 +10001187 - dtucker@cvs.openbsd.org 2012/05/19 06:30:30
1188 [sshd_config.5]
1189 Document PermitOpen none. bz#2001, patch from Loganaden Velvindron
Darren Tuckerd0494fd2012-05-19 14:25:39 +10001190
Darren Tuckere1a3ddf2012-05-04 11:05:45 +1000119120120504
1192 - (dtucker) [configure.ac] Include <sys/param.h> rather than <sys/types.h>
1193 to fix building on some plaforms. Fom bowman at math utah edu and
1194 des at des no.
1195
Darren Tuckerd0d3fff2012-04-27 10:55:39 +1000119620120427
1197 - (dtucker) [regress/addrmatch.sh] skip tests when running on a non-ipv6
1198 platform rather than exiting early, so that we still clean up and return
1199 success or failure to test-exec.sh
1200
Damien Miller7584cb12012-04-26 09:51:26 +1000120120120426
1202 - (djm) [auth-passwd.c] Handle crypt() returning NULL; from Paul Wouters
1203 via Niels
Damien Miller025bfd12012-04-26 09:52:15 +10001204 - (djm) [auth-krb5.c] Save errno across calls that might modify it;
1205 ok dtucker@
Damien Miller7584cb12012-04-26 09:51:26 +10001206
Damien Millerba77e1f2012-04-23 18:21:05 +1000120720120423
1208 - OpenBSD CVS Sync
1209 - djm@cvs.openbsd.org 2012/04/23 08:18:17
1210 [channels.c]
1211 fix function proto/source mismatch
1212
Damien Millera563cce2012-04-22 11:07:28 +1000121320120422
1214 - OpenBSD CVS Sync
1215 - djm@cvs.openbsd.org 2012/02/29 11:21:26
1216 [ssh-keygen.c]
1217 allow conversion of RSA1 keys to public PEM and PKCS8; "nice" markus@
Damien Miller29cd1882012-04-22 11:08:10 +10001218 - guenther@cvs.openbsd.org 2012/03/15 03:10:27
1219 [session.c]
1220 root should always be excluded from the test for /etc/nologin instead
1221 of having it always enforced even when marked as ignorenologin. This
1222 regressed when the logic was incompletely flipped around in rev 1.251
1223 ok halex@ millert@
Damien Miller48348fc2012-04-22 11:08:30 +10001224 - djm@cvs.openbsd.org 2012/03/28 07:23:22
1225 [PROTOCOL.certkeys]
1226 explain certificate extensions/crit split rationale. Mention requirement
1227 that each appear at most once per cert.
Damien Millerc6081482012-04-22 11:18:53 +10001228 - dtucker@cvs.openbsd.org 2012/03/29 23:54:36
1229 [channels.c channels.h servconf.c]
1230 Add PermitOpen none option based on patch from Loganaden Velvindron
1231 (bz #1949). ok djm@
Damien Millera6508752012-04-22 11:21:10 +10001232 - djm@cvs.openbsd.org 2012/04/11 13:16:19
1233 [channels.c channels.h clientloop.c serverloop.c]
1234 don't spin in accept() when out of fds (ENFILE/ENFILE) - back off for a
1235 while; ok deraadt@ markus@
Damien Miller9fed1612012-04-22 11:21:43 +10001236 - djm@cvs.openbsd.org 2012/04/11 13:17:54
1237 [auth.c]
1238 Support "none" as an argument for AuthorizedPrincipalsFile to indicate
1239 no file should be read.
Damien Millera116d132012-04-22 11:23:46 +10001240 - djm@cvs.openbsd.org 2012/04/11 13:26:40
1241 [sshd.c]
1242 don't spin in accept() when out of fds (ENFILE/ENFILE) - back off for a
1243 while; ok deraadt@ markus@
Damien Miller839f7432012-04-22 11:24:21 +10001244 - djm@cvs.openbsd.org 2012/04/11 13:34:17
1245 [ssh-keyscan.1 ssh-keyscan.c]
1246 now that sshd defaults to offering ECDSA keys, ssh-keyscan should also
1247 look for them by default; bz#1971
Damien Miller23528812012-04-22 11:24:43 +10001248 - djm@cvs.openbsd.org 2012/04/12 02:42:32
1249 [servconf.c servconf.h sshd.c sshd_config sshd_config.5]
1250 VersionAddendum option to allow server operators to append some arbitrary
1251 text to the SSH-... banner; ok deraadt@ "don't care" markus@
Damien Miller8fef9eb2012-04-22 11:25:10 +10001252 - djm@cvs.openbsd.org 2012/04/12 02:43:55
1253 [sshd_config sshd_config.5]
1254 mention AuthorizedPrincipalsFile=none default
Damien Miller49223152012-04-22 11:25:47 +10001255 - djm@cvs.openbsd.org 2012/04/20 03:24:23
1256 [sftp.c]
1257 setlinebuf(3) is more readable than setvbuf(.., _IOLBF, ...)
Damien Miller70b2d552012-04-22 11:26:10 +10001258 - jmc@cvs.openbsd.org 2012/04/20 16:26:22
1259 [ssh.1]
1260 use "brackets" instead of "braces", for consistency;
Damien Millera563cce2012-04-22 11:07:28 +10001261
Damien Miller8beb3202012-04-20 10:58:34 +1000126220120420
1263 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1264 [contrib/suse/openssh.spec] Update for release 6.0
Damien Millerbf230412012-04-20 14:11:04 +10001265 - (djm) [README] Update URL to release notes.
Damien Millerd5dacb42012-04-20 15:01:01 +10001266 - (djm) Release openssh-6.0
Damien Miller8beb3202012-04-20 10:58:34 +10001267
Damien Miller398c0ff2012-04-19 21:46:35 +1000126820120419
1269 - (djm) [configure.ac] Fix compilation error on FreeBSD, whose libutil
1270 contains openpty() but not login()
1271
Damien Millere0956e32012-04-04 11:27:54 +1000127220120404
1273 - (djm) [Makefile.in configure.ac sandbox-seccomp-filter.c] Add sandbox
1274 mode for Linux's new seccomp filter; patch from Will Drewry; feedback
1275 and ok dtucker@
1276
Darren Tucker67ccc862012-03-30 10:19:56 +1100127720120330
1278 - (dtucker) [contrib/redhat/openssh.spec] Bug #1992: remove now-gone WARNING
1279 file from spec file. From crighter at nuclioss com.
Damien Miller4d557342012-03-30 11:34:27 +11001280 - (djm) [entropy.c] bz#1991: relax OpenSSL version test to allow running
1281 openssh binaries on a newer fix release than they were compiled on.
1282 with and ok dtucker@
Damien Millerce1ec9d2012-03-30 14:07:05 +11001283 - (djm) [openbsd-compat/bsd-cygwin_util.h] #undef _WIN32 to avoid incorrect
1284 assumptions when building on Cygwin; patch from Corinna Vinschen
Darren Tucker67ccc862012-03-30 10:19:56 +11001285
Damien Miller7bf7b882012-03-09 10:25:16 +1100128620120309
1287 - (djm) [openbsd-compat/port-linux.c] bz#1960: fix crash on SELinux
1288 systems where sshd is run in te wrong context. Patch from Sven
1289 Vermeulen; ok dtucker@
Damien Miller54c38d22012-03-09 10:28:07 +11001290 - (djm) [packet.c] bz#1963: Fix IPQoS not being set on non-mapped v4-in-v6
1291 addressed connections. ok dtucker@
Damien Miller7bf7b882012-03-09 10:25:16 +11001292
Darren Tucker93a2d412012-02-24 10:40:41 +1100129320120224
1294 - (dtucker) [audit-bsm.c configure.ac] bug #1968: enable workarounds for BSM
1295 audit breakage in Solaris 11. Patch from Magnus Johansson.
1296
Tim Ricee3609c92012-02-14 10:03:30 -0800129720120215
1298 - (tim) [openbsd-compat/bsd-misc.h sshd.c] Fix conflicting return type for
1299 unsetenv due to rev 1.14 change to setenv.c. Cast unsetenv to void in sshd.c
1300 ok dtucker@
Tim Ricef79b5d32012-02-14 20:13:05 -08001301 - (tim) [defines.h] move chunk introduced in 1.125 before MAXPATHLEN so
1302 it actually works.
Tim Ricea3f297d2012-02-14 23:01:42 -08001303 - (tim) [regress/keytype.sh] stderr redirection needs to be inside back quote
1304 to work. Spotted by Angel Gonzalez
Tim Ricee3609c92012-02-14 10:03:30 -08001305
Damien Miller7b7901c2012-02-14 06:38:36 +1100130620120214
1307 - (djm) [openbsd-compat/bsd-cygwin_util.c] Add PROGRAMFILES to list of
1308 preserved Cygwin environment variables; from Corinna Vinschen
1309
Damien Millera2876db2012-02-11 08:16:06 +1100131020120211
1311 - (djm) OpenBSD CVS Sync
1312 - djm@cvs.openbsd.org 2012/01/05 00:16:56
1313 [monitor.c]
1314 memleak on error path
Damien Miller2ec03422012-02-11 08:16:28 +11001315 - djm@cvs.openbsd.org 2012/01/07 21:11:36
1316 [mux.c]
1317 fix double-free in new session handler
Damien Miller83ba8e62012-02-11 08:17:27 +11001318 - miod@cvs.openbsd.org 2012/01/08 13:17:11
1319 [ssh-ecdsa.c]
1320 Fix memory leak in ssh_ecdsa_verify(); from Loganaden Velvindron,
1321 ok markus@
Damien Millerfb12c6d2012-02-11 08:17:52 +11001322 - miod@cvs.openbsd.org 2012/01/16 20:34:09
1323 [ssh-pkcs11-client.c]
1324 Fix a memory leak in pkcs11_rsa_private_encrypt(), reported by Jan Klemkow.
1325 While there, be sure to buffer_clear() between send_msg() and recv_msg().
1326 ok markus@
Damien Miller8d60be52012-02-11 08:18:17 +11001327 - dtucker@cvs.openbsd.org 2012/01/18 21:46:43
1328 [clientloop.c]
1329 Ensure that $DISPLAY contains only valid characters before using it to
1330 extract xauth data so that it can't be used to play local shell
1331 metacharacter games. Report from r00t_ati at ihteam.net, ok markus.
Damien Miller1de2cfe2012-02-11 08:18:43 +11001332 - markus@cvs.openbsd.org 2012/01/25 19:26:43
1333 [packet.c]
1334 do not permit SSH2_MSG_SERVICE_REQUEST/ACCEPT during rekeying;
1335 ok dtucker@, djm@
Damien Miller5d007702012-02-11 08:19:02 +11001336 - markus@cvs.openbsd.org 2012/01/25 19:36:31
1337 [authfile.c]
1338 memleak in key_load_file(); from Jan Klemkow
Damien Miller72de9822012-02-11 08:19:21 +11001339 - markus@cvs.openbsd.org 2012/01/25 19:40:09
1340 [packet.c packet.h]
1341 packet_read_poll() is not used anymore.
Damien Millerdb854552012-02-11 08:19:44 +11001342 - markus@cvs.openbsd.org 2012/02/09 20:00:18
1343 [version.h]
1344 move from 6.0-beta to 6.0
Damien Millera2876db2012-02-11 08:16:06 +11001345
Damien Millerb56e4932012-02-06 07:41:27 +1100134620120206
1347 - (djm) [ssh-keygen.c] Don't fail in do_gen_all_hostkeys on platforms
1348 that don't support ECC. Patch from Phil Oleson
Darren Tuckere9b3ad72012-01-17 14:03:34 +11001349
Damien Miller5360dff2011-12-19 10:51:11 +1100135020111219
1351 - OpenBSD CVS Sync
1352 - djm@cvs.openbsd.org 2011/12/02 00:41:56
1353 [mux.c]
1354 fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1355 ok dtucker@
Damien Millerd0e582c2011-12-19 10:51:39 +11001356 - djm@cvs.openbsd.org 2011/12/02 00:43:57
1357 [mac.c]
1358 fix bz#1934: newer OpenSSL versions will require HMAC_CTX_Init before
1359 HMAC_init (this change in policy seems insane to me)
1360 ok dtucker@
Damien Miller913ddff2011-12-19 10:52:21 +11001361 - djm@cvs.openbsd.org 2011/12/04 23:16:12
1362 [mux.c]
1363 revert:
1364 > revision 1.32
1365 > date: 2011/12/02 00:41:56; author: djm; state: Exp; lines: +4 -1
1366 > fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1367 > ok dtucker@
1368 it interacts badly with ControlPersist
Damien Miller8ed4de82011-12-19 10:52:50 +11001369 - djm@cvs.openbsd.org 2011/12/07 05:44:38
1370 [auth2.c dh.c packet.c roaming.h roaming_client.c roaming_common.c]
1371 fix some harmless and/or unreachable int overflows;
1372 reported Xi Wang, ok markus@
Damien Miller5360dff2011-12-19 10:51:11 +11001373
Damien Miller47d81152011-11-25 13:53:48 +1100137420111125
1375 - OpenBSD CVS Sync
1376 - oga@cvs.openbsd.org 2011/11/16 12:24:28
1377 [sftp.c]
1378 Don't leak list in complete_cmd_parse if there are no commands found.
1379 Discovered when I was ``borrowing'' this code for something else.
1380 ok djm@
1381
Darren Tucker4a725ef2011-11-21 16:38:48 +1100138220111121
1383 - (dtucker) [configure.ac] Set _FORTIFY_SOURCE. ok djm@
1384
Darren Tucker45c66d72011-11-04 10:50:40 +1100138520111104
1386 - (dtucker) OpenBSD CVS Sync
1387 - djm@cvs.openbsd.org 2011/10/18 05:15:28
1388 [ssh.c]
1389 ssh(1): skip attempting to create ~/.ssh when -F is passed; ok markus@
Darren Tuckere68cf842011-11-04 10:51:51 +11001390 - djm@cvs.openbsd.org 2011/10/18 23:37:42
1391 [ssh-add.c]
1392 add -k to usage(); reminded by jmc@
Darren Tucker9ee09cf2011-11-04 10:52:43 +11001393 - djm@cvs.openbsd.org 2011/10/19 00:06:10
1394 [moduli.c]
1395 s/tmpfile/tmp/ to make this -Wshadow clean
Darren Tucker8a057952011-11-04 10:53:31 +11001396 - djm@cvs.openbsd.org 2011/10/19 10:39:48
1397 [umac.c]
1398 typo in comment; patch from Michael W. Bombardieri
Darren Tucker2d6665d2011-11-04 10:54:22 +11001399 - djm@cvs.openbsd.org 2011/10/24 02:10:46
1400 [ssh.c]
1401 bz#1943: unbreak stdio forwarding when ControlPersist is in user - ssh
1402 was incorrectly requesting the forward in both the control master and
1403 slave. skip requesting it in the master to fix. ok markus@
Darren Tucker9c5d5532011-11-04 10:55:24 +11001404 - djm@cvs.openbsd.org 2011/10/24 02:13:13
1405 [session.c]
1406 bz#1859: send tty break to pty master instead of (probably already
1407 closed) slave side; "looks good" markus@
Darren Tuckerbe4032b2011-11-04 11:16:06 +11001408 - dtucker@cvs.openbsd.org 011/11/04 00:09:39
1409 [moduli]
1410 regenerated moduli file; ok deraadt
Darren Tuckeraa3cbd12011-11-04 11:25:24 +11001411 - (dtucker) [INSTALL LICENCE configure.ac openbsd-compat/Makefile.in
1412 openbsd-compat/getrrsetbyname-ldns.c openbsd-compat/getrrsetbyname.c]
1413 bz 1320: Add optional support for LDNS, a BSD licensed DNS resolver library
1414 which supports DNSSEC. Patch from Simon Vallet (svallet at genoscope cns fr)
1415 with some rework from myself and djm. ok djm.
Darren Tucker45c66d72011-11-04 10:50:40 +11001416
Darren Tucker9f157ab2011-10-25 09:37:57 +1100141720111025
1418 - (dtucker) [contrib/cygwin/Makefile] Continue if installing a doc file
1419 fails. Patch from Corinna Vinschen.
1420
Damien Millerd3e69902011-10-18 16:04:57 +1100142120111018
1422 - (djm) OpenBSD CVS Sync
1423 - djm@cvs.openbsd.org 2011/10/04 14:17:32
1424 [sftp-glob.c]
1425 silence error spam for "ls */foo" in directory with files; bz#1683
Damien Miller390d0562011-10-18 16:05:19 +11001426 - dtucker@cvs.openbsd.org 2011/10/16 11:02:46
1427 [moduli.c ssh-keygen.1 ssh-keygen.c]
1428 Add optional checkpoints for moduli screening. feedback & ok deraadt
Damien Miller927d82b2011-10-18 16:05:38 +11001429 - jmc@cvs.openbsd.org 2011/10/16 15:02:41
1430 [ssh-keygen.c]
1431 put -K in the right place (usage());
Damien Miller91f3eae2011-10-18 16:05:55 +11001432 - stsp@cvs.openbsd.org 2011/10/16 15:51:39
1433 [moduli.c]
1434 add missing includes to unbreak tree; fix from rpointel
Damien Millerc51a5ab2011-10-18 16:06:14 +11001435 - djm@cvs.openbsd.org 2011/10/18 04:58:26
1436 [auth-options.c key.c]
1437 remove explict search for \0 in packet strings, this job is now done
1438 implicitly by buffer_get_cstring; ok markus
Damien Miller8f4279e2011-10-18 16:06:33 +11001439 - djm@cvs.openbsd.org 2011/10/18 05:00:48
1440 [ssh-add.1 ssh-add.c]
1441 new "ssh-add -k" option to load plain keys (skipping certificates);
1442 "looks ok" markus@
Damien Millerd3e69902011-10-18 16:04:57 +11001443
144420111001
Darren Tucker036876c2011-10-01 18:46:12 +10001445 - (dtucker) [openbsd-compat/mktemp.c] Fix compiler warning. ok djm
Darren Tucker1338b9e2011-10-02 18:57:35 +11001446 - (dtucker) OpenBSD CVS Sync
1447 - dtucker@cvs.openbsd.org 2011/09/23 00:22:04
1448 [channels.c auth-options.c servconf.c channels.h sshd.8]
1449 Add wildcard support to PermitOpen, allowing things like "PermitOpen
1450 localhost:*". bz #1857, ok djm markus.
Darren Tucker68afb8c2011-10-02 18:59:03 +11001451 - markus@cvs.openbsd.org 2011/09/23 07:45:05
1452 [mux.c readconf.h channels.h compat.h compat.c ssh.c readconf.c channels.c
1453 version.h]
1454 unbreak remote portforwarding with dynamic allocated listen ports:
1455 1) send the actual listen port in the open message (instead of 0).
