blob: 3e60d045c3ca3524e4584485f4aed72d883d5cd4 [file] [log] [blame]
Damien Miller6eaeebf2013-10-15 11:55:57 +1100120131015
2 - (djm) OpenBSD CVS Sync
3 - djm@cvs.openbsd.org 2013/10/09 23:42:17
4 [sftp-server.8 sftp-server.c]
5 Add ability to whitelist and/or blacklist sftp protocol requests by name.
6 Refactor dispatch loop and consolidate read-only mode checks.
7 Make global variables static, since sftp-server is linked into sshd(8).
8 ok dtucker@
Damien Miller73600e52013-10-15 11:56:25 +11009 - djm@cvs.openbsd.org 2013/10/10 00:53:25
10 [sftp-server.c]
11 add -Q, -P and -p to usage() before jmc@ catches me
Damien Miller61ee4d62013-10-15 11:56:47 +110012 - djm@cvs.openbsd.org 2013/10/10 01:43:03
13 [sshd.c]
14 bz#2139: fix re-exec fallback by ensuring that startup_pipe is correctly
15 updated; ok dtucker@
Damien Millerbda5c842013-10-15 12:05:58 +110016 - djm@cvs.openbsd.org 2013/10/11 02:45:36
17 [sftp-client.c]
18 rename flag arguments to be more clear and consistent.
19 reorder some internal function arguments to make adding additional flags
20 easier.
21 no functional change
Damien Miller6eaeebf2013-10-15 11:55:57 +110022
Darren Tuckerad92df72013-10-10 10:24:11 +11002320131010
24 - (dtucker) OpenBSD CVS Sync
25 - sthen@cvs.openbsd.org 2013/09/16 11:35:43
26 [ssh_config]
27 Remove gssapi config parts from ssh_config, as was already done for
28 sshd_config. Req by/ok ajacoutot@
29 ID SYNC ONLY for portable; kerberos/gssapi is still pretty popular
Darren Tucker5d80e452013-10-10 10:25:09 +110030 - djm@cvs.openbsd.org 2013/09/19 00:24:52
31 [progressmeter.c]
32 store the initial file offset so the progress meter doesn't freak out
33 when resuming sftp transfers. bz#2137; patch from Iain Morgan; ok dtucker@`
Darren Tuckerb59aaf32013-10-10 10:26:21 +110034 - djm@cvs.openbsd.org 2013/09/19 00:49:12
35 [sftp-client.c]
36 fix swapped pflag and printflag in sftp upload_dir; from Iain Morgan
Darren Tucker71152bc2013-10-10 10:27:21 +110037 - djm@cvs.openbsd.org 2013/09/19 01:24:46
38 [channels.c]
39 bz#1297 - tell the client (via packet_send_debug) when their preferred
40 listen address has been overridden by the server's GatewayPorts;
41 ok dtucker@
Darren Tuckere6e52f82013-10-10 10:28:07 +110042 - djm@cvs.openbsd.org 2013/09/19 01:26:29
43 [sshconnect.c]
44 bz#1211: make BindAddress work with UsePrivilegedPort=yes; patch from
45 swp AT swp.pp.ru; ok dtucker@
Darren Tuckerdf62d712013-10-10 10:32:39 +110046 - dtucker@cvs.openbsd.org 2013/10/08 11:42:13
47 [dh.c dh.h]
48 Increase the size of the Diffie-Hellman groups requested for a each
49 symmetric key size. New values from NIST Special Publication 800-57 with
50 the upper limit specified by RFC4419. Pointed out by Peter Backes, ok
51 djm@.
Darren Tuckerad92df72013-10-10 10:24:11 +110052
Damien Miller91593102013-10-09 10:42:32 +11005320131009
54 - (djm) [openbsd-compat/arc4random.c openbsd-compat/chacha_private.h] Pull
55 in OpenBSD implementation of arc4random, shortly to replace the existing
56 bsd-arc4random.c
Damien Miller72071192013-10-09 10:44:47 +110057 - (djm) [openbsd-compat/Makefile.in openbsd-compat/arc4random.c]
58 [openbsd-compat/bsd-arc4random.c] Replace old RC4-based arc4random
59 implementation with recent OpenBSD's ChaCha-based PRNG. ok dtucker@,
60 tested tim@
Damien Miller91593102013-10-09 10:42:32 +110061
Darren Tuckerf2bf36c2013-09-22 19:02:40 +10006220130922
63 - (dtucker) [platform.c platform.h sshd.c] bz#2156: restore Linux oom_adj
64 setting when handling SIGHUP to maintain behaviour over retart. Patch
65 from Matthew Ife.
66
Darren Tuckere90a06a2013-09-18 15:09:38 +10006720130918
68 - (dtucker) [sshd_config] Trailing whitespace; from jstjohn at purdue edu.
69
Damien Miller045bda52013-09-14 09:44:37 +10007020130914
71 - (djm) OpenBSD CVS Sync
72 - djm@cvs.openbsd.org 2013/08/22 19:02:21
73 [sshd.c]
74 Stir PRNG after post-accept fork. The child gets a different PRNG state
75 anyway via rexec and explicit privsep reseeds, but it's good to be sure.
76 ok markus@
Damien Miller66085482013-09-14 09:45:03 +100077 - mikeb@cvs.openbsd.org 2013/08/28 12:34:27
78 [ssh-keygen.c]
79 improve batch processing a bit by making use of the quite flag a bit
80 more often and exit with a non zero code if asked to find a hostname
81 in a known_hosts file and it wasn't there;
82 originally from reyk@, ok djm
Damien Miller61353b32013-09-14 09:45:32 +100083 - djm@cvs.openbsd.org 2013/08/31 00:13:54
84 [sftp.c]
85 make ^w match ksh behaviour (delete previous word instead of entire line)
Damien Miller8bab5e72013-09-14 09:47:00 +100086 - deraadt@cvs.openbsd.org 2013/09/02 22:00:34
87 [ssh-keygen.c sshconnect1.c sshd.c]
88 All the instances of arc4random_stir() are bogus, since arc4random()
89 does this itself, inside itself, and has for a very long time.. Actually,
90 this was probably reducing the entropy available.
91 ok djm
92 ID SYNC ONLY for portable; we don't trust other arc4random implementations
93 to do this right.
Damien Millerff9d6c22013-09-14 09:48:55 +100094 - sthen@cvs.openbsd.org 2013/09/07 13:53:11
95 [sshd_config]
96 Remove commented-out kerberos/gssapi config options from sample config,
97 kerberos support is currently not enabled in ssh in OpenBSD. Discussed with
98 various people; ok deraadt@
99 ID SYNC ONLY for portable; kerberos/gssapi is still pretty popular
Damien Miller70182522013-09-14 09:49:19 +1000100 - djm@cvs.openbsd.org 2013/09/12 01:41:12
101 [clientloop.c]
102 fix connection crash when sending break (~B) on ControlPersist'd session;
103 ok dtucker@
Damien Miller13840e02013-09-14 09:49:43 +1000104 - djm@cvs.openbsd.org 2013/09/13 06:54:34
105 [channels.c]
106 avoid unaligned access in code that reused a buffer to send a
107 struct in_addr in a reply; simpler just use use buffer_put_int();
108 from portable; spotted by and ok dtucker@
Damien Miller045bda52013-09-14 09:44:37 +1000109
Damien Miller04be8b92013-08-28 12:49:43 +100011020130828
111 - (djm) [openbsd-compat/bsd-snprintf.c] teach our local snprintf code the
112 'j' (intmax_t/uintmax_t) and 'z' (size_t/ssize_t) conversions in case we
113 start to use them in the future.
Damien Miller43968a82013-08-28 14:00:54 +1000114 - (djm) [openbsd-compat/bsd-snprintf.c] #ifdef noytet for intmax_t bits
115 until we have configure support.
Damien Miller04be8b92013-08-28 12:49:43 +1000116
Damien Miller02e87802013-08-21 02:38:51 +100011720130821
118 - (djm) OpenBSD CVS Sync
119 - djm@cvs.openbsd.org 2013/08/06 23:03:49
120 [sftp.c]
121 fix some whitespace at EOL
122 make list of commands an enum rather than a long list of defines
123 add -a to usage()
Damien Millereec84062013-08-21 02:39:39 +1000124 - djm@cvs.openbsd.org 2013/08/06 23:05:01
125 [sftp.1]
126 document top-level -a option (the -a option to 'get' was already
127 documented)
Damien Millera6d6c1f2013-08-21 02:40:01 +1000128 - djm@cvs.openbsd.org 2013/08/06 23:06:01
129 [servconf.c]
130 add cast to avoid format warning; from portable
Damien Millerc6895c52013-08-21 02:40:21 +1000131 - jmc@cvs.openbsd.org 2013/08/07 06:24:51
132 [sftp.1 sftp.c]
133 sort -a;
Damien Miller034f27a2013-08-21 02:40:44 +1000134 - djm@cvs.openbsd.org 2013/08/08 04:52:04
135 [sftp.c]
136 fix two year old regression: symlinking a file would incorrectly
137 canonicalise the target path. bz#2129 report from delphij AT freebsd.org
Damien Millerc7dba122013-08-21 02:41:15 +1000138 - djm@cvs.openbsd.org 2013/08/08 05:04:03
139 [sftp-client.c sftp-client.h sftp.c]
140 add a "-l" flag for the rename command to force it to use the silly
141 standard SSH_FXP_RENAME command instead of the POSIX-rename- like
142 posix-rename@openssh.com extension.
Damien Miller02e87802013-08-21 02:38:51 +1000143
Damien Millerc7dba122013-08-21 02:41:15 +1000144 intended for use in regress tests, so no documentation.
Damien Miller036d3072013-08-21 02:41:46 +1000145 - djm@cvs.openbsd.org 2013/08/09 03:37:25
146 [sftp.c]
147 do getopt parsing for all sftp commands (with an empty optstring for
148 commands without arguments) to ensure consistent behaviour
Damien Millerfec029f2013-08-21 02:42:12 +1000149 - djm@cvs.openbsd.org 2013/08/09 03:39:13
150 [sftp-client.c]
151 two problems found by a to-be-committed regress test: 1) msg_id was not
152 being initialised so was starting at a random value from the heap
153 (harmless, but confusing). 2) some error conditions were not being
154 propagated back to the caller
Damien Millere0ee7272013-08-21 02:42:35 +1000155 - djm@cvs.openbsd.org 2013/08/09 03:56:42
156 [sftp.c]
157 enable ctrl-left-arrow and ctrl-right-arrow to move forward/back a word;
158 matching ksh's relatively recent change.
Damien Millerd234afb2013-08-21 02:42:58 +1000159 - djm@cvs.openbsd.org 2013/08/13 18:32:08
160 [ssh-keygen.c]
161 typo in error message; from Stephan Rickauer
Damien Millerd5d9d7b2013-08-21 02:43:27 +1000162 - djm@cvs.openbsd.org 2013/08/13 18:33:08
163 [ssh-keygen.c]
164 another of the same typo
Damien Millerb7727df2013-08-21 02:43:49 +1000165 - jmc@cvs.openbsd.org 2013/08/14 08:39:27
166 [scp.1 ssh.1]
167 some Bx/Ox conversion;
168 From: Jan Stary
Damien Miller1262b662013-08-21 02:44:24 +1000169 - djm@cvs.openbsd.org 2013/08/20 00:11:38
170 [readconf.c readconf.h ssh_config.5 sshconnect.c]
171 Add a ssh_config ProxyUseFDPass option that supports the use of
172 ProxyCommands that establish a connection and then pass a connected
173 file descriptor back to ssh(1). This allows the ProxyCommand to exit
174 rather than have to shuffle data back and forth and enables ssh to use
175 getpeername, etc. to obtain address information just like it does with
176 regular directly-connected sockets. ok markus@
Damien Millerf2f6c312013-08-21 02:44:58 +1000177 - jmc@cvs.openbsd.org 2013/08/20 06:56:07
178 [ssh.1 ssh_config.5]
179 some proxyusefdpass tweaks;
Damien Miller036d3072013-08-21 02:41:46 +1000180
Darren Tuckera5a3cbf2013-08-08 10:58:49 +100018120130808
182 - (dtucker) [regress/Makefile regress/test-exec.sh] Don't try to use test -nt
183 since some platforms (eg really old FreeBSD) don't have it. Instead,
184 run "make clean" before a complete regress run. ok djm.
Darren Tucker94396b72013-08-08 11:52:37 +1000185 - (dtucker) [misc.c] Fall back to time(2) at runtime if clock_gettime(
186 CLOCK_MONOTONIC...) fails. Some older versions of RHEL have the
187 CLOCK_MONOTONIC define but don't actually support it. Found and tested
188 by Kevin Brott, ok djm.
Darren Tucker9542de42013-08-08 12:50:06 +1000189 - (dtucker) [misc.c] Remove define added for fallback testing that was
190 mistakenly included in the previous commit.
Darren Tuckeracd20602013-08-08 17:02:12 +1000191 - (dtucker) [regress/Makefile regress/test-exec.sh] Roll back the -nt
192 removal. The "make clean" removes modpipe which is built by the top-level
193 directory before running the tests. Spotted by tim@
Damien Millered4af412013-09-14 09:40:51 +1000194 - (djm) Release 6.3p1
Darren Tuckera5a3cbf2013-08-08 10:58:49 +1000195
Darren Tuckerf3ab2c52013-08-04 21:48:41 +100019620130804
197 - (dtucker) [auth-krb5.c configure.ac openbsd-compat/bsd-misc.h] Add support
198 for building with older Heimdal versions. ok djm.
199
Damien Millerc192a4c2013-08-01 14:29:20 +100020020130801
201 - (djm) [channels.c channels.h] bz#2135: On Solaris, isatty() on a non-
202 blocking connecting socket will clear any stored errno that might
203 otherwise have been retrievable via getsockopt(). A hack to limit writes
204 to TTYs on AIX was triggering this. Since only AIX needs the hack, wrap
205 it in an #ifdef. Diagnosis and patch from Ivo Raisr.
Damien Millerab3575c2013-08-01 14:34:16 +1000206 - (djm) [sshlogin.h] Fix prototype merge botch from 2006; bz#2134
Damien Millerc192a4c2013-08-01 14:29:20 +1000207
Damien Millerc8669a82013-07-25 11:52:48 +100020820130725
209 - (djm) OpenBSD CVS Sync
210 - djm@cvs.openbsd.org 2013/07/20 22:20:42
211 [krl.c]
212 fix verification error in (as-yet usused) KRL signature checking path
Damien Millerc331dbd2013-07-25 11:55:20 +1000213 - djm@cvs.openbsd.org 2013/07/22 05:00:17
214 [umac.c]
215 make MAC key, data to be hashed and nonce for final hash const;
216 checked with -Wcast-qual
Damien Miller94c9cd32013-07-25 11:55:39 +1000217 - djm@cvs.openbsd.org 2013/07/22 12:20:02
218 [umac.h]
219 oops, forgot to commit corresponding header change;
220 spotted by jsg and jasper
Damien Miller98e27dc2013-07-25 11:55:52 +1000221 - djm@cvs.openbsd.org 2013/07/25 00:29:10
222 [ssh.c]
223 daemonise backgrounded (ControlPersist'ed) multiplexing master to ensure
224 it is fully detached from its controlling terminal. based on debugging
Damien Miller0d032412013-07-25 11:56:52 +1000225 - djm@cvs.openbsd.org 2013/07/25 00:56:52
226 [sftp-client.c sftp-client.h sftp.1 sftp.c]
227 sftp support for resuming partial downloads; patch mostly by Loganaden
228 Velvindron/AfriNIC with some tweaks by me; feedback and ok dtucker@
Damien Miller53435b22013-07-25 11:57:15 +1000229 "Just be careful" deraadt@
230 - djm@cvs.openbsd.org 2013/07/25 00:57:37
231 [version.h]
232 openssh-6.3 for release
Damien Millerfea44062013-07-25 12:08:07 +1000233 - dtucker@cvs.openbsd.org 2013/05/30 20:12:32
234 [regress/test-exec.sh]
235 use ssh and sshd as testdata since it needs to be >256k for the rekey test
Damien Miller78d47b72013-07-25 12:08:46 +1000236 - dtucker@cvs.openbsd.org 2013/06/10 21:56:43
237 [regress/forwarding.sh]
238 Add test for forward config parsing
Damien Millerd1e26cf2013-07-25 12:11:18 +1000239 - djm@cvs.openbsd.org 2013/06/21 02:26:26
240 [regress/sftp-cmds.sh regress/test-exec.sh]
241 unbreak sftp-cmds for renamed test data (s/ls/data/)
Tim Riceed899eb2013-07-25 15:40:00 -0700242 - (tim) [sftp-client.c] Use of a gcc extension trips up native compilers on
243 Solaris and UnixWare. Feedback and OK djm@
Tim Rice81f7cf12013-07-25 18:41:40 -0700244 - (tim) [regress/forwarding.sh] Fix for building outside source tree.
Damien Millerc8669a82013-07-25 11:52:48 +1000245
Damien Miller85b45e02013-07-20 13:21:52 +100024620130720
247 - (djm) OpenBSD CVS Sync
248 - markus@cvs.openbsd.org 2013/07/19 07:37:48
249 [auth.h kex.h kexdhs.c kexecdhs.c kexgexs.c monitor.c servconf.c]
250 [servconf.h session.c sshd.c sshd_config.5]
251 add ssh-agent(1) support to sshd(8); allows encrypted hostkeys,
252 or hostkeys on smartcards; most of the work by Zev Weiss; bz #1974
253 ok djm@
Damien Miller32ecfa02013-07-20 13:22:13 +1000254 - djm@cvs.openbsd.org 2013/07/20 01:43:46
255 [umac.c]
256 use a union to ensure correct alignment; ok deraadt
Damien Miller3009d3c2013-07-20 13:22:31 +1000257 - djm@cvs.openbsd.org 2013/07/20 01:44:37
258 [ssh-keygen.c ssh.c]
259 More useful error message on missing current user in /etc/passwd
Damien Miller1f0e86f2013-07-20 13:22:49 +1000260 - djm@cvs.openbsd.org 2013/07/20 01:50:20
261 [ssh-agent.c]
262 call cleanup_handler on SIGINT when in debug mode to ensure sockets
263 are cleaned up on manual exit; bz#2120
Damien Miller63ddc892013-07-20 13:35:45 +1000264 - djm@cvs.openbsd.org 2013/07/20 01:55:13
265 [auth-krb5.c gss-serv-krb5.c gss-serv.c]
266 fix kerberos/GSSAPI deprecation warnings and linking; "looks okay" millert@
Damien Miller85b45e02013-07-20 13:21:52 +1000267
Damien Miller9a661552013-07-18 16:09:04 +100026820130718
269 - (djm) OpenBSD CVS Sync
270 - dtucker@cvs.openbsd.org 2013/06/10 19:19:44
271 [readconf.c]
272 revert 1.203 while we investigate crashes reported by okan@
Damien Miller044bd2a2013-07-18 16:09:25 +1000273 - guenther@cvs.openbsd.org 2013/06/17 04:48:42
274 [scp.c]
275 Handle time_t values as long long's when formatting them and when
276 parsing them from remote servers.
277 Improve error checking in parsing of 'T' lines.
278 ok dtucker@ deraadt@
Damien Miller30710702013-07-18 16:09:44 +1000279 - markus@cvs.openbsd.org 2013/06/20 19:15:06
280 [krl.c]
281 don't leak the rdata blob on errors; ok djm@
Damien Miller20bdcd72013-07-18 16:10:09 +1000282 - djm@cvs.openbsd.org 2013/06/21 00:34:49
283 [auth-rsa.c auth.h auth2-hostbased.c auth2-pubkey.c monitor.c]
284 for hostbased authentication, print the client host and user on
285 the auth success/failure line; bz#2064, ok dtucker@
Damien Miller7f2b4382013-07-18 16:10:29 +1000286 - djm@cvs.openbsd.org 2013/06/21 00:37:49
287 [ssh_config.5]
288 explicitly mention that IdentitiesOnly can be used with IdentityFile
289 to control which keys are offered from an agent.
Damien Millerbbeb1da2013-07-18 16:10:49 +1000290 - djm@cvs.openbsd.org 2013/06/21 05:42:32
291 [dh.c]
292 sprinkle in some error() to explain moduli(5) parse failures
Damien Miller81584412013-07-18 16:11:07 +1000293 - djm@cvs.openbsd.org 2013/06/21 05:43:10
294 [scp.c]
295 make this -Wsign-compare clean after time_t conversion
Damien Millerbc35d922013-07-18 16:11:25 +1000296 - djm@cvs.openbsd.org 2013/06/22 06:31:57
297 [scp.c]
298 improved time_t overflow check suggested by guenther@
Damien Millerfecfd112013-07-18 16:11:50 +1000299 - jmc@cvs.openbsd.org 2013/06/27 14:05:37
300 [ssh-keygen.1 ssh.1 ssh_config.5 sshd.8 sshd_config.5]
301 do not use Sx for sections outwith the man page - ingo informs me that
302 stuff like html will render with broken links;
303 issue reported by Eric S. Raymond, via djm
Damien Miller0d02c3e2013-07-18 16:12:06 +1000304 - markus@cvs.openbsd.org 2013/07/02 12:31:43
305 [dh.c]
306 remove extra whitespace
Damien Millerce986542013-07-18 16:12:44 +1000307 - djm@cvs.openbsd.org 2013/07/12 00:19:59
308 [auth-options.c auth-rsa.c bufaux.c buffer.h channels.c hostfile.c]
309 [hostfile.h mux.c packet.c packet.h roaming_common.c serverloop.c]
310 fix pointer-signedness warnings from clang/llvm-3.3; "seems nice" deraadt@
Damien Miller746d1a62013-07-18 16:13:02 +1000311 - djm@cvs.openbsd.org 2013/07/12 00:20:00
312 [sftp.c ssh-keygen.c ssh-pkcs11.c]
313 fix pointer-signedness warnings from clang/llvm-3.3; "seems nice" deraadt@
Damien Miller7313fc92013-07-18 16:13:19 +1000314 - djm@cvs.openbsd.org 2013/07/12 00:43:50
315 [misc.c]
316 in ssh_gai_strerror() don't fallback to strerror for EAI_SYSTEM when
317 errno == 0. Avoids confusing error message in some broken resolver
318 cases. bz#2122 patch from plautrba AT redhat.com; ok dtucker
Damien Miller5bb88332013-07-18 16:13:37 +1000319 - djm@cvs.openbsd.org 2013/07/12 05:42:03
320 [ssh-keygen.c]
321 do_print_resource_record() can never be called with a NULL filename, so
322 don't attempt (and bungle) asking for one if it has not been specified
323 bz#2127 ok dtucker@
Damien Miller649fe022013-07-18 16:13:55 +1000324 - djm@cvs.openbsd.org 2013/07/12 05:48:55
325 [ssh.c]
326 set TCP nodelay for connections started with -N; bz#2124 ok dtucker@
Damien Millerbf836e52013-07-18 16:14:13 +1000327 - schwarze@cvs.openbsd.org 2013/07/16 00:07:52
328 [scp.1 sftp-server.8 ssh-keyscan.1 ssh-keysign.8 ssh-pkcs11-helper.8]
329 use .Mt for email addresses; from Jan Stary <hans at stare dot cz>; ok jmc@
Damien Millerd93340c2013-07-18 16:14:34 +1000330 - djm@cvs.openbsd.org 2013/07/18 01:12:26
331 [ssh.1]
332 be more exact wrt perms for ~/.ssh/config; bz#2078
Damien Miller9a661552013-07-18 16:09:04 +1000333
Darren Tuckerb7482cf2013-07-02 20:06:46 +100033420130702
335 - (dtucker) [contrib/cygwin/README contrib/cygwin/ssh-host-config
336 contrib/cygwin/ssh-user-config] Modernizes and improve readability of
337 the Cygwin README file (which hasn't been updated for ages), drop
338 unsupported OSes from the ssh-host-config help text, and drop an
339 unneeded option from ssh-user-config. Patch from vinschen at redhat com.
340
Damien Miller36187092013-06-10 13:07:11 +100034120130610
342 - (djm) OpenBSD CVS Sync
343 - dtucker@cvs.openbsd.org 2013/06/07 15:37:52
344 [channels.c channels.h clientloop.c]
345 Add an "ABANDONED" channel state and use for mux sessions that are
346 disconnected via the ~. escape sequence. Channels in this state will
347 be able to close if the server responds, but do not count as active channels.
348 This means that if you ~. all of the mux clients when using ControlPersist
349 on a broken network, the backgrounded mux master will exit when the
350 Control Persist time expires rather than hanging around indefinitely.
351 bz#1917, also reported and tested by tedu@. ok djm@ markus@.
Darren Tucker6d8bd572013-06-11 11:26:10 +1000352 - (dtucker) [Makefile.in configure.ac fixalgorithms] Remove unsupported
353 algorithms (Ciphers, MACs and HostKeyAlgorithms) from man pages.
Darren Tucker97b62f42013-06-11 11:47:24 +1000354 - (dtucker) [myproposal.h] Do not advertise AES GSM ciphers if we don't have
355 the required OpenSSL support. Patch from naddy at freebsd.
Darren Tuckerb8ae92d2013-06-11 12:10:02 +1000356 - (dtucker) [myproposal.h] Make the conditional algorithm support consistent
357 and add some comments so it's clear what goes where.
Damien Miller36187092013-06-10 13:07:11 +1000358
Darren Tucker2ea9eb72013-06-05 15:04:00 +100035920130605
Darren Tuckerb4e00942013-06-05 22:48:44 +1000360 - (dtucker) [myproposal.h] Enable sha256 kex methods based on the presence of
361 the necessary functions, not from the openssl version.
362 - (dtucker) [contrib/ssh-copy-id] bz#2117: Use portable operator in test.
363 Patch from cjwatson at debian.
Darren Tucker2a228732013-06-06 01:59:13 +1000364 - (dtucker) [regress/forwarding.sh] For (as yet unknown) reason, the
365 forwarding test is extremely slow copying data on some machines so switch
366 back to copying the much smaller ls binary until we can figure out why
367 this is.
Darren Tuckerdc62edb2013-06-06 05:12:35 +1000368 - (dtucker) [Makefile.in] append $CFLAGS to compiler options when building
369 modpipe in case there's anything in there we need.
Darren Tucker5d12b8f2013-06-06 08:09:10 +1000370 - (dtucker) OpenBSD CVS Sync
371 - dtucker@cvs.openbsd.org 2013/06/02 21:01:51
372 [channels.h]
373 typo in comment
Darren Tuckerea8342c2013-06-06 08:11:40 +1000374 - dtucker@cvs.openbsd.org 2013/06/02 23:36:29
375 [clientloop.h clientloop.c mux.c]
376 No need for the mux cleanup callback to be visible so restore it to static
377 and call it through the detach_user function pointer. ok djm@
Darren Tucker4ac66af2013-06-06 08:12:37 +1000378 - dtucker@cvs.openbsd.org 2013/06/03 00:03:18
379 [mac.c]
380 force the MAC output to be 64-bit aligned so umac won't see unaligned
381 accesses on strict-alignment architectures. bz#2101, patch from
382 tomas.kuthan at oracle.com, ok djm@
Darren Tucker194454d2013-06-06 08:16:04 +1000383 - dtucker@cvs.openbsd.org 2013/06/04 19:12:23
384 [scp.c]
385 use MAXPATHLEN for buffer size instead of fixed value. ok markus
Darren Tuckerea647212013-06-06 08:19:09 +1000386 - dtucker@cvs.openbsd.org 2013/06/04 20:42:36
387 [sftp.c]
388 Make sftp's libedit interface marginally multibyte aware by building up
389 the quoted string by character instead of by byte. Prevents failures
390 when linked against a libedit built with wide character support (bz#1990).
391 "looks ok" djm
Darren Tucker746e9062013-06-06 08:20:13 +1000392 - dtucker@cvs.openbsd.org 2013/06/05 02:07:29
393 [mux.c]
394 fix leaks in mux error paths, from Zhenbo Xu, found by Melton. bz#1967,
395 ok djm
Darren Tucker0cca17f2013-06-06 08:21:14 +1000396 - dtucker@cvs.openbsd.org 2013/06/05 02:27:50
397 [sshd.c]
398 When running sshd -D, close stderr unless we have explicitly requesting
399 logging to stderr. From james.hunt at ubuntu.com via bz#1976, djm's patch
400 so, err, ok dtucker.
Darren Tuckere52a2602013-06-06 08:22:05 +1000401 - dtucker@cvs.openbsd.org 2013/06/05 12:52:38
402 [sshconnect2.c]
403 Fix memory leaks found by Zhenbo Xu and the Melton tool. bz#1967, ok djm
Darren Tucker408eaf32013-06-06 08:22:46 +1000404 - dtucker@cvs.openbsd.org 2013/06/05 22:00:28
405 [readconf.c]
406 plug another memleak. bz#1967, from Zhenbo Xu, detected by Melton, ok djm
Darren Tuckerae133d42013-06-06 08:30:20 +1000407 - (dtucker) [configure.ac sftp.c openbsd-compat/openbsd-compat.h] Cater for
408 platforms that don't have multibyte character support (specifically,
409 mblen).
Darren Tucker2ea9eb72013-06-05 15:04:00 +1000410
Tim Rice86211d12013-06-01 18:38:23 -070041120130602
412 - (tim) [Makefile.in] Make Solaris, UnixWare, & OpenServer linkers happy
413 linking regress/modpipe.
Darren Tucker00e1abb2013-06-02 23:46:24 +1000414 - (dtucker) OpenBSD CVS Sync
415 - dtucker@cvs.openbsd.org 2013/06/02 13:33:05
416 [progressmeter.c]
417 Add misc.h for monotime prototype. (ID sync only).
Darren Tucker073f7952013-06-02 23:47:11 +1000418 - dtucker@cvs.openbsd.org 2013/06/02 13:35:58
419 [ssh-agent.c]
420 Make parent_alive_interval time_t to avoid signed/unsigned comparison
Darren Tuckeref4901c2013-06-03 01:59:13 +1000421 - (dtucker) [configure.ac] sys/un.h needs sys/socket.h on some platforms
Darren Tucker898ac932013-06-03 02:03:25 +1000422 to prevent noise from configure. Patch from Nathan Osman. (bz#2114).
423 - (dtucker) [configure.ac] bz#2111: don't try to use lastlog on Android.
424 Patch from Nathan Osman.
Tim Rice5ab9b632013-06-02 14:05:48 -0700425 - (tim) [configure.ac regress/Makefile] With rev 1.47 of test-exec.sh we
426 need a shell that can handle "[ file1 -nt file2 ]". Rather than keep
427 dealing with shell portability issues in regression tests, we let
428 configure find us a capable shell on those platforms with an old /bin/sh.
Tim Rice01ec0af2013-06-02 14:31:27 -0700429 - (tim) [aclocal.m4] Enhance OSSH_CHECK_CFLAG_COMPILE to check stderr.
430 feedback and ok dtucker
Tim Rice3f3064c2013-06-02 15:13:09 -0700431 - (tim) [regress/sftp-chroot.sh] skip if no sudo. ok dtucker
Darren Tucker0b43ffe2013-06-03 09:30:44 +1000432 - (dtucker) [configure.ac] Some platforms need sys/types.h before sys/un.h.
Darren Tucker16cac192013-06-04 12:55:24 +1000433 - (dtucker) [configure.ac] Some other platforms need sys/types.h before
434 sys/socket.h.
Tim Rice86211d12013-06-01 18:38:23 -0700435
Darren Tuckerc0c33732013-06-02 06:28:03 +100043620130601
437 - (dtucker) [configure.ac openbsd-compat/xcrypt.c] bz#2112: fall back to
Darren Tucker65cf7402013-06-02 09:11:19 +1000438 using openssl's DES_crypt function on platorms that don't have a native
Darren Tuckerc0c33732013-06-02 06:28:03 +1000439 one, eg Android. Based on a patch from Nathan Osman.
Darren Tuckerc7aad002013-06-02 07:18:47 +1000440 - (dtucker) [configure.ac defines.h] Test for fd_mask, howmany and NFDBITS
441 rather than trying to enumerate the plaforms that don't have them.
442 Based on a patch from Nathan Osman, with help from tim@.
Darren Tuckera627d422013-06-02 07:31:17 +1000443 - (dtucker) OpenBSD CVS Sync
444 - djm@cvs.openbsd.org 2013/05/17 00:13:13
445 [xmalloc.h cipher.c sftp-glob.c ssh-keyscan.c ssh.c sftp-common.c
446 ssh-ecdsa.c auth2-chall.c compat.c readconf.c kexgexs.c monitor.c
447 gss-genr.c cipher-3des1.c kex.c monitor_wrap.c ssh-pkcs11-client.c
448 auth-options.c rsa.c auth2-pubkey.c sftp.c hostfile.c auth2.c
449 servconf.c auth.c authfile.c xmalloc.c uuencode.c sftp-client.c
450 auth2-gss.c sftp-server.c bufaux.c mac.c session.c jpake.c kexgexc.c
451 sshconnect.c auth-chall.c auth2-passwd.c sshconnect1.c buffer.c
452 kexecdhs.c kexdhs.c ssh-rsa.c auth1.c ssh-pkcs11.c auth2-kbdint.c
453 kexdhc.c sshd.c umac.c ssh-dss.c auth2-jpake.c bufbn.c clientloop.c
454 monitor_mm.c scp.c roaming_client.c serverloop.c key.c auth-rsa.c
455 ssh-pkcs11-helper.c ssh-keysign.c ssh-keygen.c match.c channels.c
456 sshconnect2.c addrmatch.c mux.c canohost.c kexecdhc.c schnorr.c
457 ssh-add.c misc.c auth2-hostbased.c ssh-agent.c bufec.c groupaccess.c
458 dns.c packet.c readpass.c authfd.c moduli.c]
459 bye, bye xfree(); ok markus@
Darren Tucker74836ae2013-06-02 07:32:00 +1000460 - djm@cvs.openbsd.org 2013/05/19 02:38:28
461 [auth2-pubkey.c]
462 fix failure to recognise cert-authority keys if a key of a different type
463 appeared in authorized_keys before it; ok markus@
Darren Tucker0acca372013-06-02 07:41:51 +1000464 - djm@cvs.openbsd.org 2013/05/19 02:42:42
465 [auth.h auth.c key.c monitor.c auth-rsa.c auth2.c auth1.c key.h]
466 Standardise logging of supplemental information during userauth. Keys
467 and ruser is now logged in the auth success/failure message alongside
468 the local username, remote host/port and protocol in use. Certificates
469 contents and CA are logged too.
