blob: 684675ca61f3502c8e6b8e60e3fc2e5cd8a25bcc [file] [log] [blame]
Darren Tuckerd5277042013-11-03 16:30:46 +1100120131103
2 - (dtucker) [openbsd-compat/bsd-misc.c] Include time.h for nanosleep.
3 From OpenSMTPD where it prevents "implicit declaration" warnings (it's
4 a no-op in OpenSSH). From chl at openbsd.
5
Damien Miller4a3a9d42013-10-30 22:19:47 +1100620131030
7 - (djm) OpenBSD CVS Sync
8 - djm@cvs.openbsd.org 2013/10/29 09:42:11
9 [key.c key.h]
10 fix potential stack exhaustion caused by nested certificates;
11 report by Mateusz Kocielski; ok dtucker@ markus@
Damien Miller5ff30c62013-10-30 22:21:50 +110012 - djm@cvs.openbsd.org 2013/10/29 09:48:02
13 [servconf.c servconf.h session.c sshd_config sshd_config.5]
14 shd_config PermitTTY to disallow TTY allocation, mirroring the
15 longstanding no-pty authorized_keys option;
16 bz#2070, patch from Teran McKinney; ok markus@
Damien Miller63857c92013-10-30 22:31:06 +110017 - jmc@cvs.openbsd.org 2013/10/29 18:49:32
18 [sshd_config.5]
19 pty(4), not pty(7);
Damien Miller4a3a9d42013-10-30 22:19:47 +110020
Damien Miller28631ce2013-10-26 10:07:56 +11002120131026
22 - (djm) OpenBSD CVS Sync
23 - djm@cvs.openbsd.org 2013/10/25 23:04:51
24 [ssh.c]
25 fix crash when using ProxyCommand caused by previous commit - was calling
26 freeaddrinfo(NULL); spotted by sthen@ and Tim Ruehsen, patch by sthen@
27
Damien Miller26506ad2013-10-26 10:05:46 +11002820131025
29 - (djm) [ssh-keygen.c ssh-keysign.c sshconnect1.c sshd.c] Remove
30 unnecessary arc4random_stir() calls. The only ones left are to ensure
31 that the PRNG gets a different state after fork() for platforms that
32 have broken the API.
33
Damien Miller8f187312013-10-24 10:53:02 +11003420131024
35 - (djm) [auth-krb5.c] bz#2032 - use local username in krb5_kuserok check
36 rather than full client name which may be of form user@REALM;
37 patch from Miguel Sanders; ok dtucker@
Damien Miller03bf2e62013-10-24 21:01:26 +110038 - (djm) OpenBSD CVS Sync
39 - dtucker@cvs.openbsd.org 2013/10/23 05:40:58
40 [servconf.c]
41 fix comment
Damien Miller5ecb4162013-10-24 21:02:02 +110042 - djm@cvs.openbsd.org 2013/10/23 23:35:32
43 [sshd.c]
44 include local address and port in "Connection from ..." message (only
45 shown at loglevel>=verbose)
Damien Miller4bedd402013-10-24 21:02:26 +110046 - dtucker@cvs.openbsd.org 2013/10/24 00:49:49
47 [moduli.c]
48 Periodically print progress and, if possible, expected time to completion
49 when screening moduli for DH groups. ok deraadt djm
Damien Millercf31f382013-10-24 21:02:56 +110050 - dtucker@cvs.openbsd.org 2013/10/24 00:51:48
51 [readconf.c servconf.c ssh_config.5 sshd_config.5]
52 Disallow empty Match statements and add "Match all" which matches
53 everything. ok djm, man page help jmc@
Damien Millera90c0332013-10-24 21:03:17 +110054 - djm@cvs.openbsd.org 2013/10/24 08:19:36
55 [ssh.c]
56 fix bug introduced in hostname canonicalisation commit: don't try to
57 resolve hostnames when a ProxyCommand is set unless the user has forced
58 canonicalisation; spotted by Iain Morgan
Tim Ricebd43e882013-10-24 12:22:49 -070059 - (tim) [regress/sftp-perm.sh] We need a shell that understands "! somecmd"
Damien Miller8f187312013-10-24 10:53:02 +110060
Damien Miller5c86ebd2013-10-23 16:29:12 +11006120131023
62 - (djm) OpenBSD CVS Sync
63 - djm@cvs.openbsd.org 2013/10/20 04:39:28
64 [ssh_config.5]
65 document % expansions performed by "Match command ..."
Damien Miller8a04be72013-10-23 16:29:40 +110066 - djm@cvs.openbsd.org 2013/10/20 06:19:28
67 [readconf.c ssh_config.5]
68 rename "command" subclause of the recently-added "Match" keyword to
69 "exec"; it's shorter, clearer in intent and we might want to add the
70 ability to match against the command being executed at the remote end in
71 the future.
Damien Millerc0049bd2013-10-23 16:29:59 +110072 - djm@cvs.openbsd.org 2013/10/20 09:51:26
73 [scp.1 sftp.1]
74 add canonicalisation options to -o lists
Damien Miller8e5a67f2013-10-23 16:30:25 +110075 - jmc@cvs.openbsd.org 2013/10/20 18:00:13
76 [ssh_config.5]
77 tweak the "exec" description, as worded by djm;
Damien Miller084bcd22013-10-23 16:30:51 +110078 - djm@cvs.openbsd.org 2013/10/23 03:03:07
79 [readconf.c]
80 Hostname may have %h sequences that should be expanded prior to Match
81 evaluation; spotted by Iain Morgan
Damien Millereff5cad2013-10-23 16:31:10 +110082 - djm@cvs.openbsd.org 2013/10/23 03:05:19
83 [readconf.c ssh.c]
84 comment
Damien Miller5b01b0d2013-10-23 16:31:31 +110085 - djm@cvs.openbsd.org 2013/10/23 04:16:22
86 [ssh-keygen.c]
87 Make code match documentation: relative-specified certificate expiry time
88 should be relative to current time and not the validity start time.
89 Reported by Petr Lautrbach; ok deraadt@
Damien Miller5c86ebd2013-10-23 16:29:12 +110090
Damien Millera176e182013-10-18 09:05:41 +11009120131018
92 - (djm) OpenBSD CVS Sync
93 - djm@cvs.openbsd.org 2013/10/09 23:44:14
94 [regress/Makefile regress/sftp-perm.sh]
95 regression test for sftp request white/blacklisting and readonly mode.
Damien Miller1edcbf62013-10-18 10:17:17 +110096 - jmc@cvs.openbsd.org 2013/10/17 07:35:48
97 [sftp.1 sftp.c]
98 tweak previous;
Damien Miller4502f882013-10-18 10:17:36 +110099 - djm@cvs.openbsd.org 2013/10/17 22:08:04
100 [sshd.c]
101 include remote port in bad banner message; bz#2162
Damien Millera176e182013-10-18 09:05:41 +1100102
Damien Millerd77b81f2013-10-17 11:39:00 +110010320131017
104 - (djm) OpenBSD CVS Sync
105 - jmc@cvs.openbsd.org 2013/10/15 14:10:25
106 [ssh.1 ssh_config.5]
107 tweak previous;
Damien Miller0faf7472013-10-17 11:47:23 +1100108 - djm@cvs.openbsd.org 2013/10/16 02:31:47
109 [readconf.c readconf.h roaming_client.c ssh.1 ssh.c ssh_config.5]
110 [sshconnect.c sshconnect.h]
111 Implement client-side hostname canonicalisation to allow an explicit
112 search path of domain suffixes to use to convert unqualified host names
113 to fully-qualified ones for host key matching.
114 This is particularly useful for host certificates, which would otherwise
115 need to list unqualified names alongside fully-qualified ones (and this
116 causes a number of problems).
117 "looks fine" markus@
Damien Miller607af342013-10-17 11:47:51 +1100118 - jmc@cvs.openbsd.org 2013/10/16 06:42:25
119 [ssh_config.5]
120 tweak previous;
Damien Miller38505592013-10-17 11:48:13 +1100121 - djm@cvs.openbsd.org 2013/10/16 22:49:39
122 [readconf.c readconf.h ssh.1 ssh.c ssh_config.5]
123 s/canonicalise/canonicalize/ for consistency with existing spelling,
124 e.g. authorized_keys; pointed out by naddy@
Damien Miller51682fa2013-10-17 11:48:31 +1100125 - djm@cvs.openbsd.org 2013/10/16 22:58:01
126 [ssh.c ssh_config.5]
127 one I missed in previous: s/isation/ization/
Damien Millerf29238e2013-10-17 11:48:52 +1100128 - djm@cvs.openbsd.org 2013/10/17 00:30:13
129 [PROTOCOL sftp-client.c sftp-client.h sftp-server.c sftp.1 sftp.c]
130 fsync@openssh.com protocol extension for sftp-server
131 client support to allow calling fsync() faster successful transfer
132 patch mostly by imorgan AT nas.nasa.gov; bz#1798
133 "fine" markus@ "grumble OK" deraadt@ "doesn't sound bad to me" millert@
Damien Millere3ea0942013-10-17 11:57:23 +1100134 - djm@cvs.openbsd.org 2013/10/17 00:46:49
135 [ssh.c]
136 rearrange check to reduce diff against -portable
137 (Id sync only)
Damien Millerd77b81f2013-10-17 11:39:00 +1100138
Damien Miller6eaeebf2013-10-15 11:55:57 +110013920131015
140 - (djm) OpenBSD CVS Sync
141 - djm@cvs.openbsd.org 2013/10/09 23:42:17
142 [sftp-server.8 sftp-server.c]
143 Add ability to whitelist and/or blacklist sftp protocol requests by name.
144 Refactor dispatch loop and consolidate read-only mode checks.
145 Make global variables static, since sftp-server is linked into sshd(8).
146 ok dtucker@
Damien Miller73600e52013-10-15 11:56:25 +1100147 - djm@cvs.openbsd.org 2013/10/10 00:53:25
148 [sftp-server.c]
149 add -Q, -P and -p to usage() before jmc@ catches me
Damien Miller61ee4d62013-10-15 11:56:47 +1100150 - djm@cvs.openbsd.org 2013/10/10 01:43:03
151 [sshd.c]
152 bz#2139: fix re-exec fallback by ensuring that startup_pipe is correctly
153 updated; ok dtucker@
Damien Millerbda5c842013-10-15 12:05:58 +1100154 - djm@cvs.openbsd.org 2013/10/11 02:45:36
155 [sftp-client.c]
156 rename flag arguments to be more clear and consistent.
157 reorder some internal function arguments to make adding additional flags
158 easier.
159 no functional change
Damien Miller2f93d052013-10-15 12:06:27 +1100160 - djm@cvs.openbsd.org 2013/10/11 02:52:23
161 [sftp-client.c]
162 missed one arg reorder
Damien Miller61c7de82013-10-15 12:06:45 +1100163 - djm@cvs.openbsd.org 2013/10/11 02:53:45
164 [sftp-client.h]
165 obsolete comment
Damien Miller6efab272013-10-15 12:07:05 +1100166 - jmc@cvs.openbsd.org 2013/10/14 14:18:56
167 [sftp-server.8 sftp-server.c]
168 tweak previous;
169 ok djm
Damien Miller71df7522013-10-15 12:12:02 +1100170 - djm@cvs.openbsd.org 2013/10/14 21:20:52
171 [session.c session.h]
172 Add logging of session starts in a useful format; ok markus@ feedback and
173 ok dtucker@
Damien Miller194fd902013-10-15 12:13:05 +1100174 - djm@cvs.openbsd.org 2013/10/14 22:22:05
175 [readconf.c readconf.h ssh-keysign.c ssh.c ssh_config.5]
176 add a "Match" keyword to ssh_config that allows matching on hostname,
177 user and result of arbitrary commands. "nice work" markus@
Damien Millere9fc72e2013-10-15 12:14:12 +1100178 - djm@cvs.openbsd.org 2013/10/14 23:28:23
179 [canohost.c misc.c misc.h readconf.c sftp-server.c ssh.c]
180 refactor client config code a little:
181 add multistate option partsing to readconf.c, similar to servconf.c's
182 existing code.
183 move checking of options that accept "none" as an argument to readconf.c
184 add a lowercase() function and use it instead of explicit tolower() in
185 loops
186 part of a larger diff that was ok markus@
Damien Miller386feab2013-10-15 12:14:49 +1100187 - djm@cvs.openbsd.org 2013/10/14 23:31:01
188 [ssh.c]
189 whitespace at EOL; pointed out by markus@
Damien Millerdcd39f22013-10-17 11:31:40 +1100190 - [ssh.c] g/c unused variable.
Damien Miller6eaeebf2013-10-15 11:55:57 +1100191
Darren Tuckerad92df72013-10-10 10:24:11 +110019220131010
193 - (dtucker) OpenBSD CVS Sync
194 - sthen@cvs.openbsd.org 2013/09/16 11:35:43
195 [ssh_config]
196 Remove gssapi config parts from ssh_config, as was already done for
197 sshd_config. Req by/ok ajacoutot@
198 ID SYNC ONLY for portable; kerberos/gssapi is still pretty popular
Darren Tucker5d80e452013-10-10 10:25:09 +1100199 - djm@cvs.openbsd.org 2013/09/19 00:24:52
200 [progressmeter.c]
201 store the initial file offset so the progress meter doesn't freak out
202 when resuming sftp transfers. bz#2137; patch from Iain Morgan; ok dtucker@`
Darren Tuckerb59aaf32013-10-10 10:26:21 +1100203 - djm@cvs.openbsd.org 2013/09/19 00:49:12
204 [sftp-client.c]
205 fix swapped pflag and printflag in sftp upload_dir; from Iain Morgan
Darren Tucker71152bc2013-10-10 10:27:21 +1100206 - djm@cvs.openbsd.org 2013/09/19 01:24:46
207 [channels.c]
208 bz#1297 - tell the client (via packet_send_debug) when their preferred
209 listen address has been overridden by the server's GatewayPorts;
210 ok dtucker@
Darren Tuckere6e52f82013-10-10 10:28:07 +1100211 - djm@cvs.openbsd.org 2013/09/19 01:26:29
212 [sshconnect.c]
213 bz#1211: make BindAddress work with UsePrivilegedPort=yes; patch from
214 swp AT swp.pp.ru; ok dtucker@
Darren Tuckerdf62d712013-10-10 10:32:39 +1100215 - dtucker@cvs.openbsd.org 2013/10/08 11:42:13
216 [dh.c dh.h]
217 Increase the size of the Diffie-Hellman groups requested for a each
218 symmetric key size. New values from NIST Special Publication 800-57 with
219 the upper limit specified by RFC4419. Pointed out by Peter Backes, ok
220 djm@.
Darren Tuckerad92df72013-10-10 10:24:11 +1100221
Damien Miller91593102013-10-09 10:42:32 +110022220131009
223 - (djm) [openbsd-compat/arc4random.c openbsd-compat/chacha_private.h] Pull
224 in OpenBSD implementation of arc4random, shortly to replace the existing
225 bsd-arc4random.c
Damien Miller72071192013-10-09 10:44:47 +1100226 - (djm) [openbsd-compat/Makefile.in openbsd-compat/arc4random.c]
227 [openbsd-compat/bsd-arc4random.c] Replace old RC4-based arc4random
228 implementation with recent OpenBSD's ChaCha-based PRNG. ok dtucker@,
229 tested tim@
Damien Miller91593102013-10-09 10:42:32 +1100230
Darren Tuckerf2bf36c2013-09-22 19:02:40 +100023120130922
232 - (dtucker) [platform.c platform.h sshd.c] bz#2156: restore Linux oom_adj
233 setting when handling SIGHUP to maintain behaviour over retart. Patch
234 from Matthew Ife.
235
Darren Tuckere90a06a2013-09-18 15:09:38 +100023620130918
237 - (dtucker) [sshd_config] Trailing whitespace; from jstjohn at purdue edu.
238
Damien Miller045bda52013-09-14 09:44:37 +100023920130914
240 - (djm) OpenBSD CVS Sync
241 - djm@cvs.openbsd.org 2013/08/22 19:02:21
242 [sshd.c]
243 Stir PRNG after post-accept fork. The child gets a different PRNG state
244 anyway via rexec and explicit privsep reseeds, but it's good to be sure.
245 ok markus@
Damien Miller66085482013-09-14 09:45:03 +1000246 - mikeb@cvs.openbsd.org 2013/08/28 12:34:27
247 [ssh-keygen.c]
248 improve batch processing a bit by making use of the quite flag a bit
249 more often and exit with a non zero code if asked to find a hostname
250 in a known_hosts file and it wasn't there;
251 originally from reyk@, ok djm
Damien Miller61353b32013-09-14 09:45:32 +1000252 - djm@cvs.openbsd.org 2013/08/31 00:13:54
253 [sftp.c]
254 make ^w match ksh behaviour (delete previous word instead of entire line)
Damien Miller8bab5e72013-09-14 09:47:00 +1000255 - deraadt@cvs.openbsd.org 2013/09/02 22:00:34
256 [ssh-keygen.c sshconnect1.c sshd.c]
257 All the instances of arc4random_stir() are bogus, since arc4random()
258 does this itself, inside itself, and has for a very long time.. Actually,
259 this was probably reducing the entropy available.
260 ok djm
261 ID SYNC ONLY for portable; we don't trust other arc4random implementations
262 to do this right.
Damien Millerff9d6c22013-09-14 09:48:55 +1000263 - sthen@cvs.openbsd.org 2013/09/07 13:53:11
264 [sshd_config]
265 Remove commented-out kerberos/gssapi config options from sample config,
266 kerberos support is currently not enabled in ssh in OpenBSD. Discussed with
267 various people; ok deraadt@
268 ID SYNC ONLY for portable; kerberos/gssapi is still pretty popular
Damien Miller70182522013-09-14 09:49:19 +1000269 - djm@cvs.openbsd.org 2013/09/12 01:41:12
270 [clientloop.c]
271 fix connection crash when sending break (~B) on ControlPersist'd session;
272 ok dtucker@
Damien Miller13840e02013-09-14 09:49:43 +1000273 - djm@cvs.openbsd.org 2013/09/13 06:54:34
274 [channels.c]
275 avoid unaligned access in code that reused a buffer to send a
276 struct in_addr in a reply; simpler just use use buffer_put_int();
277 from portable; spotted by and ok dtucker@
Damien Miller045bda52013-09-14 09:44:37 +1000278
Damien Miller04be8b92013-08-28 12:49:43 +100027920130828
280 - (djm) [openbsd-compat/bsd-snprintf.c] teach our local snprintf code the
281 'j' (intmax_t/uintmax_t) and 'z' (size_t/ssize_t) conversions in case we
282 start to use them in the future.
Damien Miller43968a82013-08-28 14:00:54 +1000283 - (djm) [openbsd-compat/bsd-snprintf.c] #ifdef noytet for intmax_t bits
284 until we have configure support.
Damien Miller04be8b92013-08-28 12:49:43 +1000285
Damien Miller02e87802013-08-21 02:38:51 +100028620130821
287 - (djm) OpenBSD CVS Sync
288 - djm@cvs.openbsd.org 2013/08/06 23:03:49
289 [sftp.c]
290 fix some whitespace at EOL
291 make list of commands an enum rather than a long list of defines
292 add -a to usage()
Damien Millereec84062013-08-21 02:39:39 +1000293 - djm@cvs.openbsd.org 2013/08/06 23:05:01
294 [sftp.1]
295 document top-level -a option (the -a option to 'get' was already
296 documented)
Damien Millera6d6c1f2013-08-21 02:40:01 +1000297 - djm@cvs.openbsd.org 2013/08/06 23:06:01
298 [servconf.c]
299 add cast to avoid format warning; from portable
Damien Millerc6895c52013-08-21 02:40:21 +1000300 - jmc@cvs.openbsd.org 2013/08/07 06:24:51
301 [sftp.1 sftp.c]
302 sort -a;
Damien Miller034f27a2013-08-21 02:40:44 +1000303 - djm@cvs.openbsd.org 2013/08/08 04:52:04
304 [sftp.c]
305 fix two year old regression: symlinking a file would incorrectly
306 canonicalise the target path. bz#2129 report from delphij AT freebsd.org
Damien Millerc7dba122013-08-21 02:41:15 +1000307 - djm@cvs.openbsd.org 2013/08/08 05:04:03
308 [sftp-client.c sftp-client.h sftp.c]
309 add a "-l" flag for the rename command to force it to use the silly
310 standard SSH_FXP_RENAME command instead of the POSIX-rename- like
311 posix-rename@openssh.com extension.
Damien Miller02e87802013-08-21 02:38:51 +1000312
Damien Millerc7dba122013-08-21 02:41:15 +1000313 intended for use in regress tests, so no documentation.
Damien Miller036d3072013-08-21 02:41:46 +1000314 - djm@cvs.openbsd.org 2013/08/09 03:37:25
315 [sftp.c]
316 do getopt parsing for all sftp commands (with an empty optstring for
317 commands without arguments) to ensure consistent behaviour
Damien Millerfec029f2013-08-21 02:42:12 +1000318 - djm@cvs.openbsd.org 2013/08/09 03:39:13
319 [sftp-client.c]
320 two problems found by a to-be-committed regress test: 1) msg_id was not
321 being initialised so was starting at a random value from the heap
322 (harmless, but confusing). 2) some error conditions were not being
323 propagated back to the caller
Damien Millere0ee7272013-08-21 02:42:35 +1000324 - djm@cvs.openbsd.org 2013/08/09 03:56:42
325 [sftp.c]
326 enable ctrl-left-arrow and ctrl-right-arrow to move forward/back a word;
327 matching ksh's relatively recent change.
Damien Millerd234afb2013-08-21 02:42:58 +1000328 - djm@cvs.openbsd.org 2013/08/13 18:32:08
329 [ssh-keygen.c]
330 typo in error message; from Stephan Rickauer
Damien Millerd5d9d7b2013-08-21 02:43:27 +1000331 - djm@cvs.openbsd.org 2013/08/13 18:33:08
332 [ssh-keygen.c]
333 another of the same typo
Damien Millerb7727df2013-08-21 02:43:49 +1000334 - jmc@cvs.openbsd.org 2013/08/14 08:39:27
335 [scp.1 ssh.1]
336 some Bx/Ox conversion;
337 From: Jan Stary
Damien Miller1262b662013-08-21 02:44:24 +1000338 - djm@cvs.openbsd.org 2013/08/20 00:11:38
339 [readconf.c readconf.h ssh_config.5 sshconnect.c]
340 Add a ssh_config ProxyUseFDPass option that supports the use of
341 ProxyCommands that establish a connection and then pass a connected
342 file descriptor back to ssh(1). This allows the ProxyCommand to exit
343 rather than have to shuffle data back and forth and enables ssh to use
344 getpeername, etc. to obtain address information just like it does with
345 regular directly-connected sockets. ok markus@
Damien Millerf2f6c312013-08-21 02:44:58 +1000346 - jmc@cvs.openbsd.org 2013/08/20 06:56:07
347 [ssh.1 ssh_config.5]
348 some proxyusefdpass tweaks;
Damien Miller036d3072013-08-21 02:41:46 +1000349
Darren Tuckera5a3cbf2013-08-08 10:58:49 +100035020130808
351 - (dtucker) [regress/Makefile regress/test-exec.sh] Don't try to use test -nt
352 since some platforms (eg really old FreeBSD) don't have it. Instead,
353 run "make clean" before a complete regress run. ok djm.
Darren Tucker94396b72013-08-08 11:52:37 +1000354 - (dtucker) [misc.c] Fall back to time(2) at runtime if clock_gettime(
355 CLOCK_MONOTONIC...) fails. Some older versions of RHEL have the
356 CLOCK_MONOTONIC define but don't actually support it. Found and tested
357 by Kevin Brott, ok djm.
Darren Tucker9542de42013-08-08 12:50:06 +1000358 - (dtucker) [misc.c] Remove define added for fallback testing that was
359 mistakenly included in the previous commit.
Darren Tuckeracd20602013-08-08 17:02:12 +1000360 - (dtucker) [regress/Makefile regress/test-exec.sh] Roll back the -nt
361 removal. The "make clean" removes modpipe which is built by the top-level
362 directory before running the tests. Spotted by tim@
Damien Millered4af412013-09-14 09:40:51 +1000363 - (djm) Release 6.3p1
Darren Tuckera5a3cbf2013-08-08 10:58:49 +1000364
Darren Tuckerf3ab2c52013-08-04 21:48:41 +100036520130804
366 - (dtucker) [auth-krb5.c configure.ac openbsd-compat/bsd-misc.h] Add support
367 for building with older Heimdal versions. ok djm.
368
Damien Millerc192a4c2013-08-01 14:29:20 +100036920130801
370 - (djm) [channels.c channels.h] bz#2135: On Solaris, isatty() on a non-
371 blocking connecting socket will clear any stored errno that might
372 otherwise have been retrievable via getsockopt(). A hack to limit writes
373 to TTYs on AIX was triggering this. Since only AIX needs the hack, wrap
374 it in an #ifdef. Diagnosis and patch from Ivo Raisr.
Damien Millerab3575c2013-08-01 14:34:16 +1000375 - (djm) [sshlogin.h] Fix prototype merge botch from 2006; bz#2134
Damien Millerc192a4c2013-08-01 14:29:20 +1000376
Damien Millerc8669a82013-07-25 11:52:48 +100037720130725
378 - (djm) OpenBSD CVS Sync
379 - djm@cvs.openbsd.org 2013/07/20 22:20:42
380 [krl.c]
381 fix verification error in (as-yet usused) KRL signature checking path
Damien Millerc331dbd2013-07-25 11:55:20 +1000382 - djm@cvs.openbsd.org 2013/07/22 05:00:17
383 [umac.c]
384 make MAC key, data to be hashed and nonce for final hash const;
385 checked with -Wcast-qual
Damien Miller94c9cd32013-07-25 11:55:39 +1000386 - djm@cvs.openbsd.org 2013/07/22 12:20:02
387 [umac.h]
388 oops, forgot to commit corresponding header change;
389 spotted by jsg and jasper
Damien Miller98e27dc2013-07-25 11:55:52 +1000390 - djm@cvs.openbsd.org 2013/07/25 00:29:10
391 [ssh.c]
392 daemonise backgrounded (ControlPersist'ed) multiplexing master to ensure
393 it is fully detached from its controlling terminal. based on debugging
Damien Miller0d032412013-07-25 11:56:52 +1000394 - djm@cvs.openbsd.org 2013/07/25 00:56:52
395 [sftp-client.c sftp-client.h sftp.1 sftp.c]
396 sftp support for resuming partial downloads; patch mostly by Loganaden
397 Velvindron/AfriNIC with some tweaks by me; feedback and ok dtucker@
Damien Miller53435b22013-07-25 11:57:15 +1000398 "Just be careful" deraadt@
399 - djm@cvs.openbsd.org 2013/07/25 00:57:37
400 [version.h]
401 openssh-6.3 for release
Damien Millerfea44062013-07-25 12:08:07 +1000402 - dtucker@cvs.openbsd.org 2013/05/30 20:12:32
403 [regress/test-exec.sh]
404 use ssh and sshd as testdata since it needs to be >256k for the rekey test
Damien Miller78d47b72013-07-25 12:08:46 +1000405 - dtucker@cvs.openbsd.org 2013/06/10 21:56:43
406 [regress/forwarding.sh]
407 Add test for forward config parsing
Damien Millerd1e26cf2013-07-25 12:11:18 +1000408 - djm@cvs.openbsd.org 2013/06/21 02:26:26
409 [regress/sftp-cmds.sh regress/test-exec.sh]
410 unbreak sftp-cmds for renamed test data (s/ls/data/)
Tim Riceed899eb2013-07-25 15:40:00 -0700411 - (tim) [sftp-client.c] Use of a gcc extension trips up native compilers on
412 Solaris and UnixWare. Feedback and OK djm@
Tim Rice81f7cf12013-07-25 18:41:40 -0700413 - (tim) [regress/forwarding.sh] Fix for building outside source tree.
Damien Millerc8669a82013-07-25 11:52:48 +1000414
Damien Miller85b45e02013-07-20 13:21:52 +100041520130720
416 - (djm) OpenBSD CVS Sync
417 - markus@cvs.openbsd.org 2013/07/19 07:37:48
418 [auth.h kex.h kexdhs.c kexecdhs.c kexgexs.c monitor.c servconf.c]
419 [servconf.h session.c sshd.c sshd_config.5]
420 add ssh-agent(1) support to sshd(8); allows encrypted hostkeys,
421 or hostkeys on smartcards; most of the work by Zev Weiss; bz #1974
422 ok djm@
Damien Miller32ecfa02013-07-20 13:22:13 +1000423 - djm@cvs.openbsd.org 2013/07/20 01:43:46
424 [umac.c]
425 use a union to ensure correct alignment; ok deraadt
Damien Miller3009d3c2013-07-20 13:22:31 +1000426 - djm@cvs.openbsd.org 2013/07/20 01:44:37
427 [ssh-keygen.c ssh.c]
428 More useful error message on missing current user in /etc/passwd
Damien Miller1f0e86f2013-07-20 13:22:49 +1000429 - djm@cvs.openbsd.org 2013/07/20 01:50:20
430 [ssh-agent.c]
431 call cleanup_handler on SIGINT when in debug mode to ensure sockets
432 are cleaned up on manual exit; bz#2120
Damien Miller63ddc892013-07-20 13:35:45 +1000433 - djm@cvs.openbsd.org 2013/07/20 01:55:13
434 [auth-krb5.c gss-serv-krb5.c gss-serv.c]
435 fix kerberos/GSSAPI deprecation warnings and linking; "looks okay" millert@
Damien Miller85b45e02013-07-20 13:21:52 +1000436
Damien Miller9a661552013-07-18 16:09:04 +100043720130718
438 - (djm) OpenBSD CVS Sync
439 - dtucker@cvs.openbsd.org 2013/06/10 19:19:44
440 [readconf.c]
441 revert 1.203 while we investigate crashes reported by okan@
Damien Miller044bd2a2013-07-18 16:09:25 +1000442 - guenther@cvs.openbsd.org 2013/06/17 04:48:42
443 [scp.c]
444 Handle time_t values as long long's when formatting them and when
445 parsing them from remote servers.
446 Improve error checking in parsing of 'T' lines.
447 ok dtucker@ deraadt@
Damien Miller30710702013-07-18 16:09:44 +1000448 - markus@cvs.openbsd.org 2013/06/20 19:15:06
449 [krl.c]
450 don't leak the rdata blob on errors; ok djm@
Damien Miller20bdcd72013-07-18 16:10:09 +1000451 - djm@cvs.openbsd.org 2013/06/21 00:34:49
452 [auth-rsa.c auth.h auth2-hostbased.c auth2-pubkey.c monitor.c]
453 for hostbased authentication, print the client host and user on
454 the auth success/failure line; bz#2064, ok dtucker@
Damien Miller7f2b4382013-07-18 16:10:29 +1000455 - djm@cvs.openbsd.org 2013/06/21 00:37:49
456 [ssh_config.5]
457 explicitly mention that IdentitiesOnly can be used with IdentityFile
458 to control which keys are offered from an agent.
Damien Millerbbeb1da2013-07-18 16:10:49 +1000459 - djm@cvs.openbsd.org 2013/06/21 05:42:32
460 [dh.c]
461 sprinkle in some error() to explain moduli(5) parse failures
Damien Miller81584412013-07-18 16:11:07 +1000462 - djm@cvs.openbsd.org 2013/06/21 05:43:10
463 [scp.c]
464 make this -Wsign-compare clean after time_t conversion
Damien Millerbc35d922013-07-18 16:11:25 +1000465 - djm@cvs.openbsd.org 2013/06/22 06:31:57
466 [scp.c]
467 improved time_t overflow check suggested by guenther@
Damien Millerfecfd112013-07-18 16:11:50 +1000468 - jmc@cvs.openbsd.org 2013/06/27 14:05:37
469 [ssh-keygen.1 ssh.1 ssh_config.5 sshd.8 sshd_config.5]
470 do not use Sx for sections outwith the man page - ingo informs me that
471 stuff like html will render with broken links;
472 issue reported by Eric S. Raymond, via djm
Damien Miller0d02c3e2013-07-18 16:12:06 +1000473 - markus@cvs.openbsd.org 2013/07/02 12:31:43
474 [dh.c]
475 remove extra whitespace
Damien Millerce986542013-07-18 16:12:44 +1000476 - djm@cvs.openbsd.org 2013/07/12 00:19:59
477 [auth-options.c auth-rsa.c bufaux.c buffer.h channels.c hostfile.c]
478 [hostfile.h mux.c packet.c packet.h roaming_common.c serverloop.c]
479 fix pointer-signedness warnings from clang/llvm-3.3; "seems nice" deraadt@
Damien Miller746d1a62013-07-18 16:13:02 +1000480 - djm@cvs.openbsd.org 2013/07/12 00:20:00
481 [sftp.c ssh-keygen.c ssh-pkcs11.c]
482 fix pointer-signedness warnings from clang/llvm-3.3; "seems nice" deraadt@
Damien Miller7313fc92013-07-18 16:13:19 +1000483 - djm@cvs.openbsd.org 2013/07/12 00:43:50
484 [misc.c]
485 in ssh_gai_strerror() don't fallback to strerror for EAI_SYSTEM when
486 errno == 0. Avoids confusing error message in some broken resolver
487 cases. bz#2122 patch from plautrba AT redhat.com; ok dtucker
Damien Miller5bb88332013-07-18 16:13:37 +1000488 - djm@cvs.openbsd.org 2013/07/12 05:42:03
489 [ssh-keygen.c]
490 do_print_resource_record() can never be called with a NULL filename, so
491 don't attempt (and bungle) asking for one if it has not been specified
492 bz#2127 ok dtucker@
Damien Miller649fe022013-07-18 16:13:55 +1000493 - djm@cvs.openbsd.org 2013/07/12 05:48:55
494 [ssh.c]
495 set TCP nodelay for connections started with -N; bz#2124 ok dtucker@
Damien Millerbf836e52013-07-18 16:14:13 +1000496 - schwarze@cvs.openbsd.org 2013/07/16 00:07:52
497 [scp.1 sftp-server.8 ssh-keyscan.1 ssh-keysign.8 ssh-pkcs11-helper.8]
498 use .Mt for email addresses; from Jan Stary <hans at stare dot cz>; ok jmc@
Damien Millerd93340c2013-07-18 16:14:34 +1000499 - djm@cvs.openbsd.org 2013/07/18 01:12:26
500 [ssh.1]
501 be more exact wrt perms for ~/.ssh/config; bz#2078
Damien Miller9a661552013-07-18 16:09:04 +1000502
Darren Tuckerb7482cf2013-07-02 20:06:46 +100050320130702
504 - (dtucker) [contrib/cygwin/README contrib/cygwin/ssh-host-config
505 contrib/cygwin/ssh-user-config] Modernizes and improve readability of
506 the Cygwin README file (which hasn't been updated for ages), drop
507 unsupported OSes from the ssh-host-config help text, and drop an
508 unneeded option from ssh-user-config. Patch from vinschen at redhat com.