1456 this allows multiple forwardings with a dynamic listen port
1457 2) update the matching permit-open entry, so we can identify where
1458 to connect to
1459 report: den at skbkontur.ru and P. Szczygielski
1460 feedback and ok djm@
Darren Tuckeraf1a60e2011-10-02 18:59:59 +11001461 - djm@cvs.openbsd.org 2011/09/25 05:44:47
1462 [auth2-pubkey.c]
1463 improve the AuthorizedPrincipalsFile debug log message to include
1464 file and line number
Darren Tucker95125e52011-10-02 19:09:07 +11001465 - dtucker@cvs.openbsd.org 2011/09/30 00:47:37
1466 [sshd.c]
1467 don't attempt privsep cleanup when not using privsep; ok markus@
Darren Tucker2e135602011-10-02 19:10:13 +11001468 - djm@cvs.openbsd.org 2011/09/30 21:22:49
1469 [sshd.c]
1470 fix inverted test that caused logspam; spotted by henning@
Darren Tucker036876c2011-10-01 18:46:12 +10001471
Damien Miller5ffe1c42011-09-29 11:11:51 +1000147220110929
1473 - (djm) [configure.ac defines.h] No need to detect sizeof(char); patch
1474 from des AT des.no
Darren Tuckerb54f50e2011-09-29 23:17:18 +10001475 - (dtucker) [configure.ac openbsd-compat/Makefile.in
1476 openbsd-compat/strnlen.c] Add strnlen to the compat library.
Damien Miller5ffe1c42011-09-29 11:11:51 +10001477
Damien Milleradd1e202011-09-23 10:38:01 +1000147820110923
Damien Milleracdf3fb2011-09-23 10:40:50 +10001479 - (djm) [openbsd-compat/getcwd.c] Remove OpenBSD rcsid marker since we no
1480 longer want to sync this file (OpenBSD uses a __getcwd syscall now, we
1481 want this longhand version)
Damien Millercd927902011-09-23 10:44:03 +10001482 - (djm) [openbsd-compat/getgrouplist.c] Remove OpenBSD rcsid marker: the
1483 upstream version is YPified and we don't want this
Damien Miller48886712011-09-23 10:56:29 +10001484 - (djm) [openbsd-compat/mktemp.c] forklift upgrade to -current version.
1485 The file was totally rewritten between what we had in tree and -current.
Damien Miller64efe962011-09-23 11:13:00 +10001486 - (djm) [openbsd-compat/sha2.c openbsd-compat/sha2.h] Remove OpenBSD rcsid
1487 marker. The upstream API has changed (function and structure names)
1488 enough to put it out of sync with other providers of this interface.
Damien Millerd1a74582011-09-23 11:26:34 +10001489 - (djm) [openbsd-compat/setenv.c] Forklift upgrade, including inclusion
1490 of static __findenv() function from upstream setenv.c
Damien Milleradd1e202011-09-23 10:38:01 +10001491 - OpenBSD CVS Sync
1492 - millert@cvs.openbsd.org 2006/05/05 15:27:38
Damien Milleracdf3fb2011-09-23 10:40:50 +10001493 [openbsd-compat/strlcpy.c]
Damien Milleradd1e202011-09-23 10:38:01 +10001494 Convert do {} while loop -> while {} for clarity. No binary change
1495 on most architectures. From Oliver Smith. OK deraadt@ and henning@
Damien Miller834e8202011-09-23 10:42:02 +10001496 - tobias@cvs.openbsd.org 2007/10/21 11:09:30
Damien Miller3e6fe872011-09-23 11:16:09 +10001497 [openbsd-compat/mktemp.c]
Damien Miller834e8202011-09-23 10:42:02 +10001498 Comment fix about time consumption of _gettemp.
1499 FreeBSD did this in revision 1.20.
1500 OK deraadt@, krw@
Damien Millerdc0e09b2011-09-23 10:46:48 +10001501 - deraadt@cvs.openbsd.org 2008/07/22 21:47:45
Damien Miller3e6fe872011-09-23 11:16:09 +10001502 [openbsd-compat/mktemp.c]
Damien Millerdc0e09b2011-09-23 10:46:48 +10001503 use arc4random_uniform(); ok djm millert
Damien Miller3a359b32011-09-23 10:47:29 +10001504 - millert@cvs.openbsd.org 2008/08/21 16:54:44
Damien Miller3e6fe872011-09-23 11:16:09 +10001505 [openbsd-compat/mktemp.c]
Damien Miller3a359b32011-09-23 10:47:29 +10001506 Remove useless code, the kernel will set errno appropriately if an
1507 element in the path does not exist. OK deraadt@ pvalchev@
Damien Miller3e6fe872011-09-23 11:16:09 +10001508 - otto@cvs.openbsd.org 2008/12/09 19:38:38
1509 [openbsd-compat/inet_ntop.c]
1510 fix inet_ntop(3) prototype; ok millert@ libc to be bumbed very soon
Damien Milleradd1e202011-09-23 10:38:01 +10001511
Damien Millere01a6272011-09-22 21:20:21 +1000151220110922
1513 - OpenBSD CVS Sync
1514 - pyr@cvs.openbsd.org 2011/05/12 07:15:10
1515 [openbsd-compat/glob.c]
1516 When the max number of items for a directory has reached GLOB_LIMIT_READDIR
1517 an error is returned but closedir() is not called.
1518 spotted and fix provided by Frank Denis obsd-tech@pureftpd.org
1519 ok otto@, millert@
Damien Millerc4bf7dd2011-09-22 21:21:48 +10001520 - stsp@cvs.openbsd.org 2011/09/20 10:18:46
1521 [glob.c]
1522 In glob(3), limit recursion during matching attempts. Similar to
1523 fnmatch fix. Also collapse consecutive '*' (from NetBSD).
1524 ok miod deraadt
Damien Millere128a502011-09-22 21:22:21 +10001525 - djm@cvs.openbsd.org 2011/09/22 06:27:29
1526 [glob.c]
1527 fix GLOB_KEEPSTAT without GLOB_NOSORT; the implicit sort was being
1528 applied only to the gl_pathv vector and not the corresponding gl_statv
1529 array. reported in OpenSSH bz#1935; feedback and okay matthew@
Damien Millerefad7272011-09-22 21:33:53 +10001530 - djm@cvs.openbsd.org 2011/08/26 01:45:15
1531 [ssh.1]
1532 Add some missing ssh_config(5) options that can be used in ssh(1)'s
1533 -o argument. Patch from duclare AT guu.fi
Damien Millere5777722011-09-22 21:34:15 +10001534 - djm@cvs.openbsd.org 2011/09/05 05:56:13
1535 [scp.1 sftp.1]
1536 mention ControlPersist and KbdInteractiveAuthentication in the -o
1537 verbiage in these pages too (prompted by jmc@)
Damien Miller2918e032011-09-22 21:34:35 +10001538 - djm@cvs.openbsd.org 2011/09/05 05:59:08
1539 [misc.c]
1540 fix typo in IPQoS parsing: there is no "AF14" class, but there is
1541 an "AF21" class. Spotted by giesen AT snickers.org; ok markus stevesk
Damien Millere0296732011-09-22 21:34:56 +10001542 - jmc@cvs.openbsd.org 2011/09/05 07:01:44
1543 [scp.1]
1544 knock out a useless Ns;
Damien Miller6232a162011-09-22 21:36:00 +10001545 - deraadt@cvs.openbsd.org 2011/09/07 02:18:31
1546 [ssh-keygen.1]
1547 typo (they vs the) found by Lawrence Teo
Damien Millerf6e758c2011-09-22 21:37:13 +10001548 - djm@cvs.openbsd.org 2011/09/09 00:43:00
1549 [ssh_config.5 sshd_config.5]
1550 fix typo in IPQoS parsing: there is no "AF14" class, but there is
1551 an "AF21" class. Spotted by giesen AT snickers.org; ok markus stevesk
Damien Miller4cb855b2011-09-22 21:37:38 +10001552 - djm@cvs.openbsd.org 2011/09/09 00:44:07
1553 [PROTOCOL.mux]
1554 MUX_C_CLOSE_FWD includes forward type in message (though it isn't
1555 implemented anyway)
Damien Miller0603d982011-09-22 21:38:00 +10001556 - djm@cvs.openbsd.org 2011/09/09 22:37:01
1557 [scp.c]
1558 suppress adding '--' to remote commandlines when the first argument
1559 does not start with '-'. saves breakage on some difficult-to-upgrade
1560 embedded/router platforms; feedback & ok dtucker ok markus
Damien Miller9ee2c602011-09-22 21:38:30 +10001561 - djm@cvs.openbsd.org 2011/09/09 22:38:21
1562 [sshd.c]
1563 kill the preauth privsep child on fatal errors in the monitor;
1564 ok markus@
Damien Millerf6dff7c2011-09-22 21:38:52 +10001565 - djm@cvs.openbsd.org 2011/09/09 22:46:44
1566 [channels.c channels.h clientloop.h mux.c ssh.c]
1567 support for cancelling local and remote port forwards via the multiplex
1568 socket. Use ssh -O cancel -L xx:xx:xx -R yy:yy:yy user@host" to request
1569 the cancellation of the specified forwardings; ok markus@
Damien Millerff773642011-09-22 21:39:48 +10001570 - markus@cvs.openbsd.org 2011/09/10 22:26:34
1571 [channels.c channels.h clientloop.c ssh.1]
1572 support cancellation of local/dynamic forwardings from ~C commandline;
1573 ok & feedback djm@
Damien Miller1bcbd0a2011-09-22 21:40:45 +10001574 - okan@cvs.openbsd.org 2011/09/11 06:59:05
1575 [ssh.1]
1576 document new -O cancel command; ok djm@
Damien Miller3decdba2011-09-22 21:41:05 +10001577 - markus@cvs.openbsd.org 2011/09/11 16:07:26
1578 [sftp-client.c]
1579 fix leaks in do_hardlink() and do_readlink(); bz#1921
1580 from Loganaden Velvindron
Damien Miller57c38ac2011-09-22 21:42:45 +10001581 - markus@cvs.openbsd.org 2011/09/12 08:46:15
1582 [sftp-client.c]
1583 fix leak in do_lsreaddir(); ok djm
Damien Millerd7be70d2011-09-22 21:43:06 +10001584 - djm@cvs.openbsd.org 2011/09/22 06:29:03
1585 [sftp.c]
1586 don't let remote_glob() implicitly sort its results in do_globbed_ls() -
1587 in all likelihood, they will be resorted anyway
Damien Millere01a6272011-09-22 21:20:21 +10001588
Darren Tuckere8a82c52011-09-09 11:29:40 +1000158920110909
1590 - (dtucker) [entropy.h] Bug #1932: remove old definition of init_rng. From
1591 Colin Watson.
1592
Damien Millerfb9d8172011-09-07 09:11:53 +1000159320110906
1594 - (djm) [README version.h] Correct version
Damien Miller022ee242011-09-07 09:15:02 +10001595 - (djm) [contrib/redhat/openssh.spec] Correct restorcon => restorecon
1596 - (djm) Respin OpenSSH-5.9p1 release
Damien Millerfb9d8172011-09-07 09:11:53 +10001597
Damien Miller86dcd3e2011-09-05 10:29:04 +1000159820110905
1599 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1600 [contrib/suse/openssh.spec] Update version numbers.
1601
Damien Miller6efd94f2011-09-04 19:04:16 +1000160220110904
1603 - (djm) [regress/connect-privsep.sh regress/test-exec.sh] demote fatal
1604 regress errors for the sandbox to warnings. ok tim dtucker
Darren Tucker0dd24e02011-09-04 19:59:26 +10001605 - (dtucker) [ssh-keygen.c ssh-pkcs11.c] Bug #1929: add null implementations
Damien Miller86dcd3e2011-09-05 10:29:04 +10001606 ofsh-pkcs11.cpkcs_init and pkcs_terminate for building without dlopen
1607 support.
Damien Miller6efd94f2011-09-04 19:04:16 +10001608
Damien Miller58ac11a2011-08-29 16:09:52 +1000160920110829
1610 - (djm) [openbsd-compat/port-linux.c] Suppress logging when attempting
1611 to switch SELinux context away from unconfined_t, based on patch from
1612 Jan Chadima; bz#1919 ok dtucker@
1613
Darren Tucker44383542011-08-28 04:50:16 +1000161420110827
1615 - (dtucker) [auth-skey.c] Add log.h to fix build --with-skey.
1616
Tim Ricea6e60612011-08-17 21:48:22 -0700161720110818
1618 - (tim) [configure.ac] Typo in error message spotted by Andy Tsouladze
1619
Tim Ricea1226822011-08-16 17:29:01 -0700162020110817
1621 - (tim) [mac.c myproposal.h] Wrap SHA256 and SHA512 in ifdefs for
1622 OpenSSL 0.9.7. ok djm
Damien Miller9c083122011-08-17 11:31:07 +10001623 - (djm) [ openbsd-compat/bsd-cygwin_util.c openbsd-compat/bsd-cygwin_util.h]
1624 binary_pipe is no longer required on Cygwin; patch from Corinna Vinschen
Damien Miller1a91c0f2011-08-17 11:59:25 +10001625 - (djm) [configure.ac] error out if the host lacks the necessary bits for
1626 an explicitly requested sandbox type
Damien Miller44a6c932011-08-17 12:01:44 +10001627 - (djm) [contrib/ssh-copy-id] Missing backlslash; spotted by
1628 bisson AT archlinux.org
Damien Miller9231c8b2011-08-17 12:08:15 +10001629 - (djm) OpenBSD CVS Sync
1630 - dtucker@cvs.openbsd.org 2011/06/03 05:35:10
1631 [regress/cfgmatch.sh]
1632 use OBJ to find test configs, patch from Tim Rice
Damien Millerfaf4d802011-08-17 12:09:19 +10001633 - markus@cvs.openbsd.org 2011/06/30 22:44:43
1634 [regress/connect-privsep.sh]
1635 test with sandbox enabled; ok djm@
Damien Miller062fa302011-08-17 12:10:02 +10001636 - djm@cvs.openbsd.org 2011/08/02 01:23:41
1637 [regress/cipher-speed.sh regress/try-ciphers.sh]
1638 add SHA256/SHA512 based HMAC modes
Damien Miller2df1bec2011-08-17 12:25:46 +10001639 - (djm) [regress/cipher-speed.sh regress/try-ciphers.sh] disable HMAC-SHA2
1640 MAC tests for platforms that hack EVP_SHA2 support
Tim Ricea1226822011-08-16 17:29:01 -07001641
Darren Tucker4d47ec92011-08-12 10:12:53 +1000164220110812
1643 - (dtucker) [openbsd-compat/port-linux.c] Bug 1924: Improve selinux context
1644 change error by reporting old and new context names Patch from
1645 jchadima at redhat.
Damien Miller2db99772011-08-12 11:02:35 +10001646 - (djm) [contrib/redhat/openssh.spec contrib/redhat/sshd.init]
1647 [contrib/suse/openssh.spec contrib/suse/rc.sshd] Updated RHEL and SLES
Damien Millerd1eb1dd2011-08-12 11:22:47 +10001648 init scrips from imorgan AT nas.nasa.gov; bz#1920
1649 - (djm) [contrib/ssh-copy-id] Fix failure for cases where the path to the
1650 identify file contained whitespace. bz#1828 patch from gwenael.lambrouin
1651 AT gmail.com; ok dtucker@
Darren Tucker4d47ec92011-08-12 10:12:53 +10001652
Darren Tucker578451d2011-08-07 23:09:20 +1000165320110807
1654 - (dtucker) OpenBSD CVS Sync
1655 - jmc@cvs.openbsd.org 2008/06/26 06:59:39
1656 [moduli.5]
1657 tweak previous;
Darren Tuckerf2794742011-08-07 23:10:11 +10001658 - sobrado@cvs.openbsd.org 2009/10/28 08:56:54
1659 [moduli.5]
1660 "Diffie-Hellman" is the usual spelling for the cryptographic protocol
1661 first published by Whitfield Diffie and Martin Hellman in 1976.
1662 ok jmc@
Darren Tucker91e6b572011-08-07 23:10:56 +10001663 - jmc@cvs.openbsd.org 2010/10/14 20:41:28
1664 [moduli.5]
1665 probabalistic -> probabilistic; from naddy
Darren Tuckerddccfb42011-08-07 23:12:26 +10001666 - dtucker@cvs.openbsd.org 2011/08/07 12:55:30
1667 [sftp.1]
1668 typo, fix from Laurent Gautrot
Darren Tucker578451d2011-08-07 23:09:20 +10001669
Damien Miller7741ce82011-08-06 06:15:15 +1000167020110805
1671 - OpenBSD CVS Sync
1672 - djm@cvs.openbsd.org 2011/06/23 23:35:42
1673 [monitor.c]
1674 ignore EINTR errors from poll()
Damien Miller6ea5e442011-08-06 06:16:00 +10001675 - tedu@cvs.openbsd.org 2011/07/06 18:09:21
1676 [authfd.c]
1677 bzero the agent address. the kernel was for a while very cranky about
1678 these things. evne though that's fixed, always good to initialize
1679 memory. ok deraadt djm
Damien Miller35e48192011-08-06 06:16:23 +10001680 - djm@cvs.openbsd.org 2011/07/29 14:42:45
1681 [sandbox-systrace.c]
1682 fail open(2) with EPERM rather than SIGKILLing the whole process. libc
1683 will call open() to do strerror() when NLS is enabled;
1684 feedback and ok markus@
Damien Milleradb467f2011-08-06 06:16:46 +10001685 - markus@cvs.openbsd.org 2011/08/01 19:18:15
1686 [gss-serv.c]
1687 prevent post-auth resource exhaustion (int overflow leading to 4GB malloc);
1688 report Adam Zabrock; ok djm@, deraadt@
Damien Miller20bd4532011-08-06 06:17:30 +10001689 - djm@cvs.openbsd.org 2011/08/02 01:22:11
1690 [mac.c myproposal.h ssh.1 ssh_config.5 sshd.8 sshd_config.5]
1691 Add new SHA256 and SHA512 based HMAC modes from
1692 http://www.ietf.org/id/draft-dbider-sha2-mac-for-ssh-02.txt
1693 Patch from mdb AT juniper.net; feedback and ok markus@
Damien Millerc4718602011-08-06 06:17:48 +10001694 - djm@cvs.openbsd.org 2011/08/02 23:13:01
1695 [version.h]
1696 crank now, release later
Damien Miller765f8c42011-08-06 06:18:16 +10001697 - djm@cvs.openbsd.org 2011/08/02 23:15:03
1698 [ssh.c]
1699 typo in comment
Damien Miller7741ce82011-08-06 06:15:15 +10001700
Damien Millercd5e52e2011-06-27 07:18:18 +1000170120110624
1702 - (djm) [configure.ac Makefile.in sandbox-darwin.c] Add a sandbox for
1703 Darwin/OS X using sandbox_init() + setrlimit(); feedback and testing
1704 markus@
1705
Damien Miller82c55872011-06-23 08:20:30 +1000170620110623
1707 - OpenBSD CVS Sync
1708 - djm@cvs.openbsd.org 2011/06/22 21:47:28
1709 [servconf.c]
1710 reuse the multistate option arrays to pretty-print options for "sshd -T"
Damien Miller69ff1df2011-06-23 08:30:03 +10001711 - djm@cvs.openbsd.org 2011/06/22 21:57:01
1712 [servconf.c servconf.h sshd.c sshd_config.5]
1713 [configure.ac Makefile.in]
1714 introduce sandboxing of the pre-auth privsep child using systrace(4).