470 Pushing all logging onto a single line simplifies log analysis as it is
471 no longer necessary to relate information scattered across multiple log
472 entries. "I like it" markus@
Darren Tucker55119252013-06-02 07:43:59 +1000473 - dtucker@cvs.openbsd.org 2013/05/31 12:28:10
474 [ssh-agent.c]
475 Use time_t where appropriate. ok djm
Darren Tuckerb759c9c2013-06-02 07:46:16 +1000476 - dtucker@cvs.openbsd.org 2013/06/01 13:15:52
477 [ssh-agent.c clientloop.c misc.h packet.c progressmeter.c misc.c
478 channels.c sandbox-systrace.c]
479 Use clock_gettime(CLOCK_MONOTONIC ...) for ssh timers so that things like
480 keepalives and rekeying will work properly over clock steps. Suggested by
481 markus@, "looks good" djm@.
Darren Tucker3750fce2013-06-02 07:52:21 +1000482 - dtucker@cvs.openbsd.org 2013/06/01 20:59:25
483 [scp.c sftp-client.c]
484 Replace S_IWRITE, which isn't standardized, with S_IWUSR, which is. Patch
485 from Nathan Osman via bz#2085. ok deraadt.
Darren Tuckerc9a19912013-06-02 08:37:05 +1000486 - dtucker@cvs.openbsd.org 2013/06/01 22:34:50
487 [sftp-client.c]
488 Update progressmeter when data is acked, not when it's sent. bz#2108, from
489 Debian via Colin Watson, ok djm@
Darren Tuckerf60845f2013-06-02 08:07:31 +1000490 - (dtucker) [M auth-chall.c auth-krb5.c auth-pam.c cipher-aes.c cipher-ctr.c
491 groupaccess.c loginrec.c monitor.c monitor_wrap.c session.c sshd.c
492 sshlogin.c uidswap.c openbsd-compat/bsd-cygwin_util.c
493 openbsd-compat/getrrsetbyname-ldns.c openbsd-compat/port-aix.c
494 openbsd-compat/port-linux.c] Replace portable-specific instances of xfree
495 with the equivalent calls to free.
Darren Tuckera7108912013-06-02 08:18:31 +1000496 - (dtucker) [configure.ac misc.c] Look for clock_gettime in librt and fall
497 back to time(NULL) if we can't find it anywhere.
Darren Tuckere9887d12013-06-02 09:17:09 +1000498 - (dtucker) [sandbox-seccomp-filter.c] Allow clock_gettimeofday.
Darren Tuckerc0c33732013-06-02 06:28:03 +1000499
50020130529
Darren Tuckerefdf5342013-05-30 08:29:08 +1000501 - (dtucker) [configure.ac openbsd-compat/bsd-misc.h] bz#2087: Add a null
502 implementation of endgrent for platforms that don't have it (eg Android).
503 Loosely based on a patch from Nathan Osman, ok djm
Darren Tuckerc0c33732013-06-02 06:28:03 +1000504
Darren Tucker712de4d2013-05-17 09:07:12 +1000505 20130517
506 - (dtucker) OpenBSD CVS Sync
507 - djm@cvs.openbsd.org 2013/03/07 00:20:34
508 [regress/proxy-connect.sh]
509 repeat test with a style appended to the username
Darren Tucker7c8b1e72013-05-17 09:10:20 +1000510 - dtucker@cvs.openbsd.org 2013/03/23 11:09:43
Darren Tucker75129022013-05-17 09:19:10 +1000511 [regress/test-exec.sh]
Darren Tucker7c8b1e72013-05-17 09:10:20 +1000512 Only regenerate host keys if they don't exist or if ssh-keygen has changed
513 since they were. Reduces test runtime by 5-30% depending on machine
514 speed.
Darren Tucker75129022013-05-17 09:19:10 +1000515 - dtucker@cvs.openbsd.org 2013/04/06 06:00:22
516 [regress/rekey.sh regress/test-exec.sh regress/integrity.sh
517 regress/multiplex.sh Makefile regress/cfgmatch.sh]
518 Split the regress log into 3 parts: the debug output from ssh, the debug
519 log from sshd and the output from the client command (ssh, scp or sftp).
520 Somewhat functional now, will become more useful when ssh/sshd -E is added.
Darren Tuckerdfea3bc2013-05-17 09:31:39 +1000521 - dtucker@cvs.openbsd.org 2013/04/07 02:16:03
522 [regress/Makefile regress/rekey.sh regress/integrity.sh
523 regress/sshd-log-wrapper.sh regress/forwarding.sh regress/test-exec.sh]
524 use -E option for ssh and sshd to write debuging logs to ssh{,d}.log and
525 save the output from any failing tests. If a test fails the debug output
526 from ssh and sshd for the failing tests (and only the failing tests) should
527 be available in failed-ssh{,d}.log.
Darren Tuckerf3568fc2013-05-17 09:35:26 +1000528 - djm@cvs.openbsd.org 2013/04/18 02:46:12
Darren Tucker40aaff72013-05-17 09:36:20 +1000529 [regress/Makefile regress/sftp-chroot.sh]
Darren Tuckerf3568fc2013-05-17 09:35:26 +1000530 test sshd ChrootDirectory+internal-sftp; feedback & ok dtucker@
Darren Tucker40aaff72013-05-17 09:36:20 +1000531 - dtucker@cvs.openbsd.org 2013/04/22 07:23:08
Darren Tuckera4df65b2013-05-17 09:37:31 +1000532 [regress/multiplex.sh]
Darren Tucker40aaff72013-05-17 09:36:20 +1000533 Write mux master logs to regress.log instead of ssh.log to keep separate
Darren Tucker5e951732013-05-17 09:41:33 +1000534 - djm@cvs.openbsd.org 2013/05/10 03:46:14
Darren Tuckerc31c8722013-05-17 09:43:33 +1000535 [regress/modpipe.c]
Darren Tucker5e951732013-05-17 09:41:33 +1000536 sync some portability changes from portable OpenSSH (id sync only)
Darren Tuckera8a62fc2013-05-17 09:42:34 +1000537 - dtucker@cvs.openbsd.org 2013/05/16 02:10:35
Darren Tuckerc31c8722013-05-17 09:43:33 +1000538 [regress/rekey.sh]
Darren Tuckera8a62fc2013-05-17 09:42:34 +1000539 Add test for time-based rekeying
Darren Tuckerc31c8722013-05-17 09:43:33 +1000540 - dtucker@cvs.openbsd.org 2013/05/16 03:33:30
541 [regress/rekey.sh]
542 test rekeying when there's no data being transferred
Darren Tucker14490fe2013-05-17 09:44:20 +1000543 - dtucker@cvs.openbsd.org 2013/05/16 04:26:10
544 [regress/rekey.sh]
545 add server-side rekey test
Darren Tucker982b0cb2013-05-17 09:45:12 +1000546 - dtucker@cvs.openbsd.org 2013/05/16 05:48:31
547 [regress/rekey.sh]
548 add tests for RekeyLimit parsing
Darren Tucker56347ef2013-05-17 13:28:36 +1000549 - dtucker@cvs.openbsd.org 2013/05/17 00:37:40
550 [regress/agent.sh regress/keytype.sh regress/cfgmatch.sh
551 regress/forcecommand.sh regress/proto-version.sh regress/test-exec.sh
552 regress/cipher-speed.sh regress/cert-hostkey.sh regress/cert-userkey.sh
553 regress/ssh-com.sh]
554 replace 'echo -n' with 'printf' since it's more portable
555 also remove "echon" hack.
Darren Tuckerb8b96b02013-05-17 14:46:20 +1000556 - dtucker@cvs.openbsd.org 2013/05/17 01:16:09
557 [regress/agent-timeout.sh]
558 Pull back some portability changes from -portable:
559 - TIMEOUT is a read-only variable in some shells
560 - not all greps have -q so redirect to /dev/null instead.
561 (ID sync only)
Darren Tucker34035be2013-05-17 14:47:51 +1000562 - dtucker@cvs.openbsd.org 2013/05/17 01:32:11
563 [regress/integrity.sh]
564 don't print output from ssh before getting it (it's available in ssh.log)
Darren Tucker59d928d2013-05-17 15:32:29 +1000565 - dtucker@cvs.openbsd.org 2013/05/17 04:29:14
566 [regress/sftp.sh regress/putty-ciphers.sh regress/cipher-speed.sh
567 regress/test-exec.sh regress/sftp-batch.sh regress/dynamic-forward.sh
568 regress/putty-transfer.sh regress/conch-ciphers.sh regress/sftp-cmds.sh
569 regress/scp.sh regress/ssh-com-sftp.sh regress/rekey.sh
570 regress/putty-kex.sh regress/stderr-data.sh regress/stderr-after-eof.sh
571 regress/sftp-badcmds.sh regress/reexec.sh regress/ssh-com-client.sh
572 regress/sftp-chroot.sh regress/forwarding.sh regress/transfer.sh
573 regress/multiplex.sh]
574 Move the setting of DATA and COPY into test-exec.sh
Darren Tuckerdd669172013-05-17 20:39:57 +1000575 - dtucker@cvs.openbsd.org 2013/05/17 10:16:26
576 [regress/try-ciphers.sh]
577 use expr for math to keep diffs vs portable down
578 (id sync only)
Darren Tucker05b5e512013-05-17 20:41:07 +1000579 - dtucker@cvs.openbsd.org 2013/05/17 10:23:52
580 [regress/login-timeout.sh regress/reexec.sh regress/test-exec.sh]
581 Use SUDO when cat'ing pid files and running the sshd log wrapper so that
582 it works with a restrictive umask and the pid files are not world readable.
583 Changes from -portable. (id sync only)
Darren Tucker1466bd22013-05-17 20:42:05 +1000584 - dtucker@cvs.openbsd.org 2013/05/17 10:24:48
Darren Tucker438f60e2013-05-17 20:43:13 +1000585 [regress/localcommand.sh]
Darren Tucker1466bd22013-05-17 20:42:05 +1000586 use backticks for portability. (id sync only)
Darren Tucker438f60e2013-05-17 20:43:13 +1000587 - dtucker@cvs.openbsd.org 2013/05/17 10:26:26
588 [regress/sftp-badcmds.sh]
589 remove unused BATCH variable. (id sync only)
Darren Tucker98989eb2013-05-17 20:44:09 +1000590 - dtucker@cvs.openbsd.org 2013/05/17 10:28:11
591 [regress/sftp.sh]
592 only compare copied data if sftp succeeds. from portable (id sync only)
Darren Tucker00478d32013-05-17 20:45:06 +1000593 - dtucker@cvs.openbsd.org 2013/05/17 10:30:07
594 [regress/test-exec.sh]
595 wait a bit longer for startup and use case for absolute path.
596 from portable (id sync only)
Darren Tucker62ee2222013-05-17 20:46:00 +1000597 - dtucker@cvs.openbsd.org 2013/05/17 10:33:09
598 [regress/agent-getpeereid.sh]
599 don't redirect stdout from sudo. from portable (id sync only)
Darren Tucker0a404b02013-05-17 20:47:29 +1000600 - dtucker@cvs.openbsd.org 2013/05/17 10:34:30
601 [regress/portnum.sh]
602 use a more portable negated if structure. from portable (id sync only)
Darren Tucker9b42d322013-05-17 20:48:59 +1000603 - dtucker@cvs.openbsd.org 2013/05/17 10:35:43
604 [regress/scp.sh]
605 use a file extention that's not special on some platforms. from portable
606 (id sync only)
Darren Tucker6e1e60c2013-05-17 11:23:41 +1000607 - (dtucker) [regress/bsd.regress.mk] Remove unused file. We've never used it
608 in portable and it's long gone in openbsd.
Darren Tucker91af05c2013-05-17 13:16:59 +1000609 - (dtucker) [regress/integrity.sh]. Force fixed Diffie-Hellman key exchange
610 methods. When the openssl version doesn't support ECDH then next one on
611 the list is DH group exchange, but that causes a bit more traffic which can
612 mean that the tests flip bits in the initial exchange rather than the MACed
613 traffic and we get different errors to what the tests look for.
Darren Tucker8654dd22013-05-17 16:03:48 +1000614 - (dtucker) [openbsd-compat/getopt.h] Remove unneeded bits.
Darren Tucker7f193232013-05-17 19:02:28 +1000615 - (dtucker) [regress/cfgmatch.sh] Resync config file setup with openbsd.
Darren Tucker96457a52013-05-17 19:03:38 +1000616 - (dtucker) [regress/agent-getpeereid.sh] Resync spaces with openbsd.
Darren Tucker5f1a89a2013-05-17 19:17:58 +1000617 - (dtucker) [regress/integrity.sh regress/krl.sh regress/test-exec.sh]
618 Move the jot helper function to portable-specific part of test-exec.sh.
Darren Tucker6f669812013-05-17 19:28:51 +1000619 - (dtucker) [regress/test-exec.sh] Move the portable-specific functions
620 together and add a couple of missing lines from openbsd.
Darren Tuckerf8d5b342013-05-17 19:53:25 +1000621 - (dtucker) [regress/stderr-after-eof.sh regress/test-exec.sh] Move the md5
622 helper function to the portable part of test-exec.sh.
Darren Tucker9cc8ff72013-05-17 20:01:52 +1000623 - (dtucker) [regress/runtests.sh] Remove obsolete test driver script.
Darren Tucker044f32f2013-05-17 20:12:57 +1000624 - (dtucker) [regress/cfgmatch.sh] Remove unneeded sleep renderd obsolete by
625 rev 1.6 which calls wait.
Darren Tucker712de4d2013-05-17 09:07:12 +1000626
Damien Miller6aa3eac2013-05-16 11:10:17 +100062720130516
628 - (djm) [contrib/ssh-copy-id] Fix bug that could cause "rm *" to be
629 executed if mktemp failed; bz#2105 ok dtucker@
Darren Tucker2ca51bf2013-05-16 20:22:46 +1000630 - (dtucker) OpenBSD CVS Sync
631 - tedu@cvs.openbsd.org 2013/04/23 17:49:45
632 [misc.c]
633 use xasprintf instead of a series of strlcats and strdup. ok djm
Darren Tucker026d9db2013-05-16 20:23:52 +1000634 - tedu@cvs.openbsd.org 2013/04/24 16:01:46
635 [misc.c]
636 remove extra parens noticed by nicm
Darren Tucker5d8b7022013-05-16 20:24:23 +1000637 - dtucker@cvs.openbsd.org 2013/05/06 07:35:12
638 [sftp-server.8]
639 Reference the version of the sftp draft we actually implement. ok djm@
Darren Tucker54da6be2013-05-16 20:25:04 +1000640 - djm@cvs.openbsd.org 2013/05/10 03:40:07
641 [sshconnect2.c]
642 fix bzero(ptr_to_struct, sizeof(ptr_to_struct)); bz#2100 from
Darren Tucker7e831ed2013-05-16 20:25:40 +1000643 Colin Watson
Darren Tuckercaf00102013-05-16 20:26:18 +1000644 - djm@cvs.openbsd.org 2013/05/10 04:08:01
645 [key.c]
646 memleak in cert_free(), wasn't actually freeing the struct;
647 bz#2096 from shm AT digitalsun.pl
Darren Tucker64c6fce2013-05-16 20:27:14 +1000648 - dtucker@cvs.openbsd.org 2013/05/10 10:13:50
649 [ssh-pkcs11-helper.c]
650 remove unused extern optarg. ok markus@
Darren Tuckerc53c2af2013-05-16 20:28:16 +1000651 - dtucker@cvs.openbsd.org 2013/05/16 02:00:34
652 [ssh_config sshconnect2.c packet.c readconf.h readconf.c clientloop.c
653 ssh_config.5 packet.h]
654 Add an optional second argument to RekeyLimit in the client to allow
655 rekeying based on elapsed time in addition to amount of traffic.
656 with djm@ jmc@, ok djm
Darren Tucker5f96f3b2013-05-16 20:29:28 +1000657 - dtucker@cvs.openbsd.org 2013/05/16 04:09:14
658 [sshd_config.5 servconf.c servconf.h packet.c serverloop.c monitor.c sshd_config
659 sshd.c] Add RekeyLimit to sshd with the same syntax as the client allowing
660 rekeying based on traffic volume or time. ok djm@, help & ok jmc@ for the man
661 page.
Darren Tucker07636982013-05-16 20:30:03 +1000662 - djm@cvs.openbsd.org 2013/05/16 04:27:50
663 [ssh_config.5 readconf.h readconf.c]
664 add the ability to ignore specific unrecognised ssh_config options;
665 bz#866; ok markus@
Darren Tucker63e0df22013-05-16 20:30:31 +1000666 - jmc@cvs.openbsd.org 2013/05/16 06:28:45
667 [ssh_config.5]
668 put IgnoreUnknown in the right place;
Darren Tucker64d22942013-05-16 20:31:29 +1000669 - jmc@cvs.openbsd.org 2013/05/16 06:30:06
670 [sshd_config.5]
671 oops! avoid Xr to self;
Darren Tuckerdbee3082013-05-16 20:32:29 +1000672 - dtucker@cvs.openbsd.org 2013/05/16 09:08:41
673 [log.c scp.c sshd.c serverloop.c schnorr.c sftp.c]
674 Fix some "unused result" warnings found via clang and -portable.
675 ok markus@
Darren Tuckerb7ee8522013-05-16 20:33:10 +1000676 - dtucker@cvs.openbsd.org 2013/05/16 09:12:31
677 [readconf.c servconf.c]
678 switch RekeyLimit traffic volume parsing to scan_scaled. ok djm@
Darren Tucker9113d0c2013-05-16 20:48:14 +1000679 - dtucker@cvs.openbsd.org 2013/05/16 10:43:34
680 [servconf.c readconf.c]
681 remove now-unused variables
Darren Tucker09c0f032013-05-16 20:48:57 +1000682 - dtucker@cvs.openbsd.org 2013/05/16 10:44:06
683 [servconf.c]
684 remove another now-unused variable
Darren Tuckere194ba42013-05-16 20:47:31 +1000685 - (dtucker) [configure.ac readconf.c servconf.c
686 openbsd-compat/openbsd-compat.h] Add compat bits for scan_scaled.
Damien Miller6aa3eac2013-05-16 11:10:17 +1000687
Darren Tuckerabbc7a72013-05-10 13:54:23 +100068820130510
689 - (dtucker) [configure.ac] Enable -Wsizeof-pointer-memaccess if the compiler
690 supports it. Mentioned by Colin Watson in bz#2100, ok djm.
Darren Tucker35b2fe92013-05-10 15:35:26 +1000691 - (dtucker) [openbsd-compat/getopt.c] Factor out portibility changes to
692 getopt.c. Preprocessed source is identical other than line numbers.
Darren Tucker39332022013-05-10 15:38:11 +1000693 - (dtucker) [openbsd-compat/getopt_long.c] Import from OpenBSD. No
694 portability changes yet.
Darren Tuckerccfdfce2013-05-10 16:28:55 +1000695 - (dtucker) [openbsd-compat/Makefile.in openbsd-compat/getopt.c
696 openbsd-compat/getopt_long.c regress/modpipe.c] Remove getopt.c, add
697 portability code to getopt_long.c and switch over Makefile and the ugly
698 hack in modpipe.c. Fixes bz#1448.
Darren Tucker0abfb552013-05-10 18:08:49 +1000699 - (dtucker) [openbsd-compat/getopt.h openbsd-compat/getopt_long.c
700 openbsd-compat/openbsd-compat.h] pull in getopt.h from openbsd and plumb
701 in to use it when we're using our own getopt.
Darren Tuckera75d2472013-05-10 18:11:55 +1000702 - (dtucker) [kex.c] Only include sha256 and ECC key exchange methods when the
703 underlying libraries support them.
Darren Tuckerc54e3e02013-05-10 18:53:14 +1000704 - (dtucker) [configure.ac] Add -Werror to the -Qunused-arguments test so
705 we don't get a warning on compilers that *don't* support it. Add
706 -Wno-unknown-warning-option. Move both to the start of the list for
707 maximum noise suppression. Tested with gcc 4.6.3, gcc 2.95.4 and clang 2.9.
Darren Tuckerabbc7a72013-05-10 13:54:23 +1000708
Damien Miller6332da22013-04-23 14:25:52 +100070920130423
710 - (djm) [auth.c configure.ac misc.c monitor.c monitor_wrap.c] Support
711 platforms, such as Android, that lack struct passwd.pw_gecos. Report
712 and initial patch from Nathan Osman bz#2086; feedback tim@ ok dtucker@
Damien Miller62e9c4f2013-04-23 15:15:49 +1000713 - (djm) OpenBSD CVS Sync
714 - markus@cvs.openbsd.org 2013/03/05 20:16:09
715 [sshconnect2.c]
716 reset pubkey order on partial success; ok djm@
Damien Miller998cc562013-04-23 15:16:43 +1000717 - djm@cvs.openbsd.org 2013/03/06 23:35:23
718 [session.c]
719 fatal() when ChrootDirectory specified by running without root privileges;
720 ok markus@
Damien Miller5cbec4c2013-04-23 15:17:12 +1000721 - djm@cvs.openbsd.org 2013/03/06 23:36:53
722 [readconf.c]
723 g/c unused variable (-Wunused)
Damien Miller4ce189d2013-04-23 15:17:52 +1000724 - djm@cvs.openbsd.org 2013/03/07 00:19:59
725 [auth2-pubkey.c monitor.c]
726 reconstruct the original username that was sent by the client, which may
727 have included a style (e.g. "root:skey") when checking public key
728 signatures. Fixes public key and hostbased auth when the client specified
729 a style; ok markus@
Damien Miller91a55f22013-04-23 15:18:10 +1000730 - markus@cvs.openbsd.org 2013/03/07 19:27:25
731 [auth.h auth2-chall.c auth2.c monitor.c sshd_config.5]
732 add submethod support to AuthenticationMethods; ok and freedback djm@
Damien Miller508b6c32013-04-23 15:18:28 +1000733 - djm@cvs.openbsd.org 2013/03/08 06:32:58
734 [ssh.c]
735 allow "ssh -f none ..." ok markus@
Damien Millerd677ad12013-04-23 15:18:51 +1000736 - djm@cvs.openbsd.org 2013/04/05 00:14:00
737 [auth2-gss.c krl.c sshconnect2.c]
738 hush some {unused, printf type} warnings
Damien Miller9f12b5d2013-04-23 15:19:11 +1000739 - djm@cvs.openbsd.org 2013/04/05 00:31:49
740 [pathnames.h]
741 use the existing _PATH_SSH_USER_RC define to construct the other
742 pathnames; bz#2077, ok dtucker@ (no binary change)
Damien Miller172859c2013-04-23 15:19:27 +1000743 - djm@cvs.openbsd.org 2013/04/05 00:58:51
744 [mux.c]
745 cleanup mux-created channels that are in SSH_CHANNEL_OPENING state too
746 (in addition to ones already in OPEN); bz#2079, ok dtucker@
Damien Miller37f1c082013-04-23 15:20:43 +1000747 - markus@cvs.openbsd.org 2013/04/06 16:07:00
748 [channels.c sshd.c]
749 handle ECONNABORTED for accept(); ok deraadt some time ago...
Damien Miller03d4d7e2013-04-23 15:21:06 +1000750 - dtucker@cvs.openbsd.org 2013/04/07 02:10:33
751 [log.c log.h ssh.1 ssh.c sshd.8 sshd.c]
752 Add -E option to ssh and sshd to append debugging logs to a specified file
753 instead of stderr or syslog. ok markus@, man page help jmc@
Damien Miller69010322013-04-23 15:21:24 +1000754 - dtucker@cvs.openbsd.org 2013/04/07 09:40:27
755 [sshd.8]
756 clarify -e text. suggested by & ok jmc@
Damien Millerd5edefd2013-04-23 15:21:39 +1000757 - djm@cvs.openbsd.org 2013/04/11 02:27:50
758 [packet.c]
759 quiet disconnect notifications on the server from error() back to logit()
760 if it is a normal client closure; bz#2057 ok+feedback dtucker@
Damien Millerf1a02ae2013-04-23 15:22:13 +1000761 - dtucker@cvs.openbsd.org 2013/04/17 09:04:09
762 [session.c]
763 revert rev 1.262; it fails because uid is already set here. ok djm@
Damien Miller9303e652013-04-23 15:22:40 +1000764 - djm@cvs.openbsd.org 2013/04/18 02:16:07
765 [sftp.c]
766 make "sftp -q" do what it says on the sticker: hush everything but errors;
Damien Miller467b00c2013-04-23 15:23:07 +1000767 ok dtucker@
768 - djm@cvs.openbsd.org 2013/04/19 01:00:10
769 [sshd_config.5]
770 document the requirment that the AuthorizedKeysCommand be owned by root;
771 ok dtucker@ markus@
Damien Miller0d6771b2013-04-23 15:23:24 +1000772 - djm@cvs.openbsd.org 2013/04/19 01:01:00
773 [ssh-keygen.c]
774 fix some memory leaks; bz#2088 ok dtucker@
Damien Millera56086b2013-04-23 15:24:18 +1000775 - djm@cvs.openbsd.org 2013/04/19 01:03:01
776 [session.c]
777 reintroduce 1.262 without the connection-killing bug:
778 fatal() when ChrootDirectory specified by running without root privileges;
779 ok markus@
Damien Millerea111192013-04-23 19:24:32 +1000780 - djm@cvs.openbsd.org 2013/04/19 01:06:50
781 [authfile.c cipher.c cipher.h kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c]
782 [key.c key.h mac.c mac.h packet.c ssh.1 ssh.c]
783 add the ability to query supported ciphers, MACs, key type and KEX
784 algorithms to ssh. Includes some refactoring of KEX and key type handling
785 to be table-driven; ok markus@
Damien Miller34bd20a2013-04-23 19:25:00 +1000786 - djm@cvs.openbsd.org 2013/04/19 11:10:18
787 [ssh.c]
788 add -Q to usage; reminded by jmc@
Damien Millerf8b894e2013-04-23 19:25:29 +1000789 - djm@cvs.openbsd.org 2013/04/19 12:07:08
790 [kex.c]
791 remove duplicated list entry pointed out by naddy@
Damien Millerbc02f162013-04-23 19:25:49 +1000792 - dtucker@cvs.openbsd.org 2013/04/22 01:17:18
793 [mux.c]
794 typo in debug output: evitval->exitval
Damien Miller6332da22013-04-23 14:25:52 +1000795
Damien Millerbc68f242013-04-18 11:26:25 +100079620130418
797 - (djm) [config.guess config.sub] Update to last versions before they switch
798 to GPL3. ok dtucker@
Darren Tuckerce1c9572013-04-18 21:36:19 +1000799 - (dtucker) [configure.ac] Use -Qunused-arguments to suppress warnings from
800 unused argument warnings (in particular, -fno-builtin-memset) from clang.
Damien Millerbc68f242013-04-18 11:26:25 +1000801
Darren Tucker19104782013-04-05 11:13:08 +110080220130404
803 - (dtucker) OpenBSD CVS Sync
804 - dtucker@cvs.openbsd.org 2013/02/17 23:16:57
805 [readconf.c ssh.c readconf.h sshconnect2.c]
806 Keep track of which IndentityFile options were manually supplied and which
807 were default options, and don't warn if the latter are missing.
808 ok markus@
Darren Tuckerf3c38142013-04-05 11:16:52 +1100809 - dtucker@cvs.openbsd.org 2013/02/19 02:12:47
810 [krl.c]
811 Remove bogus include. ok djm
Darren Tuckeraefa3682013-04-05 11:18:35 +1100812 - dtucker@cvs.openbsd.org 2013/02/22 04:45:09
813 [ssh.c readconf.c readconf.h]
814 Don't complain if IdentityFiles specified in system-wide configs are
815 missing. ok djm, deraadt.
Darren Tucker5d1d9542013-04-05 11:20:00 +1100816 - markus@cvs.openbsd.org 2013/02/22 19:13:56
817 [sshconnect.c]
818 support ProxyCommand=- (stdin/out already point to the proxy); ok djm@
Darren Tucker15fd19c2013-04-05 11:22:26 +1100819 - djm@cvs.openbsd.org 2013/02/22 22:09:01
820 [ssh.c]
821 Allow IdenityFile=none; ok markus deraadt (and dtucker for an earlier
822 version)
Darren Tucker19104782013-04-05 11:13:08 +1100823
Darren Tuckerc9627cd2013-04-01 12:40:48 +110082420130401
825 - (dtucker) [openbsd-compat/bsd-cygwin_util.{c,h}] Don't include windows.h
826 to avoid conflicting definitions of __int64, adding the required bits.
827 Patch from Corinna Vinschen.
828
Damien Miller67f1d552013-10-09 09:33:08 +110082920130323
Tim Rice75db01d2013-03-22 10:14:32 -0700830 - (tim) [Makefile.in] remove some duplication introduced in 20130220 commit.
831
Damien Miller67f1d552013-10-09 09:33:08 +110083220130322
Damien Miller83efe7c2013-03-22 10:17:36 +1100833 - (djm) [contrib/ssh-copy-id contrib/ssh-copy-id.1] Updated to Phil
834 Hands' greatly revised version.
Damien Millereed8dc22013-03-22 10:25:22 +1100835 - (djm) Release 6.2p1
Darren Tuckerc8a0f272013-03-22 12:49:14 +1100836 - (dtucker) [configure.ac] Add stdlib.h to zlib check for exit() prototype.
Darren Tucker221b4b22013-03-22 12:51:09 +1100837 - (dtucker) [includes.h] Check if _GNU_SOURCE is already defined before
838 defining it again. Prevents warnings if someone, eg, sets it in CFLAGS.
Damien Miller83efe7c2013-03-22 10:17:36 +1100839
Damien Miller67f1d552013-10-09 09:33:08 +110084020130318
Damien Miller63b4bcd2013-03-20 12:55:14 +1100841 - (djm) [configure.ac log.c scp.c sshconnect2.c openbsd-compat/vis.c]
842 [openbsd-compat/vis.h] FreeBSD's strnvis isn't compatible with OpenBSD's
843 so mark it as broken. Patch from des AT des.no
844
Damien Miller67f1d552013-10-09 09:33:08 +110084520130317
Tim Riceaa86c392013-03-16 20:55:46 -0700846 - (tim) [configure.ac] OpenServer 5 wants lastlog even though it has none
847 of the bits the configure test looks for.
848
Damien Miller67f1d552013-10-09 09:33:08 +110084920130316
Damien Millera2438bb2013-03-15 10:23:07 +1100850 - (djm) [configure.ac] Disable utmp, wtmp and/or lastlog if the platform
851 is unable to successfully compile them. Based on patch from des AT
852 des.no
Damien Millerf4db77d2013-03-15 10:34:25 +1100853 - (djm) [configure.ac openbsd-compat/bsd-misc.c openbsd-compat/bsd-misc.h]
854 Add a usleep replacement for platforms that lack it; ok dtucker
Damien Miller58528402013-03-15 11:22:37 +1100855 - (djm) [session.c] FreeBSD needs setusercontext(..., LOGIN_SETUMASK) to
856 occur after UID switch; patch from John Marshall via des AT des.no;
857 ok dtucker@
Damien Millera2438bb2013-03-15 10:23:07 +1100858
Damien Miller67f1d552013-10-09 09:33:08 +110085920130312
Darren Tuckerfe10a282013-03-12 11:19:40 +1100860 - (dtucker) [regress/Makefile regress/cipher-speed.sh regress/test-exec.sh]
861 Improve portability of cipher-speed test, based mostly on a patch from
862 Iain Morgan.
Darren Tuckeraa97d132013-03-12 11:31:05 +1100863 - (dtucker) [auth.c configure.ac platform.c platform.h] Accept uid 2 ("bin")
864 in addition to root as an owner of system directories on AIX and HP-UX.
865 ok djm@
Darren Tuckerfe10a282013-03-12 11:19:40 +1100866
Darren Tuckerb3cd5032013-03-07 12:33:35 +110086720130307
868 - (dtucker) [INSTALL] Bump documented autoconf version to what we're
869 currently using.
Darren Tucker4d1a0fe2013-03-07 20:14:34 +1100870 - (dtucker) [defines.h] Remove SIZEOF_CHAR bits since the test for it
Darren Tucker9243ef02013-03-07 20:06:13 +1100871 was removed in configure.ac rev 1.481 as it was redundant.
Tim Rice2b6ea472013-03-07 07:37:13 -0800872 - (tim) [Makefile.in] Add another missing $(EXEEXT) I should have seen 3 days
873 ago.
Damien Millere4f43472013-03-08 12:14:22 +1100874 - (djm) [configure.ac] Add a timeout to the select/rlimit test to give it a
875 chance to complete on broken systems; ok dtucker@
Darren Tuckerb3cd5032013-03-07 12:33:35 +1100876
Darren Tucker834a0d62013-03-06 14:06:48 +110087720130306
878 - (dtucker) [regress/forward-control.sh] Wait longer for the forwarding
879 connection to start so that the test works on slower machines.
Darren Tuckerff008de2013-03-06 17:48:48 +1100880 - (dtucker) [configure.ac] test that we can set number of file descriptors
881 to zero with setrlimit before enabling the rlimit sandbox. This affects
882 (at least) HPUX 11.11.
Darren Tucker834a0d62013-03-06 14:06:48 +1100883
Damien Miller43e5e602013-03-05 09:49:00 +110088420130305
885 - (djm) [regress/modpipe.c] Compilation fix for AIX and parsing fix for
886 HP/UX. Spotted by Kevin Brott
Darren Tucker5f0e54c2013-03-05 19:57:39 +1100887 - (dtucker) [configure.ac] use "=" for shell test and not "==". Spotted by
Darren Tuckerfef9f7c2013-03-05 20:02:24 +1100888 Amit Kulkarni and Kevin Brott.
Darren Tucker29c71512013-03-05 21:50:09 +1100889 - (dtucker) [Makefile.in] Remove trailing "\" on PATHS, which caused obscure
890 build breakage on (at least) HP-UX 11.11. Found by Amit Kulkarni and Kevin
891 Brott.
Tim Riceff8bda82013-03-05 14:23:58 -0800892 - (tim) [Makefile.in] Add missing $(EXEEXT). Found by Roumen Petrov.
Damien Miller43e5e602013-03-05 09:49:00 +1100893
Damien Millerc0cc7ce2013-02-27 10:48:18 +110089420130227
895 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
896 [contrib/suse/openssh.spec] Crank version numbers
Tim Ricea514bc02013-02-26 19:35:26 -0800897 - (tim) [regress/forward-control.sh] use sh in case login shell is csh.
Tim Ricef9e20602013-02-26 20:27:29 -0800898 - (tim) [regress/integrity.sh] shell portability fix.
Tim Riceada7e172013-02-26 21:49:09 -0800899 - (tim) [regress/integrity.sh] keep old solaris awk from hanging.
Tim Rice21f591b2013-02-26 22:48:31 -0800900 - (tim) [regress/krl.sh] keep old solaris awk from hanging.
