blob: 09ba997fa99394892a111f290f382c184fc6314d [file] [log] [blame]
Damien Millera176e182013-10-18 09:05:41 +1100120131018
2 - (djm) OpenBSD CVS Sync
3 - djm@cvs.openbsd.org 2013/10/09 23:44:14
4 [regress/Makefile regress/sftp-perm.sh]
5 regression test for sftp request white/blacklisting and readonly mode.
6
Damien Millerd77b81f2013-10-17 11:39:00 +1100720131017
8 - (djm) OpenBSD CVS Sync
9 - jmc@cvs.openbsd.org 2013/10/15 14:10:25
10 [ssh.1 ssh_config.5]
11 tweak previous;
Damien Miller0faf7472013-10-17 11:47:23 +110012 - djm@cvs.openbsd.org 2013/10/16 02:31:47
13 [readconf.c readconf.h roaming_client.c ssh.1 ssh.c ssh_config.5]
14 [sshconnect.c sshconnect.h]
15 Implement client-side hostname canonicalisation to allow an explicit
16 search path of domain suffixes to use to convert unqualified host names
17 to fully-qualified ones for host key matching.
18 This is particularly useful for host certificates, which would otherwise
19 need to list unqualified names alongside fully-qualified ones (and this
20 causes a number of problems).
21 "looks fine" markus@
Damien Miller607af342013-10-17 11:47:51 +110022 - jmc@cvs.openbsd.org 2013/10/16 06:42:25
23 [ssh_config.5]
24 tweak previous;
Damien Miller38505592013-10-17 11:48:13 +110025 - djm@cvs.openbsd.org 2013/10/16 22:49:39
26 [readconf.c readconf.h ssh.1 ssh.c ssh_config.5]
27 s/canonicalise/canonicalize/ for consistency with existing spelling,
28 e.g. authorized_keys; pointed out by naddy@
Damien Miller51682fa2013-10-17 11:48:31 +110029 - djm@cvs.openbsd.org 2013/10/16 22:58:01
30 [ssh.c ssh_config.5]
31 one I missed in previous: s/isation/ization/
Damien Millerf29238e2013-10-17 11:48:52 +110032 - djm@cvs.openbsd.org 2013/10/17 00:30:13
33 [PROTOCOL sftp-client.c sftp-client.h sftp-server.c sftp.1 sftp.c]
34 fsync@openssh.com protocol extension for sftp-server
35 client support to allow calling fsync() faster successful transfer
36 patch mostly by imorgan AT nas.nasa.gov; bz#1798
37 "fine" markus@ "grumble OK" deraadt@ "doesn't sound bad to me" millert@
Damien Millere3ea0942013-10-17 11:57:23 +110038 - djm@cvs.openbsd.org 2013/10/17 00:46:49
39 [ssh.c]
40 rearrange check to reduce diff against -portable
41 (Id sync only)
Damien Millerd77b81f2013-10-17 11:39:00 +110042
Damien Miller6eaeebf2013-10-15 11:55:57 +11004320131015
44 - (djm) OpenBSD CVS Sync
45 - djm@cvs.openbsd.org 2013/10/09 23:42:17
46 [sftp-server.8 sftp-server.c]
47 Add ability to whitelist and/or blacklist sftp protocol requests by name.
48 Refactor dispatch loop and consolidate read-only mode checks.
49 Make global variables static, since sftp-server is linked into sshd(8).
50 ok dtucker@
Damien Miller73600e52013-10-15 11:56:25 +110051 - djm@cvs.openbsd.org 2013/10/10 00:53:25
52 [sftp-server.c]
53 add -Q, -P and -p to usage() before jmc@ catches me
Damien Miller61ee4d62013-10-15 11:56:47 +110054 - djm@cvs.openbsd.org 2013/10/10 01:43:03
55 [sshd.c]
56 bz#2139: fix re-exec fallback by ensuring that startup_pipe is correctly
57 updated; ok dtucker@
Damien Millerbda5c842013-10-15 12:05:58 +110058 - djm@cvs.openbsd.org 2013/10/11 02:45:36
59 [sftp-client.c]
60 rename flag arguments to be more clear and consistent.
61 reorder some internal function arguments to make adding additional flags
62 easier.
63 no functional change
Damien Miller2f93d052013-10-15 12:06:27 +110064 - djm@cvs.openbsd.org 2013/10/11 02:52:23
65 [sftp-client.c]
66 missed one arg reorder
Damien Miller61c7de82013-10-15 12:06:45 +110067 - djm@cvs.openbsd.org 2013/10/11 02:53:45
68 [sftp-client.h]
69 obsolete comment
Damien Miller6efab272013-10-15 12:07:05 +110070 - jmc@cvs.openbsd.org 2013/10/14 14:18:56
71 [sftp-server.8 sftp-server.c]
72 tweak previous;
73 ok djm
Damien Miller71df7522013-10-15 12:12:02 +110074 - djm@cvs.openbsd.org 2013/10/14 21:20:52
75 [session.c session.h]
76 Add logging of session starts in a useful format; ok markus@ feedback and
77 ok dtucker@
Damien Miller194fd902013-10-15 12:13:05 +110078 - djm@cvs.openbsd.org 2013/10/14 22:22:05
79 [readconf.c readconf.h ssh-keysign.c ssh.c ssh_config.5]
80 add a "Match" keyword to ssh_config that allows matching on hostname,
81 user and result of arbitrary commands. "nice work" markus@
Damien Millere9fc72e2013-10-15 12:14:12 +110082 - djm@cvs.openbsd.org 2013/10/14 23:28:23
83 [canohost.c misc.c misc.h readconf.c sftp-server.c ssh.c]
84 refactor client config code a little:
85 add multistate option partsing to readconf.c, similar to servconf.c's
86 existing code.
87 move checking of options that accept "none" as an argument to readconf.c
88 add a lowercase() function and use it instead of explicit tolower() in
89 loops
90 part of a larger diff that was ok markus@
Damien Miller386feab2013-10-15 12:14:49 +110091 - djm@cvs.openbsd.org 2013/10/14 23:31:01
92 [ssh.c]
93 whitespace at EOL; pointed out by markus@
Damien Millerdcd39f22013-10-17 11:31:40 +110094 - [ssh.c] g/c unused variable.
Damien Miller6eaeebf2013-10-15 11:55:57 +110095
Darren Tuckerad92df72013-10-10 10:24:11 +11009620131010
97 - (dtucker) OpenBSD CVS Sync
98 - sthen@cvs.openbsd.org 2013/09/16 11:35:43
99 [ssh_config]
100 Remove gssapi config parts from ssh_config, as was already done for
101 sshd_config. Req by/ok ajacoutot@
102 ID SYNC ONLY for portable; kerberos/gssapi is still pretty popular
Darren Tucker5d80e452013-10-10 10:25:09 +1100103 - djm@cvs.openbsd.org 2013/09/19 00:24:52
104 [progressmeter.c]
105 store the initial file offset so the progress meter doesn't freak out
106 when resuming sftp transfers. bz#2137; patch from Iain Morgan; ok dtucker@`
Darren Tuckerb59aaf32013-10-10 10:26:21 +1100107 - djm@cvs.openbsd.org 2013/09/19 00:49:12
108 [sftp-client.c]
109 fix swapped pflag and printflag in sftp upload_dir; from Iain Morgan
Darren Tucker71152bc2013-10-10 10:27:21 +1100110 - djm@cvs.openbsd.org 2013/09/19 01:24:46
111 [channels.c]
112 bz#1297 - tell the client (via packet_send_debug) when their preferred
113 listen address has been overridden by the server's GatewayPorts;
114 ok dtucker@
Darren Tuckere6e52f82013-10-10 10:28:07 +1100115 - djm@cvs.openbsd.org 2013/09/19 01:26:29
116 [sshconnect.c]
117 bz#1211: make BindAddress work with UsePrivilegedPort=yes; patch from
118 swp AT swp.pp.ru; ok dtucker@
Darren Tuckerdf62d712013-10-10 10:32:39 +1100119 - dtucker@cvs.openbsd.org 2013/10/08 11:42:13
120 [dh.c dh.h]
121 Increase the size of the Diffie-Hellman groups requested for a each
122 symmetric key size. New values from NIST Special Publication 800-57 with
123 the upper limit specified by RFC4419. Pointed out by Peter Backes, ok
124 djm@.
Darren Tuckerad92df72013-10-10 10:24:11 +1100125
Damien Miller91593102013-10-09 10:42:32 +110012620131009
127 - (djm) [openbsd-compat/arc4random.c openbsd-compat/chacha_private.h] Pull
128 in OpenBSD implementation of arc4random, shortly to replace the existing
129 bsd-arc4random.c
Damien Miller72071192013-10-09 10:44:47 +1100130 - (djm) [openbsd-compat/Makefile.in openbsd-compat/arc4random.c]
131 [openbsd-compat/bsd-arc4random.c] Replace old RC4-based arc4random
132 implementation with recent OpenBSD's ChaCha-based PRNG. ok dtucker@,
133 tested tim@
Damien Miller91593102013-10-09 10:42:32 +1100134
Darren Tuckerf2bf36c2013-09-22 19:02:40 +100013520130922
136 - (dtucker) [platform.c platform.h sshd.c] bz#2156: restore Linux oom_adj
137 setting when handling SIGHUP to maintain behaviour over retart. Patch
138 from Matthew Ife.
139
Darren Tuckere90a06a2013-09-18 15:09:38 +100014020130918
141 - (dtucker) [sshd_config] Trailing whitespace; from jstjohn at purdue edu.
142
Damien Miller045bda52013-09-14 09:44:37 +100014320130914
144 - (djm) OpenBSD CVS Sync
145 - djm@cvs.openbsd.org 2013/08/22 19:02:21
146 [sshd.c]
147 Stir PRNG after post-accept fork. The child gets a different PRNG state
148 anyway via rexec and explicit privsep reseeds, but it's good to be sure.
149 ok markus@
Damien Miller66085482013-09-14 09:45:03 +1000150 - mikeb@cvs.openbsd.org 2013/08/28 12:34:27
151 [ssh-keygen.c]
152 improve batch processing a bit by making use of the quite flag a bit
153 more often and exit with a non zero code if asked to find a hostname
154 in a known_hosts file and it wasn't there;
155 originally from reyk@, ok djm
Damien Miller61353b32013-09-14 09:45:32 +1000156 - djm@cvs.openbsd.org 2013/08/31 00:13:54
157 [sftp.c]
158 make ^w match ksh behaviour (delete previous word instead of entire line)
Damien Miller8bab5e72013-09-14 09:47:00 +1000159 - deraadt@cvs.openbsd.org 2013/09/02 22:00:34
160 [ssh-keygen.c sshconnect1.c sshd.c]
161 All the instances of arc4random_stir() are bogus, since arc4random()
162 does this itself, inside itself, and has for a very long time.. Actually,
163 this was probably reducing the entropy available.
164 ok djm
165 ID SYNC ONLY for portable; we don't trust other arc4random implementations
166 to do this right.
Damien Millerff9d6c22013-09-14 09:48:55 +1000167 - sthen@cvs.openbsd.org 2013/09/07 13:53:11
168 [sshd_config]
169 Remove commented-out kerberos/gssapi config options from sample config,
170 kerberos support is currently not enabled in ssh in OpenBSD. Discussed with
171 various people; ok deraadt@
172 ID SYNC ONLY for portable; kerberos/gssapi is still pretty popular
Damien Miller70182522013-09-14 09:49:19 +1000173 - djm@cvs.openbsd.org 2013/09/12 01:41:12
174 [clientloop.c]
175 fix connection crash when sending break (~B) on ControlPersist'd session;
176 ok dtucker@
Damien Miller13840e02013-09-14 09:49:43 +1000177 - djm@cvs.openbsd.org 2013/09/13 06:54:34
178 [channels.c]
179 avoid unaligned access in code that reused a buffer to send a
180 struct in_addr in a reply; simpler just use use buffer_put_int();
181 from portable; spotted by and ok dtucker@
Damien Miller045bda52013-09-14 09:44:37 +1000182
Damien Miller04be8b92013-08-28 12:49:43 +100018320130828
184 - (djm) [openbsd-compat/bsd-snprintf.c] teach our local snprintf code the
185 'j' (intmax_t/uintmax_t) and 'z' (size_t/ssize_t) conversions in case we
186 start to use them in the future.
Damien Miller43968a82013-08-28 14:00:54 +1000187 - (djm) [openbsd-compat/bsd-snprintf.c] #ifdef noytet for intmax_t bits
188 until we have configure support.
Damien Miller04be8b92013-08-28 12:49:43 +1000189
Damien Miller02e87802013-08-21 02:38:51 +100019020130821
191 - (djm) OpenBSD CVS Sync
192 - djm@cvs.openbsd.org 2013/08/06 23:03:49
193 [sftp.c]
194 fix some whitespace at EOL
195 make list of commands an enum rather than a long list of defines
196 add -a to usage()
Damien Millereec84062013-08-21 02:39:39 +1000197 - djm@cvs.openbsd.org 2013/08/06 23:05:01
198 [sftp.1]
199 document top-level -a option (the -a option to 'get' was already
200 documented)
Damien Millera6d6c1f2013-08-21 02:40:01 +1000201 - djm@cvs.openbsd.org 2013/08/06 23:06:01
202 [servconf.c]
203 add cast to avoid format warning; from portable
Damien Millerc6895c52013-08-21 02:40:21 +1000204 - jmc@cvs.openbsd.org 2013/08/07 06:24:51
205 [sftp.1 sftp.c]
206 sort -a;
Damien Miller034f27a2013-08-21 02:40:44 +1000207 - djm@cvs.openbsd.org 2013/08/08 04:52:04
208 [sftp.c]
209 fix two year old regression: symlinking a file would incorrectly
210 canonicalise the target path. bz#2129 report from delphij AT freebsd.org
Damien Millerc7dba122013-08-21 02:41:15 +1000211 - djm@cvs.openbsd.org 2013/08/08 05:04:03
212 [sftp-client.c sftp-client.h sftp.c]
213 add a "-l" flag for the rename command to force it to use the silly
214 standard SSH_FXP_RENAME command instead of the POSIX-rename- like
215 posix-rename@openssh.com extension.
Damien Miller02e87802013-08-21 02:38:51 +1000216
Damien Millerc7dba122013-08-21 02:41:15 +1000217 intended for use in regress tests, so no documentation.
Damien Miller036d3072013-08-21 02:41:46 +1000218 - djm@cvs.openbsd.org 2013/08/09 03:37:25
219 [sftp.c]
220 do getopt parsing for all sftp commands (with an empty optstring for
221 commands without arguments) to ensure consistent behaviour
Damien Millerfec029f2013-08-21 02:42:12 +1000222 - djm@cvs.openbsd.org 2013/08/09 03:39:13
223 [sftp-client.c]
224 two problems found by a to-be-committed regress test: 1) msg_id was not
225 being initialised so was starting at a random value from the heap
226 (harmless, but confusing). 2) some error conditions were not being
227 propagated back to the caller
Damien Millere0ee7272013-08-21 02:42:35 +1000228 - djm@cvs.openbsd.org 2013/08/09 03:56:42
229 [sftp.c]
230 enable ctrl-left-arrow and ctrl-right-arrow to move forward/back a word;
231 matching ksh's relatively recent change.
Damien Millerd234afb2013-08-21 02:42:58 +1000232 - djm@cvs.openbsd.org 2013/08/13 18:32:08
233 [ssh-keygen.c]
234 typo in error message; from Stephan Rickauer
Damien Millerd5d9d7b2013-08-21 02:43:27 +1000235 - djm@cvs.openbsd.org 2013/08/13 18:33:08
236 [ssh-keygen.c]
237 another of the same typo
Damien Millerb7727df2013-08-21 02:43:49 +1000238 - jmc@cvs.openbsd.org 2013/08/14 08:39:27
239 [scp.1 ssh.1]
240 some Bx/Ox conversion;
241 From: Jan Stary
Damien Miller1262b662013-08-21 02:44:24 +1000242 - djm@cvs.openbsd.org 2013/08/20 00:11:38
243 [readconf.c readconf.h ssh_config.5 sshconnect.c]
244 Add a ssh_config ProxyUseFDPass option that supports the use of
245 ProxyCommands that establish a connection and then pass a connected
246 file descriptor back to ssh(1). This allows the ProxyCommand to exit
247 rather than have to shuffle data back and forth and enables ssh to use
248 getpeername, etc. to obtain address information just like it does with
249 regular directly-connected sockets. ok markus@
Damien Millerf2f6c312013-08-21 02:44:58 +1000250 - jmc@cvs.openbsd.org 2013/08/20 06:56:07
251 [ssh.1 ssh_config.5]
252 some proxyusefdpass tweaks;
Damien Miller036d3072013-08-21 02:41:46 +1000253
Darren Tuckera5a3cbf2013-08-08 10:58:49 +100025420130808
255 - (dtucker) [regress/Makefile regress/test-exec.sh] Don't try to use test -nt
256 since some platforms (eg really old FreeBSD) don't have it. Instead,
257 run "make clean" before a complete regress run. ok djm.
Darren Tucker94396b72013-08-08 11:52:37 +1000258 - (dtucker) [misc.c] Fall back to time(2) at runtime if clock_gettime(
259 CLOCK_MONOTONIC...) fails. Some older versions of RHEL have the
260 CLOCK_MONOTONIC define but don't actually support it. Found and tested
261 by Kevin Brott, ok djm.
Darren Tucker9542de42013-08-08 12:50:06 +1000262 - (dtucker) [misc.c] Remove define added for fallback testing that was
263 mistakenly included in the previous commit.
Darren Tuckeracd20602013-08-08 17:02:12 +1000264 - (dtucker) [regress/Makefile regress/test-exec.sh] Roll back the -nt
265 removal. The "make clean" removes modpipe which is built by the top-level
266 directory before running the tests. Spotted by tim@
Damien Millered4af412013-09-14 09:40:51 +1000267 - (djm) Release 6.3p1
Darren Tuckera5a3cbf2013-08-08 10:58:49 +1000268
Darren Tuckerf3ab2c52013-08-04 21:48:41 +100026920130804
270 - (dtucker) [auth-krb5.c configure.ac openbsd-compat/bsd-misc.h] Add support
271 for building with older Heimdal versions. ok djm.
272
Damien Millerc192a4c2013-08-01 14:29:20 +100027320130801
274 - (djm) [channels.c channels.h] bz#2135: On Solaris, isatty() on a non-
275 blocking connecting socket will clear any stored errno that might
276 otherwise have been retrievable via getsockopt(). A hack to limit writes
277 to TTYs on AIX was triggering this. Since only AIX needs the hack, wrap
278 it in an #ifdef. Diagnosis and patch from Ivo Raisr.
Damien Millerab3575c2013-08-01 14:34:16 +1000279 - (djm) [sshlogin.h] Fix prototype merge botch from 2006; bz#2134
Damien Millerc192a4c2013-08-01 14:29:20 +1000280
Damien Millerc8669a82013-07-25 11:52:48 +100028120130725
282 - (djm) OpenBSD CVS Sync
283 - djm@cvs.openbsd.org 2013/07/20 22:20:42
284 [krl.c]
285 fix verification error in (as-yet usused) KRL signature checking path
Damien Millerc331dbd2013-07-25 11:55:20 +1000286 - djm@cvs.openbsd.org 2013/07/22 05:00:17
287 [umac.c]
288 make MAC key, data to be hashed and nonce for final hash const;
289 checked with -Wcast-qual
Damien Miller94c9cd32013-07-25 11:55:39 +1000290 - djm@cvs.openbsd.org 2013/07/22 12:20:02
291 [umac.h]
292 oops, forgot to commit corresponding header change;
293 spotted by jsg and jasper
Damien Miller98e27dc2013-07-25 11:55:52 +1000294 - djm@cvs.openbsd.org 2013/07/25 00:29:10
295 [ssh.c]
296 daemonise backgrounded (ControlPersist'ed) multiplexing master to ensure
297 it is fully detached from its controlling terminal. based on debugging
Damien Miller0d032412013-07-25 11:56:52 +1000298 - djm@cvs.openbsd.org 2013/07/25 00:56:52
299 [sftp-client.c sftp-client.h sftp.1 sftp.c]
300 sftp support for resuming partial downloads; patch mostly by Loganaden
301 Velvindron/AfriNIC with some tweaks by me; feedback and ok dtucker@
Damien Miller53435b22013-07-25 11:57:15 +1000302 "Just be careful" deraadt@
303 - djm@cvs.openbsd.org 2013/07/25 00:57:37
304 [version.h]
305 openssh-6.3 for release
Damien Millerfea44062013-07-25 12:08:07 +1000306 - dtucker@cvs.openbsd.org 2013/05/30 20:12:32
307 [regress/test-exec.sh]
308 use ssh and sshd as testdata since it needs to be >256k for the rekey test
Damien Miller78d47b72013-07-25 12:08:46 +1000309 - dtucker@cvs.openbsd.org 2013/06/10 21:56:43
310 [regress/forwarding.sh]
311 Add test for forward config parsing
Damien Millerd1e26cf2013-07-25 12:11:18 +1000312 - djm@cvs.openbsd.org 2013/06/21 02:26:26
313 [regress/sftp-cmds.sh regress/test-exec.sh]
314 unbreak sftp-cmds for renamed test data (s/ls/data/)
Tim Riceed899eb2013-07-25 15:40:00 -0700315 - (tim) [sftp-client.c] Use of a gcc extension trips up native compilers on
316 Solaris and UnixWare. Feedback and OK djm@
Tim Rice81f7cf12013-07-25 18:41:40 -0700317 - (tim) [regress/forwarding.sh] Fix for building outside source tree.
Damien Millerc8669a82013-07-25 11:52:48 +1000318
Damien Miller85b45e02013-07-20 13:21:52 +100031920130720
320 - (djm) OpenBSD CVS Sync
321 - markus@cvs.openbsd.org 2013/07/19 07:37:48
322 [auth.h kex.h kexdhs.c kexecdhs.c kexgexs.c monitor.c servconf.c]
323 [servconf.h session.c sshd.c sshd_config.5]
324 add ssh-agent(1) support to sshd(8); allows encrypted hostkeys,
325 or hostkeys on smartcards; most of the work by Zev Weiss; bz #1974
326 ok djm@
Damien Miller32ecfa02013-07-20 13:22:13 +1000327 - djm@cvs.openbsd.org 2013/07/20 01:43:46
328 [umac.c]
329 use a union to ensure correct alignment; ok deraadt
Damien Miller3009d3c2013-07-20 13:22:31 +1000330 - djm@cvs.openbsd.org 2013/07/20 01:44:37
331 [ssh-keygen.c ssh.c]
332 More useful error message on missing current user in /etc/passwd
Damien Miller1f0e86f2013-07-20 13:22:49 +1000333 - djm@cvs.openbsd.org 2013/07/20 01:50:20
334 [ssh-agent.c]
335 call cleanup_handler on SIGINT when in debug mode to ensure sockets
336 are cleaned up on manual exit; bz#2120
Damien Miller63ddc892013-07-20 13:35:45 +1000337 - djm@cvs.openbsd.org 2013/07/20 01:55:13
338 [auth-krb5.c gss-serv-krb5.c gss-serv.c]
339 fix kerberos/GSSAPI deprecation warnings and linking; "looks okay" millert@
Damien Miller85b45e02013-07-20 13:21:52 +1000340
Damien Miller9a661552013-07-18 16:09:04 +100034120130718
342 - (djm) OpenBSD CVS Sync
343 - dtucker@cvs.openbsd.org 2013/06/10 19:19:44
344 [readconf.c]
345 revert 1.203 while we investigate crashes reported by okan@
Damien Miller044bd2a2013-07-18 16:09:25 +1000346 - guenther@cvs.openbsd.org 2013/06/17 04:48:42
347 [scp.c]
348 Handle time_t values as long long's when formatting them and when
349 parsing them from remote servers.
350 Improve error checking in parsing of 'T' lines.
351 ok dtucker@ deraadt@
Damien Miller30710702013-07-18 16:09:44 +1000352 - markus@cvs.openbsd.org 2013/06/20 19:15:06
353 [krl.c]
354 don't leak the rdata blob on errors; ok djm@
Damien Miller20bdcd72013-07-18 16:10:09 +1000355 - djm@cvs.openbsd.org 2013/06/21 00:34:49
356 [auth-rsa.c auth.h auth2-hostbased.c auth2-pubkey.c monitor.c]
357 for hostbased authentication, print the client host and user on
358 the auth success/failure line; bz#2064, ok dtucker@
Damien Miller7f2b4382013-07-18 16:10:29 +1000359 - djm@cvs.openbsd.org 2013/06/21 00:37:49
360 [ssh_config.5]
361 explicitly mention that IdentitiesOnly can be used with IdentityFile
362 to control which keys are offered from an agent.
Damien Millerbbeb1da2013-07-18 16:10:49 +1000363 - djm@cvs.openbsd.org 2013/06/21 05:42:32
364 [dh.c]
365 sprinkle in some error() to explain moduli(5) parse failures
Damien Miller81584412013-07-18 16:11:07 +1000366 - djm@cvs.openbsd.org 2013/06/21 05:43:10
367 [scp.c]
368 make this -Wsign-compare clean after time_t conversion
Damien Millerbc35d922013-07-18 16:11:25 +1000369 - djm@cvs.openbsd.org 2013/06/22 06:31:57
370 [scp.c]
371 improved time_t overflow check suggested by guenther@
Damien Millerfecfd112013-07-18 16:11:50 +1000372 - jmc@cvs.openbsd.org 2013/06/27 14:05:37
373 [ssh-keygen.1 ssh.1 ssh_config.5 sshd.8 sshd_config.5]
374 do not use Sx for sections outwith the man page - ingo informs me that
375 stuff like html will render with broken links;
376 issue reported by Eric S. Raymond, via djm
Damien Miller0d02c3e2013-07-18 16:12:06 +1000377 - markus@cvs.openbsd.org 2013/07/02 12:31:43
378 [dh.c]
379 remove extra whitespace
Damien Millerce986542013-07-18 16:12:44 +1000380 - djm@cvs.openbsd.org 2013/07/12 00:19:59
381 [auth-options.c auth-rsa.c bufaux.c buffer.h channels.c hostfile.c]
382 [hostfile.h mux.c packet.c packet.h roaming_common.c serverloop.c]
383 fix pointer-signedness warnings from clang/llvm-3.3; "seems nice" deraadt@
Damien Miller746d1a62013-07-18 16:13:02 +1000384 - djm@cvs.openbsd.org 2013/07/12 00:20:00
385 [sftp.c ssh-keygen.c ssh-pkcs11.c]
386 fix pointer-signedness warnings from clang/llvm-3.3; "seems nice" deraadt@
Damien Miller7313fc92013-07-18 16:13:19 +1000387 - djm@cvs.openbsd.org 2013/07/12 00:43:50
388 [misc.c]
389 in ssh_gai_strerror() don't fallback to strerror for EAI_SYSTEM when
390 errno == 0. Avoids confusing error message in some broken resolver
391 cases. bz#2122 patch from plautrba AT redhat.com; ok dtucker
Damien Miller5bb88332013-07-18 16:13:37 +1000392 - djm@cvs.openbsd.org 2013/07/12 05:42:03
393 [ssh-keygen.c]
394 do_print_resource_record() can never be called with a NULL filename, so
395 don't attempt (and bungle) asking for one if it has not been specified
396 bz#2127 ok dtucker@
Damien Miller649fe022013-07-18 16:13:55 +1000397 - djm@cvs.openbsd.org 2013/07/12 05:48:55
398 [ssh.c]
399 set TCP nodelay for connections started with -N; bz#2124 ok dtucker@
Damien Millerbf836e52013-07-18 16:14:13 +1000400 - schwarze@cvs.openbsd.org 2013/07/16 00:07:52
401 [scp.1 sftp-server.8 ssh-keyscan.1 ssh-keysign.8 ssh-pkcs11-helper.8]
402 use .Mt for email addresses; from Jan Stary <hans at stare dot cz>; ok jmc@
Damien Millerd93340c2013-07-18 16:14:34 +1000403 - djm@cvs.openbsd.org 2013/07/18 01:12:26
404 [ssh.1]
405 be more exact wrt perms for ~/.ssh/config; bz#2078
Damien Miller9a661552013-07-18 16:09:04 +1000406
Darren Tuckerb7482cf2013-07-02 20:06:46 +100040720130702
408 - (dtucker) [contrib/cygwin/README contrib/cygwin/ssh-host-config
409 contrib/cygwin/ssh-user-config] Modernizes and improve readability of
410 the Cygwin README file (which hasn't been updated for ages), drop
411 unsupported OSes from the ssh-host-config help text, and drop an
412 unneeded option from ssh-user-config. Patch from vinschen at redhat com.
413
Damien Miller36187092013-06-10 13:07:11 +100041420130610
415 - (djm) OpenBSD CVS Sync
416 - dtucker@cvs.openbsd.org 2013/06/07 15:37:52
417 [channels.c channels.h clientloop.c]
418 Add an "ABANDONED" channel state and use for mux sessions that are
419 disconnected via the ~. escape sequence. Channels in this state will
420 be able to close if the server responds, but do not count as active channels.
421 This means that if you ~. all of the mux clients when using ControlPersist
422 on a broken network, the backgrounded mux master will exit when the
423 Control Persist time expires rather than hanging around indefinitely.
424 bz#1917, also reported and tested by tedu@. ok djm@ markus@.
Darren Tucker6d8bd572013-06-11 11:26:10 +1000425 - (dtucker) [Makefile.in configure.ac fixalgorithms] Remove unsupported
426 algorithms (Ciphers, MACs and HostKeyAlgorithms) from man pages.
Darren Tucker97b62f42013-06-11 11:47:24 +1000427 - (dtucker) [myproposal.h] Do not advertise AES GSM ciphers if we don't have
428 the required OpenSSL support. Patch from naddy at freebsd.
Darren Tuckerb8ae92d2013-06-11 12:10:02 +1000429 - (dtucker) [myproposal.h] Make the conditional algorithm support consistent
430 and add some comments so it's clear what goes where.
Damien Miller36187092013-06-10 13:07:11 +1000431
Darren Tucker2ea9eb72013-06-05 15:04:00 +100043220130605
Darren Tuckerb4e00942013-06-05 22:48:44 +1000433 - (dtucker) [myproposal.h] Enable sha256 kex methods based on the presence of
434 the necessary functions, not from the openssl version.
435 - (dtucker) [contrib/ssh-copy-id] bz#2117: Use portable operator in test.
436 Patch from cjwatson at debian.
Darren Tucker2a228732013-06-06 01:59:13 +1000437 - (dtucker) [regress/forwarding.sh] For (as yet unknown) reason, the
438 forwarding test is extremely slow copying data on some machines so switch
439 back to copying the much smaller ls binary until we can figure out why
440 this is.
Darren Tuckerdc62edb2013-06-06 05:12:35 +1000441 - (dtucker) [Makefile.in] append $CFLAGS to compiler options when building
442 modpipe in case there's anything in there we need.
Darren Tucker5d12b8f2013-06-06 08:09:10 +1000443 - (dtucker) OpenBSD CVS Sync
444 - dtucker@cvs.openbsd.org 2013/06/02 21:01:51
445 [channels.h]
446 typo in comment
Darren Tuckerea8342c2013-06-06 08:11:40 +1000447 - dtucker@cvs.openbsd.org 2013/06/02 23:36:29
448 [clientloop.h clientloop.c mux.c]
449 No need for the mux cleanup callback to be visible so restore it to static
450 and call it through the detach_user function pointer. ok djm@
Darren Tucker4ac66af2013-06-06 08:12:37 +1000451 - dtucker@cvs.openbsd.org 2013/06/03 00:03:18
452 [mac.c]
453 force the MAC output to be 64-bit aligned so umac won't see unaligned
454 accesses on strict-alignment architectures. bz#2101, patch from
455 tomas.kuthan at oracle.com, ok djm@
Darren Tucker194454d2013-06-06 08:16:04 +1000456 - dtucker@cvs.openbsd.org 2013/06/04 19:12:23
457 [scp.c]
458 use MAXPATHLEN for buffer size instead of fixed value. ok markus
Darren Tuckerea647212013-06-06 08:19:09 +1000459 - dtucker@cvs.openbsd.org 2013/06/04 20:42:36
460 [sftp.c]
461 Make sftp's libedit interface marginally multibyte aware by building up
462 the quoted string by character instead of by byte. Prevents failures
463 when linked against a libedit built with wide character support (bz#1990).
464 "looks ok" djm
Darren Tucker746e9062013-06-06 08:20:13 +1000465 - dtucker@cvs.openbsd.org 2013/06/05 02:07:29
466 [mux.c]
467 fix leaks in mux error paths, from Zhenbo Xu, found by Melton. bz#1967,
468 ok djm
Darren Tucker0cca17f2013-06-06 08:21:14 +1000469 - dtucker@cvs.openbsd.org 2013/06/05 02:27:50
470 [sshd.c]
471 When running sshd -D, close stderr unless we have explicitly requesting
472 logging to stderr. From james.hunt at ubuntu.com via bz#1976, djm's patch
473 so, err, ok dtucker.
Darren Tuckere52a2602013-06-06 08:22:05 +1000474 - dtucker@cvs.openbsd.org 2013/06/05 12:52:38
475 [sshconnect2.c]
476 Fix memory leaks found by Zhenbo Xu and the Melton tool. bz#1967, ok djm
Darren Tucker408eaf32013-06-06 08:22:46 +1000477 - dtucker@cvs.openbsd.org 2013/06/05 22:00:28
478 [readconf.c]
479 plug another memleak. bz#1967, from Zhenbo Xu, detected by Melton, ok djm
Darren Tuckerae133d42013-06-06 08:30:20 +1000480 - (dtucker) [configure.ac sftp.c openbsd-compat/openbsd-compat.h] Cater for
481 platforms that don't have multibyte character support (specifically,
482 mblen).
Darren Tucker2ea9eb72013-06-05 15:04:00 +1000483
Tim Rice86211d12013-06-01 18:38:23 -070048420130602
485 - (tim) [Makefile.in] Make Solaris, UnixWare, & OpenServer linkers happy
486 linking regress/modpipe.
Darren Tucker00e1abb2013-06-02 23:46:24 +1000487 - (dtucker) OpenBSD CVS Sync
488 - dtucker@cvs.openbsd.org 2013/06/02 13:33:05
489 [progressmeter.c]
490 Add misc.h for monotime prototype. (ID sync only).
Darren Tucker073f7952013-06-02 23:47:11 +1000491 - dtucker@cvs.openbsd.org 2013/06/02 13:35:58
492 [ssh-agent.c]
493 Make parent_alive_interval time_t to avoid signed/unsigned comparison
Darren Tuckeref4901c2013-06-03 01:59:13 +1000494 - (dtucker) [configure.ac] sys/un.h needs sys/socket.h on some platforms
Darren Tucker898ac932013-06-03 02:03:25 +1000495 to prevent noise from configure. Patch from Nathan Osman. (bz#2114).
496 - (dtucker) [configure.ac] bz#2111: don't try to use lastlog on Android.
497 Patch from Nathan Osman.
Tim Rice5ab9b632013-06-02 14:05:48 -0700498 - (tim) [configure.ac regress/Makefile] With rev 1.47 of test-exec.sh we
499 need a shell that can handle "[ file1 -nt file2 ]". Rather than keep
500 dealing with shell portability issues in regression tests, we let
501 configure find us a capable shell on those platforms with an old /bin/sh.