1715
1716 This introduces a new "UsePrivilegeSeparation=sandbox" option for
1717 sshd_config that applies mandatory restrictions on the syscalls the
1718 privsep child can perform. This prevents a compromised privsep child
1719 from being used to attack other hosts (by opening sockets and proxying)
1720 or probing local kernel attack surface.
1721
1722 The sandbox is implemented using systrace(4) in unsupervised "fast-path"
1723 mode, where a list of permitted syscalls is supplied. Any syscall not
1724 on the list results in SIGKILL being sent to the privsep child. Note
1725 that this requires a kernel with the new SYSTR_POLICY_KILL option.
1726
1727 UsePrivilegeSeparation=sandbox will become the default in the future
1728 so please start testing it now.
1729
1730 feedback dtucker@; ok markus@
Damien Miller6d7b4372011-06-23 08:31:57 +10001731 - djm@cvs.openbsd.org 2011/06/22 22:08:42
1732 [channels.c channels.h clientloop.c clientloop.h mux.c ssh.c]
1733 hook up a channel confirm callback to warn the user then requested X11
1734 forwarding was refused by the server; ok markus@
Damien Millerdcbd41e2011-06-23 19:45:51 +10001735 - djm@cvs.openbsd.org 2011/06/23 09:34:13
1736 [sshd.c ssh-sandbox.h sandbox.h sandbox-rlimit.c sandbox-systrace.c]
1737 [sandbox-null.c]
1738 rename sandbox.h => ssh-sandbox.h to make things easier for portable
Damien Miller80b62e32011-06-23 19:03:18 +10001739 - (djm) [sandbox-null.c] Dummy sandbox for platforms that don't support
1740 setrlimit(2)
Damien Miller82c55872011-06-23 08:20:30 +10001741
Damien Miller6029e072011-06-20 14:22:49 +1000174220110620
1743 - OpenBSD CVS Sync
1744 - djm@cvs.openbsd.org 2011/06/04 00:10:26
1745 [ssh_config.5]
1746 explain IdentifyFile's semantics a little better, prompted by bz#1898
1747 ok dtucker jmc
Damien Millere7ac2bd2011-06-20 14:23:25 +10001748 - markus@cvs.openbsd.org 2011/06/14 22:49:18
1749 [authfile.c]
1750 make sure key_parse_public/private_rsa1() no longer consumes its input
1751 buffer. fixes ssh-add for passphrase-protected ssh1-keys;
1752 noted by naddy@; ok djm@
Damien Miller8f0bf232011-06-20 14:42:23 +10001753 - djm@cvs.openbsd.org 2011/06/17 21:44:31
1754 [log.c log.h monitor.c monitor.h monitor_wrap.c monitor_wrap.h sshd.c]
1755 make the pre-auth privsep slave log via a socketpair shared with the
1756 monitor rather than /var/empty/dev/log; ok dtucker@ deraadt@ markus@
Damien Millerf145a5b2011-06-20 14:42:51 +10001757 - djm@cvs.openbsd.org 2011/06/17 21:46:16
1758 [sftp-server.c]
1759 the protocol version should be unsigned; bz#1913 reported by mb AT
1760 smartftp.com
Damien Miller33322122011-06-20 14:43:11 +10001761 - djm@cvs.openbsd.org 2011/06/17 21:47:35
1762 [servconf.c]
1763 factor out multi-choice option parsing into a parse_multistate label
1764 and some support structures; ok dtucker@
Damien Miller4ac99c32011-06-20 14:43:31 +10001765 - djm@cvs.openbsd.org 2011/06/17 21:57:25
1766 [clientloop.c]
1767 setproctitle for a mux master that has been gracefully stopped;
1768 bz#1911 from Bert.Wesarg AT googlemail.com
Damien Miller6029e072011-06-20 14:22:49 +10001769
Darren Tuckerc412c152011-06-03 10:35:23 +1000177020110603
1771 - (dtucker) [README version.h contrib/caldera/openssh.spec
1772 contrib/redhat/openssh.spec contrib/suse/openssh.spec] Pull the version
1773 bumps from the 5.8p2 branch into HEAD. ok djm.
Tim Rice90f42b02011-06-02 18:17:49 -07001774 - (tim) [configure.ac defines.h] Run test program to detect system mail
1775 directory. Add --with-maildir option to override. Fixed OpenServer 6
1776 getting it wrong. Fixed many systems having MAIL=/var/mail//username
1777 ok dtucker
Darren Tuckerc3c72272011-06-03 11:20:06 +10001778 - (dtucker) [monitor.c] Remove the !HAVE_SOCKETPAIR case. We use socketpair
1779 unconditionally in other places and the survey data we have does not show
1780 any systems that use it. "nuke it" djm@
Damien Millerc09182f2011-06-03 12:11:38 +10001781 - (djm) [configure.ac] enable setproctitle emulation for OS X
1782 - (djm) OpenBSD CVS Sync
Damien Millerea2c1a42011-06-03 12:10:22 +10001783 - djm@cvs.openbsd.org 2011/06/03 00:54:38
1784 [ssh.c]
1785 bz#1883 - setproctitle() to identify mux master; patch from Bert.Wesarg
1786 AT googlemail.com; ok dtucker@
1787 NB. includes additional portability code to enable setproctitle emulation
1788 on platforms that don't support it.
Darren Tucker3e78a512011-06-03 14:14:16 +10001789 - dtucker@cvs.openbsd.org 2011/06/03 01:37:40
1790 [ssh-agent.c]
1791 Check current parent process ID against saved one to determine if the parent
1792 has exited, rather than attempting to send a zero signal, since the latter
1793 won't work if the parent has changed privs. bz#1905, patch from Daniel Kahn
1794 Gillmor, ok djm@
Darren Tucker260c8fb2011-06-03 14:17:27 +10001795 - dtucker@cvs.openbsd.org 2011/05/31 02:01:58
1796 [regress/dynamic-forward.sh]
1797 back out revs 1.6 and 1.5 since it's not reliable
Darren Tucker75e035c2011-06-03 14:18:17 +10001798 - dtucker@cvs.openbsd.org 2011/05/31 02:03:34
1799 [regress/dynamic-forward.sh]
1800 work around startup and teardown races; caught by deraadt
Darren Tuckerbf4d05a2011-06-03 14:19:02 +10001801 - dtucker@cvs.openbsd.org 2011/06/03 00:29:52
1802 [regress/dynamic-forward.sh]
1803 Retry establishing the port forwarding after a small delay, should make
1804 the tests less flaky when the previous test is slow to shut down and free
1805 up the port.
Tim Ricebc481572011-06-02 22:26:19 -07001806 - (tim) [regress/cfgmatch.sh] Build/test out of tree fix.
Darren Tuckerc412c152011-06-03 10:35:23 +10001807
Damien Millerd8478b62011-05-29 21:39:36 +1000180820110529
1809 - (djm) OpenBSD CVS Sync
1810 - djm@cvs.openbsd.org 2011/05/23 03:30:07
1811 [auth-rsa.c auth.c auth.h auth2-pubkey.c monitor.c monitor_wrap.c]
1812 [pathnames.h servconf.c servconf.h sshd.8 sshd_config sshd_config.5]
1813 allow AuthorizedKeysFile to specify multiple files, separated by spaces.
1814 Bring back authorized_keys2 as a default search path (to avoid breaking
1815 existing users of this file), but override this in sshd_config so it will
1816 be no longer used on fresh installs. Maybe in 2015 we can remove it
1817 entierly :)
1818
1819 feedback and ok markus@ dtucker@
Damien Miller1dd66e52011-05-29 21:40:42 +10001820 - djm@cvs.openbsd.org 2011/05/23 03:33:38
1821 [auth.c]
1822 make secure_filename() spam debug logs less
Damien Miller201f4252011-05-29 21:41:03 +10001823 - djm@cvs.openbsd.org 2011/05/23 03:52:55
1824 [sshconnect.c]
1825 remove extra newline
Damien Millerb9132fc2011-05-29 21:41:40 +10001826 - jmc@cvs.openbsd.org 2011/05/23 07:10:21
1827 [sshd.8 sshd_config.5]
1828 tweak previous; ok djm
Damien Miller04bb56e2011-05-29 21:42:08 +10001829 - djm@cvs.openbsd.org 2011/05/23 07:24:57
1830 [authfile.c]
1831 read in key comments for v.2 keys (though note that these are not
1832 passed over the agent protocol); bz#439, based on patch from binder
1833 AT arago.de; ok markus@
Damien Miller295ee632011-05-29 21:42:31 +10001834 - djm@cvs.openbsd.org 2011/05/24 07:15:47
1835 [readconf.c readconf.h ssh.c ssh_config.5 sshconnect.c sshconnect2.c]
1836 Remove undocumented legacy options UserKnownHostsFile2 and
1837 GlobalKnownHostsFile2 by making UserKnownHostsFile/GlobalKnownHostsFile
1838 accept multiple paths per line and making their defaults include
1839 known_hosts2; ok markus
Damien Miller8cb35872011-05-29 21:59:10 +10001840 - djm@cvs.openbsd.org 2011/05/23 03:31:31
1841 [regress/cfgmatch.sh]
1842 include testing of multiple/overridden AuthorizedKeysFiles
1843 refactor to simply daemon start/stop and get rid of racy constructs
Damien Millerd8478b62011-05-29 21:39:36 +10001844
Damien Miller14684a12011-05-20 11:23:07 +1000184520110520
1846 - (djm) [session.c] call setexeccon() before executing passwd for pw
1847 changes; bz#1891 reported by jchadima AT redhat.com; ok dtucker@
Damien Miller989bb7f2011-05-20 18:56:30 +10001848 - (djm) [aclocal.m4 configure.ac] since gcc-4.x ignores all -Wno-options
1849 options, we should corresponding -W-option when trying to determine
1850 whether it is accepted. Also includes a warning fix on the program
1851 fragment uses (bad main() return type).
1852 bz#1900 and bz#1901 reported by g.esp AT free.fr; ok dtucker@
Damien Millerec2eaa32011-05-20 18:57:14 +10001853 - (djm) [servconf.c] remove leftover droppings of AuthorizedKeysFile2
Damien Miller814ace02011-05-20 19:02:47 +10001854 - OpenBSD CVS Sync
1855 - djm@cvs.openbsd.org 2011/05/15 08:09:01
1856 [authfd.c monitor.c serverloop.c]
1857 use FD_CLOEXEC consistently; patch from zion AT x96.org
Damien Miller8f639fe2011-05-20 19:03:08 +10001858 - djm@cvs.openbsd.org 2011/05/17 07:13:31
1859 [key.c]
1860 fatal() if asked to generate a legacy ECDSA cert (these don't exist)
1861 and fix the regress test that was trying to generate them :)
Damien Miller5d74e582011-05-20 19:03:31 +10001862 - djm@cvs.openbsd.org 2011/05/20 00:55:02
1863 [servconf.c]
1864 the options TrustedUserCAKeys, RevokedKeysFile, AuthorizedKeysFile
1865 and AuthorizedPrincipalsFile were not being correctly applied in
1866 Match blocks, despite being overridable there; ok dtucker@
Damien Millerc2411902011-05-20 19:03:49 +10001867 - dtucker@cvs.openbsd.org 2011/05/20 02:00:19
1868 [servconf.c]
1869 Add comment documenting what should be after the preauth check. ok djm
Damien Millerf2e407e2011-05-20 19:04:14 +10001870 - djm@cvs.openbsd.org 2011/05/20 03:25:45
1871 [monitor.c monitor_wrap.c servconf.c servconf.h]
1872 use a macro to define which string options to copy between configs
1873 for Match. This avoids problems caused by forgetting to keep three
1874 code locations in perfect sync and ordering
1875
1876 "this is at once beautiful and horrible" + ok dtucker@
Damien Millerf67188f2011-05-20 19:06:48 +10001877 - djm@cvs.openbsd.org 2011/05/17 07:13:31
1878 [regress/cert-userkey.sh]
1879 fatal() if asked to generate a legacy ECDSA cert (these don't exist)
1880 and fix the regress test that was trying to generate them :)
Damien Miller3045b452011-05-20 19:07:45 +10001881 - djm@cvs.openbsd.org 2011/05/20 02:43:36
1882 [cert-hostkey.sh]
1883 another attempt to generate a v00 ECDSA key that broke the test
1884 ID sync only - portable already had this somehow
Damien Miller7b9451f2011-05-20 19:08:11 +10001885 - dtucker@cvs.openbsd.org 2011/05/20 05:19:50
1886 [dynamic-forward.sh]
1887 Prevent races in dynamic forwarding test; ok djm
Damien Milleracacced2011-05-20 19:08:40 +10001888 - dtucker@cvs.openbsd.org 2011/05/20 06:32:30
1889 [dynamic-forward.sh]
1890 fix dumb error in dynamic-forward test
Damien Miller14684a12011-05-20 11:23:07 +10001891
Damien Miller60432d82011-05-15 08:34:46 +1000189220110515
1893 - (djm) OpenBSD CVS Sync
1894 - djm@cvs.openbsd.org 2011/05/05 05:12:08
1895 [mux.c]
1896 gracefully fall back when ControlPath is too large for a
1897 sockaddr_un. ok markus@ as part of a larger diff
Damien Millerfd53abd2011-05-15 08:36:02 +10001898 - dtucker@cvs.openbsd.org 2011/05/06 01:03:35
1899 [sshd_config]
1900 clarify language about overriding defaults. bz#1892, from Petr Cerny
Damien Miller58a77e22011-05-15 08:36:29 +10001901 - djm@cvs.openbsd.org 2011/05/06 01:09:53
1902 [sftp.1]
1903 mention that IPv6 addresses must be enclosed in square brackets;
1904 bz#1845
Damien Miller78c40c32011-05-15 08:36:59 +10001905 - djm@cvs.openbsd.org 2011/05/06 02:05:41
1906 [sshconnect2.c]
1907 fix memory leak; bz#1849 ok dtucker@
Damien Millerd2ac5d72011-05-15 08:43:13 +10001908 - djm@cvs.openbsd.org 2011/05/06 21:14:05
1909 [packet.c packet.h]
1910 set traffic class for IPv6 traffic as we do for IPv4 TOS;
1911 patch from lionel AT mamane.lu via Colin Watson in bz#1855;
1912 ok markus@
Damien Millerdfc85fa2011-05-15 08:44:02 +10001913 - djm@cvs.openbsd.org 2011/05/06 21:18:02
1914 [ssh.c ssh_config.5]
1915 add a %L expansion (short-form of the local host name) for ControlPath;
1916 sync some more expansions with LocalCommand; ok markus@
Damien Millerfe924212011-05-15 08:44:45 +10001917 - djm@cvs.openbsd.org 2011/05/06 21:31:38
1918 [readconf.c ssh_config.5]
1919 support negated Host matching, e.g.
1920
1921 Host *.example.org !c.example.org
1922 User mekmitasdigoat
1923
1924 Will match "a.example.org", "b.example.org", but not "c.example.org"
1925 ok markus@
Damien Miller21771e22011-05-15 08:45:50 +10001926 - djm@cvs.openbsd.org 2011/05/06 21:34:32
1927 [clientloop.c mux.c readconf.c readconf.h ssh.c ssh_config.5]
1928 Add a RequestTTY ssh_config option to allow configuration-based
1929 control over tty allocation (like -t/-T); ok markus@
Damien Millera6bbbe42011-05-15 08:46:29 +10001930 - djm@cvs.openbsd.org 2011/05/06 21:38:58
1931 [ssh.c]
1932 fix dropping from previous diff
Damien Millerc067f622011-05-15 08:46:54 +10001933 - djm@cvs.openbsd.org 2011/05/06 22:20:10
1934 [PROTOCOL.mux]
1935 fix numbering; from bert.wesarg AT googlemail.com
Damien Miller486dd2e2011-05-15 08:47:18 +10001936 - jmc@cvs.openbsd.org 2011/05/07 23:19:39
1937 [ssh_config.5]
1938 - tweak previous
1939 - come consistency fixes
1940 ok djm
Damien Millerf4b32aa2011-05-15 08:47:43 +10001941 - jmc@cvs.openbsd.org 2011/05/07 23:20:25
1942 [ssh.1]
1943 +.It RequestTTY
Damien Miller555f3b82011-05-15 08:48:05 +10001944 - djm@cvs.openbsd.org 2011/05/08 12:52:01
1945 [PROTOCOL.mux clientloop.c clientloop.h mux.c]
1946 improve our behaviour when TTY allocation fails: if we are in
1947 RequestTTY=auto mode (the default), then do not treat at TTY
1948 allocation error as fatal but rather just restore the local TTY
1949 to cooked mode and continue. This is more graceful on devices that
1950 never allocate TTYs.
1951
1952 If RequestTTY is set to "yes" or "force", then failure to allocate
1953 a TTY is fatal.
1954
1955 ok markus@
Damien Miller32198242011-05-15 08:50:32 +10001956 - djm@cvs.openbsd.org 2011/05/10 05:46:46
1957 [authfile.c]
1958 despam debug() logs by detecting that we are trying to load a private key
1959 in key_try_load_public() and returning early; ok markus@
Damien Miller7c1b2c42011-05-15 08:51:05 +10001960 - djm@cvs.openbsd.org 2011/05/11 04:47:06
1961 [auth.c auth.h auth2-pubkey.c pathnames.h servconf.c servconf.h]
1962 remove support for authorized_keys2; it is a relic from the early days
1963 of protocol v.2 support and has been undocumented for many years;
1964 ok markus@
Damien Miller9d276b82011-05-15 08:51:43 +10001965 - djm@cvs.openbsd.org 2011/05/13 00:05:36
1966 [authfile.c]
1967 warn on unexpected key type in key_parse_private_type()
Damien Miller23f425b2011-05-15 08:58:15 +10001968 - (djm) [packet.c] unbreak portability #endif
Damien Miller60432d82011-05-15 08:34:46 +10001969
Darren Tuckerd6548fe2011-05-10 11:13:36 +1000197020110510
1971 - (dtucker) [openbsd-compat/openssl-compat.{c,h}] Bug #1882: fix
1972 --with-ssl-engine which was broken with the change from deprecated
1973 SSLeay_add_all_algorithms(). ok djm
1974
Darren Tucker343f75f2011-05-06 10:43:50 +1000197520110506
1976 - (dtucker) [openbsd-compat/regress/closefromtest.c] Bug #1875: add prototype
1977 for closefrom() in test code. Report from Dan Wallis via Gentoo.