Damien Millerc0cc7ce2013-02-27 10:48:18 +1100901
Damien Miller1e657d52013-02-26 18:58:06 +110090220130226
903 - OpenBSD CVS Sync
904 - djm@cvs.openbsd.org 2013/02/20 08:27:50
905 [integrity.sh]
906 Add an option to modpipe that warns if the modification offset it not
907 reached in it's stream and turn it on for t-integrity. This should catch
908 cases where the session is not fuzzed for being too short (cf. my last
909 "oops" commit)
Damien Miller6c21bb82013-02-26 19:41:30 +1100910 - (djm) [regress/integrity.sh] Run sshd via $SUDO; fixes tinderbox breakage
911 for UsePAM=yes configuration
Damien Miller1e657d52013-02-26 18:58:06 +1100912
Darren Tucker03978c62013-02-25 11:24:44 +110091320130225
914 - (dtucker) [configure.ac ssh-gss.h] bz#2073: additional #includes needed
915 to use Solaris native GSS libs. Patch from Pierre Ossman.
916
Darren Tuckera423fef2013-02-25 10:32:27 +110091720130223
Damien Millerb87f6b72013-02-23 09:12:23 +1100918 - (djm) [configure.ac includes.h loginrec.c mux.c sftp.c] Prefer
919 bsd/libutil.h to libutil.h to avoid deprecation warnings on Ubuntu.
920 ok tim
921
Darren Tuckera423fef2013-02-25 10:32:27 +110092220130222
Darren Tucker964de182013-02-22 10:39:59 +1100923 - (dtucker) [Makefile.in configure.ac] bz#2072: don't link krb5 libs to
Darren Tuckera2b5a4c2013-02-22 10:43:15 +1100924 ssh(1) since they're not needed. Patch from Pierre Ossman, ok djm.
925 - (dtucker) [configure.ac] bz#2073: look for Solaris' differently-named
926 libgss too. Patch from Pierre Ossman, ok djm.
Damien Miller91f40d82013-02-22 11:37:00 +1100927 - (djm) [configure.ac sandbox-seccomp-filter.c] Support for Linux
928 seccomp-bpf sandbox on ARM. Patch from shawnlandden AT gmail.com;
929 ok dtucker
Darren Tucker964de182013-02-22 10:39:59 +1100930
Tim Rice0ec74232013-02-20 21:37:55 -080093120130221
932 - (tim) [regress/forward-control.sh] shell portability fix.
933
Tim Ricec08b3ef2013-02-19 11:53:29 -080093420130220
935 - (tim) [regress/cipher-speed.sh regress/try-ciphers.sh] shell portability fix.
Tim Ricec31db8c2013-02-19 19:01:51 -0800936 - (tim) [krl.c Makefile.in regress/Makefile regress/modpipe.c] remove unneeded
937 err.h include from krl.c. Additional portability fixes for modpipe. OK djm
Damien Miller283e5752013-02-20 21:13:27 +1100938 - OpenBSD CVS Sync
939 - djm@cvs.openbsd.org 2013/02/20 08:27:50
940 [regress/integrity.sh regress/modpipe.c]
941 Add an option to modpipe that warns if the modification offset it not
942 reached in it's stream and turn it on for t-integrity. This should catch
943 cases where the session is not fuzzed for being too short (cf. my last
944 "oops" commit)
Damien Miller5acc6be2013-02-20 21:16:07 +1100945 - djm@cvs.openbsd.org 2013/02/20 08:29:27
946 [regress/modpipe.c]
947 s/Id/OpenBSD/ in RCS tag
Tim Ricec08b3ef2013-02-19 11:53:29 -0800948
Damien Miller0dc3bc92013-02-19 09:28:32 +110094920130219
950 - OpenBSD CVS Sync
951 - djm@cvs.openbsd.org 2013/02/18 22:26:47
952 [integrity.sh]
953 crank the offset yet again; it was still fuzzing KEX one of Darren's
954 portable test hosts at 2800
Damien Millerb3764e12013-02-19 13:15:01 +1100955 - djm@cvs.openbsd.org 2013/02/19 02:14:09
956 [integrity.sh]
957 oops, forgot to increase the output of the ssh command to ensure that
958 we actually reach $offset
Damien Millerdae85cc2013-02-19 14:27:44 +1100959 - (djm) [regress/integrity.sh] Skip SHA2-based MACs on configurations that
960 lack support for SHA2.
Tim Ricec31db8c2013-02-19 19:01:51 -0800961 - (djm) [regress/modpipe.c] Add local err, and errx functions for platforms
962 that do not have them.
Damien Miller0dc3bc92013-02-19 09:28:32 +1100963
Damien Miller33d52562013-02-18 10:18:05 +110096420130217
965 - OpenBSD CVS Sync
966 - djm@cvs.openbsd.org 2013/02/17 23:16:55
967 [integrity.sh]
968 make the ssh command generates some output to ensure that there are at
969 least offset+tries bytes in the stream.
970
Damien Miller5d7b9562013-02-16 17:32:31 +110097120130216
972 - OpenBSD CVS Sync
973 - djm@cvs.openbsd.org 2013/02/16 06:08:45
974 [integrity.sh]
975 make sure the fuzz offset is actually past the end of KEX for all KEX
976 types. diffie-hellman-group-exchange-sha256 requires an offset around
977 2700. Noticed via test failures in portable OpenSSH on platforms that
978 lack ECC and this the more byte-frugal ECDH KEX algorithms.
979
Damien Miller91edc1c2013-02-15 10:23:44 +110098020130215
981 - (djm) [contrib/suse/rc.sshd] Use SSHD_BIN consistently; bz#2056 from
982 Iain Morgan
Darren Tucker3c4a24c2013-02-15 11:41:35 +1100983 - (dtucker) [configure.ac openbsd-compat/bsd-misc.c openbsd-compat/bsd-misc.h]
984 Use getpgrp() if we don't have getpgid() (old BSDs, maybe others).
Darren Tucker8e6fb782013-02-15 12:13:01 +1100985 - (dtucker) [configure.ac openbsd-compat/Makefile.in openbsd-compat/strtoull.c
986 openbsd-compat/openbsd-compat.h] Add strtoull to compat library for
987 platforms that don't have it.
Darren Tuckerf32db832013-02-15 12:20:41 +1100988 - (dtucker) [openbsd-compat/openbsd-compat.h] Add prototype for strtoul,
989 group strto* function prototypes together.
Darren Tucker2991d282013-02-15 14:55:38 +1100990 - (dtucker) [openbsd-compat/bsd-misc.c] Handle the case where setpgrp() takes
991 an argument. Pointed out by djm.
Damien Miller4018dc02013-02-15 10:28:55 +1100992 - (djm) OpenBSD CVS Sync
993 - djm@cvs.openbsd.org 2013/02/14 21:35:59
994 [auth2-pubkey.c]
995 Correct error message that had a typo and was logging the wrong thing;
996 patch from Petr Lautrbach
Damien Miller5ceddc32013-02-15 12:18:32 +1100997 - dtucker@cvs.openbsd.org 2013/02/15 00:21:01
998 [sshconnect2.c]
999 Warn more loudly if an IdentityFile provided by the user cannot be read.
1000 bz #1981, ok djm@
Damien Miller91edc1c2013-02-15 10:23:44 +11001001
Damien Miller2653f5c2013-02-14 10:14:51 +1100100220130214
1003 - (djm) [regress/krl.sh] Don't use ecdsa keys in environment that lack ECC.
Damien Miller6d77d6e2013-02-14 10:31:03 +11001004 - (djm) [regress/krl.sh] typo; found by Iain Morgan
Damien Miller57f92182013-02-14 10:32:33 +11001005 - (djm) [regress/integrity.sh] Start fuzzing from offset 2500 (instead
1006 of 2300) to avoid clobbering the end of (non-MAC'd) KEX. Verified by
1007 Iain Morgan
Damien Miller2653f5c2013-02-14 10:14:51 +11001008
Damien Millerea078462013-02-12 10:54:37 +1100100920130212
1010 - (djm) OpenBSD CVS Sync
1011 - djm@cvs.openbsd.org 2013/01/24 21:45:37
1012 [krl.c]
1013 fix handling of (unused) KRL signatures; skip string in correct buffer
Damien Miller6045f5d2013-02-12 10:54:54 +11001014 - djm@cvs.openbsd.org 2013/01/24 22:08:56
1015 [krl.c]
1016 skip serial lookup when cert's serial number is zero
Damien Miller377d9a42013-02-12 10:55:16 +11001017 - krw@cvs.openbsd.org 2013/01/25 05:00:27
1018 [krl.c]
1019 Revert last. Breaks due to likely typo. Let djm@ fix later.
1020 ok djm@ via dlg@
Damien Miller60565bc2013-02-12 10:56:42 +11001021 - djm@cvs.openbsd.org 2013/01/25 10:22:19
1022 [krl.c]
1023 redo last commit without the vi-vomit that snuck in:
1024 skip serial lookup when cert's serial number is zero
1025 (now with 100% better comment)
Damien Millerf0a8ded2013-02-12 11:00:34 +11001026 - djm@cvs.openbsd.org 2013/01/26 06:11:05
1027 [Makefile.in acss.c acss.h cipher-acss.c cipher.c]
1028 [openbsd-compat/openssl-compat.h]
1029 remove ACSS, now that it is gone from libcrypto too
Damien Miller0cd2f8e2013-02-12 11:01:39 +11001030 - djm@cvs.openbsd.org 2013/01/27 10:06:12
1031 [krl.c]
1032 actually use the xrealloc() return value; spotted by xi.wang AT gmail.com
Damien Miller1f583df2013-02-12 11:02:08 +11001033 - dtucker@cvs.openbsd.org 2013/02/06 00:20:42
1034 [servconf.c sshd_config sshd_config.5]
1035 Change default of MaxStartups to 10:30:100 to start doing random early
1036 drop at 10 connections up to 100 connections. This will make it harder
1037 to DoS as CPUs have come a long way since the original value was set
1038 back in 2000. Prompted by nion at debian org, ok markus@
Damien Miller18de9132013-02-12 11:02:27 +11001039 - dtucker@cvs.openbsd.org 2013/02/06 00:22:21
1040 [auth.c]
1041 Fix comment, from jfree.e1 at gmail
Damien Millerd6d9fa02013-02-12 11:02:46 +11001042 - djm@cvs.openbsd.org 2013/02/08 00:41:12
1043 [sftp.c]
1044 fix NULL deref when built without libedit and control characters
1045 entered as command; debugging and patch from Iain Morgan an
1046 Loganaden Velvindron in bz#1956
Damien Millerfd051542013-02-12 11:03:10 +11001047 - markus@cvs.openbsd.org 2013/02/10 21:19:34
1048 [version.h]
1049 openssh 6.2
Damien Miller78d22712013-02-12 11:03:36 +11001050 - djm@cvs.openbsd.org 2013/02/10 23:32:10
1051 [ssh-keygen.c]
1052 append to moduli file when screening candidates rather than overwriting.
1053 allows resumption of interrupted screen; patch from Christophe Garault
1054 in bz#1957; ok dtucker@
Damien Miller894926e2013-02-12 11:03:58 +11001055 - djm@cvs.openbsd.org 2013/02/10 23:35:24
1056 [packet.c]
1057 record "Received disconnect" messages at ERROR rather than INFO priority,
1058 since they are abnormal and result in a non-zero ssh exit status; patch
1059 from Iain Morgan in bz#2057; ok dtucker@
Damien Miller22e8a1e2013-02-12 11:04:48 +11001060 - dtucker@cvs.openbsd.org 2013/02/11 21:21:58
1061 [sshd.c]
1062 Add openssl version to debug output similar to the client. ok markus@
Damien Miller58e2c5b2013-02-12 11:16:57 +11001063 - djm@cvs.openbsd.org 2013/02/11 23:58:51
1064 [regress/try-ciphers.sh]
1065 remove acss here too
Damien Miller2f20de52013-02-12 11:31:38 +11001066 - (djm) [regress/try-ciphers.sh] clean up CVS merge botch
Damien Millerea078462013-02-12 10:54:37 +11001067
Damien Millerb6f73b32013-02-11 10:39:12 +1100106820130211
1069 - (djm) [configure.ac openbsd-compat/openssl-compat.h] Repair build on old
1070 libcrypto that lacks EVP_CIPHER_CTX_ctrl
1071
Damien Millere7f50e12013-02-08 10:49:37 +1100107220130208
1073 - (djm) [contrib/redhat/sshd.init] treat RETVAL as an integer;
1074 patch from Iain Morgan in bz#2059
Darren Tucker951b53b2013-02-08 11:50:09 +11001075 - (dtucker) [configure.ac openbsd-compat/sys-tree.h] Test if compiler allows
1076 __attribute__ on return values and work around if necessary. ok djm@
Damien Millere7f50e12013-02-08 10:49:37 +11001077
107820130207
Damien Miller5c3bbd72013-02-07 10:11:05 +11001079 - (djm) [configure.ac] Don't probe seccomp capability of running kernel
1080 at configure time; the seccomp sandbox will fall back to rlimit at
1081 runtime anyway. Patch from plautrba AT redhat.com in bz#2011
1082
Damien Millerda5cc5d2013-01-20 22:31:29 +1100108320130120
1084 - (djm) [cipher-aes.c cipher-ctr.c openbsd-compat/openssl-compat.h]
1085 Move prototypes for replacement ciphers to openssl-compat.h; fix EVP
1086 prototypes for openssl-1.0.0-fips.
Damien Millerac5542b2013-01-20 22:33:02 +11001087 - (djm) OpenBSD CVS Sync
1088 - jmc@cvs.openbsd.org 2013/01/18 07:57:47
1089 [ssh-keygen.1]
1090 tweak previous;
Damien Miller3d6d68b2013-01-20 22:33:23 +11001091 - jmc@cvs.openbsd.org 2013/01/18 07:59:46
1092 [ssh-keygen.c]
1093 -u before -V in usage();
Damien Miller72abeb72013-01-20 22:33:44 +11001094 - jmc@cvs.openbsd.org 2013/01/18 08:00:49
1095 [sshd_config.5]
1096 tweak previous;
Damien Miller072fdcd2013-01-20 22:34:04 +11001097 - jmc@cvs.openbsd.org 2013/01/18 08:39:04
1098 [ssh-keygen.1]
1099 add -Q to the options list; ok djm
Damien Miller881a7a22013-01-20 22:34:46 +11001100 - jmc@cvs.openbsd.org 2013/01/18 21:48:43
1101 [ssh-keygen.1]
1102 command-line (adj.) -> command line (n.);
Damien Millera0a7ee82013-01-20 22:35:06 +11001103 - jmc@cvs.openbsd.org 2013/01/19 07:13:25
1104 [ssh-keygen.1]
1105 fix some formatting; ok djm
Damien Millera7522d92013-01-20 22:35:31 +11001106 - markus@cvs.openbsd.org 2013/01/19 12:34:55
1107 [krl.c]
1108 RB_INSERT does not remove existing elments; ok djm@
Damien Millerd60b2102013-01-20 22:49:58 +11001109 - (djm) [openbsd-compat/sys-tree.h] Sync with OpenBSD. krl.c needs newer
1110 version.
Damien Millerdc75d1f2013-01-20 22:58:51 +11001111 - (djm) [regress/krl.sh] replacement for jot; most platforms lack it
Damien Millerda5cc5d2013-01-20 22:31:29 +11001112
Damien Millerf3747bf2013-01-18 11:44:04 +1100111320130118
1114 - (djm) OpenBSD CVS Sync
1115 - djm@cvs.openbsd.org 2013/01/17 23:00:01
1116 [auth.c key.c key.h ssh-keygen.1 ssh-keygen.c sshd_config.5]
1117 [krl.c krl.h PROTOCOL.krl]
1118 add support for Key Revocation Lists (KRLs). These are a compact way to
1119 represent lists of revoked keys and certificates, taking as little as
1120 a single bit of incremental cost to revoke a certificate by serial number.
1121 KRLs are loaded via the existing RevokedKeys sshd_config option.
1122 feedback and ok markus@
Damien Millerebafebd2013-01-18 11:51:56 +11001123 - djm@cvs.openbsd.org 2013/01/18 00:45:29
1124 [regress/Makefile regress/cert-userkey.sh regress/krl.sh]
1125 Tests for Key Revocation Lists (KRLs)
Damien Miller13f5f762013-01-18 15:32:03 +11001126 - djm@cvs.openbsd.org 2013/01/18 03:00:32
1127 [krl.c]
1128 fix KRL generation bug for list sections
Damien Millerf3747bf2013-01-18 11:44:04 +11001129
Damien Millerb26699b2013-01-17 14:31:57 +1100113020130117
1131 - (djm) [regress/cipher-speed.sh regress/integrity.sh regress/try-ciphers.sh]
1132 check for GCM support before testing GCM ciphers.
1133
Damien Millerc20eb8b2013-01-12 22:41:26 +1100113420130112
1135 - (djm) OpenBSD CVS Sync
1136 - djm@cvs.openbsd.org 2013/01/12 11:22:04
1137 [cipher.c]
1138 improve error message for integrity failure in AES-GCM modes; ok markus@
Damien Miller846dc7f2013-01-12 22:46:26 +11001139 - djm@cvs.openbsd.org 2013/01/12 11:23:53
1140 [regress/cipher-speed.sh regress/integrity.sh regress/try-ciphers.sh]
1141 test AES-GCM modes; feedback markus@
Damien Millerefa1c952013-01-12 23:10:47 +11001142 - (djm) [regress/integrity.sh] repair botched merge
Damien Millerc20eb8b2013-01-12 22:41:26 +11001143
Damien Miller4e14a582013-01-09 15:54:48 +1100114420130109
1145 - (djm) OpenBSD CVS Sync
1146 - dtucker@cvs.openbsd.org 2012/12/14 05:26:43
1147 [auth.c]
1148 use correct string in error message; from rustybsd at gmx.fr
Damien Miller73298f42013-01-09 15:55:50 +11001149 - djm@cvs.openbsd.org 2013/01/02 00:32:07
1150 [clientloop.c mux.c]
1151 channel_setup_local_fwd_listener() returns 0 on failure, not -ve
1152 bz#2055 reported by mathieu.lacage AT gmail.com
Damien Miller697485d2013-01-09 15:56:13 +11001153 - djm@cvs.openbsd.org 2013/01/02 00:33:49
1154 [PROTOCOL.agent]
1155 correct format description for SSH_AGENTC_ADD_RSA_ID_CONSTRAINED
1156 bz#2051 from david AT lechnology.com
Damien Miller44138442013-01-09 15:56:45 +11001157 - djm@cvs.openbsd.org 2013/01/03 05:49:36
1158 [servconf.h]
1159 add a couple of ServerOptions members that should be copied to the privsep
1160 child (for consistency, in this case they happen only to be accessed in
1161 the monitor); ok dtucker@
Damien Miller3739c8f2013-01-09 15:57:16 +11001162 - djm@cvs.openbsd.org 2013/01/03 12:49:01
1163 [PROTOCOL]
1164 fix description of MAC calculation for EtM modes; ok markus@
Damien Miller502ab0e2013-01-09 15:57:36 +11001165 - djm@cvs.openbsd.org 2013/01/03 12:54:49
1166 [sftp-server.8 sftp-server.c]
1167 allow specification of an alternate start directory for sftp-server(8)
1168 "I like this" markus@
Damien Millerec77c952013-01-09 15:58:00 +11001169 - djm@cvs.openbsd.org 2013/01/03 23:22:58
1170 [ssh-keygen.c]
1171 allow fingerprinting of keys hosted in PKCS#11 tokens: ssh-keygen -lD ...
1172 ok markus@
Damien Milleraa7ad302013-01-09 15:58:21 +11001173 - jmc@cvs.openbsd.org 2013/01/04 19:26:38
1174 [sftp-server.8 sftp-server.c]
1175 sftp-server.8: add argument name to -d
1176 sftp-server.c: add -d to usage()
1177 ok djm
Damien Miller1d75abf2013-01-09 16:12:19 +11001178 - markus@cvs.openbsd.org 2013/01/08 18:49:04
1179 [PROTOCOL authfile.c cipher.c cipher.h kex.c kex.h monitor_wrap.c]
1180 [myproposal.h packet.c ssh_config.5 sshd_config.5]
1181 support AES-GCM as defined in RFC 5647 (but with simpler KEX handling)
1182 ok and feedback djm@
Damien Miller1422c082013-01-09 16:44:54 +11001183 - djm@cvs.openbsd.org 2013/01/09 05:40:17
1184 [ssh-keygen.c]
1185 correctly initialise fingerprint type for fingerprinting PKCS#11 keys
Damien Millerd522c682013-01-09 16:42:47 +11001186 - (djm) [cipher.c configure.ac openbsd-compat/openssl-compat.h]
1187 Fix merge botch, automatically detect AES-GCM in OpenSSL, move a little
1188 cipher compat code to openssl-compat.h
Damien Miller4e14a582013-01-09 15:54:48 +11001189
Darren Tucker0fc77292012-12-17 15:59:42 +1100119020121217
1191 - (dtucker) [Makefile.in] Add some scaffolding so that the new regress
1192 tests will work with VPATH directories.
1193
Damien Miller8c05da32012-12-13 07:18:59 +1100119420121213
1195 - (djm) OpenBSD CVS Sync
1196 - markus@cvs.openbsd.org 2012/12/12 16:45:52
1197 [packet.c]
1198 reset incoming_packet buffer for each new packet in EtM-case, too;
1199 this happens if packets are parsed only parially (e.g. ignore
1200 messages sent when su/sudo turn off echo); noted by sthen/millert
Damien Miller25a02b02012-12-13 08:18:56 +11001201 - naddy@cvs.openbsd.org 2012/12/12 16:46:10
1202 [cipher.c]
1203 use OpenSSL's EVP_aes_{128,192,256}_ctr() API and remove our hand-rolled
1204 counter mode code; ok djm@
1205 - (djm) [configure.ac cipher-ctr.c] Adapt EVP AES CTR change to retain our
1206 compat code for older OpenSSL
Damien Miller13cbff12012-12-13 08:25:07 +11001207 - (djm) [cipher.c] Fix missing prototype for compat code
Damien Miller8c05da32012-12-13 07:18:59 +11001208
Damien Miller6a1937e2012-12-12 10:44:38 +1100120920121212
1210 - (djm) OpenBSD CVS Sync
1211 - markus@cvs.openbsd.org 2012/12/11 22:16:21
1212 [monitor.c]
1213 drain the log messages after receiving the keystate from the unpriv
1214 child. otherwise it might block while sending. ok djm@
Damien Milleraf43a7a2012-12-12 10:46:31 +11001215 - markus@cvs.openbsd.org 2012/12/11 22:31:18
1216 [PROTOCOL authfile.c cipher.c cipher.h kex.h mac.c myproposal.h]
1217 [packet.c ssh_config.5 sshd_config.5]
1218 add encrypt-then-mac (EtM) modes to openssh by defining new mac algorithms
1219 that change the packet format and compute the MAC over the encrypted
1220 message (including the packet size) instead of the plaintext data;
1221 these EtM modes are considered more secure and used by default.
1222 feedback and ok djm@
Damien Miller74f13bd2012-12-12 10:46:53 +11001223 - sthen@cvs.openbsd.org 2012/12/11 22:51:45
1224 [mac.c]
1225 fix typo, s/tem/etm in hmac-ripemd160-tem. ok markus@
Damien Miller1a45b632012-12-12 10:52:07 +11001226 - markus@cvs.openbsd.org 2012/12/11 22:32:56
1227 [regress/try-ciphers.sh]
1228 add etm modes
Damien Miller1fb593a2012-12-12 10:54:37 +11001229 - markus@cvs.openbsd.org 2012/12/11 22:42:11
1230 [regress/Makefile regress/modpipe.c regress/integrity.sh]
1231 test the integrity of the packets; with djm@
Damien Millerec7ce9a2012-12-12 10:55:32 +11001232 - markus@cvs.openbsd.org 2012/12/11 23:12:13
1233 [try-ciphers.sh]
1234 add hmac-ripemd160-etm@openssh.com
Damien Miller37834af2012-12-12 11:00:37 +11001235 - (djm) [mac.c] fix merge botch
Damien Miller37461d72012-12-12 12:37:32 +11001236 - (djm) [regress/Makefile regress/integrity.sh] Make the integrity.sh test
1237 work on platforms without 'jot'
1238 - (djm) [regress/integrity.sh] Fix awk quoting, packet length skip
Damien Millerfaabeb62012-12-12 12:51:54 +11001239 - (djm) [regress/Makefile] fix t-exec rule
Damien Miller6a1937e2012-12-12 10:44:38 +11001240
Darren Tucker3dfb8772012-12-07 13:03:10 +1100124120121207
1242 - (dtucker) OpenBSD CVS Sync
1243 - dtucker@cvs.openbsd.org 2012/12/06 06:06:54
1244 [regress/keys-command.sh]
1245 Fix some problems with the keys-command test:
1246 - use string comparison rather than numeric comparison
1247 - check for existing KEY_COMMAND file and don't clobber if it exists
1248 - clean up KEY_COMMAND file if we do create it.
1249 - check that KEY_COMMAND is executable (which it won't be if eg /var/run
1250 is mounted noexec).
1251 ok djm.
Darren Tuckerf9333d52012-12-07 13:06:13 +11001252 - jmc@cvs.openbsd.org 2012/12/03 08:33:03
1253 [ssh-add.1 sshd_config.5]
1254 tweak previous;
Darren Tucker8a965222012-12-07 13:07:02 +11001255 - markus@cvs.openbsd.org 2012/12/05 15:42:52
1256 [ssh-add.c]
1257 prevent double-free of comment; ok djm@
Darren Tucker3e1027c2012-12-07 13:07:46 +11001258 - dtucker@cvs.openbsd.org 2012/12/07 01:51:35
1259 [serverloop.c]
1260 Cast signal to int for logging. A no-op on openbsd (they're always ints)
1261 but will prevent warnings in portable. ok djm@
Darren Tucker3dfb8772012-12-07 13:03:10 +11001262
Tim Rice96ce9a12012-12-04 07:50:03 -0800126320121205
1264 - (tim) [defines.h] Some platforms are missing ULLONG_MAX. Feedback djm@.
1265
Damien Millercf6ef132012-12-03 09:37:56 +1100126620121203
1267 - (djm) [openbsd-compat/sys-queue.h] Sync with OpenBSD to get
1268 TAILQ_FOREACH_SAFE needed for upcoming changes.
Damien Millercb6b68b2012-12-03 09:49:52 +11001269 - (djm) OpenBSD CVS Sync
1270 - djm@cvs.openbsd.org 2012/12/02 20:26:11
1271 [ssh_config.5 sshconnect2.c]
1272 Make IdentitiesOnly apply to keys obtained from a PKCS11Provider.
1273 This allows control of which keys are offered from tokens using
1274 IdentityFile. ok markus@
Damien Miller33a81362012-12-03 09:50:24 +11001275 - djm@cvs.openbsd.org 2012/12/02 20:42:15
1276 [ssh-add.1 ssh-add.c]
1277 make deleting explicit keys "ssh-add -d" symmetric with adding keys -
1278 try to delete the corresponding certificate too and respect the -k option
1279 to allow deleting of the key only; feedback and ok markus@
Damien Milleraa5b3f82012-12-03 09:50:54 +11001280 - djm@cvs.openbsd.org 2012/12/02 20:46:11
1281 [auth-options.c channels.c servconf.c servconf.h serverloop.c session.c]
1282 [sshd_config.5]
1283 make AllowTcpForwarding accept "local" and "remote" in addition to its
1284 current "yes"/"no" to allow the server to specify whether just local or
1285 remote TCP forwarding is enabled. ok markus@
Damien Millerfa51d8b2012-12-03 10:08:25 +11001286 - dtucker@cvs.openbsd.org 2012/10/05 02:20:48
1287 [regress/cipher-speed.sh regress/try-ciphers.sh]
1288 Add umac-128@openssh.com to the list of MACs to be tested
Damien Miller6618e922012-12-03 10:09:04 +11001289 - djm@cvs.openbsd.org 2012/10/19 05:10:42
1290 [regress/cert-userkey.sh]
1291 include a serial number when generating certs
Damien Miller771c43c2012-12-03 10:12:13 +11001292 - djm@cvs.openbsd.org 2012/11/22 22:49:30
1293 [regress/Makefile regress/keys-command.sh]
1294 regress for AuthorizedKeysCommand; hints from markus@
Damien Miller999bd2d2012-12-03 10:13:39 +11001295 - djm@cvs.openbsd.org 2012/12/02 20:47:48
1296 [Makefile regress/forward-control.sh]
1297 regress for AllowTcpForwarding local/remote; ok markus@
Damien Miller55aca022012-12-03 11:25:30 +11001298 - djm@cvs.openbsd.org 2012/12/03 00:14:06
1299 [auth2-chall.c ssh-keygen.c]
1300 Fix compilation with -Wall -Werror (trivial type fixes)
Damien Miller03af12e2012-12-03 11:55:53 +11001301 - (djm) [configure.ac] Turn on -g for gcc compilers. Helps pre-installation
1302 debugging. ok dtucker@
Damien Miller8b489822012-12-03 12:35:55 +11001303 - (djm) [configure.ac] Revert previous. configure.ac already does this
1304 for us.
Damien Millercf6ef132012-12-03 09:37:56 +11001305
Damien Miller1e854692012-11-14 19:04:02 +1100130620121114
1307 - (djm) OpenBSD CVS Sync
1308 - djm@cvs.openbsd.org 2012/11/14 02:24:27
1309 [auth2-pubkey.c]
1310 fix username passed to helper program
1311 prepare stdio fds before closefrom()
1312 spotted by landry@
Damien Miller6f3b3622012-11-14 19:04:33 +11001313 - djm@cvs.openbsd.org 2012/11/14 02:32:15
1314 [ssh-keygen.c]
1315 allow the full range of unsigned serial numbers; 'fine' deraadt@
Damien Miller15b05cf2012-12-03 09:53:20 +11001316 - djm@cvs.openbsd.org 2012/12/02 20:34:10
1317 [auth.c auth.h auth1.c auth2-chall.c auth2-gss.c auth2-jpake.c auth2.c]
1318 [monitor.c monitor.h]
1319 Fixes logging of partial authentication when privsep is enabled
1320 Previously, we recorded "Failed xxx" since we reset authenticated before
1321 calling auth_log() in auth2.c. This adds an explcit "Partial" state.
1322
1323 Add a "submethod" to auth_log() to report which submethod is used
1324 for keyboard-interactive.
1325
1326 Fix multiple authentication when one of the methods is
1327 keyboard-interactive.
1328
1329 ok markus@
Damien Millerd27a0262012-12-03 10:06:37 +11001330 - dtucker@cvs.openbsd.org 2012/10/05 02:05:30
1331 [regress/multiplex.sh]
1332 Use 'kill -0' to test for the presence of a pid since it's more portable
Damien Miller1e854692012-11-14 19:04:02 +11001333
Damien Millerd5c3d4c2012-11-07 08:35:38 +1100133420121107
1335 - (djm) OpenBSD CVS Sync
1336 - eric@cvs.openbsd.org 2011/11/28 08:46:27
1337 [moduli.5]
1338 fix formula
1339 ok djm@
Damien Miller0120c412012-11-07 08:36:00 +11001340 - jmc@cvs.openbsd.org 2012/09/26 17:34:38
1341 [moduli.5]
1342 last stage of rfc changes, using consistent Rs/Re blocks, and moving the
1343 references into a STANDARDS section;
Damien Millerd5c3d4c2012-11-07 08:35:38 +11001344
Darren Tuckerf96ff182012-11-05 17:04:37 +1100134520121105
1346 - (dtucker) [uidswap.c openbsd-compat/Makefile.in
1347 openbsd-compat/bsd-setres_id.c openbsd-compat/bsd-setres_id.h
1348 openbsd-compat/openbsd-compat.h] Move the fallback code for setting uids
1349 and gids from uidswap.c to the compat library, which allows it to work with
1350 the new setresuid calls in auth2-pubkey. with tim@, ok djm@
Darren Tucker737f7af2012-11-05 17:07:43 +11001351 - (dtucker) [auth2-pubkey.c] wrap paths.h in an ifdef for platforms that
1352 don't have it. Spotted by tim@.
Darren Tuckerf96ff182012-11-05 17:04:37 +11001353
Damien Millerf33580e2012-11-04 22:22:52 +1100135420121104
1355 - (djm) OpenBSD CVS Sync
1356 - jmc@cvs.openbsd.org 2012/10/31 08:04:50
1357 [sshd_config.5]
1358 tweak previous;
Damien Millerd0d10992012-11-04 22:23:14 +11001359 - djm@cvs.openbsd.org 2012/11/04 10:38:43
1360 [auth2-pubkey.c sshd.c sshd_config.5]
1361 Remove default of AuthorizedCommandUser. Administrators are now expected
1362 to explicitly specify a user. feedback and ok markus@
Damien Millera6e3f012012-11-04 23:21:40 +11001363 - djm@cvs.openbsd.org 2012/11/04 11:09:15
1364 [auth.h auth1.c auth2.c monitor.c servconf.c servconf.h sshd.c]
1365 [sshd_config.5]
1366 Support multiple required authentication via an AuthenticationMethods
1367 option. This option lists one or more comma-separated lists of
1368 authentication method names. Successful completion of all the methods in
1369 any list is required for authentication to complete;
1370 feedback and ok markus@
Damien Millerf33580e2012-11-04 22:22:52 +11001371
Damien Miller07daed52012-10-31 08:57:55 +1100137220121030
1373 - (djm) OpenBSD CVS Sync
1374 - markus@cvs.openbsd.org 2012/10/05 12:34:39
1375 [sftp.c]
1376 fix signed vs unsigned warning; feedback & ok: djm@
Damien Miller09d3e122012-10-31 08:58:58 +11001377 - djm@cvs.openbsd.org 2012/10/30 21:29:55
1378 [auth-rsa.c auth.c auth.h auth2-pubkey.c servconf.c servconf.h]
1379 [sshd.c sshd_config sshd_config.5]
1380 new sshd_config option AuthorizedKeysCommand to support fetching
1381 authorized_keys from a command in addition to (or instead of) from
1382 the filesystem. The command is run as the target server user unless
1383 another specified via a new AuthorizedKeysCommandUser option.
1384
1385 patch originally by jchadima AT redhat.com, reworked by me; feedback
1386 and ok markus@
Damien Miller07daed52012-10-31 08:57:55 +11001387
Tim Ricec0e5cbe2012-10-18 21:38:58 -0700138820121019
1389 - (tim) [buildpkg.sh.in] Double up on some backslashes so they end up in
1390 the generated file as intended.