509
Damien Miller36187092013-06-10 13:07:11 +100051020130610
511 - (djm) OpenBSD CVS Sync
512 - dtucker@cvs.openbsd.org 2013/06/07 15:37:52
513 [channels.c channels.h clientloop.c]
514 Add an "ABANDONED" channel state and use for mux sessions that are
515 disconnected via the ~. escape sequence. Channels in this state will
516 be able to close if the server responds, but do not count as active channels.
517 This means that if you ~. all of the mux clients when using ControlPersist
518 on a broken network, the backgrounded mux master will exit when the
519 Control Persist time expires rather than hanging around indefinitely.
520 bz#1917, also reported and tested by tedu@. ok djm@ markus@.
Darren Tucker6d8bd572013-06-11 11:26:10 +1000521 - (dtucker) [Makefile.in configure.ac fixalgorithms] Remove unsupported
522 algorithms (Ciphers, MACs and HostKeyAlgorithms) from man pages.
Darren Tucker97b62f42013-06-11 11:47:24 +1000523 - (dtucker) [myproposal.h] Do not advertise AES GSM ciphers if we don't have
524 the required OpenSSL support. Patch from naddy at freebsd.
Darren Tuckerb8ae92d2013-06-11 12:10:02 +1000525 - (dtucker) [myproposal.h] Make the conditional algorithm support consistent
526 and add some comments so it's clear what goes where.
Damien Miller36187092013-06-10 13:07:11 +1000527
Darren Tucker2ea9eb72013-06-05 15:04:00 +100052820130605
Darren Tuckerb4e00942013-06-05 22:48:44 +1000529 - (dtucker) [myproposal.h] Enable sha256 kex methods based on the presence of
530 the necessary functions, not from the openssl version.
531 - (dtucker) [contrib/ssh-copy-id] bz#2117: Use portable operator in test.
532 Patch from cjwatson at debian.
Darren Tucker2a228732013-06-06 01:59:13 +1000533 - (dtucker) [regress/forwarding.sh] For (as yet unknown) reason, the
534 forwarding test is extremely slow copying data on some machines so switch
535 back to copying the much smaller ls binary until we can figure out why
536 this is.
Darren Tuckerdc62edb2013-06-06 05:12:35 +1000537 - (dtucker) [Makefile.in] append $CFLAGS to compiler options when building
538 modpipe in case there's anything in there we need.
Darren Tucker5d12b8f2013-06-06 08:09:10 +1000539 - (dtucker) OpenBSD CVS Sync
540 - dtucker@cvs.openbsd.org 2013/06/02 21:01:51
541 [channels.h]
542 typo in comment
Darren Tuckerea8342c2013-06-06 08:11:40 +1000543 - dtucker@cvs.openbsd.org 2013/06/02 23:36:29
544 [clientloop.h clientloop.c mux.c]
545 No need for the mux cleanup callback to be visible so restore it to static
546 and call it through the detach_user function pointer. ok djm@
Darren Tucker4ac66af2013-06-06 08:12:37 +1000547 - dtucker@cvs.openbsd.org 2013/06/03 00:03:18
548 [mac.c]
549 force the MAC output to be 64-bit aligned so umac won't see unaligned
550 accesses on strict-alignment architectures. bz#2101, patch from
551 tomas.kuthan at oracle.com, ok djm@
Darren Tucker194454d2013-06-06 08:16:04 +1000552 - dtucker@cvs.openbsd.org 2013/06/04 19:12:23
553 [scp.c]
554 use MAXPATHLEN for buffer size instead of fixed value. ok markus
Darren Tuckerea647212013-06-06 08:19:09 +1000555 - dtucker@cvs.openbsd.org 2013/06/04 20:42:36
556 [sftp.c]
557 Make sftp's libedit interface marginally multibyte aware by building up
558 the quoted string by character instead of by byte. Prevents failures
559 when linked against a libedit built with wide character support (bz#1990).
560 "looks ok" djm
Darren Tucker746e9062013-06-06 08:20:13 +1000561 - dtucker@cvs.openbsd.org 2013/06/05 02:07:29
562 [mux.c]
563 fix leaks in mux error paths, from Zhenbo Xu, found by Melton. bz#1967,
564 ok djm
Darren Tucker0cca17f2013-06-06 08:21:14 +1000565 - dtucker@cvs.openbsd.org 2013/06/05 02:27:50
566 [sshd.c]
567 When running sshd -D, close stderr unless we have explicitly requesting
568 logging to stderr. From james.hunt at ubuntu.com via bz#1976, djm's patch
569 so, err, ok dtucker.
Darren Tuckere52a2602013-06-06 08:22:05 +1000570 - dtucker@cvs.openbsd.org 2013/06/05 12:52:38
571 [sshconnect2.c]
572 Fix memory leaks found by Zhenbo Xu and the Melton tool. bz#1967, ok djm
Darren Tucker408eaf32013-06-06 08:22:46 +1000573 - dtucker@cvs.openbsd.org 2013/06/05 22:00:28
574 [readconf.c]
575 plug another memleak. bz#1967, from Zhenbo Xu, detected by Melton, ok djm
Darren Tuckerae133d42013-06-06 08:30:20 +1000576 - (dtucker) [configure.ac sftp.c openbsd-compat/openbsd-compat.h] Cater for
577 platforms that don't have multibyte character support (specifically,
578 mblen).
Darren Tucker2ea9eb72013-06-05 15:04:00 +1000579
Tim Rice86211d12013-06-01 18:38:23 -070058020130602
581 - (tim) [Makefile.in] Make Solaris, UnixWare, & OpenServer linkers happy
582 linking regress/modpipe.
Darren Tucker00e1abb2013-06-02 23:46:24 +1000583 - (dtucker) OpenBSD CVS Sync
584 - dtucker@cvs.openbsd.org 2013/06/02 13:33:05
585 [progressmeter.c]
586 Add misc.h for monotime prototype. (ID sync only).
Darren Tucker073f7952013-06-02 23:47:11 +1000587 - dtucker@cvs.openbsd.org 2013/06/02 13:35:58
588 [ssh-agent.c]
589 Make parent_alive_interval time_t to avoid signed/unsigned comparison
Darren Tuckeref4901c2013-06-03 01:59:13 +1000590 - (dtucker) [configure.ac] sys/un.h needs sys/socket.h on some platforms
Darren Tucker898ac932013-06-03 02:03:25 +1000591 to prevent noise from configure. Patch from Nathan Osman. (bz#2114).
592 - (dtucker) [configure.ac] bz#2111: don't try to use lastlog on Android.
593 Patch from Nathan Osman.
Tim Rice5ab9b632013-06-02 14:05:48 -0700594 - (tim) [configure.ac regress/Makefile] With rev 1.47 of test-exec.sh we
595 need a shell that can handle "[ file1 -nt file2 ]". Rather than keep
596 dealing with shell portability issues in regression tests, we let
597 configure find us a capable shell on those platforms with an old /bin/sh.
Tim Rice01ec0af2013-06-02 14:31:27 -0700598 - (tim) [aclocal.m4] Enhance OSSH_CHECK_CFLAG_COMPILE to check stderr.
599 feedback and ok dtucker
Tim Rice3f3064c2013-06-02 15:13:09 -0700600 - (tim) [regress/sftp-chroot.sh] skip if no sudo. ok dtucker
Darren Tucker0b43ffe2013-06-03 09:30:44 +1000601 - (dtucker) [configure.ac] Some platforms need sys/types.h before sys/un.h.
Darren Tucker16cac192013-06-04 12:55:24 +1000602 - (dtucker) [configure.ac] Some other platforms need sys/types.h before
603 sys/socket.h.
Tim Rice86211d12013-06-01 18:38:23 -0700604
Darren Tuckerc0c33732013-06-02 06:28:03 +100060520130601
606 - (dtucker) [configure.ac openbsd-compat/xcrypt.c] bz#2112: fall back to
Darren Tucker65cf7402013-06-02 09:11:19 +1000607 using openssl's DES_crypt function on platorms that don't have a native
Darren Tuckerc0c33732013-06-02 06:28:03 +1000608 one, eg Android. Based on a patch from Nathan Osman.
Darren Tuckerc7aad002013-06-02 07:18:47 +1000609 - (dtucker) [configure.ac defines.h] Test for fd_mask, howmany and NFDBITS
610 rather than trying to enumerate the plaforms that don't have them.
611 Based on a patch from Nathan Osman, with help from tim@.
Darren Tuckera627d422013-06-02 07:31:17 +1000612 - (dtucker) OpenBSD CVS Sync
613 - djm@cvs.openbsd.org 2013/05/17 00:13:13
614 [xmalloc.h cipher.c sftp-glob.c ssh-keyscan.c ssh.c sftp-common.c
615 ssh-ecdsa.c auth2-chall.c compat.c readconf.c kexgexs.c monitor.c
616 gss-genr.c cipher-3des1.c kex.c monitor_wrap.c ssh-pkcs11-client.c
617 auth-options.c rsa.c auth2-pubkey.c sftp.c hostfile.c auth2.c
618 servconf.c auth.c authfile.c xmalloc.c uuencode.c sftp-client.c
619 auth2-gss.c sftp-server.c bufaux.c mac.c session.c jpake.c kexgexc.c
620 sshconnect.c auth-chall.c auth2-passwd.c sshconnect1.c buffer.c
621 kexecdhs.c kexdhs.c ssh-rsa.c auth1.c ssh-pkcs11.c auth2-kbdint.c
622 kexdhc.c sshd.c umac.c ssh-dss.c auth2-jpake.c bufbn.c clientloop.c
623 monitor_mm.c scp.c roaming_client.c serverloop.c key.c auth-rsa.c
624 ssh-pkcs11-helper.c ssh-keysign.c ssh-keygen.c match.c channels.c
625 sshconnect2.c addrmatch.c mux.c canohost.c kexecdhc.c schnorr.c
626 ssh-add.c misc.c auth2-hostbased.c ssh-agent.c bufec.c groupaccess.c
627 dns.c packet.c readpass.c authfd.c moduli.c]
628 bye, bye xfree(); ok markus@
Darren Tucker74836ae2013-06-02 07:32:00 +1000629 - djm@cvs.openbsd.org 2013/05/19 02:38:28
630 [auth2-pubkey.c]
631 fix failure to recognise cert-authority keys if a key of a different type
632 appeared in authorized_keys before it; ok markus@
Darren Tucker0acca372013-06-02 07:41:51 +1000633 - djm@cvs.openbsd.org 2013/05/19 02:42:42
634 [auth.h auth.c key.c monitor.c auth-rsa.c auth2.c auth1.c key.h]
635 Standardise logging of supplemental information during userauth. Keys
636 and ruser is now logged in the auth success/failure message alongside
637 the local username, remote host/port and protocol in use. Certificates
638 contents and CA are logged too.
639 Pushing all logging onto a single line simplifies log analysis as it is
640 no longer necessary to relate information scattered across multiple log
641 entries. "I like it" markus@
Darren Tucker55119252013-06-02 07:43:59 +1000642 - dtucker@cvs.openbsd.org 2013/05/31 12:28:10
643 [ssh-agent.c]
644 Use time_t where appropriate. ok djm
Darren Tuckerb759c9c2013-06-02 07:46:16 +1000645 - dtucker@cvs.openbsd.org 2013/06/01 13:15:52
646 [ssh-agent.c clientloop.c misc.h packet.c progressmeter.c misc.c
647 channels.c sandbox-systrace.c]
648 Use clock_gettime(CLOCK_MONOTONIC ...) for ssh timers so that things like
649 keepalives and rekeying will work properly over clock steps. Suggested by
650 markus@, "looks good" djm@.
Darren Tucker3750fce2013-06-02 07:52:21 +1000651 - dtucker@cvs.openbsd.org 2013/06/01 20:59:25
652 [scp.c sftp-client.c]
653 Replace S_IWRITE, which isn't standardized, with S_IWUSR, which is. Patch
654 from Nathan Osman via bz#2085. ok deraadt.
Darren Tuckerc9a19912013-06-02 08:37:05 +1000655 - dtucker@cvs.openbsd.org 2013/06/01 22:34:50
656 [sftp-client.c]
657 Update progressmeter when data is acked, not when it's sent. bz#2108, from
658 Debian via Colin Watson, ok djm@
Darren Tuckerf60845f2013-06-02 08:07:31 +1000659 - (dtucker) [M auth-chall.c auth-krb5.c auth-pam.c cipher-aes.c cipher-ctr.c
660 groupaccess.c loginrec.c monitor.c monitor_wrap.c session.c sshd.c
661 sshlogin.c uidswap.c openbsd-compat/bsd-cygwin_util.c
662 openbsd-compat/getrrsetbyname-ldns.c openbsd-compat/port-aix.c
663 openbsd-compat/port-linux.c] Replace portable-specific instances of xfree
664 with the equivalent calls to free.
Darren Tuckera7108912013-06-02 08:18:31 +1000665 - (dtucker) [configure.ac misc.c] Look for clock_gettime in librt and fall
666 back to time(NULL) if we can't find it anywhere.
Darren Tuckere9887d12013-06-02 09:17:09 +1000667 - (dtucker) [sandbox-seccomp-filter.c] Allow clock_gettimeofday.
Darren Tuckerc0c33732013-06-02 06:28:03 +1000668
66920130529
Darren Tuckerefdf5342013-05-30 08:29:08 +1000670 - (dtucker) [configure.ac openbsd-compat/bsd-misc.h] bz#2087: Add a null
671 implementation of endgrent for platforms that don't have it (eg Android).
672 Loosely based on a patch from Nathan Osman, ok djm
Darren Tuckerc0c33732013-06-02 06:28:03 +1000673
Darren Tucker712de4d2013-05-17 09:07:12 +1000674 20130517
675 - (dtucker) OpenBSD CVS Sync
676 - djm@cvs.openbsd.org 2013/03/07 00:20:34
677 [regress/proxy-connect.sh]
678 repeat test with a style appended to the username
Darren Tucker7c8b1e72013-05-17 09:10:20 +1000679 - dtucker@cvs.openbsd.org 2013/03/23 11:09:43
Darren Tucker75129022013-05-17 09:19:10 +1000680 [regress/test-exec.sh]
Darren Tucker7c8b1e72013-05-17 09:10:20 +1000681 Only regenerate host keys if they don't exist or if ssh-keygen has changed
682 since they were. Reduces test runtime by 5-30% depending on machine
683 speed.
Darren Tucker75129022013-05-17 09:19:10 +1000684 - dtucker@cvs.openbsd.org 2013/04/06 06:00:22
685 [regress/rekey.sh regress/test-exec.sh regress/integrity.sh
686 regress/multiplex.sh Makefile regress/cfgmatch.sh]
687 Split the regress log into 3 parts: the debug output from ssh, the debug
688 log from sshd and the output from the client command (ssh, scp or sftp).
689 Somewhat functional now, will become more useful when ssh/sshd -E is added.
Darren Tuckerdfea3bc2013-05-17 09:31:39 +1000690 - dtucker@cvs.openbsd.org 2013/04/07 02:16:03
691 [regress/Makefile regress/rekey.sh regress/integrity.sh
692 regress/sshd-log-wrapper.sh regress/forwarding.sh regress/test-exec.sh]
693 use -E option for ssh and sshd to write debuging logs to ssh{,d}.log and
694 save the output from any failing tests. If a test fails the debug output
695 from ssh and sshd for the failing tests (and only the failing tests) should
696 be available in failed-ssh{,d}.log.
Darren Tuckerf3568fc2013-05-17 09:35:26 +1000697 - djm@cvs.openbsd.org 2013/04/18 02:46:12
Darren Tucker40aaff72013-05-17 09:36:20 +1000698 [regress/Makefile regress/sftp-chroot.sh]
Darren Tuckerf3568fc2013-05-17 09:35:26 +1000699 test sshd ChrootDirectory+internal-sftp; feedback & ok dtucker@
Darren Tucker40aaff72013-05-17 09:36:20 +1000700 - dtucker@cvs.openbsd.org 2013/04/22 07:23:08
Darren Tuckera4df65b2013-05-17 09:37:31 +1000701 [regress/multiplex.sh]
Darren Tucker40aaff72013-05-17 09:36:20 +1000702 Write mux master logs to regress.log instead of ssh.log to keep separate
Darren Tucker5e951732013-05-17 09:41:33 +1000703 - djm@cvs.openbsd.org 2013/05/10 03:46:14
Darren Tuckerc31c8722013-05-17 09:43:33 +1000704 [regress/modpipe.c]
Darren Tucker5e951732013-05-17 09:41:33 +1000705 sync some portability changes from portable OpenSSH (id sync only)
Darren Tuckera8a62fc2013-05-17 09:42:34 +1000706 - dtucker@cvs.openbsd.org 2013/05/16 02:10:35
Darren Tuckerc31c8722013-05-17 09:43:33 +1000707 [regress/rekey.sh]
Darren Tuckera8a62fc2013-05-17 09:42:34 +1000708 Add test for time-based rekeying
Darren Tuckerc31c8722013-05-17 09:43:33 +1000709 - dtucker@cvs.openbsd.org 2013/05/16 03:33:30
710 [regress/rekey.sh]
711 test rekeying when there's no data being transferred
Darren Tucker14490fe2013-05-17 09:44:20 +1000712 - dtucker@cvs.openbsd.org 2013/05/16 04:26:10
713 [regress/rekey.sh]
714 add server-side rekey test
Darren Tucker982b0cb2013-05-17 09:45:12 +1000715 - dtucker@cvs.openbsd.org 2013/05/16 05:48:31
716 [regress/rekey.sh]
717 add tests for RekeyLimit parsing
Darren Tucker56347ef2013-05-17 13:28:36 +1000718 - dtucker@cvs.openbsd.org 2013/05/17 00:37:40
719 [regress/agent.sh regress/keytype.sh regress/cfgmatch.sh
720 regress/forcecommand.sh regress/proto-version.sh regress/test-exec.sh
721 regress/cipher-speed.sh regress/cert-hostkey.sh regress/cert-userkey.sh
722 regress/ssh-com.sh]
723 replace 'echo -n' with 'printf' since it's more portable
724 also remove "echon" hack.
Darren Tuckerb8b96b02013-05-17 14:46:20 +1000725 - dtucker@cvs.openbsd.org 2013/05/17 01:16:09
726 [regress/agent-timeout.sh]
727 Pull back some portability changes from -portable:
728 - TIMEOUT is a read-only variable in some shells
729 - not all greps have -q so redirect to /dev/null instead.
730 (ID sync only)
Darren Tucker34035be2013-05-17 14:47:51 +1000731 - dtucker@cvs.openbsd.org 2013/05/17 01:32:11
732 [regress/integrity.sh]
733 don't print output from ssh before getting it (it's available in ssh.log)
Darren Tucker59d928d2013-05-17 15:32:29 +1000734 - dtucker@cvs.openbsd.org 2013/05/17 04:29:14
735 [regress/sftp.sh regress/putty-ciphers.sh regress/cipher-speed.sh
736 regress/test-exec.sh regress/sftp-batch.sh regress/dynamic-forward.sh
737 regress/putty-transfer.sh regress/conch-ciphers.sh regress/sftp-cmds.sh
738 regress/scp.sh regress/ssh-com-sftp.sh regress/rekey.sh
739 regress/putty-kex.sh regress/stderr-data.sh regress/stderr-after-eof.sh
740 regress/sftp-badcmds.sh regress/reexec.sh regress/ssh-com-client.sh
741 regress/sftp-chroot.sh regress/forwarding.sh regress/transfer.sh
742 regress/multiplex.sh]
743 Move the setting of DATA and COPY into test-exec.sh
Darren Tuckerdd669172013-05-17 20:39:57 +1000744 - dtucker@cvs.openbsd.org 2013/05/17 10:16:26
745 [regress/try-ciphers.sh]
746 use expr for math to keep diffs vs portable down
747 (id sync only)
Darren Tucker05b5e512013-05-17 20:41:07 +1000748 - dtucker@cvs.openbsd.org 2013/05/17 10:23:52
749 [regress/login-timeout.sh regress/reexec.sh regress/test-exec.sh]
750 Use SUDO when cat'ing pid files and running the sshd log wrapper so that
751 it works with a restrictive umask and the pid files are not world readable.
752 Changes from -portable. (id sync only)
Darren Tucker1466bd22013-05-17 20:42:05 +1000753 - dtucker@cvs.openbsd.org 2013/05/17 10:24:48
Darren Tucker438f60e2013-05-17 20:43:13 +1000754 [regress/localcommand.sh]
Darren Tucker1466bd22013-05-17 20:42:05 +1000755 use backticks for portability. (id sync only)
Darren Tucker438f60e2013-05-17 20:43:13 +1000756 - dtucker@cvs.openbsd.org 2013/05/17 10:26:26
757 [regress/sftp-badcmds.sh]
758 remove unused BATCH variable. (id sync only)
Darren Tucker98989eb2013-05-17 20:44:09 +1000759 - dtucker@cvs.openbsd.org 2013/05/17 10:28:11
760 [regress/sftp.sh]
761 only compare copied data if sftp succeeds. from portable (id sync only)
Darren Tucker00478d32013-05-17 20:45:06 +1000762 - dtucker@cvs.openbsd.org 2013/05/17 10:30:07
763 [regress/test-exec.sh]
764 wait a bit longer for startup and use case for absolute path.
765 from portable (id sync only)
Darren Tucker62ee2222013-05-17 20:46:00 +1000766 - dtucker@cvs.openbsd.org 2013/05/17 10:33:09
767 [regress/agent-getpeereid.sh]
768 don't redirect stdout from sudo. from portable (id sync only)
Darren Tucker0a404b02013-05-17 20:47:29 +1000769 - dtucker@cvs.openbsd.org 2013/05/17 10:34:30
770 [regress/portnum.sh]
771 use a more portable negated if structure. from portable (id sync only)
Darren Tucker9b42d322013-05-17 20:48:59 +1000772 - dtucker@cvs.openbsd.org 2013/05/17 10:35:43
773 [regress/scp.sh]
774 use a file extention that's not special on some platforms. from portable
775 (id sync only)
Darren Tucker6e1e60c2013-05-17 11:23:41 +1000776 - (dtucker) [regress/bsd.regress.mk] Remove unused file. We've never used it
777 in portable and it's long gone in openbsd.
Darren Tucker91af05c2013-05-17 13:16:59 +1000778 - (dtucker) [regress/integrity.sh]. Force fixed Diffie-Hellman key exchange
779 methods. When the openssl version doesn't support ECDH then next one on
780 the list is DH group exchange, but that causes a bit more traffic which can
781 mean that the tests flip bits in the initial exchange rather than the MACed
782 traffic and we get different errors to what the tests look for.
Darren Tucker8654dd22013-05-17 16:03:48 +1000783 - (dtucker) [openbsd-compat/getopt.h] Remove unneeded bits.
Darren Tucker7f193232013-05-17 19:02:28 +1000784 - (dtucker) [regress/cfgmatch.sh] Resync config file setup with openbsd.
Darren Tucker96457a52013-05-17 19:03:38 +1000785 - (dtucker) [regress/agent-getpeereid.sh] Resync spaces with openbsd.
Darren Tucker5f1a89a2013-05-17 19:17:58 +1000786 - (dtucker) [regress/integrity.sh regress/krl.sh regress/test-exec.sh]
787 Move the jot helper function to portable-specific part of test-exec.sh.
Darren Tucker6f669812013-05-17 19:28:51 +1000788 - (dtucker) [regress/test-exec.sh] Move the portable-specific functions
789 together and add a couple of missing lines from openbsd.
Darren Tuckerf8d5b342013-05-17 19:53:25 +1000790 - (dtucker) [regress/stderr-after-eof.sh regress/test-exec.sh] Move the md5
791 helper function to the portable part of test-exec.sh.
Darren Tucker9cc8ff72013-05-17 20:01:52 +1000792 - (dtucker) [regress/runtests.sh] Remove obsolete test driver script.
Darren Tucker044f32f2013-05-17 20:12:57 +1000793 - (dtucker) [regress/cfgmatch.sh] Remove unneeded sleep renderd obsolete by
794 rev 1.6 which calls wait.
Darren Tucker712de4d2013-05-17 09:07:12 +1000795
Damien Miller6aa3eac2013-05-16 11:10:17 +100079620130516
797 - (djm) [contrib/ssh-copy-id] Fix bug that could cause "rm *" to be
798 executed if mktemp failed; bz#2105 ok dtucker@
Darren Tucker2ca51bf2013-05-16 20:22:46 +1000799 - (dtucker) OpenBSD CVS Sync
800 - tedu@cvs.openbsd.org 2013/04/23 17:49:45
801 [misc.c]
802 use xasprintf instead of a series of strlcats and strdup. ok djm
Darren Tucker026d9db2013-05-16 20:23:52 +1000803 - tedu@cvs.openbsd.org 2013/04/24 16:01:46
804 [misc.c]
805 remove extra parens noticed by nicm
Darren Tucker5d8b7022013-05-16 20:24:23 +1000806 - dtucker@cvs.openbsd.org 2013/05/06 07:35:12
807 [sftp-server.8]
808 Reference the version of the sftp draft we actually implement. ok djm@
Darren Tucker54da6be2013-05-16 20:25:04 +1000809 - djm@cvs.openbsd.org 2013/05/10 03:40:07
810 [sshconnect2.c]
811 fix bzero(ptr_to_struct, sizeof(ptr_to_struct)); bz#2100 from
Darren Tucker7e831ed2013-05-16 20:25:40 +1000812 Colin Watson
Darren Tuckercaf00102013-05-16 20:26:18 +1000813 - djm@cvs.openbsd.org 2013/05/10 04:08:01
814 [key.c]
815 memleak in cert_free(), wasn't actually freeing the struct;
816 bz#2096 from shm AT digitalsun.pl
Darren Tucker64c6fce2013-05-16 20:27:14 +1000817 - dtucker@cvs.openbsd.org 2013/05/10 10:13:50
818 [ssh-pkcs11-helper.c]
819 remove unused extern optarg. ok markus@
Darren Tuckerc53c2af2013-05-16 20:28:16 +1000820 - dtucker@cvs.openbsd.org 2013/05/16 02:00:34
821 [ssh_config sshconnect2.c packet.c readconf.h readconf.c clientloop.c
822 ssh_config.5 packet.h]
823 Add an optional second argument to RekeyLimit in the client to allow
824 rekeying based on elapsed time in addition to amount of traffic.
825 with djm@ jmc@, ok djm
Darren Tucker5f96f3b2013-05-16 20:29:28 +1000826 - dtucker@cvs.openbsd.org 2013/05/16 04:09:14
827 [sshd_config.5 servconf.c servconf.h packet.c serverloop.c monitor.c sshd_config
828 sshd.c] Add RekeyLimit to sshd with the same syntax as the client allowing
829 rekeying based on traffic volume or time. ok djm@, help & ok jmc@ for the man
830 page.
Darren Tucker07636982013-05-16 20:30:03 +1000831 - djm@cvs.openbsd.org 2013/05/16 04:27:50
832 [ssh_config.5 readconf.h readconf.c]
833 add the ability to ignore specific unrecognised ssh_config options;
834 bz#866; ok markus@
Darren Tucker63e0df22013-05-16 20:30:31 +1000835 - jmc@cvs.openbsd.org 2013/05/16 06:28:45
836 [ssh_config.5]
837 put IgnoreUnknown in the right place;
Darren Tucker64d22942013-05-16 20:31:29 +1000838 - jmc@cvs.openbsd.org 2013/05/16 06:30:06
839 [sshd_config.5]
840 oops! avoid Xr to self;
Darren Tuckerdbee3082013-05-16 20:32:29 +1000841 - dtucker@cvs.openbsd.org 2013/05/16 09:08:41
842 [log.c scp.c sshd.c serverloop.c schnorr.c sftp.c]
843 Fix some "unused result" warnings found via clang and -portable.
844 ok markus@
Darren Tuckerb7ee8522013-05-16 20:33:10 +1000845 - dtucker@cvs.openbsd.org 2013/05/16 09:12:31
846 [readconf.c servconf.c]
847 switch RekeyLimit traffic volume parsing to scan_scaled. ok djm@
Darren Tucker9113d0c2013-05-16 20:48:14 +1000848 - dtucker@cvs.openbsd.org 2013/05/16 10:43:34
849 [servconf.c readconf.c]
850 remove now-unused variables
Darren Tucker09c0f032013-05-16 20:48:57 +1000851 - dtucker@cvs.openbsd.org 2013/05/16 10:44:06
852 [servconf.c]
853 remove another now-unused variable
Darren Tuckere194ba42013-05-16 20:47:31 +1000854 - (dtucker) [configure.ac readconf.c servconf.c
855 openbsd-compat/openbsd-compat.h] Add compat bits for scan_scaled.
Damien Miller6aa3eac2013-05-16 11:10:17 +1000856
Darren Tuckerabbc7a72013-05-10 13:54:23 +100085720130510
858 - (dtucker) [configure.ac] Enable -Wsizeof-pointer-memaccess if the compiler
859 supports it. Mentioned by Colin Watson in bz#2100, ok djm.
Darren Tucker35b2fe92013-05-10 15:35:26 +1000860 - (dtucker) [openbsd-compat/getopt.c] Factor out portibility changes to
861 getopt.c. Preprocessed source is identical other than line numbers.
Darren Tucker39332022013-05-10 15:38:11 +1000862 - (dtucker) [openbsd-compat/getopt_long.c] Import from OpenBSD. No
863 portability changes yet.
Darren Tuckerccfdfce2013-05-10 16:28:55 +1000864 - (dtucker) [openbsd-compat/Makefile.in openbsd-compat/getopt.c
865 openbsd-compat/getopt_long.c regress/modpipe.c] Remove getopt.c, add
866 portability code to getopt_long.c and switch over Makefile and the ugly
867 hack in modpipe.c. Fixes bz#1448.
Darren Tucker0abfb552013-05-10 18:08:49 +1000868 - (dtucker) [openbsd-compat/getopt.h openbsd-compat/getopt_long.c
869 openbsd-compat/openbsd-compat.h] pull in getopt.h from openbsd and plumb
870 in to use it when we're using our own getopt.
Darren Tuckera75d2472013-05-10 18:11:55 +1000871 - (dtucker) [kex.c] Only include sha256 and ECC key exchange methods when the
872 underlying libraries support them.
Darren Tuckerc54e3e02013-05-10 18:53:14 +1000873 - (dtucker) [configure.ac] Add -Werror to the -Qunused-arguments test so
874 we don't get a warning on compilers that *don't* support it. Add
875 -Wno-unknown-warning-option. Move both to the start of the list for
876 maximum noise suppression. Tested with gcc 4.6.3, gcc 2.95.4 and clang 2.9.
Darren Tuckerabbc7a72013-05-10 13:54:23 +1000877
Damien Miller6332da22013-04-23 14:25:52 +100087820130423
879 - (djm) [auth.c configure.ac misc.c monitor.c monitor_wrap.c] Support
880 platforms, such as Android, that lack struct passwd.pw_gecos. Report
881 and initial patch from Nathan Osman bz#2086; feedback tim@ ok dtucker@
Damien Miller62e9c4f2013-04-23 15:15:49 +1000882 - (djm) OpenBSD CVS Sync
883 - markus@cvs.openbsd.org 2013/03/05 20:16:09
884 [sshconnect2.c]
885 reset pubkey order on partial success; ok djm@
Damien Miller998cc562013-04-23 15:16:43 +1000886 - djm@cvs.openbsd.org 2013/03/06 23:35:23
887 [session.c]
888 fatal() when ChrootDirectory specified by running without root privileges;
889 ok markus@
Damien Miller5cbec4c2013-04-23 15:17:12 +1000890 - djm@cvs.openbsd.org 2013/03/06 23:36:53
891 [readconf.c]
892 g/c unused variable (-Wunused)
Damien Miller4ce189d2013-04-23 15:17:52 +1000893 - djm@cvs.openbsd.org 2013/03/07 00:19:59
894 [auth2-pubkey.c monitor.c]
895 reconstruct the original username that was sent by the client, which may
896 have included a style (e.g. "root:skey") when checking public key
897 signatures. Fixes public key and hostbased auth when the client specified
898 a style; ok markus@
Damien Miller91a55f22013-04-23 15:18:10 +1000899 - markus@cvs.openbsd.org 2013/03/07 19:27:25
900 [auth.h auth2-chall.c auth2.c monitor.c sshd_config.5]
901 add submethod support to AuthenticationMethods; ok and freedback djm@
Damien Miller508b6c32013-04-23 15:18:28 +1000902 - djm@cvs.openbsd.org 2013/03/08 06:32:58
903 [ssh.c]
904 allow "ssh -f none ..." ok markus@
Damien Millerd677ad12013-04-23 15:18:51 +1000905 - djm@cvs.openbsd.org 2013/04/05 00:14:00
906 [auth2-gss.c krl.c sshconnect2.c]
907 hush some {unused, printf type} warnings
Damien Miller9f12b5d2013-04-23 15:19:11 +1000908 - djm@cvs.openbsd.org 2013/04/05 00:31:49
909 [pathnames.h]
910 use the existing _PATH_SSH_USER_RC define to construct the other
911 pathnames; bz#2077, ok dtucker@ (no binary change)
Damien Miller172859c2013-04-23 15:19:27 +1000912 - djm@cvs.openbsd.org 2013/04/05 00:58:51
913 [mux.c]
914 cleanup mux-created channels that are in SSH_CHANNEL_OPENING state too
915 (in addition to ones already in OPEN); bz#2079, ok dtucker@
Damien Miller37f1c082013-04-23 15:20:43 +1000916 - markus@cvs.openbsd.org 2013/04/06 16:07:00
917 [channels.c sshd.c]
918 handle ECONNABORTED for accept(); ok deraadt some time ago...