Tim Rice01ec0af2013-06-02 14:31:27 -0700502 - (tim) [aclocal.m4] Enhance OSSH_CHECK_CFLAG_COMPILE to check stderr.
503 feedback and ok dtucker
Tim Rice3f3064c2013-06-02 15:13:09 -0700504 - (tim) [regress/sftp-chroot.sh] skip if no sudo. ok dtucker
Darren Tucker0b43ffe2013-06-03 09:30:44 +1000505 - (dtucker) [configure.ac] Some platforms need sys/types.h before sys/un.h.
Darren Tucker16cac192013-06-04 12:55:24 +1000506 - (dtucker) [configure.ac] Some other platforms need sys/types.h before
507 sys/socket.h.
Tim Rice86211d12013-06-01 18:38:23 -0700508
Darren Tuckerc0c33732013-06-02 06:28:03 +100050920130601
510 - (dtucker) [configure.ac openbsd-compat/xcrypt.c] bz#2112: fall back to
Darren Tucker65cf7402013-06-02 09:11:19 +1000511 using openssl's DES_crypt function on platorms that don't have a native
Darren Tuckerc0c33732013-06-02 06:28:03 +1000512 one, eg Android. Based on a patch from Nathan Osman.
Darren Tuckerc7aad002013-06-02 07:18:47 +1000513 - (dtucker) [configure.ac defines.h] Test for fd_mask, howmany and NFDBITS
514 rather than trying to enumerate the plaforms that don't have them.
515 Based on a patch from Nathan Osman, with help from tim@.
Darren Tuckera627d422013-06-02 07:31:17 +1000516 - (dtucker) OpenBSD CVS Sync
517 - djm@cvs.openbsd.org 2013/05/17 00:13:13
518 [xmalloc.h cipher.c sftp-glob.c ssh-keyscan.c ssh.c sftp-common.c
519 ssh-ecdsa.c auth2-chall.c compat.c readconf.c kexgexs.c monitor.c
520 gss-genr.c cipher-3des1.c kex.c monitor_wrap.c ssh-pkcs11-client.c
521 auth-options.c rsa.c auth2-pubkey.c sftp.c hostfile.c auth2.c
522 servconf.c auth.c authfile.c xmalloc.c uuencode.c sftp-client.c
523 auth2-gss.c sftp-server.c bufaux.c mac.c session.c jpake.c kexgexc.c
524 sshconnect.c auth-chall.c auth2-passwd.c sshconnect1.c buffer.c
525 kexecdhs.c kexdhs.c ssh-rsa.c auth1.c ssh-pkcs11.c auth2-kbdint.c
526 kexdhc.c sshd.c umac.c ssh-dss.c auth2-jpake.c bufbn.c clientloop.c
527 monitor_mm.c scp.c roaming_client.c serverloop.c key.c auth-rsa.c
528 ssh-pkcs11-helper.c ssh-keysign.c ssh-keygen.c match.c channels.c
529 sshconnect2.c addrmatch.c mux.c canohost.c kexecdhc.c schnorr.c
530 ssh-add.c misc.c auth2-hostbased.c ssh-agent.c bufec.c groupaccess.c
531 dns.c packet.c readpass.c authfd.c moduli.c]
532 bye, bye xfree(); ok markus@
Darren Tucker74836ae2013-06-02 07:32:00 +1000533 - djm@cvs.openbsd.org 2013/05/19 02:38:28
534 [auth2-pubkey.c]
535 fix failure to recognise cert-authority keys if a key of a different type
536 appeared in authorized_keys before it; ok markus@
Darren Tucker0acca372013-06-02 07:41:51 +1000537 - djm@cvs.openbsd.org 2013/05/19 02:42:42
538 [auth.h auth.c key.c monitor.c auth-rsa.c auth2.c auth1.c key.h]
539 Standardise logging of supplemental information during userauth. Keys
540 and ruser is now logged in the auth success/failure message alongside
541 the local username, remote host/port and protocol in use. Certificates
542 contents and CA are logged too.
543 Pushing all logging onto a single line simplifies log analysis as it is
544 no longer necessary to relate information scattered across multiple log
545 entries. "I like it" markus@
Darren Tucker55119252013-06-02 07:43:59 +1000546 - dtucker@cvs.openbsd.org 2013/05/31 12:28:10
547 [ssh-agent.c]
548 Use time_t where appropriate. ok djm
Darren Tuckerb759c9c2013-06-02 07:46:16 +1000549 - dtucker@cvs.openbsd.org 2013/06/01 13:15:52
550 [ssh-agent.c clientloop.c misc.h packet.c progressmeter.c misc.c
551 channels.c sandbox-systrace.c]
552 Use clock_gettime(CLOCK_MONOTONIC ...) for ssh timers so that things like
553 keepalives and rekeying will work properly over clock steps. Suggested by
554 markus@, "looks good" djm@.
Darren Tucker3750fce2013-06-02 07:52:21 +1000555 - dtucker@cvs.openbsd.org 2013/06/01 20:59:25
556 [scp.c sftp-client.c]
557 Replace S_IWRITE, which isn't standardized, with S_IWUSR, which is. Patch
558 from Nathan Osman via bz#2085. ok deraadt.
Darren Tuckerc9a19912013-06-02 08:37:05 +1000559 - dtucker@cvs.openbsd.org 2013/06/01 22:34:50
560 [sftp-client.c]
561 Update progressmeter when data is acked, not when it's sent. bz#2108, from
562 Debian via Colin Watson, ok djm@
Darren Tuckerf60845f2013-06-02 08:07:31 +1000563 - (dtucker) [M auth-chall.c auth-krb5.c auth-pam.c cipher-aes.c cipher-ctr.c
564 groupaccess.c loginrec.c monitor.c monitor_wrap.c session.c sshd.c
565 sshlogin.c uidswap.c openbsd-compat/bsd-cygwin_util.c
566 openbsd-compat/getrrsetbyname-ldns.c openbsd-compat/port-aix.c
567 openbsd-compat/port-linux.c] Replace portable-specific instances of xfree
568 with the equivalent calls to free.
Darren Tuckera7108912013-06-02 08:18:31 +1000569 - (dtucker) [configure.ac misc.c] Look for clock_gettime in librt and fall
570 back to time(NULL) if we can't find it anywhere.
Darren Tuckere9887d12013-06-02 09:17:09 +1000571 - (dtucker) [sandbox-seccomp-filter.c] Allow clock_gettimeofday.
Darren Tuckerc0c33732013-06-02 06:28:03 +1000572
57320130529
Darren Tuckerefdf5342013-05-30 08:29:08 +1000574 - (dtucker) [configure.ac openbsd-compat/bsd-misc.h] bz#2087: Add a null
575 implementation of endgrent for platforms that don't have it (eg Android).
576 Loosely based on a patch from Nathan Osman, ok djm
Darren Tuckerc0c33732013-06-02 06:28:03 +1000577
Darren Tucker712de4d2013-05-17 09:07:12 +1000578 20130517
579 - (dtucker) OpenBSD CVS Sync
580 - djm@cvs.openbsd.org 2013/03/07 00:20:34
581 [regress/proxy-connect.sh]
582 repeat test with a style appended to the username
Darren Tucker7c8b1e72013-05-17 09:10:20 +1000583 - dtucker@cvs.openbsd.org 2013/03/23 11:09:43
Darren Tucker75129022013-05-17 09:19:10 +1000584 [regress/test-exec.sh]
Darren Tucker7c8b1e72013-05-17 09:10:20 +1000585 Only regenerate host keys if they don't exist or if ssh-keygen has changed
586 since they were. Reduces test runtime by 5-30% depending on machine
587 speed.
Darren Tucker75129022013-05-17 09:19:10 +1000588 - dtucker@cvs.openbsd.org 2013/04/06 06:00:22
589 [regress/rekey.sh regress/test-exec.sh regress/integrity.sh
590 regress/multiplex.sh Makefile regress/cfgmatch.sh]
591 Split the regress log into 3 parts: the debug output from ssh, the debug
592 log from sshd and the output from the client command (ssh, scp or sftp).
593 Somewhat functional now, will become more useful when ssh/sshd -E is added.
Darren Tuckerdfea3bc2013-05-17 09:31:39 +1000594 - dtucker@cvs.openbsd.org 2013/04/07 02:16:03
595 [regress/Makefile regress/rekey.sh regress/integrity.sh
596 regress/sshd-log-wrapper.sh regress/forwarding.sh regress/test-exec.sh]
597 use -E option for ssh and sshd to write debuging logs to ssh{,d}.log and
598 save the output from any failing tests. If a test fails the debug output
599 from ssh and sshd for the failing tests (and only the failing tests) should
600 be available in failed-ssh{,d}.log.
Darren Tuckerf3568fc2013-05-17 09:35:26 +1000601 - djm@cvs.openbsd.org 2013/04/18 02:46:12
Darren Tucker40aaff72013-05-17 09:36:20 +1000602 [regress/Makefile regress/sftp-chroot.sh]
Darren Tuckerf3568fc2013-05-17 09:35:26 +1000603 test sshd ChrootDirectory+internal-sftp; feedback & ok dtucker@
Darren Tucker40aaff72013-05-17 09:36:20 +1000604 - dtucker@cvs.openbsd.org 2013/04/22 07:23:08
Darren Tuckera4df65b2013-05-17 09:37:31 +1000605 [regress/multiplex.sh]
Darren Tucker40aaff72013-05-17 09:36:20 +1000606 Write mux master logs to regress.log instead of ssh.log to keep separate
Darren Tucker5e951732013-05-17 09:41:33 +1000607 - djm@cvs.openbsd.org 2013/05/10 03:46:14
Darren Tuckerc31c8722013-05-17 09:43:33 +1000608 [regress/modpipe.c]
Darren Tucker5e951732013-05-17 09:41:33 +1000609 sync some portability changes from portable OpenSSH (id sync only)
Darren Tuckera8a62fc2013-05-17 09:42:34 +1000610 - dtucker@cvs.openbsd.org 2013/05/16 02:10:35
Darren Tuckerc31c8722013-05-17 09:43:33 +1000611 [regress/rekey.sh]
Darren Tuckera8a62fc2013-05-17 09:42:34 +1000612 Add test for time-based rekeying
Darren Tuckerc31c8722013-05-17 09:43:33 +1000613 - dtucker@cvs.openbsd.org 2013/05/16 03:33:30
614 [regress/rekey.sh]
615 test rekeying when there's no data being transferred
Darren Tucker14490fe2013-05-17 09:44:20 +1000616 - dtucker@cvs.openbsd.org 2013/05/16 04:26:10
617 [regress/rekey.sh]
618 add server-side rekey test
Darren Tucker982b0cb2013-05-17 09:45:12 +1000619 - dtucker@cvs.openbsd.org 2013/05/16 05:48:31
620 [regress/rekey.sh]
621 add tests for RekeyLimit parsing
Darren Tucker56347ef2013-05-17 13:28:36 +1000622 - dtucker@cvs.openbsd.org 2013/05/17 00:37:40
623 [regress/agent.sh regress/keytype.sh regress/cfgmatch.sh
624 regress/forcecommand.sh regress/proto-version.sh regress/test-exec.sh
625 regress/cipher-speed.sh regress/cert-hostkey.sh regress/cert-userkey.sh
626 regress/ssh-com.sh]
627 replace 'echo -n' with 'printf' since it's more portable
628 also remove "echon" hack.
Darren Tuckerb8b96b02013-05-17 14:46:20 +1000629 - dtucker@cvs.openbsd.org 2013/05/17 01:16:09
630 [regress/agent-timeout.sh]
631 Pull back some portability changes from -portable:
632 - TIMEOUT is a read-only variable in some shells
633 - not all greps have -q so redirect to /dev/null instead.
634 (ID sync only)
Darren Tucker34035be2013-05-17 14:47:51 +1000635 - dtucker@cvs.openbsd.org 2013/05/17 01:32:11
636 [regress/integrity.sh]
637 don't print output from ssh before getting it (it's available in ssh.log)
Darren Tucker59d928d2013-05-17 15:32:29 +1000638 - dtucker@cvs.openbsd.org 2013/05/17 04:29:14
639 [regress/sftp.sh regress/putty-ciphers.sh regress/cipher-speed.sh
640 regress/test-exec.sh regress/sftp-batch.sh regress/dynamic-forward.sh
641 regress/putty-transfer.sh regress/conch-ciphers.sh regress/sftp-cmds.sh
642 regress/scp.sh regress/ssh-com-sftp.sh regress/rekey.sh
643 regress/putty-kex.sh regress/stderr-data.sh regress/stderr-after-eof.sh
644 regress/sftp-badcmds.sh regress/reexec.sh regress/ssh-com-client.sh
645 regress/sftp-chroot.sh regress/forwarding.sh regress/transfer.sh
646 regress/multiplex.sh]
647 Move the setting of DATA and COPY into test-exec.sh
Darren Tuckerdd669172013-05-17 20:39:57 +1000648 - dtucker@cvs.openbsd.org 2013/05/17 10:16:26
649 [regress/try-ciphers.sh]
650 use expr for math to keep diffs vs portable down
651 (id sync only)
Darren Tucker05b5e512013-05-17 20:41:07 +1000652 - dtucker@cvs.openbsd.org 2013/05/17 10:23:52
653 [regress/login-timeout.sh regress/reexec.sh regress/test-exec.sh]
654 Use SUDO when cat'ing pid files and running the sshd log wrapper so that
655 it works with a restrictive umask and the pid files are not world readable.
656 Changes from -portable. (id sync only)
Darren Tucker1466bd22013-05-17 20:42:05 +1000657 - dtucker@cvs.openbsd.org 2013/05/17 10:24:48
Darren Tucker438f60e2013-05-17 20:43:13 +1000658 [regress/localcommand.sh]
Darren Tucker1466bd22013-05-17 20:42:05 +1000659 use backticks for portability. (id sync only)
Darren Tucker438f60e2013-05-17 20:43:13 +1000660 - dtucker@cvs.openbsd.org 2013/05/17 10:26:26
661 [regress/sftp-badcmds.sh]
662 remove unused BATCH variable. (id sync only)
Darren Tucker98989eb2013-05-17 20:44:09 +1000663 - dtucker@cvs.openbsd.org 2013/05/17 10:28:11
664 [regress/sftp.sh]
665 only compare copied data if sftp succeeds. from portable (id sync only)
Darren Tucker00478d32013-05-17 20:45:06 +1000666 - dtucker@cvs.openbsd.org 2013/05/17 10:30:07
667 [regress/test-exec.sh]
668 wait a bit longer for startup and use case for absolute path.
669 from portable (id sync only)
Darren Tucker62ee2222013-05-17 20:46:00 +1000670 - dtucker@cvs.openbsd.org 2013/05/17 10:33:09
671 [regress/agent-getpeereid.sh]
672 don't redirect stdout from sudo. from portable (id sync only)
Darren Tucker0a404b02013-05-17 20:47:29 +1000673 - dtucker@cvs.openbsd.org 2013/05/17 10:34:30
674 [regress/portnum.sh]
675 use a more portable negated if structure. from portable (id sync only)
Darren Tucker9b42d322013-05-17 20:48:59 +1000676 - dtucker@cvs.openbsd.org 2013/05/17 10:35:43
677 [regress/scp.sh]
678 use a file extention that's not special on some platforms. from portable
679 (id sync only)
Darren Tucker6e1e60c2013-05-17 11:23:41 +1000680 - (dtucker) [regress/bsd.regress.mk] Remove unused file. We've never used it
681 in portable and it's long gone in openbsd.
Darren Tucker91af05c2013-05-17 13:16:59 +1000682 - (dtucker) [regress/integrity.sh]. Force fixed Diffie-Hellman key exchange
683 methods. When the openssl version doesn't support ECDH then next one on
684 the list is DH group exchange, but that causes a bit more traffic which can
685 mean that the tests flip bits in the initial exchange rather than the MACed
686 traffic and we get different errors to what the tests look for.
Darren Tucker8654dd22013-05-17 16:03:48 +1000687 - (dtucker) [openbsd-compat/getopt.h] Remove unneeded bits.
Darren Tucker7f193232013-05-17 19:02:28 +1000688 - (dtucker) [regress/cfgmatch.sh] Resync config file setup with openbsd.
Darren Tucker96457a52013-05-17 19:03:38 +1000689 - (dtucker) [regress/agent-getpeereid.sh] Resync spaces with openbsd.
Darren Tucker5f1a89a2013-05-17 19:17:58 +1000690 - (dtucker) [regress/integrity.sh regress/krl.sh regress/test-exec.sh]
691 Move the jot helper function to portable-specific part of test-exec.sh.
Darren Tucker6f669812013-05-17 19:28:51 +1000692 - (dtucker) [regress/test-exec.sh] Move the portable-specific functions
693 together and add a couple of missing lines from openbsd.
Darren Tuckerf8d5b342013-05-17 19:53:25 +1000694 - (dtucker) [regress/stderr-after-eof.sh regress/test-exec.sh] Move the md5
695 helper function to the portable part of test-exec.sh.
Darren Tucker9cc8ff72013-05-17 20:01:52 +1000696 - (dtucker) [regress/runtests.sh] Remove obsolete test driver script.
Darren Tucker044f32f2013-05-17 20:12:57 +1000697 - (dtucker) [regress/cfgmatch.sh] Remove unneeded sleep renderd obsolete by
698 rev 1.6 which calls wait.
Darren Tucker712de4d2013-05-17 09:07:12 +1000699
Damien Miller6aa3eac2013-05-16 11:10:17 +100070020130516
701 - (djm) [contrib/ssh-copy-id] Fix bug that could cause "rm *" to be
702 executed if mktemp failed; bz#2105 ok dtucker@
Darren Tucker2ca51bf2013-05-16 20:22:46 +1000703 - (dtucker) OpenBSD CVS Sync
704 - tedu@cvs.openbsd.org 2013/04/23 17:49:45
705 [misc.c]
706 use xasprintf instead of a series of strlcats and strdup. ok djm
Darren Tucker026d9db2013-05-16 20:23:52 +1000707 - tedu@cvs.openbsd.org 2013/04/24 16:01:46
708 [misc.c]
709 remove extra parens noticed by nicm
Darren Tucker5d8b7022013-05-16 20:24:23 +1000710 - dtucker@cvs.openbsd.org 2013/05/06 07:35:12
711 [sftp-server.8]
712 Reference the version of the sftp draft we actually implement. ok djm@
Darren Tucker54da6be2013-05-16 20:25:04 +1000713 - djm@cvs.openbsd.org 2013/05/10 03:40:07
714 [sshconnect2.c]
715 fix bzero(ptr_to_struct, sizeof(ptr_to_struct)); bz#2100 from
Darren Tucker7e831ed2013-05-16 20:25:40 +1000716 Colin Watson
Darren Tuckercaf00102013-05-16 20:26:18 +1000717 - djm@cvs.openbsd.org 2013/05/10 04:08:01
718 [key.c]
719 memleak in cert_free(), wasn't actually freeing the struct;
720 bz#2096 from shm AT digitalsun.pl
Darren Tucker64c6fce2013-05-16 20:27:14 +1000721 - dtucker@cvs.openbsd.org 2013/05/10 10:13:50
722 [ssh-pkcs11-helper.c]
723 remove unused extern optarg. ok markus@
Darren Tuckerc53c2af2013-05-16 20:28:16 +1000724 - dtucker@cvs.openbsd.org 2013/05/16 02:00:34
725 [ssh_config sshconnect2.c packet.c readconf.h readconf.c clientloop.c
726 ssh_config.5 packet.h]
727 Add an optional second argument to RekeyLimit in the client to allow
728 rekeying based on elapsed time in addition to amount of traffic.
729 with djm@ jmc@, ok djm
Darren Tucker5f96f3b2013-05-16 20:29:28 +1000730 - dtucker@cvs.openbsd.org 2013/05/16 04:09:14
731 [sshd_config.5 servconf.c servconf.h packet.c serverloop.c monitor.c sshd_config
732 sshd.c] Add RekeyLimit to sshd with the same syntax as the client allowing
733 rekeying based on traffic volume or time. ok djm@, help & ok jmc@ for the man
734 page.
Darren Tucker07636982013-05-16 20:30:03 +1000735 - djm@cvs.openbsd.org 2013/05/16 04:27:50
736 [ssh_config.5 readconf.h readconf.c]
737 add the ability to ignore specific unrecognised ssh_config options;
738 bz#866; ok markus@
Darren Tucker63e0df22013-05-16 20:30:31 +1000739 - jmc@cvs.openbsd.org 2013/05/16 06:28:45
740 [ssh_config.5]
741 put IgnoreUnknown in the right place;
Darren Tucker64d22942013-05-16 20:31:29 +1000742 - jmc@cvs.openbsd.org 2013/05/16 06:30:06
743 [sshd_config.5]
744 oops! avoid Xr to self;
Darren Tuckerdbee3082013-05-16 20:32:29 +1000745 - dtucker@cvs.openbsd.org 2013/05/16 09:08:41
746 [log.c scp.c sshd.c serverloop.c schnorr.c sftp.c]
747 Fix some "unused result" warnings found via clang and -portable.
748 ok markus@
Darren Tuckerb7ee8522013-05-16 20:33:10 +1000749 - dtucker@cvs.openbsd.org 2013/05/16 09:12:31
750 [readconf.c servconf.c]
751 switch RekeyLimit traffic volume parsing to scan_scaled. ok djm@
Darren Tucker9113d0c2013-05-16 20:48:14 +1000752 - dtucker@cvs.openbsd.org 2013/05/16 10:43:34
753 [servconf.c readconf.c]
754 remove now-unused variables
Darren Tucker09c0f032013-05-16 20:48:57 +1000755 - dtucker@cvs.openbsd.org 2013/05/16 10:44:06
756 [servconf.c]
757 remove another now-unused variable
Darren Tuckere194ba42013-05-16 20:47:31 +1000758 - (dtucker) [configure.ac readconf.c servconf.c
759 openbsd-compat/openbsd-compat.h] Add compat bits for scan_scaled.
Damien Miller6aa3eac2013-05-16 11:10:17 +1000760
Darren Tuckerabbc7a72013-05-10 13:54:23 +100076120130510
762 - (dtucker) [configure.ac] Enable -Wsizeof-pointer-memaccess if the compiler
763 supports it. Mentioned by Colin Watson in bz#2100, ok djm.
Darren Tucker35b2fe92013-05-10 15:35:26 +1000764 - (dtucker) [openbsd-compat/getopt.c] Factor out portibility changes to
765 getopt.c. Preprocessed source is identical other than line numbers.
Darren Tucker39332022013-05-10 15:38:11 +1000766 - (dtucker) [openbsd-compat/getopt_long.c] Import from OpenBSD. No
767 portability changes yet.
Darren Tuckerccfdfce2013-05-10 16:28:55 +1000768 - (dtucker) [openbsd-compat/Makefile.in openbsd-compat/getopt.c
769 openbsd-compat/getopt_long.c regress/modpipe.c] Remove getopt.c, add
770 portability code to getopt_long.c and switch over Makefile and the ugly
771 hack in modpipe.c. Fixes bz#1448.
Darren Tucker0abfb552013-05-10 18:08:49 +1000772 - (dtucker) [openbsd-compat/getopt.h openbsd-compat/getopt_long.c
773 openbsd-compat/openbsd-compat.h] pull in getopt.h from openbsd and plumb
774 in to use it when we're using our own getopt.
Darren Tuckera75d2472013-05-10 18:11:55 +1000775 - (dtucker) [kex.c] Only include sha256 and ECC key exchange methods when the
776 underlying libraries support them.
Darren Tuckerc54e3e02013-05-10 18:53:14 +1000777 - (dtucker) [configure.ac] Add -Werror to the -Qunused-arguments test so
778 we don't get a warning on compilers that *don't* support it. Add
779 -Wno-unknown-warning-option. Move both to the start of the list for
780 maximum noise suppression. Tested with gcc 4.6.3, gcc 2.95.4 and clang 2.9.
Darren Tuckerabbc7a72013-05-10 13:54:23 +1000781
Damien Miller6332da22013-04-23 14:25:52 +100078220130423
783 - (djm) [auth.c configure.ac misc.c monitor.c monitor_wrap.c] Support
784 platforms, such as Android, that lack struct passwd.pw_gecos. Report
785 and initial patch from Nathan Osman bz#2086; feedback tim@ ok dtucker@
Damien Miller62e9c4f2013-04-23 15:15:49 +1000786 - (djm) OpenBSD CVS Sync
787 - markus@cvs.openbsd.org 2013/03/05 20:16:09
788 [sshconnect2.c]
789 reset pubkey order on partial success; ok djm@
Damien Miller998cc562013-04-23 15:16:43 +1000790 - djm@cvs.openbsd.org 2013/03/06 23:35:23
791 [session.c]
792 fatal() when ChrootDirectory specified by running without root privileges;
793 ok markus@
Damien Miller5cbec4c2013-04-23 15:17:12 +1000794 - djm@cvs.openbsd.org 2013/03/06 23:36:53
795 [readconf.c]
796 g/c unused variable (-Wunused)
Damien Miller4ce189d2013-04-23 15:17:52 +1000797 - djm@cvs.openbsd.org 2013/03/07 00:19:59
798 [auth2-pubkey.c monitor.c]
799 reconstruct the original username that was sent by the client, which may
800 have included a style (e.g. "root:skey") when checking public key
801 signatures. Fixes public key and hostbased auth when the client specified
802 a style; ok markus@
Damien Miller91a55f22013-04-23 15:18:10 +1000803 - markus@cvs.openbsd.org 2013/03/07 19:27:25
804 [auth.h auth2-chall.c auth2.c monitor.c sshd_config.5]
805 add submethod support to AuthenticationMethods; ok and freedback djm@
Damien Miller508b6c32013-04-23 15:18:28 +1000806 - djm@cvs.openbsd.org 2013/03/08 06:32:58
807 [ssh.c]
808 allow "ssh -f none ..." ok markus@
Damien Millerd677ad12013-04-23 15:18:51 +1000809 - djm@cvs.openbsd.org 2013/04/05 00:14:00
810 [auth2-gss.c krl.c sshconnect2.c]
811 hush some {unused, printf type} warnings
Damien Miller9f12b5d2013-04-23 15:19:11 +1000812 - djm@cvs.openbsd.org 2013/04/05 00:31:49
813 [pathnames.h]
814 use the existing _PATH_SSH_USER_RC define to construct the other
815 pathnames; bz#2077, ok dtucker@ (no binary change)
Damien Miller172859c2013-04-23 15:19:27 +1000816 - djm@cvs.openbsd.org 2013/04/05 00:58:51
817 [mux.c]
818 cleanup mux-created channels that are in SSH_CHANNEL_OPENING state too
819 (in addition to ones already in OPEN); bz#2079, ok dtucker@
Damien Miller37f1c082013-04-23 15:20:43 +1000820 - markus@cvs.openbsd.org 2013/04/06 16:07:00
821 [channels.c sshd.c]
822 handle ECONNABORTED for accept(); ok deraadt some time ago...
Damien Miller03d4d7e2013-04-23 15:21:06 +1000823 - dtucker@cvs.openbsd.org 2013/04/07 02:10:33
824 [log.c log.h ssh.1 ssh.c sshd.8 sshd.c]
825 Add -E option to ssh and sshd to append debugging logs to a specified file
826 instead of stderr or syslog. ok markus@, man page help jmc@
Damien Miller69010322013-04-23 15:21:24 +1000827 - dtucker@cvs.openbsd.org 2013/04/07 09:40:27
828 [sshd.8]
829 clarify -e text. suggested by & ok jmc@
Damien Millerd5edefd2013-04-23 15:21:39 +1000830 - djm@cvs.openbsd.org 2013/04/11 02:27:50
831 [packet.c]
832 quiet disconnect notifications on the server from error() back to logit()
833 if it is a normal client closure; bz#2057 ok+feedback dtucker@
Damien Millerf1a02ae2013-04-23 15:22:13 +1000834 - dtucker@cvs.openbsd.org 2013/04/17 09:04:09
835 [session.c]
836 revert rev 1.262; it fails because uid is already set here. ok djm@
Damien Miller9303e652013-04-23 15:22:40 +1000837 - djm@cvs.openbsd.org 2013/04/18 02:16:07
838 [sftp.c]
839 make "sftp -q" do what it says on the sticker: hush everything but errors;
Damien Miller467b00c2013-04-23 15:23:07 +1000840 ok dtucker@
841 - djm@cvs.openbsd.org 2013/04/19 01:00:10
842 [sshd_config.5]
843 document the requirment that the AuthorizedKeysCommand be owned by root;
844 ok dtucker@ markus@
Damien Miller0d6771b2013-04-23 15:23:24 +1000845 - djm@cvs.openbsd.org 2013/04/19 01:01:00
846 [ssh-keygen.c]
847 fix some memory leaks; bz#2088 ok dtucker@
Damien Millera56086b2013-04-23 15:24:18 +1000848 - djm@cvs.openbsd.org 2013/04/19 01:03:01
849 [session.c]
850 reintroduce 1.262 without the connection-killing bug:
851 fatal() when ChrootDirectory specified by running without root privileges;
852 ok markus@
Damien Millerea111192013-04-23 19:24:32 +1000853 - djm@cvs.openbsd.org 2013/04/19 01:06:50
854 [authfile.c cipher.c cipher.h kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c]
855 [key.c key.h mac.c mac.h packet.c ssh.1 ssh.c]
856 add the ability to query supported ciphers, MACs, key type and KEX
857 algorithms to ssh. Includes some refactoring of KEX and key type handling
858 to be table-driven; ok markus@
Damien Miller34bd20a2013-04-23 19:25:00 +1000859 - djm@cvs.openbsd.org 2013/04/19 11:10:18
860 [ssh.c]
861 add -Q to usage; reminded by jmc@
Damien Millerf8b894e2013-04-23 19:25:29 +1000862 - djm@cvs.openbsd.org 2013/04/19 12:07:08
863 [kex.c]
864 remove duplicated list entry pointed out by naddy@
Damien Millerbc02f162013-04-23 19:25:49 +1000865 - dtucker@cvs.openbsd.org 2013/04/22 01:17:18
866 [mux.c]
867 typo in debug output: evitval->exitval
Damien Miller6332da22013-04-23 14:25:52 +1000868
Damien Millerbc68f242013-04-18 11:26:25 +100086920130418
870 - (djm) [config.guess config.sub] Update to last versions before they switch
871 to GPL3. ok dtucker@
Darren Tuckerce1c9572013-04-18 21:36:19 +1000872 - (dtucker) [configure.ac] Use -Qunused-arguments to suppress warnings from
873 unused argument warnings (in particular, -fno-builtin-memset) from clang.
Damien Millerbc68f242013-04-18 11:26:25 +1000874
Darren Tucker19104782013-04-05 11:13:08 +110087520130404
876 - (dtucker) OpenBSD CVS Sync
877 - dtucker@cvs.openbsd.org 2013/02/17 23:16:57
878 [readconf.c ssh.c readconf.h sshconnect2.c]
879 Keep track of which IndentityFile options were manually supplied and which
880 were default options, and don't warn if the latter are missing.
881 ok markus@
Darren Tuckerf3c38142013-04-05 11:16:52 +1100882 - dtucker@cvs.openbsd.org 2013/02/19 02:12:47
883 [krl.c]
884 Remove bogus include. ok djm
Darren Tuckeraefa3682013-04-05 11:18:35 +1100885 - dtucker@cvs.openbsd.org 2013/02/22 04:45:09
886 [ssh.c readconf.c readconf.h]
887 Don't complain if IdentityFiles specified in system-wide configs are
888 missing. ok djm, deraadt.
Darren Tucker5d1d9542013-04-05 11:20:00 +1100889 - markus@cvs.openbsd.org 2013/02/22 19:13:56
890 [sshconnect.c]
891 support ProxyCommand=- (stdin/out already point to the proxy); ok djm@
Darren Tucker15fd19c2013-04-05 11:22:26 +1100892 - djm@cvs.openbsd.org 2013/02/22 22:09:01
893 [ssh.c]
894 Allow IdenityFile=none; ok markus deraadt (and dtucker for an earlier
895 version)
Darren Tucker19104782013-04-05 11:13:08 +1100896
Darren Tuckerc9627cd2013-04-01 12:40:48 +110089720130401
898 - (dtucker) [openbsd-compat/bsd-cygwin_util.{c,h}] Don't include windows.h
899 to avoid conflicting definitions of __int64, adding the required bits.
900 Patch from Corinna Vinschen.
901
Damien Miller67f1d552013-10-09 09:33:08 +110090220130323
Tim Rice75db01d2013-03-22 10:14:32 -0700903 - (tim) [Makefile.in] remove some duplication introduced in 20130220 commit.
904
Damien Miller67f1d552013-10-09 09:33:08 +110090520130322
Damien Miller83efe7c2013-03-22 10:17:36 +1100906 - (djm) [contrib/ssh-copy-id contrib/ssh-copy-id.1] Updated to Phil
907 Hands' greatly revised version.
Damien Millereed8dc22013-03-22 10:25:22 +1100908 - (djm) Release 6.2p1
Darren Tuckerc8a0f272013-03-22 12:49:14 +1100909 - (dtucker) [configure.ac] Add stdlib.h to zlib check for exit() prototype.
Darren Tucker221b4b22013-03-22 12:51:09 +1100910 - (dtucker) [includes.h] Check if _GNU_SOURCE is already defined before
911 defining it again. Prevents warnings if someone, eg, sets it in CFLAGS.
Damien Miller83efe7c2013-03-22 10:17:36 +1100912
Damien Miller67f1d552013-10-09 09:33:08 +110091320130318
Damien Miller63b4bcd2013-03-20 12:55:14 +1100914 - (djm) [configure.ac log.c scp.c sshconnect2.c openbsd-compat/vis.c]
915 [openbsd-compat/vis.h] FreeBSD's strnvis isn't compatible with OpenBSD's
916 so mark it as broken. Patch from des AT des.no
917
Damien Miller67f1d552013-10-09 09:33:08 +110091820130317
Tim Riceaa86c392013-03-16 20:55:46 -0700919 - (tim) [configure.ac] OpenServer 5 wants lastlog even though it has none
920 of the bits the configure test looks for.
921
Damien Miller67f1d552013-10-09 09:33:08 +110092220130316
Damien Millera2438bb2013-03-15 10:23:07 +1100923 - (djm) [configure.ac] Disable utmp, wtmp and/or lastlog if the platform
924 is unable to successfully compile them. Based on patch from des AT
925 des.no
Damien Millerf4db77d2013-03-15 10:34:25 +1100926 - (djm) [configure.ac openbsd-compat/bsd-misc.c openbsd-compat/bsd-misc.h]
927 Add a usleep replacement for platforms that lack it; ok dtucker
Damien Miller58528402013-03-15 11:22:37 +1100928 - (djm) [session.c] FreeBSD needs setusercontext(..., LOGIN_SETUMASK) to
929 occur after UID switch; patch from John Marshall via des AT des.no;
930 ok dtucker@
Damien Millera2438bb2013-03-15 10:23:07 +1100931
Damien Miller67f1d552013-10-09 09:33:08 +110093220130312
Darren Tuckerfe10a282013-03-12 11:19:40 +1100933 - (dtucker) [regress/Makefile regress/cipher-speed.sh regress/test-exec.sh]
934 Improve portability of cipher-speed test, based mostly on a patch from
935 Iain Morgan.
Darren Tuckeraa97d132013-03-12 11:31:05 +1100936 - (dtucker) [auth.c configure.ac platform.c platform.h] Accept uid 2 ("bin")
937 in addition to root as an owner of system directories on AIX and HP-UX.