1391
Darren Tucker0af24052012-10-05 10:41:25 +1000139220121005
1393 - (dtucker) OpenBSD CVS Sync
1394 - djm@cvs.openbsd.org 2012/09/17 09:54:44
1395 [sftp.c]
1396 an XXX for later
Darren Tucker302889a2012-10-05 10:42:53 +10001397 - markus@cvs.openbsd.org 2012/09/17 13:04:11
1398 [packet.c]
1399 clear old keys on rekeing; ok djm
Darren Tucker063018d2012-10-05 10:43:58 +10001400 - dtucker@cvs.openbsd.org 2012/09/18 10:36:12
1401 [sftp.c]
1402 Add bounds check on sftp tab-completion. Part of a patch from from
1403 Jean-Marc Robert via tech@, ok djm
Darren Tucker191fcc62012-10-05 10:45:01 +10001404 - dtucker@cvs.openbsd.org 2012/09/21 10:53:07
1405 [sftp.c]
1406 Fix improper handling of absolute paths when PWD is part of the completed
1407 path. Patch from Jean-Marc Robert via tech@, ok djm.
Darren Tucker17146d32012-10-05 10:46:16 +10001408 - dtucker@cvs.openbsd.org 2012/09/21 10:55:04
1409 [sftp.c]
1410 Fix handling of filenames containing escaped globbing characters and
1411 escape "#" and "*". Patch from Jean-Marc Robert via tech@, ok djm.
Darren Tucker628a3fd2012-10-05 10:50:15 +10001412 - jmc@cvs.openbsd.org 2012/09/26 16:12:13
1413 [ssh.1]
1414 last stage of rfc changes, using consistent Rs/Re blocks, and moving the
1415 references into a STANDARDS section;
Darren Tucker3a7c0412012-10-05 10:51:59 +10001416 - naddy@cvs.openbsd.org 2012/10/01 13:59:51
1417 [monitor_wrap.c]
1418 pasto; ok djm@
Darren Tucker0dc283b2012-10-05 10:52:51 +10001419 - djm@cvs.openbsd.org 2012/10/02 07:07:45
1420 [ssh-keygen.c]
1421 fix -z option, broken in revision 1.215
Darren Tucker427e4092012-10-05 11:02:39 +10001422 - markus@cvs.openbsd.org 2012/10/04 13:21:50
1423 [myproposal.h ssh_config.5 umac.h sshd_config.5 ssh.1 sshd.8 mac.c]
1424 add umac128 variant; ok djm@ at n2k12
Darren Tucker189e5ba2012-10-05 11:41:52 +10001425 - dtucker@cvs.openbsd.org 2012/09/06 04:11:07
1426 [regress/try-ciphers.sh]
1427 Restore missing space. (Id sync only).
Darren Tucker6fc5aa82012-10-05 11:43:57 +10001428 - dtucker@cvs.openbsd.org 2012/09/09 11:51:25
1429 [regress/multiplex.sh]
1430 Add test for ssh -Ostop
Darren Tucker9b2c0362012-10-05 11:45:39 +10001431 - dtucker@cvs.openbsd.org 2012/09/10 00:49:21
1432 [regress/multiplex.sh]
1433 Log -O cmd output to the log file and make logging consistent with the
1434 other tests. Test clean shutdown of an existing channel when testing
1435 "stop".
Darren Tuckeree4ad772012-10-05 12:04:10 +10001436 - dtucker@cvs.openbsd.org 2012/09/10 01:51:19
1437 [regress/multiplex.sh]
1438 use -Ocheck and waiting for completions by PID to make multiplexing test
1439 less racy and (hopefully) more reliable on slow hardware.
Darren Tucker992faad2012-10-05 11:38:24 +10001440 - [Makefile umac.c] Add special-case target to build umac128.o.
Darren Tucker50ce4472012-10-05 12:11:33 +10001441 - [umac.c] Enforce allowed umac output sizes. From djm@.
Darren Tuckercc8e9ff2012-10-05 15:41:06 +10001442 - [Makefile.in] "Using $< in a non-suffix rule context is a GNUmake idiom".
Darren Tucker0af24052012-10-05 10:41:25 +10001443
Darren Tuckerbb6cc072012-09-17 13:25:06 +1000144420120917
1445 - (dtucker) OpenBSD CVS Sync
1446 - dtucker@cvs.openbsd.org 2012/09/13 23:37:36
1447 [servconf.c]
1448 Fix comment line length
Darren Tucker26b9e3b2012-09-17 13:25:44 +10001449 - markus@cvs.openbsd.org 2012/09/14 16:51:34
1450 [sshconnect.c]
1451 remove unused variable
Darren Tuckerbb6cc072012-09-17 13:25:06 +10001452
Darren Tucker92a39cf2012-09-07 11:20:20 +1000145320120907
1454 - (dtucker) OpenBSD CVS Sync
1455 - dtucker@cvs.openbsd.org 2012/09/06 09:50:13
1456 [clientloop.c]
1457 Make the escape command help (~?) context sensitive so that only commands
1458 that will work in the current session are shown. ok markus@
Darren Tucker83d0af62012-09-07 11:21:03 +10001459 - jmc@cvs.openbsd.org 2012/09/06 13:57:42
1460 [ssh.1]
1461 missing letter in previous;
Darren Tuckerf111d402012-09-07 11:21:42 +10001462 - dtucker@cvs.openbsd.org 2012/09/07 00:30:19
1463 [clientloop.c]
1464 Print '^Z' instead of a raw ^Z when the sequence is not supported. ok djm@
Darren Tuckerca0d0fd2012-09-07 11:22:24 +10001465 - dtucker@cvs.openbsd.org 2012/09/07 01:10:21
1466 [clientloop.c]
1467 Merge escape help text for ~v and ~V; ok djm@
Darren Tucker48bf4b02012-09-07 16:38:53 +10001468 - dtucker@cvs.openbsd.org 2012/09/07 06:34:21
1469 [clientloop.c]
1470 when muxmaster is run with -N, make it shut down gracefully when a client
1471 sends it "-O stop" rather than hanging around (bz#1985). ok djm@
Darren Tucker92a39cf2012-09-07 11:20:20 +10001472
Darren Tucker3ee50c52012-09-06 21:18:11 +1000147320120906
1474 - (dtucker) OpenBSD CVS Sync
1475 - jmc@cvs.openbsd.org 2012/08/15 18:25:50
1476 [ssh-keygen.1]
1477 a little more info on certificate validity;
1478 requested by Ross L Richardson, and provided by djm
Darren Tucker66cb0e02012-09-06 21:19:05 +10001479 - dtucker@cvs.openbsd.org 2012/08/17 00:45:45
1480 [clientloop.c clientloop.h mux.c]
1481 Force a clean shutdown of ControlMaster client sessions when the ~. escape
1482 sequence is used. This means that ~. should now work in mux clients even
1483 if the server is no longer responding. Found by tedu, ok djm.
Darren Tuckerae608bd2012-09-06 21:19:51 +10001484 - djm@cvs.openbsd.org 2012/08/17 01:22:56
1485 [kex.c]
1486 add some comments about better handling first-KEX-follows notifications
1487 from the server. Nothing uses these right now. No binary change
Darren Tuckerf09a8a62012-09-06 21:20:39 +10001488 - djm@cvs.openbsd.org 2012/08/17 01:25:58
1489 [ssh-keygen.c]
1490 print details of which host lines were deleted when using
1491 "ssh-keygen -R host"; ok markus@
Darren Tucker00c15182012-09-06 21:21:56 +10001492 - djm@cvs.openbsd.org 2012/08/17 01:30:00
1493 [compat.c sshconnect.c]
1494 Send client banner immediately, rather than waiting for the server to
1495 move first for SSH protocol 2 connections (the default). Patch based on
1496 one in bz#1999 by tls AT panix.com, feedback dtucker@ ok markus@
Darren Tucker50a48d02012-09-06 21:25:37 +10001497 - dtucker@cvs.openbsd.org 2012/09/06 04:37:39
1498 [clientloop.c log.c ssh.1 log.h]
1499 Add ~v and ~V escape sequences to raise and lower the logging level
1500 respectively. Man page help from jmc, ok deraadt jmc
Darren Tucker3ee50c52012-09-06 21:18:11 +10001501
Darren Tucker23e4b802012-08-30 10:42:47 +1000150220120830
1503 - (dtucker) [moduli] Import new moduli file.
1504
Darren Tucker31854182012-08-28 19:57:19 +1000150520120828
Damien Miller4eb0a532012-08-29 10:26:20 +10001506 - (djm) Release openssh-6.1
1507
150820120828
Darren Tucker31854182012-08-28 19:57:19 +10001509 - (dtucker) [openbsd-compat/bsd-cygwin_util.h] define WIN32_LEAN_AND_MEAN
1510 for compatibility with future mingw-w64 headers. Patch from vinschen at
1511 redhat com.
1512
Damien Miller39a9d2c2012-08-22 21:57:13 +1000151320120822
1514 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1515 [contrib/suse/openssh.spec] Update version numbers
1516
Damien Miller709a1e92012-07-31 12:20:43 +1000151720120731
1518 - (djm) OpenBSD CVS Sync
1519 - jmc@cvs.openbsd.org 2012/07/06 06:38:03
1520 [ssh-keygen.c]
1521 missing full stop in usage();
Damien Miller5a5c2b92012-07-31 12:21:34 +10001522 - djm@cvs.openbsd.org 2012/07/10 02:19:15
1523 [servconf.c servconf.h sshd.c sshd_config]
1524 Turn on systrace sandboxing of pre-auth sshd by default for new installs
1525 by shipping a config that overrides the current UsePrivilegeSeparation=yes
1526 default. Make it easier to flip the default in the future by adding too.
Damien Miller1cce1032012-07-31 12:22:18 +10001527 prodded markus@ feedback dtucker@ "get it in" deraadt@
Damien Miller46cb75a2012-07-31 12:22:37 +10001528 - dtucker@cvs.openbsd.org 2012/07/13 01:35:21
1529 [servconf.c]
1530 handle long comments in config files better. bz#2025, ok markus
Damien Miller38fe6622012-07-31 12:23:16 +10001531 - markus@cvs.openbsd.org 2012/07/22 18:19:21
1532 [version.h]
1533 openssh 6.1
Damien Miller709a1e92012-07-31 12:20:43 +10001534
Darren Tuckerd809a4b2012-07-20 10:42:06 +1000153520120720
1536 - (dtucker) Import regened moduli file.
1537
Damien Millera0433a72012-07-06 10:27:10 +1000153820120706
1539 - (djm) [sandbox-seccomp-filter.c] fallback to rlimit if seccomp filter is
1540 not available. Allows use of sshd compiled on host with a filter-capable
1541 kernel on hosts that lack the support. bz#2011 ok dtucker@
Damien Miller77eab7b2012-07-06 11:49:28 +10001542 - (djm) [configure.ac] Recursively expand $(bindir) to ensure it has no
1543 unexpanded $(prefix) embedded. bz#2007 patch from nix-corp AT
1544 esperi.org.uk; ok dtucker@
Damien Millerdfceafe2012-07-06 13:44:19 +10001545- (djm) OpenBSD CVS Sync
1546 - dtucker@cvs.openbsd.org 2012/07/06 00:41:59
1547 [moduli.c ssh-keygen.1 ssh-keygen.c]
1548 Add options to specify starting line number and number of lines to process
1549 when screening moduli candidates. This allows processing of different
1550 parts of a candidate moduli file in parallel. man page help jmc@, ok djm@
Damien Millerab523b02012-07-06 13:44:43 +10001551 - djm@cvs.openbsd.org 2012/07/06 01:37:21
1552 [mux.c]
1553 fix memory leak of passed-in environment variables and connection
1554 context when new session message is malformed; bz#2003 from Bert.Wesarg
1555 AT googlemail.com
Damien Millerfff9f092012-07-06 13:45:01 +10001556 - djm@cvs.openbsd.org 2012/07/06 01:47:38
1557 [ssh.c]
1558 move setting of tty_flag to after config parsing so RequestTTY options
1559 are correctly picked up. bz#1995 patch from przemoc AT gmail.com;
1560 ok dtucker@
Damien Millera0433a72012-07-06 10:27:10 +10001561
Darren Tucker34f702a2012-07-04 08:50:09 +1000156220120704
1563 - (dtucker) [configure.ac openbsd-compat/bsd-misc.h] Add setlinebuf for
1564 platforms that don't have it. "looks good" tim@
1565
Darren Tucker60395f92012-07-03 14:31:18 +1000156620120703
1567 - (dtucker) [configure.ac] Detect platforms that can't use select(2) with
1568 setrlimit(RLIMIT_NOFILE, rl_zero) and disable the rlimit sandbox on those.
Darren Tuckerd545a4b2012-07-03 22:48:31 +10001569 - (dtucker) [configure.ac sandbox-rlimit.c] Test whether or not
1570 setrlimit(RLIMIT_FSIZE, rl_zero) and skip it if it's not supported. Its
1571 benefit is minor, so it's not worth disabling the sandbox if it doesn't
1572 work.
Darren Tucker60395f92012-07-03 14:31:18 +10001573
Darren Tuckerecbf14a2012-07-02 18:53:37 +1000157420120702
1575- (dtucker) OpenBSD CVS Sync
1576 - naddy@cvs.openbsd.org 2012/06/29 13:57:25
1577 [ssh_config.5 sshd_config.5]
1578 match the documented MAC order of preference to the actual one;
1579 ok dtucker@
Darren Tucker3b4b2d32012-07-02 18:54:31 +10001580 - markus@cvs.openbsd.org 2012/06/30 14:35:09
1581 [sandbox-systrace.c sshd.c]
1582 fix a during the load of the sandbox policies (child can still make
1583 the read-syscall and wait forever for systrace-answers) by replacing
1584 the read/write synchronisation with SIGSTOP/SIGCONT;
1585 report and help hshoexer@; ok djm@, dtucker@
Darren Tucker7b305012012-07-02 18:55:09 +10001586 - dtucker@cvs.openbsd.org 2012/07/02 08:50:03
1587 [ssh.c]
1588 set interactive ToS for forwarded X11 sessions. ok djm@
Darren Tucker4908d442012-07-02 22:15:38 +10001589 - dtucker@cvs.openbsd.org 2012/07/02 12:13:26
1590 [ssh-pkcs11-helper.c sftp-client.c]
1591 fix a couple of "assigned but not used" warnings. ok markus@
Darren Tucker369ceed2012-07-03 00:53:18 +10001592 - dtucker@cvs.openbsd.org 2012/07/02 14:37:06
1593 [regress/connect-privsep.sh]
1594 remove exit from end of test since it prevents reporting failure
Darren Tuckerec1e15d2012-07-03 01:06:49 +10001595 - (dtucker) [regress/reexec.sh regress/sftp-cmds.sh regress/test-exec.sh]
1596 Move cygwin detection to test-exec and use to skip reexec test on cygwin.
Darren Tucker6ea5dc62012-07-03 01:11:28 +10001597 - (dtucker) [regress/test-exec.sh] Correct uname for cygwin/w2k.
Darren Tuckerecbf14a2012-07-02 18:53:37 +10001598
Damien Miller97f43bb2012-06-30 08:32:29 +1000159920120629
1600 - OpenBSD CVS Sync
1601 - dtucker@cvs.openbsd.org 2012/06/21 00:16:07
1602 [addrmatch.c]
1603 fix strlcpy truncation check. from carsten at debian org, ok markus
Damien Miller5f58a872012-06-30 08:33:17 +10001604 - dtucker@cvs.openbsd.org 2012/06/22 12:30:26
1605 [monitor.c sshconnect2.c]
1606 remove dead code following 'for (;;)' loops.
1607 From Steve.McClellan at radisys com, ok markus@
Damien Millerea858292012-06-30 08:33:32 +10001608 - dtucker@cvs.openbsd.org 2012/06/22 14:36:33
1609 [sftp.c]
1610 Remove unused variable leftover from tab-completion changes.
1611 From Steve.McClellan at radisys com, ok markus@
Damien Miller560de922012-06-30 08:33:53 +10001612 - dtucker@cvs.openbsd.org 2012/06/26 11:02:30
1613 [sandbox-systrace.c]
1614 Add mquery to the list of allowed syscalls for "UsePrivilegeSeparation
1615 sandbox" since malloc now uses it. From johnw.mail at gmail com.
Damien Millerdb4f8e82012-06-30 08:34:59 +10001616 - dtucker@cvs.openbsd.org 2012/06/28 05:07:45
1617 [mac.c myproposal.h ssh_config.5 sshd_config.5]
1618 Remove hmac-sha2-256-96 and hmac-sha2-512-96 MACs since they were removed
1619 from draft6 of the spec and will not be in the RFC when published. Patch
1620 from mdb at juniper net via bz#2023, ok markus.
Damien Milleree3c1962012-06-30 08:35:59 +10001621 - naddy@cvs.openbsd.org 2012/06/29 13:57:25
1622 [ssh_config.5 sshd_config.5]
1623 match the documented MAC order of preference to the actual one; ok dtucker@
Darren Tucker30139032012-06-30 15:01:22 +10001624 - dtucker@cvs.openbsd.org 2012/05/13 01:42:32
1625 [regress/addrmatch.sh]
1626 Add "Match LocalAddress" and "Match LocalPort" to sshd and adjust tests
1627 to match. Feedback and ok djm@ markus@.
Darren Tucker4430a862012-06-30 15:03:28 +10001628 - djm@cvs.openbsd.org 2012/06/01 00:47:35
Darren Tucker2920bc12012-06-30 15:06:28 +10001629 [regress/multiplex.sh regress/forwarding.sh]
Darren Tucker4430a862012-06-30 15:03:28 +10001630 append to rather than truncate test log; bz#2013 from openssh AT
1631 roumenpetrov.info
Darren Tuckerff32d7c2012-06-30 15:04:13 +10001632 - djm@cvs.openbsd.org 2012/06/01 00:52:52
Darren Tucker2920bc12012-06-30 15:06:28 +10001633 [regress/sftp-cmds.sh]
Darren Tuckerff32d7c2012-06-30 15:04:13 +10001634 don't delete .* on cleanup due to unintended env expansion; pointed out in
1635 bz#2014 by openssh AT roumenpetrov.info
Darren Tucker2920bc12012-06-30 15:06:28 +10001636 - dtucker@cvs.openbsd.org 2012/06/26 12:06:59
1637 [regress/connect-privsep.sh]
1638 test sandbox with every malloc option
Darren Tuckera08c2072012-06-30 15:08:53 +10001639 - dtucker@cvs.openbsd.org 2012/06/28 05:07:45
1640 [regress/try-ciphers.sh regress/cipher-speed.sh]
1641 Remove hmac-sha2-256-96 and hmac-sha2-512-96 MACs since they were removed
1642 from draft6 of the spec and will not be in the RFC when published. Patch
1643 from mdb at juniper net via bz#2023, ok markus.
Darren Tucker3886f952012-06-30 19:47:01 +10001644 - (dtucker) [myproposal.h] Remove trailing backslash to fix compile error.
Darren Tucker14a9d252012-06-30 20:05:02 +10001645 - (dtucker) [key.c] ifdef out sha256 key types on platforms that don't have
1646 the required functions in libcrypto.
Damien Miller97f43bb2012-06-30 08:32:29 +10001647
Darren Tucker8908da72012-06-28 15:21:32 +1000164820120628
1649 - (dtucker) [openbsd-compat/getrrsetbyname-ldns.c] bz #2022: prevent null
1650 pointer deref in the client when built with LDNS and using DNSSEC with a
1651 CNAME. Patch from gregdlg+mr at hochet info.
1652
Darren Tucker62dcd632012-06-22 22:02:42 +1000165320120622
1654 - (dtucker) [contrib/cygwin/ssh-host-config] Ensure that user sshd runs as
1655 can logon as a service. Patch from vinschen at redhat com.
1656
Damien Millerefc6fc92012-06-20 21:44:56 +1000165720120620
1658 - (djm) OpenBSD CVS Sync
1659 - djm@cvs.openbsd.org 2011/12/02 00:41:56
1660 [mux.c]
1661 fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1662 ok dtucker@
Damien Miller140df632012-06-20 21:46:57 +10001663 - djm@cvs.openbsd.org 2011/12/04 23:16:12
1664 [mux.c]
1665 revert:
1666 > revision 1.32
1667 > date: 2011/12/02 00:41:56; author: djm; state: Exp; lines: +4 -1
1668 > fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1669 > ok dtucker@
1670 it interacts badly with ControlPersist
Damien Millerac58ce82012-06-20 21:50:47 +10001671 - djm@cvs.openbsd.org 2012/01/07 21:11:36
1672 [mux.c]
1673 fix double-free in new session handler
1674 NB. Id sync only
Damien Miller3bde12a2012-06-20 21:51:11 +10001675 - djm@cvs.openbsd.org 2012/05/23 03:28:28
1676 [dns.c dns.h key.c key.h ssh-keygen.c]
1677 add support for RFC6594 SSHFP DNS records for ECDSA key types.
1678 patch from bugzilla-m67 AT nulld.me in bz#1978; ok + tweak markus@
Darren Tucker86dc9b42012-09-07 18:08:23 +10001679 (Original authors Ondřej Surý, Ondřej Caletka and Daniel Black)
Damien Miller7f121572012-06-20 21:51:29 +10001680 - djm@cvs.openbsd.org 2012/06/01 00:49:35
1681 [PROTOCOL.mux]
1682 correct types of port numbers (integers, not strings); bz#2004 from
1683 bert.wesarg AT googlemail.com
Damien Miller2e7decf2012-06-20 21:52:00 +10001684 - djm@cvs.openbsd.org 2012/06/01 01:01:22
1685 [mux.c]
1686 fix memory leak when mux socket creation fails; bz#2002 from bert.wesarg
1687 AT googlemail.com
Damien Miller276dcfd2012-06-20 21:52:18 +10001688 - dtucker@cvs.openbsd.org 2012/06/18 11:43:53
1689 [jpake.c]
1690 correct sizeof usage. patch from saw at online.de, ok deraadt
Damien Miller71924332012-06-20 21:52:38 +10001691 - dtucker@cvs.openbsd.org 2012/06/18 11:49:58
1692 [ssh_config.5]
1693 RSA instead of DSA twice. From Steve.McClellan at radisys com
Damien Millerb9902cf2012-06-20 21:52:58 +10001694 - dtucker@cvs.openbsd.org 2012/06/18 12:07:07
1695 [ssh.1 sshd.8]
1696 Remove mention of 'three' key files since there are now four. From
1697 Steve.McClellan at radisys com.
Damien Miller36378c62012-06-20 21:53:25 +10001698 - dtucker@cvs.openbsd.org 2012/06/18 12:17:18
1699 [ssh.1]
1700 Clarify description of -W. Noted by Steve.McClellan at radisys com,
1701 ok jmc
Damien Millerc24da772012-06-20 21:53:58 +10001702 - markus@cvs.openbsd.org 2012/06/19 18:25:28
1703 [servconf.c servconf.h sshd_config.5]
1704 sshd_config: extend Match to allow AcceptEnv and {Allow,Deny}{Users,Groups}
1705 this allows 'Match LocalPort 1022' combined with 'AllowUser bauer'
1706 ok djm@ (back in March)
Damien Millerf8268502012-06-20 21:54:15 +10001707 - jmc@cvs.openbsd.org 2012/06/19 21:35:54
1708 [sshd_config.5]
1709 tweak previous; ok markus
Damien Miller6c6da332012-06-20 22:31:26 +10001710 - djm@cvs.openbsd.org 2012/06/20 04:42:58
1711 [clientloop.c serverloop.c]
1712 initialise accept() backoff timer to avoid EINVAL from select(2) in
1713 rekeying
Damien Millerefc6fc92012-06-20 21:44:56 +10001714
Darren Tuckerd0494fd2012-05-19 14:25:39 +1000171520120519
1716 - (dtucker) [configure.ac] bz#2010: fix non-portable shell construct. Patch
1717 from cjwatson at debian org.
Darren Tucker59353892012-05-19 15:24:37 +10001718 - (dtucker) [configure.ac contrib/Makefile] bz#1996: use AC_PATH_TOOL to find
1719 pkg-config so it does the right thing when cross-compiling. Patch from
1720 cjwatson at debian org.
Darren Tuckerfbcf8272012-05-19 19:37:01 +10001721- (dtucker) OpenBSD CVS Sync
1722 - dtucker@cvs.openbsd.org 2012/05/13 01:42:32
1723 [servconf.h servconf.c sshd.8 sshd.c auth.c sshd_config.5]
1724 Add "Match LocalAddress" and "Match LocalPort" to sshd and adjust tests
1725 to match. Feedback and ok djm@ markus@.
Darren Tuckerba9ea322012-05-19 19:37:33 +10001726 - dtucker@cvs.openbsd.org 2012/05/19 06:30:30
1727 [sshd_config.5]
1728 Document PermitOpen none. bz#2001, patch from Loganaden Velvindron
Darren Tuckerd0494fd2012-05-19 14:25:39 +10001729
Darren Tuckere1a3ddf2012-05-04 11:05:45 +1000173020120504
1731 - (dtucker) [configure.ac] Include <sys/param.h> rather than <sys/types.h>
1732 to fix building on some plaforms. Fom bowman at math utah edu and
1733 des at des no.
1734
Darren Tuckerd0d3fff2012-04-27 10:55:39 +1000173520120427
1736 - (dtucker) [regress/addrmatch.sh] skip tests when running on a non-ipv6
1737 platform rather than exiting early, so that we still clean up and return
1738 success or failure to test-exec.sh
1739
Damien Miller7584cb12012-04-26 09:51:26 +1000174020120426
1741 - (djm) [auth-passwd.c] Handle crypt() returning NULL; from Paul Wouters
1742 via Niels
Damien Miller025bfd12012-04-26 09:52:15 +10001743 - (djm) [auth-krb5.c] Save errno across calls that might modify it;
1744 ok dtucker@
Damien Miller7584cb12012-04-26 09:51:26 +10001745
Damien Millerba77e1f2012-04-23 18:21:05 +1000174620120423
1747 - OpenBSD CVS Sync
1748 - djm@cvs.openbsd.org 2012/04/23 08:18:17
1749 [channels.c]
1750 fix function proto/source mismatch
1751
Damien Millera563cce2012-04-22 11:07:28 +1000175220120422
1753 - OpenBSD CVS Sync
1754 - djm@cvs.openbsd.org 2012/02/29 11:21:26
1755 [ssh-keygen.c]
1756 allow conversion of RSA1 keys to public PEM and PKCS8; "nice" markus@
Damien Miller29cd1882012-04-22 11:08:10 +10001757 - guenther@cvs.openbsd.org 2012/03/15 03:10:27
1758 [session.c]
1759 root should always be excluded from the test for /etc/nologin instead
1760 of having it always enforced even when marked as ignorenologin. This
1761 regressed when the logic was incompletely flipped around in rev 1.251
1762 ok halex@ millert@
Damien Miller48348fc2012-04-22 11:08:30 +10001763 - djm@cvs.openbsd.org 2012/03/28 07:23:22
1764 [PROTOCOL.certkeys]
1765 explain certificate extensions/crit split rationale. Mention requirement
1766 that each appear at most once per cert.
Damien Millerc6081482012-04-22 11:18:53 +10001767 - dtucker@cvs.openbsd.org 2012/03/29 23:54:36
1768 [channels.c channels.h servconf.c]
1769 Add PermitOpen none option based on patch from Loganaden Velvindron
1770 (bz #1949). ok djm@
Damien Millera6508752012-04-22 11:21:10 +10001771 - djm@cvs.openbsd.org 2012/04/11 13:16:19
1772 [channels.c channels.h clientloop.c serverloop.c]
1773 don't spin in accept() when out of fds (ENFILE/ENFILE) - back off for a
1774 while; ok deraadt@ markus@
Damien Miller9fed1612012-04-22 11:21:43 +10001775 - djm@cvs.openbsd.org 2012/04/11 13:17:54
1776 [auth.c]
1777 Support "none" as an argument for AuthorizedPrincipalsFile to indicate
1778 no file should be read.
Damien Millera116d132012-04-22 11:23:46 +10001779 - djm@cvs.openbsd.org 2012/04/11 13:26:40
1780 [sshd.c]
1781 don't spin in accept() when out of fds (ENFILE/ENFILE) - back off for a
1782 while; ok deraadt@ markus@
Damien Miller839f7432012-04-22 11:24:21 +10001783 - djm@cvs.openbsd.org 2012/04/11 13:34:17
1784 [ssh-keyscan.1 ssh-keyscan.c]
1785 now that sshd defaults to offering ECDSA keys, ssh-keyscan should also
1786 look for them by default; bz#1971
Damien Miller23528812012-04-22 11:24:43 +10001787 - djm@cvs.openbsd.org 2012/04/12 02:42:32
1788 [servconf.c servconf.h sshd.c sshd_config sshd_config.5]
1789 VersionAddendum option to allow server operators to append some arbitrary
1790 text to the SSH-... banner; ok deraadt@ "don't care" markus@
Damien Miller8fef9eb2012-04-22 11:25:10 +10001791 - djm@cvs.openbsd.org 2012/04/12 02:43:55
1792 [sshd_config sshd_config.5]
1793 mention AuthorizedPrincipalsFile=none default
Damien Miller49223152012-04-22 11:25:47 +10001794 - djm@cvs.openbsd.org 2012/04/20 03:24:23
1795 [sftp.c]
1796 setlinebuf(3) is more readable than setvbuf(.., _IOLBF, ...)
Damien Miller70b2d552012-04-22 11:26:10 +10001797 - jmc@cvs.openbsd.org 2012/04/20 16:26:22
1798 [ssh.1]
1799 use "brackets" instead of "braces", for consistency;
Damien Millera563cce2012-04-22 11:07:28 +10001800
Damien Miller8beb3202012-04-20 10:58:34 +1000180120120420
1802 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1803 [contrib/suse/openssh.spec] Update for release 6.0
Damien Millerbf230412012-04-20 14:11:04 +10001804 - (djm) [README] Update URL to release notes.
Damien Millerd5dacb42012-04-20 15:01:01 +10001805 - (djm) Release openssh-6.0
Damien Miller8beb3202012-04-20 10:58:34 +10001806
Damien Miller398c0ff2012-04-19 21:46:35 +1000180720120419
1808 - (djm) [configure.ac] Fix compilation error on FreeBSD, whose libutil
1809 contains openpty() but not login()
1810
Damien Millere0956e32012-04-04 11:27:54 +1000181120120404
1812 - (djm) [Makefile.in configure.ac sandbox-seccomp-filter.c] Add sandbox
1813 mode for Linux's new seccomp filter; patch from Will Drewry; feedback
1814 and ok dtucker@
1815
Darren Tucker67ccc862012-03-30 10:19:56 +1100181620120330
1817 - (dtucker) [contrib/redhat/openssh.spec] Bug #1992: remove now-gone WARNING
1818 file from spec file. From crighter at nuclioss com.
Damien Miller4d557342012-03-30 11:34:27 +11001819 - (djm) [entropy.c] bz#1991: relax OpenSSL version test to allow running
1820 openssh binaries on a newer fix release than they were compiled on.
1821 with and ok dtucker@
Damien Millerce1ec9d2012-03-30 14:07:05 +11001822 - (djm) [openbsd-compat/bsd-cygwin_util.h] #undef _WIN32 to avoid incorrect
1823 assumptions when building on Cygwin; patch from Corinna Vinschen
Darren Tucker67ccc862012-03-30 10:19:56 +11001824
Damien Miller7bf7b882012-03-09 10:25:16 +1100182520120309
1826 - (djm) [openbsd-compat/port-linux.c] bz#1960: fix crash on SELinux
1827 systems where sshd is run in te wrong context. Patch from Sven
1828 Vermeulen; ok dtucker@
Damien Miller54c38d22012-03-09 10:28:07 +11001829 - (djm) [packet.c] bz#1963: Fix IPQoS not being set on non-mapped v4-in-v6
1830 addressed connections. ok dtucker@
Damien Miller7bf7b882012-03-09 10:25:16 +11001831
Darren Tucker93a2d412012-02-24 10:40:41 +1100183220120224
1833 - (dtucker) [audit-bsm.c configure.ac] bug #1968: enable workarounds for BSM
1834 audit breakage in Solaris 11. Patch from Magnus Johansson.
1835
Tim Ricee3609c92012-02-14 10:03:30 -0800183620120215
1837 - (tim) [openbsd-compat/bsd-misc.h sshd.c] Fix conflicting return type for
1838 unsetenv due to rev 1.14 change to setenv.c. Cast unsetenv to void in sshd.c
1839 ok dtucker@
Tim Ricef79b5d32012-02-14 20:13:05 -08001840 - (tim) [defines.h] move chunk introduced in 1.125 before MAXPATHLEN so
1841 it actually works.
Tim Ricea3f297d2012-02-14 23:01:42 -08001842 - (tim) [regress/keytype.sh] stderr redirection needs to be inside back quote
1843 to work. Spotted by Angel Gonzalez
Tim Ricee3609c92012-02-14 10:03:30 -08001844
Damien Miller7b7901c2012-02-14 06:38:36 +1100184520120214
1846 - (djm) [openbsd-compat/bsd-cygwin_util.c] Add PROGRAMFILES to list of
1847 preserved Cygwin environment variables; from Corinna Vinschen
1848
Damien Millera2876db2012-02-11 08:16:06 +1100184920120211
1850 - (djm) OpenBSD CVS Sync
1851 - djm@cvs.openbsd.org 2012/01/05 00:16:56
1852 [monitor.c]
1853 memleak on error path
Damien Miller2ec03422012-02-11 08:16:28 +11001854 - djm@cvs.openbsd.org 2012/01/07 21:11:36
1855 [mux.c]
1856 fix double-free in new session handler
Damien Miller83ba8e62012-02-11 08:17:27 +11001857 - miod@cvs.openbsd.org 2012/01/08 13:17:11
1858 [ssh-ecdsa.c]
1859 Fix memory leak in ssh_ecdsa_verify(); from Loganaden Velvindron,
1860 ok markus@
Damien Millerfb12c6d2012-02-11 08:17:52 +11001861 - miod@cvs.openbsd.org 2012/01/16 20:34:09
1862 [ssh-pkcs11-client.c]
1863 Fix a memory leak in pkcs11_rsa_private_encrypt(), reported by Jan Klemkow.
1864 While there, be sure to buffer_clear() between send_msg() and recv_msg().
1865 ok markus@
Damien Miller8d60be52012-02-11 08:18:17 +11001866 - dtucker@cvs.openbsd.org 2012/01/18 21:46:43
1867 [clientloop.c]
1868 Ensure that $DISPLAY contains only valid characters before using it to
1869 extract xauth data so that it can't be used to play local shell
1870 metacharacter games. Report from r00t_ati at ihteam.net, ok markus.