Damien Miller03d4d7e2013-04-23 15:21:06 +1000919 - dtucker@cvs.openbsd.org 2013/04/07 02:10:33
920 [log.c log.h ssh.1 ssh.c sshd.8 sshd.c]
921 Add -E option to ssh and sshd to append debugging logs to a specified file
922 instead of stderr or syslog. ok markus@, man page help jmc@
Damien Miller69010322013-04-23 15:21:24 +1000923 - dtucker@cvs.openbsd.org 2013/04/07 09:40:27
924 [sshd.8]
925 clarify -e text. suggested by & ok jmc@
Damien Millerd5edefd2013-04-23 15:21:39 +1000926 - djm@cvs.openbsd.org 2013/04/11 02:27:50
927 [packet.c]
928 quiet disconnect notifications on the server from error() back to logit()
929 if it is a normal client closure; bz#2057 ok+feedback dtucker@
Damien Millerf1a02ae2013-04-23 15:22:13 +1000930 - dtucker@cvs.openbsd.org 2013/04/17 09:04:09
931 [session.c]
932 revert rev 1.262; it fails because uid is already set here. ok djm@
Damien Miller9303e652013-04-23 15:22:40 +1000933 - djm@cvs.openbsd.org 2013/04/18 02:16:07
934 [sftp.c]
935 make "sftp -q" do what it says on the sticker: hush everything but errors;
Damien Miller467b00c2013-04-23 15:23:07 +1000936 ok dtucker@
937 - djm@cvs.openbsd.org 2013/04/19 01:00:10
938 [sshd_config.5]
939 document the requirment that the AuthorizedKeysCommand be owned by root;
940 ok dtucker@ markus@
Damien Miller0d6771b2013-04-23 15:23:24 +1000941 - djm@cvs.openbsd.org 2013/04/19 01:01:00
942 [ssh-keygen.c]
943 fix some memory leaks; bz#2088 ok dtucker@
Damien Millera56086b2013-04-23 15:24:18 +1000944 - djm@cvs.openbsd.org 2013/04/19 01:03:01
945 [session.c]
946 reintroduce 1.262 without the connection-killing bug:
947 fatal() when ChrootDirectory specified by running without root privileges;
948 ok markus@
Damien Millerea111192013-04-23 19:24:32 +1000949 - djm@cvs.openbsd.org 2013/04/19 01:06:50
950 [authfile.c cipher.c cipher.h kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c]
951 [key.c key.h mac.c mac.h packet.c ssh.1 ssh.c]
952 add the ability to query supported ciphers, MACs, key type and KEX
953 algorithms to ssh. Includes some refactoring of KEX and key type handling
954 to be table-driven; ok markus@
Damien Miller34bd20a2013-04-23 19:25:00 +1000955 - djm@cvs.openbsd.org 2013/04/19 11:10:18
956 [ssh.c]
957 add -Q to usage; reminded by jmc@
Damien Millerf8b894e2013-04-23 19:25:29 +1000958 - djm@cvs.openbsd.org 2013/04/19 12:07:08
959 [kex.c]
960 remove duplicated list entry pointed out by naddy@
Damien Millerbc02f162013-04-23 19:25:49 +1000961 - dtucker@cvs.openbsd.org 2013/04/22 01:17:18
962 [mux.c]
963 typo in debug output: evitval->exitval
Damien Miller6332da22013-04-23 14:25:52 +1000964
Damien Millerbc68f242013-04-18 11:26:25 +100096520130418
966 - (djm) [config.guess config.sub] Update to last versions before they switch
967 to GPL3. ok dtucker@
Darren Tuckerce1c9572013-04-18 21:36:19 +1000968 - (dtucker) [configure.ac] Use -Qunused-arguments to suppress warnings from
969 unused argument warnings (in particular, -fno-builtin-memset) from clang.
Damien Millerbc68f242013-04-18 11:26:25 +1000970
Darren Tucker19104782013-04-05 11:13:08 +110097120130404
972 - (dtucker) OpenBSD CVS Sync
973 - dtucker@cvs.openbsd.org 2013/02/17 23:16:57
974 [readconf.c ssh.c readconf.h sshconnect2.c]
975 Keep track of which IndentityFile options were manually supplied and which
976 were default options, and don't warn if the latter are missing.
977 ok markus@
Darren Tuckerf3c38142013-04-05 11:16:52 +1100978 - dtucker@cvs.openbsd.org 2013/02/19 02:12:47
979 [krl.c]
980 Remove bogus include. ok djm
Darren Tuckeraefa3682013-04-05 11:18:35 +1100981 - dtucker@cvs.openbsd.org 2013/02/22 04:45:09
982 [ssh.c readconf.c readconf.h]
983 Don't complain if IdentityFiles specified in system-wide configs are
984 missing. ok djm, deraadt.
Darren Tucker5d1d9542013-04-05 11:20:00 +1100985 - markus@cvs.openbsd.org 2013/02/22 19:13:56
986 [sshconnect.c]
987 support ProxyCommand=- (stdin/out already point to the proxy); ok djm@
Darren Tucker15fd19c2013-04-05 11:22:26 +1100988 - djm@cvs.openbsd.org 2013/02/22 22:09:01
989 [ssh.c]
990 Allow IdenityFile=none; ok markus deraadt (and dtucker for an earlier
991 version)
Darren Tucker19104782013-04-05 11:13:08 +1100992
Darren Tuckerc9627cd2013-04-01 12:40:48 +110099320130401
994 - (dtucker) [openbsd-compat/bsd-cygwin_util.{c,h}] Don't include windows.h
995 to avoid conflicting definitions of __int64, adding the required bits.
996 Patch from Corinna Vinschen.
997
Damien Miller67f1d552013-10-09 09:33:08 +110099820130323
Tim Rice75db01d2013-03-22 10:14:32 -0700999 - (tim) [Makefile.in] remove some duplication introduced in 20130220 commit.
1000
Damien Miller67f1d552013-10-09 09:33:08 +1100100120130322
Damien Miller83efe7c2013-03-22 10:17:36 +11001002 - (djm) [contrib/ssh-copy-id contrib/ssh-copy-id.1] Updated to Phil
1003 Hands' greatly revised version.
Damien Millereed8dc22013-03-22 10:25:22 +11001004 - (djm) Release 6.2p1
Darren Tuckerc8a0f272013-03-22 12:49:14 +11001005 - (dtucker) [configure.ac] Add stdlib.h to zlib check for exit() prototype.
Darren Tucker221b4b22013-03-22 12:51:09 +11001006 - (dtucker) [includes.h] Check if _GNU_SOURCE is already defined before
1007 defining it again. Prevents warnings if someone, eg, sets it in CFLAGS.
Damien Miller83efe7c2013-03-22 10:17:36 +11001008
Damien Miller67f1d552013-10-09 09:33:08 +1100100920130318
Damien Miller63b4bcd2013-03-20 12:55:14 +11001010 - (djm) [configure.ac log.c scp.c sshconnect2.c openbsd-compat/vis.c]
1011 [openbsd-compat/vis.h] FreeBSD's strnvis isn't compatible with OpenBSD's
1012 so mark it as broken. Patch from des AT des.no
1013
Damien Miller67f1d552013-10-09 09:33:08 +1100101420130317
Tim Riceaa86c392013-03-16 20:55:46 -07001015 - (tim) [configure.ac] OpenServer 5 wants lastlog even though it has none
1016 of the bits the configure test looks for.
1017
Damien Miller67f1d552013-10-09 09:33:08 +1100101820130316
Damien Millera2438bb2013-03-15 10:23:07 +11001019 - (djm) [configure.ac] Disable utmp, wtmp and/or lastlog if the platform
1020 is unable to successfully compile them. Based on patch from des AT
1021 des.no
Damien Millerf4db77d2013-03-15 10:34:25 +11001022 - (djm) [configure.ac openbsd-compat/bsd-misc.c openbsd-compat/bsd-misc.h]
1023 Add a usleep replacement for platforms that lack it; ok dtucker
Damien Miller58528402013-03-15 11:22:37 +11001024 - (djm) [session.c] FreeBSD needs setusercontext(..., LOGIN_SETUMASK) to
1025 occur after UID switch; patch from John Marshall via des AT des.no;
1026 ok dtucker@
Damien Millera2438bb2013-03-15 10:23:07 +11001027
Damien Miller67f1d552013-10-09 09:33:08 +1100102820130312
Darren Tuckerfe10a282013-03-12 11:19:40 +11001029 - (dtucker) [regress/Makefile regress/cipher-speed.sh regress/test-exec.sh]
1030 Improve portability of cipher-speed test, based mostly on a patch from
1031 Iain Morgan.
Darren Tuckeraa97d132013-03-12 11:31:05 +11001032 - (dtucker) [auth.c configure.ac platform.c platform.h] Accept uid 2 ("bin")
1033 in addition to root as an owner of system directories on AIX and HP-UX.
1034 ok djm@
Darren Tuckerfe10a282013-03-12 11:19:40 +11001035
Darren Tuckerb3cd5032013-03-07 12:33:35 +1100103620130307
1037 - (dtucker) [INSTALL] Bump documented autoconf version to what we're
1038 currently using.
Darren Tucker4d1a0fe2013-03-07 20:14:34 +11001039 - (dtucker) [defines.h] Remove SIZEOF_CHAR bits since the test for it
Darren Tucker9243ef02013-03-07 20:06:13 +11001040 was removed in configure.ac rev 1.481 as it was redundant.
Tim Rice2b6ea472013-03-07 07:37:13 -08001041 - (tim) [Makefile.in] Add another missing $(EXEEXT) I should have seen 3 days
1042 ago.
Damien Millere4f43472013-03-08 12:14:22 +11001043 - (djm) [configure.ac] Add a timeout to the select/rlimit test to give it a
1044 chance to complete on broken systems; ok dtucker@
Darren Tuckerb3cd5032013-03-07 12:33:35 +11001045
Darren Tucker834a0d62013-03-06 14:06:48 +1100104620130306
1047 - (dtucker) [regress/forward-control.sh] Wait longer for the forwarding
1048 connection to start so that the test works on slower machines.
Darren Tuckerff008de2013-03-06 17:48:48 +11001049 - (dtucker) [configure.ac] test that we can set number of file descriptors
1050 to zero with setrlimit before enabling the rlimit sandbox. This affects
1051 (at least) HPUX 11.11.
Darren Tucker834a0d62013-03-06 14:06:48 +11001052
Damien Miller43e5e602013-03-05 09:49:00 +1100105320130305
1054 - (djm) [regress/modpipe.c] Compilation fix for AIX and parsing fix for
1055 HP/UX. Spotted by Kevin Brott
Darren Tucker5f0e54c2013-03-05 19:57:39 +11001056 - (dtucker) [configure.ac] use "=" for shell test and not "==". Spotted by
Darren Tuckerfef9f7c2013-03-05 20:02:24 +11001057 Amit Kulkarni and Kevin Brott.
Darren Tucker29c71512013-03-05 21:50:09 +11001058 - (dtucker) [Makefile.in] Remove trailing "\" on PATHS, which caused obscure
1059 build breakage on (at least) HP-UX 11.11. Found by Amit Kulkarni and Kevin
1060 Brott.
Tim Riceff8bda82013-03-05 14:23:58 -08001061 - (tim) [Makefile.in] Add missing $(EXEEXT). Found by Roumen Petrov.
Damien Miller43e5e602013-03-05 09:49:00 +11001062
Damien Millerc0cc7ce2013-02-27 10:48:18 +1100106320130227
1064 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1065 [contrib/suse/openssh.spec] Crank version numbers
Tim Ricea514bc02013-02-26 19:35:26 -08001066 - (tim) [regress/forward-control.sh] use sh in case login shell is csh.
Tim Ricef9e20602013-02-26 20:27:29 -08001067 - (tim) [regress/integrity.sh] shell portability fix.
Tim Riceada7e172013-02-26 21:49:09 -08001068 - (tim) [regress/integrity.sh] keep old solaris awk from hanging.
Tim Rice21f591b2013-02-26 22:48:31 -08001069 - (tim) [regress/krl.sh] keep old solaris awk from hanging.
Damien Millerc0cc7ce2013-02-27 10:48:18 +11001070
Damien Miller1e657d52013-02-26 18:58:06 +1100107120130226
1072 - OpenBSD CVS Sync
1073 - djm@cvs.openbsd.org 2013/02/20 08:27:50
1074 [integrity.sh]
1075 Add an option to modpipe that warns if the modification offset it not
1076 reached in it's stream and turn it on for t-integrity. This should catch
1077 cases where the session is not fuzzed for being too short (cf. my last
1078 "oops" commit)
Damien Miller6c21bb82013-02-26 19:41:30 +11001079 - (djm) [regress/integrity.sh] Run sshd via $SUDO; fixes tinderbox breakage
1080 for UsePAM=yes configuration
Damien Miller1e657d52013-02-26 18:58:06 +11001081
Darren Tucker03978c62013-02-25 11:24:44 +1100108220130225
1083 - (dtucker) [configure.ac ssh-gss.h] bz#2073: additional #includes needed
1084 to use Solaris native GSS libs. Patch from Pierre Ossman.
1085
Darren Tuckera423fef2013-02-25 10:32:27 +1100108620130223
Damien Millerb87f6b72013-02-23 09:12:23 +11001087 - (djm) [configure.ac includes.h loginrec.c mux.c sftp.c] Prefer
1088 bsd/libutil.h to libutil.h to avoid deprecation warnings on Ubuntu.
1089 ok tim
1090
Darren Tuckera423fef2013-02-25 10:32:27 +1100109120130222
Darren Tucker964de182013-02-22 10:39:59 +11001092 - (dtucker) [Makefile.in configure.ac] bz#2072: don't link krb5 libs to
Darren Tuckera2b5a4c2013-02-22 10:43:15 +11001093 ssh(1) since they're not needed. Patch from Pierre Ossman, ok djm.
1094 - (dtucker) [configure.ac] bz#2073: look for Solaris' differently-named
1095 libgss too. Patch from Pierre Ossman, ok djm.
Damien Miller91f40d82013-02-22 11:37:00 +11001096 - (djm) [configure.ac sandbox-seccomp-filter.c] Support for Linux
1097 seccomp-bpf sandbox on ARM. Patch from shawnlandden AT gmail.com;
1098 ok dtucker
Darren Tucker964de182013-02-22 10:39:59 +11001099
Tim Rice0ec74232013-02-20 21:37:55 -0800110020130221
1101 - (tim) [regress/forward-control.sh] shell portability fix.
1102
Tim Ricec08b3ef2013-02-19 11:53:29 -0800110320130220
1104 - (tim) [regress/cipher-speed.sh regress/try-ciphers.sh] shell portability fix.
Tim Ricec31db8c2013-02-19 19:01:51 -08001105 - (tim) [krl.c Makefile.in regress/Makefile regress/modpipe.c] remove unneeded
1106 err.h include from krl.c. Additional portability fixes for modpipe. OK djm
Damien Miller283e5752013-02-20 21:13:27 +11001107 - OpenBSD CVS Sync
1108 - djm@cvs.openbsd.org 2013/02/20 08:27:50
1109 [regress/integrity.sh regress/modpipe.c]
1110 Add an option to modpipe that warns if the modification offset it not
1111 reached in it's stream and turn it on for t-integrity. This should catch
1112 cases where the session is not fuzzed for being too short (cf. my last
1113 "oops" commit)
Damien Miller5acc6be2013-02-20 21:16:07 +11001114 - djm@cvs.openbsd.org 2013/02/20 08:29:27
1115 [regress/modpipe.c]
1116 s/Id/OpenBSD/ in RCS tag
Tim Ricec08b3ef2013-02-19 11:53:29 -08001117
Damien Miller0dc3bc92013-02-19 09:28:32 +1100111820130219
1119 - OpenBSD CVS Sync
1120 - djm@cvs.openbsd.org 2013/02/18 22:26:47
1121 [integrity.sh]
1122 crank the offset yet again; it was still fuzzing KEX one of Darren's
1123 portable test hosts at 2800
Damien Millerb3764e12013-02-19 13:15:01 +11001124 - djm@cvs.openbsd.org 2013/02/19 02:14:09
1125 [integrity.sh]
1126 oops, forgot to increase the output of the ssh command to ensure that
1127 we actually reach $offset
Damien Millerdae85cc2013-02-19 14:27:44 +11001128 - (djm) [regress/integrity.sh] Skip SHA2-based MACs on configurations that
1129 lack support for SHA2.
Tim Ricec31db8c2013-02-19 19:01:51 -08001130 - (djm) [regress/modpipe.c] Add local err, and errx functions for platforms
1131 that do not have them.
Damien Miller0dc3bc92013-02-19 09:28:32 +11001132
Damien Miller33d52562013-02-18 10:18:05 +1100113320130217
1134 - OpenBSD CVS Sync
1135 - djm@cvs.openbsd.org 2013/02/17 23:16:55
1136 [integrity.sh]
1137 make the ssh command generates some output to ensure that there are at
1138 least offset+tries bytes in the stream.
1139
Damien Miller5d7b9562013-02-16 17:32:31 +1100114020130216
1141 - OpenBSD CVS Sync
1142 - djm@cvs.openbsd.org 2013/02/16 06:08:45
1143 [integrity.sh]
1144 make sure the fuzz offset is actually past the end of KEX for all KEX
1145 types. diffie-hellman-group-exchange-sha256 requires an offset around
1146 2700. Noticed via test failures in portable OpenSSH on platforms that
1147 lack ECC and this the more byte-frugal ECDH KEX algorithms.
1148
Damien Miller91edc1c2013-02-15 10:23:44 +1100114920130215
1150 - (djm) [contrib/suse/rc.sshd] Use SSHD_BIN consistently; bz#2056 from
1151 Iain Morgan
Darren Tucker3c4a24c2013-02-15 11:41:35 +11001152 - (dtucker) [configure.ac openbsd-compat/bsd-misc.c openbsd-compat/bsd-misc.h]
1153 Use getpgrp() if we don't have getpgid() (old BSDs, maybe others).
Darren Tucker8e6fb782013-02-15 12:13:01 +11001154 - (dtucker) [configure.ac openbsd-compat/Makefile.in openbsd-compat/strtoull.c
1155 openbsd-compat/openbsd-compat.h] Add strtoull to compat library for
1156 platforms that don't have it.
Darren Tuckerf32db832013-02-15 12:20:41 +11001157 - (dtucker) [openbsd-compat/openbsd-compat.h] Add prototype for strtoul,
1158 group strto* function prototypes together.
Darren Tucker2991d282013-02-15 14:55:38 +11001159 - (dtucker) [openbsd-compat/bsd-misc.c] Handle the case where setpgrp() takes
1160 an argument. Pointed out by djm.
Damien Miller4018dc02013-02-15 10:28:55 +11001161 - (djm) OpenBSD CVS Sync
1162 - djm@cvs.openbsd.org 2013/02/14 21:35:59
1163 [auth2-pubkey.c]
1164 Correct error message that had a typo and was logging the wrong thing;
1165 patch from Petr Lautrbach
Damien Miller5ceddc32013-02-15 12:18:32 +11001166 - dtucker@cvs.openbsd.org 2013/02/15 00:21:01
1167 [sshconnect2.c]
1168 Warn more loudly if an IdentityFile provided by the user cannot be read.
1169 bz #1981, ok djm@
Damien Miller91edc1c2013-02-15 10:23:44 +11001170
Damien Miller2653f5c2013-02-14 10:14:51 +1100117120130214
1172 - (djm) [regress/krl.sh] Don't use ecdsa keys in environment that lack ECC.
Damien Miller6d77d6e2013-02-14 10:31:03 +11001173 - (djm) [regress/krl.sh] typo; found by Iain Morgan
Damien Miller57f92182013-02-14 10:32:33 +11001174 - (djm) [regress/integrity.sh] Start fuzzing from offset 2500 (instead
1175 of 2300) to avoid clobbering the end of (non-MAC'd) KEX. Verified by
1176 Iain Morgan
Damien Miller2653f5c2013-02-14 10:14:51 +11001177
Damien Millerea078462013-02-12 10:54:37 +1100117820130212
1179 - (djm) OpenBSD CVS Sync
1180 - djm@cvs.openbsd.org 2013/01/24 21:45:37
1181 [krl.c]
1182 fix handling of (unused) KRL signatures; skip string in correct buffer
Damien Miller6045f5d2013-02-12 10:54:54 +11001183 - djm@cvs.openbsd.org 2013/01/24 22:08:56
1184 [krl.c]
1185 skip serial lookup when cert's serial number is zero
Damien Miller377d9a42013-02-12 10:55:16 +11001186 - krw@cvs.openbsd.org 2013/01/25 05:00:27
1187 [krl.c]
1188 Revert last. Breaks due to likely typo. Let djm@ fix later.
1189 ok djm@ via dlg@
Damien Miller60565bc2013-02-12 10:56:42 +11001190 - djm@cvs.openbsd.org 2013/01/25 10:22:19
1191 [krl.c]
1192 redo last commit without the vi-vomit that snuck in:
1193 skip serial lookup when cert's serial number is zero
1194 (now with 100% better comment)
Damien Millerf0a8ded2013-02-12 11:00:34 +11001195 - djm@cvs.openbsd.org 2013/01/26 06:11:05
1196 [Makefile.in acss.c acss.h cipher-acss.c cipher.c]
1197 [openbsd-compat/openssl-compat.h]
1198 remove ACSS, now that it is gone from libcrypto too
Damien Miller0cd2f8e2013-02-12 11:01:39 +11001199 - djm@cvs.openbsd.org 2013/01/27 10:06:12
1200 [krl.c]
1201 actually use the xrealloc() return value; spotted by xi.wang AT gmail.com
Damien Miller1f583df2013-02-12 11:02:08 +11001202 - dtucker@cvs.openbsd.org 2013/02/06 00:20:42
1203 [servconf.c sshd_config sshd_config.5]
1204 Change default of MaxStartups to 10:30:100 to start doing random early
1205 drop at 10 connections up to 100 connections. This will make it harder
1206 to DoS as CPUs have come a long way since the original value was set
1207 back in 2000. Prompted by nion at debian org, ok markus@
Damien Miller18de9132013-02-12 11:02:27 +11001208 - dtucker@cvs.openbsd.org 2013/02/06 00:22:21
1209 [auth.c]
1210 Fix comment, from jfree.e1 at gmail
Damien Millerd6d9fa02013-02-12 11:02:46 +11001211 - djm@cvs.openbsd.org 2013/02/08 00:41:12
1212 [sftp.c]
1213 fix NULL deref when built without libedit and control characters
1214 entered as command; debugging and patch from Iain Morgan an
1215 Loganaden Velvindron in bz#1956
Damien Millerfd051542013-02-12 11:03:10 +11001216 - markus@cvs.openbsd.org 2013/02/10 21:19:34
1217 [version.h]
1218 openssh 6.2
Damien Miller78d22712013-02-12 11:03:36 +11001219 - djm@cvs.openbsd.org 2013/02/10 23:32:10
1220 [ssh-keygen.c]
1221 append to moduli file when screening candidates rather than overwriting.
1222 allows resumption of interrupted screen; patch from Christophe Garault
1223 in bz#1957; ok dtucker@
Damien Miller894926e2013-02-12 11:03:58 +11001224 - djm@cvs.openbsd.org 2013/02/10 23:35:24
1225 [packet.c]
1226 record "Received disconnect" messages at ERROR rather than INFO priority,
1227 since they are abnormal and result in a non-zero ssh exit status; patch
1228 from Iain Morgan in bz#2057; ok dtucker@
Damien Miller22e8a1e2013-02-12 11:04:48 +11001229 - dtucker@cvs.openbsd.org 2013/02/11 21:21:58
1230 [sshd.c]
1231 Add openssl version to debug output similar to the client. ok markus@
Damien Miller58e2c5b2013-02-12 11:16:57 +11001232 - djm@cvs.openbsd.org 2013/02/11 23:58:51
1233 [regress/try-ciphers.sh]
1234 remove acss here too
Damien Miller2f20de52013-02-12 11:31:38 +11001235 - (djm) [regress/try-ciphers.sh] clean up CVS merge botch
Damien Millerea078462013-02-12 10:54:37 +11001236
Damien Millerb6f73b32013-02-11 10:39:12 +1100123720130211
1238 - (djm) [configure.ac openbsd-compat/openssl-compat.h] Repair build on old
1239 libcrypto that lacks EVP_CIPHER_CTX_ctrl
1240
Damien Millere7f50e12013-02-08 10:49:37 +1100124120130208
1242 - (djm) [contrib/redhat/sshd.init] treat RETVAL as an integer;
1243 patch from Iain Morgan in bz#2059
Darren Tucker951b53b2013-02-08 11:50:09 +11001244 - (dtucker) [configure.ac openbsd-compat/sys-tree.h] Test if compiler allows
1245 __attribute__ on return values and work around if necessary. ok djm@
Damien Millere7f50e12013-02-08 10:49:37 +11001246
124720130207
Damien Miller5c3bbd72013-02-07 10:11:05 +11001248 - (djm) [configure.ac] Don't probe seccomp capability of running kernel
1249 at configure time; the seccomp sandbox will fall back to rlimit at
1250 runtime anyway. Patch from plautrba AT redhat.com in bz#2011
1251
Damien Millerda5cc5d2013-01-20 22:31:29 +1100125220130120
1253 - (djm) [cipher-aes.c cipher-ctr.c openbsd-compat/openssl-compat.h]
1254 Move prototypes for replacement ciphers to openssl-compat.h; fix EVP
1255 prototypes for openssl-1.0.0-fips.
Damien Millerac5542b2013-01-20 22:33:02 +11001256 - (djm) OpenBSD CVS Sync
1257 - jmc@cvs.openbsd.org 2013/01/18 07:57:47
1258 [ssh-keygen.1]
1259 tweak previous;
Damien Miller3d6d68b2013-01-20 22:33:23 +11001260 - jmc@cvs.openbsd.org 2013/01/18 07:59:46
1261 [ssh-keygen.c]
1262 -u before -V in usage();
Damien Miller72abeb72013-01-20 22:33:44 +11001263 - jmc@cvs.openbsd.org 2013/01/18 08:00:49
1264 [sshd_config.5]
1265 tweak previous;
Damien Miller072fdcd2013-01-20 22:34:04 +11001266 - jmc@cvs.openbsd.org 2013/01/18 08:39:04
1267 [ssh-keygen.1]
1268 add -Q to the options list; ok djm
Damien Miller881a7a22013-01-20 22:34:46 +11001269 - jmc@cvs.openbsd.org 2013/01/18 21:48:43
1270 [ssh-keygen.1]
1271 command-line (adj.) -> command line (n.);
Damien Millera0a7ee82013-01-20 22:35:06 +11001272 - jmc@cvs.openbsd.org 2013/01/19 07:13:25
1273 [ssh-keygen.1]
1274 fix some formatting; ok djm
Damien Millera7522d92013-01-20 22:35:31 +11001275 - markus@cvs.openbsd.org 2013/01/19 12:34:55
1276 [krl.c]
1277 RB_INSERT does not remove existing elments; ok djm@
Damien Millerd60b2102013-01-20 22:49:58 +11001278 - (djm) [openbsd-compat/sys-tree.h] Sync with OpenBSD. krl.c needs newer
1279 version.
Damien Millerdc75d1f2013-01-20 22:58:51 +11001280 - (djm) [regress/krl.sh] replacement for jot; most platforms lack it
Damien Millerda5cc5d2013-01-20 22:31:29 +11001281
Damien Millerf3747bf2013-01-18 11:44:04 +1100128220130118
1283 - (djm) OpenBSD CVS Sync
1284 - djm@cvs.openbsd.org 2013/01/17 23:00:01
1285 [auth.c key.c key.h ssh-keygen.1 ssh-keygen.c sshd_config.5]
1286 [krl.c krl.h PROTOCOL.krl]
1287 add support for Key Revocation Lists (KRLs). These are a compact way to
1288 represent lists of revoked keys and certificates, taking as little as
1289 a single bit of incremental cost to revoke a certificate by serial number.
1290 KRLs are loaded via the existing RevokedKeys sshd_config option.
1291 feedback and ok markus@
Damien Millerebafebd2013-01-18 11:51:56 +11001292 - djm@cvs.openbsd.org 2013/01/18 00:45:29
1293 [regress/Makefile regress/cert-userkey.sh regress/krl.sh]
1294 Tests for Key Revocation Lists (KRLs)
Damien Miller13f5f762013-01-18 15:32:03 +11001295 - djm@cvs.openbsd.org 2013/01/18 03:00:32
1296 [krl.c]
1297 fix KRL generation bug for list sections
Damien Millerf3747bf2013-01-18 11:44:04 +11001298
Damien Millerb26699b2013-01-17 14:31:57 +1100129920130117
1300 - (djm) [regress/cipher-speed.sh regress/integrity.sh regress/try-ciphers.sh]
1301 check for GCM support before testing GCM ciphers.
1302
Damien Millerc20eb8b2013-01-12 22:41:26 +1100130320130112
1304 - (djm) OpenBSD CVS Sync
1305 - djm@cvs.openbsd.org 2013/01/12 11:22:04
1306 [cipher.c]
1307 improve error message for integrity failure in AES-GCM modes; ok markus@
Damien Miller846dc7f2013-01-12 22:46:26 +11001308 - djm@cvs.openbsd.org 2013/01/12 11:23:53
1309 [regress/cipher-speed.sh regress/integrity.sh regress/try-ciphers.sh]
1310 test AES-GCM modes; feedback markus@
Damien Millerefa1c952013-01-12 23:10:47 +11001311 - (djm) [regress/integrity.sh] repair botched merge
Damien Millerc20eb8b2013-01-12 22:41:26 +11001312
Damien Miller4e14a582013-01-09 15:54:48 +1100131320130109
1314 - (djm) OpenBSD CVS Sync
1315 - dtucker@cvs.openbsd.org 2012/12/14 05:26:43
1316 [auth.c]
1317 use correct string in error message; from rustybsd at gmx.fr
Damien Miller73298f42013-01-09 15:55:50 +11001318 - djm@cvs.openbsd.org 2013/01/02 00:32:07
1319 [clientloop.c mux.c]
1320 channel_setup_local_fwd_listener() returns 0 on failure, not -ve
1321 bz#2055 reported by mathieu.lacage AT gmail.com
Damien Miller697485d2013-01-09 15:56:13 +11001322 - djm@cvs.openbsd.org 2013/01/02 00:33:49
1323 [PROTOCOL.agent]
1324 correct format description for SSH_AGENTC_ADD_RSA_ID_CONSTRAINED
1325 bz#2051 from david AT lechnology.com
Damien Miller44138442013-01-09 15:56:45 +11001326 - djm@cvs.openbsd.org 2013/01/03 05:49:36
1327 [servconf.h]
1328 add a couple of ServerOptions members that should be copied to the privsep
1329 child (for consistency, in this case they happen only to be accessed in
1330 the monitor); ok dtucker@
Damien Miller3739c8f2013-01-09 15:57:16 +11001331 - djm@cvs.openbsd.org 2013/01/03 12:49:01
1332 [PROTOCOL]
1333 fix description of MAC calculation for EtM modes; ok markus@
Damien Miller502ab0e2013-01-09 15:57:36 +11001334 - djm@cvs.openbsd.org 2013/01/03 12:54:49
1335 [sftp-server.8 sftp-server.c]
1336 allow specification of an alternate start directory for sftp-server(8)
1337 "I like this" markus@
Damien Millerec77c952013-01-09 15:58:00 +11001338 - djm@cvs.openbsd.org 2013/01/03 23:22:58
1339 [ssh-keygen.c]
1340 allow fingerprinting of keys hosted in PKCS#11 tokens: ssh-keygen -lD ...
1341 ok markus@
Damien Milleraa7ad302013-01-09 15:58:21 +11001342 - jmc@cvs.openbsd.org 2013/01/04 19:26:38
1343 [sftp-server.8 sftp-server.c]
1344 sftp-server.8: add argument name to -d
1345 sftp-server.c: add -d to usage()
1346 ok djm
Damien Miller1d75abf2013-01-09 16:12:19 +11001347 - markus@cvs.openbsd.org 2013/01/08 18:49:04
1348 [PROTOCOL authfile.c cipher.c cipher.h kex.c kex.h monitor_wrap.c]
1349 [myproposal.h packet.c ssh_config.5 sshd_config.5]
1350 support AES-GCM as defined in RFC 5647 (but with simpler KEX handling)
1351 ok and feedback djm@
Damien Miller1422c082013-01-09 16:44:54 +11001352 - djm@cvs.openbsd.org 2013/01/09 05:40:17
1353 [ssh-keygen.c]
1354 correctly initialise fingerprint type for fingerprinting PKCS#11 keys
Damien Millerd522c682013-01-09 16:42:47 +11001355 - (djm) [cipher.c configure.ac openbsd-compat/openssl-compat.h]
1356 Fix merge botch, automatically detect AES-GCM in OpenSSL, move a little
1357 cipher compat code to openssl-compat.h
Damien Miller4e14a582013-01-09 15:54:48 +11001358
Darren Tucker0fc77292012-12-17 15:59:42 +1100135920121217
1360 - (dtucker) [Makefile.in] Add some scaffolding so that the new regress
1361 tests will work with VPATH directories.