1978
Damien Miller68790fe2011-05-05 11:19:13 +1000197920110505
1980 - (djm) [defines.h] Move up include of netinet/ip.h for IPTOS
1981 definitions. From des AT des.no
Damien Millerf22019b2011-05-05 13:48:37 +10001982 - (djm) [Makefile.in WARNING.RNG aclocal.m4 buildpkg.sh.in configure.ac]
1983 [entropy.c ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c]
1984 [ssh-keysign.c ssh-pkcs11-helper.c ssh-rand-helper.8 ssh-rand-helper.c]
1985 [ssh.c ssh_prng_cmds.in sshd.c contrib/aix/buildbff.sh]
1986 [regress/README.regress] Remove ssh-rand-helper and all its
1987 tentacles. PRNGd seeding has been rolled into entropy.c directly.
1988 Thanks to tim@ for testing on affected platforms.
Damien Miller3fcdfd52011-05-05 14:04:11 +10001989 - OpenBSD CVS Sync
1990 - djm@cvs.openbsd.org 2011/03/10 02:52:57
Damien Millerb2da7d12011-05-05 14:04:50 +10001991 [auth2-gss.c auth2.c auth.h]
Damien Miller3fcdfd52011-05-05 14:04:11 +10001992 allow GSSAPI authentication to detect when a server-side failure causes
1993 authentication failure and don't count such failures against MaxAuthTries;
1994 bz#1244 from simon AT sxw.org.uk; ok markus@ before lock
Damien Millerc5219e72011-05-05 14:05:12 +10001995 - okan@cvs.openbsd.org 2011/03/15 10:36:02
1996 [ssh-keyscan.c]
1997 use timerclear macro
1998 ok djm@
Damien Miller58f1baf2011-05-05 14:06:15 +10001999 - stevesk@cvs.openbsd.org 2011/03/23 15:16:22
2000 [ssh-keygen.1 ssh-keygen.c]
2001 Add -A option. For each of the key types (rsa1, rsa, dsa and ecdsa)
2002 for which host keys do not exist, generate the host keys with the
2003 default key file path, an empty passphrase, default bits for the key
2004 type, and default comment. This will be used by /etc/rc to generate
2005 new host keys. Idea from deraadt.
2006 ok deraadt
Damien Miller4a4d1612011-05-05 14:06:39 +10002007 - stevesk@cvs.openbsd.org 2011/03/23 16:24:56
2008 [ssh-keygen.1]
2009 -q not used in /etc/rc now so remove statement.
Damien Miller11143192011-05-05 14:13:25 +10002010 - stevesk@cvs.openbsd.org 2011/03/23 16:50:04
2011 [ssh-keygen.c]
2012 remove -d, documentation removed >10 years ago; ok markus
Damien Miller3ca1eb32011-05-05 14:13:50 +10002013 - jmc@cvs.openbsd.org 2011/03/24 15:29:30
2014 [ssh-keygen.1]
2015 zap trailing whitespace;
Damien Miller044f4a62011-05-05 14:14:08 +10002016 - stevesk@cvs.openbsd.org 2011/03/24 22:14:54
2017 [ssh-keygen.c]
2018 use strcasecmp() for "clear" cert permission option also; ok djm
Damien Miller91475862011-05-05 14:14:34 +10002019 - stevesk@cvs.openbsd.org 2011/03/29 18:54:17
2020 [misc.c misc.h servconf.c]
2021 print ipqos friendly string for sshd -T; ok markus
2022 # sshd -Tf sshd_config|grep ipqos
2023 ipqos lowdelay throughput
Damien Miller884b63a2011-05-05 14:14:52 +10002024 - djm@cvs.openbsd.org 2011/04/12 04:23:50
2025 [ssh-keygen.c]
2026 fix -Wshadow
Damien Miller26b57ce2011-05-05 14:15:09 +10002027 - djm@cvs.openbsd.org 2011/04/12 05:32:49
2028 [sshd.c]
2029 exit with 0 status on SIGTERM; bz#1879
Damien Miller085c90f2011-05-05 14:15:33 +10002030 - djm@cvs.openbsd.org 2011/04/13 04:02:48
2031 [ssh-keygen.1]
2032 improve wording; bz#1861
Damien Millerad210322011-05-05 14:15:54 +10002033 - djm@cvs.openbsd.org 2011/04/13 04:09:37
2034 [ssh-keygen.1]
2035 mention valid -b sizes for ECDSA keys; bz#1862
Damien Miller6c3eec72011-05-05 14:16:22 +10002036 - djm@cvs.openbsd.org 2011/04/17 22:42:42
2037 [PROTOCOL.mux clientloop.c clientloop.h mux.c ssh.1 ssh.c]
2038 allow graceful shutdown of multiplexing: request that a mux server
2039 removes its listener socket and refuse future multiplexing requests;
2040 ok markus@
Damien Miller8cb1cda2011-05-05 14:16:56 +10002041 - djm@cvs.openbsd.org 2011/04/18 00:46:05
2042 [ssh-keygen.c]
2043 certificate options are supposed to be packed in lexical order of
2044 option name (though we don't actually enforce this at present).
2045 Move one up that was out of sequence
Damien Miller2ce12ef2011-05-05 14:17:18 +10002046 - djm@cvs.openbsd.org 2011/05/04 21:15:29
2047 [authfile.c authfile.h ssh-add.c]
2048 allow "ssh-add - < key"; feedback and ok markus@
Tim Rice19d81812011-05-04 21:44:25 -07002049 - (tim) [configure.ac] Add AC_LANG_SOURCE to OPENSSH_CHECK_CFLAG_COMPILE
2050 so autoreconf 2.68 is happy.
Tim Rice9abb6972011-05-04 23:06:59 -07002051 - (tim) [defines.h] Deal with platforms that do not have S_IFSOCK ok djm@
Damien Miller68790fe2011-05-05 11:19:13 +10002052
Darren Tuckere541aaa2011-02-21 21:41:29 +1100205320110221
2054 - (dtucker) [contrib/cygwin/ssh-host-config] From Corinna: revamp of the
2055 Cygwin-specific service installer script ssh-host-config. The actual
2056 functionality is the same, the revisited version is just more
2057 exact when it comes to check for problems which disallow to run
2058 certain aspects of the script. So, part of this script and the also
2059 rearranged service helper script library "csih" is to check if all
2060 the tools required to run the script are available on the system.
2061 The new script also is more thorough to inform the user why the
2062 script failed. Patch from vinschen at redhat com.
2063
Damien Miller0588beb2011-02-18 09:18:45 +1100206420110218
2065 - OpenBSD CVS Sync
2066 - djm@cvs.openbsd.org 2011/02/16 00:31:14
2067 [ssh-keysign.c]
2068 make hostbased auth with ECDSA keys work correctly. Based on patch
2069 by harvey.eneman AT oracle.com in bz#1858; ok markus@ (pre-lock)
2070
Darren Tucker3b9617e2011-02-06 13:24:35 +1100207120110206
2072 - (dtucker) [openbsd-compat/port-linux.c] Bug #1851: fix syntax error in
2073 selinux code. Patch from Leonardo Chiquitto
Darren Tuckerea676a62011-02-06 13:31:23 +11002074 - (dtucker) [contrib/cygwin/ssh-{host,user}-config] Add ECDSA key
2075 generation and simplify. Patch from Corinna Vinschen.
Darren Tucker3b9617e2011-02-06 13:24:35 +11002076
Damien Millerb407dd82011-02-04 11:46:39 +1100207720110204
2078 - OpenBSD CVS Sync
2079 - djm@cvs.openbsd.org 2011/01/31 21:42:15
2080 [PROTOCOL.mux]
2081 cut'n'pasto; from bert.wesarg AT googlemail.com
Damien Miller0a5f0122011-02-04 11:47:01 +11002082 - djm@cvs.openbsd.org 2011/02/04 00:44:21
2083 [key.c]
2084 fix uninitialised nonce variable; reported by Mateusz Kocielski
Damien Millera6981272011-02-04 11:47:20 +11002085 - djm@cvs.openbsd.org 2011/02/04 00:44:43
2086 [version.h]
2087 openssh-5.8
Damien Miller0d30b092011-02-04 12:43:36 +11002088 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2089 [contrib/suse/openssh.spec] update versions in docs and spec files.
2090 - Release OpenSSH 5.8p1
Damien Millerb407dd82011-02-04 11:46:39 +11002091
Damien Millerd4a55042011-01-28 10:30:18 +1100209220110128
2093 - (djm) [openbsd-compat/port-linux.c] Check whether SELinux is enabled
2094 before attempting setfscreatecon(). Check whether matchpathcon()
2095 succeeded before using its result. Patch from cjwatson AT debian.org;
2096 bz#1851
2097
Tim Riced069c482011-01-26 12:32:12 -0800209820110127
2099 - (tim) [config.guess config.sub] Sync with upstream.
Tim Rice648f8762011-01-26 12:38:57 -08002100 - (tim) [configure.ac] Consistent M4 quoting throughout, updated obsolete
2101 AC_TRY_COMPILE with AC_COMPILE_IFELSE, updated obsolete AC_TRY_LINK with
2102 AC_LINK_IFELSE, updated obsolete AC_TRY_RUN with AC_RUN_IFELSE, misc white
2103 space changes for consistency/readability. Makes autoconf 2.68 happy.
2104 "Nice work" djm
Tim Riced069c482011-01-26 12:32:12 -08002105
Damien Miller71adf122011-01-25 12:16:15 +1100210620110125
2107 - (djm) [configure.ac Makefile.in ssh.c openbsd-compat/port-linux.c
2108 openbsd-compat/port-linux.h] Move SELinux-specific code from ssh.c to
2109 port-linux.c to avoid compilation errors. Add -lselinux to ssh when
2110 building with SELinux support to avoid linking failure; report from
2111 amk AT spamfence.net; ok dtucker
2112
Darren Tucker79241372011-01-22 09:37:01 +1100211320110122
2114 - (dtucker) [configure.ac openbsd-compat/openssl-compat.{c,h}] Add
2115 RSA_get_default_method() for the benefit of openssl versions that don't
2116 have it (at least openssl-engine-0.9.6b). Found and tested by Kevin Brott,
2117 ok djm@.
Damien Millerad4b1ad2011-01-22 20:21:33 +11002118 - OpenBSD CVS Sync
2119 - djm@cvs.openbsd.org 2011/01/22 09:18:53
2120 [version.h]
2121 crank to OpenSSH-5.7
Damien Miller966accc2011-01-22 20:23:10 +11002122 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2123 [contrib/suse/openssh.spec] update versions in docs and spec files.
Damien Miller6f8f04b2011-01-22 20:25:11 +11002124 - (djm) Release 5.7p1
Darren Tucker79241372011-01-22 09:37:01 +11002125
Tim Rice15e1b4d2011-01-18 20:47:04 -0800212620110119
2127 - (tim) [contrib/caldera/openssh.spec] Use CFLAGS from Makefile instead
2128 of RPM so build completes. Signatures were changed to .asc since 4.1p1.
Damien Millere323ebc2011-01-19 23:12:27 +11002129 - (djm) [configure.ac] Disable ECC on OpenSSL <0.9.8g. Releases prior to
2130 0.9.8 lacked it, and 0.9.8a through 0.9.8d have proven buggy in pre-
2131 release testing (random crashes and failure to load ECC keys).
2132 ok dtucker@
Tim Rice15e1b4d2011-01-18 20:47:04 -08002133
Damien Miller369c0e82011-01-17 10:51:40 +1100213420110117
2135 - (djm) [regress/Makefile] use $TEST_SSH_KEYGEN instead of the one in
2136 $PATH, fix cleanup of droppings; reported by openssh AT
2137 roumenpetrov.info; ok dtucker@
Damien Millerfd3669e2011-01-17 11:20:18 +11002138 - (djm) [regress/agent-ptrace.sh] Fix false failure on OS X by adding
2139 its unique snowflake of a gdb error to the ones we look for.
Damien Miller1ccbfa82011-01-17 11:52:40 +11002140 - (djm) [regress/agent-getpeereid.sh] leave stdout attached when running
2141 ssh-add to avoid $SUDO failures on Linux
Darren Tucker0c93adc2011-01-17 11:55:59 +11002142 - (dtucker) [openbsd-compat/port-linux.c] Bug #1838: Add support for the new
2143 Linux OOM-killer magic values that changed in 2.6.36 kernels, with fallback
2144 to the old values. Feedback from vapier at gentoo org and djm, ok djm.
Damien Miller58497782011-01-17 16:17:09 +11002145 - (djm) [configure.ac regress/agent-getpeereid.sh regress/multiplex.sh]
2146 [regress/sftp-glob.sh regress/test-exec.sh] Rework how feature tests are
2147 disabled on platforms that do not support them; add a "config_defined()"
2148 shell function that greps for defines in config.h and use them to decide
2149 on feature tests.
2150 Convert a couple of existing grep's over config.h to use the new function
2151 Add a define "FILESYSTEM_NO_BACKSLASH" for filesystem that can't represent
2152 backslash characters in filenames, enable it for Cygwin and use it to turn
2153 of tests for quotes backslashes in sftp-glob.sh.
2154 based on discussion with vinschen AT redhat.com and dtucker@; ok dtucker@
Tim Rice6dfcd342011-01-16 22:53:56 -08002155 - (tim) [regress/agent-getpeereid.sh] shell portability fix.
Darren Tucker263d43d2011-01-17 18:50:22 +11002156 - (dtucker) [openbsd-compat/port-linux.c] Fix minor bug caught by -Werror on
2157 the tinderbox.
Darren Tuckerea52a822011-01-17 21:15:27 +11002158 - (dtucker) [LICENCE Makefile.in audit-bsm.c audit-linux.c audit.c audit.h
2159 configure.ac defines.h loginrec.c] Bug #1402: add linux audit subsystem
2160 support, based on patches from Tomas Mraz and jchadima at redhat.
Damien Miller369c0e82011-01-17 10:51:40 +11002161
Darren Tucker50c61f82011-01-16 18:28:09 +1100216220110116
2163 - (dtucker) [Makefile.in configure.ac regress/kextype.sh] Skip sha256-based
2164 on configurations that don't have it.
Damien Miller4791f9d2011-01-16 23:16:53 +11002165 - OpenBSD CVS Sync
2166 - djm@cvs.openbsd.org 2011/01/16 11:50:05
2167 [clientloop.c]
2168 Use atomicio when flushing protocol 1 std{out,err} buffers at
2169 session close. This was a latent bug exposed by setting a SIGCHLD
2170 handler and spotted by kevin.brott AT gmail.com; ok dtucker@
Damien Miller6fb6fd52011-01-16 23:17:45 +11002171 - djm@cvs.openbsd.org 2011/01/16 11:50:36
2172 [sshconnect.c]
2173 reset the SIGPIPE handler when forking to execute child processes;
2174 ok dtucker@
Damien Millercfd6e4f2011-01-16 23:18:33 +11002175 - djm@cvs.openbsd.org 2011/01/16 12:05:59
2176 [clientloop.c]
2177 a couple more tweaks to the post-close protocol 1 stderr/stdout flush:
2178 now that we use atomicio(), convert them from while loops to if statements
2179 add test and cast to compile cleanly with -Wsigned
Darren Tucker50c61f82011-01-16 18:28:09 +11002180
Darren Tucker08f83882011-01-16 18:24:04 +1100218120110114
Damien Miller445c9a52011-01-14 12:01:29 +11002182 - OpenBSD CVS Sync
2183 - djm@cvs.openbsd.org 2011/01/13 21:54:53
2184 [mux.c]
2185 correct error messages; patch from bert.wesarg AT googlemail.com
Damien Miller42747df2011-01-14 12:01:50 +11002186 - djm@cvs.openbsd.org 2011/01/13 21:55:25
2187 [PROTOCOL.mux]
2188 correct protocol names and add a couple of missing protocol number
2189 defines; patch from bert.wesarg AT googlemail.com
Damien Millere9b40482011-01-14 14:47:37 +11002190 - (djm) [Makefile.in] Use shell test to disable ecdsa key generating in
2191 host-key-force target rather than a substitution that is replaced with a
2192 comment so that the Makefile.in is still a syntactically valid Makefile
2193 (useful to run the distprep target)
Tim Rice02d99da2011-01-13 22:20:27 -08002194 - (tim) [regress/cert-hostkey.sh] Typo. Missing $ on variable name.
Tim Ricec5c346b2011-01-13 22:36:14 -08002195 - (tim) [regress/cert-hostkey.sh] Add missing TEST_SSH_ECC guard around some
2196 ecdsa bits.
Damien Miller445c9a52011-01-14 12:01:29 +11002197
Darren Tucker08f83882011-01-16 18:24:04 +1100219820110113
Damien Miller1708cb72011-01-13 12:21:34 +11002199 - (djm) [misc.c] include time.h for nanosleep() prototype
Tim Ricecce927c2011-01-12 19:06:31 -08002200 - (tim) [Makefile.in] test the ECC bits if we have the capability. ok djm
Tim Rice9b87a5c2011-01-12 22:35:43 -08002201 - (tim) [Makefile.in configure.ac opensshd.init.in] Add support for generating
2202 ecdsa keys. ok djm.
Damien Millerff22df52011-01-13 21:05:27 +11002203 - (djm) [entropy.c] cast OPENSSL_VERSION_NUMBER to u_long to avoid
2204 gcc warning on platforms where it defaults to int
Damien Millercbaf8e62011-01-13 21:08:27 +11002205 - (djm) [regress/Makefile] add a few more generated files to the clean
2206 target
Damien Miller9b160862011-01-13 22:00:20 +11002207 - (djm) [myproposal.h] Fix reversed OPENSSL_VERSION_NUMBER test and bad
2208 #define that was causing diffie-hellman-group-exchange-sha256 to be
2209 incorrectly disabled
Damien Miller52788062011-01-13 22:05:14 +11002210 - (djm) [regress/kextype.sh] Testing diffie-hellman-group-exchange-sha256
2211 should not depend on ECC support
Damien Miller1708cb72011-01-13 12:21:34 +11002212
Darren Tucker08f83882011-01-16 18:24:04 +1100221320110112
Damien Millerb66e9172011-01-12 13:30:18 +11002214 - OpenBSD CVS Sync
2215 - nicm@cvs.openbsd.org 2010/10/08 21:48:42
2216 [openbsd-compat/glob.c]
2217 Extend GLOB_LIMIT to cover readdir and stat and bump the malloc limit
2218 from ARG_MAX to 64K.
2219 Fixes glob-using programs (notably ftp) able to be triggered to hit
2220 resource limits.