Damien Miller1de2cfe2012-02-11 08:18:43 +11001871 - markus@cvs.openbsd.org 2012/01/25 19:26:43
1872 [packet.c]
1873 do not permit SSH2_MSG_SERVICE_REQUEST/ACCEPT during rekeying;
1874 ok dtucker@, djm@
Damien Miller5d007702012-02-11 08:19:02 +11001875 - markus@cvs.openbsd.org 2012/01/25 19:36:31
1876 [authfile.c]
1877 memleak in key_load_file(); from Jan Klemkow
Damien Miller72de9822012-02-11 08:19:21 +11001878 - markus@cvs.openbsd.org 2012/01/25 19:40:09
1879 [packet.c packet.h]
1880 packet_read_poll() is not used anymore.
Damien Millerdb854552012-02-11 08:19:44 +11001881 - markus@cvs.openbsd.org 2012/02/09 20:00:18
1882 [version.h]
1883 move from 6.0-beta to 6.0
Damien Millera2876db2012-02-11 08:16:06 +11001884
Damien Millerb56e4932012-02-06 07:41:27 +1100188520120206
1886 - (djm) [ssh-keygen.c] Don't fail in do_gen_all_hostkeys on platforms
1887 that don't support ECC. Patch from Phil Oleson
Darren Tuckere9b3ad72012-01-17 14:03:34 +11001888
Damien Miller5360dff2011-12-19 10:51:11 +1100188920111219
1890 - OpenBSD CVS Sync
1891 - djm@cvs.openbsd.org 2011/12/02 00:41:56
1892 [mux.c]
1893 fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1894 ok dtucker@
Damien Millerd0e582c2011-12-19 10:51:39 +11001895 - djm@cvs.openbsd.org 2011/12/02 00:43:57
1896 [mac.c]
1897 fix bz#1934: newer OpenSSL versions will require HMAC_CTX_Init before
1898 HMAC_init (this change in policy seems insane to me)
1899 ok dtucker@
Damien Miller913ddff2011-12-19 10:52:21 +11001900 - djm@cvs.openbsd.org 2011/12/04 23:16:12
1901 [mux.c]
1902 revert:
1903 > revision 1.32
1904 > date: 2011/12/02 00:41:56; author: djm; state: Exp; lines: +4 -1
1905 > fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1906 > ok dtucker@
1907 it interacts badly with ControlPersist
Damien Miller8ed4de82011-12-19 10:52:50 +11001908 - djm@cvs.openbsd.org 2011/12/07 05:44:38
1909 [auth2.c dh.c packet.c roaming.h roaming_client.c roaming_common.c]
1910 fix some harmless and/or unreachable int overflows;
1911 reported Xi Wang, ok markus@
Damien Miller5360dff2011-12-19 10:51:11 +11001912
Damien Miller47d81152011-11-25 13:53:48 +1100191320111125
1914 - OpenBSD CVS Sync
1915 - oga@cvs.openbsd.org 2011/11/16 12:24:28
1916 [sftp.c]
1917 Don't leak list in complete_cmd_parse if there are no commands found.
1918 Discovered when I was ``borrowing'' this code for something else.
1919 ok djm@
1920
Darren Tucker4a725ef2011-11-21 16:38:48 +1100192120111121
1922 - (dtucker) [configure.ac] Set _FORTIFY_SOURCE. ok djm@
1923
Darren Tucker45c66d72011-11-04 10:50:40 +1100192420111104
1925 - (dtucker) OpenBSD CVS Sync
1926 - djm@cvs.openbsd.org 2011/10/18 05:15:28
1927 [ssh.c]
1928 ssh(1): skip attempting to create ~/.ssh when -F is passed; ok markus@
Darren Tuckere68cf842011-11-04 10:51:51 +11001929 - djm@cvs.openbsd.org 2011/10/18 23:37:42
1930 [ssh-add.c]
1931 add -k to usage(); reminded by jmc@
Darren Tucker9ee09cf2011-11-04 10:52:43 +11001932 - djm@cvs.openbsd.org 2011/10/19 00:06:10
1933 [moduli.c]
1934 s/tmpfile/tmp/ to make this -Wshadow clean
Darren Tucker8a057952011-11-04 10:53:31 +11001935 - djm@cvs.openbsd.org 2011/10/19 10:39:48
1936 [umac.c]
1937 typo in comment; patch from Michael W. Bombardieri
Darren Tucker2d6665d2011-11-04 10:54:22 +11001938 - djm@cvs.openbsd.org 2011/10/24 02:10:46
1939 [ssh.c]
1940 bz#1943: unbreak stdio forwarding when ControlPersist is in user - ssh
1941 was incorrectly requesting the forward in both the control master and
1942 slave. skip requesting it in the master to fix. ok markus@
Darren Tucker9c5d5532011-11-04 10:55:24 +11001943 - djm@cvs.openbsd.org 2011/10/24 02:13:13
1944 [session.c]
1945 bz#1859: send tty break to pty master instead of (probably already
1946 closed) slave side; "looks good" markus@
Darren Tuckerbe4032b2011-11-04 11:16:06 +11001947 - dtucker@cvs.openbsd.org 011/11/04 00:09:39
1948 [moduli]
1949 regenerated moduli file; ok deraadt
Darren Tuckeraa3cbd12011-11-04 11:25:24 +11001950 - (dtucker) [INSTALL LICENCE configure.ac openbsd-compat/Makefile.in
1951 openbsd-compat/getrrsetbyname-ldns.c openbsd-compat/getrrsetbyname.c]
1952 bz 1320: Add optional support for LDNS, a BSD licensed DNS resolver library
1953 which supports DNSSEC. Patch from Simon Vallet (svallet at genoscope cns fr)
1954 with some rework from myself and djm. ok djm.
Darren Tucker45c66d72011-11-04 10:50:40 +11001955
Darren Tucker9f157ab2011-10-25 09:37:57 +1100195620111025
1957 - (dtucker) [contrib/cygwin/Makefile] Continue if installing a doc file
1958 fails. Patch from Corinna Vinschen.
1959
Damien Millerd3e69902011-10-18 16:04:57 +1100196020111018
1961 - (djm) OpenBSD CVS Sync
1962 - djm@cvs.openbsd.org 2011/10/04 14:17:32
1963 [sftp-glob.c]
1964 silence error spam for "ls */foo" in directory with files; bz#1683
Damien Miller390d0562011-10-18 16:05:19 +11001965 - dtucker@cvs.openbsd.org 2011/10/16 11:02:46
1966 [moduli.c ssh-keygen.1 ssh-keygen.c]
1967 Add optional checkpoints for moduli screening. feedback & ok deraadt
Damien Miller927d82b2011-10-18 16:05:38 +11001968 - jmc@cvs.openbsd.org 2011/10/16 15:02:41
1969 [ssh-keygen.c]
1970 put -K in the right place (usage());
Damien Miller91f3eae2011-10-18 16:05:55 +11001971 - stsp@cvs.openbsd.org 2011/10/16 15:51:39
1972 [moduli.c]
1973 add missing includes to unbreak tree; fix from rpointel
Damien Millerc51a5ab2011-10-18 16:06:14 +11001974 - djm@cvs.openbsd.org 2011/10/18 04:58:26
1975 [auth-options.c key.c]
1976 remove explict search for \0 in packet strings, this job is now done
1977 implicitly by buffer_get_cstring; ok markus
Damien Miller8f4279e2011-10-18 16:06:33 +11001978 - djm@cvs.openbsd.org 2011/10/18 05:00:48
1979 [ssh-add.1 ssh-add.c]
1980 new "ssh-add -k" option to load plain keys (skipping certificates);
1981 "looks ok" markus@
Damien Millerd3e69902011-10-18 16:04:57 +11001982
198320111001
Darren Tucker036876c2011-10-01 18:46:12 +10001984 - (dtucker) [openbsd-compat/mktemp.c] Fix compiler warning. ok djm
Darren Tucker1338b9e2011-10-02 18:57:35 +11001985 - (dtucker) OpenBSD CVS Sync
1986 - dtucker@cvs.openbsd.org 2011/09/23 00:22:04
1987 [channels.c auth-options.c servconf.c channels.h sshd.8]
1988 Add wildcard support to PermitOpen, allowing things like "PermitOpen
1989 localhost:*". bz #1857, ok djm markus.
Darren Tucker68afb8c2011-10-02 18:59:03 +11001990 - markus@cvs.openbsd.org 2011/09/23 07:45:05
1991 [mux.c readconf.h channels.h compat.h compat.c ssh.c readconf.c channels.c
1992 version.h]
1993 unbreak remote portforwarding with dynamic allocated listen ports:
1994 1) send the actual listen port in the open message (instead of 0).
1995 this allows multiple forwardings with a dynamic listen port
1996 2) update the matching permit-open entry, so we can identify where
1997 to connect to
1998 report: den at skbkontur.ru and P. Szczygielski
1999 feedback and ok djm@
Darren Tuckeraf1a60e2011-10-02 18:59:59 +11002000 - djm@cvs.openbsd.org 2011/09/25 05:44:47
2001 [auth2-pubkey.c]
2002 improve the AuthorizedPrincipalsFile debug log message to include
2003 file and line number
Darren Tucker95125e52011-10-02 19:09:07 +11002004 - dtucker@cvs.openbsd.org 2011/09/30 00:47:37
2005 [sshd.c]
2006 don't attempt privsep cleanup when not using privsep; ok markus@
Darren Tucker2e135602011-10-02 19:10:13 +11002007 - djm@cvs.openbsd.org 2011/09/30 21:22:49
2008 [sshd.c]
2009 fix inverted test that caused logspam; spotted by henning@
Darren Tucker036876c2011-10-01 18:46:12 +10002010
Damien Miller5ffe1c42011-09-29 11:11:51 +1000201120110929
2012 - (djm) [configure.ac defines.h] No need to detect sizeof(char); patch
2013 from des AT des.no
Darren Tuckerb54f50e2011-09-29 23:17:18 +10002014 - (dtucker) [configure.ac openbsd-compat/Makefile.in
2015 openbsd-compat/strnlen.c] Add strnlen to the compat library.
Damien Miller5ffe1c42011-09-29 11:11:51 +10002016
Damien Milleradd1e202011-09-23 10:38:01 +1000201720110923
Damien Milleracdf3fb2011-09-23 10:40:50 +10002018 - (djm) [openbsd-compat/getcwd.c] Remove OpenBSD rcsid marker since we no
2019 longer want to sync this file (OpenBSD uses a __getcwd syscall now, we
2020 want this longhand version)
Damien Millercd927902011-09-23 10:44:03 +10002021 - (djm) [openbsd-compat/getgrouplist.c] Remove OpenBSD rcsid marker: the
2022 upstream version is YPified and we don't want this
Damien Miller48886712011-09-23 10:56:29 +10002023 - (djm) [openbsd-compat/mktemp.c] forklift upgrade to -current version.
2024 The file was totally rewritten between what we had in tree and -current.
Damien Miller64efe962011-09-23 11:13:00 +10002025 - (djm) [openbsd-compat/sha2.c openbsd-compat/sha2.h] Remove OpenBSD rcsid
2026 marker. The upstream API has changed (function and structure names)
2027 enough to put it out of sync with other providers of this interface.
Damien Millerd1a74582011-09-23 11:26:34 +10002028 - (djm) [openbsd-compat/setenv.c] Forklift upgrade, including inclusion
2029 of static __findenv() function from upstream setenv.c
Damien Milleradd1e202011-09-23 10:38:01 +10002030 - OpenBSD CVS Sync
2031 - millert@cvs.openbsd.org 2006/05/05 15:27:38
Damien Milleracdf3fb2011-09-23 10:40:50 +10002032 [openbsd-compat/strlcpy.c]
Damien Milleradd1e202011-09-23 10:38:01 +10002033 Convert do {} while loop -> while {} for clarity. No binary change
2034 on most architectures. From Oliver Smith. OK deraadt@ and henning@
Damien Miller834e8202011-09-23 10:42:02 +10002035 - tobias@cvs.openbsd.org 2007/10/21 11:09:30
Damien Miller3e6fe872011-09-23 11:16:09 +10002036 [openbsd-compat/mktemp.c]
Damien Miller834e8202011-09-23 10:42:02 +10002037 Comment fix about time consumption of _gettemp.
2038 FreeBSD did this in revision 1.20.
2039 OK deraadt@, krw@
Damien Millerdc0e09b2011-09-23 10:46:48 +10002040 - deraadt@cvs.openbsd.org 2008/07/22 21:47:45
Damien Miller3e6fe872011-09-23 11:16:09 +10002041 [openbsd-compat/mktemp.c]
Damien Millerdc0e09b2011-09-23 10:46:48 +10002042 use arc4random_uniform(); ok djm millert
Damien Miller3a359b32011-09-23 10:47:29 +10002043 - millert@cvs.openbsd.org 2008/08/21 16:54:44
Damien Miller3e6fe872011-09-23 11:16:09 +10002044 [openbsd-compat/mktemp.c]
Damien Miller3a359b32011-09-23 10:47:29 +10002045 Remove useless code, the kernel will set errno appropriately if an
2046 element in the path does not exist. OK deraadt@ pvalchev@
Damien Miller3e6fe872011-09-23 11:16:09 +10002047 - otto@cvs.openbsd.org 2008/12/09 19:38:38
2048 [openbsd-compat/inet_ntop.c]
2049 fix inet_ntop(3) prototype; ok millert@ libc to be bumbed very soon
Damien Milleradd1e202011-09-23 10:38:01 +10002050
Damien Millere01a6272011-09-22 21:20:21 +1000205120110922
2052 - OpenBSD CVS Sync
2053 - pyr@cvs.openbsd.org 2011/05/12 07:15:10
2054 [openbsd-compat/glob.c]
2055 When the max number of items for a directory has reached GLOB_LIMIT_READDIR
2056 an error is returned but closedir() is not called.
2057 spotted and fix provided by Frank Denis obsd-tech@pureftpd.org
2058 ok otto@, millert@
Damien Millerc4bf7dd2011-09-22 21:21:48 +10002059 - stsp@cvs.openbsd.org 2011/09/20 10:18:46
2060 [glob.c]
2061 In glob(3), limit recursion during matching attempts. Similar to
2062 fnmatch fix. Also collapse consecutive '*' (from NetBSD).
2063 ok miod deraadt
Damien Millere128a502011-09-22 21:22:21 +10002064 - djm@cvs.openbsd.org 2011/09/22 06:27:29
2065 [glob.c]
2066 fix GLOB_KEEPSTAT without GLOB_NOSORT; the implicit sort was being
2067 applied only to the gl_pathv vector and not the corresponding gl_statv
2068 array. reported in OpenSSH bz#1935; feedback and okay matthew@
Damien Millerefad7272011-09-22 21:33:53 +10002069 - djm@cvs.openbsd.org 2011/08/26 01:45:15
2070 [ssh.1]
2071 Add some missing ssh_config(5) options that can be used in ssh(1)'s
2072 -o argument. Patch from duclare AT guu.fi
Damien Millere5777722011-09-22 21:34:15 +10002073 - djm@cvs.openbsd.org 2011/09/05 05:56:13
2074 [scp.1 sftp.1]
2075 mention ControlPersist and KbdInteractiveAuthentication in the -o
2076 verbiage in these pages too (prompted by jmc@)
Damien Miller2918e032011-09-22 21:34:35 +10002077 - djm@cvs.openbsd.org 2011/09/05 05:59:08
2078 [misc.c]
2079 fix typo in IPQoS parsing: there is no "AF14" class, but there is
2080 an "AF21" class. Spotted by giesen AT snickers.org; ok markus stevesk
Damien Millere0296732011-09-22 21:34:56 +10002081 - jmc@cvs.openbsd.org 2011/09/05 07:01:44
2082 [scp.1]
2083 knock out a useless Ns;
Damien Miller6232a162011-09-22 21:36:00 +10002084 - deraadt@cvs.openbsd.org 2011/09/07 02:18:31
2085 [ssh-keygen.1]
2086 typo (they vs the) found by Lawrence Teo
Damien Millerf6e758c2011-09-22 21:37:13 +10002087 - djm@cvs.openbsd.org 2011/09/09 00:43:00
2088 [ssh_config.5 sshd_config.5]
2089 fix typo in IPQoS parsing: there is no "AF14" class, but there is
2090 an "AF21" class. Spotted by giesen AT snickers.org; ok markus stevesk
Damien Miller4cb855b2011-09-22 21:37:38 +10002091 - djm@cvs.openbsd.org 2011/09/09 00:44:07
2092 [PROTOCOL.mux]
2093 MUX_C_CLOSE_FWD includes forward type in message (though it isn't
2094 implemented anyway)
Damien Miller0603d982011-09-22 21:38:00 +10002095 - djm@cvs.openbsd.org 2011/09/09 22:37:01
2096 [scp.c]
2097 suppress adding '--' to remote commandlines when the first argument
2098 does not start with '-'. saves breakage on some difficult-to-upgrade
2099 embedded/router platforms; feedback & ok dtucker ok markus
Damien Miller9ee2c602011-09-22 21:38:30 +10002100 - djm@cvs.openbsd.org 2011/09/09 22:38:21
2101 [sshd.c]
2102 kill the preauth privsep child on fatal errors in the monitor;
2103 ok markus@
Damien Millerf6dff7c2011-09-22 21:38:52 +10002104 - djm@cvs.openbsd.org 2011/09/09 22:46:44
2105 [channels.c channels.h clientloop.h mux.c ssh.c]
2106 support for cancelling local and remote port forwards via the multiplex
2107 socket. Use ssh -O cancel -L xx:xx:xx -R yy:yy:yy user@host" to request
2108 the cancellation of the specified forwardings; ok markus@
Damien Millerff773642011-09-22 21:39:48 +10002109 - markus@cvs.openbsd.org 2011/09/10 22:26:34
2110 [channels.c channels.h clientloop.c ssh.1]
2111 support cancellation of local/dynamic forwardings from ~C commandline;
2112 ok & feedback djm@
Damien Miller1bcbd0a2011-09-22 21:40:45 +10002113 - okan@cvs.openbsd.org 2011/09/11 06:59:05
2114 [ssh.1]
2115 document new -O cancel command; ok djm@
Damien Miller3decdba2011-09-22 21:41:05 +10002116 - markus@cvs.openbsd.org 2011/09/11 16:07:26
2117 [sftp-client.c]
2118 fix leaks in do_hardlink() and do_readlink(); bz#1921
2119 from Loganaden Velvindron
Damien Miller57c38ac2011-09-22 21:42:45 +10002120 - markus@cvs.openbsd.org 2011/09/12 08:46:15
2121 [sftp-client.c]
2122 fix leak in do_lsreaddir(); ok djm
Damien Millerd7be70d2011-09-22 21:43:06 +10002123 - djm@cvs.openbsd.org 2011/09/22 06:29:03
2124 [sftp.c]
2125 don't let remote_glob() implicitly sort its results in do_globbed_ls() -
2126 in all likelihood, they will be resorted anyway
Damien Millere01a6272011-09-22 21:20:21 +10002127
Darren Tuckere8a82c52011-09-09 11:29:40 +1000212820110909
2129 - (dtucker) [entropy.h] Bug #1932: remove old definition of init_rng. From
2130 Colin Watson.
2131
Damien Millerfb9d8172011-09-07 09:11:53 +1000213220110906
2133 - (djm) [README version.h] Correct version
Damien Miller022ee242011-09-07 09:15:02 +10002134 - (djm) [contrib/redhat/openssh.spec] Correct restorcon => restorecon
2135 - (djm) Respin OpenSSH-5.9p1 release
Damien Millerfb9d8172011-09-07 09:11:53 +10002136
Damien Miller86dcd3e2011-09-05 10:29:04 +1000213720110905
2138 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2139 [contrib/suse/openssh.spec] Update version numbers.
2140
Damien Miller6efd94f2011-09-04 19:04:16 +1000214120110904
2142 - (djm) [regress/connect-privsep.sh regress/test-exec.sh] demote fatal
2143 regress errors for the sandbox to warnings. ok tim dtucker
Darren Tucker0dd24e02011-09-04 19:59:26 +10002144 - (dtucker) [ssh-keygen.c ssh-pkcs11.c] Bug #1929: add null implementations
Damien Miller86dcd3e2011-09-05 10:29:04 +10002145 ofsh-pkcs11.cpkcs_init and pkcs_terminate for building without dlopen
2146 support.
Damien Miller6efd94f2011-09-04 19:04:16 +10002147
Damien Miller58ac11a2011-08-29 16:09:52 +1000214820110829
2149 - (djm) [openbsd-compat/port-linux.c] Suppress logging when attempting
2150 to switch SELinux context away from unconfined_t, based on patch from
2151 Jan Chadima; bz#1919 ok dtucker@
2152
Darren Tucker44383542011-08-28 04:50:16 +1000215320110827
2154 - (dtucker) [auth-skey.c] Add log.h to fix build --with-skey.
2155
Tim Ricea6e60612011-08-17 21:48:22 -0700215620110818
2157 - (tim) [configure.ac] Typo in error message spotted by Andy Tsouladze
2158
Tim Ricea1226822011-08-16 17:29:01 -0700215920110817
2160 - (tim) [mac.c myproposal.h] Wrap SHA256 and SHA512 in ifdefs for
2161 OpenSSL 0.9.7. ok djm
Damien Miller9c083122011-08-17 11:31:07 +10002162 - (djm) [ openbsd-compat/bsd-cygwin_util.c openbsd-compat/bsd-cygwin_util.h]
2163 binary_pipe is no longer required on Cygwin; patch from Corinna Vinschen
Damien Miller1a91c0f2011-08-17 11:59:25 +10002164 - (djm) [configure.ac] error out if the host lacks the necessary bits for
2165 an explicitly requested sandbox type
Damien Miller44a6c932011-08-17 12:01:44 +10002166 - (djm) [contrib/ssh-copy-id] Missing backlslash; spotted by
2167 bisson AT archlinux.org
Damien Miller9231c8b2011-08-17 12:08:15 +10002168 - (djm) OpenBSD CVS Sync
2169 - dtucker@cvs.openbsd.org 2011/06/03 05:35:10
2170 [regress/cfgmatch.sh]
2171 use OBJ to find test configs, patch from Tim Rice
Damien Millerfaf4d802011-08-17 12:09:19 +10002172 - markus@cvs.openbsd.org 2011/06/30 22:44:43
2173 [regress/connect-privsep.sh]
2174 test with sandbox enabled; ok djm@
Damien Miller062fa302011-08-17 12:10:02 +10002175 - djm@cvs.openbsd.org 2011/08/02 01:23:41
2176 [regress/cipher-speed.sh regress/try-ciphers.sh]
2177 add SHA256/SHA512 based HMAC modes
Damien Miller2df1bec2011-08-17 12:25:46 +10002178 - (djm) [regress/cipher-speed.sh regress/try-ciphers.sh] disable HMAC-SHA2
2179 MAC tests for platforms that hack EVP_SHA2 support
Tim Ricea1226822011-08-16 17:29:01 -07002180
Darren Tucker4d47ec92011-08-12 10:12:53 +1000218120110812
2182 - (dtucker) [openbsd-compat/port-linux.c] Bug 1924: Improve selinux context
2183 change error by reporting old and new context names Patch from
2184 jchadima at redhat.
Damien Miller2db99772011-08-12 11:02:35 +10002185 - (djm) [contrib/redhat/openssh.spec contrib/redhat/sshd.init]
2186 [contrib/suse/openssh.spec contrib/suse/rc.sshd] Updated RHEL and SLES
Damien Millerd1eb1dd2011-08-12 11:22:47 +10002187 init scrips from imorgan AT nas.nasa.gov; bz#1920
2188 - (djm) [contrib/ssh-copy-id] Fix failure for cases where the path to the
2189 identify file contained whitespace. bz#1828 patch from gwenael.lambrouin
2190 AT gmail.com; ok dtucker@
Darren Tucker4d47ec92011-08-12 10:12:53 +10002191
Darren Tucker578451d2011-08-07 23:09:20 +1000219220110807
2193 - (dtucker) OpenBSD CVS Sync
2194 - jmc@cvs.openbsd.org 2008/06/26 06:59:39
2195 [moduli.5]
2196 tweak previous;
Darren Tuckerf2794742011-08-07 23:10:11 +10002197 - sobrado@cvs.openbsd.org 2009/10/28 08:56:54
2198 [moduli.5]
2199 "Diffie-Hellman" is the usual spelling for the cryptographic protocol
2200 first published by Whitfield Diffie and Martin Hellman in 1976.
2201 ok jmc@
Darren Tucker91e6b572011-08-07 23:10:56 +10002202 - jmc@cvs.openbsd.org 2010/10/14 20:41:28
2203 [moduli.5]
2204 probabalistic -> probabilistic; from naddy
Darren Tuckerddccfb42011-08-07 23:12:26 +10002205 - dtucker@cvs.openbsd.org 2011/08/07 12:55:30
2206 [sftp.1]
2207 typo, fix from Laurent Gautrot
Darren Tucker578451d2011-08-07 23:09:20 +10002208
Damien Miller7741ce82011-08-06 06:15:15 +1000220920110805
2210 - OpenBSD CVS Sync
2211 - djm@cvs.openbsd.org 2011/06/23 23:35:42
2212 [monitor.c]
2213 ignore EINTR errors from poll()
Damien Miller6ea5e442011-08-06 06:16:00 +10002214 - tedu@cvs.openbsd.org 2011/07/06 18:09:21
2215 [authfd.c]
2216 bzero the agent address. the kernel was for a while very cranky about
2217 these things. evne though that's fixed, always good to initialize
2218 memory. ok deraadt djm
Damien Miller35e48192011-08-06 06:16:23 +10002219 - djm@cvs.openbsd.org 2011/07/29 14:42:45
2220 [sandbox-systrace.c]
2221 fail open(2) with EPERM rather than SIGKILLing the whole process. libc
2222 will call open() to do strerror() when NLS is enabled;
2223 feedback and ok markus@
Damien Milleradb467f2011-08-06 06:16:46 +10002224 - markus@cvs.openbsd.org 2011/08/01 19:18:15
2225 [gss-serv.c]
2226 prevent post-auth resource exhaustion (int overflow leading to 4GB malloc);
2227 report Adam Zabrock; ok djm@, deraadt@
Damien Miller20bd4532011-08-06 06:17:30 +10002228 - djm@cvs.openbsd.org 2011/08/02 01:22:11
2229 [mac.c myproposal.h ssh.1 ssh_config.5 sshd.8 sshd_config.5]
2230 Add new SHA256 and SHA512 based HMAC modes from
2231 http://www.ietf.org/id/draft-dbider-sha2-mac-for-ssh-02.txt
2232 Patch from mdb AT juniper.net; feedback and ok markus@
Damien Millerc4718602011-08-06 06:17:48 +10002233 - djm@cvs.openbsd.org 2011/08/02 23:13:01
2234 [version.h]
2235 crank now, release later
Damien Miller765f8c42011-08-06 06:18:16 +10002236 - djm@cvs.openbsd.org 2011/08/02 23:15:03
2237 [ssh.c]
2238 typo in comment
Damien Miller7741ce82011-08-06 06:15:15 +10002239
Damien Millercd5e52e2011-06-27 07:18:18 +1000224020110624
2241 - (djm) [configure.ac Makefile.in sandbox-darwin.c] Add a sandbox for
2242 Darwin/OS X using sandbox_init() + setrlimit(); feedback and testing
2243 markus@
2244
Damien Miller82c55872011-06-23 08:20:30 +1000224520110623
2246 - OpenBSD CVS Sync
2247 - djm@cvs.openbsd.org 2011/06/22 21:47:28
2248 [servconf.c]
2249 reuse the multistate option arrays to pretty-print options for "sshd -T"
Damien Miller69ff1df2011-06-23 08:30:03 +10002250 - djm@cvs.openbsd.org 2011/06/22 21:57:01
2251 [servconf.c servconf.h sshd.c sshd_config.5]
2252 [configure.ac Makefile.in]
2253 introduce sandboxing of the pre-auth privsep child using systrace(4).
2254
2255 This introduces a new "UsePrivilegeSeparation=sandbox" option for
2256 sshd_config that applies mandatory restrictions on the syscalls the
2257 privsep child can perform. This prevents a compromised privsep child
2258 from being used to attack other hosts (by opening sockets and proxying)
2259 or probing local kernel attack surface.
2260
2261 The sandbox is implemented using systrace(4) in unsupervised "fast-path"
2262 mode, where a list of permitted syscalls is supplied. Any syscall not
2263 on the list results in SIGKILL being sent to the privsep child. Note
2264 that this requires a kernel with the new SYSTR_POLICY_KILL option.
2265
2266 UsePrivilegeSeparation=sandbox will become the default in the future
2267 so please start testing it now.
2268
2269 feedback dtucker@; ok markus@
Damien Miller6d7b4372011-06-23 08:31:57 +10002270 - djm@cvs.openbsd.org 2011/06/22 22:08:42
2271 [channels.c channels.h clientloop.c clientloop.h mux.c ssh.c]
2272 hook up a channel confirm callback to warn the user then requested X11
2273 forwarding was refused by the server; ok markus@
Damien Millerdcbd41e2011-06-23 19:45:51 +10002274 - djm@cvs.openbsd.org 2011/06/23 09:34:13
2275 [sshd.c ssh-sandbox.h sandbox.h sandbox-rlimit.c sandbox-systrace.c]
2276 [sandbox-null.c]
2277 rename sandbox.h => ssh-sandbox.h to make things easier for portable
Damien Miller80b62e32011-06-23 19:03:18 +10002278 - (djm) [sandbox-null.c] Dummy sandbox for platforms that don't support
2279 setrlimit(2)
Damien Miller82c55872011-06-23 08:20:30 +10002280
Damien Miller6029e072011-06-20 14:22:49 +1000228120110620
2282 - OpenBSD CVS Sync
2283 - djm@cvs.openbsd.org 2011/06/04 00:10:26
2284 [ssh_config.5]
2285 explain IdentifyFile's semantics a little better, prompted by bz#1898
2286 ok dtucker jmc
Damien Millere7ac2bd2011-06-20 14:23:25 +10002287 - markus@cvs.openbsd.org 2011/06/14 22:49:18
2288 [authfile.c]
2289 make sure key_parse_public/private_rsa1() no longer consumes its input
2290 buffer. fixes ssh-add for passphrase-protected ssh1-keys;
2291 noted by naddy@; ok djm@
Damien Miller8f0bf232011-06-20 14:42:23 +10002292 - djm@cvs.openbsd.org 2011/06/17 21:44:31
2293 [log.c log.h monitor.c monitor.h monitor_wrap.c monitor_wrap.h sshd.c]
2294 make the pre-auth privsep slave log via a socketpair shared with the
2295 monitor rather than /var/empty/dev/log; ok dtucker@ deraadt@ markus@
Damien Millerf145a5b2011-06-20 14:42:51 +10002296 - djm@cvs.openbsd.org 2011/06/17 21:46:16
2297 [sftp-server.c]
2298 the protocol version should be unsigned; bz#1913 reported by mb AT
2299 smartftp.com
Damien Miller33322122011-06-20 14:43:11 +10002300 - djm@cvs.openbsd.org 2011/06/17 21:47:35
2301 [servconf.c]
2302 factor out multi-choice option parsing into a parse_multistate label
2303 and some support structures; ok dtucker@
Damien Miller4ac99c32011-06-20 14:43:31 +10002304 - djm@cvs.openbsd.org 2011/06/17 21:57:25
2305 [clientloop.c]
2306 setproctitle for a mux master that has been gracefully stopped;
2307 bz#1911 from Bert.Wesarg AT googlemail.com
Damien Miller6029e072011-06-20 14:22:49 +10002308
Darren Tuckerc412c152011-06-03 10:35:23 +1000230920110603
2310 - (dtucker) [README version.h contrib/caldera/openssh.spec
2311 contrib/redhat/openssh.spec contrib/suse/openssh.spec] Pull the version
2312 bumps from the 5.8p2 branch into HEAD. ok djm.
Tim Rice90f42b02011-06-02 18:17:49 -07002313 - (tim) [configure.ac defines.h] Run test program to detect system mail
2314 directory. Add --with-maildir option to override. Fixed OpenServer 6
2315 getting it wrong. Fixed many systems having MAIL=/var/mail//username
2316 ok dtucker
Darren Tuckerc3c72272011-06-03 11:20:06 +10002317 - (dtucker) [monitor.c] Remove the !HAVE_SOCKETPAIR case. We use socketpair
2318 unconditionally in other places and the survey data we have does not show
2319 any systems that use it. "nuke it" djm@
Damien Millerc09182f2011-06-03 12:11:38 +10002320 - (djm) [configure.ac] enable setproctitle emulation for OS X
2321 - (djm) OpenBSD CVS Sync
Damien Millerea2c1a42011-06-03 12:10:22 +10002322 - djm@cvs.openbsd.org 2011/06/03 00:54:38
2323 [ssh.c]
2324 bz#1883 - setproctitle() to identify mux master; patch from Bert.Wesarg
2325 AT googlemail.com; ok dtucker@
2326 NB. includes additional portability code to enable setproctitle emulation
2327 on platforms that don't support it.
Darren Tucker3e78a512011-06-03 14:14:16 +10002328 - dtucker@cvs.openbsd.org 2011/06/03 01:37:40
2329 [ssh-agent.c]
2330 Check current parent process ID against saved one to determine if the parent
2331 has exited, rather than attempting to send a zero signal, since the latter
2332 won't work if the parent has changed privs. bz#1905, patch from Daniel Kahn
2333 Gillmor, ok djm@
Darren Tucker260c8fb2011-06-03 14:17:27 +10002334 - dtucker@cvs.openbsd.org 2011/05/31 02:01:58
2335 [regress/dynamic-forward.sh]
2336 back out revs 1.6 and 1.5 since it's not reliable
Darren Tucker75e035c2011-06-03 14:18:17 +10002337 - dtucker@cvs.openbsd.org 2011/05/31 02:03:34
2338 [regress/dynamic-forward.sh]
2339 work around startup and teardown races; caught by deraadt
Darren Tuckerbf4d05a2011-06-03 14:19:02 +10002340 - dtucker@cvs.openbsd.org 2011/06/03 00:29:52
2341 [regress/dynamic-forward.sh]
2342 Retry establishing the port forwarding after a small delay, should make
2343 the tests less flaky when the previous test is slow to shut down and free
2344 up the port.
Tim Ricebc481572011-06-02 22:26:19 -07002345 - (tim) [regress/cfgmatch.sh] Build/test out of tree fix.
Darren Tuckerc412c152011-06-03 10:35:23 +10002346
Damien Millerd8478b62011-05-29 21:39:36 +1000234720110529
2348 - (djm) OpenBSD CVS Sync
2349 - djm@cvs.openbsd.org 2011/05/23 03:30:07
2350 [auth-rsa.c auth.c auth.h auth2-pubkey.c monitor.c monitor_wrap.c]
2351 [pathnames.h servconf.c servconf.h sshd.8 sshd_config sshd_config.5]
2352 allow AuthorizedKeysFile to specify multiple files, separated by spaces.