938 ok djm@
Darren Tuckerfe10a282013-03-12 11:19:40 +1100939
Darren Tuckerb3cd5032013-03-07 12:33:35 +110094020130307
941 - (dtucker) [INSTALL] Bump documented autoconf version to what we're
942 currently using.
Darren Tucker4d1a0fe2013-03-07 20:14:34 +1100943 - (dtucker) [defines.h] Remove SIZEOF_CHAR bits since the test for it
Darren Tucker9243ef02013-03-07 20:06:13 +1100944 was removed in configure.ac rev 1.481 as it was redundant.
Tim Rice2b6ea472013-03-07 07:37:13 -0800945 - (tim) [Makefile.in] Add another missing $(EXEEXT) I should have seen 3 days
946 ago.
Damien Millere4f43472013-03-08 12:14:22 +1100947 - (djm) [configure.ac] Add a timeout to the select/rlimit test to give it a
948 chance to complete on broken systems; ok dtucker@
Darren Tuckerb3cd5032013-03-07 12:33:35 +1100949
Darren Tucker834a0d62013-03-06 14:06:48 +110095020130306
951 - (dtucker) [regress/forward-control.sh] Wait longer for the forwarding
952 connection to start so that the test works on slower machines.
Darren Tuckerff008de2013-03-06 17:48:48 +1100953 - (dtucker) [configure.ac] test that we can set number of file descriptors
954 to zero with setrlimit before enabling the rlimit sandbox. This affects
955 (at least) HPUX 11.11.
Darren Tucker834a0d62013-03-06 14:06:48 +1100956
Damien Miller43e5e602013-03-05 09:49:00 +110095720130305
958 - (djm) [regress/modpipe.c] Compilation fix for AIX and parsing fix for
959 HP/UX. Spotted by Kevin Brott
Darren Tucker5f0e54c2013-03-05 19:57:39 +1100960 - (dtucker) [configure.ac] use "=" for shell test and not "==". Spotted by
Darren Tuckerfef9f7c2013-03-05 20:02:24 +1100961 Amit Kulkarni and Kevin Brott.
Darren Tucker29c71512013-03-05 21:50:09 +1100962 - (dtucker) [Makefile.in] Remove trailing "\" on PATHS, which caused obscure
963 build breakage on (at least) HP-UX 11.11. Found by Amit Kulkarni and Kevin
964 Brott.
Tim Riceff8bda82013-03-05 14:23:58 -0800965 - (tim) [Makefile.in] Add missing $(EXEEXT). Found by Roumen Petrov.
Damien Miller43e5e602013-03-05 09:49:00 +1100966
Damien Millerc0cc7ce2013-02-27 10:48:18 +110096720130227
968 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
969 [contrib/suse/openssh.spec] Crank version numbers
Tim Ricea514bc02013-02-26 19:35:26 -0800970 - (tim) [regress/forward-control.sh] use sh in case login shell is csh.
Tim Ricef9e20602013-02-26 20:27:29 -0800971 - (tim) [regress/integrity.sh] shell portability fix.
Tim Riceada7e172013-02-26 21:49:09 -0800972 - (tim) [regress/integrity.sh] keep old solaris awk from hanging.
Tim Rice21f591b2013-02-26 22:48:31 -0800973 - (tim) [regress/krl.sh] keep old solaris awk from hanging.
Damien Millerc0cc7ce2013-02-27 10:48:18 +1100974
Damien Miller1e657d52013-02-26 18:58:06 +110097520130226
976 - OpenBSD CVS Sync
977 - djm@cvs.openbsd.org 2013/02/20 08:27:50
978 [integrity.sh]
979 Add an option to modpipe that warns if the modification offset it not
980 reached in it's stream and turn it on for t-integrity. This should catch
981 cases where the session is not fuzzed for being too short (cf. my last
982 "oops" commit)
Damien Miller6c21bb82013-02-26 19:41:30 +1100983 - (djm) [regress/integrity.sh] Run sshd via $SUDO; fixes tinderbox breakage
984 for UsePAM=yes configuration
Damien Miller1e657d52013-02-26 18:58:06 +1100985
Darren Tucker03978c62013-02-25 11:24:44 +110098620130225
987 - (dtucker) [configure.ac ssh-gss.h] bz#2073: additional #includes needed
988 to use Solaris native GSS libs. Patch from Pierre Ossman.
989
Darren Tuckera423fef2013-02-25 10:32:27 +110099020130223
Damien Millerb87f6b72013-02-23 09:12:23 +1100991 - (djm) [configure.ac includes.h loginrec.c mux.c sftp.c] Prefer
992 bsd/libutil.h to libutil.h to avoid deprecation warnings on Ubuntu.
993 ok tim
994
Darren Tuckera423fef2013-02-25 10:32:27 +110099520130222
Darren Tucker964de182013-02-22 10:39:59 +1100996 - (dtucker) [Makefile.in configure.ac] bz#2072: don't link krb5 libs to
Darren Tuckera2b5a4c2013-02-22 10:43:15 +1100997 ssh(1) since they're not needed. Patch from Pierre Ossman, ok djm.
998 - (dtucker) [configure.ac] bz#2073: look for Solaris' differently-named
999 libgss too. Patch from Pierre Ossman, ok djm.
Damien Miller91f40d82013-02-22 11:37:00 +11001000 - (djm) [configure.ac sandbox-seccomp-filter.c] Support for Linux
1001 seccomp-bpf sandbox on ARM. Patch from shawnlandden AT gmail.com;
1002 ok dtucker
Darren Tucker964de182013-02-22 10:39:59 +11001003
Tim Rice0ec74232013-02-20 21:37:55 -0800100420130221
1005 - (tim) [regress/forward-control.sh] shell portability fix.
1006
Tim Ricec08b3ef2013-02-19 11:53:29 -0800100720130220
1008 - (tim) [regress/cipher-speed.sh regress/try-ciphers.sh] shell portability fix.
Tim Ricec31db8c2013-02-19 19:01:51 -08001009 - (tim) [krl.c Makefile.in regress/Makefile regress/modpipe.c] remove unneeded
1010 err.h include from krl.c. Additional portability fixes for modpipe. OK djm
Damien Miller283e5752013-02-20 21:13:27 +11001011 - OpenBSD CVS Sync
1012 - djm@cvs.openbsd.org 2013/02/20 08:27:50
1013 [regress/integrity.sh regress/modpipe.c]
1014 Add an option to modpipe that warns if the modification offset it not
1015 reached in it's stream and turn it on for t-integrity. This should catch
1016 cases where the session is not fuzzed for being too short (cf. my last
1017 "oops" commit)
Damien Miller5acc6be2013-02-20 21:16:07 +11001018 - djm@cvs.openbsd.org 2013/02/20 08:29:27
1019 [regress/modpipe.c]
1020 s/Id/OpenBSD/ in RCS tag
Tim Ricec08b3ef2013-02-19 11:53:29 -08001021
Damien Miller0dc3bc92013-02-19 09:28:32 +1100102220130219
1023 - OpenBSD CVS Sync
1024 - djm@cvs.openbsd.org 2013/02/18 22:26:47
1025 [integrity.sh]
1026 crank the offset yet again; it was still fuzzing KEX one of Darren's
1027 portable test hosts at 2800
Damien Millerb3764e12013-02-19 13:15:01 +11001028 - djm@cvs.openbsd.org 2013/02/19 02:14:09
1029 [integrity.sh]
1030 oops, forgot to increase the output of the ssh command to ensure that
1031 we actually reach $offset
Damien Millerdae85cc2013-02-19 14:27:44 +11001032 - (djm) [regress/integrity.sh] Skip SHA2-based MACs on configurations that
1033 lack support for SHA2.
Tim Ricec31db8c2013-02-19 19:01:51 -08001034 - (djm) [regress/modpipe.c] Add local err, and errx functions for platforms
1035 that do not have them.
Damien Miller0dc3bc92013-02-19 09:28:32 +11001036
Damien Miller33d52562013-02-18 10:18:05 +1100103720130217
1038 - OpenBSD CVS Sync
1039 - djm@cvs.openbsd.org 2013/02/17 23:16:55
1040 [integrity.sh]
1041 make the ssh command generates some output to ensure that there are at
1042 least offset+tries bytes in the stream.
1043
Damien Miller5d7b9562013-02-16 17:32:31 +1100104420130216
1045 - OpenBSD CVS Sync
1046 - djm@cvs.openbsd.org 2013/02/16 06:08:45
1047 [integrity.sh]
1048 make sure the fuzz offset is actually past the end of KEX for all KEX
1049 types. diffie-hellman-group-exchange-sha256 requires an offset around
1050 2700. Noticed via test failures in portable OpenSSH on platforms that
1051 lack ECC and this the more byte-frugal ECDH KEX algorithms.
1052
Damien Miller91edc1c2013-02-15 10:23:44 +1100105320130215
1054 - (djm) [contrib/suse/rc.sshd] Use SSHD_BIN consistently; bz#2056 from
1055 Iain Morgan
Darren Tucker3c4a24c2013-02-15 11:41:35 +11001056 - (dtucker) [configure.ac openbsd-compat/bsd-misc.c openbsd-compat/bsd-misc.h]
1057 Use getpgrp() if we don't have getpgid() (old BSDs, maybe others).
Darren Tucker8e6fb782013-02-15 12:13:01 +11001058 - (dtucker) [configure.ac openbsd-compat/Makefile.in openbsd-compat/strtoull.c
1059 openbsd-compat/openbsd-compat.h] Add strtoull to compat library for
1060 platforms that don't have it.
Darren Tuckerf32db832013-02-15 12:20:41 +11001061 - (dtucker) [openbsd-compat/openbsd-compat.h] Add prototype for strtoul,
1062 group strto* function prototypes together.
Darren Tucker2991d282013-02-15 14:55:38 +11001063 - (dtucker) [openbsd-compat/bsd-misc.c] Handle the case where setpgrp() takes
1064 an argument. Pointed out by djm.
Damien Miller4018dc02013-02-15 10:28:55 +11001065 - (djm) OpenBSD CVS Sync
1066 - djm@cvs.openbsd.org 2013/02/14 21:35:59
1067 [auth2-pubkey.c]
1068 Correct error message that had a typo and was logging the wrong thing;
1069 patch from Petr Lautrbach
Damien Miller5ceddc32013-02-15 12:18:32 +11001070 - dtucker@cvs.openbsd.org 2013/02/15 00:21:01
1071 [sshconnect2.c]
1072 Warn more loudly if an IdentityFile provided by the user cannot be read.
1073 bz #1981, ok djm@
Damien Miller91edc1c2013-02-15 10:23:44 +11001074
Damien Miller2653f5c2013-02-14 10:14:51 +1100107520130214
1076 - (djm) [regress/krl.sh] Don't use ecdsa keys in environment that lack ECC.
Damien Miller6d77d6e2013-02-14 10:31:03 +11001077 - (djm) [regress/krl.sh] typo; found by Iain Morgan
Damien Miller57f92182013-02-14 10:32:33 +11001078 - (djm) [regress/integrity.sh] Start fuzzing from offset 2500 (instead
1079 of 2300) to avoid clobbering the end of (non-MAC'd) KEX. Verified by
1080 Iain Morgan
Damien Miller2653f5c2013-02-14 10:14:51 +11001081
Damien Millerea078462013-02-12 10:54:37 +1100108220130212
1083 - (djm) OpenBSD CVS Sync
1084 - djm@cvs.openbsd.org 2013/01/24 21:45:37
1085 [krl.c]
1086 fix handling of (unused) KRL signatures; skip string in correct buffer
Damien Miller6045f5d2013-02-12 10:54:54 +11001087 - djm@cvs.openbsd.org 2013/01/24 22:08:56
1088 [krl.c]
1089 skip serial lookup when cert's serial number is zero
Damien Miller377d9a42013-02-12 10:55:16 +11001090 - krw@cvs.openbsd.org 2013/01/25 05:00:27
1091 [krl.c]
1092 Revert last. Breaks due to likely typo. Let djm@ fix later.
1093 ok djm@ via dlg@
Damien Miller60565bc2013-02-12 10:56:42 +11001094 - djm@cvs.openbsd.org 2013/01/25 10:22:19
1095 [krl.c]
1096 redo last commit without the vi-vomit that snuck in:
1097 skip serial lookup when cert's serial number is zero
1098 (now with 100% better comment)
Damien Millerf0a8ded2013-02-12 11:00:34 +11001099 - djm@cvs.openbsd.org 2013/01/26 06:11:05
1100 [Makefile.in acss.c acss.h cipher-acss.c cipher.c]
1101 [openbsd-compat/openssl-compat.h]
1102 remove ACSS, now that it is gone from libcrypto too
Damien Miller0cd2f8e2013-02-12 11:01:39 +11001103 - djm@cvs.openbsd.org 2013/01/27 10:06:12
1104 [krl.c]
1105 actually use the xrealloc() return value; spotted by xi.wang AT gmail.com
Damien Miller1f583df2013-02-12 11:02:08 +11001106 - dtucker@cvs.openbsd.org 2013/02/06 00:20:42
1107 [servconf.c sshd_config sshd_config.5]
1108 Change default of MaxStartups to 10:30:100 to start doing random early
1109 drop at 10 connections up to 100 connections. This will make it harder
1110 to DoS as CPUs have come a long way since the original value was set
1111 back in 2000. Prompted by nion at debian org, ok markus@
Damien Miller18de9132013-02-12 11:02:27 +11001112 - dtucker@cvs.openbsd.org 2013/02/06 00:22:21
1113 [auth.c]
1114 Fix comment, from jfree.e1 at gmail
Damien Millerd6d9fa02013-02-12 11:02:46 +11001115 - djm@cvs.openbsd.org 2013/02/08 00:41:12
1116 [sftp.c]
1117 fix NULL deref when built without libedit and control characters
1118 entered as command; debugging and patch from Iain Morgan an
1119 Loganaden Velvindron in bz#1956
Damien Millerfd051542013-02-12 11:03:10 +11001120 - markus@cvs.openbsd.org 2013/02/10 21:19:34
1121 [version.h]
1122 openssh 6.2
Damien Miller78d22712013-02-12 11:03:36 +11001123 - djm@cvs.openbsd.org 2013/02/10 23:32:10
1124 [ssh-keygen.c]
1125 append to moduli file when screening candidates rather than overwriting.
1126 allows resumption of interrupted screen; patch from Christophe Garault
1127 in bz#1957; ok dtucker@
Damien Miller894926e2013-02-12 11:03:58 +11001128 - djm@cvs.openbsd.org 2013/02/10 23:35:24
1129 [packet.c]
1130 record "Received disconnect" messages at ERROR rather than INFO priority,
1131 since they are abnormal and result in a non-zero ssh exit status; patch
1132 from Iain Morgan in bz#2057; ok dtucker@
Damien Miller22e8a1e2013-02-12 11:04:48 +11001133 - dtucker@cvs.openbsd.org 2013/02/11 21:21:58
1134 [sshd.c]
1135 Add openssl version to debug output similar to the client. ok markus@
Damien Miller58e2c5b2013-02-12 11:16:57 +11001136 - djm@cvs.openbsd.org 2013/02/11 23:58:51
1137 [regress/try-ciphers.sh]
1138 remove acss here too
Damien Miller2f20de52013-02-12 11:31:38 +11001139 - (djm) [regress/try-ciphers.sh] clean up CVS merge botch
Damien Millerea078462013-02-12 10:54:37 +11001140
Damien Millerb6f73b32013-02-11 10:39:12 +1100114120130211
1142 - (djm) [configure.ac openbsd-compat/openssl-compat.h] Repair build on old
1143 libcrypto that lacks EVP_CIPHER_CTX_ctrl
1144
Damien Millere7f50e12013-02-08 10:49:37 +1100114520130208
1146 - (djm) [contrib/redhat/sshd.init] treat RETVAL as an integer;
1147 patch from Iain Morgan in bz#2059
Darren Tucker951b53b2013-02-08 11:50:09 +11001148 - (dtucker) [configure.ac openbsd-compat/sys-tree.h] Test if compiler allows
1149 __attribute__ on return values and work around if necessary. ok djm@
Damien Millere7f50e12013-02-08 10:49:37 +11001150
115120130207
Damien Miller5c3bbd72013-02-07 10:11:05 +11001152 - (djm) [configure.ac] Don't probe seccomp capability of running kernel
1153 at configure time; the seccomp sandbox will fall back to rlimit at
1154 runtime anyway. Patch from plautrba AT redhat.com in bz#2011
1155
Damien Millerda5cc5d2013-01-20 22:31:29 +1100115620130120
1157 - (djm) [cipher-aes.c cipher-ctr.c openbsd-compat/openssl-compat.h]
1158 Move prototypes for replacement ciphers to openssl-compat.h; fix EVP
1159 prototypes for openssl-1.0.0-fips.
Damien Millerac5542b2013-01-20 22:33:02 +11001160 - (djm) OpenBSD CVS Sync
1161 - jmc@cvs.openbsd.org 2013/01/18 07:57:47
1162 [ssh-keygen.1]
1163 tweak previous;
Damien Miller3d6d68b2013-01-20 22:33:23 +11001164 - jmc@cvs.openbsd.org 2013/01/18 07:59:46
1165 [ssh-keygen.c]
1166 -u before -V in usage();
Damien Miller72abeb72013-01-20 22:33:44 +11001167 - jmc@cvs.openbsd.org 2013/01/18 08:00:49
1168 [sshd_config.5]
1169 tweak previous;
Damien Miller072fdcd2013-01-20 22:34:04 +11001170 - jmc@cvs.openbsd.org 2013/01/18 08:39:04
1171 [ssh-keygen.1]
1172 add -Q to the options list; ok djm
Damien Miller881a7a22013-01-20 22:34:46 +11001173 - jmc@cvs.openbsd.org 2013/01/18 21:48:43
1174 [ssh-keygen.1]
1175 command-line (adj.) -> command line (n.);
Damien Millera0a7ee82013-01-20 22:35:06 +11001176 - jmc@cvs.openbsd.org 2013/01/19 07:13:25
1177 [ssh-keygen.1]
1178 fix some formatting; ok djm
Damien Millera7522d92013-01-20 22:35:31 +11001179 - markus@cvs.openbsd.org 2013/01/19 12:34:55
1180 [krl.c]
1181 RB_INSERT does not remove existing elments; ok djm@
Damien Millerd60b2102013-01-20 22:49:58 +11001182 - (djm) [openbsd-compat/sys-tree.h] Sync with OpenBSD. krl.c needs newer
1183 version.
Damien Millerdc75d1f2013-01-20 22:58:51 +11001184 - (djm) [regress/krl.sh] replacement for jot; most platforms lack it
Damien Millerda5cc5d2013-01-20 22:31:29 +11001185
Damien Millerf3747bf2013-01-18 11:44:04 +1100118620130118
1187 - (djm) OpenBSD CVS Sync
1188 - djm@cvs.openbsd.org 2013/01/17 23:00:01
1189 [auth.c key.c key.h ssh-keygen.1 ssh-keygen.c sshd_config.5]
1190 [krl.c krl.h PROTOCOL.krl]
1191 add support for Key Revocation Lists (KRLs). These are a compact way to
1192 represent lists of revoked keys and certificates, taking as little as
1193 a single bit of incremental cost to revoke a certificate by serial number.
1194 KRLs are loaded via the existing RevokedKeys sshd_config option.
1195 feedback and ok markus@
Damien Millerebafebd2013-01-18 11:51:56 +11001196 - djm@cvs.openbsd.org 2013/01/18 00:45:29
1197 [regress/Makefile regress/cert-userkey.sh regress/krl.sh]
1198 Tests for Key Revocation Lists (KRLs)
Damien Miller13f5f762013-01-18 15:32:03 +11001199 - djm@cvs.openbsd.org 2013/01/18 03:00:32
1200 [krl.c]
1201 fix KRL generation bug for list sections
Damien Millerf3747bf2013-01-18 11:44:04 +11001202
Damien Millerb26699b2013-01-17 14:31:57 +1100120320130117
1204 - (djm) [regress/cipher-speed.sh regress/integrity.sh regress/try-ciphers.sh]
1205 check for GCM support before testing GCM ciphers.
1206
Damien Millerc20eb8b2013-01-12 22:41:26 +1100120720130112
1208 - (djm) OpenBSD CVS Sync
1209 - djm@cvs.openbsd.org 2013/01/12 11:22:04
1210 [cipher.c]
1211 improve error message for integrity failure in AES-GCM modes; ok markus@
Damien Miller846dc7f2013-01-12 22:46:26 +11001212 - djm@cvs.openbsd.org 2013/01/12 11:23:53
1213 [regress/cipher-speed.sh regress/integrity.sh regress/try-ciphers.sh]
1214 test AES-GCM modes; feedback markus@
Damien Millerefa1c952013-01-12 23:10:47 +11001215 - (djm) [regress/integrity.sh] repair botched merge
Damien Millerc20eb8b2013-01-12 22:41:26 +11001216
Damien Miller4e14a582013-01-09 15:54:48 +1100121720130109
1218 - (djm) OpenBSD CVS Sync
1219 - dtucker@cvs.openbsd.org 2012/12/14 05:26:43
1220 [auth.c]
1221 use correct string in error message; from rustybsd at gmx.fr
Damien Miller73298f42013-01-09 15:55:50 +11001222 - djm@cvs.openbsd.org 2013/01/02 00:32:07
1223 [clientloop.c mux.c]
1224 channel_setup_local_fwd_listener() returns 0 on failure, not -ve
1225 bz#2055 reported by mathieu.lacage AT gmail.com
Damien Miller697485d2013-01-09 15:56:13 +11001226 - djm@cvs.openbsd.org 2013/01/02 00:33:49
1227 [PROTOCOL.agent]
1228 correct format description for SSH_AGENTC_ADD_RSA_ID_CONSTRAINED
1229 bz#2051 from david AT lechnology.com
Damien Miller44138442013-01-09 15:56:45 +11001230 - djm@cvs.openbsd.org 2013/01/03 05:49:36
1231 [servconf.h]
1232 add a couple of ServerOptions members that should be copied to the privsep
1233 child (for consistency, in this case they happen only to be accessed in
1234 the monitor); ok dtucker@
Damien Miller3739c8f2013-01-09 15:57:16 +11001235 - djm@cvs.openbsd.org 2013/01/03 12:49:01
1236 [PROTOCOL]
1237 fix description of MAC calculation for EtM modes; ok markus@
Damien Miller502ab0e2013-01-09 15:57:36 +11001238 - djm@cvs.openbsd.org 2013/01/03 12:54:49
1239 [sftp-server.8 sftp-server.c]
1240 allow specification of an alternate start directory for sftp-server(8)
1241 "I like this" markus@
Damien Millerec77c952013-01-09 15:58:00 +11001242 - djm@cvs.openbsd.org 2013/01/03 23:22:58
1243 [ssh-keygen.c]
1244 allow fingerprinting of keys hosted in PKCS#11 tokens: ssh-keygen -lD ...
1245 ok markus@
Damien Milleraa7ad302013-01-09 15:58:21 +11001246 - jmc@cvs.openbsd.org 2013/01/04 19:26:38
1247 [sftp-server.8 sftp-server.c]
1248 sftp-server.8: add argument name to -d
1249 sftp-server.c: add -d to usage()
1250 ok djm
Damien Miller1d75abf2013-01-09 16:12:19 +11001251 - markus@cvs.openbsd.org 2013/01/08 18:49:04
1252 [PROTOCOL authfile.c cipher.c cipher.h kex.c kex.h monitor_wrap.c]
1253 [myproposal.h packet.c ssh_config.5 sshd_config.5]
1254 support AES-GCM as defined in RFC 5647 (but with simpler KEX handling)
1255 ok and feedback djm@
Damien Miller1422c082013-01-09 16:44:54 +11001256 - djm@cvs.openbsd.org 2013/01/09 05:40:17
1257 [ssh-keygen.c]
1258 correctly initialise fingerprint type for fingerprinting PKCS#11 keys
Damien Millerd522c682013-01-09 16:42:47 +11001259 - (djm) [cipher.c configure.ac openbsd-compat/openssl-compat.h]
1260 Fix merge botch, automatically detect AES-GCM in OpenSSL, move a little
1261 cipher compat code to openssl-compat.h
Damien Miller4e14a582013-01-09 15:54:48 +11001262
Darren Tucker0fc77292012-12-17 15:59:42 +1100126320121217
1264 - (dtucker) [Makefile.in] Add some scaffolding so that the new regress
1265 tests will work with VPATH directories.
1266
Damien Miller8c05da32012-12-13 07:18:59 +1100126720121213
1268 - (djm) OpenBSD CVS Sync
1269 - markus@cvs.openbsd.org 2012/12/12 16:45:52
1270 [packet.c]
1271 reset incoming_packet buffer for each new packet in EtM-case, too;
1272 this happens if packets are parsed only parially (e.g. ignore
1273 messages sent when su/sudo turn off echo); noted by sthen/millert
Damien Miller25a02b02012-12-13 08:18:56 +11001274 - naddy@cvs.openbsd.org 2012/12/12 16:46:10
1275 [cipher.c]
1276 use OpenSSL's EVP_aes_{128,192,256}_ctr() API and remove our hand-rolled
1277 counter mode code; ok djm@
1278 - (djm) [configure.ac cipher-ctr.c] Adapt EVP AES CTR change to retain our
1279 compat code for older OpenSSL
Damien Miller13cbff12012-12-13 08:25:07 +11001280 - (djm) [cipher.c] Fix missing prototype for compat code
Damien Miller8c05da32012-12-13 07:18:59 +11001281
Damien Miller6a1937e2012-12-12 10:44:38 +1100128220121212
1283 - (djm) OpenBSD CVS Sync
1284 - markus@cvs.openbsd.org 2012/12/11 22:16:21
1285 [monitor.c]
1286 drain the log messages after receiving the keystate from the unpriv
1287 child. otherwise it might block while sending. ok djm@
Damien Milleraf43a7a2012-12-12 10:46:31 +11001288 - markus@cvs.openbsd.org 2012/12/11 22:31:18
1289 [PROTOCOL authfile.c cipher.c cipher.h kex.h mac.c myproposal.h]
1290 [packet.c ssh_config.5 sshd_config.5]
1291 add encrypt-then-mac (EtM) modes to openssh by defining new mac algorithms
1292 that change the packet format and compute the MAC over the encrypted
1293 message (including the packet size) instead of the plaintext data;
1294 these EtM modes are considered more secure and used by default.
1295 feedback and ok djm@
Damien Miller74f13bd2012-12-12 10:46:53 +11001296 - sthen@cvs.openbsd.org 2012/12/11 22:51:45
1297 [mac.c]
1298 fix typo, s/tem/etm in hmac-ripemd160-tem. ok markus@
Damien Miller1a45b632012-12-12 10:52:07 +11001299 - markus@cvs.openbsd.org 2012/12/11 22:32:56
1300 [regress/try-ciphers.sh]
1301 add etm modes
Damien Miller1fb593a2012-12-12 10:54:37 +11001302 - markus@cvs.openbsd.org 2012/12/11 22:42:11
1303 [regress/Makefile regress/modpipe.c regress/integrity.sh]
1304 test the integrity of the packets; with djm@
Damien Millerec7ce9a2012-12-12 10:55:32 +11001305 - markus@cvs.openbsd.org 2012/12/11 23:12:13
1306 [try-ciphers.sh]
1307 add hmac-ripemd160-etm@openssh.com
Damien Miller37834af2012-12-12 11:00:37 +11001308 - (djm) [mac.c] fix merge botch
Damien Miller37461d72012-12-12 12:37:32 +11001309 - (djm) [regress/Makefile regress/integrity.sh] Make the integrity.sh test
1310 work on platforms without 'jot'
1311 - (djm) [regress/integrity.sh] Fix awk quoting, packet length skip
Damien Millerfaabeb62012-12-12 12:51:54 +11001312 - (djm) [regress/Makefile] fix t-exec rule
Damien Miller6a1937e2012-12-12 10:44:38 +11001313
Darren Tucker3dfb8772012-12-07 13:03:10 +1100131420121207
1315 - (dtucker) OpenBSD CVS Sync
1316 - dtucker@cvs.openbsd.org 2012/12/06 06:06:54
1317 [regress/keys-command.sh]
1318 Fix some problems with the keys-command test:
1319 - use string comparison rather than numeric comparison
1320 - check for existing KEY_COMMAND file and don't clobber if it exists
1321 - clean up KEY_COMMAND file if we do create it.
1322 - check that KEY_COMMAND is executable (which it won't be if eg /var/run
1323 is mounted noexec).
1324 ok djm.
Darren Tuckerf9333d52012-12-07 13:06:13 +11001325 - jmc@cvs.openbsd.org 2012/12/03 08:33:03
1326 [ssh-add.1 sshd_config.5]
1327 tweak previous;
Darren Tucker8a965222012-12-07 13:07:02 +11001328 - markus@cvs.openbsd.org 2012/12/05 15:42:52
1329 [ssh-add.c]
1330 prevent double-free of comment; ok djm@
Darren Tucker3e1027c2012-12-07 13:07:46 +11001331 - dtucker@cvs.openbsd.org 2012/12/07 01:51:35
1332 [serverloop.c]
1333 Cast signal to int for logging. A no-op on openbsd (they're always ints)
1334 but will prevent warnings in portable. ok djm@
Darren Tucker3dfb8772012-12-07 13:03:10 +11001335
Tim Rice96ce9a12012-12-04 07:50:03 -0800133620121205
1337 - (tim) [defines.h] Some platforms are missing ULLONG_MAX. Feedback djm@.
1338
Damien Millercf6ef132012-12-03 09:37:56 +1100133920121203
1340 - (djm) [openbsd-compat/sys-queue.h] Sync with OpenBSD to get
1341 TAILQ_FOREACH_SAFE needed for upcoming changes.
Damien Millercb6b68b2012-12-03 09:49:52 +11001342 - (djm) OpenBSD CVS Sync
1343 - djm@cvs.openbsd.org 2012/12/02 20:26:11
1344 [ssh_config.5 sshconnect2.c]
1345 Make IdentitiesOnly apply to keys obtained from a PKCS11Provider.
1346 This allows control of which keys are offered from tokens using
1347 IdentityFile. ok markus@
Damien Miller33a81362012-12-03 09:50:24 +11001348 - djm@cvs.openbsd.org 2012/12/02 20:42:15
1349 [ssh-add.1 ssh-add.c]
1350 make deleting explicit keys "ssh-add -d" symmetric with adding keys -
1351 try to delete the corresponding certificate too and respect the -k option
1352 to allow deleting of the key only; feedback and ok markus@
Damien Milleraa5b3f82012-12-03 09:50:54 +11001353 - djm@cvs.openbsd.org 2012/12/02 20:46:11
1354 [auth-options.c channels.c servconf.c servconf.h serverloop.c session.c]
1355 [sshd_config.5]
1356 make AllowTcpForwarding accept "local" and "remote" in addition to its
1357 current "yes"/"no" to allow the server to specify whether just local or
1358 remote TCP forwarding is enabled. ok markus@
Damien Millerfa51d8b2012-12-03 10:08:25 +11001359 - dtucker@cvs.openbsd.org 2012/10/05 02:20:48
1360 [regress/cipher-speed.sh regress/try-ciphers.sh]
1361 Add umac-128@openssh.com to the list of MACs to be tested
Damien Miller6618e922012-12-03 10:09:04 +11001362 - djm@cvs.openbsd.org 2012/10/19 05:10:42
1363 [regress/cert-userkey.sh]
1364 include a serial number when generating certs
Damien Miller771c43c2012-12-03 10:12:13 +11001365 - djm@cvs.openbsd.org 2012/11/22 22:49:30
1366 [regress/Makefile regress/keys-command.sh]
1367 regress for AuthorizedKeysCommand; hints from markus@
Damien Miller999bd2d2012-12-03 10:13:39 +11001368 - djm@cvs.openbsd.org 2012/12/02 20:47:48
1369 [Makefile regress/forward-control.sh]
1370 regress for AllowTcpForwarding local/remote; ok markus@
Damien Miller55aca022012-12-03 11:25:30 +11001371 - djm@cvs.openbsd.org 2012/12/03 00:14:06
1372 [auth2-chall.c ssh-keygen.c]
1373 Fix compilation with -Wall -Werror (trivial type fixes)
Damien Miller03af12e2012-12-03 11:55:53 +11001374 - (djm) [configure.ac] Turn on -g for gcc compilers. Helps pre-installation
1375 debugging. ok dtucker@
Damien Miller8b489822012-12-03 12:35:55 +11001376 - (djm) [configure.ac] Revert previous. configure.ac already does this
1377 for us.
Damien Millercf6ef132012-12-03 09:37:56 +11001378
Damien Miller1e854692012-11-14 19:04:02 +1100137920121114
1380 - (djm) OpenBSD CVS Sync
1381 - djm@cvs.openbsd.org 2012/11/14 02:24:27
1382 [auth2-pubkey.c]
1383 fix username passed to helper program
1384 prepare stdio fds before closefrom()
1385 spotted by landry@
Damien Miller6f3b3622012-11-14 19:04:33 +11001386 - djm@cvs.openbsd.org 2012/11/14 02:32:15
1387 [ssh-keygen.c]
1388 allow the full range of unsigned serial numbers; 'fine' deraadt@
Damien Miller15b05cf2012-12-03 09:53:20 +11001389 - djm@cvs.openbsd.org 2012/12/02 20:34:10
1390 [auth.c auth.h auth1.c auth2-chall.c auth2-gss.c auth2-jpake.c auth2.c]
1391 [monitor.c monitor.h]
1392 Fixes logging of partial authentication when privsep is enabled
1393 Previously, we recorded "Failed xxx" since we reset authenticated before
1394 calling auth_log() in auth2.c. This adds an explcit "Partial" state.
1395
1396 Add a "submethod" to auth_log() to report which submethod is used
1397 for keyboard-interactive.
1398
1399 Fix multiple authentication when one of the methods is
1400 keyboard-interactive.
1401
1402 ok markus@
Damien Millerd27a0262012-12-03 10:06:37 +11001403 - dtucker@cvs.openbsd.org 2012/10/05 02:05:30
1404 [regress/multiplex.sh]
1405 Use 'kill -0' to test for the presence of a pid since it's more portable
Damien Miller1e854692012-11-14 19:04:02 +11001406
Damien Millerd5c3d4c2012-11-07 08:35:38 +1100140720121107
1408 - (djm) OpenBSD CVS Sync
1409 - eric@cvs.openbsd.org 2011/11/28 08:46:27
1410 [moduli.5]
1411 fix formula
1412 ok djm@
Damien Miller0120c412012-11-07 08:36:00 +11001413 - jmc@cvs.openbsd.org 2012/09/26 17:34:38
1414 [moduli.5]
1415 last stage of rfc changes, using consistent Rs/Re blocks, and moving the
1416 references into a STANDARDS section;
Damien Millerd5c3d4c2012-11-07 08:35:38 +11001417
Darren Tuckerf96ff182012-11-05 17:04:37 +1100141820121105
1419 - (dtucker) [uidswap.c openbsd-compat/Makefile.in
1420 openbsd-compat/bsd-setres_id.c openbsd-compat/bsd-setres_id.h
1421 openbsd-compat/openbsd-compat.h] Move the fallback code for setting uids
1422 and gids from uidswap.c to the compat library, which allows it to work with
1423 the new setresuid calls in auth2-pubkey. with tim@, ok djm@
Darren Tucker737f7af2012-11-05 17:07:43 +11001424 - (dtucker) [auth2-pubkey.c] wrap paths.h in an ifdef for platforms that
1425 don't have it. Spotted by tim@.