1362
Damien Miller8c05da32012-12-13 07:18:59 +1100136320121213
1364 - (djm) OpenBSD CVS Sync
1365 - markus@cvs.openbsd.org 2012/12/12 16:45:52
1366 [packet.c]
1367 reset incoming_packet buffer for each new packet in EtM-case, too;
1368 this happens if packets are parsed only parially (e.g. ignore
1369 messages sent when su/sudo turn off echo); noted by sthen/millert
Damien Miller25a02b02012-12-13 08:18:56 +11001370 - naddy@cvs.openbsd.org 2012/12/12 16:46:10
1371 [cipher.c]
1372 use OpenSSL's EVP_aes_{128,192,256}_ctr() API and remove our hand-rolled
1373 counter mode code; ok djm@
1374 - (djm) [configure.ac cipher-ctr.c] Adapt EVP AES CTR change to retain our
1375 compat code for older OpenSSL
Damien Miller13cbff12012-12-13 08:25:07 +11001376 - (djm) [cipher.c] Fix missing prototype for compat code
Damien Miller8c05da32012-12-13 07:18:59 +11001377
Damien Miller6a1937e2012-12-12 10:44:38 +1100137820121212
1379 - (djm) OpenBSD CVS Sync
1380 - markus@cvs.openbsd.org 2012/12/11 22:16:21
1381 [monitor.c]
1382 drain the log messages after receiving the keystate from the unpriv
1383 child. otherwise it might block while sending. ok djm@
Damien Milleraf43a7a2012-12-12 10:46:31 +11001384 - markus@cvs.openbsd.org 2012/12/11 22:31:18
1385 [PROTOCOL authfile.c cipher.c cipher.h kex.h mac.c myproposal.h]
1386 [packet.c ssh_config.5 sshd_config.5]
1387 add encrypt-then-mac (EtM) modes to openssh by defining new mac algorithms
1388 that change the packet format and compute the MAC over the encrypted
1389 message (including the packet size) instead of the plaintext data;
1390 these EtM modes are considered more secure and used by default.
1391 feedback and ok djm@
Damien Miller74f13bd2012-12-12 10:46:53 +11001392 - sthen@cvs.openbsd.org 2012/12/11 22:51:45
1393 [mac.c]
1394 fix typo, s/tem/etm in hmac-ripemd160-tem. ok markus@
Damien Miller1a45b632012-12-12 10:52:07 +11001395 - markus@cvs.openbsd.org 2012/12/11 22:32:56
1396 [regress/try-ciphers.sh]
1397 add etm modes
Damien Miller1fb593a2012-12-12 10:54:37 +11001398 - markus@cvs.openbsd.org 2012/12/11 22:42:11
1399 [regress/Makefile regress/modpipe.c regress/integrity.sh]
1400 test the integrity of the packets; with djm@
Damien Millerec7ce9a2012-12-12 10:55:32 +11001401 - markus@cvs.openbsd.org 2012/12/11 23:12:13
1402 [try-ciphers.sh]
1403 add hmac-ripemd160-etm@openssh.com
Damien Miller37834af2012-12-12 11:00:37 +11001404 - (djm) [mac.c] fix merge botch
Damien Miller37461d72012-12-12 12:37:32 +11001405 - (djm) [regress/Makefile regress/integrity.sh] Make the integrity.sh test
1406 work on platforms without 'jot'
1407 - (djm) [regress/integrity.sh] Fix awk quoting, packet length skip
Damien Millerfaabeb62012-12-12 12:51:54 +11001408 - (djm) [regress/Makefile] fix t-exec rule
Damien Miller6a1937e2012-12-12 10:44:38 +11001409
Darren Tucker3dfb8772012-12-07 13:03:10 +1100141020121207
1411 - (dtucker) OpenBSD CVS Sync
1412 - dtucker@cvs.openbsd.org 2012/12/06 06:06:54
1413 [regress/keys-command.sh]
1414 Fix some problems with the keys-command test:
1415 - use string comparison rather than numeric comparison
1416 - check for existing KEY_COMMAND file and don't clobber if it exists
1417 - clean up KEY_COMMAND file if we do create it.
1418 - check that KEY_COMMAND is executable (which it won't be if eg /var/run
1419 is mounted noexec).
1420 ok djm.
Darren Tuckerf9333d52012-12-07 13:06:13 +11001421 - jmc@cvs.openbsd.org 2012/12/03 08:33:03
1422 [ssh-add.1 sshd_config.5]
1423 tweak previous;
Darren Tucker8a965222012-12-07 13:07:02 +11001424 - markus@cvs.openbsd.org 2012/12/05 15:42:52
1425 [ssh-add.c]
1426 prevent double-free of comment; ok djm@
Darren Tucker3e1027c2012-12-07 13:07:46 +11001427 - dtucker@cvs.openbsd.org 2012/12/07 01:51:35
1428 [serverloop.c]
1429 Cast signal to int for logging. A no-op on openbsd (they're always ints)
1430 but will prevent warnings in portable. ok djm@
Darren Tucker3dfb8772012-12-07 13:03:10 +11001431
Tim Rice96ce9a12012-12-04 07:50:03 -0800143220121205
1433 - (tim) [defines.h] Some platforms are missing ULLONG_MAX. Feedback djm@.
1434
Damien Millercf6ef132012-12-03 09:37:56 +1100143520121203
1436 - (djm) [openbsd-compat/sys-queue.h] Sync with OpenBSD to get
1437 TAILQ_FOREACH_SAFE needed for upcoming changes.
Damien Millercb6b68b2012-12-03 09:49:52 +11001438 - (djm) OpenBSD CVS Sync
1439 - djm@cvs.openbsd.org 2012/12/02 20:26:11
1440 [ssh_config.5 sshconnect2.c]
1441 Make IdentitiesOnly apply to keys obtained from a PKCS11Provider.
1442 This allows control of which keys are offered from tokens using
1443 IdentityFile. ok markus@
Damien Miller33a81362012-12-03 09:50:24 +11001444 - djm@cvs.openbsd.org 2012/12/02 20:42:15
1445 [ssh-add.1 ssh-add.c]
1446 make deleting explicit keys "ssh-add -d" symmetric with adding keys -
1447 try to delete the corresponding certificate too and respect the -k option
1448 to allow deleting of the key only; feedback and ok markus@
Damien Milleraa5b3f82012-12-03 09:50:54 +11001449 - djm@cvs.openbsd.org 2012/12/02 20:46:11
1450 [auth-options.c channels.c servconf.c servconf.h serverloop.c session.c]
1451 [sshd_config.5]
1452 make AllowTcpForwarding accept "local" and "remote" in addition to its
1453 current "yes"/"no" to allow the server to specify whether just local or
1454 remote TCP forwarding is enabled. ok markus@
Damien Millerfa51d8b2012-12-03 10:08:25 +11001455 - dtucker@cvs.openbsd.org 2012/10/05 02:20:48
1456 [regress/cipher-speed.sh regress/try-ciphers.sh]
1457 Add umac-128@openssh.com to the list of MACs to be tested
Damien Miller6618e922012-12-03 10:09:04 +11001458 - djm@cvs.openbsd.org 2012/10/19 05:10:42
1459 [regress/cert-userkey.sh]
1460 include a serial number when generating certs
Damien Miller771c43c2012-12-03 10:12:13 +11001461 - djm@cvs.openbsd.org 2012/11/22 22:49:30
1462 [regress/Makefile regress/keys-command.sh]
1463 regress for AuthorizedKeysCommand; hints from markus@
Damien Miller999bd2d2012-12-03 10:13:39 +11001464 - djm@cvs.openbsd.org 2012/12/02 20:47:48
1465 [Makefile regress/forward-control.sh]
1466 regress for AllowTcpForwarding local/remote; ok markus@
Damien Miller55aca022012-12-03 11:25:30 +11001467 - djm@cvs.openbsd.org 2012/12/03 00:14:06
1468 [auth2-chall.c ssh-keygen.c]
1469 Fix compilation with -Wall -Werror (trivial type fixes)
Damien Miller03af12e2012-12-03 11:55:53 +11001470 - (djm) [configure.ac] Turn on -g for gcc compilers. Helps pre-installation
1471 debugging. ok dtucker@
Damien Miller8b489822012-12-03 12:35:55 +11001472 - (djm) [configure.ac] Revert previous. configure.ac already does this
1473 for us.
Damien Millercf6ef132012-12-03 09:37:56 +11001474
Damien Miller1e854692012-11-14 19:04:02 +1100147520121114
1476 - (djm) OpenBSD CVS Sync
1477 - djm@cvs.openbsd.org 2012/11/14 02:24:27
1478 [auth2-pubkey.c]
1479 fix username passed to helper program
1480 prepare stdio fds before closefrom()
1481 spotted by landry@
Damien Miller6f3b3622012-11-14 19:04:33 +11001482 - djm@cvs.openbsd.org 2012/11/14 02:32:15
1483 [ssh-keygen.c]
1484 allow the full range of unsigned serial numbers; 'fine' deraadt@
Damien Miller15b05cf2012-12-03 09:53:20 +11001485 - djm@cvs.openbsd.org 2012/12/02 20:34:10
1486 [auth.c auth.h auth1.c auth2-chall.c auth2-gss.c auth2-jpake.c auth2.c]
1487 [monitor.c monitor.h]
1488 Fixes logging of partial authentication when privsep is enabled
1489 Previously, we recorded "Failed xxx" since we reset authenticated before
1490 calling auth_log() in auth2.c. This adds an explcit "Partial" state.
1491
1492 Add a "submethod" to auth_log() to report which submethod is used
1493 for keyboard-interactive.
1494
1495 Fix multiple authentication when one of the methods is
1496 keyboard-interactive.
1497
1498 ok markus@
Damien Millerd27a0262012-12-03 10:06:37 +11001499 - dtucker@cvs.openbsd.org 2012/10/05 02:05:30
1500 [regress/multiplex.sh]
1501 Use 'kill -0' to test for the presence of a pid since it's more portable
Damien Miller1e854692012-11-14 19:04:02 +11001502
Damien Millerd5c3d4c2012-11-07 08:35:38 +1100150320121107
1504 - (djm) OpenBSD CVS Sync
1505 - eric@cvs.openbsd.org 2011/11/28 08:46:27
1506 [moduli.5]
1507 fix formula
1508 ok djm@
Damien Miller0120c412012-11-07 08:36:00 +11001509 - jmc@cvs.openbsd.org 2012/09/26 17:34:38
1510 [moduli.5]
1511 last stage of rfc changes, using consistent Rs/Re blocks, and moving the
1512 references into a STANDARDS section;
Damien Millerd5c3d4c2012-11-07 08:35:38 +11001513
Darren Tuckerf96ff182012-11-05 17:04:37 +1100151420121105
1515 - (dtucker) [uidswap.c openbsd-compat/Makefile.in
1516 openbsd-compat/bsd-setres_id.c openbsd-compat/bsd-setres_id.h
1517 openbsd-compat/openbsd-compat.h] Move the fallback code for setting uids
1518 and gids from uidswap.c to the compat library, which allows it to work with
1519 the new setresuid calls in auth2-pubkey. with tim@, ok djm@
Darren Tucker737f7af2012-11-05 17:07:43 +11001520 - (dtucker) [auth2-pubkey.c] wrap paths.h in an ifdef for platforms that
1521 don't have it. Spotted by tim@.
Darren Tuckerf96ff182012-11-05 17:04:37 +11001522
Damien Millerf33580e2012-11-04 22:22:52 +1100152320121104
1524 - (djm) OpenBSD CVS Sync
1525 - jmc@cvs.openbsd.org 2012/10/31 08:04:50
1526 [sshd_config.5]
1527 tweak previous;
Damien Millerd0d10992012-11-04 22:23:14 +11001528 - djm@cvs.openbsd.org 2012/11/04 10:38:43
1529 [auth2-pubkey.c sshd.c sshd_config.5]
1530 Remove default of AuthorizedCommandUser. Administrators are now expected
1531 to explicitly specify a user. feedback and ok markus@
Damien Millera6e3f012012-11-04 23:21:40 +11001532 - djm@cvs.openbsd.org 2012/11/04 11:09:15
1533 [auth.h auth1.c auth2.c monitor.c servconf.c servconf.h sshd.c]
1534 [sshd_config.5]
1535 Support multiple required authentication via an AuthenticationMethods
1536 option. This option lists one or more comma-separated lists of
1537 authentication method names. Successful completion of all the methods in
1538 any list is required for authentication to complete;
1539 feedback and ok markus@
Damien Millerf33580e2012-11-04 22:22:52 +11001540
Damien Miller07daed52012-10-31 08:57:55 +1100154120121030
1542 - (djm) OpenBSD CVS Sync
1543 - markus@cvs.openbsd.org 2012/10/05 12:34:39
1544 [sftp.c]
1545 fix signed vs unsigned warning; feedback & ok: djm@
Damien Miller09d3e122012-10-31 08:58:58 +11001546 - djm@cvs.openbsd.org 2012/10/30 21:29:55
1547 [auth-rsa.c auth.c auth.h auth2-pubkey.c servconf.c servconf.h]
1548 [sshd.c sshd_config sshd_config.5]
1549 new sshd_config option AuthorizedKeysCommand to support fetching
1550 authorized_keys from a command in addition to (or instead of) from
1551 the filesystem. The command is run as the target server user unless
1552 another specified via a new AuthorizedKeysCommandUser option.
1553
1554 patch originally by jchadima AT redhat.com, reworked by me; feedback
1555 and ok markus@
Damien Miller07daed52012-10-31 08:57:55 +11001556
Tim Ricec0e5cbe2012-10-18 21:38:58 -0700155720121019
1558 - (tim) [buildpkg.sh.in] Double up on some backslashes so they end up in
1559 the generated file as intended.
1560
Darren Tucker0af24052012-10-05 10:41:25 +1000156120121005
1562 - (dtucker) OpenBSD CVS Sync
1563 - djm@cvs.openbsd.org 2012/09/17 09:54:44
1564 [sftp.c]
1565 an XXX for later
Darren Tucker302889a2012-10-05 10:42:53 +10001566 - markus@cvs.openbsd.org 2012/09/17 13:04:11
1567 [packet.c]
1568 clear old keys on rekeing; ok djm
Darren Tucker063018d2012-10-05 10:43:58 +10001569 - dtucker@cvs.openbsd.org 2012/09/18 10:36:12
1570 [sftp.c]
1571 Add bounds check on sftp tab-completion. Part of a patch from from
1572 Jean-Marc Robert via tech@, ok djm
Darren Tucker191fcc62012-10-05 10:45:01 +10001573 - dtucker@cvs.openbsd.org 2012/09/21 10:53:07
1574 [sftp.c]
1575 Fix improper handling of absolute paths when PWD is part of the completed
1576 path. Patch from Jean-Marc Robert via tech@, ok djm.
Darren Tucker17146d32012-10-05 10:46:16 +10001577 - dtucker@cvs.openbsd.org 2012/09/21 10:55:04
1578 [sftp.c]
1579 Fix handling of filenames containing escaped globbing characters and
1580 escape "#" and "*". Patch from Jean-Marc Robert via tech@, ok djm.
Darren Tucker628a3fd2012-10-05 10:50:15 +10001581 - jmc@cvs.openbsd.org 2012/09/26 16:12:13
1582 [ssh.1]
1583 last stage of rfc changes, using consistent Rs/Re blocks, and moving the
1584 references into a STANDARDS section;
Darren Tucker3a7c0412012-10-05 10:51:59 +10001585 - naddy@cvs.openbsd.org 2012/10/01 13:59:51
1586 [monitor_wrap.c]
1587 pasto; ok djm@
Darren Tucker0dc283b2012-10-05 10:52:51 +10001588 - djm@cvs.openbsd.org 2012/10/02 07:07:45
1589 [ssh-keygen.c]
1590 fix -z option, broken in revision 1.215
Darren Tucker427e4092012-10-05 11:02:39 +10001591 - markus@cvs.openbsd.org 2012/10/04 13:21:50
1592 [myproposal.h ssh_config.5 umac.h sshd_config.5 ssh.1 sshd.8 mac.c]
1593 add umac128 variant; ok djm@ at n2k12
Darren Tucker189e5ba2012-10-05 11:41:52 +10001594 - dtucker@cvs.openbsd.org 2012/09/06 04:11:07
1595 [regress/try-ciphers.sh]
1596 Restore missing space. (Id sync only).
Darren Tucker6fc5aa82012-10-05 11:43:57 +10001597 - dtucker@cvs.openbsd.org 2012/09/09 11:51:25
1598 [regress/multiplex.sh]
1599 Add test for ssh -Ostop
Darren Tucker9b2c0362012-10-05 11:45:39 +10001600 - dtucker@cvs.openbsd.org 2012/09/10 00:49:21
1601 [regress/multiplex.sh]
1602 Log -O cmd output to the log file and make logging consistent with the
1603 other tests. Test clean shutdown of an existing channel when testing
1604 "stop".
Darren Tuckeree4ad772012-10-05 12:04:10 +10001605 - dtucker@cvs.openbsd.org 2012/09/10 01:51:19
1606 [regress/multiplex.sh]
1607 use -Ocheck and waiting for completions by PID to make multiplexing test
1608 less racy and (hopefully) more reliable on slow hardware.
Darren Tucker992faad2012-10-05 11:38:24 +10001609 - [Makefile umac.c] Add special-case target to build umac128.o.
Darren Tucker50ce4472012-10-05 12:11:33 +10001610 - [umac.c] Enforce allowed umac output sizes. From djm@.
Darren Tuckercc8e9ff2012-10-05 15:41:06 +10001611 - [Makefile.in] "Using $< in a non-suffix rule context is a GNUmake idiom".
Darren Tucker0af24052012-10-05 10:41:25 +10001612
Darren Tuckerbb6cc072012-09-17 13:25:06 +1000161320120917
1614 - (dtucker) OpenBSD CVS Sync
1615 - dtucker@cvs.openbsd.org 2012/09/13 23:37:36
1616 [servconf.c]
1617 Fix comment line length
Darren Tucker26b9e3b2012-09-17 13:25:44 +10001618 - markus@cvs.openbsd.org 2012/09/14 16:51:34
1619 [sshconnect.c]
1620 remove unused variable
Darren Tuckerbb6cc072012-09-17 13:25:06 +10001621
Darren Tucker92a39cf2012-09-07 11:20:20 +1000162220120907
1623 - (dtucker) OpenBSD CVS Sync
1624 - dtucker@cvs.openbsd.org 2012/09/06 09:50:13
1625 [clientloop.c]
1626 Make the escape command help (~?) context sensitive so that only commands
1627 that will work in the current session are shown. ok markus@
Darren Tucker83d0af62012-09-07 11:21:03 +10001628 - jmc@cvs.openbsd.org 2012/09/06 13:57:42
1629 [ssh.1]
1630 missing letter in previous;
Darren Tuckerf111d402012-09-07 11:21:42 +10001631 - dtucker@cvs.openbsd.org 2012/09/07 00:30:19
1632 [clientloop.c]
1633 Print '^Z' instead of a raw ^Z when the sequence is not supported. ok djm@
Darren Tuckerca0d0fd2012-09-07 11:22:24 +10001634 - dtucker@cvs.openbsd.org 2012/09/07 01:10:21
1635 [clientloop.c]
1636 Merge escape help text for ~v and ~V; ok djm@
Darren Tucker48bf4b02012-09-07 16:38:53 +10001637 - dtucker@cvs.openbsd.org 2012/09/07 06:34:21
1638 [clientloop.c]
1639 when muxmaster is run with -N, make it shut down gracefully when a client
1640 sends it "-O stop" rather than hanging around (bz#1985). ok djm@
Darren Tucker92a39cf2012-09-07 11:20:20 +10001641
Darren Tucker3ee50c52012-09-06 21:18:11 +1000164220120906
1643 - (dtucker) OpenBSD CVS Sync
1644 - jmc@cvs.openbsd.org 2012/08/15 18:25:50
1645 [ssh-keygen.1]
1646 a little more info on certificate validity;
1647 requested by Ross L Richardson, and provided by djm
Darren Tucker66cb0e02012-09-06 21:19:05 +10001648 - dtucker@cvs.openbsd.org 2012/08/17 00:45:45
1649 [clientloop.c clientloop.h mux.c]
1650 Force a clean shutdown of ControlMaster client sessions when the ~. escape
1651 sequence is used. This means that ~. should now work in mux clients even
1652 if the server is no longer responding. Found by tedu, ok djm.
Darren Tuckerae608bd2012-09-06 21:19:51 +10001653 - djm@cvs.openbsd.org 2012/08/17 01:22:56
1654 [kex.c]
1655 add some comments about better handling first-KEX-follows notifications
1656 from the server. Nothing uses these right now. No binary change
Darren Tuckerf09a8a62012-09-06 21:20:39 +10001657 - djm@cvs.openbsd.org 2012/08/17 01:25:58
1658 [ssh-keygen.c]
1659 print details of which host lines were deleted when using
1660 "ssh-keygen -R host"; ok markus@
Darren Tucker00c15182012-09-06 21:21:56 +10001661 - djm@cvs.openbsd.org 2012/08/17 01:30:00
1662 [compat.c sshconnect.c]
1663 Send client banner immediately, rather than waiting for the server to
1664 move first for SSH protocol 2 connections (the default). Patch based on
1665 one in bz#1999 by tls AT panix.com, feedback dtucker@ ok markus@
Darren Tucker50a48d02012-09-06 21:25:37 +10001666 - dtucker@cvs.openbsd.org 2012/09/06 04:37:39
1667 [clientloop.c log.c ssh.1 log.h]
1668 Add ~v and ~V escape sequences to raise and lower the logging level
1669 respectively. Man page help from jmc, ok deraadt jmc
Darren Tucker3ee50c52012-09-06 21:18:11 +10001670
Darren Tucker23e4b802012-08-30 10:42:47 +1000167120120830
1672 - (dtucker) [moduli] Import new moduli file.
1673
Darren Tucker31854182012-08-28 19:57:19 +1000167420120828
Damien Miller4eb0a532012-08-29 10:26:20 +10001675 - (djm) Release openssh-6.1
1676
167720120828
Darren Tucker31854182012-08-28 19:57:19 +10001678 - (dtucker) [openbsd-compat/bsd-cygwin_util.h] define WIN32_LEAN_AND_MEAN
1679 for compatibility with future mingw-w64 headers. Patch from vinschen at
1680 redhat com.
1681
Damien Miller39a9d2c2012-08-22 21:57:13 +1000168220120822
1683 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1684 [contrib/suse/openssh.spec] Update version numbers
1685
Damien Miller709a1e92012-07-31 12:20:43 +1000168620120731
1687 - (djm) OpenBSD CVS Sync
1688 - jmc@cvs.openbsd.org 2012/07/06 06:38:03
1689 [ssh-keygen.c]
1690 missing full stop in usage();
Damien Miller5a5c2b92012-07-31 12:21:34 +10001691 - djm@cvs.openbsd.org 2012/07/10 02:19:15
1692 [servconf.c servconf.h sshd.c sshd_config]
1693 Turn on systrace sandboxing of pre-auth sshd by default for new installs
1694 by shipping a config that overrides the current UsePrivilegeSeparation=yes
1695 default. Make it easier to flip the default in the future by adding too.
Damien Miller1cce1032012-07-31 12:22:18 +10001696 prodded markus@ feedback dtucker@ "get it in" deraadt@
Damien Miller46cb75a2012-07-31 12:22:37 +10001697 - dtucker@cvs.openbsd.org 2012/07/13 01:35:21
1698 [servconf.c]
1699 handle long comments in config files better. bz#2025, ok markus
Damien Miller38fe6622012-07-31 12:23:16 +10001700 - markus@cvs.openbsd.org 2012/07/22 18:19:21
1701 [version.h]
1702 openssh 6.1
Damien Miller709a1e92012-07-31 12:20:43 +10001703
Darren Tuckerd809a4b2012-07-20 10:42:06 +1000170420120720
1705 - (dtucker) Import regened moduli file.
1706
Damien Millera0433a72012-07-06 10:27:10 +1000170720120706
1708 - (djm) [sandbox-seccomp-filter.c] fallback to rlimit if seccomp filter is
1709 not available. Allows use of sshd compiled on host with a filter-capable
1710 kernel on hosts that lack the support. bz#2011 ok dtucker@
Damien Miller77eab7b2012-07-06 11:49:28 +10001711 - (djm) [configure.ac] Recursively expand $(bindir) to ensure it has no
1712 unexpanded $(prefix) embedded. bz#2007 patch from nix-corp AT
1713 esperi.org.uk; ok dtucker@
Damien Millerdfceafe2012-07-06 13:44:19 +10001714- (djm) OpenBSD CVS Sync
1715 - dtucker@cvs.openbsd.org 2012/07/06 00:41:59
1716 [moduli.c ssh-keygen.1 ssh-keygen.c]
1717 Add options to specify starting line number and number of lines to process
1718 when screening moduli candidates. This allows processing of different
1719 parts of a candidate moduli file in parallel. man page help jmc@, ok djm@
Damien Millerab523b02012-07-06 13:44:43 +10001720 - djm@cvs.openbsd.org 2012/07/06 01:37:21
1721 [mux.c]
1722 fix memory leak of passed-in environment variables and connection
1723 context when new session message is malformed; bz#2003 from Bert.Wesarg
1724 AT googlemail.com
Damien Millerfff9f092012-07-06 13:45:01 +10001725 - djm@cvs.openbsd.org 2012/07/06 01:47:38
1726 [ssh.c]
1727 move setting of tty_flag to after config parsing so RequestTTY options
1728 are correctly picked up. bz#1995 patch from przemoc AT gmail.com;
1729 ok dtucker@
Damien Millera0433a72012-07-06 10:27:10 +10001730
Darren Tucker34f702a2012-07-04 08:50:09 +1000173120120704
1732 - (dtucker) [configure.ac openbsd-compat/bsd-misc.h] Add setlinebuf for
1733 platforms that don't have it. "looks good" tim@
1734
Darren Tucker60395f92012-07-03 14:31:18 +1000173520120703
1736 - (dtucker) [configure.ac] Detect platforms that can't use select(2) with
1737 setrlimit(RLIMIT_NOFILE, rl_zero) and disable the rlimit sandbox on those.
Darren Tuckerd545a4b2012-07-03 22:48:31 +10001738 - (dtucker) [configure.ac sandbox-rlimit.c] Test whether or not
1739 setrlimit(RLIMIT_FSIZE, rl_zero) and skip it if it's not supported. Its
1740 benefit is minor, so it's not worth disabling the sandbox if it doesn't
1741 work.
Darren Tucker60395f92012-07-03 14:31:18 +10001742
Darren Tuckerecbf14a2012-07-02 18:53:37 +1000174320120702
1744- (dtucker) OpenBSD CVS Sync
1745 - naddy@cvs.openbsd.org 2012/06/29 13:57:25
1746 [ssh_config.5 sshd_config.5]
1747 match the documented MAC order of preference to the actual one;
1748 ok dtucker@
Darren Tucker3b4b2d32012-07-02 18:54:31 +10001749 - markus@cvs.openbsd.org 2012/06/30 14:35:09
1750 [sandbox-systrace.c sshd.c]
1751 fix a during the load of the sandbox policies (child can still make
1752 the read-syscall and wait forever for systrace-answers) by replacing
1753 the read/write synchronisation with SIGSTOP/SIGCONT;
1754 report and help hshoexer@; ok djm@, dtucker@
Darren Tucker7b305012012-07-02 18:55:09 +10001755 - dtucker@cvs.openbsd.org 2012/07/02 08:50:03
1756 [ssh.c]
1757 set interactive ToS for forwarded X11 sessions. ok djm@
Darren Tucker4908d442012-07-02 22:15:38 +10001758 - dtucker@cvs.openbsd.org 2012/07/02 12:13:26
1759 [ssh-pkcs11-helper.c sftp-client.c]
1760 fix a couple of "assigned but not used" warnings. ok markus@
Darren Tucker369ceed2012-07-03 00:53:18 +10001761 - dtucker@cvs.openbsd.org 2012/07/02 14:37:06
1762 [regress/connect-privsep.sh]
1763 remove exit from end of test since it prevents reporting failure
Darren Tuckerec1e15d2012-07-03 01:06:49 +10001764 - (dtucker) [regress/reexec.sh regress/sftp-cmds.sh regress/test-exec.sh]
1765 Move cygwin detection to test-exec and use to skip reexec test on cygwin.
Darren Tucker6ea5dc62012-07-03 01:11:28 +10001766 - (dtucker) [regress/test-exec.sh] Correct uname for cygwin/w2k.
Darren Tuckerecbf14a2012-07-02 18:53:37 +10001767
Damien Miller97f43bb2012-06-30 08:32:29 +1000176820120629
1769 - OpenBSD CVS Sync
1770 - dtucker@cvs.openbsd.org 2012/06/21 00:16:07
1771 [addrmatch.c]
1772 fix strlcpy truncation check. from carsten at debian org, ok markus
Damien Miller5f58a872012-06-30 08:33:17 +10001773 - dtucker@cvs.openbsd.org 2012/06/22 12:30:26
1774 [monitor.c sshconnect2.c]
1775 remove dead code following 'for (;;)' loops.
1776 From Steve.McClellan at radisys com, ok markus@
Damien Millerea858292012-06-30 08:33:32 +10001777 - dtucker@cvs.openbsd.org 2012/06/22 14:36:33
1778 [sftp.c]
1779 Remove unused variable leftover from tab-completion changes.
1780 From Steve.McClellan at radisys com, ok markus@
Damien Miller560de922012-06-30 08:33:53 +10001781 - dtucker@cvs.openbsd.org 2012/06/26 11:02:30
1782 [sandbox-systrace.c]
1783 Add mquery to the list of allowed syscalls for "UsePrivilegeSeparation
1784 sandbox" since malloc now uses it. From johnw.mail at gmail com.
Damien Millerdb4f8e82012-06-30 08:34:59 +10001785 - dtucker@cvs.openbsd.org 2012/06/28 05:07:45
1786 [mac.c myproposal.h ssh_config.5 sshd_config.5]
1787 Remove hmac-sha2-256-96 and hmac-sha2-512-96 MACs since they were removed
1788 from draft6 of the spec and will not be in the RFC when published. Patch
1789 from mdb at juniper net via bz#2023, ok markus.
Damien Milleree3c1962012-06-30 08:35:59 +10001790 - naddy@cvs.openbsd.org 2012/06/29 13:57:25
1791 [ssh_config.5 sshd_config.5]
1792 match the documented MAC order of preference to the actual one; ok dtucker@
Darren Tucker30139032012-06-30 15:01:22 +10001793 - dtucker@cvs.openbsd.org 2012/05/13 01:42:32
1794 [regress/addrmatch.sh]
1795 Add "Match LocalAddress" and "Match LocalPort" to sshd and adjust tests
1796 to match. Feedback and ok djm@ markus@.
Darren Tucker4430a862012-06-30 15:03:28 +10001797 - djm@cvs.openbsd.org 2012/06/01 00:47:35
Darren Tucker2920bc12012-06-30 15:06:28 +10001798 [regress/multiplex.sh regress/forwarding.sh]
Darren Tucker4430a862012-06-30 15:03:28 +10001799 append to rather than truncate test log; bz#2013 from openssh AT
1800 roumenpetrov.info
Darren Tuckerff32d7c2012-06-30 15:04:13 +10001801 - djm@cvs.openbsd.org 2012/06/01 00:52:52
Darren Tucker2920bc12012-06-30 15:06:28 +10001802 [regress/sftp-cmds.sh]
Darren Tuckerff32d7c2012-06-30 15:04:13 +10001803 don't delete .* on cleanup due to unintended env expansion; pointed out in
1804 bz#2014 by openssh AT roumenpetrov.info
Darren Tucker2920bc12012-06-30 15:06:28 +10001805 - dtucker@cvs.openbsd.org 2012/06/26 12:06:59
1806 [regress/connect-privsep.sh]
1807 test sandbox with every malloc option
Darren Tuckera08c2072012-06-30 15:08:53 +10001808 - dtucker@cvs.openbsd.org 2012/06/28 05:07:45
1809 [regress/try-ciphers.sh regress/cipher-speed.sh]
1810 Remove hmac-sha2-256-96 and hmac-sha2-512-96 MACs since they were removed
1811 from draft6 of the spec and will not be in the RFC when published. Patch
1812 from mdb at juniper net via bz#2023, ok markus.
Darren Tucker3886f952012-06-30 19:47:01 +10001813 - (dtucker) [myproposal.h] Remove trailing backslash to fix compile error.
Darren Tucker14a9d252012-06-30 20:05:02 +10001814 - (dtucker) [key.c] ifdef out sha256 key types on platforms that don't have
1815 the required functions in libcrypto.
Damien Miller97f43bb2012-06-30 08:32:29 +10001816
Darren Tucker8908da72012-06-28 15:21:32 +1000181720120628
1818 - (dtucker) [openbsd-compat/getrrsetbyname-ldns.c] bz #2022: prevent null
1819 pointer deref in the client when built with LDNS and using DNSSEC with a
1820 CNAME. Patch from gregdlg+mr at hochet info.
1821
Darren Tucker62dcd632012-06-22 22:02:42 +1000182220120622
1823 - (dtucker) [contrib/cygwin/ssh-host-config] Ensure that user sshd runs as
1824 can logon as a service. Patch from vinschen at redhat com.
1825
Damien Millerefc6fc92012-06-20 21:44:56 +1000182620120620
1827 - (djm) OpenBSD CVS Sync
1828 - djm@cvs.openbsd.org 2011/12/02 00:41:56
1829 [mux.c]
1830 fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1831 ok dtucker@
Damien Miller140df632012-06-20 21:46:57 +10001832 - djm@cvs.openbsd.org 2011/12/04 23:16:12
1833 [mux.c]
1834 revert:
1835 > revision 1.32
1836 > date: 2011/12/02 00:41:56; author: djm; state: Exp; lines: +4 -1
1837 > fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1838 > ok dtucker@
1839 it interacts badly with ControlPersist
Damien Millerac58ce82012-06-20 21:50:47 +10001840 - djm@cvs.openbsd.org 2012/01/07 21:11:36
1841 [mux.c]
1842 fix double-free in new session handler
1843 NB. Id sync only
Damien Miller3bde12a2012-06-20 21:51:11 +10001844 - djm@cvs.openbsd.org 2012/05/23 03:28:28
1845 [dns.c dns.h key.c key.h ssh-keygen.c]
1846 add support for RFC6594 SSHFP DNS records for ECDSA key types.