2353 Bring back authorized_keys2 as a default search path (to avoid breaking
2354 existing users of this file), but override this in sshd_config so it will
2355 be no longer used on fresh installs. Maybe in 2015 we can remove it
2356 entierly :)
2357
2358 feedback and ok markus@ dtucker@
Damien Miller1dd66e52011-05-29 21:40:42 +10002359 - djm@cvs.openbsd.org 2011/05/23 03:33:38
2360 [auth.c]
2361 make secure_filename() spam debug logs less
Damien Miller201f4252011-05-29 21:41:03 +10002362 - djm@cvs.openbsd.org 2011/05/23 03:52:55
2363 [sshconnect.c]
2364 remove extra newline
Damien Millerb9132fc2011-05-29 21:41:40 +10002365 - jmc@cvs.openbsd.org 2011/05/23 07:10:21
2366 [sshd.8 sshd_config.5]
2367 tweak previous; ok djm
Damien Miller04bb56e2011-05-29 21:42:08 +10002368 - djm@cvs.openbsd.org 2011/05/23 07:24:57
2369 [authfile.c]
2370 read in key comments for v.2 keys (though note that these are not
2371 passed over the agent protocol); bz#439, based on patch from binder
2372 AT arago.de; ok markus@
Damien Miller295ee632011-05-29 21:42:31 +10002373 - djm@cvs.openbsd.org 2011/05/24 07:15:47
2374 [readconf.c readconf.h ssh.c ssh_config.5 sshconnect.c sshconnect2.c]
2375 Remove undocumented legacy options UserKnownHostsFile2 and
2376 GlobalKnownHostsFile2 by making UserKnownHostsFile/GlobalKnownHostsFile
2377 accept multiple paths per line and making their defaults include
2378 known_hosts2; ok markus
Damien Miller8cb35872011-05-29 21:59:10 +10002379 - djm@cvs.openbsd.org 2011/05/23 03:31:31
2380 [regress/cfgmatch.sh]
2381 include testing of multiple/overridden AuthorizedKeysFiles
2382 refactor to simply daemon start/stop and get rid of racy constructs
Damien Millerd8478b62011-05-29 21:39:36 +10002383
Damien Miller14684a12011-05-20 11:23:07 +1000238420110520
2385 - (djm) [session.c] call setexeccon() before executing passwd for pw
2386 changes; bz#1891 reported by jchadima AT redhat.com; ok dtucker@
Damien Miller989bb7f2011-05-20 18:56:30 +10002387 - (djm) [aclocal.m4 configure.ac] since gcc-4.x ignores all -Wno-options
2388 options, we should corresponding -W-option when trying to determine
2389 whether it is accepted. Also includes a warning fix on the program
2390 fragment uses (bad main() return type).
2391 bz#1900 and bz#1901 reported by g.esp AT free.fr; ok dtucker@
Damien Millerec2eaa32011-05-20 18:57:14 +10002392 - (djm) [servconf.c] remove leftover droppings of AuthorizedKeysFile2
Damien Miller814ace02011-05-20 19:02:47 +10002393 - OpenBSD CVS Sync
2394 - djm@cvs.openbsd.org 2011/05/15 08:09:01
2395 [authfd.c monitor.c serverloop.c]
2396 use FD_CLOEXEC consistently; patch from zion AT x96.org
Damien Miller8f639fe2011-05-20 19:03:08 +10002397 - djm@cvs.openbsd.org 2011/05/17 07:13:31
2398 [key.c]
2399 fatal() if asked to generate a legacy ECDSA cert (these don't exist)
2400 and fix the regress test that was trying to generate them :)
Damien Miller5d74e582011-05-20 19:03:31 +10002401 - djm@cvs.openbsd.org 2011/05/20 00:55:02
2402 [servconf.c]
2403 the options TrustedUserCAKeys, RevokedKeysFile, AuthorizedKeysFile
2404 and AuthorizedPrincipalsFile were not being correctly applied in
2405 Match blocks, despite being overridable there; ok dtucker@
Damien Millerc2411902011-05-20 19:03:49 +10002406 - dtucker@cvs.openbsd.org 2011/05/20 02:00:19
2407 [servconf.c]
2408 Add comment documenting what should be after the preauth check. ok djm
Damien Millerf2e407e2011-05-20 19:04:14 +10002409 - djm@cvs.openbsd.org 2011/05/20 03:25:45
2410 [monitor.c monitor_wrap.c servconf.c servconf.h]
2411 use a macro to define which string options to copy between configs
2412 for Match. This avoids problems caused by forgetting to keep three
2413 code locations in perfect sync and ordering
2414
2415 "this is at once beautiful and horrible" + ok dtucker@
Damien Millerf67188f2011-05-20 19:06:48 +10002416 - djm@cvs.openbsd.org 2011/05/17 07:13:31
2417 [regress/cert-userkey.sh]
2418 fatal() if asked to generate a legacy ECDSA cert (these don't exist)
2419 and fix the regress test that was trying to generate them :)
Damien Miller3045b452011-05-20 19:07:45 +10002420 - djm@cvs.openbsd.org 2011/05/20 02:43:36
2421 [cert-hostkey.sh]
2422 another attempt to generate a v00 ECDSA key that broke the test
2423 ID sync only - portable already had this somehow
Damien Miller7b9451f2011-05-20 19:08:11 +10002424 - dtucker@cvs.openbsd.org 2011/05/20 05:19:50
2425 [dynamic-forward.sh]
2426 Prevent races in dynamic forwarding test; ok djm
Damien Milleracacced2011-05-20 19:08:40 +10002427 - dtucker@cvs.openbsd.org 2011/05/20 06:32:30
2428 [dynamic-forward.sh]
2429 fix dumb error in dynamic-forward test
Damien Miller14684a12011-05-20 11:23:07 +10002430
Damien Miller60432d82011-05-15 08:34:46 +1000243120110515
2432 - (djm) OpenBSD CVS Sync
2433 - djm@cvs.openbsd.org 2011/05/05 05:12:08
2434 [mux.c]
2435 gracefully fall back when ControlPath is too large for a
2436 sockaddr_un. ok markus@ as part of a larger diff
Damien Millerfd53abd2011-05-15 08:36:02 +10002437 - dtucker@cvs.openbsd.org 2011/05/06 01:03:35
2438 [sshd_config]
2439 clarify language about overriding defaults. bz#1892, from Petr Cerny
Damien Miller58a77e22011-05-15 08:36:29 +10002440 - djm@cvs.openbsd.org 2011/05/06 01:09:53
2441 [sftp.1]
2442 mention that IPv6 addresses must be enclosed in square brackets;
2443 bz#1845
Damien Miller78c40c32011-05-15 08:36:59 +10002444 - djm@cvs.openbsd.org 2011/05/06 02:05:41
2445 [sshconnect2.c]
2446 fix memory leak; bz#1849 ok dtucker@
Damien Millerd2ac5d72011-05-15 08:43:13 +10002447 - djm@cvs.openbsd.org 2011/05/06 21:14:05
2448 [packet.c packet.h]
2449 set traffic class for IPv6 traffic as we do for IPv4 TOS;
2450 patch from lionel AT mamane.lu via Colin Watson in bz#1855;
2451 ok markus@
Damien Millerdfc85fa2011-05-15 08:44:02 +10002452 - djm@cvs.openbsd.org 2011/05/06 21:18:02
2453 [ssh.c ssh_config.5]
2454 add a %L expansion (short-form of the local host name) for ControlPath;
2455 sync some more expansions with LocalCommand; ok markus@
Damien Millerfe924212011-05-15 08:44:45 +10002456 - djm@cvs.openbsd.org 2011/05/06 21:31:38
2457 [readconf.c ssh_config.5]
2458 support negated Host matching, e.g.
2459
2460 Host *.example.org !c.example.org
2461 User mekmitasdigoat
2462
2463 Will match "a.example.org", "b.example.org", but not "c.example.org"
2464 ok markus@
Damien Miller21771e22011-05-15 08:45:50 +10002465 - djm@cvs.openbsd.org 2011/05/06 21:34:32
2466 [clientloop.c mux.c readconf.c readconf.h ssh.c ssh_config.5]
2467 Add a RequestTTY ssh_config option to allow configuration-based
2468 control over tty allocation (like -t/-T); ok markus@
Damien Millera6bbbe42011-05-15 08:46:29 +10002469 - djm@cvs.openbsd.org 2011/05/06 21:38:58
2470 [ssh.c]
2471 fix dropping from previous diff
Damien Millerc067f622011-05-15 08:46:54 +10002472 - djm@cvs.openbsd.org 2011/05/06 22:20:10
2473 [PROTOCOL.mux]
2474 fix numbering; from bert.wesarg AT googlemail.com
Damien Miller486dd2e2011-05-15 08:47:18 +10002475 - jmc@cvs.openbsd.org 2011/05/07 23:19:39
2476 [ssh_config.5]
2477 - tweak previous
2478 - come consistency fixes
2479 ok djm
Damien Millerf4b32aa2011-05-15 08:47:43 +10002480 - jmc@cvs.openbsd.org 2011/05/07 23:20:25
2481 [ssh.1]
2482 +.It RequestTTY
Damien Miller555f3b82011-05-15 08:48:05 +10002483 - djm@cvs.openbsd.org 2011/05/08 12:52:01
2484 [PROTOCOL.mux clientloop.c clientloop.h mux.c]
2485 improve our behaviour when TTY allocation fails: if we are in
2486 RequestTTY=auto mode (the default), then do not treat at TTY
2487 allocation error as fatal but rather just restore the local TTY
2488 to cooked mode and continue. This is more graceful on devices that
2489 never allocate TTYs.
2490
2491 If RequestTTY is set to "yes" or "force", then failure to allocate
2492 a TTY is fatal.
2493
2494 ok markus@
Damien Miller32198242011-05-15 08:50:32 +10002495 - djm@cvs.openbsd.org 2011/05/10 05:46:46
2496 [authfile.c]
2497 despam debug() logs by detecting that we are trying to load a private key
2498 in key_try_load_public() and returning early; ok markus@
Damien Miller7c1b2c42011-05-15 08:51:05 +10002499 - djm@cvs.openbsd.org 2011/05/11 04:47:06
2500 [auth.c auth.h auth2-pubkey.c pathnames.h servconf.c servconf.h]
2501 remove support for authorized_keys2; it is a relic from the early days
2502 of protocol v.2 support and has been undocumented for many years;
2503 ok markus@
Damien Miller9d276b82011-05-15 08:51:43 +10002504 - djm@cvs.openbsd.org 2011/05/13 00:05:36
2505 [authfile.c]
2506 warn on unexpected key type in key_parse_private_type()
Damien Miller23f425b2011-05-15 08:58:15 +10002507 - (djm) [packet.c] unbreak portability #endif
Damien Miller60432d82011-05-15 08:34:46 +10002508
Darren Tuckerd6548fe2011-05-10 11:13:36 +1000250920110510
2510 - (dtucker) [openbsd-compat/openssl-compat.{c,h}] Bug #1882: fix
2511 --with-ssl-engine which was broken with the change from deprecated
2512 SSLeay_add_all_algorithms(). ok djm
2513
Darren Tucker343f75f2011-05-06 10:43:50 +1000251420110506
2515 - (dtucker) [openbsd-compat/regress/closefromtest.c] Bug #1875: add prototype
2516 for closefrom() in test code. Report from Dan Wallis via Gentoo.
2517
Damien Miller68790fe2011-05-05 11:19:13 +1000251820110505
2519 - (djm) [defines.h] Move up include of netinet/ip.h for IPTOS
2520 definitions. From des AT des.no
Damien Millerf22019b2011-05-05 13:48:37 +10002521 - (djm) [Makefile.in WARNING.RNG aclocal.m4 buildpkg.sh.in configure.ac]
2522 [entropy.c ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c]
2523 [ssh-keysign.c ssh-pkcs11-helper.c ssh-rand-helper.8 ssh-rand-helper.c]
2524 [ssh.c ssh_prng_cmds.in sshd.c contrib/aix/buildbff.sh]
2525 [regress/README.regress] Remove ssh-rand-helper and all its
2526 tentacles. PRNGd seeding has been rolled into entropy.c directly.
2527 Thanks to tim@ for testing on affected platforms.
Damien Miller3fcdfd52011-05-05 14:04:11 +10002528 - OpenBSD CVS Sync
2529 - djm@cvs.openbsd.org 2011/03/10 02:52:57
Damien Millerb2da7d12011-05-05 14:04:50 +10002530 [auth2-gss.c auth2.c auth.h]
Damien Miller3fcdfd52011-05-05 14:04:11 +10002531 allow GSSAPI authentication to detect when a server-side failure causes
2532 authentication failure and don't count such failures against MaxAuthTries;
2533 bz#1244 from simon AT sxw.org.uk; ok markus@ before lock
Damien Millerc5219e72011-05-05 14:05:12 +10002534 - okan@cvs.openbsd.org 2011/03/15 10:36:02
2535 [ssh-keyscan.c]
2536 use timerclear macro
2537 ok djm@
Damien Miller58f1baf2011-05-05 14:06:15 +10002538 - stevesk@cvs.openbsd.org 2011/03/23 15:16:22
2539 [ssh-keygen.1 ssh-keygen.c]
2540 Add -A option. For each of the key types (rsa1, rsa, dsa and ecdsa)
2541 for which host keys do not exist, generate the host keys with the
2542 default key file path, an empty passphrase, default bits for the key
2543 type, and default comment. This will be used by /etc/rc to generate
2544 new host keys. Idea from deraadt.
2545 ok deraadt
Damien Miller4a4d1612011-05-05 14:06:39 +10002546 - stevesk@cvs.openbsd.org 2011/03/23 16:24:56
2547 [ssh-keygen.1]
2548 -q not used in /etc/rc now so remove statement.
Damien Miller11143192011-05-05 14:13:25 +10002549 - stevesk@cvs.openbsd.org 2011/03/23 16:50:04
2550 [ssh-keygen.c]
2551 remove -d, documentation removed >10 years ago; ok markus
Damien Miller3ca1eb32011-05-05 14:13:50 +10002552 - jmc@cvs.openbsd.org 2011/03/24 15:29:30
2553 [ssh-keygen.1]
2554 zap trailing whitespace;
Damien Miller044f4a62011-05-05 14:14:08 +10002555 - stevesk@cvs.openbsd.org 2011/03/24 22:14:54
2556 [ssh-keygen.c]
2557 use strcasecmp() for "clear" cert permission option also; ok djm
Damien Miller91475862011-05-05 14:14:34 +10002558 - stevesk@cvs.openbsd.org 2011/03/29 18:54:17
2559 [misc.c misc.h servconf.c]
2560 print ipqos friendly string for sshd -T; ok markus
2561 # sshd -Tf sshd_config|grep ipqos
2562 ipqos lowdelay throughput
Damien Miller884b63a2011-05-05 14:14:52 +10002563 - djm@cvs.openbsd.org 2011/04/12 04:23:50
2564 [ssh-keygen.c]
2565 fix -Wshadow
Damien Miller26b57ce2011-05-05 14:15:09 +10002566 - djm@cvs.openbsd.org 2011/04/12 05:32:49
2567 [sshd.c]
2568 exit with 0 status on SIGTERM; bz#1879
Damien Miller085c90f2011-05-05 14:15:33 +10002569 - djm@cvs.openbsd.org 2011/04/13 04:02:48
2570 [ssh-keygen.1]
2571 improve wording; bz#1861
Damien Millerad210322011-05-05 14:15:54 +10002572 - djm@cvs.openbsd.org 2011/04/13 04:09:37
2573 [ssh-keygen.1]
2574 mention valid -b sizes for ECDSA keys; bz#1862
Damien Miller6c3eec72011-05-05 14:16:22 +10002575 - djm@cvs.openbsd.org 2011/04/17 22:42:42
2576 [PROTOCOL.mux clientloop.c clientloop.h mux.c ssh.1 ssh.c]
2577 allow graceful shutdown of multiplexing: request that a mux server
2578 removes its listener socket and refuse future multiplexing requests;
2579 ok markus@
Damien Miller8cb1cda2011-05-05 14:16:56 +10002580 - djm@cvs.openbsd.org 2011/04/18 00:46:05
2581 [ssh-keygen.c]
2582 certificate options are supposed to be packed in lexical order of
2583 option name (though we don't actually enforce this at present).
2584 Move one up that was out of sequence
Damien Miller2ce12ef2011-05-05 14:17:18 +10002585 - djm@cvs.openbsd.org 2011/05/04 21:15:29
2586 [authfile.c authfile.h ssh-add.c]
2587 allow "ssh-add - < key"; feedback and ok markus@
Tim Rice19d81812011-05-04 21:44:25 -07002588 - (tim) [configure.ac] Add AC_LANG_SOURCE to OPENSSH_CHECK_CFLAG_COMPILE
2589 so autoreconf 2.68 is happy.
Tim Rice9abb6972011-05-04 23:06:59 -07002590 - (tim) [defines.h] Deal with platforms that do not have S_IFSOCK ok djm@
Damien Miller68790fe2011-05-05 11:19:13 +10002591
Darren Tuckere541aaa2011-02-21 21:41:29 +1100259220110221
2593 - (dtucker) [contrib/cygwin/ssh-host-config] From Corinna: revamp of the
2594 Cygwin-specific service installer script ssh-host-config. The actual
2595 functionality is the same, the revisited version is just more
2596 exact when it comes to check for problems which disallow to run
2597 certain aspects of the script. So, part of this script and the also
2598 rearranged service helper script library "csih" is to check if all
2599 the tools required to run the script are available on the system.
2600 The new script also is more thorough to inform the user why the
2601 script failed. Patch from vinschen at redhat com.
2602
Damien Miller0588beb2011-02-18 09:18:45 +1100260320110218
2604 - OpenBSD CVS Sync
2605 - djm@cvs.openbsd.org 2011/02/16 00:31:14
2606 [ssh-keysign.c]
2607 make hostbased auth with ECDSA keys work correctly. Based on patch
2608 by harvey.eneman AT oracle.com in bz#1858; ok markus@ (pre-lock)
2609
Darren Tucker3b9617e2011-02-06 13:24:35 +1100261020110206
2611 - (dtucker) [openbsd-compat/port-linux.c] Bug #1851: fix syntax error in
2612 selinux code. Patch from Leonardo Chiquitto
Darren Tuckerea676a62011-02-06 13:31:23 +11002613 - (dtucker) [contrib/cygwin/ssh-{host,user}-config] Add ECDSA key
2614 generation and simplify. Patch from Corinna Vinschen.
Darren Tucker3b9617e2011-02-06 13:24:35 +11002615
Damien Millerb407dd82011-02-04 11:46:39 +1100261620110204
2617 - OpenBSD CVS Sync
2618 - djm@cvs.openbsd.org 2011/01/31 21:42:15
2619 [PROTOCOL.mux]
2620 cut'n'pasto; from bert.wesarg AT googlemail.com
Damien Miller0a5f0122011-02-04 11:47:01 +11002621 - djm@cvs.openbsd.org 2011/02/04 00:44:21
2622 [key.c]
2623 fix uninitialised nonce variable; reported by Mateusz Kocielski
Damien Millera6981272011-02-04 11:47:20 +11002624 - djm@cvs.openbsd.org 2011/02/04 00:44:43
2625 [version.h]
2626 openssh-5.8
Damien Miller0d30b092011-02-04 12:43:36 +11002627 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2628 [contrib/suse/openssh.spec] update versions in docs and spec files.
2629 - Release OpenSSH 5.8p1
Damien Millerb407dd82011-02-04 11:46:39 +11002630
Damien Millerd4a55042011-01-28 10:30:18 +1100263120110128
2632 - (djm) [openbsd-compat/port-linux.c] Check whether SELinux is enabled
2633 before attempting setfscreatecon(). Check whether matchpathcon()
2634 succeeded before using its result. Patch from cjwatson AT debian.org;
2635 bz#1851
2636
Tim Riced069c482011-01-26 12:32:12 -0800263720110127
2638 - (tim) [config.guess config.sub] Sync with upstream.
Tim Rice648f8762011-01-26 12:38:57 -08002639 - (tim) [configure.ac] Consistent M4 quoting throughout, updated obsolete
2640 AC_TRY_COMPILE with AC_COMPILE_IFELSE, updated obsolete AC_TRY_LINK with
2641 AC_LINK_IFELSE, updated obsolete AC_TRY_RUN with AC_RUN_IFELSE, misc white
2642 space changes for consistency/readability. Makes autoconf 2.68 happy.
2643 "Nice work" djm
Tim Riced069c482011-01-26 12:32:12 -08002644
Damien Miller71adf122011-01-25 12:16:15 +1100264520110125
2646 - (djm) [configure.ac Makefile.in ssh.c openbsd-compat/port-linux.c
2647 openbsd-compat/port-linux.h] Move SELinux-specific code from ssh.c to
2648 port-linux.c to avoid compilation errors. Add -lselinux to ssh when
2649 building with SELinux support to avoid linking failure; report from
2650 amk AT spamfence.net; ok dtucker
2651
Darren Tucker79241372011-01-22 09:37:01 +1100265220110122
2653 - (dtucker) [configure.ac openbsd-compat/openssl-compat.{c,h}] Add
2654 RSA_get_default_method() for the benefit of openssl versions that don't
2655 have it (at least openssl-engine-0.9.6b). Found and tested by Kevin Brott,
2656 ok djm@.
Damien Millerad4b1ad2011-01-22 20:21:33 +11002657 - OpenBSD CVS Sync
2658 - djm@cvs.openbsd.org 2011/01/22 09:18:53
2659 [version.h]
2660 crank to OpenSSH-5.7
Damien Miller966accc2011-01-22 20:23:10 +11002661 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2662 [contrib/suse/openssh.spec] update versions in docs and spec files.
Damien Miller6f8f04b2011-01-22 20:25:11 +11002663 - (djm) Release 5.7p1
Darren Tucker79241372011-01-22 09:37:01 +11002664
Tim Rice15e1b4d2011-01-18 20:47:04 -0800266520110119
2666 - (tim) [contrib/caldera/openssh.spec] Use CFLAGS from Makefile instead
2667 of RPM so build completes. Signatures were changed to .asc since 4.1p1.
Damien Millere323ebc2011-01-19 23:12:27 +11002668 - (djm) [configure.ac] Disable ECC on OpenSSL <0.9.8g. Releases prior to
2669 0.9.8 lacked it, and 0.9.8a through 0.9.8d have proven buggy in pre-
2670 release testing (random crashes and failure to load ECC keys).
2671 ok dtucker@
Tim Rice15e1b4d2011-01-18 20:47:04 -08002672
Damien Miller369c0e82011-01-17 10:51:40 +1100267320110117
2674 - (djm) [regress/Makefile] use $TEST_SSH_KEYGEN instead of the one in
2675 $PATH, fix cleanup of droppings; reported by openssh AT
2676 roumenpetrov.info; ok dtucker@
Damien Millerfd3669e2011-01-17 11:20:18 +11002677 - (djm) [regress/agent-ptrace.sh] Fix false failure on OS X by adding
2678 its unique snowflake of a gdb error to the ones we look for.
Damien Miller1ccbfa82011-01-17 11:52:40 +11002679 - (djm) [regress/agent-getpeereid.sh] leave stdout attached when running
2680 ssh-add to avoid $SUDO failures on Linux
Darren Tucker0c93adc2011-01-17 11:55:59 +11002681 - (dtucker) [openbsd-compat/port-linux.c] Bug #1838: Add support for the new
2682 Linux OOM-killer magic values that changed in 2.6.36 kernels, with fallback
2683 to the old values. Feedback from vapier at gentoo org and djm, ok djm.
Damien Miller58497782011-01-17 16:17:09 +11002684 - (djm) [configure.ac regress/agent-getpeereid.sh regress/multiplex.sh]
2685 [regress/sftp-glob.sh regress/test-exec.sh] Rework how feature tests are
2686 disabled on platforms that do not support them; add a "config_defined()"
2687 shell function that greps for defines in config.h and use them to decide
2688 on feature tests.
2689 Convert a couple of existing grep's over config.h to use the new function
2690 Add a define "FILESYSTEM_NO_BACKSLASH" for filesystem that can't represent
2691 backslash characters in filenames, enable it for Cygwin and use it to turn
2692 of tests for quotes backslashes in sftp-glob.sh.
2693 based on discussion with vinschen AT redhat.com and dtucker@; ok dtucker@
Tim Rice6dfcd342011-01-16 22:53:56 -08002694 - (tim) [regress/agent-getpeereid.sh] shell portability fix.
Darren Tucker263d43d2011-01-17 18:50:22 +11002695 - (dtucker) [openbsd-compat/port-linux.c] Fix minor bug caught by -Werror on
2696 the tinderbox.
Darren Tuckerea52a822011-01-17 21:15:27 +11002697 - (dtucker) [LICENCE Makefile.in audit-bsm.c audit-linux.c audit.c audit.h
2698 configure.ac defines.h loginrec.c] Bug #1402: add linux audit subsystem
2699 support, based on patches from Tomas Mraz and jchadima at redhat.
Damien Miller369c0e82011-01-17 10:51:40 +11002700
Darren Tucker50c61f82011-01-16 18:28:09 +1100270120110116
2702 - (dtucker) [Makefile.in configure.ac regress/kextype.sh] Skip sha256-based
2703 on configurations that don't have it.
Damien Miller4791f9d2011-01-16 23:16:53 +11002704 - OpenBSD CVS Sync
2705 - djm@cvs.openbsd.org 2011/01/16 11:50:05
2706 [clientloop.c]
2707 Use atomicio when flushing protocol 1 std{out,err} buffers at
2708 session close. This was a latent bug exposed by setting a SIGCHLD
2709 handler and spotted by kevin.brott AT gmail.com; ok dtucker@
Damien Miller6fb6fd52011-01-16 23:17:45 +11002710 - djm@cvs.openbsd.org 2011/01/16 11:50:36
2711 [sshconnect.c]
2712 reset the SIGPIPE handler when forking to execute child processes;
2713 ok dtucker@
Damien Millercfd6e4f2011-01-16 23:18:33 +11002714 - djm@cvs.openbsd.org 2011/01/16 12:05:59
2715 [clientloop.c]
2716 a couple more tweaks to the post-close protocol 1 stderr/stdout flush:
2717 now that we use atomicio(), convert them from while loops to if statements
2718 add test and cast to compile cleanly with -Wsigned
Darren Tucker50c61f82011-01-16 18:28:09 +11002719
Darren Tucker08f83882011-01-16 18:24:04 +1100272020110114
Damien Miller445c9a52011-01-14 12:01:29 +11002721 - OpenBSD CVS Sync
2722 - djm@cvs.openbsd.org 2011/01/13 21:54:53
2723 [mux.c]
2724 correct error messages; patch from bert.wesarg AT googlemail.com
Damien Miller42747df2011-01-14 12:01:50 +11002725 - djm@cvs.openbsd.org 2011/01/13 21:55:25
2726 [PROTOCOL.mux]
2727 correct protocol names and add a couple of missing protocol number
2728 defines; patch from bert.wesarg AT googlemail.com
Damien Millere9b40482011-01-14 14:47:37 +11002729 - (djm) [Makefile.in] Use shell test to disable ecdsa key generating in
2730 host-key-force target rather than a substitution that is replaced with a
2731 comment so that the Makefile.in is still a syntactically valid Makefile
2732 (useful to run the distprep target)
Tim Rice02d99da2011-01-13 22:20:27 -08002733 - (tim) [regress/cert-hostkey.sh] Typo. Missing $ on variable name.
Tim Ricec5c346b2011-01-13 22:36:14 -08002734 - (tim) [regress/cert-hostkey.sh] Add missing TEST_SSH_ECC guard around some
2735 ecdsa bits.
Damien Miller445c9a52011-01-14 12:01:29 +11002736
Darren Tucker08f83882011-01-16 18:24:04 +1100273720110113
Damien Miller1708cb72011-01-13 12:21:34 +11002738 - (djm) [misc.c] include time.h for nanosleep() prototype
Tim Ricecce927c2011-01-12 19:06:31 -08002739 - (tim) [Makefile.in] test the ECC bits if we have the capability. ok djm
Tim Rice9b87a5c2011-01-12 22:35:43 -08002740 - (tim) [Makefile.in configure.ac opensshd.init.in] Add support for generating
2741 ecdsa keys. ok djm.
Damien Millerff22df52011-01-13 21:05:27 +11002742 - (djm) [entropy.c] cast OPENSSL_VERSION_NUMBER to u_long to avoid
2743 gcc warning on platforms where it defaults to int
Damien Millercbaf8e62011-01-13 21:08:27 +11002744 - (djm) [regress/Makefile] add a few more generated files to the clean
2745 target
Damien Miller9b160862011-01-13 22:00:20 +11002746 - (djm) [myproposal.h] Fix reversed OPENSSL_VERSION_NUMBER test and bad
2747 #define that was causing diffie-hellman-group-exchange-sha256 to be
2748 incorrectly disabled
Damien Miller52788062011-01-13 22:05:14 +11002749 - (djm) [regress/kextype.sh] Testing diffie-hellman-group-exchange-sha256
2750 should not depend on ECC support
Damien Miller1708cb72011-01-13 12:21:34 +11002751
Darren Tucker08f83882011-01-16 18:24:04 +1100275220110112
Damien Millerb66e9172011-01-12 13:30:18 +11002753 - OpenBSD CVS Sync
2754 - nicm@cvs.openbsd.org 2010/10/08 21:48:42
2755 [openbsd-compat/glob.c]
2756 Extend GLOB_LIMIT to cover readdir and stat and bump the malloc limit
2757 from ARG_MAX to 64K.
2758 Fixes glob-using programs (notably ftp) able to be triggered to hit
2759 resource limits.
2760 Idea from a similar NetBSD change, original problem reported by jasper@.
2761 ok millert tedu jasper
Damien Miller4927aaf2011-01-12 13:32:03 +11002762 - djm@cvs.openbsd.org 2011/01/12 01:53:14
2763 avoid some integer overflows mostly with GLOB_APPEND and GLOB_DOOFFS
2764 and sanity check arguments (these will be unnecessary when we switch
2765 struct glob members from being type into to size_t in the future);
2766 "looks ok" tedu@ feedback guenther@
Damien Miller945aa0c2011-01-12 13:34:02 +11002767 - (djm) [configure.ac] Turn on -Wno-unused-result for gcc >= 4.4 to avoid
2768 silly warnings on write() calls we don't care succeed or not.
Damien Miller134d02a2011-01-12 16:00:37 +11002769 - (djm) [configure.ac] Fix broken test for gcc >= 4.4 with per-compiler
2770 flag tests that don't depend on gcc version at all; suggested by and
2771 ok dtucker@
Damien Millerb66e9172011-01-12 13:30:18 +11002772
Tim Rice076a3b92011-01-10 12:56:26 -0800277320110111
2774 - (tim) [regress/host-expand.sh] Fix for building outside of read only
2775 source tree.
Damien Miller81ad4b12011-01-11 17:02:23 +11002776 - (djm) [platform.c] Some missing includes that show up under -Werror
Damien Millerb73b6fd2011-01-11 17:18:56 +11002777 - OpenBSD CVS Sync
2778 - djm@cvs.openbsd.org 2011/01/08 10:51:51
2779 [clientloop.c]
2780 use host and not options.hostname, as the latter may have unescaped
2781 substitution characters
Damien Millera256c8d2011-01-11 17:20:05 +11002782 - djm@cvs.openbsd.org 2011/01/11 06:06:09
2783 [sshlogin.c]
2784 fd leak on error paths; from zinovik@
2785 NB. Id sync only; we use loginrec.c that was also audited and fixed
2786 recently
Damien Miller821de0a2011-01-11 17:20:29 +11002787 - djm@cvs.openbsd.org 2011/01/11 06:13:10
2788 [clientloop.c ssh-keygen.c sshd.c]
2789 some unsigned long long casts that make things a bit easier for
2790 portable without resorting to dropping PRIu64 formats everywhere
Tim Rice076a3b92011-01-10 12:56:26 -08002791
Damien Millere63b7f22011-01-09 09:19:50 +1100279220110109
2793 - (djm) [Makefile.in] list ssh_host_ecdsa key in PATHSUBS; spotted by
2794 openssh AT roumenpetrov.info
2795
Damien Miller996384d2011-01-08 21:58:20 +1100279620110108
2797 - (djm) [regress/keytype.sh] s/echo -n/echon/ to repair failing regress
2798 test on OSX and others. Reported by imorgan AT nas.nasa.gov
2799
Damien Miller322125b2011-01-07 09:50:08 +1100280020110107
2801 - (djm) [regress/cert-hostkey.sh regress/cert-userkey.sh] fix shell test
2802 for no-ECC case. Patch from cristian.ionescu-idbohrn AT axis.com
Damien Miller83f8a402011-01-07 09:51:17 +11002803 - djm@cvs.openbsd.org 2011/01/06 22:23:53
2804 [ssh.c]
2805 unbreak %n expansion in LocalCommand; patch from bert.wesarg AT
2806 googlemail.com; ok markus@
Damien Miller64abf312011-01-07 09:51:52 +11002807 - djm@cvs.openbsd.org 2011/01/06 22:23:02
2808 [clientloop.c]
2809 when exiting due to ServerAliveTimeout, mention the hostname that caused
2810 it (useful with backgrounded controlmaster)
Damien Miller7d06b002011-01-07 09:54:20 +11002811 - djm@cvs.openbsd.org 2011/01/06 22:46:21
2812 [regress/Makefile regress/host-expand.sh]
2813 regress test for LocalCommand %n expansion from bert.wesarg AT
2814 googlemail.com; ok markus@
Damien Millered3a8eb2011-01-07 10:02:52 +11002815 - djm@cvs.openbsd.org 2011/01/06 23:01:35
2816 [sshconnect.c]
2817 reset SIGCHLD handler to SIG_DFL when execuring LocalCommand;
2818 ok markus@
Damien Miller322125b2011-01-07 09:50:08 +11002819
Damien Millerf1211432011-01-06 22:40:30 +1100282020110106
2821 - (djm) OpenBSD CVS Sync
2822 - markus@cvs.openbsd.org 2010/12/08 22:46:03
2823 [scp.1 scp.c]
2824 add a new -3 option to scp: Copies between two remote hosts are
2825 transferred through the local host. Without this option the data
2826 is copied directly between the two remote hosts. ok djm@ (bugzilla #1837)
Damien Miller907998d2011-01-06 22:41:21 +11002827 - jmc@cvs.openbsd.org 2010/12/09 14:13:33
2828 [scp.1 scp.c]
2829 scp.1: grammer fix
2830 scp.c: add -3 to usage()
Damien Miller05c89972011-01-06 22:42:04 +11002831 - markus@cvs.openbsd.org 2010/12/14 11:59:06
2832 [sshconnect.c]
2833 don't mention key type in key-changed-warning, since we also print
2834 this warning if a new key type appears. ok djm@
Damien Miller106079c2011-01-06 22:43:44 +11002835 - djm@cvs.openbsd.org 2010/12/15 00:49:27
2836 [readpass.c]
2837 fix ControlMaster=ask regression
2838 reset SIGCHLD handler before fork (and restore it after) so we don't miss
2839 the the askpass child's exit status. Correct test for exit status/signal to
2840 account for waitpid() failure; with claudio@ ok claudio@ markus@
Damien Millerde53fd02011-01-06 22:44:18 +11002841 - djm@cvs.openbsd.org 2010/12/24 21:41:48
2842 [auth-options.c]
2843 don't send the actual forced command in a debug message; ok markus deraadt
Damien Miller8ad960b2011-01-06 22:44:44 +11002844 - otto@cvs.openbsd.org 2011/01/04 20:44:13
2845 [ssh-keyscan.c]
2846 handle ecdsa-sha2 with various key lengths; hint and ok djm@
Damien Millerf1211432011-01-06 22:40:30 +11002847
Damien Miller30a69e72011-01-04 08:16:27 +1100284820110104
2849 - (djm) [configure.ac Makefile.in] Use mandoc as preferred manpage
2850 formatter if it is present, followed by nroff and groff respectively.