Darren Tuckerf96ff182012-11-05 17:04:37 +11001426
Damien Millerf33580e2012-11-04 22:22:52 +1100142720121104
1428 - (djm) OpenBSD CVS Sync
1429 - jmc@cvs.openbsd.org 2012/10/31 08:04:50
1430 [sshd_config.5]
1431 tweak previous;
Damien Millerd0d10992012-11-04 22:23:14 +11001432 - djm@cvs.openbsd.org 2012/11/04 10:38:43
1433 [auth2-pubkey.c sshd.c sshd_config.5]
1434 Remove default of AuthorizedCommandUser. Administrators are now expected
1435 to explicitly specify a user. feedback and ok markus@
Damien Millera6e3f012012-11-04 23:21:40 +11001436 - djm@cvs.openbsd.org 2012/11/04 11:09:15
1437 [auth.h auth1.c auth2.c monitor.c servconf.c servconf.h sshd.c]
1438 [sshd_config.5]
1439 Support multiple required authentication via an AuthenticationMethods
1440 option. This option lists one or more comma-separated lists of
1441 authentication method names. Successful completion of all the methods in
1442 any list is required for authentication to complete;
1443 feedback and ok markus@
Damien Millerf33580e2012-11-04 22:22:52 +11001444
Damien Miller07daed52012-10-31 08:57:55 +1100144520121030
1446 - (djm) OpenBSD CVS Sync
1447 - markus@cvs.openbsd.org 2012/10/05 12:34:39
1448 [sftp.c]
1449 fix signed vs unsigned warning; feedback & ok: djm@
Damien Miller09d3e122012-10-31 08:58:58 +11001450 - djm@cvs.openbsd.org 2012/10/30 21:29:55
1451 [auth-rsa.c auth.c auth.h auth2-pubkey.c servconf.c servconf.h]
1452 [sshd.c sshd_config sshd_config.5]
1453 new sshd_config option AuthorizedKeysCommand to support fetching
1454 authorized_keys from a command in addition to (or instead of) from
1455 the filesystem. The command is run as the target server user unless
1456 another specified via a new AuthorizedKeysCommandUser option.
1457
1458 patch originally by jchadima AT redhat.com, reworked by me; feedback
1459 and ok markus@
Damien Miller07daed52012-10-31 08:57:55 +11001460
Tim Ricec0e5cbe2012-10-18 21:38:58 -0700146120121019
1462 - (tim) [buildpkg.sh.in] Double up on some backslashes so they end up in
1463 the generated file as intended.
1464
Darren Tucker0af24052012-10-05 10:41:25 +1000146520121005
1466 - (dtucker) OpenBSD CVS Sync
1467 - djm@cvs.openbsd.org 2012/09/17 09:54:44
1468 [sftp.c]
1469 an XXX for later
Darren Tucker302889a2012-10-05 10:42:53 +10001470 - markus@cvs.openbsd.org 2012/09/17 13:04:11
1471 [packet.c]
1472 clear old keys on rekeing; ok djm
Darren Tucker063018d2012-10-05 10:43:58 +10001473 - dtucker@cvs.openbsd.org 2012/09/18 10:36:12
1474 [sftp.c]
1475 Add bounds check on sftp tab-completion. Part of a patch from from
1476 Jean-Marc Robert via tech@, ok djm
Darren Tucker191fcc62012-10-05 10:45:01 +10001477 - dtucker@cvs.openbsd.org 2012/09/21 10:53:07
1478 [sftp.c]
1479 Fix improper handling of absolute paths when PWD is part of the completed
1480 path. Patch from Jean-Marc Robert via tech@, ok djm.
Darren Tucker17146d32012-10-05 10:46:16 +10001481 - dtucker@cvs.openbsd.org 2012/09/21 10:55:04
1482 [sftp.c]
1483 Fix handling of filenames containing escaped globbing characters and
1484 escape "#" and "*". Patch from Jean-Marc Robert via tech@, ok djm.
Darren Tucker628a3fd2012-10-05 10:50:15 +10001485 - jmc@cvs.openbsd.org 2012/09/26 16:12:13
1486 [ssh.1]
1487 last stage of rfc changes, using consistent Rs/Re blocks, and moving the
1488 references into a STANDARDS section;
Darren Tucker3a7c0412012-10-05 10:51:59 +10001489 - naddy@cvs.openbsd.org 2012/10/01 13:59:51
1490 [monitor_wrap.c]
1491 pasto; ok djm@
Darren Tucker0dc283b2012-10-05 10:52:51 +10001492 - djm@cvs.openbsd.org 2012/10/02 07:07:45
1493 [ssh-keygen.c]
1494 fix -z option, broken in revision 1.215
Darren Tucker427e4092012-10-05 11:02:39 +10001495 - markus@cvs.openbsd.org 2012/10/04 13:21:50
1496 [myproposal.h ssh_config.5 umac.h sshd_config.5 ssh.1 sshd.8 mac.c]
1497 add umac128 variant; ok djm@ at n2k12
Darren Tucker189e5ba2012-10-05 11:41:52 +10001498 - dtucker@cvs.openbsd.org 2012/09/06 04:11:07
1499 [regress/try-ciphers.sh]
1500 Restore missing space. (Id sync only).
Darren Tucker6fc5aa82012-10-05 11:43:57 +10001501 - dtucker@cvs.openbsd.org 2012/09/09 11:51:25
1502 [regress/multiplex.sh]
1503 Add test for ssh -Ostop
Darren Tucker9b2c0362012-10-05 11:45:39 +10001504 - dtucker@cvs.openbsd.org 2012/09/10 00:49:21
1505 [regress/multiplex.sh]
1506 Log -O cmd output to the log file and make logging consistent with the
1507 other tests. Test clean shutdown of an existing channel when testing
1508 "stop".
Darren Tuckeree4ad772012-10-05 12:04:10 +10001509 - dtucker@cvs.openbsd.org 2012/09/10 01:51:19
1510 [regress/multiplex.sh]
1511 use -Ocheck and waiting for completions by PID to make multiplexing test
1512 less racy and (hopefully) more reliable on slow hardware.
Darren Tucker992faad2012-10-05 11:38:24 +10001513 - [Makefile umac.c] Add special-case target to build umac128.o.
Darren Tucker50ce4472012-10-05 12:11:33 +10001514 - [umac.c] Enforce allowed umac output sizes. From djm@.
Darren Tuckercc8e9ff2012-10-05 15:41:06 +10001515 - [Makefile.in] "Using $< in a non-suffix rule context is a GNUmake idiom".
Darren Tucker0af24052012-10-05 10:41:25 +10001516
Darren Tuckerbb6cc072012-09-17 13:25:06 +1000151720120917
1518 - (dtucker) OpenBSD CVS Sync
1519 - dtucker@cvs.openbsd.org 2012/09/13 23:37:36
1520 [servconf.c]
1521 Fix comment line length
Darren Tucker26b9e3b2012-09-17 13:25:44 +10001522 - markus@cvs.openbsd.org 2012/09/14 16:51:34
1523 [sshconnect.c]
1524 remove unused variable
Darren Tuckerbb6cc072012-09-17 13:25:06 +10001525
Darren Tucker92a39cf2012-09-07 11:20:20 +1000152620120907
1527 - (dtucker) OpenBSD CVS Sync
1528 - dtucker@cvs.openbsd.org 2012/09/06 09:50:13
1529 [clientloop.c]
1530 Make the escape command help (~?) context sensitive so that only commands
1531 that will work in the current session are shown. ok markus@
Darren Tucker83d0af62012-09-07 11:21:03 +10001532 - jmc@cvs.openbsd.org 2012/09/06 13:57:42
1533 [ssh.1]
1534 missing letter in previous;
Darren Tuckerf111d402012-09-07 11:21:42 +10001535 - dtucker@cvs.openbsd.org 2012/09/07 00:30:19
1536 [clientloop.c]
1537 Print '^Z' instead of a raw ^Z when the sequence is not supported. ok djm@
Darren Tuckerca0d0fd2012-09-07 11:22:24 +10001538 - dtucker@cvs.openbsd.org 2012/09/07 01:10:21
1539 [clientloop.c]
1540 Merge escape help text for ~v and ~V; ok djm@
Darren Tucker48bf4b02012-09-07 16:38:53 +10001541 - dtucker@cvs.openbsd.org 2012/09/07 06:34:21
1542 [clientloop.c]
1543 when muxmaster is run with -N, make it shut down gracefully when a client
1544 sends it "-O stop" rather than hanging around (bz#1985). ok djm@
Darren Tucker92a39cf2012-09-07 11:20:20 +10001545
Darren Tucker3ee50c52012-09-06 21:18:11 +1000154620120906
1547 - (dtucker) OpenBSD CVS Sync
1548 - jmc@cvs.openbsd.org 2012/08/15 18:25:50
1549 [ssh-keygen.1]
1550 a little more info on certificate validity;
1551 requested by Ross L Richardson, and provided by djm
Darren Tucker66cb0e02012-09-06 21:19:05 +10001552 - dtucker@cvs.openbsd.org 2012/08/17 00:45:45
1553 [clientloop.c clientloop.h mux.c]
1554 Force a clean shutdown of ControlMaster client sessions when the ~. escape
1555 sequence is used. This means that ~. should now work in mux clients even
1556 if the server is no longer responding. Found by tedu, ok djm.
Darren Tuckerae608bd2012-09-06 21:19:51 +10001557 - djm@cvs.openbsd.org 2012/08/17 01:22:56
1558 [kex.c]
1559 add some comments about better handling first-KEX-follows notifications
1560 from the server. Nothing uses these right now. No binary change
Darren Tuckerf09a8a62012-09-06 21:20:39 +10001561 - djm@cvs.openbsd.org 2012/08/17 01:25:58
1562 [ssh-keygen.c]
1563 print details of which host lines were deleted when using
1564 "ssh-keygen -R host"; ok markus@
Darren Tucker00c15182012-09-06 21:21:56 +10001565 - djm@cvs.openbsd.org 2012/08/17 01:30:00
1566 [compat.c sshconnect.c]
1567 Send client banner immediately, rather than waiting for the server to
1568 move first for SSH protocol 2 connections (the default). Patch based on
1569 one in bz#1999 by tls AT panix.com, feedback dtucker@ ok markus@
Darren Tucker50a48d02012-09-06 21:25:37 +10001570 - dtucker@cvs.openbsd.org 2012/09/06 04:37:39
1571 [clientloop.c log.c ssh.1 log.h]
1572 Add ~v and ~V escape sequences to raise and lower the logging level
1573 respectively. Man page help from jmc, ok deraadt jmc
Darren Tucker3ee50c52012-09-06 21:18:11 +10001574
Darren Tucker23e4b802012-08-30 10:42:47 +1000157520120830
1576 - (dtucker) [moduli] Import new moduli file.
1577
Darren Tucker31854182012-08-28 19:57:19 +1000157820120828
Damien Miller4eb0a532012-08-29 10:26:20 +10001579 - (djm) Release openssh-6.1
1580
158120120828
Darren Tucker31854182012-08-28 19:57:19 +10001582 - (dtucker) [openbsd-compat/bsd-cygwin_util.h] define WIN32_LEAN_AND_MEAN
1583 for compatibility with future mingw-w64 headers. Patch from vinschen at
1584 redhat com.
1585
Damien Miller39a9d2c2012-08-22 21:57:13 +1000158620120822
1587 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1588 [contrib/suse/openssh.spec] Update version numbers
1589
Damien Miller709a1e92012-07-31 12:20:43 +1000159020120731
1591 - (djm) OpenBSD CVS Sync
1592 - jmc@cvs.openbsd.org 2012/07/06 06:38:03
1593 [ssh-keygen.c]
1594 missing full stop in usage();
Damien Miller5a5c2b92012-07-31 12:21:34 +10001595 - djm@cvs.openbsd.org 2012/07/10 02:19:15
1596 [servconf.c servconf.h sshd.c sshd_config]
1597 Turn on systrace sandboxing of pre-auth sshd by default for new installs
1598 by shipping a config that overrides the current UsePrivilegeSeparation=yes
1599 default. Make it easier to flip the default in the future by adding too.
Damien Miller1cce1032012-07-31 12:22:18 +10001600 prodded markus@ feedback dtucker@ "get it in" deraadt@
Damien Miller46cb75a2012-07-31 12:22:37 +10001601 - dtucker@cvs.openbsd.org 2012/07/13 01:35:21
1602 [servconf.c]
1603 handle long comments in config files better. bz#2025, ok markus
Damien Miller38fe6622012-07-31 12:23:16 +10001604 - markus@cvs.openbsd.org 2012/07/22 18:19:21
1605 [version.h]
1606 openssh 6.1
Damien Miller709a1e92012-07-31 12:20:43 +10001607
Darren Tuckerd809a4b2012-07-20 10:42:06 +1000160820120720
1609 - (dtucker) Import regened moduli file.
1610
Damien Millera0433a72012-07-06 10:27:10 +1000161120120706
1612 - (djm) [sandbox-seccomp-filter.c] fallback to rlimit if seccomp filter is
1613 not available. Allows use of sshd compiled on host with a filter-capable
1614 kernel on hosts that lack the support. bz#2011 ok dtucker@
Damien Miller77eab7b2012-07-06 11:49:28 +10001615 - (djm) [configure.ac] Recursively expand $(bindir) to ensure it has no
1616 unexpanded $(prefix) embedded. bz#2007 patch from nix-corp AT
1617 esperi.org.uk; ok dtucker@
Damien Millerdfceafe2012-07-06 13:44:19 +10001618- (djm) OpenBSD CVS Sync
1619 - dtucker@cvs.openbsd.org 2012/07/06 00:41:59
1620 [moduli.c ssh-keygen.1 ssh-keygen.c]
1621 Add options to specify starting line number and number of lines to process
1622 when screening moduli candidates. This allows processing of different
1623 parts of a candidate moduli file in parallel. man page help jmc@, ok djm@
Damien Millerab523b02012-07-06 13:44:43 +10001624 - djm@cvs.openbsd.org 2012/07/06 01:37:21
1625 [mux.c]
1626 fix memory leak of passed-in environment variables and connection
1627 context when new session message is malformed; bz#2003 from Bert.Wesarg
1628 AT googlemail.com
Damien Millerfff9f092012-07-06 13:45:01 +10001629 - djm@cvs.openbsd.org 2012/07/06 01:47:38
1630 [ssh.c]
1631 move setting of tty_flag to after config parsing so RequestTTY options
1632 are correctly picked up. bz#1995 patch from przemoc AT gmail.com;
1633 ok dtucker@
Damien Millera0433a72012-07-06 10:27:10 +10001634
Darren Tucker34f702a2012-07-04 08:50:09 +1000163520120704
1636 - (dtucker) [configure.ac openbsd-compat/bsd-misc.h] Add setlinebuf for
1637 platforms that don't have it. "looks good" tim@
1638
Darren Tucker60395f92012-07-03 14:31:18 +1000163920120703
1640 - (dtucker) [configure.ac] Detect platforms that can't use select(2) with
1641 setrlimit(RLIMIT_NOFILE, rl_zero) and disable the rlimit sandbox on those.
Darren Tuckerd545a4b2012-07-03 22:48:31 +10001642 - (dtucker) [configure.ac sandbox-rlimit.c] Test whether or not
1643 setrlimit(RLIMIT_FSIZE, rl_zero) and skip it if it's not supported. Its
1644 benefit is minor, so it's not worth disabling the sandbox if it doesn't
1645 work.
Darren Tucker60395f92012-07-03 14:31:18 +10001646
Darren Tuckerecbf14a2012-07-02 18:53:37 +1000164720120702
1648- (dtucker) OpenBSD CVS Sync
1649 - naddy@cvs.openbsd.org 2012/06/29 13:57:25
1650 [ssh_config.5 sshd_config.5]
1651 match the documented MAC order of preference to the actual one;
1652 ok dtucker@
Darren Tucker3b4b2d32012-07-02 18:54:31 +10001653 - markus@cvs.openbsd.org 2012/06/30 14:35:09
1654 [sandbox-systrace.c sshd.c]
1655 fix a during the load of the sandbox policies (child can still make
1656 the read-syscall and wait forever for systrace-answers) by replacing
1657 the read/write synchronisation with SIGSTOP/SIGCONT;
1658 report and help hshoexer@; ok djm@, dtucker@
Darren Tucker7b305012012-07-02 18:55:09 +10001659 - dtucker@cvs.openbsd.org 2012/07/02 08:50:03
1660 [ssh.c]
1661 set interactive ToS for forwarded X11 sessions. ok djm@
Darren Tucker4908d442012-07-02 22:15:38 +10001662 - dtucker@cvs.openbsd.org 2012/07/02 12:13:26
1663 [ssh-pkcs11-helper.c sftp-client.c]
1664 fix a couple of "assigned but not used" warnings. ok markus@
Darren Tucker369ceed2012-07-03 00:53:18 +10001665 - dtucker@cvs.openbsd.org 2012/07/02 14:37:06
1666 [regress/connect-privsep.sh]
1667 remove exit from end of test since it prevents reporting failure
Darren Tuckerec1e15d2012-07-03 01:06:49 +10001668 - (dtucker) [regress/reexec.sh regress/sftp-cmds.sh regress/test-exec.sh]
1669 Move cygwin detection to test-exec and use to skip reexec test on cygwin.
Darren Tucker6ea5dc62012-07-03 01:11:28 +10001670 - (dtucker) [regress/test-exec.sh] Correct uname for cygwin/w2k.
Darren Tuckerecbf14a2012-07-02 18:53:37 +10001671
Damien Miller97f43bb2012-06-30 08:32:29 +1000167220120629
1673 - OpenBSD CVS Sync
1674 - dtucker@cvs.openbsd.org 2012/06/21 00:16:07
1675 [addrmatch.c]
1676 fix strlcpy truncation check. from carsten at debian org, ok markus
Damien Miller5f58a872012-06-30 08:33:17 +10001677 - dtucker@cvs.openbsd.org 2012/06/22 12:30:26
1678 [monitor.c sshconnect2.c]
1679 remove dead code following 'for (;;)' loops.
1680 From Steve.McClellan at radisys com, ok markus@
Damien Millerea858292012-06-30 08:33:32 +10001681 - dtucker@cvs.openbsd.org 2012/06/22 14:36:33
1682 [sftp.c]
1683 Remove unused variable leftover from tab-completion changes.
1684 From Steve.McClellan at radisys com, ok markus@
Damien Miller560de922012-06-30 08:33:53 +10001685 - dtucker@cvs.openbsd.org 2012/06/26 11:02:30
1686 [sandbox-systrace.c]
1687 Add mquery to the list of allowed syscalls for "UsePrivilegeSeparation
1688 sandbox" since malloc now uses it. From johnw.mail at gmail com.
Damien Millerdb4f8e82012-06-30 08:34:59 +10001689 - dtucker@cvs.openbsd.org 2012/06/28 05:07:45
1690 [mac.c myproposal.h ssh_config.5 sshd_config.5]
1691 Remove hmac-sha2-256-96 and hmac-sha2-512-96 MACs since they were removed
1692 from draft6 of the spec and will not be in the RFC when published. Patch
1693 from mdb at juniper net via bz#2023, ok markus.
Damien Milleree3c1962012-06-30 08:35:59 +10001694 - naddy@cvs.openbsd.org 2012/06/29 13:57:25
1695 [ssh_config.5 sshd_config.5]
1696 match the documented MAC order of preference to the actual one; ok dtucker@
Darren Tucker30139032012-06-30 15:01:22 +10001697 - dtucker@cvs.openbsd.org 2012/05/13 01:42:32
1698 [regress/addrmatch.sh]
1699 Add "Match LocalAddress" and "Match LocalPort" to sshd and adjust tests
1700 to match. Feedback and ok djm@ markus@.
Darren Tucker4430a862012-06-30 15:03:28 +10001701 - djm@cvs.openbsd.org 2012/06/01 00:47:35
Darren Tucker2920bc12012-06-30 15:06:28 +10001702 [regress/multiplex.sh regress/forwarding.sh]
Darren Tucker4430a862012-06-30 15:03:28 +10001703 append to rather than truncate test log; bz#2013 from openssh AT
1704 roumenpetrov.info
Darren Tuckerff32d7c2012-06-30 15:04:13 +10001705 - djm@cvs.openbsd.org 2012/06/01 00:52:52
Darren Tucker2920bc12012-06-30 15:06:28 +10001706 [regress/sftp-cmds.sh]
Darren Tuckerff32d7c2012-06-30 15:04:13 +10001707 don't delete .* on cleanup due to unintended env expansion; pointed out in
1708 bz#2014 by openssh AT roumenpetrov.info
Darren Tucker2920bc12012-06-30 15:06:28 +10001709 - dtucker@cvs.openbsd.org 2012/06/26 12:06:59
1710 [regress/connect-privsep.sh]
1711 test sandbox with every malloc option
Darren Tuckera08c2072012-06-30 15:08:53 +10001712 - dtucker@cvs.openbsd.org 2012/06/28 05:07:45
1713 [regress/try-ciphers.sh regress/cipher-speed.sh]
1714 Remove hmac-sha2-256-96 and hmac-sha2-512-96 MACs since they were removed
1715 from draft6 of the spec and will not be in the RFC when published. Patch
1716 from mdb at juniper net via bz#2023, ok markus.
Darren Tucker3886f952012-06-30 19:47:01 +10001717 - (dtucker) [myproposal.h] Remove trailing backslash to fix compile error.
Darren Tucker14a9d252012-06-30 20:05:02 +10001718 - (dtucker) [key.c] ifdef out sha256 key types on platforms that don't have
1719 the required functions in libcrypto.
Damien Miller97f43bb2012-06-30 08:32:29 +10001720
Darren Tucker8908da72012-06-28 15:21:32 +1000172120120628
1722 - (dtucker) [openbsd-compat/getrrsetbyname-ldns.c] bz #2022: prevent null
1723 pointer deref in the client when built with LDNS and using DNSSEC with a
1724 CNAME. Patch from gregdlg+mr at hochet info.
1725
Darren Tucker62dcd632012-06-22 22:02:42 +1000172620120622
1727 - (dtucker) [contrib/cygwin/ssh-host-config] Ensure that user sshd runs as
1728 can logon as a service. Patch from vinschen at redhat com.
1729
Damien Millerefc6fc92012-06-20 21:44:56 +1000173020120620
1731 - (djm) OpenBSD CVS Sync
1732 - djm@cvs.openbsd.org 2011/12/02 00:41:56
1733 [mux.c]
1734 fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1735 ok dtucker@
Damien Miller140df632012-06-20 21:46:57 +10001736 - djm@cvs.openbsd.org 2011/12/04 23:16:12
1737 [mux.c]
1738 revert:
1739 > revision 1.32
1740 > date: 2011/12/02 00:41:56; author: djm; state: Exp; lines: +4 -1
1741 > fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1742 > ok dtucker@
1743 it interacts badly with ControlPersist
Damien Millerac58ce82012-06-20 21:50:47 +10001744 - djm@cvs.openbsd.org 2012/01/07 21:11:36
1745 [mux.c]
1746 fix double-free in new session handler
1747 NB. Id sync only
Damien Miller3bde12a2012-06-20 21:51:11 +10001748 - djm@cvs.openbsd.org 2012/05/23 03:28:28
1749 [dns.c dns.h key.c key.h ssh-keygen.c]
1750 add support for RFC6594 SSHFP DNS records for ECDSA key types.
1751 patch from bugzilla-m67 AT nulld.me in bz#1978; ok + tweak markus@
Darren Tucker86dc9b42012-09-07 18:08:23 +10001752 (Original authors Ondřej Surý, Ondřej Caletka and Daniel Black)
Damien Miller7f121572012-06-20 21:51:29 +10001753 - djm@cvs.openbsd.org 2012/06/01 00:49:35
1754 [PROTOCOL.mux]
1755 correct types of port numbers (integers, not strings); bz#2004 from
1756 bert.wesarg AT googlemail.com
Damien Miller2e7decf2012-06-20 21:52:00 +10001757 - djm@cvs.openbsd.org 2012/06/01 01:01:22
1758 [mux.c]
1759 fix memory leak when mux socket creation fails; bz#2002 from bert.wesarg
1760 AT googlemail.com
Damien Miller276dcfd2012-06-20 21:52:18 +10001761 - dtucker@cvs.openbsd.org 2012/06/18 11:43:53
1762 [jpake.c]
1763 correct sizeof usage. patch from saw at online.de, ok deraadt
Damien Miller71924332012-06-20 21:52:38 +10001764 - dtucker@cvs.openbsd.org 2012/06/18 11:49:58
1765 [ssh_config.5]
1766 RSA instead of DSA twice. From Steve.McClellan at radisys com
Damien Millerb9902cf2012-06-20 21:52:58 +10001767 - dtucker@cvs.openbsd.org 2012/06/18 12:07:07
1768 [ssh.1 sshd.8]
1769 Remove mention of 'three' key files since there are now four. From
1770 Steve.McClellan at radisys com.
Damien Miller36378c62012-06-20 21:53:25 +10001771 - dtucker@cvs.openbsd.org 2012/06/18 12:17:18
1772 [ssh.1]
1773 Clarify description of -W. Noted by Steve.McClellan at radisys com,
1774 ok jmc
Damien Millerc24da772012-06-20 21:53:58 +10001775 - markus@cvs.openbsd.org 2012/06/19 18:25:28
1776 [servconf.c servconf.h sshd_config.5]
1777 sshd_config: extend Match to allow AcceptEnv and {Allow,Deny}{Users,Groups}
1778 this allows 'Match LocalPort 1022' combined with 'AllowUser bauer'
1779 ok djm@ (back in March)
Damien Millerf8268502012-06-20 21:54:15 +10001780 - jmc@cvs.openbsd.org 2012/06/19 21:35:54
1781 [sshd_config.5]
1782 tweak previous; ok markus
Damien Miller6c6da332012-06-20 22:31:26 +10001783 - djm@cvs.openbsd.org 2012/06/20 04:42:58
1784 [clientloop.c serverloop.c]
1785 initialise accept() backoff timer to avoid EINVAL from select(2) in
1786 rekeying
Damien Millerefc6fc92012-06-20 21:44:56 +10001787
Darren Tuckerd0494fd2012-05-19 14:25:39 +1000178820120519
1789 - (dtucker) [configure.ac] bz#2010: fix non-portable shell construct. Patch
1790 from cjwatson at debian org.
Darren Tucker59353892012-05-19 15:24:37 +10001791 - (dtucker) [configure.ac contrib/Makefile] bz#1996: use AC_PATH_TOOL to find
1792 pkg-config so it does the right thing when cross-compiling. Patch from
1793 cjwatson at debian org.
Darren Tuckerfbcf8272012-05-19 19:37:01 +10001794- (dtucker) OpenBSD CVS Sync
1795 - dtucker@cvs.openbsd.org 2012/05/13 01:42:32
1796 [servconf.h servconf.c sshd.8 sshd.c auth.c sshd_config.5]
1797 Add "Match LocalAddress" and "Match LocalPort" to sshd and adjust tests
1798 to match. Feedback and ok djm@ markus@.
Darren Tuckerba9ea322012-05-19 19:37:33 +10001799 - dtucker@cvs.openbsd.org 2012/05/19 06:30:30
1800 [sshd_config.5]
1801 Document PermitOpen none. bz#2001, patch from Loganaden Velvindron
Darren Tuckerd0494fd2012-05-19 14:25:39 +10001802
Darren Tuckere1a3ddf2012-05-04 11:05:45 +1000180320120504
1804 - (dtucker) [configure.ac] Include <sys/param.h> rather than <sys/types.h>
1805 to fix building on some plaforms. Fom bowman at math utah edu and
1806 des at des no.
1807
Darren Tuckerd0d3fff2012-04-27 10:55:39 +1000180820120427
1809 - (dtucker) [regress/addrmatch.sh] skip tests when running on a non-ipv6
1810 platform rather than exiting early, so that we still clean up and return
1811 success or failure to test-exec.sh
1812
Damien Miller7584cb12012-04-26 09:51:26 +1000181320120426
1814 - (djm) [auth-passwd.c] Handle crypt() returning NULL; from Paul Wouters
1815 via Niels
Damien Miller025bfd12012-04-26 09:52:15 +10001816 - (djm) [auth-krb5.c] Save errno across calls that might modify it;
1817 ok dtucker@
Damien Miller7584cb12012-04-26 09:51:26 +10001818
Damien Millerba77e1f2012-04-23 18:21:05 +1000181920120423
1820 - OpenBSD CVS Sync
1821 - djm@cvs.openbsd.org 2012/04/23 08:18:17
1822 [channels.c]
1823 fix function proto/source mismatch
1824
Damien Millera563cce2012-04-22 11:07:28 +1000182520120422
1826 - OpenBSD CVS Sync
1827 - djm@cvs.openbsd.org 2012/02/29 11:21:26
1828 [ssh-keygen.c]
1829 allow conversion of RSA1 keys to public PEM and PKCS8; "nice" markus@
Damien Miller29cd1882012-04-22 11:08:10 +10001830 - guenther@cvs.openbsd.org 2012/03/15 03:10:27
1831 [session.c]
1832 root should always be excluded from the test for /etc/nologin instead
1833 of having it always enforced even when marked as ignorenologin. This
1834 regressed when the logic was incompletely flipped around in rev 1.251
1835 ok halex@ millert@
Damien Miller48348fc2012-04-22 11:08:30 +10001836 - djm@cvs.openbsd.org 2012/03/28 07:23:22
1837 [PROTOCOL.certkeys]
1838 explain certificate extensions/crit split rationale. Mention requirement
1839 that each appear at most once per cert.
Damien Millerc6081482012-04-22 11:18:53 +10001840 - dtucker@cvs.openbsd.org 2012/03/29 23:54:36
1841 [channels.c channels.h servconf.c]
1842 Add PermitOpen none option based on patch from Loganaden Velvindron
1843 (bz #1949). ok djm@
Damien Millera6508752012-04-22 11:21:10 +10001844 - djm@cvs.openbsd.org 2012/04/11 13:16:19
1845 [channels.c channels.h clientloop.c serverloop.c]
1846 don't spin in accept() when out of fds (ENFILE/ENFILE) - back off for a
1847 while; ok deraadt@ markus@
Damien Miller9fed1612012-04-22 11:21:43 +10001848 - djm@cvs.openbsd.org 2012/04/11 13:17:54
1849 [auth.c]
1850 Support "none" as an argument for AuthorizedPrincipalsFile to indicate
1851 no file should be read.
Damien Millera116d132012-04-22 11:23:46 +10001852 - djm@cvs.openbsd.org 2012/04/11 13:26:40
1853 [sshd.c]
1854 don't spin in accept() when out of fds (ENFILE/ENFILE) - back off for a
1855 while; ok deraadt@ markus@
Damien Miller839f7432012-04-22 11:24:21 +10001856 - djm@cvs.openbsd.org 2012/04/11 13:34:17
1857 [ssh-keyscan.1 ssh-keyscan.c]
1858 now that sshd defaults to offering ECDSA keys, ssh-keyscan should also
1859 look for them by default; bz#1971
Damien Miller23528812012-04-22 11:24:43 +10001860 - djm@cvs.openbsd.org 2012/04/12 02:42:32
1861 [servconf.c servconf.h sshd.c sshd_config sshd_config.5]
1862 VersionAddendum option to allow server operators to append some arbitrary
1863 text to the SSH-... banner; ok deraadt@ "don't care" markus@
Damien Miller8fef9eb2012-04-22 11:25:10 +10001864 - djm@cvs.openbsd.org 2012/04/12 02:43:55
1865 [sshd_config sshd_config.5]
1866 mention AuthorizedPrincipalsFile=none default
Damien Miller49223152012-04-22 11:25:47 +10001867 - djm@cvs.openbsd.org 2012/04/20 03:24:23
1868 [sftp.c]
1869 setlinebuf(3) is more readable than setvbuf(.., _IOLBF, ...)
Damien Miller70b2d552012-04-22 11:26:10 +10001870 - jmc@cvs.openbsd.org 2012/04/20 16:26:22
1871 [ssh.1]
1872 use "brackets" instead of "braces", for consistency;
Damien Millera563cce2012-04-22 11:07:28 +10001873
Damien Miller8beb3202012-04-20 10:58:34 +1000187420120420
1875 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1876 [contrib/suse/openssh.spec] Update for release 6.0
Damien Millerbf230412012-04-20 14:11:04 +10001877 - (djm) [README] Update URL to release notes.
Damien Millerd5dacb42012-04-20 15:01:01 +10001878 - (djm) Release openssh-6.0
Damien Miller8beb3202012-04-20 10:58:34 +10001879
Damien Miller398c0ff2012-04-19 21:46:35 +1000188020120419
1881 - (djm) [configure.ac] Fix compilation error on FreeBSD, whose libutil
1882 contains openpty() but not login()
1883
Damien Millere0956e32012-04-04 11:27:54 +1000188420120404
1885 - (djm) [Makefile.in configure.ac sandbox-seccomp-filter.c] Add sandbox
1886 mode for Linux's new seccomp filter; patch from Will Drewry; feedback
1887 and ok dtucker@
1888
Darren Tucker67ccc862012-03-30 10:19:56 +1100188920120330
1890 - (dtucker) [contrib/redhat/openssh.spec] Bug #1992: remove now-gone WARNING
1891 file from spec file. From crighter at nuclioss com.
Damien Miller4d557342012-03-30 11:34:27 +11001892 - (djm) [entropy.c] bz#1991: relax OpenSSL version test to allow running
1893 openssh binaries on a newer fix release than they were compiled on.
1894 with and ok dtucker@
Damien Millerce1ec9d2012-03-30 14:07:05 +11001895 - (djm) [openbsd-compat/bsd-cygwin_util.h] #undef _WIN32 to avoid incorrect
1896 assumptions when building on Cygwin; patch from Corinna Vinschen
Darren Tucker67ccc862012-03-30 10:19:56 +11001897
Damien Miller7bf7b882012-03-09 10:25:16 +1100189820120309
1899 - (djm) [openbsd-compat/port-linux.c] bz#1960: fix crash on SELinux
1900 systems where sshd is run in te wrong context. Patch from Sven
1901 Vermeulen; ok dtucker@
Damien Miller54c38d22012-03-09 10:28:07 +11001902 - (djm) [packet.c] bz#1963: Fix IPQoS not being set on non-mapped v4-in-v6
1903 addressed connections. ok dtucker@
Damien Miller7bf7b882012-03-09 10:25:16 +11001904
Darren Tucker93a2d412012-02-24 10:40:41 +1100190520120224
1906 - (dtucker) [audit-bsm.c configure.ac] bug #1968: enable workarounds for BSM
1907 audit breakage in Solaris 11. Patch from Magnus Johansson.
1908
Tim Ricee3609c92012-02-14 10:03:30 -0800190920120215
1910 - (tim) [openbsd-compat/bsd-misc.h sshd.c] Fix conflicting return type for
1911 unsetenv due to rev 1.14 change to setenv.c. Cast unsetenv to void in sshd.c
1912 ok dtucker@
Tim Ricef79b5d32012-02-14 20:13:05 -08001913 - (tim) [defines.h] move chunk introduced in 1.125 before MAXPATHLEN so
1914 it actually works.