1847 patch from bugzilla-m67 AT nulld.me in bz#1978; ok + tweak markus@
Darren Tucker86dc9b42012-09-07 18:08:23 +10001848 (Original authors Ondřej Surý, Ondřej Caletka and Daniel Black)
Damien Miller7f121572012-06-20 21:51:29 +10001849 - djm@cvs.openbsd.org 2012/06/01 00:49:35
1850 [PROTOCOL.mux]
1851 correct types of port numbers (integers, not strings); bz#2004 from
1852 bert.wesarg AT googlemail.com
Damien Miller2e7decf2012-06-20 21:52:00 +10001853 - djm@cvs.openbsd.org 2012/06/01 01:01:22
1854 [mux.c]
1855 fix memory leak when mux socket creation fails; bz#2002 from bert.wesarg
1856 AT googlemail.com
Damien Miller276dcfd2012-06-20 21:52:18 +10001857 - dtucker@cvs.openbsd.org 2012/06/18 11:43:53
1858 [jpake.c]
1859 correct sizeof usage. patch from saw at online.de, ok deraadt
Damien Miller71924332012-06-20 21:52:38 +10001860 - dtucker@cvs.openbsd.org 2012/06/18 11:49:58
1861 [ssh_config.5]
1862 RSA instead of DSA twice. From Steve.McClellan at radisys com
Damien Millerb9902cf2012-06-20 21:52:58 +10001863 - dtucker@cvs.openbsd.org 2012/06/18 12:07:07
1864 [ssh.1 sshd.8]
1865 Remove mention of 'three' key files since there are now four. From
1866 Steve.McClellan at radisys com.
Damien Miller36378c62012-06-20 21:53:25 +10001867 - dtucker@cvs.openbsd.org 2012/06/18 12:17:18
1868 [ssh.1]
1869 Clarify description of -W. Noted by Steve.McClellan at radisys com,
1870 ok jmc
Damien Millerc24da772012-06-20 21:53:58 +10001871 - markus@cvs.openbsd.org 2012/06/19 18:25:28
1872 [servconf.c servconf.h sshd_config.5]
1873 sshd_config: extend Match to allow AcceptEnv and {Allow,Deny}{Users,Groups}
1874 this allows 'Match LocalPort 1022' combined with 'AllowUser bauer'
1875 ok djm@ (back in March)
Damien Millerf8268502012-06-20 21:54:15 +10001876 - jmc@cvs.openbsd.org 2012/06/19 21:35:54
1877 [sshd_config.5]
1878 tweak previous; ok markus
Damien Miller6c6da332012-06-20 22:31:26 +10001879 - djm@cvs.openbsd.org 2012/06/20 04:42:58
1880 [clientloop.c serverloop.c]
1881 initialise accept() backoff timer to avoid EINVAL from select(2) in
1882 rekeying
Damien Millerefc6fc92012-06-20 21:44:56 +10001883
Darren Tuckerd0494fd2012-05-19 14:25:39 +1000188420120519
1885 - (dtucker) [configure.ac] bz#2010: fix non-portable shell construct. Patch
1886 from cjwatson at debian org.
Darren Tucker59353892012-05-19 15:24:37 +10001887 - (dtucker) [configure.ac contrib/Makefile] bz#1996: use AC_PATH_TOOL to find
1888 pkg-config so it does the right thing when cross-compiling. Patch from
1889 cjwatson at debian org.
Darren Tuckerfbcf8272012-05-19 19:37:01 +10001890- (dtucker) OpenBSD CVS Sync
1891 - dtucker@cvs.openbsd.org 2012/05/13 01:42:32
1892 [servconf.h servconf.c sshd.8 sshd.c auth.c sshd_config.5]
1893 Add "Match LocalAddress" and "Match LocalPort" to sshd and adjust tests
1894 to match. Feedback and ok djm@ markus@.
Darren Tuckerba9ea322012-05-19 19:37:33 +10001895 - dtucker@cvs.openbsd.org 2012/05/19 06:30:30
1896 [sshd_config.5]
1897 Document PermitOpen none. bz#2001, patch from Loganaden Velvindron
Darren Tuckerd0494fd2012-05-19 14:25:39 +10001898
Darren Tuckere1a3ddf2012-05-04 11:05:45 +1000189920120504
1900 - (dtucker) [configure.ac] Include <sys/param.h> rather than <sys/types.h>
1901 to fix building on some plaforms. Fom bowman at math utah edu and
1902 des at des no.
1903
Darren Tuckerd0d3fff2012-04-27 10:55:39 +1000190420120427
1905 - (dtucker) [regress/addrmatch.sh] skip tests when running on a non-ipv6
1906 platform rather than exiting early, so that we still clean up and return
1907 success or failure to test-exec.sh
1908
Damien Miller7584cb12012-04-26 09:51:26 +1000190920120426
1910 - (djm) [auth-passwd.c] Handle crypt() returning NULL; from Paul Wouters
1911 via Niels
Damien Miller025bfd12012-04-26 09:52:15 +10001912 - (djm) [auth-krb5.c] Save errno across calls that might modify it;
1913 ok dtucker@
Damien Miller7584cb12012-04-26 09:51:26 +10001914
Damien Millerba77e1f2012-04-23 18:21:05 +1000191520120423
1916 - OpenBSD CVS Sync
1917 - djm@cvs.openbsd.org 2012/04/23 08:18:17
1918 [channels.c]
1919 fix function proto/source mismatch
1920
Damien Millera563cce2012-04-22 11:07:28 +1000192120120422
1922 - OpenBSD CVS Sync
1923 - djm@cvs.openbsd.org 2012/02/29 11:21:26
1924 [ssh-keygen.c]
1925 allow conversion of RSA1 keys to public PEM and PKCS8; "nice" markus@
Damien Miller29cd1882012-04-22 11:08:10 +10001926 - guenther@cvs.openbsd.org 2012/03/15 03:10:27
1927 [session.c]
1928 root should always be excluded from the test for /etc/nologin instead
1929 of having it always enforced even when marked as ignorenologin. This
1930 regressed when the logic was incompletely flipped around in rev 1.251
1931 ok halex@ millert@
Damien Miller48348fc2012-04-22 11:08:30 +10001932 - djm@cvs.openbsd.org 2012/03/28 07:23:22
1933 [PROTOCOL.certkeys]
1934 explain certificate extensions/crit split rationale. Mention requirement
1935 that each appear at most once per cert.
Damien Millerc6081482012-04-22 11:18:53 +10001936 - dtucker@cvs.openbsd.org 2012/03/29 23:54:36
1937 [channels.c channels.h servconf.c]
1938 Add PermitOpen none option based on patch from Loganaden Velvindron
1939 (bz #1949). ok djm@
Damien Millera6508752012-04-22 11:21:10 +10001940 - djm@cvs.openbsd.org 2012/04/11 13:16:19
1941 [channels.c channels.h clientloop.c serverloop.c]
1942 don't spin in accept() when out of fds (ENFILE/ENFILE) - back off for a
1943 while; ok deraadt@ markus@
Damien Miller9fed1612012-04-22 11:21:43 +10001944 - djm@cvs.openbsd.org 2012/04/11 13:17:54
1945 [auth.c]
1946 Support "none" as an argument for AuthorizedPrincipalsFile to indicate
1947 no file should be read.
Damien Millera116d132012-04-22 11:23:46 +10001948 - djm@cvs.openbsd.org 2012/04/11 13:26:40
1949 [sshd.c]
1950 don't spin in accept() when out of fds (ENFILE/ENFILE) - back off for a
1951 while; ok deraadt@ markus@
Damien Miller839f7432012-04-22 11:24:21 +10001952 - djm@cvs.openbsd.org 2012/04/11 13:34:17
1953 [ssh-keyscan.1 ssh-keyscan.c]
1954 now that sshd defaults to offering ECDSA keys, ssh-keyscan should also
1955 look for them by default; bz#1971
Damien Miller23528812012-04-22 11:24:43 +10001956 - djm@cvs.openbsd.org 2012/04/12 02:42:32
1957 [servconf.c servconf.h sshd.c sshd_config sshd_config.5]
1958 VersionAddendum option to allow server operators to append some arbitrary
1959 text to the SSH-... banner; ok deraadt@ "don't care" markus@
Damien Miller8fef9eb2012-04-22 11:25:10 +10001960 - djm@cvs.openbsd.org 2012/04/12 02:43:55
1961 [sshd_config sshd_config.5]
1962 mention AuthorizedPrincipalsFile=none default
Damien Miller49223152012-04-22 11:25:47 +10001963 - djm@cvs.openbsd.org 2012/04/20 03:24:23
1964 [sftp.c]
1965 setlinebuf(3) is more readable than setvbuf(.., _IOLBF, ...)
Damien Miller70b2d552012-04-22 11:26:10 +10001966 - jmc@cvs.openbsd.org 2012/04/20 16:26:22
1967 [ssh.1]
1968 use "brackets" instead of "braces", for consistency;
Damien Millera563cce2012-04-22 11:07:28 +10001969
Damien Miller8beb3202012-04-20 10:58:34 +1000197020120420
1971 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1972 [contrib/suse/openssh.spec] Update for release 6.0
Damien Millerbf230412012-04-20 14:11:04 +10001973 - (djm) [README] Update URL to release notes.
Damien Millerd5dacb42012-04-20 15:01:01 +10001974 - (djm) Release openssh-6.0
Damien Miller8beb3202012-04-20 10:58:34 +10001975
Damien Miller398c0ff2012-04-19 21:46:35 +1000197620120419
1977 - (djm) [configure.ac] Fix compilation error on FreeBSD, whose libutil
1978 contains openpty() but not login()
1979
Damien Millere0956e32012-04-04 11:27:54 +1000198020120404
1981 - (djm) [Makefile.in configure.ac sandbox-seccomp-filter.c] Add sandbox
1982 mode for Linux's new seccomp filter; patch from Will Drewry; feedback
1983 and ok dtucker@
1984
Darren Tucker67ccc862012-03-30 10:19:56 +1100198520120330
1986 - (dtucker) [contrib/redhat/openssh.spec] Bug #1992: remove now-gone WARNING
1987 file from spec file. From crighter at nuclioss com.
Damien Miller4d557342012-03-30 11:34:27 +11001988 - (djm) [entropy.c] bz#1991: relax OpenSSL version test to allow running
1989 openssh binaries on a newer fix release than they were compiled on.
1990 with and ok dtucker@
Damien Millerce1ec9d2012-03-30 14:07:05 +11001991 - (djm) [openbsd-compat/bsd-cygwin_util.h] #undef _WIN32 to avoid incorrect
1992 assumptions when building on Cygwin; patch from Corinna Vinschen
Darren Tucker67ccc862012-03-30 10:19:56 +11001993
Damien Miller7bf7b882012-03-09 10:25:16 +1100199420120309
1995 - (djm) [openbsd-compat/port-linux.c] bz#1960: fix crash on SELinux
1996 systems where sshd is run in te wrong context. Patch from Sven
1997 Vermeulen; ok dtucker@
Damien Miller54c38d22012-03-09 10:28:07 +11001998 - (djm) [packet.c] bz#1963: Fix IPQoS not being set on non-mapped v4-in-v6
1999 addressed connections. ok dtucker@
Damien Miller7bf7b882012-03-09 10:25:16 +11002000
Darren Tucker93a2d412012-02-24 10:40:41 +1100200120120224
2002 - (dtucker) [audit-bsm.c configure.ac] bug #1968: enable workarounds for BSM
2003 audit breakage in Solaris 11. Patch from Magnus Johansson.
2004
Tim Ricee3609c92012-02-14 10:03:30 -0800200520120215
2006 - (tim) [openbsd-compat/bsd-misc.h sshd.c] Fix conflicting return type for
2007 unsetenv due to rev 1.14 change to setenv.c. Cast unsetenv to void in sshd.c
2008 ok dtucker@
Tim Ricef79b5d32012-02-14 20:13:05 -08002009 - (tim) [defines.h] move chunk introduced in 1.125 before MAXPATHLEN so
2010 it actually works.
Tim Ricea3f297d2012-02-14 23:01:42 -08002011 - (tim) [regress/keytype.sh] stderr redirection needs to be inside back quote
2012 to work. Spotted by Angel Gonzalez
Tim Ricee3609c92012-02-14 10:03:30 -08002013
Damien Miller7b7901c2012-02-14 06:38:36 +1100201420120214
2015 - (djm) [openbsd-compat/bsd-cygwin_util.c] Add PROGRAMFILES to list of
2016 preserved Cygwin environment variables; from Corinna Vinschen
2017
Damien Millera2876db2012-02-11 08:16:06 +1100201820120211
2019 - (djm) OpenBSD CVS Sync
2020 - djm@cvs.openbsd.org 2012/01/05 00:16:56
2021 [monitor.c]
2022 memleak on error path
Damien Miller2ec03422012-02-11 08:16:28 +11002023 - djm@cvs.openbsd.org 2012/01/07 21:11:36
2024 [mux.c]
2025 fix double-free in new session handler
Damien Miller83ba8e62012-02-11 08:17:27 +11002026 - miod@cvs.openbsd.org 2012/01/08 13:17:11
2027 [ssh-ecdsa.c]
2028 Fix memory leak in ssh_ecdsa_verify(); from Loganaden Velvindron,
2029 ok markus@
Damien Millerfb12c6d2012-02-11 08:17:52 +11002030 - miod@cvs.openbsd.org 2012/01/16 20:34:09
2031 [ssh-pkcs11-client.c]
2032 Fix a memory leak in pkcs11_rsa_private_encrypt(), reported by Jan Klemkow.
2033 While there, be sure to buffer_clear() between send_msg() and recv_msg().
2034 ok markus@
Damien Miller8d60be52012-02-11 08:18:17 +11002035 - dtucker@cvs.openbsd.org 2012/01/18 21:46:43
2036 [clientloop.c]
2037 Ensure that $DISPLAY contains only valid characters before using it to
2038 extract xauth data so that it can't be used to play local shell
2039 metacharacter games. Report from r00t_ati at ihteam.net, ok markus.
Damien Miller1de2cfe2012-02-11 08:18:43 +11002040 - markus@cvs.openbsd.org 2012/01/25 19:26:43
2041 [packet.c]
2042 do not permit SSH2_MSG_SERVICE_REQUEST/ACCEPT during rekeying;
2043 ok dtucker@, djm@
Damien Miller5d007702012-02-11 08:19:02 +11002044 - markus@cvs.openbsd.org 2012/01/25 19:36:31
2045 [authfile.c]
2046 memleak in key_load_file(); from Jan Klemkow
Damien Miller72de9822012-02-11 08:19:21 +11002047 - markus@cvs.openbsd.org 2012/01/25 19:40:09
2048 [packet.c packet.h]
2049 packet_read_poll() is not used anymore.
Damien Millerdb854552012-02-11 08:19:44 +11002050 - markus@cvs.openbsd.org 2012/02/09 20:00:18
2051 [version.h]
2052 move from 6.0-beta to 6.0
Damien Millera2876db2012-02-11 08:16:06 +11002053
Damien Millerb56e4932012-02-06 07:41:27 +1100205420120206
2055 - (djm) [ssh-keygen.c] Don't fail in do_gen_all_hostkeys on platforms
2056 that don't support ECC. Patch from Phil Oleson
Darren Tuckere9b3ad72012-01-17 14:03:34 +11002057
Damien Miller5360dff2011-12-19 10:51:11 +1100205820111219
2059 - OpenBSD CVS Sync
2060 - djm@cvs.openbsd.org 2011/12/02 00:41:56
2061 [mux.c]
2062 fix bz#1948: ssh -f doesn't fork for multiplexed connection.
2063 ok dtucker@
Damien Millerd0e582c2011-12-19 10:51:39 +11002064 - djm@cvs.openbsd.org 2011/12/02 00:43:57
2065 [mac.c]
2066 fix bz#1934: newer OpenSSL versions will require HMAC_CTX_Init before
2067 HMAC_init (this change in policy seems insane to me)
2068 ok dtucker@
Damien Miller913ddff2011-12-19 10:52:21 +11002069 - djm@cvs.openbsd.org 2011/12/04 23:16:12
2070 [mux.c]
2071 revert:
2072 > revision 1.32
2073 > date: 2011/12/02 00:41:56; author: djm; state: Exp; lines: +4 -1
2074 > fix bz#1948: ssh -f doesn't fork for multiplexed connection.
2075 > ok dtucker@
2076 it interacts badly with ControlPersist
Damien Miller8ed4de82011-12-19 10:52:50 +11002077 - djm@cvs.openbsd.org 2011/12/07 05:44:38
2078 [auth2.c dh.c packet.c roaming.h roaming_client.c roaming_common.c]
2079 fix some harmless and/or unreachable int overflows;
2080 reported Xi Wang, ok markus@
Damien Miller5360dff2011-12-19 10:51:11 +11002081
Damien Miller47d81152011-11-25 13:53:48 +1100208220111125
2083 - OpenBSD CVS Sync
2084 - oga@cvs.openbsd.org 2011/11/16 12:24:28
2085 [sftp.c]
2086 Don't leak list in complete_cmd_parse if there are no commands found.
2087 Discovered when I was ``borrowing'' this code for something else.
2088 ok djm@
2089
Darren Tucker4a725ef2011-11-21 16:38:48 +1100209020111121
2091 - (dtucker) [configure.ac] Set _FORTIFY_SOURCE. ok djm@
2092
Darren Tucker45c66d72011-11-04 10:50:40 +1100209320111104
2094 - (dtucker) OpenBSD CVS Sync
2095 - djm@cvs.openbsd.org 2011/10/18 05:15:28
2096 [ssh.c]
2097 ssh(1): skip attempting to create ~/.ssh when -F is passed; ok markus@
Darren Tuckere68cf842011-11-04 10:51:51 +11002098 - djm@cvs.openbsd.org 2011/10/18 23:37:42
2099 [ssh-add.c]
2100 add -k to usage(); reminded by jmc@
Darren Tucker9ee09cf2011-11-04 10:52:43 +11002101 - djm@cvs.openbsd.org 2011/10/19 00:06:10
2102 [moduli.c]
2103 s/tmpfile/tmp/ to make this -Wshadow clean
Darren Tucker8a057952011-11-04 10:53:31 +11002104 - djm@cvs.openbsd.org 2011/10/19 10:39:48
2105 [umac.c]
2106 typo in comment; patch from Michael W. Bombardieri
Darren Tucker2d6665d2011-11-04 10:54:22 +11002107 - djm@cvs.openbsd.org 2011/10/24 02:10:46
2108 [ssh.c]
2109 bz#1943: unbreak stdio forwarding when ControlPersist is in user - ssh
2110 was incorrectly requesting the forward in both the control master and
2111 slave. skip requesting it in the master to fix. ok markus@
Darren Tucker9c5d5532011-11-04 10:55:24 +11002112 - djm@cvs.openbsd.org 2011/10/24 02:13:13
2113 [session.c]
2114 bz#1859: send tty break to pty master instead of (probably already
2115 closed) slave side; "looks good" markus@
Darren Tuckerbe4032b2011-11-04 11:16:06 +11002116 - dtucker@cvs.openbsd.org 011/11/04 00:09:39
2117 [moduli]
2118 regenerated moduli file; ok deraadt
Darren Tuckeraa3cbd12011-11-04 11:25:24 +11002119 - (dtucker) [INSTALL LICENCE configure.ac openbsd-compat/Makefile.in
2120 openbsd-compat/getrrsetbyname-ldns.c openbsd-compat/getrrsetbyname.c]
2121 bz 1320: Add optional support for LDNS, a BSD licensed DNS resolver library
2122 which supports DNSSEC. Patch from Simon Vallet (svallet at genoscope cns fr)
2123 with some rework from myself and djm. ok djm.
Darren Tucker45c66d72011-11-04 10:50:40 +11002124
Darren Tucker9f157ab2011-10-25 09:37:57 +1100212520111025
2126 - (dtucker) [contrib/cygwin/Makefile] Continue if installing a doc file
2127 fails. Patch from Corinna Vinschen.
2128
Damien Millerd3e69902011-10-18 16:04:57 +1100212920111018
2130 - (djm) OpenBSD CVS Sync
2131 - djm@cvs.openbsd.org 2011/10/04 14:17:32
2132 [sftp-glob.c]
2133 silence error spam for "ls */foo" in directory with files; bz#1683
Damien Miller390d0562011-10-18 16:05:19 +11002134 - dtucker@cvs.openbsd.org 2011/10/16 11:02:46
2135 [moduli.c ssh-keygen.1 ssh-keygen.c]
2136 Add optional checkpoints for moduli screening. feedback & ok deraadt
Damien Miller927d82b2011-10-18 16:05:38 +11002137 - jmc@cvs.openbsd.org 2011/10/16 15:02:41
2138 [ssh-keygen.c]
2139 put -K in the right place (usage());
Damien Miller91f3eae2011-10-18 16:05:55 +11002140 - stsp@cvs.openbsd.org 2011/10/16 15:51:39
2141 [moduli.c]
2142 add missing includes to unbreak tree; fix from rpointel
Damien Millerc51a5ab2011-10-18 16:06:14 +11002143 - djm@cvs.openbsd.org 2011/10/18 04:58:26
2144 [auth-options.c key.c]
2145 remove explict search for \0 in packet strings, this job is now done
2146 implicitly by buffer_get_cstring; ok markus
Damien Miller8f4279e2011-10-18 16:06:33 +11002147 - djm@cvs.openbsd.org 2011/10/18 05:00:48
2148 [ssh-add.1 ssh-add.c]
2149 new "ssh-add -k" option to load plain keys (skipping certificates);
2150 "looks ok" markus@
Damien Millerd3e69902011-10-18 16:04:57 +11002151
215220111001
Darren Tucker036876c2011-10-01 18:46:12 +10002153 - (dtucker) [openbsd-compat/mktemp.c] Fix compiler warning. ok djm
Darren Tucker1338b9e2011-10-02 18:57:35 +11002154 - (dtucker) OpenBSD CVS Sync
2155 - dtucker@cvs.openbsd.org 2011/09/23 00:22:04
2156 [channels.c auth-options.c servconf.c channels.h sshd.8]
2157 Add wildcard support to PermitOpen, allowing things like "PermitOpen
2158 localhost:*". bz #1857, ok djm markus.
Darren Tucker68afb8c2011-10-02 18:59:03 +11002159 - markus@cvs.openbsd.org 2011/09/23 07:45:05
2160 [mux.c readconf.h channels.h compat.h compat.c ssh.c readconf.c channels.c
2161 version.h]
2162 unbreak remote portforwarding with dynamic allocated listen ports:
2163 1) send the actual listen port in the open message (instead of 0).
2164 this allows multiple forwardings with a dynamic listen port
2165 2) update the matching permit-open entry, so we can identify where
2166 to connect to
2167 report: den at skbkontur.ru and P. Szczygielski
2168 feedback and ok djm@
Darren Tuckeraf1a60e2011-10-02 18:59:59 +11002169 - djm@cvs.openbsd.org 2011/09/25 05:44:47
2170 [auth2-pubkey.c]
2171 improve the AuthorizedPrincipalsFile debug log message to include
2172 file and line number
Darren Tucker95125e52011-10-02 19:09:07 +11002173 - dtucker@cvs.openbsd.org 2011/09/30 00:47:37
2174 [sshd.c]
2175 don't attempt privsep cleanup when not using privsep; ok markus@
Darren Tucker2e135602011-10-02 19:10:13 +11002176 - djm@cvs.openbsd.org 2011/09/30 21:22:49
2177 [sshd.c]
2178 fix inverted test that caused logspam; spotted by henning@
Darren Tucker036876c2011-10-01 18:46:12 +10002179
Damien Miller5ffe1c42011-09-29 11:11:51 +1000218020110929
2181 - (djm) [configure.ac defines.h] No need to detect sizeof(char); patch
2182 from des AT des.no
Darren Tuckerb54f50e2011-09-29 23:17:18 +10002183 - (dtucker) [configure.ac openbsd-compat/Makefile.in
2184 openbsd-compat/strnlen.c] Add strnlen to the compat library.
Damien Miller5ffe1c42011-09-29 11:11:51 +10002185
Damien Milleradd1e202011-09-23 10:38:01 +1000218620110923
Damien Milleracdf3fb2011-09-23 10:40:50 +10002187 - (djm) [openbsd-compat/getcwd.c] Remove OpenBSD rcsid marker since we no
2188 longer want to sync this file (OpenBSD uses a __getcwd syscall now, we
2189 want this longhand version)
Damien Millercd927902011-09-23 10:44:03 +10002190 - (djm) [openbsd-compat/getgrouplist.c] Remove OpenBSD rcsid marker: the
2191 upstream version is YPified and we don't want this
Damien Miller48886712011-09-23 10:56:29 +10002192 - (djm) [openbsd-compat/mktemp.c] forklift upgrade to -current version.
2193 The file was totally rewritten between what we had in tree and -current.
Damien Miller64efe962011-09-23 11:13:00 +10002194 - (djm) [openbsd-compat/sha2.c openbsd-compat/sha2.h] Remove OpenBSD rcsid
2195 marker. The upstream API has changed (function and structure names)
2196 enough to put it out of sync with other providers of this interface.
Damien Millerd1a74582011-09-23 11:26:34 +10002197 - (djm) [openbsd-compat/setenv.c] Forklift upgrade, including inclusion
2198 of static __findenv() function from upstream setenv.c
Damien Milleradd1e202011-09-23 10:38:01 +10002199 - OpenBSD CVS Sync
2200 - millert@cvs.openbsd.org 2006/05/05 15:27:38
Damien Milleracdf3fb2011-09-23 10:40:50 +10002201 [openbsd-compat/strlcpy.c]
Damien Milleradd1e202011-09-23 10:38:01 +10002202 Convert do {} while loop -> while {} for clarity. No binary change
2203 on most architectures. From Oliver Smith. OK deraadt@ and henning@
Damien Miller834e8202011-09-23 10:42:02 +10002204 - tobias@cvs.openbsd.org 2007/10/21 11:09:30
Damien Miller3e6fe872011-09-23 11:16:09 +10002205 [openbsd-compat/mktemp.c]
Damien Miller834e8202011-09-23 10:42:02 +10002206 Comment fix about time consumption of _gettemp.
2207 FreeBSD did this in revision 1.20.
2208 OK deraadt@, krw@
Damien Millerdc0e09b2011-09-23 10:46:48 +10002209 - deraadt@cvs.openbsd.org 2008/07/22 21:47:45
Damien Miller3e6fe872011-09-23 11:16:09 +10002210 [openbsd-compat/mktemp.c]
Damien Millerdc0e09b2011-09-23 10:46:48 +10002211 use arc4random_uniform(); ok djm millert
Damien Miller3a359b32011-09-23 10:47:29 +10002212 - millert@cvs.openbsd.org 2008/08/21 16:54:44
Damien Miller3e6fe872011-09-23 11:16:09 +10002213 [openbsd-compat/mktemp.c]
Damien Miller3a359b32011-09-23 10:47:29 +10002214 Remove useless code, the kernel will set errno appropriately if an
2215 element in the path does not exist. OK deraadt@ pvalchev@
Damien Miller3e6fe872011-09-23 11:16:09 +10002216 - otto@cvs.openbsd.org 2008/12/09 19:38:38
2217 [openbsd-compat/inet_ntop.c]
2218 fix inet_ntop(3) prototype; ok millert@ libc to be bumbed very soon
Damien Milleradd1e202011-09-23 10:38:01 +10002219
Damien Millere01a6272011-09-22 21:20:21 +1000222020110922
2221 - OpenBSD CVS Sync
2222 - pyr@cvs.openbsd.org 2011/05/12 07:15:10
2223 [openbsd-compat/glob.c]
2224 When the max number of items for a directory has reached GLOB_LIMIT_READDIR
2225 an error is returned but closedir() is not called.
2226 spotted and fix provided by Frank Denis obsd-tech@pureftpd.org
2227 ok otto@, millert@
Damien Millerc4bf7dd2011-09-22 21:21:48 +10002228 - stsp@cvs.openbsd.org 2011/09/20 10:18:46
2229 [glob.c]
2230 In glob(3), limit recursion during matching attempts. Similar to
2231 fnmatch fix. Also collapse consecutive '*' (from NetBSD).
2232 ok miod deraadt
Damien Millere128a502011-09-22 21:22:21 +10002233 - djm@cvs.openbsd.org 2011/09/22 06:27:29
2234 [glob.c]
2235 fix GLOB_KEEPSTAT without GLOB_NOSORT; the implicit sort was being
2236 applied only to the gl_pathv vector and not the corresponding gl_statv
2237 array. reported in OpenSSH bz#1935; feedback and okay matthew@
Damien Millerefad7272011-09-22 21:33:53 +10002238 - djm@cvs.openbsd.org 2011/08/26 01:45:15
2239 [ssh.1]
2240 Add some missing ssh_config(5) options that can be used in ssh(1)'s
2241 -o argument. Patch from duclare AT guu.fi
Damien Millere5777722011-09-22 21:34:15 +10002242 - djm@cvs.openbsd.org 2011/09/05 05:56:13
2243 [scp.1 sftp.1]
2244 mention ControlPersist and KbdInteractiveAuthentication in the -o
2245 verbiage in these pages too (prompted by jmc@)
Damien Miller2918e032011-09-22 21:34:35 +10002246 - djm@cvs.openbsd.org 2011/09/05 05:59:08
2247 [misc.c]
2248 fix typo in IPQoS parsing: there is no "AF14" class, but there is
2249 an "AF21" class. Spotted by giesen AT snickers.org; ok markus stevesk
Damien Millere0296732011-09-22 21:34:56 +10002250 - jmc@cvs.openbsd.org 2011/09/05 07:01:44
2251 [scp.1]
2252 knock out a useless Ns;
Damien Miller6232a162011-09-22 21:36:00 +10002253 - deraadt@cvs.openbsd.org 2011/09/07 02:18:31
2254 [ssh-keygen.1]
2255 typo (they vs the) found by Lawrence Teo
Damien Millerf6e758c2011-09-22 21:37:13 +10002256 - djm@cvs.openbsd.org 2011/09/09 00:43:00
2257 [ssh_config.5 sshd_config.5]
2258 fix typo in IPQoS parsing: there is no "AF14" class, but there is
2259 an "AF21" class. Spotted by giesen AT snickers.org; ok markus stevesk
Damien Miller4cb855b2011-09-22 21:37:38 +10002260 - djm@cvs.openbsd.org 2011/09/09 00:44:07
2261 [PROTOCOL.mux]
2262 MUX_C_CLOSE_FWD includes forward type in message (though it isn't
2263 implemented anyway)
Damien Miller0603d982011-09-22 21:38:00 +10002264 - djm@cvs.openbsd.org 2011/09/09 22:37:01
2265 [scp.c]
2266 suppress adding '--' to remote commandlines when the first argument
2267 does not start with '-'. saves breakage on some difficult-to-upgrade
2268 embedded/router platforms; feedback & ok dtucker ok markus
Damien Miller9ee2c602011-09-22 21:38:30 +10002269 - djm@cvs.openbsd.org 2011/09/09 22:38:21
2270 [sshd.c]
2271 kill the preauth privsep child on fatal errors in the monitor;
2272 ok markus@
Damien Millerf6dff7c2011-09-22 21:38:52 +10002273 - djm@cvs.openbsd.org 2011/09/09 22:46:44
2274 [channels.c channels.h clientloop.h mux.c ssh.c]
2275 support for cancelling local and remote port forwards via the multiplex
2276 socket. Use ssh -O cancel -L xx:xx:xx -R yy:yy:yy user@host" to request
2277 the cancellation of the specified forwardings; ok markus@
Damien Millerff773642011-09-22 21:39:48 +10002278 - markus@cvs.openbsd.org 2011/09/10 22:26:34
2279 [channels.c channels.h clientloop.c ssh.1]
2280 support cancellation of local/dynamic forwardings from ~C commandline;
2281 ok & feedback djm@
Damien Miller1bcbd0a2011-09-22 21:40:45 +10002282 - okan@cvs.openbsd.org 2011/09/11 06:59:05
2283 [ssh.1]
2284 document new -O cancel command; ok djm@
Damien Miller3decdba2011-09-22 21:41:05 +10002285 - markus@cvs.openbsd.org 2011/09/11 16:07:26
2286 [sftp-client.c]
2287 fix leaks in do_hardlink() and do_readlink(); bz#1921
2288 from Loganaden Velvindron
Damien Miller57c38ac2011-09-22 21:42:45 +10002289 - markus@cvs.openbsd.org 2011/09/12 08:46:15
2290 [sftp-client.c]
2291 fix leak in do_lsreaddir(); ok djm
Damien Millerd7be70d2011-09-22 21:43:06 +10002292 - djm@cvs.openbsd.org 2011/09/22 06:29:03
2293 [sftp.c]
2294 don't let remote_glob() implicitly sort its results in do_globbed_ls() -
2295 in all likelihood, they will be resorted anyway
Damien Millere01a6272011-09-22 21:20:21 +10002296
Darren Tuckere8a82c52011-09-09 11:29:40 +1000229720110909
2298 - (dtucker) [entropy.h] Bug #1932: remove old definition of init_rng. From
2299 Colin Watson.
2300
Damien Millerfb9d8172011-09-07 09:11:53 +1000230120110906
2302 - (djm) [README version.h] Correct version
Damien Miller022ee242011-09-07 09:15:02 +10002303 - (djm) [contrib/redhat/openssh.spec] Correct restorcon => restorecon
2304 - (djm) Respin OpenSSH-5.9p1 release
Damien Millerfb9d8172011-09-07 09:11:53 +10002305
Damien Miller86dcd3e2011-09-05 10:29:04 +1000230620110905
2307 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2308 [contrib/suse/openssh.spec] Update version numbers.
2309
Damien Miller6efd94f2011-09-04 19:04:16 +1000231020110904
2311 - (djm) [regress/connect-privsep.sh regress/test-exec.sh] demote fatal
2312 regress errors for the sandbox to warnings. ok tim dtucker
Darren Tucker0dd24e02011-09-04 19:59:26 +10002313 - (dtucker) [ssh-keygen.c ssh-pkcs11.c] Bug #1929: add null implementations
Damien Miller86dcd3e2011-09-05 10:29:04 +10002314 ofsh-pkcs11.cpkcs_init and pkcs_terminate for building without dlopen
2315 support.
Damien Miller6efd94f2011-09-04 19:04:16 +10002316
Damien Miller58ac11a2011-08-29 16:09:52 +1000231720110829
2318 - (djm) [openbsd-compat/port-linux.c] Suppress logging when attempting
2319 to switch SELinux context away from unconfined_t, based on patch from
2320 Jan Chadima; bz#1919 ok dtucker@
2321
Darren Tucker44383542011-08-28 04:50:16 +1000232220110827
2323 - (dtucker) [auth-skey.c] Add log.h to fix build --with-skey.