2851 Fixes distprep target on OpenBSD (which has bumped groff/nroff to ports
2852 in favour of mandoc). feedback and ok tim
2853
285420110103
Damien Millerd197fd62011-01-03 14:48:14 +11002855 - (djm) [Makefile.in] revert local hack I didn't intend to commit
2856
285720110102
Damien Miller4a06f922011-01-02 21:43:59 +11002858 - (djm) [loginrec.c] Fix some fd leaks on error paths. ok dtucker
Damien Miller41bccf72011-01-02 21:53:07 +11002859 - (djm) [configure.ac] Check whether libdes is needed when building
2860 with Heimdal krb5 support. On OpenBSD this library no longer exists,
2861 so linking it unconditionally causes a build failure; ok dtucker
Damien Miller4a06f922011-01-02 21:43:59 +11002862
Damien Miller928362d2010-12-26 14:26:45 +1100286320101226
2864 - (dtucker) OpenBSD CVS Sync
2865 - djm@cvs.openbsd.org 2010/12/08 04:02:47
2866 [ssh_config.5 sshd_config.5]
2867 explain that IPQoS arguments are separated by whitespace; iirc requested
2868 by jmc@ a while back
2869
Darren Tucker37bb7562010-12-05 08:46:05 +1100287020101205
2871 - (dtucker) openbsd-compat/openssl-compat.c] remove sleep leftover from
2872 debugging. Spotted by djm.
Darren Tucker7336b902010-12-05 09:00:30 +11002873 - (dtucker) OpenBSD CVS Sync
2874 - djm@cvs.openbsd.org 2010/12/03 23:49:26
2875 [schnorr.c]
2876 check that g^x^q === 1 mod p; recommended by JPAKE author Feng Hao
2877 (this code is still disabled, but apprently people are treating it as
2878 a reference implementation)
Darren Tuckeradab6f12010-12-05 09:01:47 +11002879 - djm@cvs.openbsd.org 2010/12/03 23:55:27
2880 [auth-rsa.c]
2881 move check for revoked keys to run earlier (in auth_rsa_key_allowed)
2882 bz#1829; patch from ldv AT altlinux.org; ok markus@
Darren Tuckeraf1f9092010-12-05 09:02:47 +11002883 - djm@cvs.openbsd.org 2010/12/04 00:18:01
2884 [sftp-server.c sftp.1 sftp-client.h sftp.c PROTOCOL sftp-client.c]
2885 add a protocol extension to support a hard link operation. It is
2886 available through the "ln" command in the client. The old "ln"
2887 behaviour of creating a symlink is available using its "-s" option
2888 or through the preexisting "symlink" command; based on a patch from
2889 miklos AT szeredi.hu in bz#1555; ok markus@
Darren Tucker094f1e92010-12-05 09:03:31 +11002890 - djm@cvs.openbsd.org 2010/12/04 13:31:37
2891 [hostfile.c]
2892 fix fd leak; spotted and ok dtucker
Darren Tucker4288c532010-12-05 09:45:50 +11002893 - djm@cvs.openbsd.org 2010/12/04 00:21:19
2894 [regress/sftp-cmds.sh]
2895 adjust for hard-link support
Darren Tucker7e1a5a42010-12-05 09:29:31 +11002896 - (dtucker) [regress/Makefile] Id sync.
Darren Tucker37bb7562010-12-05 08:46:05 +11002897
Damien Millerd89745b2010-12-03 10:50:26 +1100289820101204
2899 - (djm) [openbsd-compat/bindresvport.c] Use arc4random_uniform(range)
2900 instead of (arc4random() % range)
Darren Tuckerebdef762010-12-04 23:20:50 +11002901 - (dtucker) [configure.ac moduli.c openbsd-compat/openssl-compat.{c,h}] Add
2902 shims for the new, non-deprecated OpenSSL key generation functions for
2903 platforms that don't have the new interfaces.
Damien Millerd89745b2010-12-03 10:50:26 +11002904
Damien Miller188ea812010-12-01 11:50:14 +1100290520101201
2906 - OpenBSD CVS Sync
2907 - deraadt@cvs.openbsd.org 2010/11/20 05:12:38
2908 [auth2-pubkey.c]
2909 clean up cases of ;;
Damien Miller2cd62932010-12-01 11:50:35 +11002910 - djm@cvs.openbsd.org 2010/11/21 01:01:13
2911 [clientloop.c misc.c misc.h ssh-agent.1 ssh-agent.c]
2912 honour $TMPDIR for client xauth and ssh-agent temporary directories;
2913 feedback and ok markus@
Damien Millera2327922010-12-01 12:01:21 +11002914 - djm@cvs.openbsd.org 2010/11/21 10:57:07
2915 [authfile.c]
2916 Refactor internals of private key loading and saving to work on memory
2917 buffers rather than directly on files. This will make a few things
2918 easier to do in the future; ok markus@
Damien Miller6a740e72010-12-01 12:01:51 +11002919 - djm@cvs.openbsd.org 2010/11/23 02:35:50
2920 [auth.c]
2921 use strict_modes already passed as function argument over referencing
2922 global options.strict_modes
Damien Millerd0fdd682010-12-01 12:02:14 +11002923 - djm@cvs.openbsd.org 2010/11/23 23:57:24
2924 [clientloop.c]
2925 avoid NULL deref on receiving a channel request on an unknown or invalid
2926 channel; report bz#1842 from jchadima AT redhat.com; ok dtucker@
Damien Millerb7f827a2010-12-01 12:02:35 +11002927 - djm@cvs.openbsd.org 2010/11/24 01:24:14
2928 [channels.c]
2929 remove a debug() that pollutes stderr on client connecting to a server
2930 in debug mode (channel_close_fds is called transitively from the session
2931 code post-fork); bz#1719, ok dtucker
Damien Millerf80c3de2010-12-01 12:02:59 +11002932 - djm@cvs.openbsd.org 2010/11/25 04:10:09
2933 [session.c]
2934 replace close() loop for fds 3->64 with closefrom();
2935 ok markus deraadt dtucker
Damien Miller87dc0a42010-12-01 12:03:19 +11002936 - djm@cvs.openbsd.org 2010/11/26 05:52:49
2937 [scp.c]
2938 Pass through ssh command-line flags and options when doing remote-remote
2939 transfers, e.g. to enable agent forwarding which is particularly useful
2940 in this case; bz#1837 ok dtucker@
Damien Miller03c0e532010-12-01 12:03:39 +11002941 - markus@cvs.openbsd.org 2010/11/29 18:57:04
2942 [authfile.c]
2943 correctly load comment for encrypted rsa1 keys;
2944 report/fix Joachim Schipper; ok djm@
Damien Millerd925dcd2010-12-01 12:21:51 +11002945 - djm@cvs.openbsd.org 2010/11/29 23:45:51
2946 [auth.c hostfile.c hostfile.h ssh.c ssh_config.5 sshconnect.c]
2947 [sshconnect.h sshconnect2.c]
2948 automatically order the hostkeys requested by the client based on
2949 which hostkeys are already recorded in known_hosts. This avoids
2950 hostkey warnings when connecting to servers with new ECDSA keys
2951 that are preferred by default; with markus@
Damien Miller188ea812010-12-01 11:50:14 +11002952
Darren Tuckerd9957122010-11-24 10:09:13 +1100295320101124
2954 - (dtucker) [platform.c session.c] Move the getluid call out of session.c and
2955 into the platform-specific code Only affects SCO, tested by and ok tim@.
Damien Miller88e341e2010-11-24 10:36:15 +11002956 - (djm) [loginrec.c] Relax permission requirement on btmp logs to allow
2957 group read/write. ok dtucker@
Darren Tucker4b6cbf72010-11-24 10:46:37 +11002958 - (dtucker) [packet.c] Remove redundant local declaration of "int tos".
Damien Miller73de86a2010-11-24 10:50:04 +11002959 - (djm) [defines.h] Add IP DSCP defines
Darren Tuckerd9957122010-11-24 10:09:13 +11002960
Darren Tucker9e0ff7a2010-11-22 17:59:00 +1100296120101122
2962 - (dtucker) Bug #1840: fix warning when configuring --with-ssl-engine, patch
2963 from vapier at gentoo org.
2964
Damien Miller7a221a12010-11-20 15:14:29 +1100296520101120
2966 - OpenBSD CVS Sync
2967 - djm@cvs.openbsd.org 2010/11/05 02:46:47
2968 [packet.c]
2969 whitespace KNF
Damien Miller4499f4c2010-11-20 15:15:49 +11002970 - djm@cvs.openbsd.org 2010/11/10 01:33:07
2971 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c moduli.c]
2972 use only libcrypto APIs that are retained with OPENSSL_NO_DEPRECATED.
2973 these have been around for years by this time. ok markus
Damien Miller0dac6fb2010-11-20 15:19:38 +11002974 - djm@cvs.openbsd.org 2010/11/13 23:27:51
2975 [clientloop.c misc.c misc.h packet.c packet.h readconf.c readconf.h]
2976 [servconf.c servconf.h session.c ssh.c ssh_config.5 sshd_config.5]
2977 allow ssh and sshd to set arbitrary TOS/DSCP/QoS values instead of
2978 hardcoding lowdelay/throughput.
2979
2980 bz#1733 patch from philipp AT redfish-solutions.com; ok markus@ deraadt@
Damien Miller8e1ea4e2010-11-20 15:20:10 +11002981 - jmc@cvs.openbsd.org 2010/11/15 07:40:14
2982 [ssh_config.5]
2983 libary -> library;
Damien Miller0a184732010-11-20 15:21:03 +11002984 - jmc@cvs.openbsd.org 2010/11/18 15:01:00
2985 [scp.1 sftp.1 ssh.1 sshd_config.5]
2986 add IPQoS to the various -o lists, and zap some trailing whitespace;
Damien Miller7a221a12010-11-20 15:14:29 +11002987
Damien Millerdd190dd2010-11-11 14:17:02 +1100298820101111
2989 - (djm) [servconf.c ssh-add.c ssh-keygen.c] don't look for ECDSA keys on
2990 platforms that don't support ECC. Fixes some spurious warnings reported
2991 by tim@
2992
Tim Ricee426f5e2010-11-08 09:15:14 -0800299320101109
2994 - (tim) [regress/kextype.sh] Not all platforms have time in /usr/bin.
2995 Feedback from dtucker@
Tim Ricec7a8af02010-11-08 14:26:23 -08002996 - (tim) [configure.ac openbsd-compat/bsd-misc.h openbsd-compat/bsd-misc.c] Add
2997 support for platforms missing isblank(). ok djm@
Tim Ricee426f5e2010-11-08 09:15:14 -08002998
Tim Rice522262f2010-11-07 13:00:27 -0800299920101108
3000 - (tim) [regress/Makefile] Fixes to allow building/testing outside source
3001 tree.
Tim Ricec10aeaa2010-11-07 13:03:11 -08003002 - (tim) [regress/kextype.sh] Shell portability fix.
Tim Rice522262f2010-11-07 13:00:27 -08003003
Darren Tuckerd1ece6e2010-11-07 18:05:54 +1100300420101107
3005 - (dtucker) [platform.c] includes.h instead of defines.h so that we get
3006 the correct typedefs.
3007
Damien Miller3a0e9f62010-11-05 10:16:34 +1100300820101105
Damien Miller34ee4202010-11-05 10:52:37 +11003009 - (djm) [loginrec.c loginrec.h] Use correct uid_t/pid_t types instead of
3010 int. Should fix bz#1817 cleanly; ok dtucker@
Damien Miller3a0e9f62010-11-05 10:16:34 +11003011 - OpenBSD CVS Sync
3012 - djm@cvs.openbsd.org 2010/09/22 12:26:05
3013 [regress/Makefile regress/kextype.sh]
3014 regress test for each of the key exchange algorithms that we support
Damien Millerb472a902010-11-05 10:19:49 +11003015 - djm@cvs.openbsd.org 2010/10/28 11:22:09
3016 [authfile.c key.c key.h ssh-keygen.c]
3017 fix a possible NULL deref on loading a corrupt ECDH key
3018
3019 store ECDH group information in private keys files as "named groups"
3020 rather than as a set of explicit group parameters (by setting
3021 the OPENSSL_EC_NAMED_CURVE flag). This makes for shorter key files and
3022 retrieves the group's OpenSSL NID that we need for various things.
Damien Miller55fa5652010-11-05 10:20:14 +11003023 - jmc@cvs.openbsd.org 2010/10/28 18:33:28
3024 [scp.1 ssh-add.1 ssh-keygen.1 ssh.1 ssh_config.5 sshd.8 sshd_config.5]
3025 knock out some "-*- nroff -*-" lines;
Damien Miller07331212010-11-05 10:20:31 +11003026 - djm@cvs.openbsd.org 2010/11/04 02:45:34
3027 [sftp-server.c]
3028 umask should be parsed as octal. reported by candland AT xmission.com;
3029 ok markus@
Darren Tucker97528352010-11-05 12:03:05 +11003030 - (dtucker) [configure.ac platform.{c,h} session.c
3031 openbsd-compat/port-solaris.{c,h}] Bug #1824: Add Solaris Project support.
3032 Patch from cory.erickson at csu mnscu edu with a bit of rework from me.
3033 ok djm@
Darren Tucker920612e2010-11-05 12:36:15 +11003034 - (dtucker) [platform.c platform.h session.c] Add a platform hook to run
3035 after the user's groups are established and move the selinux calls into it.
Darren Tucker4db38072010-11-05 12:41:13 +11003036 - (dtucker) [platform.c session.c] Move the AIX setpcred+chroot hack into
3037 platform.c
Darren Tucker44a97be2010-11-05 12:45:18 +11003038 - (dtucker) [platform.c session.c] Move the BSDI setpgrp into platform.c.
Darren Tuckerfd4d8aa2010-11-05 12:50:41 +11003039 - (dtucker) [platform.c] Only call setpgrp on BSDI if running as root to
3040 retain previous behavior.
Darren Tucker728d8372010-11-05 13:00:05 +11003041 - (dtucker) [platform.c session.c] Move the PAM credential establishment for
3042 the LOGIN_CAP case into platform.c.
Darren Tucker7a8afe32010-11-05 13:07:24 +11003043 - (dtucker) platform.c session.c] Move the USE_LIBIAF fragment into
3044 platform.c
Darren Tucker0b2ee642010-11-05 13:29:25 +11003045 - (dtucker) [platform.c session.c] Move aix_usrinfo frament into platform.c.
3046 - (dtucker) [platform.c session.c] Move irix setusercontext fragment into
3047 platform.c.
Darren Tuckercc124182010-11-05 13:32:52 +11003048 - (dtucker) [platform.c session.c] Move PAM credential establishment for the
3049 non-LOGIN_CAP case into platform.c.
Darren Tuckerb12fe272010-11-05 14:47:01 +11003050 - (dtucker) [platform.c platform.h session.c] Move the Cygwin special-case
3051 check into platform.c
Darren Tuckerb69e0332010-11-05 18:19:15 +11003052 - (dtucker) [regress/keytype.sh] Import new test.
Darren Tuckereab5f0d2010-11-05 18:23:38 +11003053 - (dtucker) [Makefile configure.ac regress/Makefile regress/keytype.sh]
3054 Import recent changes to regress/Makefile, pass a flag to enable ECC tests
3055 from configure through to regress/Makefile and use it in the tests.
Darren Tucker345178d2010-11-05 18:35:52 +11003056 - (dtucker) [regress/kextype.sh] Add missing "test".
Darren Tuckerf619d1c2010-11-05 18:41:50 +11003057 - (dtucker) [regress/kextype.sh] Make sha256 test depend on ECC. This is not
3058 strictly correct since while ECC requires sha256 the reverse is not true
3059 however it does prevent spurious test failures.
Darren Tucker9283d8c2010-11-05 18:56:08 +11003060 - (dtucker) [platform.c] Need servconf.h and extern options.
Damien Miller3a0e9f62010-11-05 10:16:34 +11003061
Tim Ricebdd3e672010-10-24 18:35:55 -0700306220101025
3063 - (tim) [openbsd-compat/glob.h] Remove sys/cdefs.h include that came with
3064 1.12 to unbreak Solaris build.
3065 ok djm@
Darren Tucker54b1f312010-10-25 16:54:28 +11003066 - (dtucker) [defines.h] Use SIZE_T_MAX for SIZE_MAX for platforms that have a
3067 native one.
Tim Ricebdd3e672010-10-24 18:35:55 -07003068
Darren Tuckera5393932010-10-24 10:47:30 +1100306920101024
3070 - (dtucker) [includes.h] Add missing ifdef GLOB_HAS_GL_STATV to fix build.
Darren Tuckerbfd9b1b2010-10-24 11:19:26 +11003071 - (dtucker) [regress/cert-hostkey.sh] Disable ECC-based tests on platforms
3072 which don't have ECC support in libcrypto.
Darren Tuckerd633fef2010-10-24 11:33:07 +11003073 - (dtucker) [regress/cert-userkey.sh] Disable ECC-based tests on platforms
3074 which don't have ECC support in libcrypto.
Darren Tucker7bc236d2010-10-24 11:58:43 +11003075 - (dtucker) [defines.h] Add SIZE_MAX for the benefit of platforms that don't
3076 have it.
Darren Tuckerd78739a2010-10-24 10:56:32 +11003077 - (dtucker) OpenBSD CVS Sync
3078 - sthen@cvs.openbsd.org 2010/10/23 22:06:12
3079 [sftp.c]
3080 escape '[' in filename tab-completion; fix a type while there.
3081 ok djm@
Darren Tuckera5393932010-10-24 10:47:30 +11003082
Damien Miller68512c02010-10-21 15:21:11 +1100308320101021
3084 - OpenBSD CVS Sync
3085 - dtucker@cvs.openbsd.org 2010/10/12 02:22:24
3086 [mux.c]
3087 Typo in confirmation message. bz#1827, patch from imorgan at
3088 nas nasa gov
Damien Miller6fd2d7d2010-10-21 15:27:14 +11003089 - djm@cvs.openbsd.org 2010/08/31 12:24:09
3090 [regress/cert-hostkey.sh regress/cert-userkey.sh]
3091 tests for ECDSA certificates
Damien Miller68512c02010-10-21 15:21:11 +11003092
Damien Miller1f789802010-10-11 22:35:22 +1100309320101011
Damien Miller47e57bf2010-10-12 13:28:12 +11003094 - (djm) [canohost.c] Zero a4 instead of addr to better match type.
3095 bz#1825, reported by foo AT mailinator.com
Damien Miller9c0c31d2010-10-12 13:30:44 +11003096 - (djm) [sshconnect.c] Need signal.h for prototype for kill(2)
Damien Miller47e57bf2010-10-12 13:28:12 +11003097
309820101011
Damien Miller1f789802010-10-11 22:35:22 +11003099 - (djm) [configure.ac] Use = instead of == in shell tests. Patch from
3100 dr AT vasco.com
3101
Damien Milleraa180632010-10-07 21:25:27 +1100310220101007
Damien Miller9a3d0dc2010-10-07 22:06:42 +11003103 - (djm) [ssh-agent.c] Fix type for curve name.
Damien Milleraa180632010-10-07 21:25:27 +11003104 - (djm) OpenBSD CVS Sync
3105 - matthew@cvs.openbsd.org 2010/09/24 13:33:00
3106 [misc.c misc.h configure.ac openbsd-compat/openbsd-compat.h]
3107 [openbsd-compat/timingsafe_bcmp.c]
3108 Add timingsafe_bcmp(3) to libc, mention that it's already in the
3109 kernel in kern(9), and remove it from OpenSSH.
3110 ok deraadt@, djm@
3111 NB. re-added under openbsd-compat/ for portable OpenSSH
Damien Millera6e121a2010-10-07 21:39:17 +11003112 - djm@cvs.openbsd.org 2010/09/25 09:30:16
3113 [sftp.c configure.ac openbsd-compat/glob.c openbsd-compat/glob.h]
3114 make use of new glob(3) GLOB_KEEPSTAT extension to save extra server
3115 rountrips to fetch per-file stat(2) information.
3116 NB. update openbsd-compat/ glob(3) implementation from OpenBSD libc to
3117 match.
Damien Miller68e2e562010-10-07 21:39:55 +11003118 - djm@cvs.openbsd.org 2010/09/26 22:26:33
3119 [sftp.c]
3120 when performing an "ls" in columnated (short) mode, only call
3121 ioctl(TIOCGWINSZ) once to get the window width instead of per-
3122 filename
Damien Millerc54b02c2010-10-07 21:40:17 +11003123 - djm@cvs.openbsd.org 2010/09/30 11:04:51
3124 [servconf.c]
3125 prevent free() of string in .rodata when overriding AuthorizedKeys in
3126 a Match block; patch from rein AT basefarm.no
Damien Miller9a3d0dc2010-10-07 22:06:42 +11003127 - djm@cvs.openbsd.org 2010/10/01 23:05:32
3128 [cipher-3des1.c cipher-bf1.c cipher-ctr.c openbsd-compat/openssl-compat.h]
3129 adapt to API changes in openssl-1.0.0a
3130 NB. contains compat code to select correct API for older OpenSSL
Damien Miller38d9a962010-10-07 22:07:11 +11003131 - djm@cvs.openbsd.org 2010/10/05 05:13:18
3132 [sftp.c sshconnect.c]
3133 use default shell /bin/sh if $SHELL is ""; ok markus@
Damien Millera41ccca2010-10-07 22:07:32 +11003134 - djm@cvs.openbsd.org 2010/10/06 06:39:28
3135 [clientloop.c ssh.c sshconnect.c sshconnect.h]
3136 kill proxy command on fatal() (we already kill it on clean exit);
3137 ok markus@
Damien Miller45fcdaa2010-10-07 22:07:58 +11003138 - djm@cvs.openbsd.org 2010/10/06 21:10:21
3139 [sshconnect.c]
3140 swapped args to kill(2)
Damien Miller37f4f182010-10-07 22:10:38 +11003141 - (djm) [openbsd-compat/glob.c] restore ARG_MAX compat code.
Damien Miller80e99532010-10-07 22:12:08 +11003142 - (djm) [cipher-acss.c] Add missing header.
Damien Miller88b844f2010-10-07 22:19:23 +11003143 - (djm) [openbsd-compat/Makefile.in] Actually link timingsafe_bcmp
Damien Milleraa180632010-10-07 21:25:27 +11003144
Damien Miller6186bbc2010-09-24 22:00:54 +1000314520100924
3146 - (djm) OpenBSD CVS Sync
3147 - naddy@cvs.openbsd.org 2010/09/10 15:19:29
3148 [ssh-keygen.1]
3149 * mention ECDSA in more places
3150 * less repetition in FILES section
3151 * SSHv1 keys are still encrypted with 3DES
3152 help and ok jmc@
Damien Miller1ca94692010-09-24 22:01:22 +10003153 - djm@cvs.openbsd.org 2010/09/11 21:44:20
3154 [ssh.1]
3155 mention RFC 5656 for ECC stuff
Damien Miller881adf72010-09-24 22:01:54 +10003156 - jmc@cvs.openbsd.org 2010/09/19 21:30:05
3157 [sftp.1]
3158 more wacky macro fixing;
Damien Miller857b02e2010-09-24 22:02:56 +10003159 - djm@cvs.openbsd.org 2010/09/20 04:41:47
3160 [ssh.c]
3161 install a SIGCHLD handler to reap expiried child process; ok markus@
Damien Millerf7540cd2010-09-24 22:03:24 +10003162 - djm@cvs.openbsd.org 2010/09/20 04:50:53
3163 [jpake.c schnorr.c]
3164 check that received values are smaller than the group size in the
3165 disabled and unfinished J-PAKE code.
3166 avoids catastrophic security failure found by Sebastien Martini
Damien Miller18e1cab2010-09-24 22:07:17 +10003167 - djm@cvs.openbsd.org 2010/09/20 04:54:07
3168 [jpake.c]
3169 missing #include
Damien Miller603134e2010-09-24 22:07:55 +10003170 - djm@cvs.openbsd.org 2010/09/20 07:19:27
3171 [mux.c]
3172 "atomically" create the listening mux socket by binding it on a temorary
3173 name and then linking it into position after listen() has succeeded.
3174 this allows the mux clients to determine that the server socket is
3175 either ready or stale without races. stale server sockets are now
3176 automatically removed
3177 ok deraadt
Damien Millerd5f62bf2010-09-24 22:11:14 +10003178 - djm@cvs.openbsd.org 2010/09/22 05:01:30
3179 [kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c readconf.c readconf.h]
3180 [servconf.c servconf.h ssh_config.5 sshconnect2.c sshd.c sshd_config.5]
3181 add a KexAlgorithms knob to the client and server configuration to allow
3182 selection of which key exchange methods are used by ssh(1) and sshd(8)
3183 and their order of preference.
3184 ok markus@
Damien Miller7fe2b1f2010-09-24 22:11:53 +10003185 - jmc@cvs.openbsd.org 2010/09/22 08:30:08
3186 [ssh.1 ssh_config.5]
3187 ssh.1: add kexalgorithms to the -o list
3188 ssh_config.5: format the kexalgorithms in a more consistent
3189 (prettier!) way
3190 ok djm
Damien Miller65e42f82010-09-24 22:15:11 +10003191 - djm@cvs.openbsd.org 2010/09/22 22:58:51
3192 [atomicio.c atomicio.h misc.c misc.h scp.c sftp-client.c]
3193 [sftp-client.h sftp.1 sftp.c]
3194 add an option per-read/write callback to atomicio
3195
3196 factor out bandwidth limiting code from scp(1) into a generic bandwidth
3197 limiter that can be attached using the atomicio callback mechanism
3198
3199 add a bandwidth limit option to sftp(1) using the above
3200 "very nice" markus@
Damien Miller56883e12010-09-24 22:15:39 +10003201 - jmc@cvs.openbsd.org 2010/09/23 13:34:43
3202 [sftp.c]
3203 add [-l limit] to usage();
Damien Miller2beb32f2010-09-24 22:16:03 +10003204 - jmc@cvs.openbsd.org 2010/09/23 13:36:46
3205 [scp.1 sftp.1]
3206 add KexAlgorithms to the -o list;
Damien Miller6186bbc2010-09-24 22:00:54 +10003207
Damien Miller4314c2b2010-09-10 11:12:09 +1000320820100910
Darren Tucker50e3bab2010-09-10 10:30:25 +10003209 - (dtucker) [openbsd-compat/port-linux.c] Check is_selinux_enabled for exact
3210 return code since it can apparently return -1 under some conditions. From
3211 openssh bugs werbittewas de, ok djm@
Damien Miller4314c2b2010-09-10 11:12:09 +10003212 - OpenBSD CVS Sync
3213 - djm@cvs.openbsd.org 2010/08/31 12:33:38
3214 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
3215 reintroduce commit from tedu@, which I pulled out for release
3216 engineering:
3217 OpenSSL_add_all_algorithms is the name of the function we have a
3218 man page for, so use that. ok djm
Damien Millerde735ea2010-09-10 11:12:38 +10003219 - jmc@cvs.openbsd.org 2010/08/31 17:40:54
3220 [ssh-agent.1]
3221 fix some macro abuse;
Damien Millerd4427902010-09-10 11:15:10 +10003222 - jmc@cvs.openbsd.org 2010/08/31 21:14:58
3223 [ssh.1]
3224 small text tweak to accommodate previous;
Damien Millere13cadf2010-09-10 11:15:33 +10003225 - naddy@cvs.openbsd.org 2010/09/01 15:21:35
3226 [servconf.c]
3227 pick up ECDSA host key by default; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +10003228 - markus@cvs.openbsd.org 2010/09/02 16:07:25
Damien Miller57737942010-09-10 11:16:37 +10003229 [ssh-keygen.c]
3230 permit -b 256, 384 or 521 as key size for ECDSA; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +10003231 - markus@cvs.openbsd.org 2010/09/02 16:08:39
Damien Miller5929c522010-09-10 11:17:02 +10003232 [ssh.c]
3233 unbreak ControlPersist=yes for ControlMaster=yes; ok djm@
Damien Miller6e9f6802010-09-10 11:17:38 +10003234 - naddy@cvs.openbsd.org 2010/09/02 17:21:50
3235 [ssh-keygen.c]
3236 Switch ECDSA default key size to 256 bits, which according to RFC5656
3237 should still be better than our current RSA-2048 default.
3238 ok djm@, markus@
Damien Miller390f1532010-09-10 11:17:54 +10003239 - jmc@cvs.openbsd.org 2010/09/03 11:09:29
3240 [scp.1]
3241 add an EXIT STATUS section for /usr/bin;
Damien Millerdaa7b222010-09-10 11:19:33 +10003242 - jmc@cvs.openbsd.org 2010/09/04 09:38:34
3243 [ssh-add.1 ssh.1]
3244 two more EXIT STATUS sections;
Damien Miller80ed82a2010-09-10 11:20:11 +10003245 - naddy@cvs.openbsd.org 2010/09/06 17:10:19
3246 [sshd_config]
3247 add ssh_host_ecdsa_key to /etc; from Mattieu Baptiste
3248 <mattieu.b@gmail.com>
3249 ok deraadt@
Damien Millerbf0423e2010-09-10 11:20:38 +10003250 - djm@cvs.openbsd.org 2010/09/08 03:54:36
3251 [authfile.c]
3252 typo
Damien Miller3796ab42010-09-10 11:20:59 +10003253 - deraadt@cvs.openbsd.org 2010/09/08 04:13:31
3254 [compress.c]
3255 work around name-space collisions some buggy compilers (looking at you
3256 gcc, at least in earlier versions, but this does not forgive your current
3257 transgressions) seen between zlib and openssl
3258 ok djm
Damien Miller041ab7c2010-09-10 11:23:34 +10003259 - djm@cvs.openbsd.org 2010/09/09 10:45:45
3260 [kex.c kex.h kexecdh.c key.c key.h monitor.c ssh-ecdsa.c]
3261 ECDH/ECDSA compliance fix: these methods vary the hash function they use
3262 (SHA256/384/512) depending on the length of the curve in use. The previous
3263 code incorrectly used SHA256 in all cases.
3264
3265 This fix will cause authentication failure when using 384 or 521-bit curve
3266 keys if one peer hasn't been upgraded and the other has. (256-bit curve
3267 keys work ok). In particular you may need to specify HostkeyAlgorithms
3268 when connecting to a server that has not been upgraded from an upgraded
3269 client.
3270
3271 ok naddy@
Damien Miller6af914a2010-09-10 11:39:26 +10003272 - (djm) [authfd.c authfile.c bufec.c buffer.h configure.ac kex.h kexecdh.c]
3273 [kexecdhc.c kexecdhs.c key.c key.h myproposal.h packet.c readconf.c]
3274 [ssh-agent.c ssh-ecdsa.c ssh-keygen.c ssh.c] Disable ECDH and ECDSA on
3275 platforms that don't have the requisite OpenSSL support. ok dtucker@
Darren Tucker8ccb7392010-09-10 12:28:24 +10003276 - (dtucker) [kex.h key.c packet.h ssh-agent.c ssh.c] A few more ECC ifdefs
3277 for missing headers and compiler warnings.
Darren Tucker50e3bab2010-09-10 10:30:25 +10003278
327920100831
Damien Millerafdae612010-08-31 22:31:14 +10003280 - OpenBSD CVS Sync
3281 - jmc@cvs.openbsd.org 2010/08/08 19:36:30
3282 [ssh-keysign.8 ssh.1 sshd.8]
3283 use the same template for all FILES sections; i.e. -compact/.Pp where we
3284 have multiple items, and .Pa for path names;
Damien Miller9b87e792010-08-31 22:31:37 +10003285 - tedu@cvs.openbsd.org 2010/08/12 23:34:39
3286 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
3287 OpenSSL_add_all_algorithms is the name of the function we have a man page
3288 for, so use that. ok djm
Damien Millerd96546f2010-08-31 22:32:12 +10003289 - djm@cvs.openbsd.org 2010/08/16 04:06:06
3290 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
3291 backout previous temporarily; discussed with deraadt@
Damien Millerda108ec2010-08-31 22:36:39 +10003292 - djm@cvs.openbsd.org 2010/08/31 09:58:37
3293 [auth-options.c auth1.c auth2.c bufaux.c buffer.h kex.c key.c packet.c]
3294 [packet.h ssh-dss.c ssh-rsa.c]
3295 Add buffer_get_cstring() and related functions that verify that the
3296 string extracted from the buffer contains no embedded \0 characters*
3297 This prevents random (possibly malicious) crap from being appended to
3298 strings where it would not be noticed if the string is used with
3299 a string(3) function.
3300
3301 Use the new API in a few sensitive places.
3302
3303 * actually, we allow a single one at the end of the string for now because
3304 we don't know how many deployed implementations get this wrong, but don't
3305 count on this to remain indefinitely.
Damien Millereb8b60e2010-08-31 22:41:14 +10003306 - djm@cvs.openbsd.org 2010/08/31 11:54:45
3307 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys auth2-jpake.c authfd.c]
3308 [authfile.c buffer.h dns.c kex.c kex.h key.c key.h monitor.c]
3309 [monitor_wrap.c myproposal.h packet.c packet.h pathnames.h readconf.c]
3310 [ssh-add.1 ssh-add.c ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh-keygen.c]
3311 [ssh-keyscan.1 ssh-keyscan.c ssh-keysign.8 ssh.1 ssh.c ssh2.h]
3312 [ssh_config.5 sshconnect.c sshconnect2.c sshd.8 sshd.c sshd_config.5]
3313 [uuencode.c uuencode.h bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c]
3314 Implement Elliptic Curve Cryptography modes for key exchange (ECDH) and
3315 host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA offer
3316 better performance than plain DH and DSA at the same equivalent symmetric
3317 key length, as well as much shorter keys.