Tim Ricea3f297d2012-02-14 23:01:42 -08001915 - (tim) [regress/keytype.sh] stderr redirection needs to be inside back quote
1916 to work. Spotted by Angel Gonzalez
Tim Ricee3609c92012-02-14 10:03:30 -08001917
Damien Miller7b7901c2012-02-14 06:38:36 +1100191820120214
1919 - (djm) [openbsd-compat/bsd-cygwin_util.c] Add PROGRAMFILES to list of
1920 preserved Cygwin environment variables; from Corinna Vinschen
1921
Damien Millera2876db2012-02-11 08:16:06 +1100192220120211
1923 - (djm) OpenBSD CVS Sync
1924 - djm@cvs.openbsd.org 2012/01/05 00:16:56
1925 [monitor.c]
1926 memleak on error path
Damien Miller2ec03422012-02-11 08:16:28 +11001927 - djm@cvs.openbsd.org 2012/01/07 21:11:36
1928 [mux.c]
1929 fix double-free in new session handler
Damien Miller83ba8e62012-02-11 08:17:27 +11001930 - miod@cvs.openbsd.org 2012/01/08 13:17:11
1931 [ssh-ecdsa.c]
1932 Fix memory leak in ssh_ecdsa_verify(); from Loganaden Velvindron,
1933 ok markus@
Damien Millerfb12c6d2012-02-11 08:17:52 +11001934 - miod@cvs.openbsd.org 2012/01/16 20:34:09
1935 [ssh-pkcs11-client.c]
1936 Fix a memory leak in pkcs11_rsa_private_encrypt(), reported by Jan Klemkow.
1937 While there, be sure to buffer_clear() between send_msg() and recv_msg().
1938 ok markus@
Damien Miller8d60be52012-02-11 08:18:17 +11001939 - dtucker@cvs.openbsd.org 2012/01/18 21:46:43
1940 [clientloop.c]
1941 Ensure that $DISPLAY contains only valid characters before using it to
1942 extract xauth data so that it can't be used to play local shell
1943 metacharacter games. Report from r00t_ati at ihteam.net, ok markus.
Damien Miller1de2cfe2012-02-11 08:18:43 +11001944 - markus@cvs.openbsd.org 2012/01/25 19:26:43
1945 [packet.c]
1946 do not permit SSH2_MSG_SERVICE_REQUEST/ACCEPT during rekeying;
1947 ok dtucker@, djm@
Damien Miller5d007702012-02-11 08:19:02 +11001948 - markus@cvs.openbsd.org 2012/01/25 19:36:31
1949 [authfile.c]
1950 memleak in key_load_file(); from Jan Klemkow
Damien Miller72de9822012-02-11 08:19:21 +11001951 - markus@cvs.openbsd.org 2012/01/25 19:40:09
1952 [packet.c packet.h]
1953 packet_read_poll() is not used anymore.
Damien Millerdb854552012-02-11 08:19:44 +11001954 - markus@cvs.openbsd.org 2012/02/09 20:00:18
1955 [version.h]
1956 move from 6.0-beta to 6.0
Damien Millera2876db2012-02-11 08:16:06 +11001957
Damien Millerb56e4932012-02-06 07:41:27 +1100195820120206
1959 - (djm) [ssh-keygen.c] Don't fail in do_gen_all_hostkeys on platforms
1960 that don't support ECC. Patch from Phil Oleson
Darren Tuckere9b3ad72012-01-17 14:03:34 +11001961
Damien Miller5360dff2011-12-19 10:51:11 +1100196220111219
1963 - OpenBSD CVS Sync
1964 - djm@cvs.openbsd.org 2011/12/02 00:41:56
1965 [mux.c]
1966 fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1967 ok dtucker@
Damien Millerd0e582c2011-12-19 10:51:39 +11001968 - djm@cvs.openbsd.org 2011/12/02 00:43:57
1969 [mac.c]
1970 fix bz#1934: newer OpenSSL versions will require HMAC_CTX_Init before
1971 HMAC_init (this change in policy seems insane to me)
1972 ok dtucker@
Damien Miller913ddff2011-12-19 10:52:21 +11001973 - djm@cvs.openbsd.org 2011/12/04 23:16:12
1974 [mux.c]
1975 revert:
1976 > revision 1.32
1977 > date: 2011/12/02 00:41:56; author: djm; state: Exp; lines: +4 -1
1978 > fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1979 > ok dtucker@
1980 it interacts badly with ControlPersist
Damien Miller8ed4de82011-12-19 10:52:50 +11001981 - djm@cvs.openbsd.org 2011/12/07 05:44:38
1982 [auth2.c dh.c packet.c roaming.h roaming_client.c roaming_common.c]
1983 fix some harmless and/or unreachable int overflows;
1984 reported Xi Wang, ok markus@
Damien Miller5360dff2011-12-19 10:51:11 +11001985
Damien Miller47d81152011-11-25 13:53:48 +1100198620111125
1987 - OpenBSD CVS Sync
1988 - oga@cvs.openbsd.org 2011/11/16 12:24:28
1989 [sftp.c]
1990 Don't leak list in complete_cmd_parse if there are no commands found.
1991 Discovered when I was ``borrowing'' this code for something else.
1992 ok djm@
1993
Darren Tucker4a725ef2011-11-21 16:38:48 +1100199420111121
1995 - (dtucker) [configure.ac] Set _FORTIFY_SOURCE. ok djm@
1996
Darren Tucker45c66d72011-11-04 10:50:40 +1100199720111104
1998 - (dtucker) OpenBSD CVS Sync
1999 - djm@cvs.openbsd.org 2011/10/18 05:15:28
2000 [ssh.c]
2001 ssh(1): skip attempting to create ~/.ssh when -F is passed; ok markus@
Darren Tuckere68cf842011-11-04 10:51:51 +11002002 - djm@cvs.openbsd.org 2011/10/18 23:37:42
2003 [ssh-add.c]
2004 add -k to usage(); reminded by jmc@
Darren Tucker9ee09cf2011-11-04 10:52:43 +11002005 - djm@cvs.openbsd.org 2011/10/19 00:06:10
2006 [moduli.c]
2007 s/tmpfile/tmp/ to make this -Wshadow clean
Darren Tucker8a057952011-11-04 10:53:31 +11002008 - djm@cvs.openbsd.org 2011/10/19 10:39:48
2009 [umac.c]
2010 typo in comment; patch from Michael W. Bombardieri
Darren Tucker2d6665d2011-11-04 10:54:22 +11002011 - djm@cvs.openbsd.org 2011/10/24 02:10:46
2012 [ssh.c]
2013 bz#1943: unbreak stdio forwarding when ControlPersist is in user - ssh
2014 was incorrectly requesting the forward in both the control master and
2015 slave. skip requesting it in the master to fix. ok markus@
Darren Tucker9c5d5532011-11-04 10:55:24 +11002016 - djm@cvs.openbsd.org 2011/10/24 02:13:13
2017 [session.c]
2018 bz#1859: send tty break to pty master instead of (probably already
2019 closed) slave side; "looks good" markus@
Darren Tuckerbe4032b2011-11-04 11:16:06 +11002020 - dtucker@cvs.openbsd.org 011/11/04 00:09:39
2021 [moduli]
2022 regenerated moduli file; ok deraadt
Darren Tuckeraa3cbd12011-11-04 11:25:24 +11002023 - (dtucker) [INSTALL LICENCE configure.ac openbsd-compat/Makefile.in
2024 openbsd-compat/getrrsetbyname-ldns.c openbsd-compat/getrrsetbyname.c]
2025 bz 1320: Add optional support for LDNS, a BSD licensed DNS resolver library
2026 which supports DNSSEC. Patch from Simon Vallet (svallet at genoscope cns fr)
2027 with some rework from myself and djm. ok djm.
Darren Tucker45c66d72011-11-04 10:50:40 +11002028
Darren Tucker9f157ab2011-10-25 09:37:57 +1100202920111025
2030 - (dtucker) [contrib/cygwin/Makefile] Continue if installing a doc file
2031 fails. Patch from Corinna Vinschen.
2032
Damien Millerd3e69902011-10-18 16:04:57 +1100203320111018
2034 - (djm) OpenBSD CVS Sync
2035 - djm@cvs.openbsd.org 2011/10/04 14:17:32
2036 [sftp-glob.c]
2037 silence error spam for "ls */foo" in directory with files; bz#1683
Damien Miller390d0562011-10-18 16:05:19 +11002038 - dtucker@cvs.openbsd.org 2011/10/16 11:02:46
2039 [moduli.c ssh-keygen.1 ssh-keygen.c]
2040 Add optional checkpoints for moduli screening. feedback & ok deraadt
Damien Miller927d82b2011-10-18 16:05:38 +11002041 - jmc@cvs.openbsd.org 2011/10/16 15:02:41
2042 [ssh-keygen.c]
2043 put -K in the right place (usage());
Damien Miller91f3eae2011-10-18 16:05:55 +11002044 - stsp@cvs.openbsd.org 2011/10/16 15:51:39
2045 [moduli.c]
2046 add missing includes to unbreak tree; fix from rpointel
Damien Millerc51a5ab2011-10-18 16:06:14 +11002047 - djm@cvs.openbsd.org 2011/10/18 04:58:26
2048 [auth-options.c key.c]
2049 remove explict search for \0 in packet strings, this job is now done
2050 implicitly by buffer_get_cstring; ok markus
Damien Miller8f4279e2011-10-18 16:06:33 +11002051 - djm@cvs.openbsd.org 2011/10/18 05:00:48
2052 [ssh-add.1 ssh-add.c]
2053 new "ssh-add -k" option to load plain keys (skipping certificates);
2054 "looks ok" markus@
Damien Millerd3e69902011-10-18 16:04:57 +11002055
205620111001
Darren Tucker036876c2011-10-01 18:46:12 +10002057 - (dtucker) [openbsd-compat/mktemp.c] Fix compiler warning. ok djm
Darren Tucker1338b9e2011-10-02 18:57:35 +11002058 - (dtucker) OpenBSD CVS Sync
2059 - dtucker@cvs.openbsd.org 2011/09/23 00:22:04
2060 [channels.c auth-options.c servconf.c channels.h sshd.8]
2061 Add wildcard support to PermitOpen, allowing things like "PermitOpen
2062 localhost:*". bz #1857, ok djm markus.
Darren Tucker68afb8c2011-10-02 18:59:03 +11002063 - markus@cvs.openbsd.org 2011/09/23 07:45:05
2064 [mux.c readconf.h channels.h compat.h compat.c ssh.c readconf.c channels.c
2065 version.h]
2066 unbreak remote portforwarding with dynamic allocated listen ports:
2067 1) send the actual listen port in the open message (instead of 0).
2068 this allows multiple forwardings with a dynamic listen port
2069 2) update the matching permit-open entry, so we can identify where
2070 to connect to
2071 report: den at skbkontur.ru and P. Szczygielski
2072 feedback and ok djm@
Darren Tuckeraf1a60e2011-10-02 18:59:59 +11002073 - djm@cvs.openbsd.org 2011/09/25 05:44:47
2074 [auth2-pubkey.c]
2075 improve the AuthorizedPrincipalsFile debug log message to include
2076 file and line number
Darren Tucker95125e52011-10-02 19:09:07 +11002077 - dtucker@cvs.openbsd.org 2011/09/30 00:47:37
2078 [sshd.c]
2079 don't attempt privsep cleanup when not using privsep; ok markus@
Darren Tucker2e135602011-10-02 19:10:13 +11002080 - djm@cvs.openbsd.org 2011/09/30 21:22:49
2081 [sshd.c]
2082 fix inverted test that caused logspam; spotted by henning@
Darren Tucker036876c2011-10-01 18:46:12 +10002083
Damien Miller5ffe1c42011-09-29 11:11:51 +1000208420110929
2085 - (djm) [configure.ac defines.h] No need to detect sizeof(char); patch
2086 from des AT des.no
Darren Tuckerb54f50e2011-09-29 23:17:18 +10002087 - (dtucker) [configure.ac openbsd-compat/Makefile.in
2088 openbsd-compat/strnlen.c] Add strnlen to the compat library.
Damien Miller5ffe1c42011-09-29 11:11:51 +10002089
Damien Milleradd1e202011-09-23 10:38:01 +1000209020110923
Damien Milleracdf3fb2011-09-23 10:40:50 +10002091 - (djm) [openbsd-compat/getcwd.c] Remove OpenBSD rcsid marker since we no
2092 longer want to sync this file (OpenBSD uses a __getcwd syscall now, we
2093 want this longhand version)
Damien Millercd927902011-09-23 10:44:03 +10002094 - (djm) [openbsd-compat/getgrouplist.c] Remove OpenBSD rcsid marker: the
2095 upstream version is YPified and we don't want this
Damien Miller48886712011-09-23 10:56:29 +10002096 - (djm) [openbsd-compat/mktemp.c] forklift upgrade to -current version.
2097 The file was totally rewritten between what we had in tree and -current.
Damien Miller64efe962011-09-23 11:13:00 +10002098 - (djm) [openbsd-compat/sha2.c openbsd-compat/sha2.h] Remove OpenBSD rcsid
2099 marker. The upstream API has changed (function and structure names)
2100 enough to put it out of sync with other providers of this interface.
Damien Millerd1a74582011-09-23 11:26:34 +10002101 - (djm) [openbsd-compat/setenv.c] Forklift upgrade, including inclusion
2102 of static __findenv() function from upstream setenv.c
Damien Milleradd1e202011-09-23 10:38:01 +10002103 - OpenBSD CVS Sync
2104 - millert@cvs.openbsd.org 2006/05/05 15:27:38
Damien Milleracdf3fb2011-09-23 10:40:50 +10002105 [openbsd-compat/strlcpy.c]
Damien Milleradd1e202011-09-23 10:38:01 +10002106 Convert do {} while loop -> while {} for clarity. No binary change
2107 on most architectures. From Oliver Smith. OK deraadt@ and henning@
Damien Miller834e8202011-09-23 10:42:02 +10002108 - tobias@cvs.openbsd.org 2007/10/21 11:09:30
Damien Miller3e6fe872011-09-23 11:16:09 +10002109 [openbsd-compat/mktemp.c]
Damien Miller834e8202011-09-23 10:42:02 +10002110 Comment fix about time consumption of _gettemp.
2111 FreeBSD did this in revision 1.20.
2112 OK deraadt@, krw@
Damien Millerdc0e09b2011-09-23 10:46:48 +10002113 - deraadt@cvs.openbsd.org 2008/07/22 21:47:45
Damien Miller3e6fe872011-09-23 11:16:09 +10002114 [openbsd-compat/mktemp.c]
Damien Millerdc0e09b2011-09-23 10:46:48 +10002115 use arc4random_uniform(); ok djm millert
Damien Miller3a359b32011-09-23 10:47:29 +10002116 - millert@cvs.openbsd.org 2008/08/21 16:54:44
Damien Miller3e6fe872011-09-23 11:16:09 +10002117 [openbsd-compat/mktemp.c]
Damien Miller3a359b32011-09-23 10:47:29 +10002118 Remove useless code, the kernel will set errno appropriately if an
2119 element in the path does not exist. OK deraadt@ pvalchev@
Damien Miller3e6fe872011-09-23 11:16:09 +10002120 - otto@cvs.openbsd.org 2008/12/09 19:38:38
2121 [openbsd-compat/inet_ntop.c]
2122 fix inet_ntop(3) prototype; ok millert@ libc to be bumbed very soon
Damien Milleradd1e202011-09-23 10:38:01 +10002123
Damien Millere01a6272011-09-22 21:20:21 +1000212420110922
2125 - OpenBSD CVS Sync
2126 - pyr@cvs.openbsd.org 2011/05/12 07:15:10
2127 [openbsd-compat/glob.c]
2128 When the max number of items for a directory has reached GLOB_LIMIT_READDIR
2129 an error is returned but closedir() is not called.
2130 spotted and fix provided by Frank Denis obsd-tech@pureftpd.org
2131 ok otto@, millert@
Damien Millerc4bf7dd2011-09-22 21:21:48 +10002132 - stsp@cvs.openbsd.org 2011/09/20 10:18:46
2133 [glob.c]
2134 In glob(3), limit recursion during matching attempts. Similar to
2135 fnmatch fix. Also collapse consecutive '*' (from NetBSD).
2136 ok miod deraadt
Damien Millere128a502011-09-22 21:22:21 +10002137 - djm@cvs.openbsd.org 2011/09/22 06:27:29
2138 [glob.c]
2139 fix GLOB_KEEPSTAT without GLOB_NOSORT; the implicit sort was being
2140 applied only to the gl_pathv vector and not the corresponding gl_statv
2141 array. reported in OpenSSH bz#1935; feedback and okay matthew@
Damien Millerefad7272011-09-22 21:33:53 +10002142 - djm@cvs.openbsd.org 2011/08/26 01:45:15
2143 [ssh.1]
2144 Add some missing ssh_config(5) options that can be used in ssh(1)'s
2145 -o argument. Patch from duclare AT guu.fi
Damien Millere5777722011-09-22 21:34:15 +10002146 - djm@cvs.openbsd.org 2011/09/05 05:56:13
2147 [scp.1 sftp.1]
2148 mention ControlPersist and KbdInteractiveAuthentication in the -o
2149 verbiage in these pages too (prompted by jmc@)
Damien Miller2918e032011-09-22 21:34:35 +10002150 - djm@cvs.openbsd.org 2011/09/05 05:59:08
2151 [misc.c]
2152 fix typo in IPQoS parsing: there is no "AF14" class, but there is
2153 an "AF21" class. Spotted by giesen AT snickers.org; ok markus stevesk
Damien Millere0296732011-09-22 21:34:56 +10002154 - jmc@cvs.openbsd.org 2011/09/05 07:01:44
2155 [scp.1]
2156 knock out a useless Ns;
Damien Miller6232a162011-09-22 21:36:00 +10002157 - deraadt@cvs.openbsd.org 2011/09/07 02:18:31
2158 [ssh-keygen.1]
2159 typo (they vs the) found by Lawrence Teo
Damien Millerf6e758c2011-09-22 21:37:13 +10002160 - djm@cvs.openbsd.org 2011/09/09 00:43:00
2161 [ssh_config.5 sshd_config.5]
2162 fix typo in IPQoS parsing: there is no "AF14" class, but there is
2163 an "AF21" class. Spotted by giesen AT snickers.org; ok markus stevesk
Damien Miller4cb855b2011-09-22 21:37:38 +10002164 - djm@cvs.openbsd.org 2011/09/09 00:44:07
2165 [PROTOCOL.mux]
2166 MUX_C_CLOSE_FWD includes forward type in message (though it isn't
2167 implemented anyway)
Damien Miller0603d982011-09-22 21:38:00 +10002168 - djm@cvs.openbsd.org 2011/09/09 22:37:01
2169 [scp.c]
2170 suppress adding '--' to remote commandlines when the first argument
2171 does not start with '-'. saves breakage on some difficult-to-upgrade
2172 embedded/router platforms; feedback & ok dtucker ok markus
Damien Miller9ee2c602011-09-22 21:38:30 +10002173 - djm@cvs.openbsd.org 2011/09/09 22:38:21
2174 [sshd.c]
2175 kill the preauth privsep child on fatal errors in the monitor;
2176 ok markus@
Damien Millerf6dff7c2011-09-22 21:38:52 +10002177 - djm@cvs.openbsd.org 2011/09/09 22:46:44
2178 [channels.c channels.h clientloop.h mux.c ssh.c]
2179 support for cancelling local and remote port forwards via the multiplex
2180 socket. Use ssh -O cancel -L xx:xx:xx -R yy:yy:yy user@host" to request
2181 the cancellation of the specified forwardings; ok markus@
Damien Millerff773642011-09-22 21:39:48 +10002182 - markus@cvs.openbsd.org 2011/09/10 22:26:34
2183 [channels.c channels.h clientloop.c ssh.1]
2184 support cancellation of local/dynamic forwardings from ~C commandline;
2185 ok & feedback djm@
Damien Miller1bcbd0a2011-09-22 21:40:45 +10002186 - okan@cvs.openbsd.org 2011/09/11 06:59:05
2187 [ssh.1]
2188 document new -O cancel command; ok djm@
Damien Miller3decdba2011-09-22 21:41:05 +10002189 - markus@cvs.openbsd.org 2011/09/11 16:07:26
2190 [sftp-client.c]
2191 fix leaks in do_hardlink() and do_readlink(); bz#1921
2192 from Loganaden Velvindron
Damien Miller57c38ac2011-09-22 21:42:45 +10002193 - markus@cvs.openbsd.org 2011/09/12 08:46:15
2194 [sftp-client.c]
2195 fix leak in do_lsreaddir(); ok djm
Damien Millerd7be70d2011-09-22 21:43:06 +10002196 - djm@cvs.openbsd.org 2011/09/22 06:29:03
2197 [sftp.c]
2198 don't let remote_glob() implicitly sort its results in do_globbed_ls() -
2199 in all likelihood, they will be resorted anyway
Damien Millere01a6272011-09-22 21:20:21 +10002200
Darren Tuckere8a82c52011-09-09 11:29:40 +1000220120110909
2202 - (dtucker) [entropy.h] Bug #1932: remove old definition of init_rng. From
2203 Colin Watson.
2204
Damien Millerfb9d8172011-09-07 09:11:53 +1000220520110906
2206 - (djm) [README version.h] Correct version
Damien Miller022ee242011-09-07 09:15:02 +10002207 - (djm) [contrib/redhat/openssh.spec] Correct restorcon => restorecon
2208 - (djm) Respin OpenSSH-5.9p1 release
Damien Millerfb9d8172011-09-07 09:11:53 +10002209
Damien Miller86dcd3e2011-09-05 10:29:04 +1000221020110905
2211 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2212 [contrib/suse/openssh.spec] Update version numbers.
2213
Damien Miller6efd94f2011-09-04 19:04:16 +1000221420110904
2215 - (djm) [regress/connect-privsep.sh regress/test-exec.sh] demote fatal
2216 regress errors for the sandbox to warnings. ok tim dtucker
Darren Tucker0dd24e02011-09-04 19:59:26 +10002217 - (dtucker) [ssh-keygen.c ssh-pkcs11.c] Bug #1929: add null implementations
Damien Miller86dcd3e2011-09-05 10:29:04 +10002218 ofsh-pkcs11.cpkcs_init and pkcs_terminate for building without dlopen
2219 support.
Damien Miller6efd94f2011-09-04 19:04:16 +10002220
Damien Miller58ac11a2011-08-29 16:09:52 +1000222120110829
2222 - (djm) [openbsd-compat/port-linux.c] Suppress logging when attempting
2223 to switch SELinux context away from unconfined_t, based on patch from
2224 Jan Chadima; bz#1919 ok dtucker@
2225
Darren Tucker44383542011-08-28 04:50:16 +1000222620110827
2227 - (dtucker) [auth-skey.c] Add log.h to fix build --with-skey.
2228
Tim Ricea6e60612011-08-17 21:48:22 -0700222920110818
2230 - (tim) [configure.ac] Typo in error message spotted by Andy Tsouladze
2231
Tim Ricea1226822011-08-16 17:29:01 -0700223220110817
2233 - (tim) [mac.c myproposal.h] Wrap SHA256 and SHA512 in ifdefs for
2234 OpenSSL 0.9.7. ok djm
Damien Miller9c083122011-08-17 11:31:07 +10002235 - (djm) [ openbsd-compat/bsd-cygwin_util.c openbsd-compat/bsd-cygwin_util.h]
2236 binary_pipe is no longer required on Cygwin; patch from Corinna Vinschen
Damien Miller1a91c0f2011-08-17 11:59:25 +10002237 - (djm) [configure.ac] error out if the host lacks the necessary bits for
2238 an explicitly requested sandbox type
Damien Miller44a6c932011-08-17 12:01:44 +10002239 - (djm) [contrib/ssh-copy-id] Missing backlslash; spotted by
2240 bisson AT archlinux.org
Damien Miller9231c8b2011-08-17 12:08:15 +10002241 - (djm) OpenBSD CVS Sync
2242 - dtucker@cvs.openbsd.org 2011/06/03 05:35:10
2243 [regress/cfgmatch.sh]
2244 use OBJ to find test configs, patch from Tim Rice
Damien Millerfaf4d802011-08-17 12:09:19 +10002245 - markus@cvs.openbsd.org 2011/06/30 22:44:43
2246 [regress/connect-privsep.sh]
2247 test with sandbox enabled; ok djm@
Damien Miller062fa302011-08-17 12:10:02 +10002248 - djm@cvs.openbsd.org 2011/08/02 01:23:41
2249 [regress/cipher-speed.sh regress/try-ciphers.sh]
2250 add SHA256/SHA512 based HMAC modes
Damien Miller2df1bec2011-08-17 12:25:46 +10002251 - (djm) [regress/cipher-speed.sh regress/try-ciphers.sh] disable HMAC-SHA2
2252 MAC tests for platforms that hack EVP_SHA2 support
Tim Ricea1226822011-08-16 17:29:01 -07002253
Darren Tucker4d47ec92011-08-12 10:12:53 +1000225420110812
2255 - (dtucker) [openbsd-compat/port-linux.c] Bug 1924: Improve selinux context
2256 change error by reporting old and new context names Patch from
2257 jchadima at redhat.
Damien Miller2db99772011-08-12 11:02:35 +10002258 - (djm) [contrib/redhat/openssh.spec contrib/redhat/sshd.init]
2259 [contrib/suse/openssh.spec contrib/suse/rc.sshd] Updated RHEL and SLES
Damien Millerd1eb1dd2011-08-12 11:22:47 +10002260 init scrips from imorgan AT nas.nasa.gov; bz#1920
2261 - (djm) [contrib/ssh-copy-id] Fix failure for cases where the path to the
2262 identify file contained whitespace. bz#1828 patch from gwenael.lambrouin
2263 AT gmail.com; ok dtucker@
Darren Tucker4d47ec92011-08-12 10:12:53 +10002264
Darren Tucker578451d2011-08-07 23:09:20 +1000226520110807
2266 - (dtucker) OpenBSD CVS Sync
2267 - jmc@cvs.openbsd.org 2008/06/26 06:59:39
2268 [moduli.5]
2269 tweak previous;
Darren Tuckerf2794742011-08-07 23:10:11 +10002270 - sobrado@cvs.openbsd.org 2009/10/28 08:56:54
2271 [moduli.5]
2272 "Diffie-Hellman" is the usual spelling for the cryptographic protocol
2273 first published by Whitfield Diffie and Martin Hellman in 1976.
2274 ok jmc@
Darren Tucker91e6b572011-08-07 23:10:56 +10002275 - jmc@cvs.openbsd.org 2010/10/14 20:41:28
2276 [moduli.5]
2277 probabalistic -> probabilistic; from naddy
Darren Tuckerddccfb42011-08-07 23:12:26 +10002278 - dtucker@cvs.openbsd.org 2011/08/07 12:55:30
2279 [sftp.1]
2280 typo, fix from Laurent Gautrot
Darren Tucker578451d2011-08-07 23:09:20 +10002281
Damien Miller7741ce82011-08-06 06:15:15 +1000228220110805
2283 - OpenBSD CVS Sync
2284 - djm@cvs.openbsd.org 2011/06/23 23:35:42
2285 [monitor.c]
2286 ignore EINTR errors from poll()
Damien Miller6ea5e442011-08-06 06:16:00 +10002287 - tedu@cvs.openbsd.org 2011/07/06 18:09:21
2288 [authfd.c]
2289 bzero the agent address. the kernel was for a while very cranky about
2290 these things. evne though that's fixed, always good to initialize
2291 memory. ok deraadt djm
Damien Miller35e48192011-08-06 06:16:23 +10002292 - djm@cvs.openbsd.org 2011/07/29 14:42:45
2293 [sandbox-systrace.c]
2294 fail open(2) with EPERM rather than SIGKILLing the whole process. libc
2295 will call open() to do strerror() when NLS is enabled;
2296 feedback and ok markus@
Damien Milleradb467f2011-08-06 06:16:46 +10002297 - markus@cvs.openbsd.org 2011/08/01 19:18:15
2298 [gss-serv.c]
2299 prevent post-auth resource exhaustion (int overflow leading to 4GB malloc);
2300 report Adam Zabrock; ok djm@, deraadt@
Damien Miller20bd4532011-08-06 06:17:30 +10002301 - djm@cvs.openbsd.org 2011/08/02 01:22:11
2302 [mac.c myproposal.h ssh.1 ssh_config.5 sshd.8 sshd_config.5]
2303 Add new SHA256 and SHA512 based HMAC modes from
2304 http://www.ietf.org/id/draft-dbider-sha2-mac-for-ssh-02.txt
2305 Patch from mdb AT juniper.net; feedback and ok markus@
Damien Millerc4718602011-08-06 06:17:48 +10002306 - djm@cvs.openbsd.org 2011/08/02 23:13:01
2307 [version.h]
2308 crank now, release later
Damien Miller765f8c42011-08-06 06:18:16 +10002309 - djm@cvs.openbsd.org 2011/08/02 23:15:03
2310 [ssh.c]
2311 typo in comment
Damien Miller7741ce82011-08-06 06:15:15 +10002312
Damien Millercd5e52e2011-06-27 07:18:18 +1000231320110624
2314 - (djm) [configure.ac Makefile.in sandbox-darwin.c] Add a sandbox for
2315 Darwin/OS X using sandbox_init() + setrlimit(); feedback and testing
2316 markus@
2317
Damien Miller82c55872011-06-23 08:20:30 +1000231820110623
2319 - OpenBSD CVS Sync
2320 - djm@cvs.openbsd.org 2011/06/22 21:47:28
2321 [servconf.c]
2322 reuse the multistate option arrays to pretty-print options for "sshd -T"
Damien Miller69ff1df2011-06-23 08:30:03 +10002323 - djm@cvs.openbsd.org 2011/06/22 21:57:01
2324 [servconf.c servconf.h sshd.c sshd_config.5]
2325 [configure.ac Makefile.in]
2326 introduce sandboxing of the pre-auth privsep child using systrace(4).
2327
2328 This introduces a new "UsePrivilegeSeparation=sandbox" option for
2329 sshd_config that applies mandatory restrictions on the syscalls the
2330 privsep child can perform. This prevents a compromised privsep child
2331 from being used to attack other hosts (by opening sockets and proxying)
2332 or probing local kernel attack surface.
2333
2334 The sandbox is implemented using systrace(4) in unsupervised "fast-path"
2335 mode, where a list of permitted syscalls is supplied. Any syscall not
2336 on the list results in SIGKILL being sent to the privsep child. Note
2337 that this requires a kernel with the new SYSTR_POLICY_KILL option.
2338
2339 UsePrivilegeSeparation=sandbox will become the default in the future
2340 so please start testing it now.
2341
2342 feedback dtucker@; ok markus@
Damien Miller6d7b4372011-06-23 08:31:57 +10002343 - djm@cvs.openbsd.org 2011/06/22 22:08:42
2344 [channels.c channels.h clientloop.c clientloop.h mux.c ssh.c]
2345 hook up a channel confirm callback to warn the user then requested X11
2346 forwarding was refused by the server; ok markus@
Damien Millerdcbd41e2011-06-23 19:45:51 +10002347 - djm@cvs.openbsd.org 2011/06/23 09:34:13
2348 [sshd.c ssh-sandbox.h sandbox.h sandbox-rlimit.c sandbox-systrace.c]
2349 [sandbox-null.c]
2350 rename sandbox.h => ssh-sandbox.h to make things easier for portable
Damien Miller80b62e32011-06-23 19:03:18 +10002351 - (djm) [sandbox-null.c] Dummy sandbox for platforms that don't support
2352 setrlimit(2)
Damien Miller82c55872011-06-23 08:20:30 +10002353
Damien Miller6029e072011-06-20 14:22:49 +1000235420110620
2355 - OpenBSD CVS Sync
2356 - djm@cvs.openbsd.org 2011/06/04 00:10:26
2357 [ssh_config.5]
2358 explain IdentifyFile's semantics a little better, prompted by bz#1898
2359 ok dtucker jmc
Damien Millere7ac2bd2011-06-20 14:23:25 +10002360 - markus@cvs.openbsd.org 2011/06/14 22:49:18
2361 [authfile.c]
2362 make sure key_parse_public/private_rsa1() no longer consumes its input
2363 buffer. fixes ssh-add for passphrase-protected ssh1-keys;
2364 noted by naddy@; ok djm@
Damien Miller8f0bf232011-06-20 14:42:23 +10002365 - djm@cvs.openbsd.org 2011/06/17 21:44:31
2366 [log.c log.h monitor.c monitor.h monitor_wrap.c monitor_wrap.h sshd.c]
2367 make the pre-auth privsep slave log via a socketpair shared with the
2368 monitor rather than /var/empty/dev/log; ok dtucker@ deraadt@ markus@
Damien Millerf145a5b2011-06-20 14:42:51 +10002369 - djm@cvs.openbsd.org 2011/06/17 21:46:16
2370 [sftp-server.c]
2371 the protocol version should be unsigned; bz#1913 reported by mb AT
2372 smartftp.com
Damien Miller33322122011-06-20 14:43:11 +10002373 - djm@cvs.openbsd.org 2011/06/17 21:47:35
2374 [servconf.c]
2375 factor out multi-choice option parsing into a parse_multistate label
2376 and some support structures; ok dtucker@
Damien Miller4ac99c32011-06-20 14:43:31 +10002377 - djm@cvs.openbsd.org 2011/06/17 21:57:25
2378 [clientloop.c]
2379 setproctitle for a mux master that has been gracefully stopped;
2380 bz#1911 from Bert.Wesarg AT googlemail.com
Damien Miller6029e072011-06-20 14:22:49 +10002381
Darren Tuckerc412c152011-06-03 10:35:23 +1000238220110603
2383 - (dtucker) [README version.h contrib/caldera/openssh.spec
2384 contrib/redhat/openssh.spec contrib/suse/openssh.spec] Pull the version
2385 bumps from the 5.8p2 branch into HEAD. ok djm.
Tim Rice90f42b02011-06-02 18:17:49 -07002386 - (tim) [configure.ac defines.h] Run test program to detect system mail
2387 directory. Add --with-maildir option to override. Fixed OpenServer 6
2388 getting it wrong. Fixed many systems having MAIL=/var/mail//username
2389 ok dtucker
Darren Tuckerc3c72272011-06-03 11:20:06 +10002390 - (dtucker) [monitor.c] Remove the !HAVE_SOCKETPAIR case. We use socketpair
2391 unconditionally in other places and the survey data we have does not show
2392 any systems that use it. "nuke it" djm@
Damien Millerc09182f2011-06-03 12:11:38 +10002393 - (djm) [configure.ac] enable setproctitle emulation for OS X
2394 - (djm) OpenBSD CVS Sync
Damien Millerea2c1a42011-06-03 12:10:22 +10002395 - djm@cvs.openbsd.org 2011/06/03 00:54:38
2396 [ssh.c]
2397 bz#1883 - setproctitle() to identify mux master; patch from Bert.Wesarg
2398 AT googlemail.com; ok dtucker@
2399 NB. includes additional portability code to enable setproctitle emulation
2400 on platforms that don't support it.