2324
Tim Ricea6e60612011-08-17 21:48:22 -0700232520110818
2326 - (tim) [configure.ac] Typo in error message spotted by Andy Tsouladze
2327
Tim Ricea1226822011-08-16 17:29:01 -0700232820110817
2329 - (tim) [mac.c myproposal.h] Wrap SHA256 and SHA512 in ifdefs for
2330 OpenSSL 0.9.7. ok djm
Damien Miller9c083122011-08-17 11:31:07 +10002331 - (djm) [ openbsd-compat/bsd-cygwin_util.c openbsd-compat/bsd-cygwin_util.h]
2332 binary_pipe is no longer required on Cygwin; patch from Corinna Vinschen
Damien Miller1a91c0f2011-08-17 11:59:25 +10002333 - (djm) [configure.ac] error out if the host lacks the necessary bits for
2334 an explicitly requested sandbox type
Damien Miller44a6c932011-08-17 12:01:44 +10002335 - (djm) [contrib/ssh-copy-id] Missing backlslash; spotted by
2336 bisson AT archlinux.org
Damien Miller9231c8b2011-08-17 12:08:15 +10002337 - (djm) OpenBSD CVS Sync
2338 - dtucker@cvs.openbsd.org 2011/06/03 05:35:10
2339 [regress/cfgmatch.sh]
2340 use OBJ to find test configs, patch from Tim Rice
Damien Millerfaf4d802011-08-17 12:09:19 +10002341 - markus@cvs.openbsd.org 2011/06/30 22:44:43
2342 [regress/connect-privsep.sh]
2343 test with sandbox enabled; ok djm@
Damien Miller062fa302011-08-17 12:10:02 +10002344 - djm@cvs.openbsd.org 2011/08/02 01:23:41
2345 [regress/cipher-speed.sh regress/try-ciphers.sh]
2346 add SHA256/SHA512 based HMAC modes
Damien Miller2df1bec2011-08-17 12:25:46 +10002347 - (djm) [regress/cipher-speed.sh regress/try-ciphers.sh] disable HMAC-SHA2
2348 MAC tests for platforms that hack EVP_SHA2 support
Tim Ricea1226822011-08-16 17:29:01 -07002349
Darren Tucker4d47ec92011-08-12 10:12:53 +1000235020110812
2351 - (dtucker) [openbsd-compat/port-linux.c] Bug 1924: Improve selinux context
2352 change error by reporting old and new context names Patch from
2353 jchadima at redhat.
Damien Miller2db99772011-08-12 11:02:35 +10002354 - (djm) [contrib/redhat/openssh.spec contrib/redhat/sshd.init]
2355 [contrib/suse/openssh.spec contrib/suse/rc.sshd] Updated RHEL and SLES
Damien Millerd1eb1dd2011-08-12 11:22:47 +10002356 init scrips from imorgan AT nas.nasa.gov; bz#1920
2357 - (djm) [contrib/ssh-copy-id] Fix failure for cases where the path to the
2358 identify file contained whitespace. bz#1828 patch from gwenael.lambrouin
2359 AT gmail.com; ok dtucker@
Darren Tucker4d47ec92011-08-12 10:12:53 +10002360
Darren Tucker578451d2011-08-07 23:09:20 +1000236120110807
2362 - (dtucker) OpenBSD CVS Sync
2363 - jmc@cvs.openbsd.org 2008/06/26 06:59:39
2364 [moduli.5]
2365 tweak previous;
Darren Tuckerf2794742011-08-07 23:10:11 +10002366 - sobrado@cvs.openbsd.org 2009/10/28 08:56:54
2367 [moduli.5]
2368 "Diffie-Hellman" is the usual spelling for the cryptographic protocol
2369 first published by Whitfield Diffie and Martin Hellman in 1976.
2370 ok jmc@
Darren Tucker91e6b572011-08-07 23:10:56 +10002371 - jmc@cvs.openbsd.org 2010/10/14 20:41:28
2372 [moduli.5]
2373 probabalistic -> probabilistic; from naddy
Darren Tuckerddccfb42011-08-07 23:12:26 +10002374 - dtucker@cvs.openbsd.org 2011/08/07 12:55:30
2375 [sftp.1]
2376 typo, fix from Laurent Gautrot
Darren Tucker578451d2011-08-07 23:09:20 +10002377
Damien Miller7741ce82011-08-06 06:15:15 +1000237820110805
2379 - OpenBSD CVS Sync
2380 - djm@cvs.openbsd.org 2011/06/23 23:35:42
2381 [monitor.c]
2382 ignore EINTR errors from poll()
Damien Miller6ea5e442011-08-06 06:16:00 +10002383 - tedu@cvs.openbsd.org 2011/07/06 18:09:21
2384 [authfd.c]
2385 bzero the agent address. the kernel was for a while very cranky about
2386 these things. evne though that's fixed, always good to initialize
2387 memory. ok deraadt djm
Damien Miller35e48192011-08-06 06:16:23 +10002388 - djm@cvs.openbsd.org 2011/07/29 14:42:45
2389 [sandbox-systrace.c]
2390 fail open(2) with EPERM rather than SIGKILLing the whole process. libc
2391 will call open() to do strerror() when NLS is enabled;
2392 feedback and ok markus@
Damien Milleradb467f2011-08-06 06:16:46 +10002393 - markus@cvs.openbsd.org 2011/08/01 19:18:15
2394 [gss-serv.c]
2395 prevent post-auth resource exhaustion (int overflow leading to 4GB malloc);
2396 report Adam Zabrock; ok djm@, deraadt@
Damien Miller20bd4532011-08-06 06:17:30 +10002397 - djm@cvs.openbsd.org 2011/08/02 01:22:11
2398 [mac.c myproposal.h ssh.1 ssh_config.5 sshd.8 sshd_config.5]
2399 Add new SHA256 and SHA512 based HMAC modes from
2400 http://www.ietf.org/id/draft-dbider-sha2-mac-for-ssh-02.txt
2401 Patch from mdb AT juniper.net; feedback and ok markus@
Damien Millerc4718602011-08-06 06:17:48 +10002402 - djm@cvs.openbsd.org 2011/08/02 23:13:01
2403 [version.h]
2404 crank now, release later
Damien Miller765f8c42011-08-06 06:18:16 +10002405 - djm@cvs.openbsd.org 2011/08/02 23:15:03
2406 [ssh.c]
2407 typo in comment
Damien Miller7741ce82011-08-06 06:15:15 +10002408
Damien Millercd5e52e2011-06-27 07:18:18 +1000240920110624
2410 - (djm) [configure.ac Makefile.in sandbox-darwin.c] Add a sandbox for
2411 Darwin/OS X using sandbox_init() + setrlimit(); feedback and testing
2412 markus@
2413
Damien Miller82c55872011-06-23 08:20:30 +1000241420110623
2415 - OpenBSD CVS Sync
2416 - djm@cvs.openbsd.org 2011/06/22 21:47:28
2417 [servconf.c]
2418 reuse the multistate option arrays to pretty-print options for "sshd -T"
Damien Miller69ff1df2011-06-23 08:30:03 +10002419 - djm@cvs.openbsd.org 2011/06/22 21:57:01
2420 [servconf.c servconf.h sshd.c sshd_config.5]
2421 [configure.ac Makefile.in]
2422 introduce sandboxing of the pre-auth privsep child using systrace(4).
2423
2424 This introduces a new "UsePrivilegeSeparation=sandbox" option for
2425 sshd_config that applies mandatory restrictions on the syscalls the
2426 privsep child can perform. This prevents a compromised privsep child
2427 from being used to attack other hosts (by opening sockets and proxying)
2428 or probing local kernel attack surface.
2429
2430 The sandbox is implemented using systrace(4) in unsupervised "fast-path"
2431 mode, where a list of permitted syscalls is supplied. Any syscall not
2432 on the list results in SIGKILL being sent to the privsep child. Note
2433 that this requires a kernel with the new SYSTR_POLICY_KILL option.
2434
2435 UsePrivilegeSeparation=sandbox will become the default in the future
2436 so please start testing it now.
2437
2438 feedback dtucker@; ok markus@
Damien Miller6d7b4372011-06-23 08:31:57 +10002439 - djm@cvs.openbsd.org 2011/06/22 22:08:42
2440 [channels.c channels.h clientloop.c clientloop.h mux.c ssh.c]
2441 hook up a channel confirm callback to warn the user then requested X11
2442 forwarding was refused by the server; ok markus@
Damien Millerdcbd41e2011-06-23 19:45:51 +10002443 - djm@cvs.openbsd.org 2011/06/23 09:34:13
2444 [sshd.c ssh-sandbox.h sandbox.h sandbox-rlimit.c sandbox-systrace.c]
2445 [sandbox-null.c]
2446 rename sandbox.h => ssh-sandbox.h to make things easier for portable
Damien Miller80b62e32011-06-23 19:03:18 +10002447 - (djm) [sandbox-null.c] Dummy sandbox for platforms that don't support
2448 setrlimit(2)
Damien Miller82c55872011-06-23 08:20:30 +10002449
Damien Miller6029e072011-06-20 14:22:49 +1000245020110620
2451 - OpenBSD CVS Sync
2452 - djm@cvs.openbsd.org 2011/06/04 00:10:26
2453 [ssh_config.5]
2454 explain IdentifyFile's semantics a little better, prompted by bz#1898
2455 ok dtucker jmc
Damien Millere7ac2bd2011-06-20 14:23:25 +10002456 - markus@cvs.openbsd.org 2011/06/14 22:49:18
2457 [authfile.c]
2458 make sure key_parse_public/private_rsa1() no longer consumes its input
2459 buffer. fixes ssh-add for passphrase-protected ssh1-keys;
2460 noted by naddy@; ok djm@
Damien Miller8f0bf232011-06-20 14:42:23 +10002461 - djm@cvs.openbsd.org 2011/06/17 21:44:31
2462 [log.c log.h monitor.c monitor.h monitor_wrap.c monitor_wrap.h sshd.c]
2463 make the pre-auth privsep slave log via a socketpair shared with the
2464 monitor rather than /var/empty/dev/log; ok dtucker@ deraadt@ markus@
Damien Millerf145a5b2011-06-20 14:42:51 +10002465 - djm@cvs.openbsd.org 2011/06/17 21:46:16
2466 [sftp-server.c]
2467 the protocol version should be unsigned; bz#1913 reported by mb AT
2468 smartftp.com
Damien Miller33322122011-06-20 14:43:11 +10002469 - djm@cvs.openbsd.org 2011/06/17 21:47:35
2470 [servconf.c]
2471 factor out multi-choice option parsing into a parse_multistate label
2472 and some support structures; ok dtucker@
Damien Miller4ac99c32011-06-20 14:43:31 +10002473 - djm@cvs.openbsd.org 2011/06/17 21:57:25
2474 [clientloop.c]
2475 setproctitle for a mux master that has been gracefully stopped;
2476 bz#1911 from Bert.Wesarg AT googlemail.com
Damien Miller6029e072011-06-20 14:22:49 +10002477
Darren Tuckerc412c152011-06-03 10:35:23 +1000247820110603
2479 - (dtucker) [README version.h contrib/caldera/openssh.spec
2480 contrib/redhat/openssh.spec contrib/suse/openssh.spec] Pull the version
2481 bumps from the 5.8p2 branch into HEAD. ok djm.
Tim Rice90f42b02011-06-02 18:17:49 -07002482 - (tim) [configure.ac defines.h] Run test program to detect system mail
2483 directory. Add --with-maildir option to override. Fixed OpenServer 6
2484 getting it wrong. Fixed many systems having MAIL=/var/mail//username
2485 ok dtucker
Darren Tuckerc3c72272011-06-03 11:20:06 +10002486 - (dtucker) [monitor.c] Remove the !HAVE_SOCKETPAIR case. We use socketpair
2487 unconditionally in other places and the survey data we have does not show
2488 any systems that use it. "nuke it" djm@
Damien Millerc09182f2011-06-03 12:11:38 +10002489 - (djm) [configure.ac] enable setproctitle emulation for OS X
2490 - (djm) OpenBSD CVS Sync
Damien Millerea2c1a42011-06-03 12:10:22 +10002491 - djm@cvs.openbsd.org 2011/06/03 00:54:38
2492 [ssh.c]
2493 bz#1883 - setproctitle() to identify mux master; patch from Bert.Wesarg
2494 AT googlemail.com; ok dtucker@
2495 NB. includes additional portability code to enable setproctitle emulation
2496 on platforms that don't support it.
Darren Tucker3e78a512011-06-03 14:14:16 +10002497 - dtucker@cvs.openbsd.org 2011/06/03 01:37:40
2498 [ssh-agent.c]
2499 Check current parent process ID against saved one to determine if the parent
2500 has exited, rather than attempting to send a zero signal, since the latter
2501 won't work if the parent has changed privs. bz#1905, patch from Daniel Kahn
2502 Gillmor, ok djm@
Darren Tucker260c8fb2011-06-03 14:17:27 +10002503 - dtucker@cvs.openbsd.org 2011/05/31 02:01:58
2504 [regress/dynamic-forward.sh]
2505 back out revs 1.6 and 1.5 since it's not reliable
Darren Tucker75e035c2011-06-03 14:18:17 +10002506 - dtucker@cvs.openbsd.org 2011/05/31 02:03:34
2507 [regress/dynamic-forward.sh]
2508 work around startup and teardown races; caught by deraadt
Darren Tuckerbf4d05a2011-06-03 14:19:02 +10002509 - dtucker@cvs.openbsd.org 2011/06/03 00:29:52
2510 [regress/dynamic-forward.sh]
2511 Retry establishing the port forwarding after a small delay, should make
2512 the tests less flaky when the previous test is slow to shut down and free
2513 up the port.
Tim Ricebc481572011-06-02 22:26:19 -07002514 - (tim) [regress/cfgmatch.sh] Build/test out of tree fix.
Darren Tuckerc412c152011-06-03 10:35:23 +10002515
Damien Millerd8478b62011-05-29 21:39:36 +1000251620110529
2517 - (djm) OpenBSD CVS Sync
2518 - djm@cvs.openbsd.org 2011/05/23 03:30:07
2519 [auth-rsa.c auth.c auth.h auth2-pubkey.c monitor.c monitor_wrap.c]
2520 [pathnames.h servconf.c servconf.h sshd.8 sshd_config sshd_config.5]
2521 allow AuthorizedKeysFile to specify multiple files, separated by spaces.
2522 Bring back authorized_keys2 as a default search path (to avoid breaking
2523 existing users of this file), but override this in sshd_config so it will
2524 be no longer used on fresh installs. Maybe in 2015 we can remove it
2525 entierly :)
2526
2527 feedback and ok markus@ dtucker@
Damien Miller1dd66e52011-05-29 21:40:42 +10002528 - djm@cvs.openbsd.org 2011/05/23 03:33:38
2529 [auth.c]
2530 make secure_filename() spam debug logs less
Damien Miller201f4252011-05-29 21:41:03 +10002531 - djm@cvs.openbsd.org 2011/05/23 03:52:55
2532 [sshconnect.c]
2533 remove extra newline
Damien Millerb9132fc2011-05-29 21:41:40 +10002534 - jmc@cvs.openbsd.org 2011/05/23 07:10:21
2535 [sshd.8 sshd_config.5]
2536 tweak previous; ok djm
Damien Miller04bb56e2011-05-29 21:42:08 +10002537 - djm@cvs.openbsd.org 2011/05/23 07:24:57
2538 [authfile.c]
2539 read in key comments for v.2 keys (though note that these are not
2540 passed over the agent protocol); bz#439, based on patch from binder
2541 AT arago.de; ok markus@
Damien Miller295ee632011-05-29 21:42:31 +10002542 - djm@cvs.openbsd.org 2011/05/24 07:15:47
2543 [readconf.c readconf.h ssh.c ssh_config.5 sshconnect.c sshconnect2.c]
2544 Remove undocumented legacy options UserKnownHostsFile2 and
2545 GlobalKnownHostsFile2 by making UserKnownHostsFile/GlobalKnownHostsFile
2546 accept multiple paths per line and making their defaults include
2547 known_hosts2; ok markus
Damien Miller8cb35872011-05-29 21:59:10 +10002548 - djm@cvs.openbsd.org 2011/05/23 03:31:31
2549 [regress/cfgmatch.sh]
2550 include testing of multiple/overridden AuthorizedKeysFiles
2551 refactor to simply daemon start/stop and get rid of racy constructs
Damien Millerd8478b62011-05-29 21:39:36 +10002552
Damien Miller14684a12011-05-20 11:23:07 +1000255320110520
2554 - (djm) [session.c] call setexeccon() before executing passwd for pw
2555 changes; bz#1891 reported by jchadima AT redhat.com; ok dtucker@
Damien Miller989bb7f2011-05-20 18:56:30 +10002556 - (djm) [aclocal.m4 configure.ac] since gcc-4.x ignores all -Wno-options
2557 options, we should corresponding -W-option when trying to determine
2558 whether it is accepted. Also includes a warning fix on the program
2559 fragment uses (bad main() return type).
2560 bz#1900 and bz#1901 reported by g.esp AT free.fr; ok dtucker@
Damien Millerec2eaa32011-05-20 18:57:14 +10002561 - (djm) [servconf.c] remove leftover droppings of AuthorizedKeysFile2
Damien Miller814ace02011-05-20 19:02:47 +10002562 - OpenBSD CVS Sync
2563 - djm@cvs.openbsd.org 2011/05/15 08:09:01
2564 [authfd.c monitor.c serverloop.c]
2565 use FD_CLOEXEC consistently; patch from zion AT x96.org
Damien Miller8f639fe2011-05-20 19:03:08 +10002566 - djm@cvs.openbsd.org 2011/05/17 07:13:31
2567 [key.c]
2568 fatal() if asked to generate a legacy ECDSA cert (these don't exist)
2569 and fix the regress test that was trying to generate them :)
Damien Miller5d74e582011-05-20 19:03:31 +10002570 - djm@cvs.openbsd.org 2011/05/20 00:55:02
2571 [servconf.c]
2572 the options TrustedUserCAKeys, RevokedKeysFile, AuthorizedKeysFile
2573 and AuthorizedPrincipalsFile were not being correctly applied in
2574 Match blocks, despite being overridable there; ok dtucker@
Damien Millerc2411902011-05-20 19:03:49 +10002575 - dtucker@cvs.openbsd.org 2011/05/20 02:00:19
2576 [servconf.c]
2577 Add comment documenting what should be after the preauth check. ok djm
Damien Millerf2e407e2011-05-20 19:04:14 +10002578 - djm@cvs.openbsd.org 2011/05/20 03:25:45
2579 [monitor.c monitor_wrap.c servconf.c servconf.h]
2580 use a macro to define which string options to copy between configs
2581 for Match. This avoids problems caused by forgetting to keep three
2582 code locations in perfect sync and ordering
2583
2584 "this is at once beautiful and horrible" + ok dtucker@
Damien Millerf67188f2011-05-20 19:06:48 +10002585 - djm@cvs.openbsd.org 2011/05/17 07:13:31
2586 [regress/cert-userkey.sh]
2587 fatal() if asked to generate a legacy ECDSA cert (these don't exist)
2588 and fix the regress test that was trying to generate them :)
Damien Miller3045b452011-05-20 19:07:45 +10002589 - djm@cvs.openbsd.org 2011/05/20 02:43:36
2590 [cert-hostkey.sh]
2591 another attempt to generate a v00 ECDSA key that broke the test
2592 ID sync only - portable already had this somehow
Damien Miller7b9451f2011-05-20 19:08:11 +10002593 - dtucker@cvs.openbsd.org 2011/05/20 05:19:50
2594 [dynamic-forward.sh]
2595 Prevent races in dynamic forwarding test; ok djm
Damien Milleracacced2011-05-20 19:08:40 +10002596 - dtucker@cvs.openbsd.org 2011/05/20 06:32:30
2597 [dynamic-forward.sh]
2598 fix dumb error in dynamic-forward test
Damien Miller14684a12011-05-20 11:23:07 +10002599
Damien Miller60432d82011-05-15 08:34:46 +1000260020110515
2601 - (djm) OpenBSD CVS Sync
2602 - djm@cvs.openbsd.org 2011/05/05 05:12:08
2603 [mux.c]
2604 gracefully fall back when ControlPath is too large for a
2605 sockaddr_un. ok markus@ as part of a larger diff
Damien Millerfd53abd2011-05-15 08:36:02 +10002606 - dtucker@cvs.openbsd.org 2011/05/06 01:03:35
2607 [sshd_config]
2608 clarify language about overriding defaults. bz#1892, from Petr Cerny
Damien Miller58a77e22011-05-15 08:36:29 +10002609 - djm@cvs.openbsd.org 2011/05/06 01:09:53
2610 [sftp.1]
2611 mention that IPv6 addresses must be enclosed in square brackets;
2612 bz#1845
Damien Miller78c40c32011-05-15 08:36:59 +10002613 - djm@cvs.openbsd.org 2011/05/06 02:05:41
2614 [sshconnect2.c]
2615 fix memory leak; bz#1849 ok dtucker@
Damien Millerd2ac5d72011-05-15 08:43:13 +10002616 - djm@cvs.openbsd.org 2011/05/06 21:14:05
2617 [packet.c packet.h]
2618 set traffic class for IPv6 traffic as we do for IPv4 TOS;
2619 patch from lionel AT mamane.lu via Colin Watson in bz#1855;
2620 ok markus@
Damien Millerdfc85fa2011-05-15 08:44:02 +10002621 - djm@cvs.openbsd.org 2011/05/06 21:18:02
2622 [ssh.c ssh_config.5]
2623 add a %L expansion (short-form of the local host name) for ControlPath;
2624 sync some more expansions with LocalCommand; ok markus@
Damien Millerfe924212011-05-15 08:44:45 +10002625 - djm@cvs.openbsd.org 2011/05/06 21:31:38
2626 [readconf.c ssh_config.5]
2627 support negated Host matching, e.g.
2628
2629 Host *.example.org !c.example.org
2630 User mekmitasdigoat
2631
2632 Will match "a.example.org", "b.example.org", but not "c.example.org"
2633 ok markus@
Damien Miller21771e22011-05-15 08:45:50 +10002634 - djm@cvs.openbsd.org 2011/05/06 21:34:32
2635 [clientloop.c mux.c readconf.c readconf.h ssh.c ssh_config.5]
2636 Add a RequestTTY ssh_config option to allow configuration-based
2637 control over tty allocation (like -t/-T); ok markus@
Damien Millera6bbbe42011-05-15 08:46:29 +10002638 - djm@cvs.openbsd.org 2011/05/06 21:38:58
2639 [ssh.c]
2640 fix dropping from previous diff
Damien Millerc067f622011-05-15 08:46:54 +10002641 - djm@cvs.openbsd.org 2011/05/06 22:20:10
2642 [PROTOCOL.mux]
2643 fix numbering; from bert.wesarg AT googlemail.com
Damien Miller486dd2e2011-05-15 08:47:18 +10002644 - jmc@cvs.openbsd.org 2011/05/07 23:19:39
2645 [ssh_config.5]
2646 - tweak previous
2647 - come consistency fixes
2648 ok djm
Damien Millerf4b32aa2011-05-15 08:47:43 +10002649 - jmc@cvs.openbsd.org 2011/05/07 23:20:25
2650 [ssh.1]
2651 +.It RequestTTY
Damien Miller555f3b82011-05-15 08:48:05 +10002652 - djm@cvs.openbsd.org 2011/05/08 12:52:01
2653 [PROTOCOL.mux clientloop.c clientloop.h mux.c]
2654 improve our behaviour when TTY allocation fails: if we are in
2655 RequestTTY=auto mode (the default), then do not treat at TTY
2656 allocation error as fatal but rather just restore the local TTY
2657 to cooked mode and continue. This is more graceful on devices that
2658 never allocate TTYs.
2659
2660 If RequestTTY is set to "yes" or "force", then failure to allocate
2661 a TTY is fatal.
2662
2663 ok markus@
Damien Miller32198242011-05-15 08:50:32 +10002664 - djm@cvs.openbsd.org 2011/05/10 05:46:46
2665 [authfile.c]
2666 despam debug() logs by detecting that we are trying to load a private key
2667 in key_try_load_public() and returning early; ok markus@
Damien Miller7c1b2c42011-05-15 08:51:05 +10002668 - djm@cvs.openbsd.org 2011/05/11 04:47:06
2669 [auth.c auth.h auth2-pubkey.c pathnames.h servconf.c servconf.h]
2670 remove support for authorized_keys2; it is a relic from the early days
2671 of protocol v.2 support and has been undocumented for many years;
2672 ok markus@
Damien Miller9d276b82011-05-15 08:51:43 +10002673 - djm@cvs.openbsd.org 2011/05/13 00:05:36
2674 [authfile.c]
2675 warn on unexpected key type in key_parse_private_type()
Damien Miller23f425b2011-05-15 08:58:15 +10002676 - (djm) [packet.c] unbreak portability #endif
Damien Miller60432d82011-05-15 08:34:46 +10002677
Darren Tuckerd6548fe2011-05-10 11:13:36 +1000267820110510
2679 - (dtucker) [openbsd-compat/openssl-compat.{c,h}] Bug #1882: fix
2680 --with-ssl-engine which was broken with the change from deprecated
2681 SSLeay_add_all_algorithms(). ok djm
2682
Darren Tucker343f75f2011-05-06 10:43:50 +1000268320110506
2684 - (dtucker) [openbsd-compat/regress/closefromtest.c] Bug #1875: add prototype
2685 for closefrom() in test code. Report from Dan Wallis via Gentoo.
2686
Damien Miller68790fe2011-05-05 11:19:13 +1000268720110505
2688 - (djm) [defines.h] Move up include of netinet/ip.h for IPTOS
2689 definitions. From des AT des.no
Damien Millerf22019b2011-05-05 13:48:37 +10002690 - (djm) [Makefile.in WARNING.RNG aclocal.m4 buildpkg.sh.in configure.ac]
2691 [entropy.c ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c]
2692 [ssh-keysign.c ssh-pkcs11-helper.c ssh-rand-helper.8 ssh-rand-helper.c]
2693 [ssh.c ssh_prng_cmds.in sshd.c contrib/aix/buildbff.sh]
2694 [regress/README.regress] Remove ssh-rand-helper and all its
2695 tentacles. PRNGd seeding has been rolled into entropy.c directly.
2696 Thanks to tim@ for testing on affected platforms.
Damien Miller3fcdfd52011-05-05 14:04:11 +10002697 - OpenBSD CVS Sync
2698 - djm@cvs.openbsd.org 2011/03/10 02:52:57
Damien Millerb2da7d12011-05-05 14:04:50 +10002699 [auth2-gss.c auth2.c auth.h]
Damien Miller3fcdfd52011-05-05 14:04:11 +10002700 allow GSSAPI authentication to detect when a server-side failure causes
2701 authentication failure and don't count such failures against MaxAuthTries;
2702 bz#1244 from simon AT sxw.org.uk; ok markus@ before lock
Damien Millerc5219e72011-05-05 14:05:12 +10002703 - okan@cvs.openbsd.org 2011/03/15 10:36:02
2704 [ssh-keyscan.c]
2705 use timerclear macro
2706 ok djm@
Damien Miller58f1baf2011-05-05 14:06:15 +10002707 - stevesk@cvs.openbsd.org 2011/03/23 15:16:22
2708 [ssh-keygen.1 ssh-keygen.c]
2709 Add -A option. For each of the key types (rsa1, rsa, dsa and ecdsa)
2710 for which host keys do not exist, generate the host keys with the
2711 default key file path, an empty passphrase, default bits for the key
2712 type, and default comment. This will be used by /etc/rc to generate
2713 new host keys. Idea from deraadt.
2714 ok deraadt
Damien Miller4a4d1612011-05-05 14:06:39 +10002715 - stevesk@cvs.openbsd.org 2011/03/23 16:24:56
2716 [ssh-keygen.1]
2717 -q not used in /etc/rc now so remove statement.
Damien Miller11143192011-05-05 14:13:25 +10002718 - stevesk@cvs.openbsd.org 2011/03/23 16:50:04
2719 [ssh-keygen.c]
2720 remove -d, documentation removed >10 years ago; ok markus
Damien Miller3ca1eb32011-05-05 14:13:50 +10002721 - jmc@cvs.openbsd.org 2011/03/24 15:29:30
2722 [ssh-keygen.1]
2723 zap trailing whitespace;
Damien Miller044f4a62011-05-05 14:14:08 +10002724 - stevesk@cvs.openbsd.org 2011/03/24 22:14:54
2725 [ssh-keygen.c]
2726 use strcasecmp() for "clear" cert permission option also; ok djm
Damien Miller91475862011-05-05 14:14:34 +10002727 - stevesk@cvs.openbsd.org 2011/03/29 18:54:17
2728 [misc.c misc.h servconf.c]
2729 print ipqos friendly string for sshd -T; ok markus
2730 # sshd -Tf sshd_config|grep ipqos
2731 ipqos lowdelay throughput
Damien Miller884b63a2011-05-05 14:14:52 +10002732 - djm@cvs.openbsd.org 2011/04/12 04:23:50
2733 [ssh-keygen.c]
2734 fix -Wshadow
Damien Miller26b57ce2011-05-05 14:15:09 +10002735 - djm@cvs.openbsd.org 2011/04/12 05:32:49
2736 [sshd.c]
2737 exit with 0 status on SIGTERM; bz#1879
Damien Miller085c90f2011-05-05 14:15:33 +10002738 - djm@cvs.openbsd.org 2011/04/13 04:02:48
2739 [ssh-keygen.1]
2740 improve wording; bz#1861
Damien Millerad210322011-05-05 14:15:54 +10002741 - djm@cvs.openbsd.org 2011/04/13 04:09:37
2742 [ssh-keygen.1]
2743 mention valid -b sizes for ECDSA keys; bz#1862
Damien Miller6c3eec72011-05-05 14:16:22 +10002744 - djm@cvs.openbsd.org 2011/04/17 22:42:42
2745 [PROTOCOL.mux clientloop.c clientloop.h mux.c ssh.1 ssh.c]
2746 allow graceful shutdown of multiplexing: request that a mux server
2747 removes its listener socket and refuse future multiplexing requests;
2748 ok markus@
Damien Miller8cb1cda2011-05-05 14:16:56 +10002749 - djm@cvs.openbsd.org 2011/04/18 00:46:05
2750 [ssh-keygen.c]
2751 certificate options are supposed to be packed in lexical order of
2752 option name (though we don't actually enforce this at present).
2753 Move one up that was out of sequence
Damien Miller2ce12ef2011-05-05 14:17:18 +10002754 - djm@cvs.openbsd.org 2011/05/04 21:15:29
2755 [authfile.c authfile.h ssh-add.c]
2756 allow "ssh-add - < key"; feedback and ok markus@
Tim Rice19d81812011-05-04 21:44:25 -07002757 - (tim) [configure.ac] Add AC_LANG_SOURCE to OPENSSH_CHECK_CFLAG_COMPILE
2758 so autoreconf 2.68 is happy.
Tim Rice9abb6972011-05-04 23:06:59 -07002759 - (tim) [defines.h] Deal with platforms that do not have S_IFSOCK ok djm@
Damien Miller68790fe2011-05-05 11:19:13 +10002760
Darren Tuckere541aaa2011-02-21 21:41:29 +1100276120110221
2762 - (dtucker) [contrib/cygwin/ssh-host-config] From Corinna: revamp of the
2763 Cygwin-specific service installer script ssh-host-config. The actual
2764 functionality is the same, the revisited version is just more
2765 exact when it comes to check for problems which disallow to run
2766 certain aspects of the script. So, part of this script and the also
2767 rearranged service helper script library "csih" is to check if all
2768 the tools required to run the script are available on the system.
2769 The new script also is more thorough to inform the user why the
2770 script failed. Patch from vinschen at redhat com.
2771
Damien Miller0588beb2011-02-18 09:18:45 +1100277220110218
2773 - OpenBSD CVS Sync
2774 - djm@cvs.openbsd.org 2011/02/16 00:31:14
2775 [ssh-keysign.c]
2776 make hostbased auth with ECDSA keys work correctly. Based on patch
2777 by harvey.eneman AT oracle.com in bz#1858; ok markus@ (pre-lock)
2778
Darren Tucker3b9617e2011-02-06 13:24:35 +1100277920110206
2780 - (dtucker) [openbsd-compat/port-linux.c] Bug #1851: fix syntax error in
2781 selinux code. Patch from Leonardo Chiquitto
Darren Tuckerea676a62011-02-06 13:31:23 +11002782 - (dtucker) [contrib/cygwin/ssh-{host,user}-config] Add ECDSA key
2783 generation and simplify. Patch from Corinna Vinschen.
Darren Tucker3b9617e2011-02-06 13:24:35 +11002784
Damien Millerb407dd82011-02-04 11:46:39 +1100278520110204
2786 - OpenBSD CVS Sync
2787 - djm@cvs.openbsd.org 2011/01/31 21:42:15
2788 [PROTOCOL.mux]
2789 cut'n'pasto; from bert.wesarg AT googlemail.com
Damien Miller0a5f0122011-02-04 11:47:01 +11002790 - djm@cvs.openbsd.org 2011/02/04 00:44:21
2791 [key.c]
2792 fix uninitialised nonce variable; reported by Mateusz Kocielski
Damien Millera6981272011-02-04 11:47:20 +11002793 - djm@cvs.openbsd.org 2011/02/04 00:44:43
2794 [version.h]
2795 openssh-5.8
Damien Miller0d30b092011-02-04 12:43:36 +11002796 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2797 [contrib/suse/openssh.spec] update versions in docs and spec files.
2798 - Release OpenSSH 5.8p1
Damien Millerb407dd82011-02-04 11:46:39 +11002799
Damien Millerd4a55042011-01-28 10:30:18 +1100280020110128
2801 - (djm) [openbsd-compat/port-linux.c] Check whether SELinux is enabled
2802 before attempting setfscreatecon(). Check whether matchpathcon()
2803 succeeded before using its result. Patch from cjwatson AT debian.org;
2804 bz#1851
2805
Tim Riced069c482011-01-26 12:32:12 -0800280620110127
2807 - (tim) [config.guess config.sub] Sync with upstream.