2221 Idea from a similar NetBSD change, original problem reported by jasper@.
2222 ok millert tedu jasper
Damien Miller4927aaf2011-01-12 13:32:03 +11002223 - djm@cvs.openbsd.org 2011/01/12 01:53:14
2224 avoid some integer overflows mostly with GLOB_APPEND and GLOB_DOOFFS
2225 and sanity check arguments (these will be unnecessary when we switch
2226 struct glob members from being type into to size_t in the future);
2227 "looks ok" tedu@ feedback guenther@
Damien Miller945aa0c2011-01-12 13:34:02 +11002228 - (djm) [configure.ac] Turn on -Wno-unused-result for gcc >= 4.4 to avoid
2229 silly warnings on write() calls we don't care succeed or not.
Damien Miller134d02a2011-01-12 16:00:37 +11002230 - (djm) [configure.ac] Fix broken test for gcc >= 4.4 with per-compiler
2231 flag tests that don't depend on gcc version at all; suggested by and
2232 ok dtucker@
Damien Millerb66e9172011-01-12 13:30:18 +11002233
Tim Rice076a3b92011-01-10 12:56:26 -0800223420110111
2235 - (tim) [regress/host-expand.sh] Fix for building outside of read only
2236 source tree.
Damien Miller81ad4b12011-01-11 17:02:23 +11002237 - (djm) [platform.c] Some missing includes that show up under -Werror
Damien Millerb73b6fd2011-01-11 17:18:56 +11002238 - OpenBSD CVS Sync
2239 - djm@cvs.openbsd.org 2011/01/08 10:51:51
2240 [clientloop.c]
2241 use host and not options.hostname, as the latter may have unescaped
2242 substitution characters
Damien Millera256c8d2011-01-11 17:20:05 +11002243 - djm@cvs.openbsd.org 2011/01/11 06:06:09
2244 [sshlogin.c]
2245 fd leak on error paths; from zinovik@
2246 NB. Id sync only; we use loginrec.c that was also audited and fixed
2247 recently
Damien Miller821de0a2011-01-11 17:20:29 +11002248 - djm@cvs.openbsd.org 2011/01/11 06:13:10
2249 [clientloop.c ssh-keygen.c sshd.c]
2250 some unsigned long long casts that make things a bit easier for
2251 portable without resorting to dropping PRIu64 formats everywhere
Tim Rice076a3b92011-01-10 12:56:26 -08002252
Damien Millere63b7f22011-01-09 09:19:50 +1100225320110109
2254 - (djm) [Makefile.in] list ssh_host_ecdsa key in PATHSUBS; spotted by
2255 openssh AT roumenpetrov.info
2256
Damien Miller996384d2011-01-08 21:58:20 +1100225720110108
2258 - (djm) [regress/keytype.sh] s/echo -n/echon/ to repair failing regress
2259 test on OSX and others. Reported by imorgan AT nas.nasa.gov
2260
Damien Miller322125b2011-01-07 09:50:08 +1100226120110107
2262 - (djm) [regress/cert-hostkey.sh regress/cert-userkey.sh] fix shell test
2263 for no-ECC case. Patch from cristian.ionescu-idbohrn AT axis.com
Damien Miller83f8a402011-01-07 09:51:17 +11002264 - djm@cvs.openbsd.org 2011/01/06 22:23:53
2265 [ssh.c]
2266 unbreak %n expansion in LocalCommand; patch from bert.wesarg AT
2267 googlemail.com; ok markus@
Damien Miller64abf312011-01-07 09:51:52 +11002268 - djm@cvs.openbsd.org 2011/01/06 22:23:02
2269 [clientloop.c]
2270 when exiting due to ServerAliveTimeout, mention the hostname that caused
2271 it (useful with backgrounded controlmaster)
Damien Miller7d06b002011-01-07 09:54:20 +11002272 - djm@cvs.openbsd.org 2011/01/06 22:46:21
2273 [regress/Makefile regress/host-expand.sh]
2274 regress test for LocalCommand %n expansion from bert.wesarg AT
2275 googlemail.com; ok markus@
Damien Millered3a8eb2011-01-07 10:02:52 +11002276 - djm@cvs.openbsd.org 2011/01/06 23:01:35
2277 [sshconnect.c]
2278 reset SIGCHLD handler to SIG_DFL when execuring LocalCommand;
2279 ok markus@
Damien Miller322125b2011-01-07 09:50:08 +11002280
Damien Millerf1211432011-01-06 22:40:30 +1100228120110106
2282 - (djm) OpenBSD CVS Sync
2283 - markus@cvs.openbsd.org 2010/12/08 22:46:03
2284 [scp.1 scp.c]
2285 add a new -3 option to scp: Copies between two remote hosts are
2286 transferred through the local host. Without this option the data
2287 is copied directly between the two remote hosts. ok djm@ (bugzilla #1837)
Damien Miller907998d2011-01-06 22:41:21 +11002288 - jmc@cvs.openbsd.org 2010/12/09 14:13:33
2289 [scp.1 scp.c]
2290 scp.1: grammer fix
2291 scp.c: add -3 to usage()
Damien Miller05c89972011-01-06 22:42:04 +11002292 - markus@cvs.openbsd.org 2010/12/14 11:59:06
2293 [sshconnect.c]
2294 don't mention key type in key-changed-warning, since we also print
2295 this warning if a new key type appears. ok djm@
Damien Miller106079c2011-01-06 22:43:44 +11002296 - djm@cvs.openbsd.org 2010/12/15 00:49:27
2297 [readpass.c]
2298 fix ControlMaster=ask regression
2299 reset SIGCHLD handler before fork (and restore it after) so we don't miss
2300 the the askpass child's exit status. Correct test for exit status/signal to
2301 account for waitpid() failure; with claudio@ ok claudio@ markus@
Damien Millerde53fd02011-01-06 22:44:18 +11002302 - djm@cvs.openbsd.org 2010/12/24 21:41:48
2303 [auth-options.c]
2304 don't send the actual forced command in a debug message; ok markus deraadt
Damien Miller8ad960b2011-01-06 22:44:44 +11002305 - otto@cvs.openbsd.org 2011/01/04 20:44:13
2306 [ssh-keyscan.c]
2307 handle ecdsa-sha2 with various key lengths; hint and ok djm@
Damien Millerf1211432011-01-06 22:40:30 +11002308
Damien Miller30a69e72011-01-04 08:16:27 +1100230920110104
2310 - (djm) [configure.ac Makefile.in] Use mandoc as preferred manpage
2311 formatter if it is present, followed by nroff and groff respectively.
2312 Fixes distprep target on OpenBSD (which has bumped groff/nroff to ports
2313 in favour of mandoc). feedback and ok tim
2314
231520110103
Damien Millerd197fd62011-01-03 14:48:14 +11002316 - (djm) [Makefile.in] revert local hack I didn't intend to commit
2317
231820110102
Damien Miller4a06f922011-01-02 21:43:59 +11002319 - (djm) [loginrec.c] Fix some fd leaks on error paths. ok dtucker
Damien Miller41bccf72011-01-02 21:53:07 +11002320 - (djm) [configure.ac] Check whether libdes is needed when building
2321 with Heimdal krb5 support. On OpenBSD this library no longer exists,
2322 so linking it unconditionally causes a build failure; ok dtucker
Damien Miller4a06f922011-01-02 21:43:59 +11002323
Damien Miller928362d2010-12-26 14:26:45 +1100232420101226
2325 - (dtucker) OpenBSD CVS Sync
2326 - djm@cvs.openbsd.org 2010/12/08 04:02:47
2327 [ssh_config.5 sshd_config.5]
2328 explain that IPQoS arguments are separated by whitespace; iirc requested
2329 by jmc@ a while back
2330
Darren Tucker37bb7562010-12-05 08:46:05 +1100233120101205
2332 - (dtucker) openbsd-compat/openssl-compat.c] remove sleep leftover from
2333 debugging. Spotted by djm.
Darren Tucker7336b902010-12-05 09:00:30 +11002334 - (dtucker) OpenBSD CVS Sync
2335 - djm@cvs.openbsd.org 2010/12/03 23:49:26
2336 [schnorr.c]
2337 check that g^x^q === 1 mod p; recommended by JPAKE author Feng Hao
2338 (this code is still disabled, but apprently people are treating it as
2339 a reference implementation)
Darren Tuckeradab6f12010-12-05 09:01:47 +11002340 - djm@cvs.openbsd.org 2010/12/03 23:55:27
2341 [auth-rsa.c]
2342 move check for revoked keys to run earlier (in auth_rsa_key_allowed)
2343 bz#1829; patch from ldv AT altlinux.org; ok markus@
Darren Tuckeraf1f9092010-12-05 09:02:47 +11002344 - djm@cvs.openbsd.org 2010/12/04 00:18:01
2345 [sftp-server.c sftp.1 sftp-client.h sftp.c PROTOCOL sftp-client.c]
2346 add a protocol extension to support a hard link operation. It is
2347 available through the "ln" command in the client. The old "ln"
2348 behaviour of creating a symlink is available using its "-s" option
2349 or through the preexisting "symlink" command; based on a patch from
2350 miklos AT szeredi.hu in bz#1555; ok markus@
Darren Tucker094f1e92010-12-05 09:03:31 +11002351 - djm@cvs.openbsd.org 2010/12/04 13:31:37
2352 [hostfile.c]
2353 fix fd leak; spotted and ok dtucker
Darren Tucker4288c532010-12-05 09:45:50 +11002354 - djm@cvs.openbsd.org 2010/12/04 00:21:19
2355 [regress/sftp-cmds.sh]
2356 adjust for hard-link support
Darren Tucker7e1a5a42010-12-05 09:29:31 +11002357 - (dtucker) [regress/Makefile] Id sync.
Darren Tucker37bb7562010-12-05 08:46:05 +11002358
Damien Millerd89745b2010-12-03 10:50:26 +1100235920101204
2360 - (djm) [openbsd-compat/bindresvport.c] Use arc4random_uniform(range)
2361 instead of (arc4random() % range)
Darren Tuckerebdef762010-12-04 23:20:50 +11002362 - (dtucker) [configure.ac moduli.c openbsd-compat/openssl-compat.{c,h}] Add
2363 shims for the new, non-deprecated OpenSSL key generation functions for
2364 platforms that don't have the new interfaces.
Damien Millerd89745b2010-12-03 10:50:26 +11002365
Damien Miller188ea812010-12-01 11:50:14 +1100236620101201
2367 - OpenBSD CVS Sync
2368 - deraadt@cvs.openbsd.org 2010/11/20 05:12:38
2369 [auth2-pubkey.c]
2370 clean up cases of ;;
Damien Miller2cd62932010-12-01 11:50:35 +11002371 - djm@cvs.openbsd.org 2010/11/21 01:01:13
2372 [clientloop.c misc.c misc.h ssh-agent.1 ssh-agent.c]
2373 honour $TMPDIR for client xauth and ssh-agent temporary directories;
2374 feedback and ok markus@
Damien Millera2327922010-12-01 12:01:21 +11002375 - djm@cvs.openbsd.org 2010/11/21 10:57:07
2376 [authfile.c]
2377 Refactor internals of private key loading and saving to work on memory
2378 buffers rather than directly on files. This will make a few things
2379 easier to do in the future; ok markus@
Damien Miller6a740e72010-12-01 12:01:51 +11002380 - djm@cvs.openbsd.org 2010/11/23 02:35:50
2381 [auth.c]
2382 use strict_modes already passed as function argument over referencing
2383 global options.strict_modes
Damien Millerd0fdd682010-12-01 12:02:14 +11002384 - djm@cvs.openbsd.org 2010/11/23 23:57:24
2385 [clientloop.c]
2386 avoid NULL deref on receiving a channel request on an unknown or invalid
2387 channel; report bz#1842 from jchadima AT redhat.com; ok dtucker@
Damien Millerb7f827a2010-12-01 12:02:35 +11002388 - djm@cvs.openbsd.org 2010/11/24 01:24:14
2389 [channels.c]
2390 remove a debug() that pollutes stderr on client connecting to a server
2391 in debug mode (channel_close_fds is called transitively from the session
2392 code post-fork); bz#1719, ok dtucker
Damien Millerf80c3de2010-12-01 12:02:59 +11002393 - djm@cvs.openbsd.org 2010/11/25 04:10:09
2394 [session.c]
2395 replace close() loop for fds 3->64 with closefrom();
2396 ok markus deraadt dtucker
Damien Miller87dc0a42010-12-01 12:03:19 +11002397 - djm@cvs.openbsd.org 2010/11/26 05:52:49
2398 [scp.c]
2399 Pass through ssh command-line flags and options when doing remote-remote
2400 transfers, e.g. to enable agent forwarding which is particularly useful
2401 in this case; bz#1837 ok dtucker@
Damien Miller03c0e532010-12-01 12:03:39 +11002402 - markus@cvs.openbsd.org 2010/11/29 18:57:04
2403 [authfile.c]
2404 correctly load comment for encrypted rsa1 keys;
2405 report/fix Joachim Schipper; ok djm@
Damien Millerd925dcd2010-12-01 12:21:51 +11002406 - djm@cvs.openbsd.org 2010/11/29 23:45:51
2407 [auth.c hostfile.c hostfile.h ssh.c ssh_config.5 sshconnect.c]
2408 [sshconnect.h sshconnect2.c]
2409 automatically order the hostkeys requested by the client based on
2410 which hostkeys are already recorded in known_hosts. This avoids
2411 hostkey warnings when connecting to servers with new ECDSA keys
2412 that are preferred by default; with markus@
Damien Miller188ea812010-12-01 11:50:14 +11002413
Darren Tuckerd9957122010-11-24 10:09:13 +1100241420101124
2415 - (dtucker) [platform.c session.c] Move the getluid call out of session.c and
2416 into the platform-specific code Only affects SCO, tested by and ok tim@.
Damien Miller88e341e2010-11-24 10:36:15 +11002417 - (djm) [loginrec.c] Relax permission requirement on btmp logs to allow
2418 group read/write. ok dtucker@
Darren Tucker4b6cbf72010-11-24 10:46:37 +11002419 - (dtucker) [packet.c] Remove redundant local declaration of "int tos".
Damien Miller73de86a2010-11-24 10:50:04 +11002420 - (djm) [defines.h] Add IP DSCP defines
Darren Tuckerd9957122010-11-24 10:09:13 +11002421
Darren Tucker9e0ff7a2010-11-22 17:59:00 +1100242220101122
2423 - (dtucker) Bug #1840: fix warning when configuring --with-ssl-engine, patch
2424 from vapier at gentoo org.
2425
Damien Miller7a221a12010-11-20 15:14:29 +1100242620101120
2427 - OpenBSD CVS Sync
2428 - djm@cvs.openbsd.org 2010/11/05 02:46:47
2429 [packet.c]
2430 whitespace KNF
Damien Miller4499f4c2010-11-20 15:15:49 +11002431 - djm@cvs.openbsd.org 2010/11/10 01:33:07
2432 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c moduli.c]
2433 use only libcrypto APIs that are retained with OPENSSL_NO_DEPRECATED.
2434 these have been around for years by this time. ok markus
Damien Miller0dac6fb2010-11-20 15:19:38 +11002435 - djm@cvs.openbsd.org 2010/11/13 23:27:51
2436 [clientloop.c misc.c misc.h packet.c packet.h readconf.c readconf.h]
2437 [servconf.c servconf.h session.c ssh.c ssh_config.5 sshd_config.5]
2438 allow ssh and sshd to set arbitrary TOS/DSCP/QoS values instead of
2439 hardcoding lowdelay/throughput.
2440
2441 bz#1733 patch from philipp AT redfish-solutions.com; ok markus@ deraadt@
Damien Miller8e1ea4e2010-11-20 15:20:10 +11002442 - jmc@cvs.openbsd.org 2010/11/15 07:40:14
2443 [ssh_config.5]
2444 libary -> library;
Damien Miller0a184732010-11-20 15:21:03 +11002445 - jmc@cvs.openbsd.org 2010/11/18 15:01:00
2446 [scp.1 sftp.1 ssh.1 sshd_config.5]
2447 add IPQoS to the various -o lists, and zap some trailing whitespace;
Damien Miller7a221a12010-11-20 15:14:29 +11002448
Damien Millerdd190dd2010-11-11 14:17:02 +1100244920101111
2450 - (djm) [servconf.c ssh-add.c ssh-keygen.c] don't look for ECDSA keys on
2451 platforms that don't support ECC. Fixes some spurious warnings reported
2452 by tim@
2453
Tim Ricee426f5e2010-11-08 09:15:14 -0800245420101109
2455 - (tim) [regress/kextype.sh] Not all platforms have time in /usr/bin.
2456 Feedback from dtucker@
Tim Ricec7a8af02010-11-08 14:26:23 -08002457 - (tim) [configure.ac openbsd-compat/bsd-misc.h openbsd-compat/bsd-misc.c] Add
2458 support for platforms missing isblank(). ok djm@
Tim Ricee426f5e2010-11-08 09:15:14 -08002459
Tim Rice522262f2010-11-07 13:00:27 -0800246020101108
2461 - (tim) [regress/Makefile] Fixes to allow building/testing outside source
2462 tree.
Tim Ricec10aeaa2010-11-07 13:03:11 -08002463 - (tim) [regress/kextype.sh] Shell portability fix.
Tim Rice522262f2010-11-07 13:00:27 -08002464
Darren Tuckerd1ece6e2010-11-07 18:05:54 +1100246520101107
2466 - (dtucker) [platform.c] includes.h instead of defines.h so that we get
2467 the correct typedefs.
2468
Damien Miller3a0e9f62010-11-05 10:16:34 +1100246920101105
Damien Miller34ee4202010-11-05 10:52:37 +11002470 - (djm) [loginrec.c loginrec.h] Use correct uid_t/pid_t types instead of
2471 int. Should fix bz#1817 cleanly; ok dtucker@
Damien Miller3a0e9f62010-11-05 10:16:34 +11002472 - OpenBSD CVS Sync
2473 - djm@cvs.openbsd.org 2010/09/22 12:26:05
2474 [regress/Makefile regress/kextype.sh]
2475 regress test for each of the key exchange algorithms that we support
Damien Millerb472a902010-11-05 10:19:49 +11002476 - djm@cvs.openbsd.org 2010/10/28 11:22:09
2477 [authfile.c key.c key.h ssh-keygen.c]
2478 fix a possible NULL deref on loading a corrupt ECDH key
2479
2480 store ECDH group information in private keys files as "named groups"
2481 rather than as a set of explicit group parameters (by setting
2482 the OPENSSL_EC_NAMED_CURVE flag). This makes for shorter key files and
2483 retrieves the group's OpenSSL NID that we need for various things.