Darren Tucker3e78a512011-06-03 14:14:16 +10002401 - dtucker@cvs.openbsd.org 2011/06/03 01:37:40
2402 [ssh-agent.c]
2403 Check current parent process ID against saved one to determine if the parent
2404 has exited, rather than attempting to send a zero signal, since the latter
2405 won't work if the parent has changed privs. bz#1905, patch from Daniel Kahn
2406 Gillmor, ok djm@
Darren Tucker260c8fb2011-06-03 14:17:27 +10002407 - dtucker@cvs.openbsd.org 2011/05/31 02:01:58
2408 [regress/dynamic-forward.sh]
2409 back out revs 1.6 and 1.5 since it's not reliable
Darren Tucker75e035c2011-06-03 14:18:17 +10002410 - dtucker@cvs.openbsd.org 2011/05/31 02:03:34
2411 [regress/dynamic-forward.sh]
2412 work around startup and teardown races; caught by deraadt
Darren Tuckerbf4d05a2011-06-03 14:19:02 +10002413 - dtucker@cvs.openbsd.org 2011/06/03 00:29:52
2414 [regress/dynamic-forward.sh]
2415 Retry establishing the port forwarding after a small delay, should make
2416 the tests less flaky when the previous test is slow to shut down and free
2417 up the port.
Tim Ricebc481572011-06-02 22:26:19 -07002418 - (tim) [regress/cfgmatch.sh] Build/test out of tree fix.
Darren Tuckerc412c152011-06-03 10:35:23 +10002419
Damien Millerd8478b62011-05-29 21:39:36 +1000242020110529
2421 - (djm) OpenBSD CVS Sync
2422 - djm@cvs.openbsd.org 2011/05/23 03:30:07
2423 [auth-rsa.c auth.c auth.h auth2-pubkey.c monitor.c monitor_wrap.c]
2424 [pathnames.h servconf.c servconf.h sshd.8 sshd_config sshd_config.5]
2425 allow AuthorizedKeysFile to specify multiple files, separated by spaces.
2426 Bring back authorized_keys2 as a default search path (to avoid breaking
2427 existing users of this file), but override this in sshd_config so it will
2428 be no longer used on fresh installs. Maybe in 2015 we can remove it
2429 entierly :)
2430
2431 feedback and ok markus@ dtucker@
Damien Miller1dd66e52011-05-29 21:40:42 +10002432 - djm@cvs.openbsd.org 2011/05/23 03:33:38
2433 [auth.c]
2434 make secure_filename() spam debug logs less
Damien Miller201f4252011-05-29 21:41:03 +10002435 - djm@cvs.openbsd.org 2011/05/23 03:52:55
2436 [sshconnect.c]
2437 remove extra newline
Damien Millerb9132fc2011-05-29 21:41:40 +10002438 - jmc@cvs.openbsd.org 2011/05/23 07:10:21
2439 [sshd.8 sshd_config.5]
2440 tweak previous; ok djm
Damien Miller04bb56e2011-05-29 21:42:08 +10002441 - djm@cvs.openbsd.org 2011/05/23 07:24:57
2442 [authfile.c]
2443 read in key comments for v.2 keys (though note that these are not
2444 passed over the agent protocol); bz#439, based on patch from binder
2445 AT arago.de; ok markus@
Damien Miller295ee632011-05-29 21:42:31 +10002446 - djm@cvs.openbsd.org 2011/05/24 07:15:47
2447 [readconf.c readconf.h ssh.c ssh_config.5 sshconnect.c sshconnect2.c]
2448 Remove undocumented legacy options UserKnownHostsFile2 and
2449 GlobalKnownHostsFile2 by making UserKnownHostsFile/GlobalKnownHostsFile
2450 accept multiple paths per line and making their defaults include
2451 known_hosts2; ok markus
Damien Miller8cb35872011-05-29 21:59:10 +10002452 - djm@cvs.openbsd.org 2011/05/23 03:31:31
2453 [regress/cfgmatch.sh]
2454 include testing of multiple/overridden AuthorizedKeysFiles
2455 refactor to simply daemon start/stop and get rid of racy constructs
Damien Millerd8478b62011-05-29 21:39:36 +10002456
Damien Miller14684a12011-05-20 11:23:07 +1000245720110520
2458 - (djm) [session.c] call setexeccon() before executing passwd for pw
2459 changes; bz#1891 reported by jchadima AT redhat.com; ok dtucker@
Damien Miller989bb7f2011-05-20 18:56:30 +10002460 - (djm) [aclocal.m4 configure.ac] since gcc-4.x ignores all -Wno-options
2461 options, we should corresponding -W-option when trying to determine
2462 whether it is accepted. Also includes a warning fix on the program
2463 fragment uses (bad main() return type).
2464 bz#1900 and bz#1901 reported by g.esp AT free.fr; ok dtucker@
Damien Millerec2eaa32011-05-20 18:57:14 +10002465 - (djm) [servconf.c] remove leftover droppings of AuthorizedKeysFile2
Damien Miller814ace02011-05-20 19:02:47 +10002466 - OpenBSD CVS Sync
2467 - djm@cvs.openbsd.org 2011/05/15 08:09:01
2468 [authfd.c monitor.c serverloop.c]
2469 use FD_CLOEXEC consistently; patch from zion AT x96.org
Damien Miller8f639fe2011-05-20 19:03:08 +10002470 - djm@cvs.openbsd.org 2011/05/17 07:13:31
2471 [key.c]
2472 fatal() if asked to generate a legacy ECDSA cert (these don't exist)
2473 and fix the regress test that was trying to generate them :)
Damien Miller5d74e582011-05-20 19:03:31 +10002474 - djm@cvs.openbsd.org 2011/05/20 00:55:02
2475 [servconf.c]
2476 the options TrustedUserCAKeys, RevokedKeysFile, AuthorizedKeysFile
2477 and AuthorizedPrincipalsFile were not being correctly applied in
2478 Match blocks, despite being overridable there; ok dtucker@
Damien Millerc2411902011-05-20 19:03:49 +10002479 - dtucker@cvs.openbsd.org 2011/05/20 02:00:19
2480 [servconf.c]
2481 Add comment documenting what should be after the preauth check. ok djm
Damien Millerf2e407e2011-05-20 19:04:14 +10002482 - djm@cvs.openbsd.org 2011/05/20 03:25:45
2483 [monitor.c monitor_wrap.c servconf.c servconf.h]
2484 use a macro to define which string options to copy between configs
2485 for Match. This avoids problems caused by forgetting to keep three
2486 code locations in perfect sync and ordering
2487
2488 "this is at once beautiful and horrible" + ok dtucker@
Damien Millerf67188f2011-05-20 19:06:48 +10002489 - djm@cvs.openbsd.org 2011/05/17 07:13:31
2490 [regress/cert-userkey.sh]
2491 fatal() if asked to generate a legacy ECDSA cert (these don't exist)
2492 and fix the regress test that was trying to generate them :)
Damien Miller3045b452011-05-20 19:07:45 +10002493 - djm@cvs.openbsd.org 2011/05/20 02:43:36
2494 [cert-hostkey.sh]
2495 another attempt to generate a v00 ECDSA key that broke the test
2496 ID sync only - portable already had this somehow
Damien Miller7b9451f2011-05-20 19:08:11 +10002497 - dtucker@cvs.openbsd.org 2011/05/20 05:19:50
2498 [dynamic-forward.sh]
2499 Prevent races in dynamic forwarding test; ok djm
Damien Milleracacced2011-05-20 19:08:40 +10002500 - dtucker@cvs.openbsd.org 2011/05/20 06:32:30
2501 [dynamic-forward.sh]
2502 fix dumb error in dynamic-forward test
Damien Miller14684a12011-05-20 11:23:07 +10002503
Damien Miller60432d82011-05-15 08:34:46 +1000250420110515
2505 - (djm) OpenBSD CVS Sync
2506 - djm@cvs.openbsd.org 2011/05/05 05:12:08
2507 [mux.c]
2508 gracefully fall back when ControlPath is too large for a
2509 sockaddr_un. ok markus@ as part of a larger diff
Damien Millerfd53abd2011-05-15 08:36:02 +10002510 - dtucker@cvs.openbsd.org 2011/05/06 01:03:35
2511 [sshd_config]
2512 clarify language about overriding defaults. bz#1892, from Petr Cerny
Damien Miller58a77e22011-05-15 08:36:29 +10002513 - djm@cvs.openbsd.org 2011/05/06 01:09:53
2514 [sftp.1]
2515 mention that IPv6 addresses must be enclosed in square brackets;
2516 bz#1845
Damien Miller78c40c32011-05-15 08:36:59 +10002517 - djm@cvs.openbsd.org 2011/05/06 02:05:41
2518 [sshconnect2.c]
2519 fix memory leak; bz#1849 ok dtucker@
Damien Millerd2ac5d72011-05-15 08:43:13 +10002520 - djm@cvs.openbsd.org 2011/05/06 21:14:05
2521 [packet.c packet.h]
2522 set traffic class for IPv6 traffic as we do for IPv4 TOS;
2523 patch from lionel AT mamane.lu via Colin Watson in bz#1855;
2524 ok markus@
Damien Millerdfc85fa2011-05-15 08:44:02 +10002525 - djm@cvs.openbsd.org 2011/05/06 21:18:02
2526 [ssh.c ssh_config.5]
2527 add a %L expansion (short-form of the local host name) for ControlPath;
2528 sync some more expansions with LocalCommand; ok markus@
Damien Millerfe924212011-05-15 08:44:45 +10002529 - djm@cvs.openbsd.org 2011/05/06 21:31:38
2530 [readconf.c ssh_config.5]
2531 support negated Host matching, e.g.
2532
2533 Host *.example.org !c.example.org
2534 User mekmitasdigoat
2535
2536 Will match "a.example.org", "b.example.org", but not "c.example.org"
2537 ok markus@
Damien Miller21771e22011-05-15 08:45:50 +10002538 - djm@cvs.openbsd.org 2011/05/06 21:34:32
2539 [clientloop.c mux.c readconf.c readconf.h ssh.c ssh_config.5]
2540 Add a RequestTTY ssh_config option to allow configuration-based
2541 control over tty allocation (like -t/-T); ok markus@
Damien Millera6bbbe42011-05-15 08:46:29 +10002542 - djm@cvs.openbsd.org 2011/05/06 21:38:58
2543 [ssh.c]
2544 fix dropping from previous diff
Damien Millerc067f622011-05-15 08:46:54 +10002545 - djm@cvs.openbsd.org 2011/05/06 22:20:10
2546 [PROTOCOL.mux]
2547 fix numbering; from bert.wesarg AT googlemail.com
Damien Miller486dd2e2011-05-15 08:47:18 +10002548 - jmc@cvs.openbsd.org 2011/05/07 23:19:39
2549 [ssh_config.5]
2550 - tweak previous
2551 - come consistency fixes
2552 ok djm
Damien Millerf4b32aa2011-05-15 08:47:43 +10002553 - jmc@cvs.openbsd.org 2011/05/07 23:20:25
2554 [ssh.1]
2555 +.It RequestTTY
Damien Miller555f3b82011-05-15 08:48:05 +10002556 - djm@cvs.openbsd.org 2011/05/08 12:52:01
2557 [PROTOCOL.mux clientloop.c clientloop.h mux.c]
2558 improve our behaviour when TTY allocation fails: if we are in
2559 RequestTTY=auto mode (the default), then do not treat at TTY
2560 allocation error as fatal but rather just restore the local TTY
2561 to cooked mode and continue. This is more graceful on devices that
2562 never allocate TTYs.
2563
2564 If RequestTTY is set to "yes" or "force", then failure to allocate
2565 a TTY is fatal.
2566
2567 ok markus@
Damien Miller32198242011-05-15 08:50:32 +10002568 - djm@cvs.openbsd.org 2011/05/10 05:46:46
2569 [authfile.c]
2570 despam debug() logs by detecting that we are trying to load a private key
2571 in key_try_load_public() and returning early; ok markus@
Damien Miller7c1b2c42011-05-15 08:51:05 +10002572 - djm@cvs.openbsd.org 2011/05/11 04:47:06
2573 [auth.c auth.h auth2-pubkey.c pathnames.h servconf.c servconf.h]
2574 remove support for authorized_keys2; it is a relic from the early days
2575 of protocol v.2 support and has been undocumented for many years;
2576 ok markus@
Damien Miller9d276b82011-05-15 08:51:43 +10002577 - djm@cvs.openbsd.org 2011/05/13 00:05:36
2578 [authfile.c]
2579 warn on unexpected key type in key_parse_private_type()
Damien Miller23f425b2011-05-15 08:58:15 +10002580 - (djm) [packet.c] unbreak portability #endif
Damien Miller60432d82011-05-15 08:34:46 +10002581
Darren Tuckerd6548fe2011-05-10 11:13:36 +1000258220110510
2583 - (dtucker) [openbsd-compat/openssl-compat.{c,h}] Bug #1882: fix
2584 --with-ssl-engine which was broken with the change from deprecated
2585 SSLeay_add_all_algorithms(). ok djm
2586
Darren Tucker343f75f2011-05-06 10:43:50 +1000258720110506
2588 - (dtucker) [openbsd-compat/regress/closefromtest.c] Bug #1875: add prototype
2589 for closefrom() in test code. Report from Dan Wallis via Gentoo.
2590
Damien Miller68790fe2011-05-05 11:19:13 +1000259120110505
2592 - (djm) [defines.h] Move up include of netinet/ip.h for IPTOS
2593 definitions. From des AT des.no
Damien Millerf22019b2011-05-05 13:48:37 +10002594 - (djm) [Makefile.in WARNING.RNG aclocal.m4 buildpkg.sh.in configure.ac]
2595 [entropy.c ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c]
2596 [ssh-keysign.c ssh-pkcs11-helper.c ssh-rand-helper.8 ssh-rand-helper.c]
2597 [ssh.c ssh_prng_cmds.in sshd.c contrib/aix/buildbff.sh]
2598 [regress/README.regress] Remove ssh-rand-helper and all its
2599 tentacles. PRNGd seeding has been rolled into entropy.c directly.
2600 Thanks to tim@ for testing on affected platforms.
Damien Miller3fcdfd52011-05-05 14:04:11 +10002601 - OpenBSD CVS Sync
2602 - djm@cvs.openbsd.org 2011/03/10 02:52:57
Damien Millerb2da7d12011-05-05 14:04:50 +10002603 [auth2-gss.c auth2.c auth.h]
Damien Miller3fcdfd52011-05-05 14:04:11 +10002604 allow GSSAPI authentication to detect when a server-side failure causes
2605 authentication failure and don't count such failures against MaxAuthTries;
2606 bz#1244 from simon AT sxw.org.uk; ok markus@ before lock
Damien Millerc5219e72011-05-05 14:05:12 +10002607 - okan@cvs.openbsd.org 2011/03/15 10:36:02
2608 [ssh-keyscan.c]
2609 use timerclear macro
2610 ok djm@
Damien Miller58f1baf2011-05-05 14:06:15 +10002611 - stevesk@cvs.openbsd.org 2011/03/23 15:16:22
2612 [ssh-keygen.1 ssh-keygen.c]
2613 Add -A option. For each of the key types (rsa1, rsa, dsa and ecdsa)
2614 for which host keys do not exist, generate the host keys with the
2615 default key file path, an empty passphrase, default bits for the key
2616 type, and default comment. This will be used by /etc/rc to generate
2617 new host keys. Idea from deraadt.
2618 ok deraadt
Damien Miller4a4d1612011-05-05 14:06:39 +10002619 - stevesk@cvs.openbsd.org 2011/03/23 16:24:56
2620 [ssh-keygen.1]
2621 -q not used in /etc/rc now so remove statement.
Damien Miller11143192011-05-05 14:13:25 +10002622 - stevesk@cvs.openbsd.org 2011/03/23 16:50:04
2623 [ssh-keygen.c]
2624 remove -d, documentation removed >10 years ago; ok markus
Damien Miller3ca1eb32011-05-05 14:13:50 +10002625 - jmc@cvs.openbsd.org 2011/03/24 15:29:30
2626 [ssh-keygen.1]
2627 zap trailing whitespace;
Damien Miller044f4a62011-05-05 14:14:08 +10002628 - stevesk@cvs.openbsd.org 2011/03/24 22:14:54
2629 [ssh-keygen.c]
2630 use strcasecmp() for "clear" cert permission option also; ok djm
Damien Miller91475862011-05-05 14:14:34 +10002631 - stevesk@cvs.openbsd.org 2011/03/29 18:54:17
2632 [misc.c misc.h servconf.c]
2633 print ipqos friendly string for sshd -T; ok markus
2634 # sshd -Tf sshd_config|grep ipqos
2635 ipqos lowdelay throughput
Damien Miller884b63a2011-05-05 14:14:52 +10002636 - djm@cvs.openbsd.org 2011/04/12 04:23:50
2637 [ssh-keygen.c]
2638 fix -Wshadow
Damien Miller26b57ce2011-05-05 14:15:09 +10002639 - djm@cvs.openbsd.org 2011/04/12 05:32:49
2640 [sshd.c]
2641 exit with 0 status on SIGTERM; bz#1879
Damien Miller085c90f2011-05-05 14:15:33 +10002642 - djm@cvs.openbsd.org 2011/04/13 04:02:48
2643 [ssh-keygen.1]
2644 improve wording; bz#1861
Damien Millerad210322011-05-05 14:15:54 +10002645 - djm@cvs.openbsd.org 2011/04/13 04:09:37
2646 [ssh-keygen.1]
2647 mention valid -b sizes for ECDSA keys; bz#1862
Damien Miller6c3eec72011-05-05 14:16:22 +10002648 - djm@cvs.openbsd.org 2011/04/17 22:42:42
2649 [PROTOCOL.mux clientloop.c clientloop.h mux.c ssh.1 ssh.c]
2650 allow graceful shutdown of multiplexing: request that a mux server
2651 removes its listener socket and refuse future multiplexing requests;
2652 ok markus@
Damien Miller8cb1cda2011-05-05 14:16:56 +10002653 - djm@cvs.openbsd.org 2011/04/18 00:46:05
2654 [ssh-keygen.c]
2655 certificate options are supposed to be packed in lexical order of
2656 option name (though we don't actually enforce this at present).
2657 Move one up that was out of sequence
Damien Miller2ce12ef2011-05-05 14:17:18 +10002658 - djm@cvs.openbsd.org 2011/05/04 21:15:29
2659 [authfile.c authfile.h ssh-add.c]
2660 allow "ssh-add - < key"; feedback and ok markus@
Tim Rice19d81812011-05-04 21:44:25 -07002661 - (tim) [configure.ac] Add AC_LANG_SOURCE to OPENSSH_CHECK_CFLAG_COMPILE
2662 so autoreconf 2.68 is happy.
Tim Rice9abb6972011-05-04 23:06:59 -07002663 - (tim) [defines.h] Deal with platforms that do not have S_IFSOCK ok djm@
Damien Miller68790fe2011-05-05 11:19:13 +10002664
Darren Tuckere541aaa2011-02-21 21:41:29 +1100266520110221
2666 - (dtucker) [contrib/cygwin/ssh-host-config] From Corinna: revamp of the
2667 Cygwin-specific service installer script ssh-host-config. The actual
2668 functionality is the same, the revisited version is just more
2669 exact when it comes to check for problems which disallow to run
2670 certain aspects of the script. So, part of this script and the also
2671 rearranged service helper script library "csih" is to check if all
2672 the tools required to run the script are available on the system.
2673 The new script also is more thorough to inform the user why the
2674 script failed. Patch from vinschen at redhat com.
2675
Damien Miller0588beb2011-02-18 09:18:45 +1100267620110218
2677 - OpenBSD CVS Sync
2678 - djm@cvs.openbsd.org 2011/02/16 00:31:14
2679 [ssh-keysign.c]
2680 make hostbased auth with ECDSA keys work correctly. Based on patch
2681 by harvey.eneman AT oracle.com in bz#1858; ok markus@ (pre-lock)
2682
Darren Tucker3b9617e2011-02-06 13:24:35 +1100268320110206
2684 - (dtucker) [openbsd-compat/port-linux.c] Bug #1851: fix syntax error in
2685 selinux code. Patch from Leonardo Chiquitto
Darren Tuckerea676a62011-02-06 13:31:23 +11002686 - (dtucker) [contrib/cygwin/ssh-{host,user}-config] Add ECDSA key
2687 generation and simplify. Patch from Corinna Vinschen.
Darren Tucker3b9617e2011-02-06 13:24:35 +11002688
Damien Millerb407dd82011-02-04 11:46:39 +1100268920110204
2690 - OpenBSD CVS Sync
2691 - djm@cvs.openbsd.org 2011/01/31 21:42:15
2692 [PROTOCOL.mux]
2693 cut'n'pasto; from bert.wesarg AT googlemail.com
Damien Miller0a5f0122011-02-04 11:47:01 +11002694 - djm@cvs.openbsd.org 2011/02/04 00:44:21
2695 [key.c]
2696 fix uninitialised nonce variable; reported by Mateusz Kocielski
Damien Millera6981272011-02-04 11:47:20 +11002697 - djm@cvs.openbsd.org 2011/02/04 00:44:43
2698 [version.h]
2699 openssh-5.8
Damien Miller0d30b092011-02-04 12:43:36 +11002700 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2701 [contrib/suse/openssh.spec] update versions in docs and spec files.
2702 - Release OpenSSH 5.8p1
Damien Millerb407dd82011-02-04 11:46:39 +11002703
Damien Millerd4a55042011-01-28 10:30:18 +1100270420110128
2705 - (djm) [openbsd-compat/port-linux.c] Check whether SELinux is enabled
2706 before attempting setfscreatecon(). Check whether matchpathcon()
2707 succeeded before using its result. Patch from cjwatson AT debian.org;
2708 bz#1851
2709
Tim Riced069c482011-01-26 12:32:12 -0800271020110127
2711 - (tim) [config.guess config.sub] Sync with upstream.
Tim Rice648f8762011-01-26 12:38:57 -08002712 - (tim) [configure.ac] Consistent M4 quoting throughout, updated obsolete
2713 AC_TRY_COMPILE with AC_COMPILE_IFELSE, updated obsolete AC_TRY_LINK with
2714 AC_LINK_IFELSE, updated obsolete AC_TRY_RUN with AC_RUN_IFELSE, misc white
2715 space changes for consistency/readability. Makes autoconf 2.68 happy.
2716 "Nice work" djm
Tim Riced069c482011-01-26 12:32:12 -08002717
Damien Miller71adf122011-01-25 12:16:15 +1100271820110125
2719 - (djm) [configure.ac Makefile.in ssh.c openbsd-compat/port-linux.c
2720 openbsd-compat/port-linux.h] Move SELinux-specific code from ssh.c to
2721 port-linux.c to avoid compilation errors. Add -lselinux to ssh when
2722 building with SELinux support to avoid linking failure; report from
2723 amk AT spamfence.net; ok dtucker
2724
Darren Tucker79241372011-01-22 09:37:01 +1100272520110122
2726 - (dtucker) [configure.ac openbsd-compat/openssl-compat.{c,h}] Add
2727 RSA_get_default_method() for the benefit of openssl versions that don't
2728 have it (at least openssl-engine-0.9.6b). Found and tested by Kevin Brott,
2729 ok djm@.
Damien Millerad4b1ad2011-01-22 20:21:33 +11002730 - OpenBSD CVS Sync
2731 - djm@cvs.openbsd.org 2011/01/22 09:18:53
2732 [version.h]
2733 crank to OpenSSH-5.7
Damien Miller966accc2011-01-22 20:23:10 +11002734 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2735 [contrib/suse/openssh.spec] update versions in docs and spec files.
Damien Miller6f8f04b2011-01-22 20:25:11 +11002736 - (djm) Release 5.7p1
Darren Tucker79241372011-01-22 09:37:01 +11002737
Tim Rice15e1b4d2011-01-18 20:47:04 -0800273820110119
2739 - (tim) [contrib/caldera/openssh.spec] Use CFLAGS from Makefile instead
2740 of RPM so build completes. Signatures were changed to .asc since 4.1p1.
Damien Millere323ebc2011-01-19 23:12:27 +11002741 - (djm) [configure.ac] Disable ECC on OpenSSL <0.9.8g. Releases prior to
2742 0.9.8 lacked it, and 0.9.8a through 0.9.8d have proven buggy in pre-
2743 release testing (random crashes and failure to load ECC keys).
2744 ok dtucker@
Tim Rice15e1b4d2011-01-18 20:47:04 -08002745
Damien Miller369c0e82011-01-17 10:51:40 +1100274620110117
2747 - (djm) [regress/Makefile] use $TEST_SSH_KEYGEN instead of the one in
2748 $PATH, fix cleanup of droppings; reported by openssh AT
2749 roumenpetrov.info; ok dtucker@
Damien Millerfd3669e2011-01-17 11:20:18 +11002750 - (djm) [regress/agent-ptrace.sh] Fix false failure on OS X by adding
2751 its unique snowflake of a gdb error to the ones we look for.
Damien Miller1ccbfa82011-01-17 11:52:40 +11002752 - (djm) [regress/agent-getpeereid.sh] leave stdout attached when running
2753 ssh-add to avoid $SUDO failures on Linux
Darren Tucker0c93adc2011-01-17 11:55:59 +11002754 - (dtucker) [openbsd-compat/port-linux.c] Bug #1838: Add support for the new
2755 Linux OOM-killer magic values that changed in 2.6.36 kernels, with fallback
2756 to the old values. Feedback from vapier at gentoo org and djm, ok djm.
Damien Miller58497782011-01-17 16:17:09 +11002757 - (djm) [configure.ac regress/agent-getpeereid.sh regress/multiplex.sh]
2758 [regress/sftp-glob.sh regress/test-exec.sh] Rework how feature tests are
2759 disabled on platforms that do not support them; add a "config_defined()"
2760 shell function that greps for defines in config.h and use them to decide
2761 on feature tests.
2762 Convert a couple of existing grep's over config.h to use the new function
2763 Add a define "FILESYSTEM_NO_BACKSLASH" for filesystem that can't represent
2764 backslash characters in filenames, enable it for Cygwin and use it to turn
2765 of tests for quotes backslashes in sftp-glob.sh.
2766 based on discussion with vinschen AT redhat.com and dtucker@; ok dtucker@
Tim Rice6dfcd342011-01-16 22:53:56 -08002767 - (tim) [regress/agent-getpeereid.sh] shell portability fix.
Darren Tucker263d43d2011-01-17 18:50:22 +11002768 - (dtucker) [openbsd-compat/port-linux.c] Fix minor bug caught by -Werror on
2769 the tinderbox.
Darren Tuckerea52a822011-01-17 21:15:27 +11002770 - (dtucker) [LICENCE Makefile.in audit-bsm.c audit-linux.c audit.c audit.h
2771 configure.ac defines.h loginrec.c] Bug #1402: add linux audit subsystem
2772 support, based on patches from Tomas Mraz and jchadima at redhat.
Damien Miller369c0e82011-01-17 10:51:40 +11002773
Darren Tucker50c61f82011-01-16 18:28:09 +1100277420110116
2775 - (dtucker) [Makefile.in configure.ac regress/kextype.sh] Skip sha256-based
2776 on configurations that don't have it.
Damien Miller4791f9d2011-01-16 23:16:53 +11002777 - OpenBSD CVS Sync
2778 - djm@cvs.openbsd.org 2011/01/16 11:50:05
2779 [clientloop.c]
2780 Use atomicio when flushing protocol 1 std{out,err} buffers at
2781 session close. This was a latent bug exposed by setting a SIGCHLD
2782 handler and spotted by kevin.brott AT gmail.com; ok dtucker@
Damien Miller6fb6fd52011-01-16 23:17:45 +11002783 - djm@cvs.openbsd.org 2011/01/16 11:50:36
2784 [sshconnect.c]
2785 reset the SIGPIPE handler when forking to execute child processes;
2786 ok dtucker@
Damien Millercfd6e4f2011-01-16 23:18:33 +11002787 - djm@cvs.openbsd.org 2011/01/16 12:05:59
2788 [clientloop.c]
2789 a couple more tweaks to the post-close protocol 1 stderr/stdout flush:
2790 now that we use atomicio(), convert them from while loops to if statements
2791 add test and cast to compile cleanly with -Wsigned
Darren Tucker50c61f82011-01-16 18:28:09 +11002792
Darren Tucker08f83882011-01-16 18:24:04 +1100279320110114
Damien Miller445c9a52011-01-14 12:01:29 +11002794 - OpenBSD CVS Sync
2795 - djm@cvs.openbsd.org 2011/01/13 21:54:53
2796 [mux.c]
2797 correct error messages; patch from bert.wesarg AT googlemail.com
Damien Miller42747df2011-01-14 12:01:50 +11002798 - djm@cvs.openbsd.org 2011/01/13 21:55:25
2799 [PROTOCOL.mux]
2800 correct protocol names and add a couple of missing protocol number
2801 defines; patch from bert.wesarg AT googlemail.com
Damien Millere9b40482011-01-14 14:47:37 +11002802 - (djm) [Makefile.in] Use shell test to disable ecdsa key generating in
2803 host-key-force target rather than a substitution that is replaced with a
2804 comment so that the Makefile.in is still a syntactically valid Makefile
2805 (useful to run the distprep target)
Tim Rice02d99da2011-01-13 22:20:27 -08002806 - (tim) [regress/cert-hostkey.sh] Typo. Missing $ on variable name.
Tim Ricec5c346b2011-01-13 22:36:14 -08002807 - (tim) [regress/cert-hostkey.sh] Add missing TEST_SSH_ECC guard around some
2808 ecdsa bits.
Damien Miller445c9a52011-01-14 12:01:29 +11002809
Darren Tucker08f83882011-01-16 18:24:04 +1100281020110113
Damien Miller1708cb72011-01-13 12:21:34 +11002811 - (djm) [misc.c] include time.h for nanosleep() prototype
Tim Ricecce927c2011-01-12 19:06:31 -08002812 - (tim) [Makefile.in] test the ECC bits if we have the capability. ok djm
Tim Rice9b87a5c2011-01-12 22:35:43 -08002813 - (tim) [Makefile.in configure.ac opensshd.init.in] Add support for generating
2814 ecdsa keys. ok djm.
Damien Millerff22df52011-01-13 21:05:27 +11002815 - (djm) [entropy.c] cast OPENSSL_VERSION_NUMBER to u_long to avoid
2816 gcc warning on platforms where it defaults to int
Damien Millercbaf8e62011-01-13 21:08:27 +11002817 - (djm) [regress/Makefile] add a few more generated files to the clean
2818 target
Damien Miller9b160862011-01-13 22:00:20 +11002819 - (djm) [myproposal.h] Fix reversed OPENSSL_VERSION_NUMBER test and bad
2820 #define that was causing diffie-hellman-group-exchange-sha256 to be
2821 incorrectly disabled
Damien Miller52788062011-01-13 22:05:14 +11002822 - (djm) [regress/kextype.sh] Testing diffie-hellman-group-exchange-sha256
2823 should not depend on ECC support
Damien Miller1708cb72011-01-13 12:21:34 +11002824
Darren Tucker08f83882011-01-16 18:24:04 +1100282520110112
Damien Millerb66e9172011-01-12 13:30:18 +11002826 - OpenBSD CVS Sync
2827 - nicm@cvs.openbsd.org 2010/10/08 21:48:42
2828 [openbsd-compat/glob.c]
2829 Extend GLOB_LIMIT to cover readdir and stat and bump the malloc limit
2830 from ARG_MAX to 64K.
2831 Fixes glob-using programs (notably ftp) able to be triggered to hit
2832 resource limits.
2833 Idea from a similar NetBSD change, original problem reported by jasper@.
2834 ok millert tedu jasper
Damien Miller4927aaf2011-01-12 13:32:03 +11002835 - djm@cvs.openbsd.org 2011/01/12 01:53:14
2836 avoid some integer overflows mostly with GLOB_APPEND and GLOB_DOOFFS
2837 and sanity check arguments (these will be unnecessary when we switch
2838 struct glob members from being type into to size_t in the future);
2839 "looks ok" tedu@ feedback guenther@
Damien Miller945aa0c2011-01-12 13:34:02 +11002840 - (djm) [configure.ac] Turn on -Wno-unused-result for gcc >= 4.4 to avoid
2841 silly warnings on write() calls we don't care succeed or not.
Damien Miller134d02a2011-01-12 16:00:37 +11002842 - (djm) [configure.ac] Fix broken test for gcc >= 4.4 with per-compiler
2843 flag tests that don't depend on gcc version at all; suggested by and
2844 ok dtucker@
Damien Millerb66e9172011-01-12 13:30:18 +11002845
Tim Rice076a3b92011-01-10 12:56:26 -0800284620110111
2847 - (tim) [regress/host-expand.sh] Fix for building outside of read only
2848 source tree.
Damien Miller81ad4b12011-01-11 17:02:23 +11002849 - (djm) [platform.c] Some missing includes that show up under -Werror
Damien Millerb73b6fd2011-01-11 17:18:56 +11002850 - OpenBSD CVS Sync
2851 - djm@cvs.openbsd.org 2011/01/08 10:51:51
2852 [clientloop.c]
2853 use host and not options.hostname, as the latter may have unescaped
2854 substitution characters
Damien Millera256c8d2011-01-11 17:20:05 +11002855 - djm@cvs.openbsd.org 2011/01/11 06:06:09
2856 [sshlogin.c]
2857 fd leak on error paths; from zinovik@
2858 NB. Id sync only; we use loginrec.c that was also audited and fixed
2859 recently
Damien Miller821de0a2011-01-11 17:20:29 +11002860 - djm@cvs.openbsd.org 2011/01/11 06:13:10
2861 [clientloop.c ssh-keygen.c sshd.c]
2862 some unsigned long long casts that make things a bit easier for
2863 portable without resorting to dropping PRIu64 formats everywhere
Tim Rice076a3b92011-01-10 12:56:26 -08002864
Damien Millere63b7f22011-01-09 09:19:50 +1100286520110109
2866 - (djm) [Makefile.in] list ssh_host_ecdsa key in PATHSUBS; spotted by
2867 openssh AT roumenpetrov.info
2868
Damien Miller996384d2011-01-08 21:58:20 +1100286920110108
2870 - (djm) [regress/keytype.sh] s/echo -n/echon/ to repair failing regress
2871 test on OSX and others. Reported by imorgan AT nas.nasa.gov
2872
Damien Miller322125b2011-01-07 09:50:08 +1100287320110107
2874 - (djm) [regress/cert-hostkey.sh regress/cert-userkey.sh] fix shell test
2875 for no-ECC case. Patch from cristian.ionescu-idbohrn AT axis.com
Damien Miller83f8a402011-01-07 09:51:17 +11002876 - djm@cvs.openbsd.org 2011/01/06 22:23:53
2877 [ssh.c]
2878 unbreak %n expansion in LocalCommand; patch from bert.wesarg AT
2879 googlemail.com; ok markus@
Damien Miller64abf312011-01-07 09:51:52 +11002880 - djm@cvs.openbsd.org 2011/01/06 22:23:02
2881 [clientloop.c]
2882 when exiting due to ServerAliveTimeout, mention the hostname that caused
2883 it (useful with backgrounded controlmaster)
Damien Miller7d06b002011-01-07 09:54:20 +11002884 - djm@cvs.openbsd.org 2011/01/06 22:46:21
2885 [regress/Makefile regress/host-expand.sh]
2886 regress test for LocalCommand %n expansion from bert.wesarg AT
2887 googlemail.com; ok markus@
Damien Millered3a8eb2011-01-07 10:02:52 +11002888 - djm@cvs.openbsd.org 2011/01/06 23:01:35
2889 [sshconnect.c]
2890 reset SIGCHLD handler to SIG_DFL when execuring LocalCommand;
2891 ok markus@
Damien Miller322125b2011-01-07 09:50:08 +11002892
Damien Millerf1211432011-01-06 22:40:30 +1100289320110106
2894 - (djm) OpenBSD CVS Sync
2895 - markus@cvs.openbsd.org 2010/12/08 22:46:03
2896 [scp.1 scp.c]
2897 add a new -3 option to scp: Copies between two remote hosts are
2898 transferred through the local host. Without this option the data
2899 is copied directly between the two remote hosts. ok djm@ (bugzilla #1837)
Damien Miller907998d2011-01-06 22:41:21 +11002900 - jmc@cvs.openbsd.org 2010/12/09 14:13:33
2901 [scp.1 scp.c]
2902 scp.1: grammer fix
2903 scp.c: add -3 to usage()
Damien Miller05c89972011-01-06 22:42:04 +11002904 - markus@cvs.openbsd.org 2010/12/14 11:59:06
2905 [sshconnect.c]
2906 don't mention key type in key-changed-warning, since we also print
2907 this warning if a new key type appears. ok djm@
Damien Miller106079c2011-01-06 22:43:44 +11002908 - djm@cvs.openbsd.org 2010/12/15 00:49:27
2909 [readpass.c]
2910 fix ControlMaster=ask regression
2911 reset SIGCHLD handler before fork (and restore it after) so we don't miss
2912 the the askpass child's exit status. Correct test for exit status/signal to
2913 account for waitpid() failure; with claudio@ ok claudio@ markus@
Damien Millerde53fd02011-01-06 22:44:18 +11002914 - djm@cvs.openbsd.org 2010/12/24 21:41:48
2915 [auth-options.c]
2916 don't send the actual forced command in a debug message; ok markus deraadt
Damien Miller8ad960b2011-01-06 22:44:44 +11002917 - otto@cvs.openbsd.org 2011/01/04 20:44:13
2918 [ssh-keyscan.c]
2919 handle ecdsa-sha2 with various key lengths; hint and ok djm@
Damien Millerf1211432011-01-06 22:40:30 +11002920
Damien Miller30a69e72011-01-04 08:16:27 +1100292120110104
2922 - (djm) [configure.ac Makefile.in] Use mandoc as preferred manpage
2923 formatter if it is present, followed by nroff and groff respectively.