3318
3319 Only the mandatory sections of RFC5656 are implemented, specifically the
3320 three REQUIRED curves nistp256, nistp384 and nistp521 and only ECDH and
3321 ECDSA. Point compression (optional in RFC5656 is NOT implemented).
3322
3323 Certificate host and user keys using the new ECDSA key types are supported.
3324
3325 Note that this code has not been tested for interoperability and may be
3326 subject to change.
3327
3328 feedback and ok markus@
Damien Millerb5a62d02010-08-31 22:47:15 +10003329 - (djm) [Makefile.in] Add new ECC files
Damien Millerc79ff072010-08-31 22:50:48 +10003330 - (djm) [bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c] include
3331 includes.h
Damien Millerafdae612010-08-31 22:31:14 +10003332
Darren Tucker6889abd2010-08-27 10:12:54 +1000333320100827
3334 - (dtucker) [contrib/redhat/sshd.init] Bug #1810: initlog is deprecated,
3335 remove. Patch from martynas at venck us
3336
Damien Millera5362022010-08-23 21:20:20 +1000333720100823
3338 - (djm) Release OpenSSH-5.6p1
3339
Darren Tuckeraa74f672010-08-16 13:15:23 +1000334020100816
3341 - (dtucker) [configure.ac openbsd-compat/Makefile.in
3342 openbsd-compat/openbsd-compat.h openbsd-compat/strptime.c] Add strptime to
3343 the compat library which helps on platforms like old IRIX. Based on work
3344 by djm, tested by Tom Christensen.
Damien Miller00d9ae22010-08-17 01:59:31 +10003345 - OpenBSD CVS Sync
3346 - djm@cvs.openbsd.org 2010/08/12 21:49:44
3347 [ssh.c]
3348 close any extra file descriptors inherited from parent at start and
3349 reopen stdin/stdout to /dev/null when forking for ControlPersist.
3350
3351 prevents tools that fork and run a captive ssh for communication from
3352 failing to exit when the ssh completes while they wait for these fds to
3353 close. The inherited fds may persist arbitrarily long if a background
3354 mux master has been started by ControlPersist. cvs and scp were effected
3355 by this.
3356
3357 "please commit" markus@
Damien Miller07ad3892010-08-17 07:04:28 +10003358 - (djm) [regress/README.regress] typo
Darren Tuckeraa74f672010-08-16 13:15:23 +10003359
Tim Rice722b8d12010-08-12 09:43:13 -0700336020100812
3361 - (tim) [regress/login-timeout.sh regress/reconfigure.sh regress/reexec.sh
3362 regress/test-exec.sh] Under certain conditions when testing with sudo
3363 tests would fail because the pidfile could not be read by a regular user.
3364 "cat: cannot open ...../regress/pidfile: Permission denied (error 13)"
3365 Make sure cat is run by $SUDO. no objection from me. djm@
Tim Ricead7d5472010-08-12 10:33:01 -07003366 - (tim) [auth.c] add cast to quiet compiler. Change only affects SVR5 systems.
Tim Rice722b8d12010-08-12 09:43:13 -07003367
Damien Miller7e569b82010-08-09 02:28:37 +1000336820100809
Damien Miller2c4b13a2010-08-10 12:47:40 +10003369 - (djm) bz#1561: don't bother setting IFF_UP on tun(4) device if it is
3370 already set. Makes FreeBSD user openable tunnels useful; patch from
3371 richard.burakowski+ossh AT mrburak.net, ok dtucker@
Darren Tucker02c47342010-08-10 13:36:09 +10003372 - (dtucker) bug #1530: strip trailing ":" from hostname in ssh-copy-id.
3373 based in part on a patch from Colin Watson, ok djm@
Damien Miller2c4b13a2010-08-10 12:47:40 +10003374
337520100809
Damien Miller7e569b82010-08-09 02:28:37 +10003376 - OpenBSD CVS Sync
3377 - djm@cvs.openbsd.org 2010/08/08 16:26:42
3378 [version.h]
3379 crank to 5.6
Damien Miller792010b2010-08-09 02:32:05 +10003380 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
3381 [contrib/suse/openssh.spec] Crank version numbers
Damien Miller7e569b82010-08-09 02:28:37 +10003382
Damien Miller8e604ac2010-08-09 02:28:10 +1000338320100805
Damien Miller7fa96602010-08-05 13:03:13 +10003384 - OpenBSD CVS Sync
3385 - djm@cvs.openbsd.org 2010/08/04 05:37:01
3386 [ssh.1 ssh_config.5 sshd.8]
3387 Remove mentions of weird "addr/port" alternate address format for IPv6
3388 addresses combinations. It hasn't worked for ages and we have supported
3389 the more commen "[addr]:port" format for a long time. ok jmc@ markus@
Damien Miller1da63882010-08-05 13:03:51 +10003390 - djm@cvs.openbsd.org 2010/08/04 05:40:39
3391 [PROTOCOL.certkeys ssh-keygen.c]
3392 tighten the rules for certificate encoding by requiring that options
3393 appear in lexical order and make our ssh-keygen comply. ok markus@
Damien Millerc1583312010-08-05 13:04:50 +10003394 - djm@cvs.openbsd.org 2010/08/04 05:42:47
3395 [auth.c auth2-hostbased.c authfile.c authfile.h ssh-keysign.8]
3396 [ssh-keysign.c ssh.c]
3397 enable certificates for hostbased authentication, from Iain Morgan;
3398 "looks ok" markus@
Damien Miller5458c4d2010-08-05 13:05:15 +10003399 - djm@cvs.openbsd.org 2010/08/04 05:49:22
3400 [authfile.c]
3401 commited the wrong version of the hostbased certificate diff; this
3402 version replaces some strlc{py,at} verbosity with xasprintf() at
3403 the request of markus@
Damien Miller757f34e2010-08-05 13:05:31 +10003404 - djm@cvs.openbsd.org 2010/08/04 06:07:11
3405 [ssh-keygen.1 ssh-keygen.c]
3406 Support CA keys in PKCS#11 tokens; feedback and ok markus@
Damien Millerb89e6b72010-08-05 13:06:20 +10003407 - djm@cvs.openbsd.org 2010/08/04 06:08:40
3408 [ssh-keysign.c]
3409 clean for -Wuninitialized (Id sync only; portable had this change)
Damien Miller7d457182010-08-05 23:09:48 +10003410 - djm@cvs.openbsd.org 2010/08/05 13:08:42
3411 [channels.c]
3412 Fix a trio of bugs in the local/remote window calculation for datagram
3413 data channels (i.e. TunnelForward):
3414
3415 Calculate local_consumed correctly in channel_handle_wfd() by measuring
3416 the delta to buffer_len(c->output) from when we start to when we finish.
3417 The proximal problem here is that the output_filter we use in portable
3418 modified the length of the dequeued datagram (to futz with the headers
3419 for !OpenBSD).
3420
3421 In channel_output_poll(), don't enqueue datagrams that won't fit in the
3422 peer's advertised packet size (highly unlikely to ever occur) or which
3423 won't fit in the peer's remaining window (more likely).
3424
3425 In channel_input_data(), account for the 4-byte string header in
3426 datagram packets that we accept from the peer and enqueue in c->output.
3427
3428 report, analysis and testing 2/3 cases from wierbows AT us.ibm.com;
3429 "looks good" markus@
Damien Miller7fa96602010-08-05 13:03:13 +10003430
Damien Miller8e604ac2010-08-09 02:28:10 +1000343120100803
Darren Tucker8b7a0552010-08-03 15:50:16 +10003432 - (dtucker) [monitor.c] Bug #1795: Initialize the values to be returned from
3433 PAM to sane values in case the PAM method doesn't write to them. Spotted by
3434 Bitman Zhou, ok djm@.
Damien Miller844cccf2010-08-03 16:03:29 +10003435 - OpenBSD CVS Sync
3436 - djm@cvs.openbsd.org 2010/07/16 04:45:30
3437 [ssh-keygen.c]
3438 avoid bogus compiler warning
Damien Miller4e8285e2010-08-03 16:04:03 +10003439 - djm@cvs.openbsd.org 2010/07/16 14:07:35
3440 [ssh-rsa.c]
3441 more timing paranoia - compare all parts of the expected decrypted
3442 data before returning. AFAIK not exploitable in the SSH protocol.
3443 "groovy" deraadt@
Damien Millerc4bb91c2010-08-03 16:04:22 +10003444 - djm@cvs.openbsd.org 2010/07/19 03:16:33
3445 [sftp-client.c]
3446 bz#1797: fix swapped args in upload_dir_internal(), breaking recursive
3447 upload depth checks and causing verbose printing of transfers to always
3448 be turned on; patch from imorgan AT nas.nasa.gov
Damien Millere11e1ea2010-08-03 16:04:46 +10003449 - djm@cvs.openbsd.org 2010/07/19 09:15:12
3450 [clientloop.c readconf.c readconf.h ssh.c ssh_config.5]
3451 add a "ControlPersist" option that automatically starts a background
3452 ssh(1) multiplex master when connecting. This connection can stay alive
3453 indefinitely, or can be set to automatically close after a user-specified
3454 duration of inactivity. bz#1330 - patch by dwmw2 AT infradead.org, but
3455 further hacked on by wmertens AT cisco.com, apb AT cequrux.com,
3456 martin-mindrot-bugzilla AT earth.li and myself; "looks ok" markus@
Damien Miller8c1eb112010-08-03 16:05:05 +10003457 - djm@cvs.openbsd.org 2010/07/21 02:10:58
3458 [misc.c]
3459 sync timingsafe_bcmp() with the one dempsky@ committed to sys/lib/libkern
Damien Miller081f3c72010-08-03 16:05:25 +10003460 - dtucker@cvs.openbsd.org 2010/07/23 08:49:25
3461 [ssh.1]
3462 Ciphers is documented in ssh_config(5) these days
Darren Tucker8b7a0552010-08-03 15:50:16 +10003463
346420100819
Darren Tucker12b29db2010-07-19 21:24:13 +10003465 - (dtucker) [contrib/ssh-copy-ud.1] Bug #1786: update ssh-copy-id.1 with more
3466 details about its behaviour WRT existing directories. Patch from
3467 asguthrie at gmail com, ok djm.
3468
Damien Miller9308fc72010-07-16 13:56:01 +1000346920100716
3470 - (djm) OpenBSD CVS Sync
3471 - djm@cvs.openbsd.org 2010/07/02 04:32:44
3472 [misc.c]
3473 unbreak strdelim() skipping past quoted strings, e.g.
3474 AllowUsers "blah blah" blah
3475 was broken; report and fix in bz#1757 from bitman.zhou AT centrify.com
3476 ok dtucker;
Damien Miller1f25ab42010-07-16 13:56:23 +10003477 - djm@cvs.openbsd.org 2010/07/12 22:38:52
3478 [ssh.c]
3479 Make ExitOnForwardFailure work with fork-after-authentication ("ssh -f")
3480 for protocol 2. ok markus@
Damien Millerd0244d42010-07-16 13:56:43 +10003481 - djm@cvs.openbsd.org 2010/07/12 22:41:13
3482 [ssh.c ssh_config.5]
3483 expand %h to the hostname in ssh_config Hostname options. While this
3484 sounds useless, it is actually handy for working with unqualified
3485 hostnames:
3486
3487 Host *.*
3488 Hostname %h
3489 Host *
3490 Hostname %h.example.org
3491
3492 "I like it" markus@
Damien Miller8a0268f2010-07-16 13:57:51 +10003493 - djm@cvs.openbsd.org 2010/07/13 11:52:06
3494 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c]
3495 [packet.c ssh-rsa.c]
3496 implement a timing_safe_cmp() function to compare memory without leaking
3497 timing information by short-circuiting like memcmp() and use it for
3498 some of the more sensitive comparisons (though nothing high-value was
3499 readily attackable anyway); "looks ok" markus@
Damien Millerea1651c2010-07-16 13:58:37 +10003500 - djm@cvs.openbsd.org 2010/07/13 23:13:16
3501 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c packet.c]
3502 [ssh-rsa.c]
3503 s/timing_safe_cmp/timingsafe_bcmp/g
Damien Millerbcfbc482010-07-16 13:59:11 +10003504 - jmc@cvs.openbsd.org 2010/07/14 17:06:58
3505 [ssh.1]
3506 finally ssh synopsis looks nice again! this commit just removes a ton of
3507 hacks we had in place to make it work with old groff;
Damien Millerbad5e032010-07-16 13:59:59 +10003508 - schwarze@cvs.openbsd.org 2010/07/15 21:20:38
3509 [ssh-keygen.1]
3510 repair incorrect block nesting, which screwed up indentation;
3511 problem reported and fix OK by jmc@
Damien Miller9308fc72010-07-16 13:56:01 +10003512
Tim Ricecfbdc282010-07-14 13:42:28 -0700351320100714
3514 - (tim) [contrib/redhat/openssh.spec] Bug 1796: Test for skip_x11_askpass
3515 (line 77) should have been for no_x11_askpass.
3516
Damien Millercede1db2010-07-02 13:33:48 +1000351720100702
3518 - (djm) OpenBSD CVS Sync
3519 - jmc@cvs.openbsd.org 2010/06/26 00:57:07
3520 [ssh_config.5]
3521 tweak previous;
Damien Millerb96c4412010-07-02 13:34:24 +10003522 - djm@cvs.openbsd.org 2010/06/26 23:04:04
3523 [ssh.c]
3524 oops, forgot to #include <canohost.h>; spotted and patch from chl@
Damien Miller44b25042010-07-02 13:35:01 +10003525 - djm@cvs.openbsd.org 2010/06/29 23:15:30
3526 [ssh-keygen.1 ssh-keygen.c]
3527 allow import (-i) and export (-e) of PEM and PKCS#8 encoded keys;
3528 bz#1749; ok markus@
Damien Miller6018a362010-07-02 13:35:19 +10003529 - djm@cvs.openbsd.org 2010/06/29 23:16:46
3530 [auth2-pubkey.c sshd_config.5]
3531 allow key options (command="..." and friends) in AuthorizedPrincipals;
3532 ok markus@
Damien Millerea727282010-07-02 13:35:34 +10003533 - jmc@cvs.openbsd.org 2010/06/30 07:24:25
3534 [ssh-keygen.1]
3535 tweak previous;
Damien Miller6022f582010-07-02 13:37:01 +10003536 - jmc@cvs.openbsd.org 2010/06/30 07:26:03
3537 [ssh-keygen.c]
3538 sort usage();
Damien Millerd59dab82010-07-02 13:37:17 +10003539 - jmc@cvs.openbsd.org 2010/06/30 07:28:34
3540 [sshd_config.5]
3541 tweak previous;
Damien Miller0979b402010-07-02 13:37:33 +10003542 - millert@cvs.openbsd.org 2010/07/01 13:06:59
3543 [scp.c]
3544 Fix a longstanding problem where if you suspend scp at the
3545 password/passphrase prompt the terminal mode is not restored.
3546 OK djm@
Damien Miller527ded72010-07-02 13:40:16 +10003547 - phessler@cvs.openbsd.org 2010/06/27 19:19:56
3548 [regress/Makefile]
3549 fix how we run the tests so we can successfully use SUDO='sudo -E'
3550 in our env
Damien Millerab139cd2010-07-02 13:42:18 +10003551 - djm@cvs.openbsd.org 2010/06/29 23:59:54
3552 [cert-userkey.sh]
3553 regress tests for key options in AuthorizedPrincipals
Damien Millercede1db2010-07-02 13:33:48 +10003554
Tim Rice3fd307d2010-06-26 16:45:15 -0700355520100627
3556 - (tim) [openbsd-compat/port-uw.c] Reorder includes. auth-options.h now needs
3557 key.h.
3558
Damien Miller2e774462010-06-26 09:30:47 +1000355920100626
3560 - (djm) OpenBSD CVS Sync
3561 - djm@cvs.openbsd.org 2010/05/21 05:00:36
3562 [misc.c]
3563 colon() returns char*, so s/return (0)/return NULL/
Damien Miller4fe686d2010-06-26 09:36:10 +10003564 - markus@cvs.openbsd.org 2010/06/08 21:32:19
3565 [ssh-pkcs11.c]
3566 check length of value returned C_GetAttributValue for != 0
3567 from mdrtbugzilla@codefive.co.uk; bugzilla #1773; ok dtucker@
Damien Millerc094d1e2010-06-26 09:36:34 +10003568 - djm@cvs.openbsd.org 2010/06/17 07:07:30
3569 [mux.c]
3570 Correct sizing of object to be allocated by calloc(), replacing
3571 sizeof(state) with sizeof(*state). This worked by accident since
3572 the struct contained a single int at present, but could have broken
3573 in the future. patch from hyc AT symas.com
Damien Miller99ac4e92010-06-26 09:36:58 +10003574 - djm@cvs.openbsd.org 2010/06/18 00:58:39
3575 [sftp.c]
3576 unbreak ls in working directories that contains globbing characters in
3577 their pathnames. bz#1655 reported by vgiffin AT apple.com
Damien Miller7aa46ec2010-06-26 09:37:57 +10003578 - djm@cvs.openbsd.org 2010/06/18 03:16:03
3579 [session.c]
3580 Missing check for chroot_director == "none" (we already checked against
3581 NULL); bz#1564 from Jan.Pechanec AT Sun.COM
Damien Miller49566312010-06-26 09:38:23 +10003582 - djm@cvs.openbsd.org 2010/06/18 04:43:08
3583 [sftp-client.c]
3584 fix memory leak in do_realpath() error path; bz#1771, patch from
3585 anicka AT suse.cz
Damien Millerab6de352010-06-26 09:38:45 +10003586 - djm@cvs.openbsd.org 2010/06/22 04:22:59
3587 [servconf.c sshd_config.5]
3588 expose some more sshd_config options inside Match blocks:
3589 AuthorizedKeysFile AuthorizedPrincipalsFile
3590 HostbasedUsesNameFromPacketOnly PermitTunnel
3591 bz#1764; feedback from imorgan AT nas.nasa.gov; ok dtucker@
Damien Millerba3420a2010-06-26 09:39:07 +10003592 - djm@cvs.openbsd.org 2010/06/22 04:32:06
3593 [ssh-keygen.c]
3594 standardise error messages when attempting to open private key
3595 files to include "progname: filename: error reason"
3596 bz#1783; ok dtucker@
Damien Miller48147d62010-06-26 09:39:25 +10003597 - djm@cvs.openbsd.org 2010/06/22 04:49:47
3598 [auth.c]
3599 queue auth debug messages for bad ownership or permissions on the user's
3600 keyfiles. These messages will be sent after the user has successfully
3601 authenticated (where our client will display them with LogLevel=debug).
Damien Miller0e76c5e2010-06-26 09:39:59 +10003602 bz#1554; ok dtucker@
3603 - djm@cvs.openbsd.org 2010/06/22 04:54:30
3604 [ssh-keyscan.c]
3605 replace verbose and overflow-prone Linebuf code with read_keyfile_line()
3606 based on patch from joachim AT joachimschipper.nl; bz#1565; ok dtucker@
Damien Miller1b2b61e2010-06-26 09:47:43 +10003607 - djm@cvs.openbsd.org 2010/06/22 04:59:12
3608 [session.c]
3609 include the user name on "subsystem request for ..." log messages;
3610 bz#1571; ok dtucker@
Damien Millerd834d352010-06-26 09:48:02 +10003611 - djm@cvs.openbsd.org 2010/06/23 02:59:02
3612 [ssh-keygen.c]
3613 fix printing of extensions in v01 certificates that I broke in r1.190
Damien Miller232cfb12010-06-26 09:50:30 +10003614 - djm@cvs.openbsd.org 2010/06/25 07:14:46
3615 [channels.c mux.c readconf.c readconf.h ssh.h]
3616 bz#1327: remove hardcoded limit of 100 permitopen clauses and port
3617 forwards per direction; ok markus@ stevesk@
Damien Miller8853ca52010-06-26 10:00:14 +10003618 - djm@cvs.openbsd.org 2010/06/25 07:20:04
3619 [channels.c session.c]
3620 bz#1750: fix requirement for /dev/null inside ChrootDirectory for
3621 internal-sftp accidentally introduced in r1.253 by removing the code
3622 that opens and dup /dev/null to stderr and modifying the channels code
3623 to read stderr but discard it instead; ok markus@
Damien Millerbda3eca2010-06-26 10:01:33 +10003624 - djm@cvs.openbsd.org 2010/06/25 08:46:17
3625 [auth1.c auth2-none.c]
3626 skip the initial check for access with an empty password when
3627 PermitEmptyPasswords=no; bz#1638; ok markus@
Damien Miller383ffe62010-06-26 10:02:03 +10003628 - djm@cvs.openbsd.org 2010/06/25 23:10:30
3629 [ssh.c]
3630 log the hostname and address that we connected to at LogLevel=verbose
3631 after authentication is successful to mitigate "phishing" attacks by
3632 servers with trusted keys that accept authentication silently and
3633 automatically before presenting fake password/passphrase prompts;
3634 "nice!" markus@
Damien Miller1ab6a512010-06-26 10:02:24 +10003635 - djm@cvs.openbsd.org 2010/06/25 23:10:30
3636 [ssh.c]
3637 log the hostname and address that we connected to at LogLevel=verbose
3638 after authentication is successful to mitigate "phishing" attacks by
3639 servers with trusted keys that accept authentication silently and
3640 automatically before presenting fake password/passphrase prompts;
3641 "nice!" markus@
Damien Miller2e774462010-06-26 09:30:47 +10003642
Damien Millerd82a2602010-06-22 15:02:39 +1000364320100622
3644 - (djm) [loginrec.c] crank LINFO_NAMESIZE (username length) to 512
3645 bz#1579; ok dtucker
3646
Damien Millerea909792010-06-18 11:09:24 +1000364720100618
3648 - (djm) [contrib/ssh-copy-id] Update key file explicitly under ~
3649 rather than assuming that $CWD == $HOME. bz#1500, patch from
3650 timothy AT gelter.com
3651
Tim Riceb9ae4ec2010-06-17 11:11:44 -0700365220100617
3653 - (tim) [contrib/cygwin/README] Remove a reference to the obsolete
3654 minires-devel package, and to add the reference to the libedit-devel
3655 package since CYgwin now provides libedit. Patch from Corinna Vinschen.
3656
Damien Miller3bcce802010-05-21 14:48:16 +1000365720100521
3658 - (djm) OpenBSD CVS Sync
3659 - djm@cvs.openbsd.org 2010/05/07 11:31:26
3660 [regress/Makefile regress/cert-userkey.sh]
3661 regress tests for AuthorizedPrincipalsFile and "principals=" key option.
3662 feedback and ok markus@
Damien Miller3b903822010-05-21 14:56:25 +10003663 - djm@cvs.openbsd.org 2010/05/11 02:58:04
3664 [auth-rsa.c]
3665 don't accept certificates marked as "cert-authority" here; ok markus@
Damien Millerc6afb5f2010-05-21 14:56:47 +10003666 - djm@cvs.openbsd.org 2010/05/14 00:47:22
3667 [ssh-add.c]
3668 check that the certificate matches the corresponding private key before
3669 grafting it on
Damien Millerd530f5f2010-05-21 14:57:10 +10003670 - djm@cvs.openbsd.org 2010/05/14 23:29:23
3671 [channels.c channels.h mux.c ssh.c]
3672 Pause the mux channel while waiting for reply from aynch callbacks.
3673 Prevents misordering of replies if new requests arrive while waiting.
3674
3675 Extend channel open confirm callback to allow signalling failure
3676 conditions as well as success. Use this to 1) fix a memory leak, 2)
3677 start using the above pause mechanism and 3) delay sending a success/
3678 failure message on mux slave session open until we receive a reply from
3679 the server.
3680
3681 motivated by and with feedback from markus@
Damien Miller388f6fc2010-05-21 14:57:35 +10003682 - markus@cvs.openbsd.org 2010/05/16 12:55:51
3683 [PROTOCOL.mux clientloop.h mux.c readconf.c readconf.h ssh.1 ssh.c]
3684 mux support for remote forwarding with dynamic port allocation,
3685 use with
3686 LPORT=`ssh -S muxsocket -R0:localhost:25 -O forward somehost`
3687 feedback and ok djm@
Damien Miller84399552010-05-21 14:58:12 +10003688 - djm@cvs.openbsd.org 2010/05/20 11:25:26
3689 [auth2-pubkey.c]
3690 fix logspam when key options (from="..." especially) deny non-matching
3691 keys; reported by henning@ also bz#1765; ok markus@ dtucker@
Damien Millerd0e4a8e2010-05-21 14:58:32 +10003692 - djm@cvs.openbsd.org 2010/05/20 23:46:02
3693 [PROTOCOL.certkeys auth-options.c ssh-keygen.c]
3694 Move the permit-* options to the non-critical "extensions" field for v01
3695 certificates. The logic is that if another implementation fails to
3696 implement them then the connection just loses features rather than fails
3697 outright.
3698
3699 ok markus@
Damien Miller3bcce802010-05-21 14:48:16 +10003700
Darren Tucker5b6d0d02010-05-12 16:51:38 +1000370120100511
3702 - (dtucker) [Makefile.in] Bug #1770: Link libopenbsd-compat twice to solve
3703 circular dependency problem on old or odd platforms. From Tom Lane, ok
3704 djm@.
Damien Miller4b1ec832010-05-12 17:49:59 +10003705 - (djm) [openbsd-compat/openssl-compat.h] Fix build breakage on older
3706 libcrypto by defining OPENSSL_[DR]SA_MAX_MODULUS_BITS if they aren't
3707 already. ok dtucker@
Darren Tucker5b6d0d02010-05-12 16:51:38 +10003708
Damien Miller50af79b2010-05-10 11:52:00 +1000370920100510
3710 - OpenBSD CVS Sync
3711 - djm@cvs.openbsd.org 2010/04/23 01:47:41
3712 [ssh-keygen.c]
3713 bz#1740: display a more helpful error message when $HOME is
3714 inaccessible while trying to create .ssh directory. Based on patch
3715 from jchadima AT redhat.com; ok dtucker@
Damien Miller85c50d72010-05-10 11:53:02 +10003716 - djm@cvs.openbsd.org 2010/04/23 22:27:38
3717 [mux.c]
3718 set "detach_close" flag when registering channel cleanup callbacks.
3719 This causes the channel to close normally when its fds close and
3720 hangs when terminating a mux slave using ~. bz#1758; ok markus@
Damien Miller22a29882010-05-10 11:53:54 +10003721 - djm@cvs.openbsd.org 2010/04/23 22:42:05
3722 [session.c]
3723 set stderr to /dev/null for subsystems rather than just closing it.
3724 avoids hangs if a subsystem or shell initialisation writes to stderr.
3725 bz#1750; ok markus@
Damien Millerbebbb7e2010-05-10 11:54:38 +10003726 - djm@cvs.openbsd.org 2010/04/23 22:48:31
3727 [ssh-keygen.c]
3728 refuse to generate keys longer than OPENSSL_[RD]SA_MAX_MODULUS_BITS,
3729 since we would refuse to use them anyway. bz#1516; ok dtucker@
Damien Miller79442c02010-05-10 11:55:38 +10003730 - djm@cvs.openbsd.org 2010/04/26 22:28:24
3731 [sshconnect2.c]
3732 bz#1502: authctxt.success is declared as an int, but passed by
3733 reference to function that accepts sig_atomic_t*. Convert it to
3734 the latter; ok markus@ dtucker@
Damien Miller2725c212010-05-10 11:56:14 +10003735 - djm@cvs.openbsd.org 2010/05/01 02:50:50
3736 [PROTOCOL.certkeys]
3737 typo; jmeltzer@
Damien Miller099fc162010-05-10 11:56:50 +10003738 - dtucker@cvs.openbsd.org 2010/05/05 04:22:09
3739 [sftp.c]
3740 restore mput and mget which got lost in the tab-completion changes.
3741 found by Kenneth Whitaker, ok djm@
Damien Miller30da3442010-05-10 11:58:03 +10003742 - djm@cvs.openbsd.org 2010/05/07 11:30:30
3743 [auth-options.c auth-options.h auth.c auth.h auth2-pubkey.c]
3744 [key.c servconf.c servconf.h sshd.8 sshd_config.5]
3745 add some optional indirection to matching of principal names listed
3746 in certificates. Currently, a certificate must include the a user's name
3747 to be accepted for authentication. This change adds the ability to
3748 specify a list of certificate principal names that are acceptable.
3749
3750 When authenticating using a CA trusted through ~/.ssh/authorized_keys,
3751 this adds a new principals="name1[,name2,...]" key option.
3752
3753 For CAs listed through sshd_config's TrustedCAKeys option, a new config
3754 option "AuthorizedPrincipalsFile" specifies a per-user file containing
3755 the list of acceptable names.
3756
3757 If either option is absent, the current behaviour of requiring the
3758 username to appear in principals continues to apply.
3759
3760 These options are useful for role accounts, disjoint account namespaces
3761 and "user@realm"-style naming policies in certificates.
3762
3763 feedback and ok markus@
Damien Miller81d3fc52010-05-10 11:58:45 +10003764 - jmc@cvs.openbsd.org 2010/05/07 12:49:17
3765 [sshd_config.5]
3766 tweak previous;
Damien Miller50af79b2010-05-10 11:52:00 +10003767
Darren Tucker9f8703b2010-04-23 11:12:06 +1000376820100423
3769 - (dtucker) [configure.ac] Bug #1756: Check for the existence of a lib64 dir
3770 in the openssl install directory (some newer openssl versions do this on at
3771 least some amd64 platforms).
3772
Damien Millerc4eddee2010-04-18 08:07:43 +1000377320100418
3774 - OpenBSD CVS Sync
3775 - jmc@cvs.openbsd.org 2010/04/16 06:45:01
3776 [ssh_config.5]
3777 tweak previous; ok djm
Damien Miller1f181422010-04-18 08:08:03 +10003778 - jmc@cvs.openbsd.org 2010/04/16 06:47:04
3779 [ssh-keygen.1 ssh-keygen.c]
3780 tweak previous; ok djm
Damien Millerc617aa92010-04-18 08:08:20 +10003781 - djm@cvs.openbsd.org 2010/04/16 21:14:27
3782 [sshconnect.c]
3783 oops, %r => remote username, not %u
Damien Miller53f4bb62010-04-18 08:15:14 +10003784 - djm@cvs.openbsd.org 2010/04/16 01:58:45
3785 [regress/cert-hostkey.sh regress/cert-userkey.sh]
3786 regression tests for v01 certificate format
3787 includes interop tests for v00 certs
Darren Tuckere25a9bd2010-04-18 13:35:00 +10003788 - (dtucker) [contrib/aix/buildbff.sh] Fix creation of ssh_prng_cmds.default
3789 file.
Damien Millerc4eddee2010-04-18 08:07:43 +10003790
Damien Millera45f1c02010-04-16 15:51:34 +1000379120100416
3792 - (djm) Release openssh-5.5p1
Damien Millerd6fc3062010-04-16 15:51:45 +10003793 - OpenBSD CVS Sync
3794 - djm@cvs.openbsd.org 2010/03/26 03:13:17
3795 [bufaux.c]
3796 allow buffer_get_int_ret/buffer_get_int64_ret to take a NULL pointer
3797 argument to allow skipping past values in a buffer
Damien Miller67f30d72010-04-16 15:52:03 +10003798 - jmc@cvs.openbsd.org 2010/03/26 06:54:36
3799 [ssh.1]
3800 tweak previous;
Damien Miller544378d2010-04-16 15:52:24 +10003801 - jmc@cvs.openbsd.org 2010/03/27 14:26:55
3802 [ssh_config.5]
3803 tweak previous; ok dtucker
Damien Millerdeb5a142010-04-16 15:52:43 +10003804 - djm@cvs.openbsd.org 2010/04/10 00:00:16
3805 [ssh.c]
3806 bz#1746 - suppress spurious tty warning when using -O and stdin
3807 is not a tty; ok dtucker@ markus@
Damien Miller67283992010-04-16 15:53:02 +10003808 - djm@cvs.openbsd.org 2010/04/10 00:04:30
3809 [sshconnect.c]
3810 fix terminology: we didn't find a certificate in known_hosts, we found
3811 a CA key
Damien Miller22c97f12010-04-16 15:53:23 +10003812 - djm@cvs.openbsd.org 2010/04/10 02:08:44
3813 [clientloop.c]
3814 bz#1698: kill channel when pty allocation requests fail. Fixed
3815 stuck client if the server refuses pty allocation.
3816 ok dtucker@ "think so" markus@
Damien Miller88680652010-04-16 15:53:43 +10003817 - djm@cvs.openbsd.org 2010/04/10 02:10:56
3818 [sshconnect2.c]
3819 show the key type that we are offering in debug(), helps distinguish
3820 between certs and plain keys as the path to the private key is usually
3821 the same.
Damien Miller601a23c2010-04-16 15:54:01 +10003822 - djm@cvs.openbsd.org 2010/04/10 05:48:16
3823 [mux.c]
3824 fix NULL dereference; from matthew.haub AT alumni.adelaide.edu.au
Damien Millerb1b17042010-04-16 15:54:19 +10003825 - djm@cvs.openbsd.org 2010/04/14 22:27:42
3826 [ssh_config.5 sshconnect.c]
3827 expand %r => remote username in ssh_config:ProxyCommand;
3828 ok deraadt markus
Damien Miller031c9102010-04-16 15:54:44 +10003829 - markus@cvs.openbsd.org 2010/04/15 20:32:55
3830 [ssh-pkcs11.c]
3831 retry lookup for private key if there's no matching key with CKA_SIGN
3832 attribute enabled; this fixes fixes MuscleCard support (bugzilla #1736)
3833 ok djm@
Damien Miller4e270b02010-04-16 15:56:21 +10003834 - djm@cvs.openbsd.org 2010/04/16 01:47:26
3835 [PROTOCOL.certkeys auth-options.c auth-options.h auth-rsa.c]
3836 [auth2-pubkey.c authfd.c key.c key.h myproposal.h ssh-add.c]
3837 [ssh-agent.c ssh-dss.c ssh-keygen.1 ssh-keygen.c ssh-rsa.c]
3838 [sshconnect.c sshconnect2.c sshd.c]
3839 revised certificate format ssh-{dss,rsa}-cert-v01@openssh.com with the
3840 following changes:
3841
3842 move the nonce field to the beginning of the certificate where it can
3843 better protect against chosen-prefix attacks on the signature hash
3844
3845 Rename "constraints" field to "critical options"
3846
3847 Add a new non-critical "extensions" field
3848
3849 Add a serial number
3850
3851 The older format is still support for authentication and cert generation
3852 (use "ssh-keygen -t v00 -s ca_key ..." to generate a v00 certificate)
3853
3854 ok markus@