Damien Miller55fa5652010-11-05 10:20:14 +11002484 - jmc@cvs.openbsd.org 2010/10/28 18:33:28
2485 [scp.1 ssh-add.1 ssh-keygen.1 ssh.1 ssh_config.5 sshd.8 sshd_config.5]
2486 knock out some "-*- nroff -*-" lines;
Damien Miller07331212010-11-05 10:20:31 +11002487 - djm@cvs.openbsd.org 2010/11/04 02:45:34
2488 [sftp-server.c]
2489 umask should be parsed as octal. reported by candland AT xmission.com;
2490 ok markus@
Darren Tucker97528352010-11-05 12:03:05 +11002491 - (dtucker) [configure.ac platform.{c,h} session.c
2492 openbsd-compat/port-solaris.{c,h}] Bug #1824: Add Solaris Project support.
2493 Patch from cory.erickson at csu mnscu edu with a bit of rework from me.
2494 ok djm@
Darren Tucker920612e2010-11-05 12:36:15 +11002495 - (dtucker) [platform.c platform.h session.c] Add a platform hook to run
2496 after the user's groups are established and move the selinux calls into it.
Darren Tucker4db38072010-11-05 12:41:13 +11002497 - (dtucker) [platform.c session.c] Move the AIX setpcred+chroot hack into
2498 platform.c
Darren Tucker44a97be2010-11-05 12:45:18 +11002499 - (dtucker) [platform.c session.c] Move the BSDI setpgrp into platform.c.
Darren Tuckerfd4d8aa2010-11-05 12:50:41 +11002500 - (dtucker) [platform.c] Only call setpgrp on BSDI if running as root to
2501 retain previous behavior.
Darren Tucker728d8372010-11-05 13:00:05 +11002502 - (dtucker) [platform.c session.c] Move the PAM credential establishment for
2503 the LOGIN_CAP case into platform.c.
Darren Tucker7a8afe32010-11-05 13:07:24 +11002504 - (dtucker) platform.c session.c] Move the USE_LIBIAF fragment into
2505 platform.c
Darren Tucker0b2ee642010-11-05 13:29:25 +11002506 - (dtucker) [platform.c session.c] Move aix_usrinfo frament into platform.c.
2507 - (dtucker) [platform.c session.c] Move irix setusercontext fragment into
2508 platform.c.
Darren Tuckercc124182010-11-05 13:32:52 +11002509 - (dtucker) [platform.c session.c] Move PAM credential establishment for the
2510 non-LOGIN_CAP case into platform.c.
Darren Tuckerb12fe272010-11-05 14:47:01 +11002511 - (dtucker) [platform.c platform.h session.c] Move the Cygwin special-case
2512 check into platform.c
Darren Tuckerb69e0332010-11-05 18:19:15 +11002513 - (dtucker) [regress/keytype.sh] Import new test.
Darren Tuckereab5f0d2010-11-05 18:23:38 +11002514 - (dtucker) [Makefile configure.ac regress/Makefile regress/keytype.sh]
2515 Import recent changes to regress/Makefile, pass a flag to enable ECC tests
2516 from configure through to regress/Makefile and use it in the tests.
Darren Tucker345178d2010-11-05 18:35:52 +11002517 - (dtucker) [regress/kextype.sh] Add missing "test".
Darren Tuckerf619d1c2010-11-05 18:41:50 +11002518 - (dtucker) [regress/kextype.sh] Make sha256 test depend on ECC. This is not
2519 strictly correct since while ECC requires sha256 the reverse is not true
2520 however it does prevent spurious test failures.
Darren Tucker9283d8c2010-11-05 18:56:08 +11002521 - (dtucker) [platform.c] Need servconf.h and extern options.
Damien Miller3a0e9f62010-11-05 10:16:34 +11002522
Tim Ricebdd3e672010-10-24 18:35:55 -0700252320101025
2524 - (tim) [openbsd-compat/glob.h] Remove sys/cdefs.h include that came with
2525 1.12 to unbreak Solaris build.
2526 ok djm@
Darren Tucker54b1f312010-10-25 16:54:28 +11002527 - (dtucker) [defines.h] Use SIZE_T_MAX for SIZE_MAX for platforms that have a
2528 native one.
Tim Ricebdd3e672010-10-24 18:35:55 -07002529
Darren Tuckera5393932010-10-24 10:47:30 +1100253020101024
2531 - (dtucker) [includes.h] Add missing ifdef GLOB_HAS_GL_STATV to fix build.
Darren Tuckerbfd9b1b2010-10-24 11:19:26 +11002532 - (dtucker) [regress/cert-hostkey.sh] Disable ECC-based tests on platforms
2533 which don't have ECC support in libcrypto.
Darren Tuckerd633fef2010-10-24 11:33:07 +11002534 - (dtucker) [regress/cert-userkey.sh] Disable ECC-based tests on platforms
2535 which don't have ECC support in libcrypto.
Darren Tucker7bc236d2010-10-24 11:58:43 +11002536 - (dtucker) [defines.h] Add SIZE_MAX for the benefit of platforms that don't
2537 have it.
Darren Tuckerd78739a2010-10-24 10:56:32 +11002538 - (dtucker) OpenBSD CVS Sync
2539 - sthen@cvs.openbsd.org 2010/10/23 22:06:12
2540 [sftp.c]
2541 escape '[' in filename tab-completion; fix a type while there.
2542 ok djm@
Darren Tuckera5393932010-10-24 10:47:30 +11002543
Damien Miller68512c02010-10-21 15:21:11 +1100254420101021
2545 - OpenBSD CVS Sync
2546 - dtucker@cvs.openbsd.org 2010/10/12 02:22:24
2547 [mux.c]
2548 Typo in confirmation message. bz#1827, patch from imorgan at
2549 nas nasa gov
Damien Miller6fd2d7d2010-10-21 15:27:14 +11002550 - djm@cvs.openbsd.org 2010/08/31 12:24:09
2551 [regress/cert-hostkey.sh regress/cert-userkey.sh]
2552 tests for ECDSA certificates
Damien Miller68512c02010-10-21 15:21:11 +11002553
Damien Miller1f789802010-10-11 22:35:22 +1100255420101011
Damien Miller47e57bf2010-10-12 13:28:12 +11002555 - (djm) [canohost.c] Zero a4 instead of addr to better match type.
2556 bz#1825, reported by foo AT mailinator.com
Damien Miller9c0c31d2010-10-12 13:30:44 +11002557 - (djm) [sshconnect.c] Need signal.h for prototype for kill(2)
Damien Miller47e57bf2010-10-12 13:28:12 +11002558
255920101011
Damien Miller1f789802010-10-11 22:35:22 +11002560 - (djm) [configure.ac] Use = instead of == in shell tests. Patch from
2561 dr AT vasco.com
2562
Damien Milleraa180632010-10-07 21:25:27 +1100256320101007
Damien Miller9a3d0dc2010-10-07 22:06:42 +11002564 - (djm) [ssh-agent.c] Fix type for curve name.
Damien Milleraa180632010-10-07 21:25:27 +11002565 - (djm) OpenBSD CVS Sync
2566 - matthew@cvs.openbsd.org 2010/09/24 13:33:00
2567 [misc.c misc.h configure.ac openbsd-compat/openbsd-compat.h]
2568 [openbsd-compat/timingsafe_bcmp.c]
2569 Add timingsafe_bcmp(3) to libc, mention that it's already in the
2570 kernel in kern(9), and remove it from OpenSSH.
2571 ok deraadt@, djm@
2572 NB. re-added under openbsd-compat/ for portable OpenSSH
Damien Millera6e121a2010-10-07 21:39:17 +11002573 - djm@cvs.openbsd.org 2010/09/25 09:30:16
2574 [sftp.c configure.ac openbsd-compat/glob.c openbsd-compat/glob.h]
2575 make use of new glob(3) GLOB_KEEPSTAT extension to save extra server
2576 rountrips to fetch per-file stat(2) information.
2577 NB. update openbsd-compat/ glob(3) implementation from OpenBSD libc to
2578 match.
Damien Miller68e2e562010-10-07 21:39:55 +11002579 - djm@cvs.openbsd.org 2010/09/26 22:26:33
2580 [sftp.c]
2581 when performing an "ls" in columnated (short) mode, only call
2582 ioctl(TIOCGWINSZ) once to get the window width instead of per-
2583 filename
Damien Millerc54b02c2010-10-07 21:40:17 +11002584 - djm@cvs.openbsd.org 2010/09/30 11:04:51
2585 [servconf.c]
2586 prevent free() of string in .rodata when overriding AuthorizedKeys in
2587 a Match block; patch from rein AT basefarm.no
Damien Miller9a3d0dc2010-10-07 22:06:42 +11002588 - djm@cvs.openbsd.org 2010/10/01 23:05:32
2589 [cipher-3des1.c cipher-bf1.c cipher-ctr.c openbsd-compat/openssl-compat.h]
2590 adapt to API changes in openssl-1.0.0a
2591 NB. contains compat code to select correct API for older OpenSSL
Damien Miller38d9a962010-10-07 22:07:11 +11002592 - djm@cvs.openbsd.org 2010/10/05 05:13:18
2593 [sftp.c sshconnect.c]
2594 use default shell /bin/sh if $SHELL is ""; ok markus@
Damien Millera41ccca2010-10-07 22:07:32 +11002595 - djm@cvs.openbsd.org 2010/10/06 06:39:28
2596 [clientloop.c ssh.c sshconnect.c sshconnect.h]
2597 kill proxy command on fatal() (we already kill it on clean exit);
2598 ok markus@
Damien Miller45fcdaa2010-10-07 22:07:58 +11002599 - djm@cvs.openbsd.org 2010/10/06 21:10:21
2600 [sshconnect.c]
2601 swapped args to kill(2)
Damien Miller37f4f182010-10-07 22:10:38 +11002602 - (djm) [openbsd-compat/glob.c] restore ARG_MAX compat code.
Damien Miller80e99532010-10-07 22:12:08 +11002603 - (djm) [cipher-acss.c] Add missing header.
Damien Miller88b844f2010-10-07 22:19:23 +11002604 - (djm) [openbsd-compat/Makefile.in] Actually link timingsafe_bcmp
Damien Milleraa180632010-10-07 21:25:27 +11002605
Damien Miller6186bbc2010-09-24 22:00:54 +1000260620100924
2607 - (djm) OpenBSD CVS Sync
2608 - naddy@cvs.openbsd.org 2010/09/10 15:19:29
2609 [ssh-keygen.1]
2610 * mention ECDSA in more places
2611 * less repetition in FILES section
2612 * SSHv1 keys are still encrypted with 3DES
2613 help and ok jmc@
Damien Miller1ca94692010-09-24 22:01:22 +10002614 - djm@cvs.openbsd.org 2010/09/11 21:44:20
2615 [ssh.1]
2616 mention RFC 5656 for ECC stuff
Damien Miller881adf72010-09-24 22:01:54 +10002617 - jmc@cvs.openbsd.org 2010/09/19 21:30:05
2618 [sftp.1]
2619 more wacky macro fixing;
Damien Miller857b02e2010-09-24 22:02:56 +10002620 - djm@cvs.openbsd.org 2010/09/20 04:41:47
2621 [ssh.c]
2622 install a SIGCHLD handler to reap expiried child process; ok markus@
Damien Millerf7540cd2010-09-24 22:03:24 +10002623 - djm@cvs.openbsd.org 2010/09/20 04:50:53
2624 [jpake.c schnorr.c]
2625 check that received values are smaller than the group size in the
2626 disabled and unfinished J-PAKE code.
2627 avoids catastrophic security failure found by Sebastien Martini
Damien Miller18e1cab2010-09-24 22:07:17 +10002628 - djm@cvs.openbsd.org 2010/09/20 04:54:07
2629 [jpake.c]
2630 missing #include
Damien Miller603134e2010-09-24 22:07:55 +10002631 - djm@cvs.openbsd.org 2010/09/20 07:19:27
2632 [mux.c]
2633 "atomically" create the listening mux socket by binding it on a temorary
2634 name and then linking it into position after listen() has succeeded.
2635 this allows the mux clients to determine that the server socket is
2636 either ready or stale without races. stale server sockets are now
2637 automatically removed
2638 ok deraadt
Damien Millerd5f62bf2010-09-24 22:11:14 +10002639 - djm@cvs.openbsd.org 2010/09/22 05:01:30
2640 [kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c readconf.c readconf.h]
2641 [servconf.c servconf.h ssh_config.5 sshconnect2.c sshd.c sshd_config.5]
2642 add a KexAlgorithms knob to the client and server configuration to allow
2643 selection of which key exchange methods are used by ssh(1) and sshd(8)
2644 and their order of preference.
2645 ok markus@
Damien Miller7fe2b1f2010-09-24 22:11:53 +10002646 - jmc@cvs.openbsd.org 2010/09/22 08:30:08
2647 [ssh.1 ssh_config.5]
2648 ssh.1: add kexalgorithms to the -o list
2649 ssh_config.5: format the kexalgorithms in a more consistent
2650 (prettier!) way
2651 ok djm
Damien Miller65e42f82010-09-24 22:15:11 +10002652 - djm@cvs.openbsd.org 2010/09/22 22:58:51
2653 [atomicio.c atomicio.h misc.c misc.h scp.c sftp-client.c]
2654 [sftp-client.h sftp.1 sftp.c]
2655 add an option per-read/write callback to atomicio
2656
2657 factor out bandwidth limiting code from scp(1) into a generic bandwidth
2658 limiter that can be attached using the atomicio callback mechanism
2659
2660 add a bandwidth limit option to sftp(1) using the above
2661 "very nice" markus@
Damien Miller56883e12010-09-24 22:15:39 +10002662 - jmc@cvs.openbsd.org 2010/09/23 13:34:43
2663 [sftp.c]
2664 add [-l limit] to usage();
Damien Miller2beb32f2010-09-24 22:16:03 +10002665 - jmc@cvs.openbsd.org 2010/09/23 13:36:46
2666 [scp.1 sftp.1]
2667 add KexAlgorithms to the -o list;
Damien Miller6186bbc2010-09-24 22:00:54 +10002668
Damien Miller4314c2b2010-09-10 11:12:09 +1000266920100910
Darren Tucker50e3bab2010-09-10 10:30:25 +10002670 - (dtucker) [openbsd-compat/port-linux.c] Check is_selinux_enabled for exact
2671 return code since it can apparently return -1 under some conditions. From
2672 openssh bugs werbittewas de, ok djm@
Damien Miller4314c2b2010-09-10 11:12:09 +10002673 - OpenBSD CVS Sync
2674 - djm@cvs.openbsd.org 2010/08/31 12:33:38
2675 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
2676 reintroduce commit from tedu@, which I pulled out for release
2677 engineering:
2678 OpenSSL_add_all_algorithms is the name of the function we have a
2679 man page for, so use that. ok djm
Damien Millerde735ea2010-09-10 11:12:38 +10002680 - jmc@cvs.openbsd.org 2010/08/31 17:40:54
2681 [ssh-agent.1]
2682 fix some macro abuse;
Damien Millerd4427902010-09-10 11:15:10 +10002683 - jmc@cvs.openbsd.org 2010/08/31 21:14:58
2684 [ssh.1]
2685 small text tweak to accommodate previous;
Damien Millere13cadf2010-09-10 11:15:33 +10002686 - naddy@cvs.openbsd.org 2010/09/01 15:21:35
2687 [servconf.c]
2688 pick up ECDSA host key by default; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +10002689 - markus@cvs.openbsd.org 2010/09/02 16:07:25
Damien Miller57737942010-09-10 11:16:37 +10002690 [ssh-keygen.c]
2691 permit -b 256, 384 or 521 as key size for ECDSA; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +10002692 - markus@cvs.openbsd.org 2010/09/02 16:08:39
Damien Miller5929c522010-09-10 11:17:02 +10002693 [ssh.c]
2694 unbreak ControlPersist=yes for ControlMaster=yes; ok djm@
Damien Miller6e9f6802010-09-10 11:17:38 +10002695 - naddy@cvs.openbsd.org 2010/09/02 17:21:50
2696 [ssh-keygen.c]
2697 Switch ECDSA default key size to 256 bits, which according to RFC5656
2698 should still be better than our current RSA-2048 default.
2699 ok djm@, markus@
Damien Miller390f1532010-09-10 11:17:54 +10002700 - jmc@cvs.openbsd.org 2010/09/03 11:09:29
2701 [scp.1]
2702 add an EXIT STATUS section for /usr/bin;
Damien Millerdaa7b222010-09-10 11:19:33 +10002703 - jmc@cvs.openbsd.org 2010/09/04 09:38:34
2704 [ssh-add.1 ssh.1]
2705 two more EXIT STATUS sections;
Damien Miller80ed82a2010-09-10 11:20:11 +10002706 - naddy@cvs.openbsd.org 2010/09/06 17:10:19
2707 [sshd_config]
2708 add ssh_host_ecdsa_key to /etc; from Mattieu Baptiste
2709 <mattieu.b@gmail.com>
2710 ok deraadt@
Damien Millerbf0423e2010-09-10 11:20:38 +10002711 - djm@cvs.openbsd.org 2010/09/08 03:54:36
2712 [authfile.c]
2713 typo
Damien Miller3796ab42010-09-10 11:20:59 +10002714 - deraadt@cvs.openbsd.org 2010/09/08 04:13:31
2715 [compress.c]
2716 work around name-space collisions some buggy compilers (looking at you
2717 gcc, at least in earlier versions, but this does not forgive your current
2718 transgressions) seen between zlib and openssl
2719 ok djm
Damien Miller041ab7c2010-09-10 11:23:34 +10002720 - djm@cvs.openbsd.org 2010/09/09 10:45:45
2721 [kex.c kex.h kexecdh.c key.c key.h monitor.c ssh-ecdsa.c]
2722 ECDH/ECDSA compliance fix: these methods vary the hash function they use
2723 (SHA256/384/512) depending on the length of the curve in use. The previous
2724 code incorrectly used SHA256 in all cases.
2725
2726 This fix will cause authentication failure when using 384 or 521-bit curve
2727 keys if one peer hasn't been upgraded and the other has. (256-bit curve
2728 keys work ok). In particular you may need to specify HostkeyAlgorithms
2729 when connecting to a server that has not been upgraded from an upgraded
2730 client.
2731
2732 ok naddy@
Damien Miller6af914a2010-09-10 11:39:26 +10002733 - (djm) [authfd.c authfile.c bufec.c buffer.h configure.ac kex.h kexecdh.c]
2734 [kexecdhc.c kexecdhs.c key.c key.h myproposal.h packet.c readconf.c]
2735 [ssh-agent.c ssh-ecdsa.c ssh-keygen.c ssh.c] Disable ECDH and ECDSA on
2736 platforms that don't have the requisite OpenSSL support. ok dtucker@
Darren Tucker8ccb7392010-09-10 12:28:24 +10002737 - (dtucker) [kex.h key.c packet.h ssh-agent.c ssh.c] A few more ECC ifdefs
2738 for missing headers and compiler warnings.