Tim Rice648f8762011-01-26 12:38:57 -08002808 - (tim) [configure.ac] Consistent M4 quoting throughout, updated obsolete
2809 AC_TRY_COMPILE with AC_COMPILE_IFELSE, updated obsolete AC_TRY_LINK with
2810 AC_LINK_IFELSE, updated obsolete AC_TRY_RUN with AC_RUN_IFELSE, misc white
2811 space changes for consistency/readability. Makes autoconf 2.68 happy.
2812 "Nice work" djm
Tim Riced069c482011-01-26 12:32:12 -08002813
Damien Miller71adf122011-01-25 12:16:15 +1100281420110125
2815 - (djm) [configure.ac Makefile.in ssh.c openbsd-compat/port-linux.c
2816 openbsd-compat/port-linux.h] Move SELinux-specific code from ssh.c to
2817 port-linux.c to avoid compilation errors. Add -lselinux to ssh when
2818 building with SELinux support to avoid linking failure; report from
2819 amk AT spamfence.net; ok dtucker
2820
Darren Tucker79241372011-01-22 09:37:01 +1100282120110122
2822 - (dtucker) [configure.ac openbsd-compat/openssl-compat.{c,h}] Add
2823 RSA_get_default_method() for the benefit of openssl versions that don't
2824 have it (at least openssl-engine-0.9.6b). Found and tested by Kevin Brott,
2825 ok djm@.
Damien Millerad4b1ad2011-01-22 20:21:33 +11002826 - OpenBSD CVS Sync
2827 - djm@cvs.openbsd.org 2011/01/22 09:18:53
2828 [version.h]
2829 crank to OpenSSH-5.7
Damien Miller966accc2011-01-22 20:23:10 +11002830 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2831 [contrib/suse/openssh.spec] update versions in docs and spec files.
Damien Miller6f8f04b2011-01-22 20:25:11 +11002832 - (djm) Release 5.7p1
Darren Tucker79241372011-01-22 09:37:01 +11002833
Tim Rice15e1b4d2011-01-18 20:47:04 -0800283420110119
2835 - (tim) [contrib/caldera/openssh.spec] Use CFLAGS from Makefile instead
2836 of RPM so build completes. Signatures were changed to .asc since 4.1p1.
Damien Millere323ebc2011-01-19 23:12:27 +11002837 - (djm) [configure.ac] Disable ECC on OpenSSL <0.9.8g. Releases prior to
2838 0.9.8 lacked it, and 0.9.8a through 0.9.8d have proven buggy in pre-
2839 release testing (random crashes and failure to load ECC keys).
2840 ok dtucker@
Tim Rice15e1b4d2011-01-18 20:47:04 -08002841
Damien Miller369c0e82011-01-17 10:51:40 +1100284220110117
2843 - (djm) [regress/Makefile] use $TEST_SSH_KEYGEN instead of the one in
2844 $PATH, fix cleanup of droppings; reported by openssh AT
2845 roumenpetrov.info; ok dtucker@
Damien Millerfd3669e2011-01-17 11:20:18 +11002846 - (djm) [regress/agent-ptrace.sh] Fix false failure on OS X by adding
2847 its unique snowflake of a gdb error to the ones we look for.
Damien Miller1ccbfa82011-01-17 11:52:40 +11002848 - (djm) [regress/agent-getpeereid.sh] leave stdout attached when running
2849 ssh-add to avoid $SUDO failures on Linux
Darren Tucker0c93adc2011-01-17 11:55:59 +11002850 - (dtucker) [openbsd-compat/port-linux.c] Bug #1838: Add support for the new
2851 Linux OOM-killer magic values that changed in 2.6.36 kernels, with fallback
2852 to the old values. Feedback from vapier at gentoo org and djm, ok djm.
Damien Miller58497782011-01-17 16:17:09 +11002853 - (djm) [configure.ac regress/agent-getpeereid.sh regress/multiplex.sh]
2854 [regress/sftp-glob.sh regress/test-exec.sh] Rework how feature tests are
2855 disabled on platforms that do not support them; add a "config_defined()"
2856 shell function that greps for defines in config.h and use them to decide
2857 on feature tests.
2858 Convert a couple of existing grep's over config.h to use the new function
2859 Add a define "FILESYSTEM_NO_BACKSLASH" for filesystem that can't represent
2860 backslash characters in filenames, enable it for Cygwin and use it to turn
2861 of tests for quotes backslashes in sftp-glob.sh.
2862 based on discussion with vinschen AT redhat.com and dtucker@; ok dtucker@
Tim Rice6dfcd342011-01-16 22:53:56 -08002863 - (tim) [regress/agent-getpeereid.sh] shell portability fix.
Darren Tucker263d43d2011-01-17 18:50:22 +11002864 - (dtucker) [openbsd-compat/port-linux.c] Fix minor bug caught by -Werror on
2865 the tinderbox.
Darren Tuckerea52a822011-01-17 21:15:27 +11002866 - (dtucker) [LICENCE Makefile.in audit-bsm.c audit-linux.c audit.c audit.h
2867 configure.ac defines.h loginrec.c] Bug #1402: add linux audit subsystem
2868 support, based on patches from Tomas Mraz and jchadima at redhat.
Damien Miller369c0e82011-01-17 10:51:40 +11002869
Darren Tucker50c61f82011-01-16 18:28:09 +1100287020110116
2871 - (dtucker) [Makefile.in configure.ac regress/kextype.sh] Skip sha256-based
2872 on configurations that don't have it.
Damien Miller4791f9d2011-01-16 23:16:53 +11002873 - OpenBSD CVS Sync
2874 - djm@cvs.openbsd.org 2011/01/16 11:50:05
2875 [clientloop.c]
2876 Use atomicio when flushing protocol 1 std{out,err} buffers at
2877 session close. This was a latent bug exposed by setting a SIGCHLD
2878 handler and spotted by kevin.brott AT gmail.com; ok dtucker@
Damien Miller6fb6fd52011-01-16 23:17:45 +11002879 - djm@cvs.openbsd.org 2011/01/16 11:50:36
2880 [sshconnect.c]
2881 reset the SIGPIPE handler when forking to execute child processes;
2882 ok dtucker@
Damien Millercfd6e4f2011-01-16 23:18:33 +11002883 - djm@cvs.openbsd.org 2011/01/16 12:05:59
2884 [clientloop.c]
2885 a couple more tweaks to the post-close protocol 1 stderr/stdout flush:
2886 now that we use atomicio(), convert them from while loops to if statements
2887 add test and cast to compile cleanly with -Wsigned
Darren Tucker50c61f82011-01-16 18:28:09 +11002888
Darren Tucker08f83882011-01-16 18:24:04 +1100288920110114
Damien Miller445c9a52011-01-14 12:01:29 +11002890 - OpenBSD CVS Sync
2891 - djm@cvs.openbsd.org 2011/01/13 21:54:53
2892 [mux.c]
2893 correct error messages; patch from bert.wesarg AT googlemail.com
Damien Miller42747df2011-01-14 12:01:50 +11002894 - djm@cvs.openbsd.org 2011/01/13 21:55:25
2895 [PROTOCOL.mux]
2896 correct protocol names and add a couple of missing protocol number
2897 defines; patch from bert.wesarg AT googlemail.com
Damien Millere9b40482011-01-14 14:47:37 +11002898 - (djm) [Makefile.in] Use shell test to disable ecdsa key generating in
2899 host-key-force target rather than a substitution that is replaced with a
2900 comment so that the Makefile.in is still a syntactically valid Makefile
2901 (useful to run the distprep target)
Tim Rice02d99da2011-01-13 22:20:27 -08002902 - (tim) [regress/cert-hostkey.sh] Typo. Missing $ on variable name.
Tim Ricec5c346b2011-01-13 22:36:14 -08002903 - (tim) [regress/cert-hostkey.sh] Add missing TEST_SSH_ECC guard around some
2904 ecdsa bits.
Damien Miller445c9a52011-01-14 12:01:29 +11002905
Darren Tucker08f83882011-01-16 18:24:04 +1100290620110113
Damien Miller1708cb72011-01-13 12:21:34 +11002907 - (djm) [misc.c] include time.h for nanosleep() prototype
Tim Ricecce927c2011-01-12 19:06:31 -08002908 - (tim) [Makefile.in] test the ECC bits if we have the capability. ok djm
Tim Rice9b87a5c2011-01-12 22:35:43 -08002909 - (tim) [Makefile.in configure.ac opensshd.init.in] Add support for generating
2910 ecdsa keys. ok djm.
Damien Millerff22df52011-01-13 21:05:27 +11002911 - (djm) [entropy.c] cast OPENSSL_VERSION_NUMBER to u_long to avoid
2912 gcc warning on platforms where it defaults to int
Damien Millercbaf8e62011-01-13 21:08:27 +11002913 - (djm) [regress/Makefile] add a few more generated files to the clean
2914 target
Damien Miller9b160862011-01-13 22:00:20 +11002915 - (djm) [myproposal.h] Fix reversed OPENSSL_VERSION_NUMBER test and bad
2916 #define that was causing diffie-hellman-group-exchange-sha256 to be
2917 incorrectly disabled
Damien Miller52788062011-01-13 22:05:14 +11002918 - (djm) [regress/kextype.sh] Testing diffie-hellman-group-exchange-sha256
2919 should not depend on ECC support
Damien Miller1708cb72011-01-13 12:21:34 +11002920
Darren Tucker08f83882011-01-16 18:24:04 +1100292120110112
Damien Millerb66e9172011-01-12 13:30:18 +11002922 - OpenBSD CVS Sync
2923 - nicm@cvs.openbsd.org 2010/10/08 21:48:42
2924 [openbsd-compat/glob.c]
2925 Extend GLOB_LIMIT to cover readdir and stat and bump the malloc limit
2926 from ARG_MAX to 64K.
2927 Fixes glob-using programs (notably ftp) able to be triggered to hit
2928 resource limits.
2929 Idea from a similar NetBSD change, original problem reported by jasper@.
2930 ok millert tedu jasper
Damien Miller4927aaf2011-01-12 13:32:03 +11002931 - djm@cvs.openbsd.org 2011/01/12 01:53:14
2932 avoid some integer overflows mostly with GLOB_APPEND and GLOB_DOOFFS
2933 and sanity check arguments (these will be unnecessary when we switch
2934 struct glob members from being type into to size_t in the future);
2935 "looks ok" tedu@ feedback guenther@
Damien Miller945aa0c2011-01-12 13:34:02 +11002936 - (djm) [configure.ac] Turn on -Wno-unused-result for gcc >= 4.4 to avoid
2937 silly warnings on write() calls we don't care succeed or not.
Damien Miller134d02a2011-01-12 16:00:37 +11002938 - (djm) [configure.ac] Fix broken test for gcc >= 4.4 with per-compiler
2939 flag tests that don't depend on gcc version at all; suggested by and
2940 ok dtucker@
Damien Millerb66e9172011-01-12 13:30:18 +11002941
Tim Rice076a3b92011-01-10 12:56:26 -0800294220110111
2943 - (tim) [regress/host-expand.sh] Fix for building outside of read only
2944 source tree.
Damien Miller81ad4b12011-01-11 17:02:23 +11002945 - (djm) [platform.c] Some missing includes that show up under -Werror
Damien Millerb73b6fd2011-01-11 17:18:56 +11002946 - OpenBSD CVS Sync
2947 - djm@cvs.openbsd.org 2011/01/08 10:51:51
2948 [clientloop.c]
2949 use host and not options.hostname, as the latter may have unescaped
2950 substitution characters
Damien Millera256c8d2011-01-11 17:20:05 +11002951 - djm@cvs.openbsd.org 2011/01/11 06:06:09
2952 [sshlogin.c]
2953 fd leak on error paths; from zinovik@
2954 NB. Id sync only; we use loginrec.c that was also audited and fixed
2955 recently
Damien Miller821de0a2011-01-11 17:20:29 +11002956 - djm@cvs.openbsd.org 2011/01/11 06:13:10
2957 [clientloop.c ssh-keygen.c sshd.c]
2958 some unsigned long long casts that make things a bit easier for
2959 portable without resorting to dropping PRIu64 formats everywhere
Tim Rice076a3b92011-01-10 12:56:26 -08002960
Damien Millere63b7f22011-01-09 09:19:50 +1100296120110109
2962 - (djm) [Makefile.in] list ssh_host_ecdsa key in PATHSUBS; spotted by
2963 openssh AT roumenpetrov.info
2964
Damien Miller996384d2011-01-08 21:58:20 +1100296520110108
2966 - (djm) [regress/keytype.sh] s/echo -n/echon/ to repair failing regress
2967 test on OSX and others. Reported by imorgan AT nas.nasa.gov
2968
Damien Miller322125b2011-01-07 09:50:08 +1100296920110107
2970 - (djm) [regress/cert-hostkey.sh regress/cert-userkey.sh] fix shell test
2971 for no-ECC case. Patch from cristian.ionescu-idbohrn AT axis.com
Damien Miller83f8a402011-01-07 09:51:17 +11002972 - djm@cvs.openbsd.org 2011/01/06 22:23:53
2973 [ssh.c]
2974 unbreak %n expansion in LocalCommand; patch from bert.wesarg AT
2975 googlemail.com; ok markus@
Damien Miller64abf312011-01-07 09:51:52 +11002976 - djm@cvs.openbsd.org 2011/01/06 22:23:02
2977 [clientloop.c]
2978 when exiting due to ServerAliveTimeout, mention the hostname that caused
2979 it (useful with backgrounded controlmaster)
Damien Miller7d06b002011-01-07 09:54:20 +11002980 - djm@cvs.openbsd.org 2011/01/06 22:46:21
2981 [regress/Makefile regress/host-expand.sh]
2982 regress test for LocalCommand %n expansion from bert.wesarg AT
2983 googlemail.com; ok markus@
Damien Millered3a8eb2011-01-07 10:02:52 +11002984 - djm@cvs.openbsd.org 2011/01/06 23:01:35
2985 [sshconnect.c]
2986 reset SIGCHLD handler to SIG_DFL when execuring LocalCommand;
2987 ok markus@
Damien Miller322125b2011-01-07 09:50:08 +11002988
Damien Millerf1211432011-01-06 22:40:30 +1100298920110106
2990 - (djm) OpenBSD CVS Sync
2991 - markus@cvs.openbsd.org 2010/12/08 22:46:03
2992 [scp.1 scp.c]
2993 add a new -3 option to scp: Copies between two remote hosts are
2994 transferred through the local host. Without this option the data
2995 is copied directly between the two remote hosts. ok djm@ (bugzilla #1837)
Damien Miller907998d2011-01-06 22:41:21 +11002996 - jmc@cvs.openbsd.org 2010/12/09 14:13:33
2997 [scp.1 scp.c]
2998 scp.1: grammer fix
2999 scp.c: add -3 to usage()
Damien Miller05c89972011-01-06 22:42:04 +11003000 - markus@cvs.openbsd.org 2010/12/14 11:59:06
3001 [sshconnect.c]
3002 don't mention key type in key-changed-warning, since we also print
3003 this warning if a new key type appears. ok djm@
Damien Miller106079c2011-01-06 22:43:44 +11003004 - djm@cvs.openbsd.org 2010/12/15 00:49:27
3005 [readpass.c]
3006 fix ControlMaster=ask regression
3007 reset SIGCHLD handler before fork (and restore it after) so we don't miss
3008 the the askpass child's exit status. Correct test for exit status/signal to
3009 account for waitpid() failure; with claudio@ ok claudio@ markus@
Damien Millerde53fd02011-01-06 22:44:18 +11003010 - djm@cvs.openbsd.org 2010/12/24 21:41:48
3011 [auth-options.c]
3012 don't send the actual forced command in a debug message; ok markus deraadt
Damien Miller8ad960b2011-01-06 22:44:44 +11003013 - otto@cvs.openbsd.org 2011/01/04 20:44:13
3014 [ssh-keyscan.c]
3015 handle ecdsa-sha2 with various key lengths; hint and ok djm@
Damien Millerf1211432011-01-06 22:40:30 +11003016
Damien Miller30a69e72011-01-04 08:16:27 +1100301720110104
3018 - (djm) [configure.ac Makefile.in] Use mandoc as preferred manpage
3019 formatter if it is present, followed by nroff and groff respectively.
3020 Fixes distprep target on OpenBSD (which has bumped groff/nroff to ports
3021 in favour of mandoc). feedback and ok tim
3022
302320110103
Damien Millerd197fd62011-01-03 14:48:14 +11003024 - (djm) [Makefile.in] revert local hack I didn't intend to commit
3025
302620110102
Damien Miller4a06f922011-01-02 21:43:59 +11003027 - (djm) [loginrec.c] Fix some fd leaks on error paths. ok dtucker
Damien Miller41bccf72011-01-02 21:53:07 +11003028 - (djm) [configure.ac] Check whether libdes is needed when building
3029 with Heimdal krb5 support. On OpenBSD this library no longer exists,
3030 so linking it unconditionally causes a build failure; ok dtucker
Damien Miller4a06f922011-01-02 21:43:59 +11003031
Damien Miller928362d2010-12-26 14:26:45 +1100303220101226
3033 - (dtucker) OpenBSD CVS Sync
3034 - djm@cvs.openbsd.org 2010/12/08 04:02:47
3035 [ssh_config.5 sshd_config.5]
3036 explain that IPQoS arguments are separated by whitespace; iirc requested
3037 by jmc@ a while back
3038
Darren Tucker37bb7562010-12-05 08:46:05 +1100303920101205
3040 - (dtucker) openbsd-compat/openssl-compat.c] remove sleep leftover from
3041 debugging. Spotted by djm.
Darren Tucker7336b902010-12-05 09:00:30 +11003042 - (dtucker) OpenBSD CVS Sync
3043 - djm@cvs.openbsd.org 2010/12/03 23:49:26
3044 [schnorr.c]
3045 check that g^x^q === 1 mod p; recommended by JPAKE author Feng Hao
3046 (this code is still disabled, but apprently people are treating it as
3047 a reference implementation)
Darren Tuckeradab6f12010-12-05 09:01:47 +11003048 - djm@cvs.openbsd.org 2010/12/03 23:55:27
3049 [auth-rsa.c]
3050 move check for revoked keys to run earlier (in auth_rsa_key_allowed)
3051 bz#1829; patch from ldv AT altlinux.org; ok markus@
Darren Tuckeraf1f9092010-12-05 09:02:47 +11003052 - djm@cvs.openbsd.org 2010/12/04 00:18:01
3053 [sftp-server.c sftp.1 sftp-client.h sftp.c PROTOCOL sftp-client.c]
3054 add a protocol extension to support a hard link operation. It is
3055 available through the "ln" command in the client. The old "ln"
3056 behaviour of creating a symlink is available using its "-s" option
3057 or through the preexisting "symlink" command; based on a patch from
3058 miklos AT szeredi.hu in bz#1555; ok markus@
Darren Tucker094f1e92010-12-05 09:03:31 +11003059 - djm@cvs.openbsd.org 2010/12/04 13:31:37
3060 [hostfile.c]
3061 fix fd leak; spotted and ok dtucker
Darren Tucker4288c532010-12-05 09:45:50 +11003062 - djm@cvs.openbsd.org 2010/12/04 00:21:19
3063 [regress/sftp-cmds.sh]
3064 adjust for hard-link support
Darren Tucker7e1a5a42010-12-05 09:29:31 +11003065 - (dtucker) [regress/Makefile] Id sync.
Darren Tucker37bb7562010-12-05 08:46:05 +11003066
Damien Millerd89745b2010-12-03 10:50:26 +1100306720101204
3068 - (djm) [openbsd-compat/bindresvport.c] Use arc4random_uniform(range)
3069 instead of (arc4random() % range)
Darren Tuckerebdef762010-12-04 23:20:50 +11003070 - (dtucker) [configure.ac moduli.c openbsd-compat/openssl-compat.{c,h}] Add
3071 shims for the new, non-deprecated OpenSSL key generation functions for
3072 platforms that don't have the new interfaces.
Damien Millerd89745b2010-12-03 10:50:26 +11003073
Damien Miller188ea812010-12-01 11:50:14 +1100307420101201
3075 - OpenBSD CVS Sync
3076 - deraadt@cvs.openbsd.org 2010/11/20 05:12:38
3077 [auth2-pubkey.c]
3078 clean up cases of ;;
Damien Miller2cd62932010-12-01 11:50:35 +11003079 - djm@cvs.openbsd.org 2010/11/21 01:01:13
3080 [clientloop.c misc.c misc.h ssh-agent.1 ssh-agent.c]
3081 honour $TMPDIR for client xauth and ssh-agent temporary directories;
3082 feedback and ok markus@
Damien Millera2327922010-12-01 12:01:21 +11003083 - djm@cvs.openbsd.org 2010/11/21 10:57:07
3084 [authfile.c]
3085 Refactor internals of private key loading and saving to work on memory
3086 buffers rather than directly on files. This will make a few things
3087 easier to do in the future; ok markus@
Damien Miller6a740e72010-12-01 12:01:51 +11003088 - djm@cvs.openbsd.org 2010/11/23 02:35:50
3089 [auth.c]
3090 use strict_modes already passed as function argument over referencing
3091 global options.strict_modes
Damien Millerd0fdd682010-12-01 12:02:14 +11003092 - djm@cvs.openbsd.org 2010/11/23 23:57:24
3093 [clientloop.c]
3094 avoid NULL deref on receiving a channel request on an unknown or invalid
3095 channel; report bz#1842 from jchadima AT redhat.com; ok dtucker@
Damien Millerb7f827a2010-12-01 12:02:35 +11003096 - djm@cvs.openbsd.org 2010/11/24 01:24:14
3097 [channels.c]
3098 remove a debug() that pollutes stderr on client connecting to a server
3099 in debug mode (channel_close_fds is called transitively from the session
3100 code post-fork); bz#1719, ok dtucker
Damien Millerf80c3de2010-12-01 12:02:59 +11003101 - djm@cvs.openbsd.org 2010/11/25 04:10:09
3102 [session.c]
3103 replace close() loop for fds 3->64 with closefrom();
3104 ok markus deraadt dtucker
Damien Miller87dc0a42010-12-01 12:03:19 +11003105 - djm@cvs.openbsd.org 2010/11/26 05:52:49
3106 [scp.c]
3107 Pass through ssh command-line flags and options when doing remote-remote
3108 transfers, e.g. to enable agent forwarding which is particularly useful
3109 in this case; bz#1837 ok dtucker@
Damien Miller03c0e532010-12-01 12:03:39 +11003110 - markus@cvs.openbsd.org 2010/11/29 18:57:04
3111 [authfile.c]
3112 correctly load comment for encrypted rsa1 keys;
3113 report/fix Joachim Schipper; ok djm@
Damien Millerd925dcd2010-12-01 12:21:51 +11003114 - djm@cvs.openbsd.org 2010/11/29 23:45:51
3115 [auth.c hostfile.c hostfile.h ssh.c ssh_config.5 sshconnect.c]
3116 [sshconnect.h sshconnect2.c]
3117 automatically order the hostkeys requested by the client based on
3118 which hostkeys are already recorded in known_hosts. This avoids
3119 hostkey warnings when connecting to servers with new ECDSA keys
3120 that are preferred by default; with markus@
Damien Miller188ea812010-12-01 11:50:14 +11003121
Darren Tuckerd9957122010-11-24 10:09:13 +1100312220101124
3123 - (dtucker) [platform.c session.c] Move the getluid call out of session.c and
3124 into the platform-specific code Only affects SCO, tested by and ok tim@.
Damien Miller88e341e2010-11-24 10:36:15 +11003125 - (djm) [loginrec.c] Relax permission requirement on btmp logs to allow
3126 group read/write. ok dtucker@
Darren Tucker4b6cbf72010-11-24 10:46:37 +11003127 - (dtucker) [packet.c] Remove redundant local declaration of "int tos".
Damien Miller73de86a2010-11-24 10:50:04 +11003128 - (djm) [defines.h] Add IP DSCP defines
Darren Tuckerd9957122010-11-24 10:09:13 +11003129
Darren Tucker9e0ff7a2010-11-22 17:59:00 +1100313020101122
3131 - (dtucker) Bug #1840: fix warning when configuring --with-ssl-engine, patch
3132 from vapier at gentoo org.
3133
Damien Miller7a221a12010-11-20 15:14:29 +1100313420101120
3135 - OpenBSD CVS Sync
3136 - djm@cvs.openbsd.org 2010/11/05 02:46:47
3137 [packet.c]
3138 whitespace KNF
Damien Miller4499f4c2010-11-20 15:15:49 +11003139 - djm@cvs.openbsd.org 2010/11/10 01:33:07
3140 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c moduli.c]
3141 use only libcrypto APIs that are retained with OPENSSL_NO_DEPRECATED.
3142 these have been around for years by this time. ok markus
Damien Miller0dac6fb2010-11-20 15:19:38 +11003143 - djm@cvs.openbsd.org 2010/11/13 23:27:51
3144 [clientloop.c misc.c misc.h packet.c packet.h readconf.c readconf.h]
3145 [servconf.c servconf.h session.c ssh.c ssh_config.5 sshd_config.5]
3146 allow ssh and sshd to set arbitrary TOS/DSCP/QoS values instead of
3147 hardcoding lowdelay/throughput.
3148
3149 bz#1733 patch from philipp AT redfish-solutions.com; ok markus@ deraadt@
Damien Miller8e1ea4e2010-11-20 15:20:10 +11003150 - jmc@cvs.openbsd.org 2010/11/15 07:40:14
3151 [ssh_config.5]
3152 libary -> library;
Damien Miller0a184732010-11-20 15:21:03 +11003153 - jmc@cvs.openbsd.org 2010/11/18 15:01:00
3154 [scp.1 sftp.1 ssh.1 sshd_config.5]
3155 add IPQoS to the various -o lists, and zap some trailing whitespace;
Damien Miller7a221a12010-11-20 15:14:29 +11003156
Damien Millerdd190dd2010-11-11 14:17:02 +1100315720101111
3158 - (djm) [servconf.c ssh-add.c ssh-keygen.c] don't look for ECDSA keys on
3159 platforms that don't support ECC. Fixes some spurious warnings reported
3160 by tim@
3161
Tim Ricee426f5e2010-11-08 09:15:14 -0800316220101109
3163 - (tim) [regress/kextype.sh] Not all platforms have time in /usr/bin.
3164 Feedback from dtucker@
Tim Ricec7a8af02010-11-08 14:26:23 -08003165 - (tim) [configure.ac openbsd-compat/bsd-misc.h openbsd-compat/bsd-misc.c] Add
3166 support for platforms missing isblank(). ok djm@
Tim Ricee426f5e2010-11-08 09:15:14 -08003167
Tim Rice522262f2010-11-07 13:00:27 -0800316820101108
3169 - (tim) [regress/Makefile] Fixes to allow building/testing outside source
3170 tree.
Tim Ricec10aeaa2010-11-07 13:03:11 -08003171 - (tim) [regress/kextype.sh] Shell portability fix.
Tim Rice522262f2010-11-07 13:00:27 -08003172
Darren Tuckerd1ece6e2010-11-07 18:05:54 +1100317320101107
3174 - (dtucker) [platform.c] includes.h instead of defines.h so that we get
3175 the correct typedefs.
3176
Damien Miller3a0e9f62010-11-05 10:16:34 +1100317720101105
Damien Miller34ee4202010-11-05 10:52:37 +11003178 - (djm) [loginrec.c loginrec.h] Use correct uid_t/pid_t types instead of
3179 int. Should fix bz#1817 cleanly; ok dtucker@
Damien Miller3a0e9f62010-11-05 10:16:34 +11003180 - OpenBSD CVS Sync
3181 - djm@cvs.openbsd.org 2010/09/22 12:26:05
3182 [regress/Makefile regress/kextype.sh]
3183 regress test for each of the key exchange algorithms that we support
Damien Millerb472a902010-11-05 10:19:49 +11003184 - djm@cvs.openbsd.org 2010/10/28 11:22:09
3185 [authfile.c key.c key.h ssh-keygen.c]
3186 fix a possible NULL deref on loading a corrupt ECDH key
3187
3188 store ECDH group information in private keys files as "named groups"
3189 rather than as a set of explicit group parameters (by setting
3190 the OPENSSL_EC_NAMED_CURVE flag). This makes for shorter key files and
3191 retrieves the group's OpenSSL NID that we need for various things.
Damien Miller55fa5652010-11-05 10:20:14 +11003192 - jmc@cvs.openbsd.org 2010/10/28 18:33:28
3193 [scp.1 ssh-add.1 ssh-keygen.1 ssh.1 ssh_config.5 sshd.8 sshd_config.5]
3194 knock out some "-*- nroff -*-" lines;
Damien Miller07331212010-11-05 10:20:31 +11003195 - djm@cvs.openbsd.org 2010/11/04 02:45:34
3196 [sftp-server.c]
3197 umask should be parsed as octal. reported by candland AT xmission.com;
3198 ok markus@
Darren Tucker97528352010-11-05 12:03:05 +11003199 - (dtucker) [configure.ac platform.{c,h} session.c
3200 openbsd-compat/port-solaris.{c,h}] Bug #1824: Add Solaris Project support.
3201 Patch from cory.erickson at csu mnscu edu with a bit of rework from me.
3202 ok djm@
Darren Tucker920612e2010-11-05 12:36:15 +11003203 - (dtucker) [platform.c platform.h session.c] Add a platform hook to run
3204 after the user's groups are established and move the selinux calls into it.
Darren Tucker4db38072010-11-05 12:41:13 +11003205 - (dtucker) [platform.c session.c] Move the AIX setpcred+chroot hack into
3206 platform.c
Darren Tucker44a97be2010-11-05 12:45:18 +11003207 - (dtucker) [platform.c session.c] Move the BSDI setpgrp into platform.c.
Darren Tuckerfd4d8aa2010-11-05 12:50:41 +11003208 - (dtucker) [platform.c] Only call setpgrp on BSDI if running as root to
3209 retain previous behavior.
Darren Tucker728d8372010-11-05 13:00:05 +11003210 - (dtucker) [platform.c session.c] Move the PAM credential establishment for
3211 the LOGIN_CAP case into platform.c.
Darren Tucker7a8afe32010-11-05 13:07:24 +11003212 - (dtucker) platform.c session.c] Move the USE_LIBIAF fragment into
3213 platform.c
Darren Tucker0b2ee642010-11-05 13:29:25 +11003214 - (dtucker) [platform.c session.c] Move aix_usrinfo frament into platform.c.
3215 - (dtucker) [platform.c session.c] Move irix setusercontext fragment into
3216 platform.c.
Darren Tuckercc124182010-11-05 13:32:52 +11003217 - (dtucker) [platform.c session.c] Move PAM credential establishment for the
3218 non-LOGIN_CAP case into platform.c.
Darren Tuckerb12fe272010-11-05 14:47:01 +11003219 - (dtucker) [platform.c platform.h session.c] Move the Cygwin special-case
3220 check into platform.c
Darren Tuckerb69e0332010-11-05 18:19:15 +11003221 - (dtucker) [regress/keytype.sh] Import new test.
Darren Tuckereab5f0d2010-11-05 18:23:38 +11003222 - (dtucker) [Makefile configure.ac regress/Makefile regress/keytype.sh]
3223 Import recent changes to regress/Makefile, pass a flag to enable ECC tests
3224 from configure through to regress/Makefile and use it in the tests.
Darren Tucker345178d2010-11-05 18:35:52 +11003225 - (dtucker) [regress/kextype.sh] Add missing "test".
Darren Tuckerf619d1c2010-11-05 18:41:50 +11003226 - (dtucker) [regress/kextype.sh] Make sha256 test depend on ECC. This is not
3227 strictly correct since while ECC requires sha256 the reverse is not true
3228 however it does prevent spurious test failures.
Darren Tucker9283d8c2010-11-05 18:56:08 +11003229 - (dtucker) [platform.c] Need servconf.h and extern options.
Damien Miller3a0e9f62010-11-05 10:16:34 +11003230
Tim Ricebdd3e672010-10-24 18:35:55 -0700323120101025
3232 - (tim) [openbsd-compat/glob.h] Remove sys/cdefs.h include that came with
3233 1.12 to unbreak Solaris build.
3234 ok djm@
Darren Tucker54b1f312010-10-25 16:54:28 +11003235 - (dtucker) [defines.h] Use SIZE_T_MAX for SIZE_MAX for platforms that have a
3236 native one.
Tim Ricebdd3e672010-10-24 18:35:55 -07003237
Darren Tuckera5393932010-10-24 10:47:30 +1100323820101024
3239 - (dtucker) [includes.h] Add missing ifdef GLOB_HAS_GL_STATV to fix build.
Darren Tuckerbfd9b1b2010-10-24 11:19:26 +11003240 - (dtucker) [regress/cert-hostkey.sh] Disable ECC-based tests on platforms
3241 which don't have ECC support in libcrypto.
Darren Tuckerd633fef2010-10-24 11:33:07 +11003242 - (dtucker) [regress/cert-userkey.sh] Disable ECC-based tests on platforms
3243 which don't have ECC support in libcrypto.
Darren Tucker7bc236d2010-10-24 11:58:43 +11003244 - (dtucker) [defines.h] Add SIZE_MAX for the benefit of platforms that don't
3245 have it.
Darren Tuckerd78739a2010-10-24 10:56:32 +11003246 - (dtucker) OpenBSD CVS Sync
3247 - sthen@cvs.openbsd.org 2010/10/23 22:06:12
3248 [sftp.c]
3249 escape '[' in filename tab-completion; fix a type while there.
3250 ok djm@
Darren Tuckera5393932010-10-24 10:47:30 +11003251
Damien Miller68512c02010-10-21 15:21:11 +1100325220101021
3253 - OpenBSD CVS Sync
3254 - dtucker@cvs.openbsd.org 2010/10/12 02:22:24
3255 [mux.c]
3256 Typo in confirmation message. bz#1827, patch from imorgan at
3257 nas nasa gov
Damien Miller6fd2d7d2010-10-21 15:27:14 +11003258 - djm@cvs.openbsd.org 2010/08/31 12:24:09
3259 [regress/cert-hostkey.sh regress/cert-userkey.sh]
3260 tests for ECDSA certificates
Damien Miller68512c02010-10-21 15:21:11 +11003261
Damien Miller1f789802010-10-11 22:35:22 +1100326220101011
Damien Miller47e57bf2010-10-12 13:28:12 +11003263 - (djm) [canohost.c] Zero a4 instead of addr to better match type.