2924 Fixes distprep target on OpenBSD (which has bumped groff/nroff to ports
2925 in favour of mandoc). feedback and ok tim
2926
292720110103
Damien Millerd197fd62011-01-03 14:48:14 +11002928 - (djm) [Makefile.in] revert local hack I didn't intend to commit
2929
293020110102
Damien Miller4a06f922011-01-02 21:43:59 +11002931 - (djm) [loginrec.c] Fix some fd leaks on error paths. ok dtucker
Damien Miller41bccf72011-01-02 21:53:07 +11002932 - (djm) [configure.ac] Check whether libdes is needed when building
2933 with Heimdal krb5 support. On OpenBSD this library no longer exists,
2934 so linking it unconditionally causes a build failure; ok dtucker
Damien Miller4a06f922011-01-02 21:43:59 +11002935
Damien Miller928362d2010-12-26 14:26:45 +1100293620101226
2937 - (dtucker) OpenBSD CVS Sync
2938 - djm@cvs.openbsd.org 2010/12/08 04:02:47
2939 [ssh_config.5 sshd_config.5]
2940 explain that IPQoS arguments are separated by whitespace; iirc requested
2941 by jmc@ a while back
2942
Darren Tucker37bb7562010-12-05 08:46:05 +1100294320101205
2944 - (dtucker) openbsd-compat/openssl-compat.c] remove sleep leftover from
2945 debugging. Spotted by djm.
Darren Tucker7336b902010-12-05 09:00:30 +11002946 - (dtucker) OpenBSD CVS Sync
2947 - djm@cvs.openbsd.org 2010/12/03 23:49:26
2948 [schnorr.c]
2949 check that g^x^q === 1 mod p; recommended by JPAKE author Feng Hao
2950 (this code is still disabled, but apprently people are treating it as
2951 a reference implementation)
Darren Tuckeradab6f12010-12-05 09:01:47 +11002952 - djm@cvs.openbsd.org 2010/12/03 23:55:27
2953 [auth-rsa.c]
2954 move check for revoked keys to run earlier (in auth_rsa_key_allowed)
2955 bz#1829; patch from ldv AT altlinux.org; ok markus@
Darren Tuckeraf1f9092010-12-05 09:02:47 +11002956 - djm@cvs.openbsd.org 2010/12/04 00:18:01
2957 [sftp-server.c sftp.1 sftp-client.h sftp.c PROTOCOL sftp-client.c]
2958 add a protocol extension to support a hard link operation. It is
2959 available through the "ln" command in the client. The old "ln"
2960 behaviour of creating a symlink is available using its "-s" option
2961 or through the preexisting "symlink" command; based on a patch from
2962 miklos AT szeredi.hu in bz#1555; ok markus@
Darren Tucker094f1e92010-12-05 09:03:31 +11002963 - djm@cvs.openbsd.org 2010/12/04 13:31:37
2964 [hostfile.c]
2965 fix fd leak; spotted and ok dtucker
Darren Tucker4288c532010-12-05 09:45:50 +11002966 - djm@cvs.openbsd.org 2010/12/04 00:21:19
2967 [regress/sftp-cmds.sh]
2968 adjust for hard-link support
Darren Tucker7e1a5a42010-12-05 09:29:31 +11002969 - (dtucker) [regress/Makefile] Id sync.
Darren Tucker37bb7562010-12-05 08:46:05 +11002970
Damien Millerd89745b2010-12-03 10:50:26 +1100297120101204
2972 - (djm) [openbsd-compat/bindresvport.c] Use arc4random_uniform(range)
2973 instead of (arc4random() % range)
Darren Tuckerebdef762010-12-04 23:20:50 +11002974 - (dtucker) [configure.ac moduli.c openbsd-compat/openssl-compat.{c,h}] Add
2975 shims for the new, non-deprecated OpenSSL key generation functions for
2976 platforms that don't have the new interfaces.
Damien Millerd89745b2010-12-03 10:50:26 +11002977
Damien Miller188ea812010-12-01 11:50:14 +1100297820101201
2979 - OpenBSD CVS Sync
2980 - deraadt@cvs.openbsd.org 2010/11/20 05:12:38
2981 [auth2-pubkey.c]
2982 clean up cases of ;;
Damien Miller2cd62932010-12-01 11:50:35 +11002983 - djm@cvs.openbsd.org 2010/11/21 01:01:13
2984 [clientloop.c misc.c misc.h ssh-agent.1 ssh-agent.c]
2985 honour $TMPDIR for client xauth and ssh-agent temporary directories;
2986 feedback and ok markus@
Damien Millera2327922010-12-01 12:01:21 +11002987 - djm@cvs.openbsd.org 2010/11/21 10:57:07
2988 [authfile.c]
2989 Refactor internals of private key loading and saving to work on memory
2990 buffers rather than directly on files. This will make a few things
2991 easier to do in the future; ok markus@
Damien Miller6a740e72010-12-01 12:01:51 +11002992 - djm@cvs.openbsd.org 2010/11/23 02:35:50
2993 [auth.c]
2994 use strict_modes already passed as function argument over referencing
2995 global options.strict_modes
Damien Millerd0fdd682010-12-01 12:02:14 +11002996 - djm@cvs.openbsd.org 2010/11/23 23:57:24
2997 [clientloop.c]
2998 avoid NULL deref on receiving a channel request on an unknown or invalid
2999 channel; report bz#1842 from jchadima AT redhat.com; ok dtucker@
Damien Millerb7f827a2010-12-01 12:02:35 +11003000 - djm@cvs.openbsd.org 2010/11/24 01:24:14
3001 [channels.c]
3002 remove a debug() that pollutes stderr on client connecting to a server
3003 in debug mode (channel_close_fds is called transitively from the session
3004 code post-fork); bz#1719, ok dtucker
Damien Millerf80c3de2010-12-01 12:02:59 +11003005 - djm@cvs.openbsd.org 2010/11/25 04:10:09
3006 [session.c]
3007 replace close() loop for fds 3->64 with closefrom();
3008 ok markus deraadt dtucker
Damien Miller87dc0a42010-12-01 12:03:19 +11003009 - djm@cvs.openbsd.org 2010/11/26 05:52:49
3010 [scp.c]
3011 Pass through ssh command-line flags and options when doing remote-remote
3012 transfers, e.g. to enable agent forwarding which is particularly useful
3013 in this case; bz#1837 ok dtucker@
Damien Miller03c0e532010-12-01 12:03:39 +11003014 - markus@cvs.openbsd.org 2010/11/29 18:57:04
3015 [authfile.c]
3016 correctly load comment for encrypted rsa1 keys;
3017 report/fix Joachim Schipper; ok djm@
Damien Millerd925dcd2010-12-01 12:21:51 +11003018 - djm@cvs.openbsd.org 2010/11/29 23:45:51
3019 [auth.c hostfile.c hostfile.h ssh.c ssh_config.5 sshconnect.c]
3020 [sshconnect.h sshconnect2.c]
3021 automatically order the hostkeys requested by the client based on
3022 which hostkeys are already recorded in known_hosts. This avoids
3023 hostkey warnings when connecting to servers with new ECDSA keys
3024 that are preferred by default; with markus@
Damien Miller188ea812010-12-01 11:50:14 +11003025
Darren Tuckerd9957122010-11-24 10:09:13 +1100302620101124
3027 - (dtucker) [platform.c session.c] Move the getluid call out of session.c and
3028 into the platform-specific code Only affects SCO, tested by and ok tim@.
Damien Miller88e341e2010-11-24 10:36:15 +11003029 - (djm) [loginrec.c] Relax permission requirement on btmp logs to allow
3030 group read/write. ok dtucker@
Darren Tucker4b6cbf72010-11-24 10:46:37 +11003031 - (dtucker) [packet.c] Remove redundant local declaration of "int tos".
Damien Miller73de86a2010-11-24 10:50:04 +11003032 - (djm) [defines.h] Add IP DSCP defines
Darren Tuckerd9957122010-11-24 10:09:13 +11003033
Darren Tucker9e0ff7a2010-11-22 17:59:00 +1100303420101122
3035 - (dtucker) Bug #1840: fix warning when configuring --with-ssl-engine, patch
3036 from vapier at gentoo org.
3037
Damien Miller7a221a12010-11-20 15:14:29 +1100303820101120
3039 - OpenBSD CVS Sync
3040 - djm@cvs.openbsd.org 2010/11/05 02:46:47
3041 [packet.c]
3042 whitespace KNF
Damien Miller4499f4c2010-11-20 15:15:49 +11003043 - djm@cvs.openbsd.org 2010/11/10 01:33:07
3044 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c moduli.c]
3045 use only libcrypto APIs that are retained with OPENSSL_NO_DEPRECATED.
3046 these have been around for years by this time. ok markus
Damien Miller0dac6fb2010-11-20 15:19:38 +11003047 - djm@cvs.openbsd.org 2010/11/13 23:27:51
3048 [clientloop.c misc.c misc.h packet.c packet.h readconf.c readconf.h]
3049 [servconf.c servconf.h session.c ssh.c ssh_config.5 sshd_config.5]
3050 allow ssh and sshd to set arbitrary TOS/DSCP/QoS values instead of
3051 hardcoding lowdelay/throughput.
3052
3053 bz#1733 patch from philipp AT redfish-solutions.com; ok markus@ deraadt@
Damien Miller8e1ea4e2010-11-20 15:20:10 +11003054 - jmc@cvs.openbsd.org 2010/11/15 07:40:14
3055 [ssh_config.5]
3056 libary -> library;
Damien Miller0a184732010-11-20 15:21:03 +11003057 - jmc@cvs.openbsd.org 2010/11/18 15:01:00
3058 [scp.1 sftp.1 ssh.1 sshd_config.5]
3059 add IPQoS to the various -o lists, and zap some trailing whitespace;
Damien Miller7a221a12010-11-20 15:14:29 +11003060
Damien Millerdd190dd2010-11-11 14:17:02 +1100306120101111
3062 - (djm) [servconf.c ssh-add.c ssh-keygen.c] don't look for ECDSA keys on
3063 platforms that don't support ECC. Fixes some spurious warnings reported
3064 by tim@
3065
Tim Ricee426f5e2010-11-08 09:15:14 -0800306620101109
3067 - (tim) [regress/kextype.sh] Not all platforms have time in /usr/bin.
3068 Feedback from dtucker@
Tim Ricec7a8af02010-11-08 14:26:23 -08003069 - (tim) [configure.ac openbsd-compat/bsd-misc.h openbsd-compat/bsd-misc.c] Add
3070 support for platforms missing isblank(). ok djm@
Tim Ricee426f5e2010-11-08 09:15:14 -08003071
Tim Rice522262f2010-11-07 13:00:27 -0800307220101108
3073 - (tim) [regress/Makefile] Fixes to allow building/testing outside source
3074 tree.
Tim Ricec10aeaa2010-11-07 13:03:11 -08003075 - (tim) [regress/kextype.sh] Shell portability fix.
Tim Rice522262f2010-11-07 13:00:27 -08003076
Darren Tuckerd1ece6e2010-11-07 18:05:54 +1100307720101107
3078 - (dtucker) [platform.c] includes.h instead of defines.h so that we get
3079 the correct typedefs.
3080
Damien Miller3a0e9f62010-11-05 10:16:34 +1100308120101105
Damien Miller34ee4202010-11-05 10:52:37 +11003082 - (djm) [loginrec.c loginrec.h] Use correct uid_t/pid_t types instead of
3083 int. Should fix bz#1817 cleanly; ok dtucker@
Damien Miller3a0e9f62010-11-05 10:16:34 +11003084 - OpenBSD CVS Sync
3085 - djm@cvs.openbsd.org 2010/09/22 12:26:05
3086 [regress/Makefile regress/kextype.sh]
3087 regress test for each of the key exchange algorithms that we support
Damien Millerb472a902010-11-05 10:19:49 +11003088 - djm@cvs.openbsd.org 2010/10/28 11:22:09
3089 [authfile.c key.c key.h ssh-keygen.c]
3090 fix a possible NULL deref on loading a corrupt ECDH key
3091
3092 store ECDH group information in private keys files as "named groups"
3093 rather than as a set of explicit group parameters (by setting
3094 the OPENSSL_EC_NAMED_CURVE flag). This makes for shorter key files and
3095 retrieves the group's OpenSSL NID that we need for various things.
Damien Miller55fa5652010-11-05 10:20:14 +11003096 - jmc@cvs.openbsd.org 2010/10/28 18:33:28
3097 [scp.1 ssh-add.1 ssh-keygen.1 ssh.1 ssh_config.5 sshd.8 sshd_config.5]
3098 knock out some "-*- nroff -*-" lines;
Damien Miller07331212010-11-05 10:20:31 +11003099 - djm@cvs.openbsd.org 2010/11/04 02:45:34
3100 [sftp-server.c]
3101 umask should be parsed as octal. reported by candland AT xmission.com;
3102 ok markus@
Darren Tucker97528352010-11-05 12:03:05 +11003103 - (dtucker) [configure.ac platform.{c,h} session.c
3104 openbsd-compat/port-solaris.{c,h}] Bug #1824: Add Solaris Project support.
3105 Patch from cory.erickson at csu mnscu edu with a bit of rework from me.
3106 ok djm@
Darren Tucker920612e2010-11-05 12:36:15 +11003107 - (dtucker) [platform.c platform.h session.c] Add a platform hook to run
3108 after the user's groups are established and move the selinux calls into it.
Darren Tucker4db38072010-11-05 12:41:13 +11003109 - (dtucker) [platform.c session.c] Move the AIX setpcred+chroot hack into
3110 platform.c
Darren Tucker44a97be2010-11-05 12:45:18 +11003111 - (dtucker) [platform.c session.c] Move the BSDI setpgrp into platform.c.
Darren Tuckerfd4d8aa2010-11-05 12:50:41 +11003112 - (dtucker) [platform.c] Only call setpgrp on BSDI if running as root to
3113 retain previous behavior.
Darren Tucker728d8372010-11-05 13:00:05 +11003114 - (dtucker) [platform.c session.c] Move the PAM credential establishment for
3115 the LOGIN_CAP case into platform.c.
Darren Tucker7a8afe32010-11-05 13:07:24 +11003116 - (dtucker) platform.c session.c] Move the USE_LIBIAF fragment into
3117 platform.c
Darren Tucker0b2ee642010-11-05 13:29:25 +11003118 - (dtucker) [platform.c session.c] Move aix_usrinfo frament into platform.c.
3119 - (dtucker) [platform.c session.c] Move irix setusercontext fragment into
3120 platform.c.
Darren Tuckercc124182010-11-05 13:32:52 +11003121 - (dtucker) [platform.c session.c] Move PAM credential establishment for the
3122 non-LOGIN_CAP case into platform.c.
Darren Tuckerb12fe272010-11-05 14:47:01 +11003123 - (dtucker) [platform.c platform.h session.c] Move the Cygwin special-case
3124 check into platform.c
Darren Tuckerb69e0332010-11-05 18:19:15 +11003125 - (dtucker) [regress/keytype.sh] Import new test.
Darren Tuckereab5f0d2010-11-05 18:23:38 +11003126 - (dtucker) [Makefile configure.ac regress/Makefile regress/keytype.sh]
3127 Import recent changes to regress/Makefile, pass a flag to enable ECC tests
3128 from configure through to regress/Makefile and use it in the tests.
Darren Tucker345178d2010-11-05 18:35:52 +11003129 - (dtucker) [regress/kextype.sh] Add missing "test".
Darren Tuckerf619d1c2010-11-05 18:41:50 +11003130 - (dtucker) [regress/kextype.sh] Make sha256 test depend on ECC. This is not
3131 strictly correct since while ECC requires sha256 the reverse is not true
3132 however it does prevent spurious test failures.
Darren Tucker9283d8c2010-11-05 18:56:08 +11003133 - (dtucker) [platform.c] Need servconf.h and extern options.
Damien Miller3a0e9f62010-11-05 10:16:34 +11003134
Tim Ricebdd3e672010-10-24 18:35:55 -0700313520101025
3136 - (tim) [openbsd-compat/glob.h] Remove sys/cdefs.h include that came with
3137 1.12 to unbreak Solaris build.
3138 ok djm@
Darren Tucker54b1f312010-10-25 16:54:28 +11003139 - (dtucker) [defines.h] Use SIZE_T_MAX for SIZE_MAX for platforms that have a
3140 native one.
Tim Ricebdd3e672010-10-24 18:35:55 -07003141
Darren Tuckera5393932010-10-24 10:47:30 +1100314220101024
3143 - (dtucker) [includes.h] Add missing ifdef GLOB_HAS_GL_STATV to fix build.
Darren Tuckerbfd9b1b2010-10-24 11:19:26 +11003144 - (dtucker) [regress/cert-hostkey.sh] Disable ECC-based tests on platforms
3145 which don't have ECC support in libcrypto.
Darren Tuckerd633fef2010-10-24 11:33:07 +11003146 - (dtucker) [regress/cert-userkey.sh] Disable ECC-based tests on platforms
3147 which don't have ECC support in libcrypto.
Darren Tucker7bc236d2010-10-24 11:58:43 +11003148 - (dtucker) [defines.h] Add SIZE_MAX for the benefit of platforms that don't
3149 have it.
Darren Tuckerd78739a2010-10-24 10:56:32 +11003150 - (dtucker) OpenBSD CVS Sync
3151 - sthen@cvs.openbsd.org 2010/10/23 22:06:12
3152 [sftp.c]
3153 escape '[' in filename tab-completion; fix a type while there.
3154 ok djm@
Darren Tuckera5393932010-10-24 10:47:30 +11003155
Damien Miller68512c02010-10-21 15:21:11 +1100315620101021
3157 - OpenBSD CVS Sync
3158 - dtucker@cvs.openbsd.org 2010/10/12 02:22:24
3159 [mux.c]
3160 Typo in confirmation message. bz#1827, patch from imorgan at
3161 nas nasa gov
Damien Miller6fd2d7d2010-10-21 15:27:14 +11003162 - djm@cvs.openbsd.org 2010/08/31 12:24:09
3163 [regress/cert-hostkey.sh regress/cert-userkey.sh]
3164 tests for ECDSA certificates
Damien Miller68512c02010-10-21 15:21:11 +11003165
Damien Miller1f789802010-10-11 22:35:22 +1100316620101011
Damien Miller47e57bf2010-10-12 13:28:12 +11003167 - (djm) [canohost.c] Zero a4 instead of addr to better match type.
3168 bz#1825, reported by foo AT mailinator.com
Damien Miller9c0c31d2010-10-12 13:30:44 +11003169 - (djm) [sshconnect.c] Need signal.h for prototype for kill(2)
Damien Miller47e57bf2010-10-12 13:28:12 +11003170
317120101011
Damien Miller1f789802010-10-11 22:35:22 +11003172 - (djm) [configure.ac] Use = instead of == in shell tests. Patch from
3173 dr AT vasco.com
3174
Damien Milleraa180632010-10-07 21:25:27 +1100317520101007
Damien Miller9a3d0dc2010-10-07 22:06:42 +11003176 - (djm) [ssh-agent.c] Fix type for curve name.
Damien Milleraa180632010-10-07 21:25:27 +11003177 - (djm) OpenBSD CVS Sync
3178 - matthew@cvs.openbsd.org 2010/09/24 13:33:00
3179 [misc.c misc.h configure.ac openbsd-compat/openbsd-compat.h]
3180 [openbsd-compat/timingsafe_bcmp.c]
3181 Add timingsafe_bcmp(3) to libc, mention that it's already in the
3182 kernel in kern(9), and remove it from OpenSSH.
3183 ok deraadt@, djm@
3184 NB. re-added under openbsd-compat/ for portable OpenSSH
Damien Millera6e121a2010-10-07 21:39:17 +11003185 - djm@cvs.openbsd.org 2010/09/25 09:30:16
3186 [sftp.c configure.ac openbsd-compat/glob.c openbsd-compat/glob.h]
3187 make use of new glob(3) GLOB_KEEPSTAT extension to save extra server
3188 rountrips to fetch per-file stat(2) information.
3189 NB. update openbsd-compat/ glob(3) implementation from OpenBSD libc to
3190 match.
Damien Miller68e2e562010-10-07 21:39:55 +11003191 - djm@cvs.openbsd.org 2010/09/26 22:26:33
3192 [sftp.c]
3193 when performing an "ls" in columnated (short) mode, only call
3194 ioctl(TIOCGWINSZ) once to get the window width instead of per-
3195 filename
Damien Millerc54b02c2010-10-07 21:40:17 +11003196 - djm@cvs.openbsd.org 2010/09/30 11:04:51
3197 [servconf.c]
3198 prevent free() of string in .rodata when overriding AuthorizedKeys in
3199 a Match block; patch from rein AT basefarm.no
Damien Miller9a3d0dc2010-10-07 22:06:42 +11003200 - djm@cvs.openbsd.org 2010/10/01 23:05:32
3201 [cipher-3des1.c cipher-bf1.c cipher-ctr.c openbsd-compat/openssl-compat.h]
3202 adapt to API changes in openssl-1.0.0a
3203 NB. contains compat code to select correct API for older OpenSSL
Damien Miller38d9a962010-10-07 22:07:11 +11003204 - djm@cvs.openbsd.org 2010/10/05 05:13:18
3205 [sftp.c sshconnect.c]
3206 use default shell /bin/sh if $SHELL is ""; ok markus@
Damien Millera41ccca2010-10-07 22:07:32 +11003207 - djm@cvs.openbsd.org 2010/10/06 06:39:28
3208 [clientloop.c ssh.c sshconnect.c sshconnect.h]
3209 kill proxy command on fatal() (we already kill it on clean exit);
3210 ok markus@
Damien Miller45fcdaa2010-10-07 22:07:58 +11003211 - djm@cvs.openbsd.org 2010/10/06 21:10:21
3212 [sshconnect.c]
3213 swapped args to kill(2)
Damien Miller37f4f182010-10-07 22:10:38 +11003214 - (djm) [openbsd-compat/glob.c] restore ARG_MAX compat code.
Damien Miller80e99532010-10-07 22:12:08 +11003215 - (djm) [cipher-acss.c] Add missing header.
Damien Miller88b844f2010-10-07 22:19:23 +11003216 - (djm) [openbsd-compat/Makefile.in] Actually link timingsafe_bcmp
Damien Milleraa180632010-10-07 21:25:27 +11003217
Damien Miller6186bbc2010-09-24 22:00:54 +1000321820100924
3219 - (djm) OpenBSD CVS Sync
3220 - naddy@cvs.openbsd.org 2010/09/10 15:19:29
3221 [ssh-keygen.1]
3222 * mention ECDSA in more places
3223 * less repetition in FILES section
3224 * SSHv1 keys are still encrypted with 3DES
3225 help and ok jmc@
Damien Miller1ca94692010-09-24 22:01:22 +10003226 - djm@cvs.openbsd.org 2010/09/11 21:44:20
3227 [ssh.1]
3228 mention RFC 5656 for ECC stuff
Damien Miller881adf72010-09-24 22:01:54 +10003229 - jmc@cvs.openbsd.org 2010/09/19 21:30:05
3230 [sftp.1]
3231 more wacky macro fixing;
Damien Miller857b02e2010-09-24 22:02:56 +10003232 - djm@cvs.openbsd.org 2010/09/20 04:41:47
3233 [ssh.c]
3234 install a SIGCHLD handler to reap expiried child process; ok markus@
Damien Millerf7540cd2010-09-24 22:03:24 +10003235 - djm@cvs.openbsd.org 2010/09/20 04:50:53
3236 [jpake.c schnorr.c]
3237 check that received values are smaller than the group size in the
3238 disabled and unfinished J-PAKE code.
3239 avoids catastrophic security failure found by Sebastien Martini
Damien Miller18e1cab2010-09-24 22:07:17 +10003240 - djm@cvs.openbsd.org 2010/09/20 04:54:07
3241 [jpake.c]
3242 missing #include
Damien Miller603134e2010-09-24 22:07:55 +10003243 - djm@cvs.openbsd.org 2010/09/20 07:19:27
3244 [mux.c]
3245 "atomically" create the listening mux socket by binding it on a temorary
3246 name and then linking it into position after listen() has succeeded.
3247 this allows the mux clients to determine that the server socket is
3248 either ready or stale without races. stale server sockets are now
3249 automatically removed
3250 ok deraadt
Damien Millerd5f62bf2010-09-24 22:11:14 +10003251 - djm@cvs.openbsd.org 2010/09/22 05:01:30
3252 [kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c readconf.c readconf.h]
3253 [servconf.c servconf.h ssh_config.5 sshconnect2.c sshd.c sshd_config.5]
3254 add a KexAlgorithms knob to the client and server configuration to allow
3255 selection of which key exchange methods are used by ssh(1) and sshd(8)
3256 and their order of preference.
3257 ok markus@
Damien Miller7fe2b1f2010-09-24 22:11:53 +10003258 - jmc@cvs.openbsd.org 2010/09/22 08:30:08
3259 [ssh.1 ssh_config.5]
3260 ssh.1: add kexalgorithms to the -o list
3261 ssh_config.5: format the kexalgorithms in a more consistent
3262 (prettier!) way
3263 ok djm
Damien Miller65e42f82010-09-24 22:15:11 +10003264 - djm@cvs.openbsd.org 2010/09/22 22:58:51
3265 [atomicio.c atomicio.h misc.c misc.h scp.c sftp-client.c]
3266 [sftp-client.h sftp.1 sftp.c]
3267 add an option per-read/write callback to atomicio
3268
3269 factor out bandwidth limiting code from scp(1) into a generic bandwidth
3270 limiter that can be attached using the atomicio callback mechanism
3271
3272 add a bandwidth limit option to sftp(1) using the above
3273 "very nice" markus@
Damien Miller56883e12010-09-24 22:15:39 +10003274 - jmc@cvs.openbsd.org 2010/09/23 13:34:43
3275 [sftp.c]
3276 add [-l limit] to usage();
Damien Miller2beb32f2010-09-24 22:16:03 +10003277 - jmc@cvs.openbsd.org 2010/09/23 13:36:46
3278 [scp.1 sftp.1]
3279 add KexAlgorithms to the -o list;
Damien Miller6186bbc2010-09-24 22:00:54 +10003280
Damien Miller4314c2b2010-09-10 11:12:09 +1000328120100910
Darren Tucker50e3bab2010-09-10 10:30:25 +10003282 - (dtucker) [openbsd-compat/port-linux.c] Check is_selinux_enabled for exact
3283 return code since it can apparently return -1 under some conditions. From
3284 openssh bugs werbittewas de, ok djm@
Damien Miller4314c2b2010-09-10 11:12:09 +10003285 - OpenBSD CVS Sync
3286 - djm@cvs.openbsd.org 2010/08/31 12:33:38
3287 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
3288 reintroduce commit from tedu@, which I pulled out for release
3289 engineering:
3290 OpenSSL_add_all_algorithms is the name of the function we have a
3291 man page for, so use that. ok djm
Damien Millerde735ea2010-09-10 11:12:38 +10003292 - jmc@cvs.openbsd.org 2010/08/31 17:40:54
3293 [ssh-agent.1]
3294 fix some macro abuse;
Damien Millerd4427902010-09-10 11:15:10 +10003295 - jmc@cvs.openbsd.org 2010/08/31 21:14:58
3296 [ssh.1]
3297 small text tweak to accommodate previous;
Damien Millere13cadf2010-09-10 11:15:33 +10003298 - naddy@cvs.openbsd.org 2010/09/01 15:21:35
3299 [servconf.c]
3300 pick up ECDSA host key by default; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +10003301 - markus@cvs.openbsd.org 2010/09/02 16:07:25
Damien Miller57737942010-09-10 11:16:37 +10003302 [ssh-keygen.c]
3303 permit -b 256, 384 or 521 as key size for ECDSA; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +10003304 - markus@cvs.openbsd.org 2010/09/02 16:08:39
Damien Miller5929c522010-09-10 11:17:02 +10003305 [ssh.c]
3306 unbreak ControlPersist=yes for ControlMaster=yes; ok djm@
Damien Miller6e9f6802010-09-10 11:17:38 +10003307 - naddy@cvs.openbsd.org 2010/09/02 17:21:50
3308 [ssh-keygen.c]
3309 Switch ECDSA default key size to 256 bits, which according to RFC5656
3310 should still be better than our current RSA-2048 default.
3311 ok djm@, markus@
Damien Miller390f1532010-09-10 11:17:54 +10003312 - jmc@cvs.openbsd.org 2010/09/03 11:09:29
3313 [scp.1]
3314 add an EXIT STATUS section for /usr/bin;
Damien Millerdaa7b222010-09-10 11:19:33 +10003315 - jmc@cvs.openbsd.org 2010/09/04 09:38:34
3316 [ssh-add.1 ssh.1]
3317 two more EXIT STATUS sections;
Damien Miller80ed82a2010-09-10 11:20:11 +10003318 - naddy@cvs.openbsd.org 2010/09/06 17:10:19
3319 [sshd_config]
3320 add ssh_host_ecdsa_key to /etc; from Mattieu Baptiste
3321 <mattieu.b@gmail.com>
3322 ok deraadt@
Damien Millerbf0423e2010-09-10 11:20:38 +10003323 - djm@cvs.openbsd.org 2010/09/08 03:54:36
3324 [authfile.c]
3325 typo
Damien Miller3796ab42010-09-10 11:20:59 +10003326 - deraadt@cvs.openbsd.org 2010/09/08 04:13:31
3327 [compress.c]
3328 work around name-space collisions some buggy compilers (looking at you
3329 gcc, at least in earlier versions, but this does not forgive your current
3330 transgressions) seen between zlib and openssl
3331 ok djm
Damien Miller041ab7c2010-09-10 11:23:34 +10003332 - djm@cvs.openbsd.org 2010/09/09 10:45:45
3333 [kex.c kex.h kexecdh.c key.c key.h monitor.c ssh-ecdsa.c]
3334 ECDH/ECDSA compliance fix: these methods vary the hash function they use
3335 (SHA256/384/512) depending on the length of the curve in use. The previous
3336 code incorrectly used SHA256 in all cases.
3337
3338 This fix will cause authentication failure when using 384 or 521-bit curve
3339 keys if one peer hasn't been upgraded and the other has. (256-bit curve
3340 keys work ok). In particular you may need to specify HostkeyAlgorithms
3341 when connecting to a server that has not been upgraded from an upgraded
3342 client.
3343
3344 ok naddy@
Damien Miller6af914a2010-09-10 11:39:26 +10003345 - (djm) [authfd.c authfile.c bufec.c buffer.h configure.ac kex.h kexecdh.c]
3346 [kexecdhc.c kexecdhs.c key.c key.h myproposal.h packet.c readconf.c]
3347 [ssh-agent.c ssh-ecdsa.c ssh-keygen.c ssh.c] Disable ECDH and ECDSA on
3348 platforms that don't have the requisite OpenSSL support. ok dtucker@
Darren Tucker8ccb7392010-09-10 12:28:24 +10003349 - (dtucker) [kex.h key.c packet.h ssh-agent.c ssh.c] A few more ECC ifdefs
3350 for missing headers and compiler warnings.
Darren Tucker50e3bab2010-09-10 10:30:25 +10003351
335220100831
Damien Millerafdae612010-08-31 22:31:14 +10003353 - OpenBSD CVS Sync
3354 - jmc@cvs.openbsd.org 2010/08/08 19:36:30
3355 [ssh-keysign.8 ssh.1 sshd.8]
3356 use the same template for all FILES sections; i.e. -compact/.Pp where we
3357 have multiple items, and .Pa for path names;
Damien Miller9b87e792010-08-31 22:31:37 +10003358 - tedu@cvs.openbsd.org 2010/08/12 23:34:39
3359 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
3360 OpenSSL_add_all_algorithms is the name of the function we have a man page
3361 for, so use that. ok djm
Damien Millerd96546f2010-08-31 22:32:12 +10003362 - djm@cvs.openbsd.org 2010/08/16 04:06:06
3363 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
3364 backout previous temporarily; discussed with deraadt@
Damien Millerda108ec2010-08-31 22:36:39 +10003365 - djm@cvs.openbsd.org 2010/08/31 09:58:37
3366 [auth-options.c auth1.c auth2.c bufaux.c buffer.h kex.c key.c packet.c]
3367 [packet.h ssh-dss.c ssh-rsa.c]
3368 Add buffer_get_cstring() and related functions that verify that the
3369 string extracted from the buffer contains no embedded \0 characters*
3370 This prevents random (possibly malicious) crap from being appended to
3371 strings where it would not be noticed if the string is used with
3372 a string(3) function.
3373
3374 Use the new API in a few sensitive places.
3375
3376 * actually, we allow a single one at the end of the string for now because
3377 we don't know how many deployed implementations get this wrong, but don't
3378 count on this to remain indefinitely.