Darren Tucker50e3bab2010-09-10 10:30:25 +10002739
274020100831
Damien Millerafdae612010-08-31 22:31:14 +10002741 - OpenBSD CVS Sync
2742 - jmc@cvs.openbsd.org 2010/08/08 19:36:30
2743 [ssh-keysign.8 ssh.1 sshd.8]
2744 use the same template for all FILES sections; i.e. -compact/.Pp where we
2745 have multiple items, and .Pa for path names;
Damien Miller9b87e792010-08-31 22:31:37 +10002746 - tedu@cvs.openbsd.org 2010/08/12 23:34:39
2747 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
2748 OpenSSL_add_all_algorithms is the name of the function we have a man page
2749 for, so use that. ok djm
Damien Millerd96546f2010-08-31 22:32:12 +10002750 - djm@cvs.openbsd.org 2010/08/16 04:06:06
2751 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
2752 backout previous temporarily; discussed with deraadt@
Damien Millerda108ec2010-08-31 22:36:39 +10002753 - djm@cvs.openbsd.org 2010/08/31 09:58:37
2754 [auth-options.c auth1.c auth2.c bufaux.c buffer.h kex.c key.c packet.c]
2755 [packet.h ssh-dss.c ssh-rsa.c]
2756 Add buffer_get_cstring() and related functions that verify that the
2757 string extracted from the buffer contains no embedded \0 characters*
2758 This prevents random (possibly malicious) crap from being appended to
2759 strings where it would not be noticed if the string is used with
2760 a string(3) function.
2761
2762 Use the new API in a few sensitive places.
2763
2764 * actually, we allow a single one at the end of the string for now because
2765 we don't know how many deployed implementations get this wrong, but don't
2766 count on this to remain indefinitely.
Damien Millereb8b60e2010-08-31 22:41:14 +10002767 - djm@cvs.openbsd.org 2010/08/31 11:54:45
2768 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys auth2-jpake.c authfd.c]
2769 [authfile.c buffer.h dns.c kex.c kex.h key.c key.h monitor.c]
2770 [monitor_wrap.c myproposal.h packet.c packet.h pathnames.h readconf.c]
2771 [ssh-add.1 ssh-add.c ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh-keygen.c]
2772 [ssh-keyscan.1 ssh-keyscan.c ssh-keysign.8 ssh.1 ssh.c ssh2.h]
2773 [ssh_config.5 sshconnect.c sshconnect2.c sshd.8 sshd.c sshd_config.5]
2774 [uuencode.c uuencode.h bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c]
2775 Implement Elliptic Curve Cryptography modes for key exchange (ECDH) and
2776 host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA offer
2777 better performance than plain DH and DSA at the same equivalent symmetric
2778 key length, as well as much shorter keys.
2779
2780 Only the mandatory sections of RFC5656 are implemented, specifically the
2781 three REQUIRED curves nistp256, nistp384 and nistp521 and only ECDH and
2782 ECDSA. Point compression (optional in RFC5656 is NOT implemented).
2783
2784 Certificate host and user keys using the new ECDSA key types are supported.
2785
2786 Note that this code has not been tested for interoperability and may be
2787 subject to change.
2788
2789 feedback and ok markus@
Damien Millerb5a62d02010-08-31 22:47:15 +10002790 - (djm) [Makefile.in] Add new ECC files
Damien Millerc79ff072010-08-31 22:50:48 +10002791 - (djm) [bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c] include
2792 includes.h
Damien Millerafdae612010-08-31 22:31:14 +10002793
Darren Tucker6889abd2010-08-27 10:12:54 +1000279420100827
2795 - (dtucker) [contrib/redhat/sshd.init] Bug #1810: initlog is deprecated,
2796 remove. Patch from martynas at venck us
2797
Damien Millera5362022010-08-23 21:20:20 +1000279820100823
2799 - (djm) Release OpenSSH-5.6p1
2800
Darren Tuckeraa74f672010-08-16 13:15:23 +1000280120100816
2802 - (dtucker) [configure.ac openbsd-compat/Makefile.in
2803 openbsd-compat/openbsd-compat.h openbsd-compat/strptime.c] Add strptime to
2804 the compat library which helps on platforms like old IRIX. Based on work
2805 by djm, tested by Tom Christensen.
Damien Miller00d9ae22010-08-17 01:59:31 +10002806 - OpenBSD CVS Sync
2807 - djm@cvs.openbsd.org 2010/08/12 21:49:44
2808 [ssh.c]
2809 close any extra file descriptors inherited from parent at start and
2810 reopen stdin/stdout to /dev/null when forking for ControlPersist.
2811
2812 prevents tools that fork and run a captive ssh for communication from
2813 failing to exit when the ssh completes while they wait for these fds to
2814 close. The inherited fds may persist arbitrarily long if a background
2815 mux master has been started by ControlPersist. cvs and scp were effected
2816 by this.
2817
2818 "please commit" markus@
Damien Miller07ad3892010-08-17 07:04:28 +10002819 - (djm) [regress/README.regress] typo
Darren Tuckeraa74f672010-08-16 13:15:23 +10002820
Tim Rice722b8d12010-08-12 09:43:13 -0700282120100812
2822 - (tim) [regress/login-timeout.sh regress/reconfigure.sh regress/reexec.sh
2823 regress/test-exec.sh] Under certain conditions when testing with sudo
2824 tests would fail because the pidfile could not be read by a regular user.
2825 "cat: cannot open ...../regress/pidfile: Permission denied (error 13)"
2826 Make sure cat is run by $SUDO. no objection from me. djm@
Tim Ricead7d5472010-08-12 10:33:01 -07002827 - (tim) [auth.c] add cast to quiet compiler. Change only affects SVR5 systems.
Tim Rice722b8d12010-08-12 09:43:13 -07002828
Damien Miller7e569b82010-08-09 02:28:37 +1000282920100809
Damien Miller2c4b13a2010-08-10 12:47:40 +10002830 - (djm) bz#1561: don't bother setting IFF_UP on tun(4) device if it is
2831 already set. Makes FreeBSD user openable tunnels useful; patch from
2832 richard.burakowski+ossh AT mrburak.net, ok dtucker@
Darren Tucker02c47342010-08-10 13:36:09 +10002833 - (dtucker) bug #1530: strip trailing ":" from hostname in ssh-copy-id.
2834 based in part on a patch from Colin Watson, ok djm@
Damien Miller2c4b13a2010-08-10 12:47:40 +10002835
283620100809
Damien Miller7e569b82010-08-09 02:28:37 +10002837 - OpenBSD CVS Sync
2838 - djm@cvs.openbsd.org 2010/08/08 16:26:42
2839 [version.h]
2840 crank to 5.6
Damien Miller792010b2010-08-09 02:32:05 +10002841 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2842 [contrib/suse/openssh.spec] Crank version numbers
Damien Miller7e569b82010-08-09 02:28:37 +10002843
Damien Miller8e604ac2010-08-09 02:28:10 +1000284420100805
Damien Miller7fa96602010-08-05 13:03:13 +10002845 - OpenBSD CVS Sync
2846 - djm@cvs.openbsd.org 2010/08/04 05:37:01
2847 [ssh.1 ssh_config.5 sshd.8]
2848 Remove mentions of weird "addr/port" alternate address format for IPv6
2849 addresses combinations. It hasn't worked for ages and we have supported
2850 the more commen "[addr]:port" format for a long time. ok jmc@ markus@
Damien Miller1da63882010-08-05 13:03:51 +10002851 - djm@cvs.openbsd.org 2010/08/04 05:40:39
2852 [PROTOCOL.certkeys ssh-keygen.c]
2853 tighten the rules for certificate encoding by requiring that options
2854 appear in lexical order and make our ssh-keygen comply. ok markus@
Damien Millerc1583312010-08-05 13:04:50 +10002855 - djm@cvs.openbsd.org 2010/08/04 05:42:47
2856 [auth.c auth2-hostbased.c authfile.c authfile.h ssh-keysign.8]
2857 [ssh-keysign.c ssh.c]
2858 enable certificates for hostbased authentication, from Iain Morgan;
2859 "looks ok" markus@
Damien Miller5458c4d2010-08-05 13:05:15 +10002860 - djm@cvs.openbsd.org 2010/08/04 05:49:22
2861 [authfile.c]
2862 commited the wrong version of the hostbased certificate diff; this
2863 version replaces some strlc{py,at} verbosity with xasprintf() at
2864 the request of markus@
Damien Miller757f34e2010-08-05 13:05:31 +10002865 - djm@cvs.openbsd.org 2010/08/04 06:07:11
2866 [ssh-keygen.1 ssh-keygen.c]
2867 Support CA keys in PKCS#11 tokens; feedback and ok markus@
Damien Millerb89e6b72010-08-05 13:06:20 +10002868 - djm@cvs.openbsd.org 2010/08/04 06:08:40
2869 [ssh-keysign.c]
2870 clean for -Wuninitialized (Id sync only; portable had this change)
Damien Miller7d457182010-08-05 23:09:48 +10002871 - djm@cvs.openbsd.org 2010/08/05 13:08:42
2872 [channels.c]
2873 Fix a trio of bugs in the local/remote window calculation for datagram
2874 data channels (i.e. TunnelForward):
2875
2876 Calculate local_consumed correctly in channel_handle_wfd() by measuring
2877 the delta to buffer_len(c->output) from when we start to when we finish.
2878 The proximal problem here is that the output_filter we use in portable
2879 modified the length of the dequeued datagram (to futz with the headers
2880 for !OpenBSD).
2881
2882 In channel_output_poll(), don't enqueue datagrams that won't fit in the
2883 peer's advertised packet size (highly unlikely to ever occur) or which
2884 won't fit in the peer's remaining window (more likely).
2885
2886 In channel_input_data(), account for the 4-byte string header in
2887 datagram packets that we accept from the peer and enqueue in c->output.
2888
2889 report, analysis and testing 2/3 cases from wierbows AT us.ibm.com;
2890 "looks good" markus@
Damien Miller7fa96602010-08-05 13:03:13 +10002891
Damien Miller8e604ac2010-08-09 02:28:10 +1000289220100803
Darren Tucker8b7a0552010-08-03 15:50:16 +10002893 - (dtucker) [monitor.c] Bug #1795: Initialize the values to be returned from
2894 PAM to sane values in case the PAM method doesn't write to them. Spotted by
2895 Bitman Zhou, ok djm@.
Damien Miller844cccf2010-08-03 16:03:29 +10002896 - OpenBSD CVS Sync
2897 - djm@cvs.openbsd.org 2010/07/16 04:45:30
2898 [ssh-keygen.c]
2899 avoid bogus compiler warning
Damien Miller4e8285e2010-08-03 16:04:03 +10002900 - djm@cvs.openbsd.org 2010/07/16 14:07:35
2901 [ssh-rsa.c]
2902 more timing paranoia - compare all parts of the expected decrypted
2903 data before returning. AFAIK not exploitable in the SSH protocol.
2904 "groovy" deraadt@
Damien Millerc4bb91c2010-08-03 16:04:22 +10002905 - djm@cvs.openbsd.org 2010/07/19 03:16:33
2906 [sftp-client.c]
2907 bz#1797: fix swapped args in upload_dir_internal(), breaking recursive
2908 upload depth checks and causing verbose printing of transfers to always
2909 be turned on; patch from imorgan AT nas.nasa.gov
Damien Millere11e1ea2010-08-03 16:04:46 +10002910 - djm@cvs.openbsd.org 2010/07/19 09:15:12
2911 [clientloop.c readconf.c readconf.h ssh.c ssh_config.5]
2912 add a "ControlPersist" option that automatically starts a background
2913 ssh(1) multiplex master when connecting. This connection can stay alive
2914 indefinitely, or can be set to automatically close after a user-specified
2915 duration of inactivity. bz#1330 - patch by dwmw2 AT infradead.org, but
2916 further hacked on by wmertens AT cisco.com, apb AT cequrux.com,
2917 martin-mindrot-bugzilla AT earth.li and myself; "looks ok" markus@
Damien Miller8c1eb112010-08-03 16:05:05 +10002918 - djm@cvs.openbsd.org 2010/07/21 02:10:58
2919 [misc.c]
2920 sync timingsafe_bcmp() with the one dempsky@ committed to sys/lib/libkern
Damien Miller081f3c72010-08-03 16:05:25 +10002921 - dtucker@cvs.openbsd.org 2010/07/23 08:49:25
2922 [ssh.1]
2923 Ciphers is documented in ssh_config(5) these days
Darren Tucker8b7a0552010-08-03 15:50:16 +10002924
292520100819
Darren Tucker12b29db2010-07-19 21:24:13 +10002926 - (dtucker) [contrib/ssh-copy-ud.1] Bug #1786: update ssh-copy-id.1 with more
2927 details about its behaviour WRT existing directories. Patch from
2928 asguthrie at gmail com, ok djm.
2929
Damien Miller9308fc72010-07-16 13:56:01 +1000293020100716
2931 - (djm) OpenBSD CVS Sync
2932 - djm@cvs.openbsd.org 2010/07/02 04:32:44
2933 [misc.c]
2934 unbreak strdelim() skipping past quoted strings, e.g.
2935 AllowUsers "blah blah" blah
2936 was broken; report and fix in bz#1757 from bitman.zhou AT centrify.com
2937 ok dtucker;
Damien Miller1f25ab42010-07-16 13:56:23 +10002938 - djm@cvs.openbsd.org 2010/07/12 22:38:52
2939 [ssh.c]
2940 Make ExitOnForwardFailure work with fork-after-authentication ("ssh -f")
2941 for protocol 2. ok markus@
Damien Millerd0244d42010-07-16 13:56:43 +10002942 - djm@cvs.openbsd.org 2010/07/12 22:41:13
2943 [ssh.c ssh_config.5]
2944 expand %h to the hostname in ssh_config Hostname options. While this
2945 sounds useless, it is actually handy for working with unqualified
2946 hostnames:
2947
2948 Host *.*
2949 Hostname %h
2950 Host *
2951 Hostname %h.example.org
2952
2953 "I like it" markus@
Damien Miller8a0268f2010-07-16 13:57:51 +10002954 - djm@cvs.openbsd.org 2010/07/13 11:52:06
2955 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c]
2956 [packet.c ssh-rsa.c]
2957 implement a timing_safe_cmp() function to compare memory without leaking
2958 timing information by short-circuiting like memcmp() and use it for
2959 some of the more sensitive comparisons (though nothing high-value was
2960 readily attackable anyway); "looks ok" markus@
Damien Millerea1651c2010-07-16 13:58:37 +10002961 - djm@cvs.openbsd.org 2010/07/13 23:13:16
2962 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c packet.c]
2963 [ssh-rsa.c]
2964 s/timing_safe_cmp/timingsafe_bcmp/g
Damien Millerbcfbc482010-07-16 13:59:11 +10002965 - jmc@cvs.openbsd.org 2010/07/14 17:06:58
2966 [ssh.1]
2967 finally ssh synopsis looks nice again! this commit just removes a ton of
2968 hacks we had in place to make it work with old groff;
Damien Millerbad5e032010-07-16 13:59:59 +10002969 - schwarze@cvs.openbsd.org 2010/07/15 21:20:38
2970 [ssh-keygen.1]
2971 repair incorrect block nesting, which screwed up indentation;
2972 problem reported and fix OK by jmc@
Damien Miller9308fc72010-07-16 13:56:01 +10002973
Tim Ricecfbdc282010-07-14 13:42:28 -0700297420100714
2975 - (tim) [contrib/redhat/openssh.spec] Bug 1796: Test for skip_x11_askpass
2976 (line 77) should have been for no_x11_askpass.
2977
Damien Millercede1db2010-07-02 13:33:48 +1000297820100702
2979 - (djm) OpenBSD CVS Sync
2980 - jmc@cvs.openbsd.org 2010/06/26 00:57:07
2981 [ssh_config.5]
2982 tweak previous;
Damien Millerb96c4412010-07-02 13:34:24 +10002983 - djm@cvs.openbsd.org 2010/06/26 23:04:04
2984 [ssh.c]
2985 oops, forgot to #include <canohost.h>; spotted and patch from chl@
Damien Miller44b25042010-07-02 13:35:01 +10002986 - djm@cvs.openbsd.org 2010/06/29 23:15:30
2987 [ssh-keygen.1 ssh-keygen.c]
2988 allow import (-i) and export (-e) of PEM and PKCS#8 encoded keys;
2989 bz#1749; ok markus@
Damien Miller6018a362010-07-02 13:35:19 +10002990 - djm@cvs.openbsd.org 2010/06/29 23:16:46
2991 [auth2-pubkey.c sshd_config.5]
2992 allow key options (command="..." and friends) in AuthorizedPrincipals;
2993 ok markus@
Damien Millerea727282010-07-02 13:35:34 +10002994 - jmc@cvs.openbsd.org 2010/06/30 07:24:25
2995 [ssh-keygen.1]
2996 tweak previous;
Damien Miller6022f582010-07-02 13:37:01 +10002997 - jmc@cvs.openbsd.org 2010/06/30 07:26:03
2998 [ssh-keygen.c]
2999 sort usage();
Damien Millerd59dab82010-07-02 13:37:17 +10003000 - jmc@cvs.openbsd.org 2010/06/30 07:28:34
3001 [sshd_config.5]
3002 tweak previous;
Damien Miller0979b402010-07-02 13:37:33 +10003003 - millert@cvs.openbsd.org 2010/07/01 13:06:59
3004 [scp.c]
3005 Fix a longstanding problem where if you suspend scp at the
3006 password/passphrase prompt the terminal mode is not restored.
3007 OK djm@
Damien Miller527ded72010-07-02 13:40:16 +10003008 - phessler@cvs.openbsd.org 2010/06/27 19:19:56
3009 [regress/Makefile]
3010 fix how we run the tests so we can successfully use SUDO='sudo -E'
3011 in our env
Damien Millerab139cd2010-07-02 13:42:18 +10003012 - djm@cvs.openbsd.org 2010/06/29 23:59:54
3013 [cert-userkey.sh]
3014 regress tests for key options in AuthorizedPrincipals
Damien Millercede1db2010-07-02 13:33:48 +10003015
Tim Rice3fd307d2010-06-26 16:45:15 -0700301620100627
3017 - (tim) [openbsd-compat/port-uw.c] Reorder includes. auth-options.h now needs
3018 key.h.
3019
Damien Miller2e774462010-06-26 09:30:47 +1000302020100626
3021 - (djm) OpenBSD CVS Sync
3022 - djm@cvs.openbsd.org 2010/05/21 05:00:36
3023 [misc.c]
3024 colon() returns char*, so s/return (0)/return NULL/
Damien Miller4fe686d2010-06-26 09:36:10 +10003025 - markus@cvs.openbsd.org 2010/06/08 21:32:19
3026 [ssh-pkcs11.c]
3027 check length of value returned C_GetAttributValue for != 0
3028 from mdrtbugzilla@codefive.co.uk; bugzilla #1773; ok dtucker@
Damien Millerc094d1e2010-06-26 09:36:34 +10003029 - djm@cvs.openbsd.org 2010/06/17 07:07:30
3030 [mux.c]
3031 Correct sizing of object to be allocated by calloc(), replacing
3032 sizeof(state) with sizeof(*state). This worked by accident since
3033 the struct contained a single int at present, but could have broken
3034 in the future. patch from hyc AT symas.com
Damien Miller99ac4e92010-06-26 09:36:58 +10003035 - djm@cvs.openbsd.org 2010/06/18 00:58:39
3036 [sftp.c]
3037 unbreak ls in working directories that contains globbing characters in
3038 their pathnames. bz#1655 reported by vgiffin AT apple.com
Damien Miller7aa46ec2010-06-26 09:37:57 +10003039 - djm@cvs.openbsd.org 2010/06/18 03:16:03
3040 [session.c]
3041 Missing check for chroot_director == "none" (we already checked against
3042 NULL); bz#1564 from Jan.Pechanec AT Sun.COM
Damien Miller49566312010-06-26 09:38:23 +10003043 - djm@cvs.openbsd.org 2010/06/18 04:43:08
3044 [sftp-client.c]
3045 fix memory leak in do_realpath() error path; bz#1771, patch from
3046 anicka AT suse.cz
Damien Millerab6de352010-06-26 09:38:45 +10003047 - djm@cvs.openbsd.org 2010/06/22 04:22:59
3048 [servconf.c sshd_config.5]
3049 expose some more sshd_config options inside Match blocks:
3050 AuthorizedKeysFile AuthorizedPrincipalsFile
3051 HostbasedUsesNameFromPacketOnly PermitTunnel
3052 bz#1764; feedback from imorgan AT nas.nasa.gov; ok dtucker@
Damien Millerba3420a2010-06-26 09:39:07 +10003053 - djm@cvs.openbsd.org 2010/06/22 04:32:06
3054 [ssh-keygen.c]
3055 standardise error messages when attempting to open private key
3056 files to include "progname: filename: error reason"
3057 bz#1783; ok dtucker@
Damien Miller48147d62010-06-26 09:39:25 +10003058 - djm@cvs.openbsd.org 2010/06/22 04:49:47
3059 [auth.c]
3060 queue auth debug messages for bad ownership or permissions on the user's
3061 keyfiles. These messages will be sent after the user has successfully
3062 authenticated (where our client will display them with LogLevel=debug).
Damien Miller0e76c5e2010-06-26 09:39:59 +10003063 bz#1554; ok dtucker@
3064 - djm@cvs.openbsd.org 2010/06/22 04:54:30
3065 [ssh-keyscan.c]
3066 replace verbose and overflow-prone Linebuf code with read_keyfile_line()
3067 based on patch from joachim AT joachimschipper.nl; bz#1565; ok dtucker@
Damien Miller1b2b61e2010-06-26 09:47:43 +10003068 - djm@cvs.openbsd.org 2010/06/22 04:59:12
3069 [session.c]
3070 include the user name on "subsystem request for ..." log messages;
3071 bz#1571; ok dtucker@
Damien Millerd834d352010-06-26 09:48:02 +10003072 - djm@cvs.openbsd.org 2010/06/23 02:59:02
3073 [ssh-keygen.c]
3074 fix printing of extensions in v01 certificates that I broke in r1.190
Damien Miller232cfb12010-06-26 09:50:30 +10003075 - djm@cvs.openbsd.org 2010/06/25 07:14:46
3076 [channels.c mux.c readconf.c readconf.h ssh.h]
3077 bz#1327: remove hardcoded limit of 100 permitopen clauses and port
3078 forwards per direction; ok markus@ stevesk@
Damien Miller8853ca52010-06-26 10:00:14 +10003079 - djm@cvs.openbsd.org 2010/06/25 07:20:04
3080 [channels.c session.c]
3081 bz#1750: fix requirement for /dev/null inside ChrootDirectory for
3082 internal-sftp accidentally introduced in r1.253 by removing the code
3083 that opens and dup /dev/null to stderr and modifying the channels code
3084 to read stderr but discard it instead; ok markus@
Damien Millerbda3eca2010-06-26 10:01:33 +10003085 - djm@cvs.openbsd.org 2010/06/25 08:46:17
3086 [auth1.c auth2-none.c]
3087 skip the initial check for access with an empty password when
3088 PermitEmptyPasswords=no; bz#1638; ok markus@
Damien Miller383ffe62010-06-26 10:02:03 +10003089 - djm@cvs.openbsd.org 2010/06/25 23:10:30
3090 [ssh.c]
3091 log the hostname and address that we connected to at LogLevel=verbose
3092 after authentication is successful to mitigate "phishing" attacks by
3093 servers with trusted keys that accept authentication silently and
3094 automatically before presenting fake password/passphrase prompts;
3095 "nice!" markus@
Damien Miller1ab6a512010-06-26 10:02:24 +10003096 - djm@cvs.openbsd.org 2010/06/25 23:10:30
3097 [ssh.c]
3098 log the hostname and address that we connected to at LogLevel=verbose
3099 after authentication is successful to mitigate "phishing" attacks by
3100 servers with trusted keys that accept authentication silently and
3101 automatically before presenting fake password/passphrase prompts;
3102 "nice!" markus@
Damien Miller2e774462010-06-26 09:30:47 +10003103
Damien Millerd82a2602010-06-22 15:02:39 +1000310420100622
3105 - (djm) [loginrec.c] crank LINFO_NAMESIZE (username length) to 512
3106 bz#1579; ok dtucker
3107
Damien Millerea909792010-06-18 11:09:24 +1000310820100618
3109 - (djm) [contrib/ssh-copy-id] Update key file explicitly under ~
3110 rather than assuming that $CWD == $HOME. bz#1500, patch from
3111 timothy AT gelter.com
3112
Tim Riceb9ae4ec2010-06-17 11:11:44 -0700311320100617
3114 - (tim) [contrib/cygwin/README] Remove a reference to the obsolete
3115 minires-devel package, and to add the reference to the libedit-devel
3116 package since CYgwin now provides libedit. Patch from Corinna Vinschen.
3117
Damien Miller3bcce802010-05-21 14:48:16 +1000311820100521
3119 - (djm) OpenBSD CVS Sync
3120 - djm@cvs.openbsd.org 2010/05/07 11:31:26
3121 [regress/Makefile regress/cert-userkey.sh]
3122 regress tests for AuthorizedPrincipalsFile and "principals=" key option.
3123 feedback and ok markus@
Damien Miller3b903822010-05-21 14:56:25 +10003124 - djm@cvs.openbsd.org 2010/05/11 02:58:04
3125 [auth-rsa.c]
3126 don't accept certificates marked as "cert-authority" here; ok markus@
Damien Millerc6afb5f2010-05-21 14:56:47 +10003127 - djm@cvs.openbsd.org 2010/05/14 00:47:22
3128 [ssh-add.c]
3129 check that the certificate matches the corresponding private key before
3130 grafting it on
Damien Millerd530f5f2010-05-21 14:57:10 +10003131 - djm@cvs.openbsd.org 2010/05/14 23:29:23
3132 [channels.c channels.h mux.c ssh.c]
3133 Pause the mux channel while waiting for reply from aynch callbacks.
3134 Prevents misordering of replies if new requests arrive while waiting.
3135
3136 Extend channel open confirm callback to allow signalling failure
3137 conditions as well as success. Use this to 1) fix a memory leak, 2)
3138 start using the above pause mechanism and 3) delay sending a success/
3139 failure message on mux slave session open until we receive a reply from
3140 the server.
3141
3142 motivated by and with feedback from markus@
Damien Miller388f6fc2010-05-21 14:57:35 +10003143 - markus@cvs.openbsd.org 2010/05/16 12:55:51
3144 [PROTOCOL.mux clientloop.h mux.c readconf.c readconf.h ssh.1 ssh.c]
3145 mux support for remote forwarding with dynamic port allocation,
3146 use with
3147 LPORT=`ssh -S muxsocket -R0:localhost:25 -O forward somehost`
3148 feedback and ok djm@
Damien Miller84399552010-05-21 14:58:12 +10003149 - djm@cvs.openbsd.org 2010/05/20 11:25:26
3150 [auth2-pubkey.c]
3151 fix logspam when key options (from="..." especially) deny non-matching
3152 keys; reported by henning@ also bz#1765; ok markus@ dtucker@
Damien Millerd0e4a8e2010-05-21 14:58:32 +10003153 - djm@cvs.openbsd.org 2010/05/20 23:46:02
3154 [PROTOCOL.certkeys auth-options.c ssh-keygen.c]
3155 Move the permit-* options to the non-critical "extensions" field for v01
3156 certificates. The logic is that if another implementation fails to
3157 implement them then the connection just loses features rather than fails
3158 outright.
3159
3160 ok markus@
Damien Miller3bcce802010-05-21 14:48:16 +10003161
Darren Tucker5b6d0d02010-05-12 16:51:38 +1000316220100511
3163 - (dtucker) [Makefile.in] Bug #1770: Link libopenbsd-compat twice to solve
3164 circular dependency problem on old or odd platforms. From Tom Lane, ok
3165 djm@.
Damien Miller4b1ec832010-05-12 17:49:59 +10003166 - (djm) [openbsd-compat/openssl-compat.h] Fix build breakage on older
3167 libcrypto by defining OPENSSL_[DR]SA_MAX_MODULUS_BITS if they aren't
3168 already. ok dtucker@
Darren Tucker5b6d0d02010-05-12 16:51:38 +10003169
Damien Miller50af79b2010-05-10 11:52:00 +1000317020100510
3171 - OpenBSD CVS Sync
3172 - djm@cvs.openbsd.org 2010/04/23 01:47:41
3173 [ssh-keygen.c]
3174 bz#1740: display a more helpful error message when $HOME is
3175 inaccessible while trying to create .ssh directory. Based on patch
3176 from jchadima AT redhat.com; ok dtucker@
Damien Miller85c50d72010-05-10 11:53:02 +10003177 - djm@cvs.openbsd.org 2010/04/23 22:27:38
3178 [mux.c]
3179 set "detach_close" flag when registering channel cleanup callbacks.
3180 This causes the channel to close normally when its fds close and
3181 hangs when terminating a mux slave using ~. bz#1758; ok markus@
Damien Miller22a29882010-05-10 11:53:54 +10003182 - djm@cvs.openbsd.org 2010/04/23 22:42:05
3183 [session.c]
3184 set stderr to /dev/null for subsystems rather than just closing it.
3185 avoids hangs if a subsystem or shell initialisation writes to stderr.
3186 bz#1750; ok markus@
Damien Millerbebbb7e2010-05-10 11:54:38 +10003187 - djm@cvs.openbsd.org 2010/04/23 22:48:31
3188 [ssh-keygen.c]
3189 refuse to generate keys longer than OPENSSL_[RD]SA_MAX_MODULUS_BITS,
3190 since we would refuse to use them anyway. bz#1516; ok dtucker@
Damien Miller79442c02010-05-10 11:55:38 +10003191 - djm@cvs.openbsd.org 2010/04/26 22:28:24
3192 [sshconnect2.c]
3193 bz#1502: authctxt.success is declared as an int, but passed by
3194 reference to function that accepts sig_atomic_t*. Convert it to
3195 the latter; ok markus@ dtucker@
Damien Miller2725c212010-05-10 11:56:14 +10003196 - djm@cvs.openbsd.org 2010/05/01 02:50:50
3197 [PROTOCOL.certkeys]
3198 typo; jmeltzer@
Damien Miller099fc162010-05-10 11:56:50 +10003199 - dtucker@cvs.openbsd.org 2010/05/05 04:22:09
3200 [sftp.c]
3201 restore mput and mget which got lost in the tab-completion changes.
3202 found by Kenneth Whitaker, ok djm@
Damien Miller30da3442010-05-10 11:58:03 +10003203 - djm@cvs.openbsd.org 2010/05/07 11:30:30
3204 [auth-options.c auth-options.h auth.c auth.h auth2-pubkey.c]
3205 [key.c servconf.c servconf.h sshd.8 sshd_config.5]
3206 add some optional indirection to matching of principal names listed
3207 in certificates. Currently, a certificate must include the a user's name
3208 to be accepted for authentication. This change adds the ability to
3209 specify a list of certificate principal names that are acceptable.
3210
3211 When authenticating using a CA trusted through ~/.ssh/authorized_keys,
3212 this adds a new principals="name1[,name2,...]" key option.
3213
3214 For CAs listed through sshd_config's TrustedCAKeys option, a new config
3215 option "AuthorizedPrincipalsFile" specifies a per-user file containing
3216 the list of acceptable names.
3217
3218 If either option is absent, the current behaviour of requiring the
3219 username to appear in principals continues to apply.
3220
3221 These options are useful for role accounts, disjoint account namespaces
3222 and "user@realm"-style naming policies in certificates.
3223
3224 feedback and ok markus@
Damien Miller81d3fc52010-05-10 11:58:45 +10003225 - jmc@cvs.openbsd.org 2010/05/07 12:49:17
3226 [sshd_config.5]
3227 tweak previous;
Damien Miller50af79b2010-05-10 11:52:00 +10003228
Darren Tucker9f8703b2010-04-23 11:12:06 +1000322920100423
3230 - (dtucker) [configure.ac] Bug #1756: Check for the existence of a lib64 dir
3231 in the openssl install directory (some newer openssl versions do this on at
3232 least some amd64 platforms).
3233
Damien Millerc4eddee2010-04-18 08:07:43 +1000323420100418
3235 - OpenBSD CVS Sync
3236 - jmc@cvs.openbsd.org 2010/04/16 06:45:01
3237 [ssh_config.5]
3238 tweak previous; ok djm
Damien Miller1f181422010-04-18 08:08:03 +10003239 - jmc@cvs.openbsd.org 2010/04/16 06:47:04
3240 [ssh-keygen.1 ssh-keygen.c]
3241 tweak previous; ok djm
Damien Millerc617aa92010-04-18 08:08:20 +10003242 - djm@cvs.openbsd.org 2010/04/16 21:14:27
3243 [sshconnect.c]
3244 oops, %r => remote username, not %u
Damien Miller53f4bb62010-04-18 08:15:14 +10003245 - djm@cvs.openbsd.org 2010/04/16 01:58:45
3246 [regress/cert-hostkey.sh regress/cert-userkey.sh]
3247 regression tests for v01 certificate format
3248 includes interop tests for v00 certs
Darren Tuckere25a9bd2010-04-18 13:35:00 +10003249 - (dtucker) [contrib/aix/buildbff.sh] Fix creation of ssh_prng_cmds.default
3250 file.
Damien Millerc4eddee2010-04-18 08:07:43 +10003251
Damien Millera45f1c02010-04-16 15:51:34 +1000325220100416
3253 - (djm) Release openssh-5.5p1
Damien Millerd6fc3062010-04-16 15:51:45 +10003254 - OpenBSD CVS Sync
3255 - djm@cvs.openbsd.org 2010/03/26 03:13:17
3256 [bufaux.c]
3257 allow buffer_get_int_ret/buffer_get_int64_ret to take a NULL pointer
3258 argument to allow skipping past values in a buffer
Damien Miller67f30d72010-04-16 15:52:03 +10003259 - jmc@cvs.openbsd.org 2010/03/26 06:54:36
3260 [ssh.1]
3261 tweak previous;
Damien Miller544378d2010-04-16 15:52:24 +10003262 - jmc@cvs.openbsd.org 2010/03/27 14:26:55
3263 [ssh_config.5]
3264 tweak previous; ok dtucker
Damien Millerdeb5a142010-04-16 15:52:43 +10003265 - djm@cvs.openbsd.org 2010/04/10 00:00:16
3266 [ssh.c]
3267 bz#1746 - suppress spurious tty warning when using -O and stdin
3268 is not a tty; ok dtucker@ markus@
Damien Miller67283992010-04-16 15:53:02 +10003269 - djm@cvs.openbsd.org 2010/04/10 00:04:30
3270 [sshconnect.c]
3271 fix terminology: we didn't find a certificate in known_hosts, we found
3272 a CA key
Damien Miller22c97f12010-04-16 15:53:23 +10003273 - djm@cvs.openbsd.org 2010/04/10 02:08:44
3274 [clientloop.c]
3275 bz#1698: kill channel when pty allocation requests fail. Fixed
3276 stuck client if the server refuses pty allocation.
3277 ok dtucker@ "think so" markus@
Damien Miller88680652010-04-16 15:53:43 +10003278 - djm@cvs.openbsd.org 2010/04/10 02:10:56
3279 [sshconnect2.c]
3280 show the key type that we are offering in debug(), helps distinguish
3281 between certs and plain keys as the path to the private key is usually
3282 the same.
Damien Miller601a23c2010-04-16 15:54:01 +10003283 - djm@cvs.openbsd.org 2010/04/10 05:48:16
3284 [mux.c]
3285 fix NULL dereference; from matthew.haub AT alumni.adelaide.edu.au
Damien Millerb1b17042010-04-16 15:54:19 +10003286 - djm@cvs.openbsd.org 2010/04/14 22:27:42
3287 [ssh_config.5 sshconnect.c]
3288 expand %r => remote username in ssh_config:ProxyCommand;
3289 ok deraadt markus
Damien Miller031c9102010-04-16 15:54:44 +10003290 - markus@cvs.openbsd.org 2010/04/15 20:32:55
3291 [ssh-pkcs11.c]
3292 retry lookup for private key if there's no matching key with CKA_SIGN
3293 attribute enabled; this fixes fixes MuscleCard support (bugzilla #1736)
3294 ok djm@
Damien Miller4e270b02010-04-16 15:56:21 +10003295 - djm@cvs.openbsd.org 2010/04/16 01:47:26
3296 [PROTOCOL.certkeys auth-options.c auth-options.h auth-rsa.c]
3297 [auth2-pubkey.c authfd.c key.c key.h myproposal.h ssh-add.c]
3298 [ssh-agent.c ssh-dss.c ssh-keygen.1 ssh-keygen.c ssh-rsa.c]
3299 [sshconnect.c sshconnect2.c sshd.c]
3300 revised certificate format ssh-{dss,rsa}-cert-v01@openssh.com with the
3301 following changes:
3302
3303 move the nonce field to the beginning of the certificate where it can
3304 better protect against chosen-prefix attacks on the signature hash
3305
3306 Rename "constraints" field to "critical options"
3307
3308 Add a new non-critical "extensions" field
3309
3310 Add a serial number
3311
3312 The older format is still support for authentication and cert generation
3313 (use "ssh-keygen -t v00 -s ca_key ..." to generate a v00 certificate)
3314
3315 ok markus@