Damien Millereb8b60e2010-08-31 22:41:14 +10003379 - djm@cvs.openbsd.org 2010/08/31 11:54:45
3380 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys auth2-jpake.c authfd.c]
3381 [authfile.c buffer.h dns.c kex.c kex.h key.c key.h monitor.c]
3382 [monitor_wrap.c myproposal.h packet.c packet.h pathnames.h readconf.c]
3383 [ssh-add.1 ssh-add.c ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh-keygen.c]
3384 [ssh-keyscan.1 ssh-keyscan.c ssh-keysign.8 ssh.1 ssh.c ssh2.h]
3385 [ssh_config.5 sshconnect.c sshconnect2.c sshd.8 sshd.c sshd_config.5]
3386 [uuencode.c uuencode.h bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c]
3387 Implement Elliptic Curve Cryptography modes for key exchange (ECDH) and
3388 host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA offer
3389 better performance than plain DH and DSA at the same equivalent symmetric
3390 key length, as well as much shorter keys.
3391
3392 Only the mandatory sections of RFC5656 are implemented, specifically the
3393 three REQUIRED curves nistp256, nistp384 and nistp521 and only ECDH and
3394 ECDSA. Point compression (optional in RFC5656 is NOT implemented).
3395
3396 Certificate host and user keys using the new ECDSA key types are supported.
3397
3398 Note that this code has not been tested for interoperability and may be
3399 subject to change.
3400
3401 feedback and ok markus@
Damien Millerb5a62d02010-08-31 22:47:15 +10003402 - (djm) [Makefile.in] Add new ECC files
Damien Millerc79ff072010-08-31 22:50:48 +10003403 - (djm) [bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c] include
3404 includes.h
Damien Millerafdae612010-08-31 22:31:14 +10003405
Darren Tucker6889abd2010-08-27 10:12:54 +1000340620100827
3407 - (dtucker) [contrib/redhat/sshd.init] Bug #1810: initlog is deprecated,
3408 remove. Patch from martynas at venck us
3409
Damien Millera5362022010-08-23 21:20:20 +1000341020100823
3411 - (djm) Release OpenSSH-5.6p1
3412
Darren Tuckeraa74f672010-08-16 13:15:23 +1000341320100816
3414 - (dtucker) [configure.ac openbsd-compat/Makefile.in
3415 openbsd-compat/openbsd-compat.h openbsd-compat/strptime.c] Add strptime to
3416 the compat library which helps on platforms like old IRIX. Based on work
3417 by djm, tested by Tom Christensen.
Damien Miller00d9ae22010-08-17 01:59:31 +10003418 - OpenBSD CVS Sync
3419 - djm@cvs.openbsd.org 2010/08/12 21:49:44
3420 [ssh.c]
3421 close any extra file descriptors inherited from parent at start and
3422 reopen stdin/stdout to /dev/null when forking for ControlPersist.
3423
3424 prevents tools that fork and run a captive ssh for communication from
3425 failing to exit when the ssh completes while they wait for these fds to
3426 close. The inherited fds may persist arbitrarily long if a background
3427 mux master has been started by ControlPersist. cvs and scp were effected
3428 by this.
3429
3430 "please commit" markus@
Damien Miller07ad3892010-08-17 07:04:28 +10003431 - (djm) [regress/README.regress] typo
Darren Tuckeraa74f672010-08-16 13:15:23 +10003432
Tim Rice722b8d12010-08-12 09:43:13 -0700343320100812
3434 - (tim) [regress/login-timeout.sh regress/reconfigure.sh regress/reexec.sh
3435 regress/test-exec.sh] Under certain conditions when testing with sudo
3436 tests would fail because the pidfile could not be read by a regular user.
3437 "cat: cannot open ...../regress/pidfile: Permission denied (error 13)"
3438 Make sure cat is run by $SUDO. no objection from me. djm@
Tim Ricead7d5472010-08-12 10:33:01 -07003439 - (tim) [auth.c] add cast to quiet compiler. Change only affects SVR5 systems.
Tim Rice722b8d12010-08-12 09:43:13 -07003440
Damien Miller7e569b82010-08-09 02:28:37 +1000344120100809
Damien Miller2c4b13a2010-08-10 12:47:40 +10003442 - (djm) bz#1561: don't bother setting IFF_UP on tun(4) device if it is
3443 already set. Makes FreeBSD user openable tunnels useful; patch from
3444 richard.burakowski+ossh AT mrburak.net, ok dtucker@
Darren Tucker02c47342010-08-10 13:36:09 +10003445 - (dtucker) bug #1530: strip trailing ":" from hostname in ssh-copy-id.
3446 based in part on a patch from Colin Watson, ok djm@
Damien Miller2c4b13a2010-08-10 12:47:40 +10003447
344820100809
Damien Miller7e569b82010-08-09 02:28:37 +10003449 - OpenBSD CVS Sync
3450 - djm@cvs.openbsd.org 2010/08/08 16:26:42
3451 [version.h]
3452 crank to 5.6
Damien Miller792010b2010-08-09 02:32:05 +10003453 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
3454 [contrib/suse/openssh.spec] Crank version numbers
Damien Miller7e569b82010-08-09 02:28:37 +10003455
Damien Miller8e604ac2010-08-09 02:28:10 +1000345620100805
Damien Miller7fa96602010-08-05 13:03:13 +10003457 - OpenBSD CVS Sync
3458 - djm@cvs.openbsd.org 2010/08/04 05:37:01
3459 [ssh.1 ssh_config.5 sshd.8]
3460 Remove mentions of weird "addr/port" alternate address format for IPv6
3461 addresses combinations. It hasn't worked for ages and we have supported
3462 the more commen "[addr]:port" format for a long time. ok jmc@ markus@
Damien Miller1da63882010-08-05 13:03:51 +10003463 - djm@cvs.openbsd.org 2010/08/04 05:40:39
3464 [PROTOCOL.certkeys ssh-keygen.c]
3465 tighten the rules for certificate encoding by requiring that options
3466 appear in lexical order and make our ssh-keygen comply. ok markus@
Damien Millerc1583312010-08-05 13:04:50 +10003467 - djm@cvs.openbsd.org 2010/08/04 05:42:47
3468 [auth.c auth2-hostbased.c authfile.c authfile.h ssh-keysign.8]
3469 [ssh-keysign.c ssh.c]
3470 enable certificates for hostbased authentication, from Iain Morgan;
3471 "looks ok" markus@
Damien Miller5458c4d2010-08-05 13:05:15 +10003472 - djm@cvs.openbsd.org 2010/08/04 05:49:22
3473 [authfile.c]
3474 commited the wrong version of the hostbased certificate diff; this
3475 version replaces some strlc{py,at} verbosity with xasprintf() at
3476 the request of markus@
Damien Miller757f34e2010-08-05 13:05:31 +10003477 - djm@cvs.openbsd.org 2010/08/04 06:07:11
3478 [ssh-keygen.1 ssh-keygen.c]
3479 Support CA keys in PKCS#11 tokens; feedback and ok markus@
Damien Millerb89e6b72010-08-05 13:06:20 +10003480 - djm@cvs.openbsd.org 2010/08/04 06:08:40
3481 [ssh-keysign.c]
3482 clean for -Wuninitialized (Id sync only; portable had this change)
Damien Miller7d457182010-08-05 23:09:48 +10003483 - djm@cvs.openbsd.org 2010/08/05 13:08:42
3484 [channels.c]
3485 Fix a trio of bugs in the local/remote window calculation for datagram
3486 data channels (i.e. TunnelForward):
3487
3488 Calculate local_consumed correctly in channel_handle_wfd() by measuring
3489 the delta to buffer_len(c->output) from when we start to when we finish.
3490 The proximal problem here is that the output_filter we use in portable
3491 modified the length of the dequeued datagram (to futz with the headers
3492 for !OpenBSD).
3493
3494 In channel_output_poll(), don't enqueue datagrams that won't fit in the
3495 peer's advertised packet size (highly unlikely to ever occur) or which
3496 won't fit in the peer's remaining window (more likely).
3497
3498 In channel_input_data(), account for the 4-byte string header in
3499 datagram packets that we accept from the peer and enqueue in c->output.
3500
3501 report, analysis and testing 2/3 cases from wierbows AT us.ibm.com;
3502 "looks good" markus@
Damien Miller7fa96602010-08-05 13:03:13 +10003503
Damien Miller8e604ac2010-08-09 02:28:10 +1000350420100803
Darren Tucker8b7a0552010-08-03 15:50:16 +10003505 - (dtucker) [monitor.c] Bug #1795: Initialize the values to be returned from
3506 PAM to sane values in case the PAM method doesn't write to them. Spotted by
3507 Bitman Zhou, ok djm@.
Damien Miller844cccf2010-08-03 16:03:29 +10003508 - OpenBSD CVS Sync
3509 - djm@cvs.openbsd.org 2010/07/16 04:45:30
3510 [ssh-keygen.c]
3511 avoid bogus compiler warning
Damien Miller4e8285e2010-08-03 16:04:03 +10003512 - djm@cvs.openbsd.org 2010/07/16 14:07:35
3513 [ssh-rsa.c]
3514 more timing paranoia - compare all parts of the expected decrypted
3515 data before returning. AFAIK not exploitable in the SSH protocol.
3516 "groovy" deraadt@
Damien Millerc4bb91c2010-08-03 16:04:22 +10003517 - djm@cvs.openbsd.org 2010/07/19 03:16:33
3518 [sftp-client.c]
3519 bz#1797: fix swapped args in upload_dir_internal(), breaking recursive
3520 upload depth checks and causing verbose printing of transfers to always
3521 be turned on; patch from imorgan AT nas.nasa.gov
Damien Millere11e1ea2010-08-03 16:04:46 +10003522 - djm@cvs.openbsd.org 2010/07/19 09:15:12
3523 [clientloop.c readconf.c readconf.h ssh.c ssh_config.5]
3524 add a "ControlPersist" option that automatically starts a background
3525 ssh(1) multiplex master when connecting. This connection can stay alive
3526 indefinitely, or can be set to automatically close after a user-specified
3527 duration of inactivity. bz#1330 - patch by dwmw2 AT infradead.org, but
3528 further hacked on by wmertens AT cisco.com, apb AT cequrux.com,
3529 martin-mindrot-bugzilla AT earth.li and myself; "looks ok" markus@
Damien Miller8c1eb112010-08-03 16:05:05 +10003530 - djm@cvs.openbsd.org 2010/07/21 02:10:58
3531 [misc.c]
3532 sync timingsafe_bcmp() with the one dempsky@ committed to sys/lib/libkern
Damien Miller081f3c72010-08-03 16:05:25 +10003533 - dtucker@cvs.openbsd.org 2010/07/23 08:49:25
3534 [ssh.1]
3535 Ciphers is documented in ssh_config(5) these days
Darren Tucker8b7a0552010-08-03 15:50:16 +10003536
353720100819
Darren Tucker12b29db2010-07-19 21:24:13 +10003538 - (dtucker) [contrib/ssh-copy-ud.1] Bug #1786: update ssh-copy-id.1 with more
3539 details about its behaviour WRT existing directories. Patch from
3540 asguthrie at gmail com, ok djm.
3541
Damien Miller9308fc72010-07-16 13:56:01 +1000354220100716
3543 - (djm) OpenBSD CVS Sync
3544 - djm@cvs.openbsd.org 2010/07/02 04:32:44
3545 [misc.c]
3546 unbreak strdelim() skipping past quoted strings, e.g.
3547 AllowUsers "blah blah" blah
3548 was broken; report and fix in bz#1757 from bitman.zhou AT centrify.com
3549 ok dtucker;
Damien Miller1f25ab42010-07-16 13:56:23 +10003550 - djm@cvs.openbsd.org 2010/07/12 22:38:52
3551 [ssh.c]
3552 Make ExitOnForwardFailure work with fork-after-authentication ("ssh -f")
3553 for protocol 2. ok markus@
Damien Millerd0244d42010-07-16 13:56:43 +10003554 - djm@cvs.openbsd.org 2010/07/12 22:41:13
3555 [ssh.c ssh_config.5]
3556 expand %h to the hostname in ssh_config Hostname options. While this
3557 sounds useless, it is actually handy for working with unqualified
3558 hostnames:
3559
3560 Host *.*
3561 Hostname %h
3562 Host *
3563 Hostname %h.example.org
3564
3565 "I like it" markus@
Damien Miller8a0268f2010-07-16 13:57:51 +10003566 - djm@cvs.openbsd.org 2010/07/13 11:52:06
3567 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c]
3568 [packet.c ssh-rsa.c]
3569 implement a timing_safe_cmp() function to compare memory without leaking
3570 timing information by short-circuiting like memcmp() and use it for
3571 some of the more sensitive comparisons (though nothing high-value was
3572 readily attackable anyway); "looks ok" markus@
Damien Millerea1651c2010-07-16 13:58:37 +10003573 - djm@cvs.openbsd.org 2010/07/13 23:13:16
3574 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c packet.c]
3575 [ssh-rsa.c]
3576 s/timing_safe_cmp/timingsafe_bcmp/g
Damien Millerbcfbc482010-07-16 13:59:11 +10003577 - jmc@cvs.openbsd.org 2010/07/14 17:06:58
3578 [ssh.1]
3579 finally ssh synopsis looks nice again! this commit just removes a ton of
3580 hacks we had in place to make it work with old groff;
Damien Millerbad5e032010-07-16 13:59:59 +10003581 - schwarze@cvs.openbsd.org 2010/07/15 21:20:38
3582 [ssh-keygen.1]
3583 repair incorrect block nesting, which screwed up indentation;
3584 problem reported and fix OK by jmc@
Damien Miller9308fc72010-07-16 13:56:01 +10003585
Tim Ricecfbdc282010-07-14 13:42:28 -0700358620100714
3587 - (tim) [contrib/redhat/openssh.spec] Bug 1796: Test for skip_x11_askpass
3588 (line 77) should have been for no_x11_askpass.
3589
Damien Millercede1db2010-07-02 13:33:48 +1000359020100702
3591 - (djm) OpenBSD CVS Sync
3592 - jmc@cvs.openbsd.org 2010/06/26 00:57:07
3593 [ssh_config.5]
3594 tweak previous;
Damien Millerb96c4412010-07-02 13:34:24 +10003595 - djm@cvs.openbsd.org 2010/06/26 23:04:04
3596 [ssh.c]
3597 oops, forgot to #include <canohost.h>; spotted and patch from chl@
Damien Miller44b25042010-07-02 13:35:01 +10003598 - djm@cvs.openbsd.org 2010/06/29 23:15:30
3599 [ssh-keygen.1 ssh-keygen.c]
3600 allow import (-i) and export (-e) of PEM and PKCS#8 encoded keys;
3601 bz#1749; ok markus@
Damien Miller6018a362010-07-02 13:35:19 +10003602 - djm@cvs.openbsd.org 2010/06/29 23:16:46
3603 [auth2-pubkey.c sshd_config.5]
3604 allow key options (command="..." and friends) in AuthorizedPrincipals;
3605 ok markus@
Damien Millerea727282010-07-02 13:35:34 +10003606 - jmc@cvs.openbsd.org 2010/06/30 07:24:25
3607 [ssh-keygen.1]
3608 tweak previous;
Damien Miller6022f582010-07-02 13:37:01 +10003609 - jmc@cvs.openbsd.org 2010/06/30 07:26:03
3610 [ssh-keygen.c]
3611 sort usage();
Damien Millerd59dab82010-07-02 13:37:17 +10003612 - jmc@cvs.openbsd.org 2010/06/30 07:28:34
3613 [sshd_config.5]
3614 tweak previous;
Damien Miller0979b402010-07-02 13:37:33 +10003615 - millert@cvs.openbsd.org 2010/07/01 13:06:59
3616 [scp.c]
3617 Fix a longstanding problem where if you suspend scp at the
3618 password/passphrase prompt the terminal mode is not restored.
3619 OK djm@
Damien Miller527ded72010-07-02 13:40:16 +10003620 - phessler@cvs.openbsd.org 2010/06/27 19:19:56
3621 [regress/Makefile]
3622 fix how we run the tests so we can successfully use SUDO='sudo -E'
3623 in our env
Damien Millerab139cd2010-07-02 13:42:18 +10003624 - djm@cvs.openbsd.org 2010/06/29 23:59:54
3625 [cert-userkey.sh]
3626 regress tests for key options in AuthorizedPrincipals
Damien Millercede1db2010-07-02 13:33:48 +10003627
Tim Rice3fd307d2010-06-26 16:45:15 -0700362820100627
3629 - (tim) [openbsd-compat/port-uw.c] Reorder includes. auth-options.h now needs
3630 key.h.
3631
Damien Miller2e774462010-06-26 09:30:47 +1000363220100626
3633 - (djm) OpenBSD CVS Sync
3634 - djm@cvs.openbsd.org 2010/05/21 05:00:36
3635 [misc.c]
3636 colon() returns char*, so s/return (0)/return NULL/
Damien Miller4fe686d2010-06-26 09:36:10 +10003637 - markus@cvs.openbsd.org 2010/06/08 21:32:19
3638 [ssh-pkcs11.c]
3639 check length of value returned C_GetAttributValue for != 0
3640 from mdrtbugzilla@codefive.co.uk; bugzilla #1773; ok dtucker@
Damien Millerc094d1e2010-06-26 09:36:34 +10003641 - djm@cvs.openbsd.org 2010/06/17 07:07:30
3642 [mux.c]
3643 Correct sizing of object to be allocated by calloc(), replacing
3644 sizeof(state) with sizeof(*state). This worked by accident since
3645 the struct contained a single int at present, but could have broken
3646 in the future. patch from hyc AT symas.com
Damien Miller99ac4e92010-06-26 09:36:58 +10003647 - djm@cvs.openbsd.org 2010/06/18 00:58:39
3648 [sftp.c]
3649 unbreak ls in working directories that contains globbing characters in
3650 their pathnames. bz#1655 reported by vgiffin AT apple.com
Damien Miller7aa46ec2010-06-26 09:37:57 +10003651 - djm@cvs.openbsd.org 2010/06/18 03:16:03
3652 [session.c]
3653 Missing check for chroot_director == "none" (we already checked against
3654 NULL); bz#1564 from Jan.Pechanec AT Sun.COM
Damien Miller49566312010-06-26 09:38:23 +10003655 - djm@cvs.openbsd.org 2010/06/18 04:43:08
3656 [sftp-client.c]
3657 fix memory leak in do_realpath() error path; bz#1771, patch from
3658 anicka AT suse.cz
Damien Millerab6de352010-06-26 09:38:45 +10003659 - djm@cvs.openbsd.org 2010/06/22 04:22:59
3660 [servconf.c sshd_config.5]
3661 expose some more sshd_config options inside Match blocks:
3662 AuthorizedKeysFile AuthorizedPrincipalsFile
3663 HostbasedUsesNameFromPacketOnly PermitTunnel
3664 bz#1764; feedback from imorgan AT nas.nasa.gov; ok dtucker@
Damien Millerba3420a2010-06-26 09:39:07 +10003665 - djm@cvs.openbsd.org 2010/06/22 04:32:06
3666 [ssh-keygen.c]
3667 standardise error messages when attempting to open private key
3668 files to include "progname: filename: error reason"
3669 bz#1783; ok dtucker@
Damien Miller48147d62010-06-26 09:39:25 +10003670 - djm@cvs.openbsd.org 2010/06/22 04:49:47
3671 [auth.c]
3672 queue auth debug messages for bad ownership or permissions on the user's
3673 keyfiles. These messages will be sent after the user has successfully
3674 authenticated (where our client will display them with LogLevel=debug).
Damien Miller0e76c5e2010-06-26 09:39:59 +10003675 bz#1554; ok dtucker@
3676 - djm@cvs.openbsd.org 2010/06/22 04:54:30
3677 [ssh-keyscan.c]
3678 replace verbose and overflow-prone Linebuf code with read_keyfile_line()
3679 based on patch from joachim AT joachimschipper.nl; bz#1565; ok dtucker@
Damien Miller1b2b61e2010-06-26 09:47:43 +10003680 - djm@cvs.openbsd.org 2010/06/22 04:59:12
3681 [session.c]
3682 include the user name on "subsystem request for ..." log messages;
3683 bz#1571; ok dtucker@
Damien Millerd834d352010-06-26 09:48:02 +10003684 - djm@cvs.openbsd.org 2010/06/23 02:59:02
3685 [ssh-keygen.c]
3686 fix printing of extensions in v01 certificates that I broke in r1.190
Damien Miller232cfb12010-06-26 09:50:30 +10003687 - djm@cvs.openbsd.org 2010/06/25 07:14:46
3688 [channels.c mux.c readconf.c readconf.h ssh.h]
3689 bz#1327: remove hardcoded limit of 100 permitopen clauses and port
3690 forwards per direction; ok markus@ stevesk@
Damien Miller8853ca52010-06-26 10:00:14 +10003691 - djm@cvs.openbsd.org 2010/06/25 07:20:04
3692 [channels.c session.c]
3693 bz#1750: fix requirement for /dev/null inside ChrootDirectory for
3694 internal-sftp accidentally introduced in r1.253 by removing the code
3695 that opens and dup /dev/null to stderr and modifying the channels code
3696 to read stderr but discard it instead; ok markus@
Damien Millerbda3eca2010-06-26 10:01:33 +10003697 - djm@cvs.openbsd.org 2010/06/25 08:46:17
3698 [auth1.c auth2-none.c]
3699 skip the initial check for access with an empty password when
3700 PermitEmptyPasswords=no; bz#1638; ok markus@
Damien Miller383ffe62010-06-26 10:02:03 +10003701 - djm@cvs.openbsd.org 2010/06/25 23:10:30
3702 [ssh.c]
3703 log the hostname and address that we connected to at LogLevel=verbose
3704 after authentication is successful to mitigate "phishing" attacks by
3705 servers with trusted keys that accept authentication silently and
3706 automatically before presenting fake password/passphrase prompts;
3707 "nice!" markus@
Damien Miller1ab6a512010-06-26 10:02:24 +10003708 - djm@cvs.openbsd.org 2010/06/25 23:10:30
3709 [ssh.c]
3710 log the hostname and address that we connected to at LogLevel=verbose
3711 after authentication is successful to mitigate "phishing" attacks by
3712 servers with trusted keys that accept authentication silently and
3713 automatically before presenting fake password/passphrase prompts;
3714 "nice!" markus@
Damien Miller2e774462010-06-26 09:30:47 +10003715
Damien Millerd82a2602010-06-22 15:02:39 +1000371620100622
3717 - (djm) [loginrec.c] crank LINFO_NAMESIZE (username length) to 512
3718 bz#1579; ok dtucker
3719
Damien Millerea909792010-06-18 11:09:24 +1000372020100618
3721 - (djm) [contrib/ssh-copy-id] Update key file explicitly under ~
3722 rather than assuming that $CWD == $HOME. bz#1500, patch from
3723 timothy AT gelter.com
3724
Tim Riceb9ae4ec2010-06-17 11:11:44 -0700372520100617
3726 - (tim) [contrib/cygwin/README] Remove a reference to the obsolete
3727 minires-devel package, and to add the reference to the libedit-devel
3728 package since CYgwin now provides libedit. Patch from Corinna Vinschen.
3729
Damien Miller3bcce802010-05-21 14:48:16 +1000373020100521
3731 - (djm) OpenBSD CVS Sync
3732 - djm@cvs.openbsd.org 2010/05/07 11:31:26
3733 [regress/Makefile regress/cert-userkey.sh]
3734 regress tests for AuthorizedPrincipalsFile and "principals=" key option.
3735 feedback and ok markus@
Damien Miller3b903822010-05-21 14:56:25 +10003736 - djm@cvs.openbsd.org 2010/05/11 02:58:04
3737 [auth-rsa.c]
3738 don't accept certificates marked as "cert-authority" here; ok markus@
Damien Millerc6afb5f2010-05-21 14:56:47 +10003739 - djm@cvs.openbsd.org 2010/05/14 00:47:22
3740 [ssh-add.c]
3741 check that the certificate matches the corresponding private key before
3742 grafting it on
Damien Millerd530f5f2010-05-21 14:57:10 +10003743 - djm@cvs.openbsd.org 2010/05/14 23:29:23
3744 [channels.c channels.h mux.c ssh.c]
3745 Pause the mux channel while waiting for reply from aynch callbacks.
3746 Prevents misordering of replies if new requests arrive while waiting.
3747
3748 Extend channel open confirm callback to allow signalling failure
3749 conditions as well as success. Use this to 1) fix a memory leak, 2)
3750 start using the above pause mechanism and 3) delay sending a success/
3751 failure message on mux slave session open until we receive a reply from
3752 the server.
3753
3754 motivated by and with feedback from markus@
Damien Miller388f6fc2010-05-21 14:57:35 +10003755 - markus@cvs.openbsd.org 2010/05/16 12:55:51
3756 [PROTOCOL.mux clientloop.h mux.c readconf.c readconf.h ssh.1 ssh.c]
3757 mux support for remote forwarding with dynamic port allocation,
3758 use with
3759 LPORT=`ssh -S muxsocket -R0:localhost:25 -O forward somehost`
3760 feedback and ok djm@
Damien Miller84399552010-05-21 14:58:12 +10003761 - djm@cvs.openbsd.org 2010/05/20 11:25:26
3762 [auth2-pubkey.c]
3763 fix logspam when key options (from="..." especially) deny non-matching
3764 keys; reported by henning@ also bz#1765; ok markus@ dtucker@
Damien Millerd0e4a8e2010-05-21 14:58:32 +10003765 - djm@cvs.openbsd.org 2010/05/20 23:46:02
3766 [PROTOCOL.certkeys auth-options.c ssh-keygen.c]
3767 Move the permit-* options to the non-critical "extensions" field for v01
3768 certificates. The logic is that if another implementation fails to
3769 implement them then the connection just loses features rather than fails
3770 outright.
3771
3772 ok markus@
Damien Miller3bcce802010-05-21 14:48:16 +10003773
Darren Tucker5b6d0d02010-05-12 16:51:38 +1000377420100511
3775 - (dtucker) [Makefile.in] Bug #1770: Link libopenbsd-compat twice to solve
3776 circular dependency problem on old or odd platforms. From Tom Lane, ok
3777 djm@.
Damien Miller4b1ec832010-05-12 17:49:59 +10003778 - (djm) [openbsd-compat/openssl-compat.h] Fix build breakage on older
3779 libcrypto by defining OPENSSL_[DR]SA_MAX_MODULUS_BITS if they aren't
3780 already. ok dtucker@
Darren Tucker5b6d0d02010-05-12 16:51:38 +10003781
Damien Miller50af79b2010-05-10 11:52:00 +1000378220100510
3783 - OpenBSD CVS Sync
3784 - djm@cvs.openbsd.org 2010/04/23 01:47:41
3785 [ssh-keygen.c]
3786 bz#1740: display a more helpful error message when $HOME is
3787 inaccessible while trying to create .ssh directory. Based on patch
3788 from jchadima AT redhat.com; ok dtucker@
Damien Miller85c50d72010-05-10 11:53:02 +10003789 - djm@cvs.openbsd.org 2010/04/23 22:27:38
3790 [mux.c]
3791 set "detach_close" flag when registering channel cleanup callbacks.
3792 This causes the channel to close normally when its fds close and
3793 hangs when terminating a mux slave using ~. bz#1758; ok markus@
Damien Miller22a29882010-05-10 11:53:54 +10003794 - djm@cvs.openbsd.org 2010/04/23 22:42:05
3795 [session.c]
3796 set stderr to /dev/null for subsystems rather than just closing it.
3797 avoids hangs if a subsystem or shell initialisation writes to stderr.
3798 bz#1750; ok markus@
Damien Millerbebbb7e2010-05-10 11:54:38 +10003799 - djm@cvs.openbsd.org 2010/04/23 22:48:31
3800 [ssh-keygen.c]
3801 refuse to generate keys longer than OPENSSL_[RD]SA_MAX_MODULUS_BITS,
3802 since we would refuse to use them anyway. bz#1516; ok dtucker@
Damien Miller79442c02010-05-10 11:55:38 +10003803 - djm@cvs.openbsd.org 2010/04/26 22:28:24
3804 [sshconnect2.c]
3805 bz#1502: authctxt.success is declared as an int, but passed by
3806 reference to function that accepts sig_atomic_t*. Convert it to
3807 the latter; ok markus@ dtucker@
Damien Miller2725c212010-05-10 11:56:14 +10003808 - djm@cvs.openbsd.org 2010/05/01 02:50:50
3809 [PROTOCOL.certkeys]
3810 typo; jmeltzer@
Damien Miller099fc162010-05-10 11:56:50 +10003811 - dtucker@cvs.openbsd.org 2010/05/05 04:22:09
3812 [sftp.c]
3813 restore mput and mget which got lost in the tab-completion changes.
3814 found by Kenneth Whitaker, ok djm@
Damien Miller30da3442010-05-10 11:58:03 +10003815 - djm@cvs.openbsd.org 2010/05/07 11:30:30
3816 [auth-options.c auth-options.h auth.c auth.h auth2-pubkey.c]
3817 [key.c servconf.c servconf.h sshd.8 sshd_config.5]
3818 add some optional indirection to matching of principal names listed
3819 in certificates. Currently, a certificate must include the a user's name
3820 to be accepted for authentication. This change adds the ability to
3821 specify a list of certificate principal names that are acceptable.
3822
3823 When authenticating using a CA trusted through ~/.ssh/authorized_keys,
3824 this adds a new principals="name1[,name2,...]" key option.
3825
3826 For CAs listed through sshd_config's TrustedCAKeys option, a new config
3827 option "AuthorizedPrincipalsFile" specifies a per-user file containing
3828 the list of acceptable names.
3829
3830 If either option is absent, the current behaviour of requiring the
3831 username to appear in principals continues to apply.
3832
3833 These options are useful for role accounts, disjoint account namespaces
3834 and "user@realm"-style naming policies in certificates.
3835
3836 feedback and ok markus@
Damien Miller81d3fc52010-05-10 11:58:45 +10003837 - jmc@cvs.openbsd.org 2010/05/07 12:49:17
3838 [sshd_config.5]
3839 tweak previous;
Damien Miller50af79b2010-05-10 11:52:00 +10003840
Darren Tucker9f8703b2010-04-23 11:12:06 +1000384120100423
3842 - (dtucker) [configure.ac] Bug #1756: Check for the existence of a lib64 dir
3843 in the openssl install directory (some newer openssl versions do this on at
3844 least some amd64 platforms).
3845
Damien Millerc4eddee2010-04-18 08:07:43 +1000384620100418
3847 - OpenBSD CVS Sync
3848 - jmc@cvs.openbsd.org 2010/04/16 06:45:01
3849 [ssh_config.5]
3850 tweak previous; ok djm
Damien Miller1f181422010-04-18 08:08:03 +10003851 - jmc@cvs.openbsd.org 2010/04/16 06:47:04
3852 [ssh-keygen.1 ssh-keygen.c]
3853 tweak previous; ok djm
Damien Millerc617aa92010-04-18 08:08:20 +10003854 - djm@cvs.openbsd.org 2010/04/16 21:14:27
3855 [sshconnect.c]
3856 oops, %r => remote username, not %u
Damien Miller53f4bb62010-04-18 08:15:14 +10003857 - djm@cvs.openbsd.org 2010/04/16 01:58:45
3858 [regress/cert-hostkey.sh regress/cert-userkey.sh]
3859 regression tests for v01 certificate format
3860 includes interop tests for v00 certs
Darren Tuckere25a9bd2010-04-18 13:35:00 +10003861 - (dtucker) [contrib/aix/buildbff.sh] Fix creation of ssh_prng_cmds.default
3862 file.
Damien Millerc4eddee2010-04-18 08:07:43 +10003863
Damien Millera45f1c02010-04-16 15:51:34 +1000386420100416
3865 - (djm) Release openssh-5.5p1
Damien Millerd6fc3062010-04-16 15:51:45 +10003866 - OpenBSD CVS Sync
3867 - djm@cvs.openbsd.org 2010/03/26 03:13:17
3868 [bufaux.c]
3869 allow buffer_get_int_ret/buffer_get_int64_ret to take a NULL pointer
3870 argument to allow skipping past values in a buffer
Damien Miller67f30d72010-04-16 15:52:03 +10003871 - jmc@cvs.openbsd.org 2010/03/26 06:54:36
3872 [ssh.1]
3873 tweak previous;
Damien Miller544378d2010-04-16 15:52:24 +10003874 - jmc@cvs.openbsd.org 2010/03/27 14:26:55
3875 [ssh_config.5]
3876 tweak previous; ok dtucker
Damien Millerdeb5a142010-04-16 15:52:43 +10003877 - djm@cvs.openbsd.org 2010/04/10 00:00:16
3878 [ssh.c]
3879 bz#1746 - suppress spurious tty warning when using -O and stdin
3880 is not a tty; ok dtucker@ markus@
Damien Miller67283992010-04-16 15:53:02 +10003881 - djm@cvs.openbsd.org 2010/04/10 00:04:30
3882 [sshconnect.c]
3883 fix terminology: we didn't find a certificate in known_hosts, we found
3884 a CA key
Damien Miller22c97f12010-04-16 15:53:23 +10003885 - djm@cvs.openbsd.org 2010/04/10 02:08:44
3886 [clientloop.c]
3887 bz#1698: kill channel when pty allocation requests fail. Fixed
3888 stuck client if the server refuses pty allocation.
3889 ok dtucker@ "think so" markus@
Damien Miller88680652010-04-16 15:53:43 +10003890 - djm@cvs.openbsd.org 2010/04/10 02:10:56
3891 [sshconnect2.c]
3892 show the key type that we are offering in debug(), helps distinguish
3893 between certs and plain keys as the path to the private key is usually
3894 the same.
Damien Miller601a23c2010-04-16 15:54:01 +10003895 - djm@cvs.openbsd.org 2010/04/10 05:48:16
3896 [mux.c]
3897 fix NULL dereference; from matthew.haub AT alumni.adelaide.edu.au
Damien Millerb1b17042010-04-16 15:54:19 +10003898 - djm@cvs.openbsd.org 2010/04/14 22:27:42
3899 [ssh_config.5 sshconnect.c]
3900 expand %r => remote username in ssh_config:ProxyCommand;
3901 ok deraadt markus
Damien Miller031c9102010-04-16 15:54:44 +10003902 - markus@cvs.openbsd.org 2010/04/15 20:32:55
3903 [ssh-pkcs11.c]
3904 retry lookup for private key if there's no matching key with CKA_SIGN
3905 attribute enabled; this fixes fixes MuscleCard support (bugzilla #1736)
3906 ok djm@
Damien Miller4e270b02010-04-16 15:56:21 +10003907 - djm@cvs.openbsd.org 2010/04/16 01:47:26
3908 [PROTOCOL.certkeys auth-options.c auth-options.h auth-rsa.c]
3909 [auth2-pubkey.c authfd.c key.c key.h myproposal.h ssh-add.c]
3910 [ssh-agent.c ssh-dss.c ssh-keygen.1 ssh-keygen.c ssh-rsa.c]
3911 [sshconnect.c sshconnect2.c sshd.c]
3912 revised certificate format ssh-{dss,rsa}-cert-v01@openssh.com with the
3913 following changes:
3914
3915 move the nonce field to the beginning of the certificate where it can
3916 better protect against chosen-prefix attacks on the signature hash
3917
3918 Rename "constraints" field to "critical options"
3919
3920 Add a new non-critical "extensions" field
3921
3922 Add a serial number
3923
3924 The older format is still support for authentication and cert generation
3925 (use "ssh-keygen -t v00 -s ca_key ..." to generate a v00 certificate)
3926
3927 ok markus@