3264 bz#1825, reported by foo AT mailinator.com
Damien Miller9c0c31d2010-10-12 13:30:44 +11003265 - (djm) [sshconnect.c] Need signal.h for prototype for kill(2)
Damien Miller47e57bf2010-10-12 13:28:12 +11003266
326720101011
Damien Miller1f789802010-10-11 22:35:22 +11003268 - (djm) [configure.ac] Use = instead of == in shell tests. Patch from
3269 dr AT vasco.com
3270
Damien Milleraa180632010-10-07 21:25:27 +1100327120101007
Damien Miller9a3d0dc2010-10-07 22:06:42 +11003272 - (djm) [ssh-agent.c] Fix type for curve name.
Damien Milleraa180632010-10-07 21:25:27 +11003273 - (djm) OpenBSD CVS Sync
3274 - matthew@cvs.openbsd.org 2010/09/24 13:33:00
3275 [misc.c misc.h configure.ac openbsd-compat/openbsd-compat.h]
3276 [openbsd-compat/timingsafe_bcmp.c]
3277 Add timingsafe_bcmp(3) to libc, mention that it's already in the
3278 kernel in kern(9), and remove it from OpenSSH.
3279 ok deraadt@, djm@
3280 NB. re-added under openbsd-compat/ for portable OpenSSH
Damien Millera6e121a2010-10-07 21:39:17 +11003281 - djm@cvs.openbsd.org 2010/09/25 09:30:16
3282 [sftp.c configure.ac openbsd-compat/glob.c openbsd-compat/glob.h]
3283 make use of new glob(3) GLOB_KEEPSTAT extension to save extra server
3284 rountrips to fetch per-file stat(2) information.
3285 NB. update openbsd-compat/ glob(3) implementation from OpenBSD libc to
3286 match.
Damien Miller68e2e562010-10-07 21:39:55 +11003287 - djm@cvs.openbsd.org 2010/09/26 22:26:33
3288 [sftp.c]
3289 when performing an "ls" in columnated (short) mode, only call
3290 ioctl(TIOCGWINSZ) once to get the window width instead of per-
3291 filename
Damien Millerc54b02c2010-10-07 21:40:17 +11003292 - djm@cvs.openbsd.org 2010/09/30 11:04:51
3293 [servconf.c]
3294 prevent free() of string in .rodata when overriding AuthorizedKeys in
3295 a Match block; patch from rein AT basefarm.no
Damien Miller9a3d0dc2010-10-07 22:06:42 +11003296 - djm@cvs.openbsd.org 2010/10/01 23:05:32
3297 [cipher-3des1.c cipher-bf1.c cipher-ctr.c openbsd-compat/openssl-compat.h]
3298 adapt to API changes in openssl-1.0.0a
3299 NB. contains compat code to select correct API for older OpenSSL
Damien Miller38d9a962010-10-07 22:07:11 +11003300 - djm@cvs.openbsd.org 2010/10/05 05:13:18
3301 [sftp.c sshconnect.c]
3302 use default shell /bin/sh if $SHELL is ""; ok markus@
Damien Millera41ccca2010-10-07 22:07:32 +11003303 - djm@cvs.openbsd.org 2010/10/06 06:39:28
3304 [clientloop.c ssh.c sshconnect.c sshconnect.h]
3305 kill proxy command on fatal() (we already kill it on clean exit);
3306 ok markus@
Damien Miller45fcdaa2010-10-07 22:07:58 +11003307 - djm@cvs.openbsd.org 2010/10/06 21:10:21
3308 [sshconnect.c]
3309 swapped args to kill(2)
Damien Miller37f4f182010-10-07 22:10:38 +11003310 - (djm) [openbsd-compat/glob.c] restore ARG_MAX compat code.
Damien Miller80e99532010-10-07 22:12:08 +11003311 - (djm) [cipher-acss.c] Add missing header.
Damien Miller88b844f2010-10-07 22:19:23 +11003312 - (djm) [openbsd-compat/Makefile.in] Actually link timingsafe_bcmp
Damien Milleraa180632010-10-07 21:25:27 +11003313
Damien Miller6186bbc2010-09-24 22:00:54 +1000331420100924
3315 - (djm) OpenBSD CVS Sync
3316 - naddy@cvs.openbsd.org 2010/09/10 15:19:29
3317 [ssh-keygen.1]
3318 * mention ECDSA in more places
3319 * less repetition in FILES section
3320 * SSHv1 keys are still encrypted with 3DES
3321 help and ok jmc@
Damien Miller1ca94692010-09-24 22:01:22 +10003322 - djm@cvs.openbsd.org 2010/09/11 21:44:20
3323 [ssh.1]
3324 mention RFC 5656 for ECC stuff
Damien Miller881adf72010-09-24 22:01:54 +10003325 - jmc@cvs.openbsd.org 2010/09/19 21:30:05
3326 [sftp.1]
3327 more wacky macro fixing;
Damien Miller857b02e2010-09-24 22:02:56 +10003328 - djm@cvs.openbsd.org 2010/09/20 04:41:47
3329 [ssh.c]
3330 install a SIGCHLD handler to reap expiried child process; ok markus@
Damien Millerf7540cd2010-09-24 22:03:24 +10003331 - djm@cvs.openbsd.org 2010/09/20 04:50:53
3332 [jpake.c schnorr.c]
3333 check that received values are smaller than the group size in the
3334 disabled and unfinished J-PAKE code.
3335 avoids catastrophic security failure found by Sebastien Martini
Damien Miller18e1cab2010-09-24 22:07:17 +10003336 - djm@cvs.openbsd.org 2010/09/20 04:54:07
3337 [jpake.c]
3338 missing #include
Damien Miller603134e2010-09-24 22:07:55 +10003339 - djm@cvs.openbsd.org 2010/09/20 07:19:27
3340 [mux.c]
3341 "atomically" create the listening mux socket by binding it on a temorary
3342 name and then linking it into position after listen() has succeeded.
3343 this allows the mux clients to determine that the server socket is
3344 either ready or stale without races. stale server sockets are now
3345 automatically removed
3346 ok deraadt
Damien Millerd5f62bf2010-09-24 22:11:14 +10003347 - djm@cvs.openbsd.org 2010/09/22 05:01:30
3348 [kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c readconf.c readconf.h]
3349 [servconf.c servconf.h ssh_config.5 sshconnect2.c sshd.c sshd_config.5]
3350 add a KexAlgorithms knob to the client and server configuration to allow
3351 selection of which key exchange methods are used by ssh(1) and sshd(8)
3352 and their order of preference.
3353 ok markus@
Damien Miller7fe2b1f2010-09-24 22:11:53 +10003354 - jmc@cvs.openbsd.org 2010/09/22 08:30:08
3355 [ssh.1 ssh_config.5]
3356 ssh.1: add kexalgorithms to the -o list
3357 ssh_config.5: format the kexalgorithms in a more consistent
3358 (prettier!) way
3359 ok djm
Damien Miller65e42f82010-09-24 22:15:11 +10003360 - djm@cvs.openbsd.org 2010/09/22 22:58:51
3361 [atomicio.c atomicio.h misc.c misc.h scp.c sftp-client.c]
3362 [sftp-client.h sftp.1 sftp.c]
3363 add an option per-read/write callback to atomicio
3364
3365 factor out bandwidth limiting code from scp(1) into a generic bandwidth
3366 limiter that can be attached using the atomicio callback mechanism
3367
3368 add a bandwidth limit option to sftp(1) using the above
3369 "very nice" markus@
Damien Miller56883e12010-09-24 22:15:39 +10003370 - jmc@cvs.openbsd.org 2010/09/23 13:34:43
3371 [sftp.c]
3372 add [-l limit] to usage();
Damien Miller2beb32f2010-09-24 22:16:03 +10003373 - jmc@cvs.openbsd.org 2010/09/23 13:36:46
3374 [scp.1 sftp.1]
3375 add KexAlgorithms to the -o list;
Damien Miller6186bbc2010-09-24 22:00:54 +10003376
Damien Miller4314c2b2010-09-10 11:12:09 +1000337720100910
Darren Tucker50e3bab2010-09-10 10:30:25 +10003378 - (dtucker) [openbsd-compat/port-linux.c] Check is_selinux_enabled for exact
3379 return code since it can apparently return -1 under some conditions. From
3380 openssh bugs werbittewas de, ok djm@
Damien Miller4314c2b2010-09-10 11:12:09 +10003381 - OpenBSD CVS Sync
3382 - djm@cvs.openbsd.org 2010/08/31 12:33:38
3383 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
3384 reintroduce commit from tedu@, which I pulled out for release
3385 engineering:
3386 OpenSSL_add_all_algorithms is the name of the function we have a
3387 man page for, so use that. ok djm
Damien Millerde735ea2010-09-10 11:12:38 +10003388 - jmc@cvs.openbsd.org 2010/08/31 17:40:54
3389 [ssh-agent.1]
3390 fix some macro abuse;
Damien Millerd4427902010-09-10 11:15:10 +10003391 - jmc@cvs.openbsd.org 2010/08/31 21:14:58
3392 [ssh.1]
3393 small text tweak to accommodate previous;
Damien Millere13cadf2010-09-10 11:15:33 +10003394 - naddy@cvs.openbsd.org 2010/09/01 15:21:35
3395 [servconf.c]
3396 pick up ECDSA host key by default; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +10003397 - markus@cvs.openbsd.org 2010/09/02 16:07:25
Damien Miller57737942010-09-10 11:16:37 +10003398 [ssh-keygen.c]
3399 permit -b 256, 384 or 521 as key size for ECDSA; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +10003400 - markus@cvs.openbsd.org 2010/09/02 16:08:39
Damien Miller5929c522010-09-10 11:17:02 +10003401 [ssh.c]
3402 unbreak ControlPersist=yes for ControlMaster=yes; ok djm@
Damien Miller6e9f6802010-09-10 11:17:38 +10003403 - naddy@cvs.openbsd.org 2010/09/02 17:21:50
3404 [ssh-keygen.c]
3405 Switch ECDSA default key size to 256 bits, which according to RFC5656
3406 should still be better than our current RSA-2048 default.
3407 ok djm@, markus@
Damien Miller390f1532010-09-10 11:17:54 +10003408 - jmc@cvs.openbsd.org 2010/09/03 11:09:29
3409 [scp.1]
3410 add an EXIT STATUS section for /usr/bin;
Damien Millerdaa7b222010-09-10 11:19:33 +10003411 - jmc@cvs.openbsd.org 2010/09/04 09:38:34
3412 [ssh-add.1 ssh.1]
3413 two more EXIT STATUS sections;
Damien Miller80ed82a2010-09-10 11:20:11 +10003414 - naddy@cvs.openbsd.org 2010/09/06 17:10:19
3415 [sshd_config]
3416 add ssh_host_ecdsa_key to /etc; from Mattieu Baptiste
3417 <mattieu.b@gmail.com>
3418 ok deraadt@
Damien Millerbf0423e2010-09-10 11:20:38 +10003419 - djm@cvs.openbsd.org 2010/09/08 03:54:36
3420 [authfile.c]
3421 typo
Damien Miller3796ab42010-09-10 11:20:59 +10003422 - deraadt@cvs.openbsd.org 2010/09/08 04:13:31
3423 [compress.c]
3424 work around name-space collisions some buggy compilers (looking at you
3425 gcc, at least in earlier versions, but this does not forgive your current
3426 transgressions) seen between zlib and openssl
3427 ok djm
Damien Miller041ab7c2010-09-10 11:23:34 +10003428 - djm@cvs.openbsd.org 2010/09/09 10:45:45
3429 [kex.c kex.h kexecdh.c key.c key.h monitor.c ssh-ecdsa.c]
3430 ECDH/ECDSA compliance fix: these methods vary the hash function they use
3431 (SHA256/384/512) depending on the length of the curve in use. The previous
3432 code incorrectly used SHA256 in all cases.
3433
3434 This fix will cause authentication failure when using 384 or 521-bit curve
3435 keys if one peer hasn't been upgraded and the other has. (256-bit curve
3436 keys work ok). In particular you may need to specify HostkeyAlgorithms
3437 when connecting to a server that has not been upgraded from an upgraded
3438 client.
3439
3440 ok naddy@
Damien Miller6af914a2010-09-10 11:39:26 +10003441 - (djm) [authfd.c authfile.c bufec.c buffer.h configure.ac kex.h kexecdh.c]
3442 [kexecdhc.c kexecdhs.c key.c key.h myproposal.h packet.c readconf.c]
3443 [ssh-agent.c ssh-ecdsa.c ssh-keygen.c ssh.c] Disable ECDH and ECDSA on
3444 platforms that don't have the requisite OpenSSL support. ok dtucker@
Darren Tucker8ccb7392010-09-10 12:28:24 +10003445 - (dtucker) [kex.h key.c packet.h ssh-agent.c ssh.c] A few more ECC ifdefs
3446 for missing headers and compiler warnings.
Darren Tucker50e3bab2010-09-10 10:30:25 +10003447
344820100831
Damien Millerafdae612010-08-31 22:31:14 +10003449 - OpenBSD CVS Sync
3450 - jmc@cvs.openbsd.org 2010/08/08 19:36:30
3451 [ssh-keysign.8 ssh.1 sshd.8]
3452 use the same template for all FILES sections; i.e. -compact/.Pp where we
3453 have multiple items, and .Pa for path names;
Damien Miller9b87e792010-08-31 22:31:37 +10003454 - tedu@cvs.openbsd.org 2010/08/12 23:34:39
3455 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
3456 OpenSSL_add_all_algorithms is the name of the function we have a man page
3457 for, so use that. ok djm
Damien Millerd96546f2010-08-31 22:32:12 +10003458 - djm@cvs.openbsd.org 2010/08/16 04:06:06
3459 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
3460 backout previous temporarily; discussed with deraadt@
Damien Millerda108ec2010-08-31 22:36:39 +10003461 - djm@cvs.openbsd.org 2010/08/31 09:58:37
3462 [auth-options.c auth1.c auth2.c bufaux.c buffer.h kex.c key.c packet.c]
3463 [packet.h ssh-dss.c ssh-rsa.c]
3464 Add buffer_get_cstring() and related functions that verify that the
3465 string extracted from the buffer contains no embedded \0 characters*
3466 This prevents random (possibly malicious) crap from being appended to
3467 strings where it would not be noticed if the string is used with
3468 a string(3) function.
3469
3470 Use the new API in a few sensitive places.
3471
3472 * actually, we allow a single one at the end of the string for now because
3473 we don't know how many deployed implementations get this wrong, but don't
3474 count on this to remain indefinitely.
Damien Millereb8b60e2010-08-31 22:41:14 +10003475 - djm@cvs.openbsd.org 2010/08/31 11:54:45
3476 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys auth2-jpake.c authfd.c]
3477 [authfile.c buffer.h dns.c kex.c kex.h key.c key.h monitor.c]
3478 [monitor_wrap.c myproposal.h packet.c packet.h pathnames.h readconf.c]
3479 [ssh-add.1 ssh-add.c ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh-keygen.c]
3480 [ssh-keyscan.1 ssh-keyscan.c ssh-keysign.8 ssh.1 ssh.c ssh2.h]
3481 [ssh_config.5 sshconnect.c sshconnect2.c sshd.8 sshd.c sshd_config.5]
3482 [uuencode.c uuencode.h bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c]
3483 Implement Elliptic Curve Cryptography modes for key exchange (ECDH) and
3484 host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA offer
3485 better performance than plain DH and DSA at the same equivalent symmetric
3486 key length, as well as much shorter keys.
3487
3488 Only the mandatory sections of RFC5656 are implemented, specifically the
3489 three REQUIRED curves nistp256, nistp384 and nistp521 and only ECDH and
3490 ECDSA. Point compression (optional in RFC5656 is NOT implemented).
3491
3492 Certificate host and user keys using the new ECDSA key types are supported.
3493
3494 Note that this code has not been tested for interoperability and may be
3495 subject to change.
3496
3497 feedback and ok markus@
Damien Millerb5a62d02010-08-31 22:47:15 +10003498 - (djm) [Makefile.in] Add new ECC files
Damien Millerc79ff072010-08-31 22:50:48 +10003499 - (djm) [bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c] include
3500 includes.h
Damien Millerafdae612010-08-31 22:31:14 +10003501
Darren Tucker6889abd2010-08-27 10:12:54 +1000350220100827
3503 - (dtucker) [contrib/redhat/sshd.init] Bug #1810: initlog is deprecated,
3504 remove. Patch from martynas at venck us
3505
Damien Millera5362022010-08-23 21:20:20 +1000350620100823
3507 - (djm) Release OpenSSH-5.6p1
3508
Darren Tuckeraa74f672010-08-16 13:15:23 +1000350920100816
3510 - (dtucker) [configure.ac openbsd-compat/Makefile.in
3511 openbsd-compat/openbsd-compat.h openbsd-compat/strptime.c] Add strptime to
3512 the compat library which helps on platforms like old IRIX. Based on work
3513 by djm, tested by Tom Christensen.
Damien Miller00d9ae22010-08-17 01:59:31 +10003514 - OpenBSD CVS Sync
3515 - djm@cvs.openbsd.org 2010/08/12 21:49:44
3516 [ssh.c]
3517 close any extra file descriptors inherited from parent at start and
3518 reopen stdin/stdout to /dev/null when forking for ControlPersist.
3519
3520 prevents tools that fork and run a captive ssh for communication from
3521 failing to exit when the ssh completes while they wait for these fds to
3522 close. The inherited fds may persist arbitrarily long if a background
3523 mux master has been started by ControlPersist. cvs and scp were effected
3524 by this.
3525
3526 "please commit" markus@
Damien Miller07ad3892010-08-17 07:04:28 +10003527 - (djm) [regress/README.regress] typo
Darren Tuckeraa74f672010-08-16 13:15:23 +10003528
Tim Rice722b8d12010-08-12 09:43:13 -0700352920100812
3530 - (tim) [regress/login-timeout.sh regress/reconfigure.sh regress/reexec.sh
3531 regress/test-exec.sh] Under certain conditions when testing with sudo
3532 tests would fail because the pidfile could not be read by a regular user.
3533 "cat: cannot open ...../regress/pidfile: Permission denied (error 13)"
3534 Make sure cat is run by $SUDO. no objection from me. djm@
Tim Ricead7d5472010-08-12 10:33:01 -07003535 - (tim) [auth.c] add cast to quiet compiler. Change only affects SVR5 systems.
Tim Rice722b8d12010-08-12 09:43:13 -07003536
Damien Miller7e569b82010-08-09 02:28:37 +1000353720100809
Damien Miller2c4b13a2010-08-10 12:47:40 +10003538 - (djm) bz#1561: don't bother setting IFF_UP on tun(4) device if it is
3539 already set. Makes FreeBSD user openable tunnels useful; patch from
3540 richard.burakowski+ossh AT mrburak.net, ok dtucker@
Darren Tucker02c47342010-08-10 13:36:09 +10003541 - (dtucker) bug #1530: strip trailing ":" from hostname in ssh-copy-id.
3542 based in part on a patch from Colin Watson, ok djm@
Damien Miller2c4b13a2010-08-10 12:47:40 +10003543
354420100809
Damien Miller7e569b82010-08-09 02:28:37 +10003545 - OpenBSD CVS Sync
3546 - djm@cvs.openbsd.org 2010/08/08 16:26:42
3547 [version.h]
3548 crank to 5.6
Damien Miller792010b2010-08-09 02:32:05 +10003549 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
3550 [contrib/suse/openssh.spec] Crank version numbers
Damien Miller7e569b82010-08-09 02:28:37 +10003551
Damien Miller8e604ac2010-08-09 02:28:10 +1000355220100805
Damien Miller7fa96602010-08-05 13:03:13 +10003553 - OpenBSD CVS Sync
3554 - djm@cvs.openbsd.org 2010/08/04 05:37:01
3555 [ssh.1 ssh_config.5 sshd.8]
3556 Remove mentions of weird "addr/port" alternate address format for IPv6
3557 addresses combinations. It hasn't worked for ages and we have supported
3558 the more commen "[addr]:port" format for a long time. ok jmc@ markus@
Damien Miller1da63882010-08-05 13:03:51 +10003559 - djm@cvs.openbsd.org 2010/08/04 05:40:39
3560 [PROTOCOL.certkeys ssh-keygen.c]
3561 tighten the rules for certificate encoding by requiring that options
3562 appear in lexical order and make our ssh-keygen comply. ok markus@
Damien Millerc1583312010-08-05 13:04:50 +10003563 - djm@cvs.openbsd.org 2010/08/04 05:42:47
3564 [auth.c auth2-hostbased.c authfile.c authfile.h ssh-keysign.8]
3565 [ssh-keysign.c ssh.c]
3566 enable certificates for hostbased authentication, from Iain Morgan;
3567 "looks ok" markus@
Damien Miller5458c4d2010-08-05 13:05:15 +10003568 - djm@cvs.openbsd.org 2010/08/04 05:49:22
3569 [authfile.c]
3570 commited the wrong version of the hostbased certificate diff; this
3571 version replaces some strlc{py,at} verbosity with xasprintf() at
3572 the request of markus@
Damien Miller757f34e2010-08-05 13:05:31 +10003573 - djm@cvs.openbsd.org 2010/08/04 06:07:11
3574 [ssh-keygen.1 ssh-keygen.c]
3575 Support CA keys in PKCS#11 tokens; feedback and ok markus@
Damien Millerb89e6b72010-08-05 13:06:20 +10003576 - djm@cvs.openbsd.org 2010/08/04 06:08:40
3577 [ssh-keysign.c]
3578 clean for -Wuninitialized (Id sync only; portable had this change)
Damien Miller7d457182010-08-05 23:09:48 +10003579 - djm@cvs.openbsd.org 2010/08/05 13:08:42
3580 [channels.c]
3581 Fix a trio of bugs in the local/remote window calculation for datagram
3582 data channels (i.e. TunnelForward):
3583
3584 Calculate local_consumed correctly in channel_handle_wfd() by measuring
3585 the delta to buffer_len(c->output) from when we start to when we finish.
3586 The proximal problem here is that the output_filter we use in portable
3587 modified the length of the dequeued datagram (to futz with the headers
3588 for !OpenBSD).
3589
3590 In channel_output_poll(), don't enqueue datagrams that won't fit in the
3591 peer's advertised packet size (highly unlikely to ever occur) or which
3592 won't fit in the peer's remaining window (more likely).
3593
3594 In channel_input_data(), account for the 4-byte string header in
3595 datagram packets that we accept from the peer and enqueue in c->output.
3596
3597 report, analysis and testing 2/3 cases from wierbows AT us.ibm.com;
3598 "looks good" markus@
Damien Miller7fa96602010-08-05 13:03:13 +10003599
Damien Miller8e604ac2010-08-09 02:28:10 +1000360020100803
Darren Tucker8b7a0552010-08-03 15:50:16 +10003601 - (dtucker) [monitor.c] Bug #1795: Initialize the values to be returned from
3602 PAM to sane values in case the PAM method doesn't write to them. Spotted by
3603 Bitman Zhou, ok djm@.
Damien Miller844cccf2010-08-03 16:03:29 +10003604 - OpenBSD CVS Sync
3605 - djm@cvs.openbsd.org 2010/07/16 04:45:30
3606 [ssh-keygen.c]
3607 avoid bogus compiler warning
Damien Miller4e8285e2010-08-03 16:04:03 +10003608 - djm@cvs.openbsd.org 2010/07/16 14:07:35
3609 [ssh-rsa.c]
3610 more timing paranoia - compare all parts of the expected decrypted
3611 data before returning. AFAIK not exploitable in the SSH protocol.
3612 "groovy" deraadt@
Damien Millerc4bb91c2010-08-03 16:04:22 +10003613 - djm@cvs.openbsd.org 2010/07/19 03:16:33
3614 [sftp-client.c]
3615 bz#1797: fix swapped args in upload_dir_internal(), breaking recursive
3616 upload depth checks and causing verbose printing of transfers to always
3617 be turned on; patch from imorgan AT nas.nasa.gov
Damien Millere11e1ea2010-08-03 16:04:46 +10003618 - djm@cvs.openbsd.org 2010/07/19 09:15:12
3619 [clientloop.c readconf.c readconf.h ssh.c ssh_config.5]
3620 add a "ControlPersist" option that automatically starts a background
3621 ssh(1) multiplex master when connecting. This connection can stay alive
3622 indefinitely, or can be set to automatically close after a user-specified
3623 duration of inactivity. bz#1330 - patch by dwmw2 AT infradead.org, but
3624 further hacked on by wmertens AT cisco.com, apb AT cequrux.com,
3625 martin-mindrot-bugzilla AT earth.li and myself; "looks ok" markus@
Damien Miller8c1eb112010-08-03 16:05:05 +10003626 - djm@cvs.openbsd.org 2010/07/21 02:10:58
3627 [misc.c]
3628 sync timingsafe_bcmp() with the one dempsky@ committed to sys/lib/libkern
Damien Miller081f3c72010-08-03 16:05:25 +10003629 - dtucker@cvs.openbsd.org 2010/07/23 08:49:25
3630 [ssh.1]
3631 Ciphers is documented in ssh_config(5) these days
Darren Tucker8b7a0552010-08-03 15:50:16 +10003632
363320100819
Darren Tucker12b29db2010-07-19 21:24:13 +10003634 - (dtucker) [contrib/ssh-copy-ud.1] Bug #1786: update ssh-copy-id.1 with more
3635 details about its behaviour WRT existing directories. Patch from
3636 asguthrie at gmail com, ok djm.
3637
Damien Miller9308fc72010-07-16 13:56:01 +1000363820100716
3639 - (djm) OpenBSD CVS Sync
3640 - djm@cvs.openbsd.org 2010/07/02 04:32:44
3641 [misc.c]
3642 unbreak strdelim() skipping past quoted strings, e.g.
3643 AllowUsers "blah blah" blah
3644 was broken; report and fix in bz#1757 from bitman.zhou AT centrify.com
3645 ok dtucker;
Damien Miller1f25ab42010-07-16 13:56:23 +10003646 - djm@cvs.openbsd.org 2010/07/12 22:38:52
3647 [ssh.c]
3648 Make ExitOnForwardFailure work with fork-after-authentication ("ssh -f")
3649 for protocol 2. ok markus@
Damien Millerd0244d42010-07-16 13:56:43 +10003650 - djm@cvs.openbsd.org 2010/07/12 22:41:13
3651 [ssh.c ssh_config.5]
3652 expand %h to the hostname in ssh_config Hostname options. While this
3653 sounds useless, it is actually handy for working with unqualified
3654 hostnames:
3655
3656 Host *.*
3657 Hostname %h
3658 Host *
3659 Hostname %h.example.org
3660
3661 "I like it" markus@
Damien Miller8a0268f2010-07-16 13:57:51 +10003662 - djm@cvs.openbsd.org 2010/07/13 11:52:06
3663 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c]
3664 [packet.c ssh-rsa.c]
3665 implement a timing_safe_cmp() function to compare memory without leaking
3666 timing information by short-circuiting like memcmp() and use it for
3667 some of the more sensitive comparisons (though nothing high-value was
3668 readily attackable anyway); "looks ok" markus@
Damien Millerea1651c2010-07-16 13:58:37 +10003669 - djm@cvs.openbsd.org 2010/07/13 23:13:16
3670 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c packet.c]
3671 [ssh-rsa.c]
3672 s/timing_safe_cmp/timingsafe_bcmp/g
Damien Millerbcfbc482010-07-16 13:59:11 +10003673 - jmc@cvs.openbsd.org 2010/07/14 17:06:58
3674 [ssh.1]
3675 finally ssh synopsis looks nice again! this commit just removes a ton of
3676 hacks we had in place to make it work with old groff;
Damien Millerbad5e032010-07-16 13:59:59 +10003677 - schwarze@cvs.openbsd.org 2010/07/15 21:20:38
3678 [ssh-keygen.1]
3679 repair incorrect block nesting, which screwed up indentation;
3680 problem reported and fix OK by jmc@
Damien Miller9308fc72010-07-16 13:56:01 +10003681
Tim Ricecfbdc282010-07-14 13:42:28 -0700368220100714
3683 - (tim) [contrib/redhat/openssh.spec] Bug 1796: Test for skip_x11_askpass
3684 (line 77) should have been for no_x11_askpass.
3685
Damien Millercede1db2010-07-02 13:33:48 +1000368620100702
3687 - (djm) OpenBSD CVS Sync
3688 - jmc@cvs.openbsd.org 2010/06/26 00:57:07
3689 [ssh_config.5]
3690 tweak previous;
Damien Millerb96c4412010-07-02 13:34:24 +10003691 - djm@cvs.openbsd.org 2010/06/26 23:04:04
3692 [ssh.c]
3693 oops, forgot to #include <canohost.h>; spotted and patch from chl@
Damien Miller44b25042010-07-02 13:35:01 +10003694 - djm@cvs.openbsd.org 2010/06/29 23:15:30
3695 [ssh-keygen.1 ssh-keygen.c]
3696 allow import (-i) and export (-e) of PEM and PKCS#8 encoded keys;
3697 bz#1749; ok markus@
Damien Miller6018a362010-07-02 13:35:19 +10003698 - djm@cvs.openbsd.org 2010/06/29 23:16:46
3699 [auth2-pubkey.c sshd_config.5]
3700 allow key options (command="..." and friends) in AuthorizedPrincipals;
3701 ok markus@
Damien Millerea727282010-07-02 13:35:34 +10003702 - jmc@cvs.openbsd.org 2010/06/30 07:24:25
3703 [ssh-keygen.1]
3704 tweak previous;
Damien Miller6022f582010-07-02 13:37:01 +10003705 - jmc@cvs.openbsd.org 2010/06/30 07:26:03
3706 [ssh-keygen.c]
3707 sort usage();
Damien Millerd59dab82010-07-02 13:37:17 +10003708 - jmc@cvs.openbsd.org 2010/06/30 07:28:34
3709 [sshd_config.5]
3710 tweak previous;
Damien Miller0979b402010-07-02 13:37:33 +10003711 - millert@cvs.openbsd.org 2010/07/01 13:06:59
3712 [scp.c]
3713 Fix a longstanding problem where if you suspend scp at the
3714 password/passphrase prompt the terminal mode is not restored.
3715 OK djm@
Damien Miller527ded72010-07-02 13:40:16 +10003716 - phessler@cvs.openbsd.org 2010/06/27 19:19:56
3717 [regress/Makefile]
3718 fix how we run the tests so we can successfully use SUDO='sudo -E'
3719 in our env
Damien Millerab139cd2010-07-02 13:42:18 +10003720 - djm@cvs.openbsd.org 2010/06/29 23:59:54
3721 [cert-userkey.sh]
3722 regress tests for key options in AuthorizedPrincipals
Damien Millercede1db2010-07-02 13:33:48 +10003723
Tim Rice3fd307d2010-06-26 16:45:15 -0700372420100627
3725 - (tim) [openbsd-compat/port-uw.c] Reorder includes. auth-options.h now needs
3726 key.h.
3727
Damien Miller2e774462010-06-26 09:30:47 +1000372820100626
3729 - (djm) OpenBSD CVS Sync
3730 - djm@cvs.openbsd.org 2010/05/21 05:00:36
3731 [misc.c]
3732 colon() returns char*, so s/return (0)/return NULL/
Damien Miller4fe686d2010-06-26 09:36:10 +10003733 - markus@cvs.openbsd.org 2010/06/08 21:32:19
3734 [ssh-pkcs11.c]
3735 check length of value returned C_GetAttributValue for != 0
3736 from mdrtbugzilla@codefive.co.uk; bugzilla #1773; ok dtucker@
Damien Millerc094d1e2010-06-26 09:36:34 +10003737 - djm@cvs.openbsd.org 2010/06/17 07:07:30
3738 [mux.c]
3739 Correct sizing of object to be allocated by calloc(), replacing
3740 sizeof(state) with sizeof(*state). This worked by accident since
3741 the struct contained a single int at present, but could have broken
3742 in the future. patch from hyc AT symas.com
Damien Miller99ac4e92010-06-26 09:36:58 +10003743 - djm@cvs.openbsd.org 2010/06/18 00:58:39
3744 [sftp.c]
3745 unbreak ls in working directories that contains globbing characters in
3746 their pathnames. bz#1655 reported by vgiffin AT apple.com
Damien Miller7aa46ec2010-06-26 09:37:57 +10003747 - djm@cvs.openbsd.org 2010/06/18 03:16:03
3748 [session.c]
3749 Missing check for chroot_director == "none" (we already checked against
3750 NULL); bz#1564 from Jan.Pechanec AT Sun.COM
Damien Miller49566312010-06-26 09:38:23 +10003751 - djm@cvs.openbsd.org 2010/06/18 04:43:08
3752 [sftp-client.c]
3753 fix memory leak in do_realpath() error path; bz#1771, patch from
3754 anicka AT suse.cz
Damien Millerab6de352010-06-26 09:38:45 +10003755 - djm@cvs.openbsd.org 2010/06/22 04:22:59
3756 [servconf.c sshd_config.5]
3757 expose some more sshd_config options inside Match blocks:
3758 AuthorizedKeysFile AuthorizedPrincipalsFile
3759 HostbasedUsesNameFromPacketOnly PermitTunnel
3760 bz#1764; feedback from imorgan AT nas.nasa.gov; ok dtucker@
Damien Millerba3420a2010-06-26 09:39:07 +10003761 - djm@cvs.openbsd.org 2010/06/22 04:32:06
3762 [ssh-keygen.c]
3763 standardise error messages when attempting to open private key
3764 files to include "progname: filename: error reason"
3765 bz#1783; ok dtucker@
Damien Miller48147d62010-06-26 09:39:25 +10003766 - djm@cvs.openbsd.org 2010/06/22 04:49:47
3767 [auth.c]
3768 queue auth debug messages for bad ownership or permissions on the user's
3769 keyfiles. These messages will be sent after the user has successfully
3770 authenticated (where our client will display them with LogLevel=debug).
Damien Miller0e76c5e2010-06-26 09:39:59 +10003771 bz#1554; ok dtucker@
3772 - djm@cvs.openbsd.org 2010/06/22 04:54:30
3773 [ssh-keyscan.c]
3774 replace verbose and overflow-prone Linebuf code with read_keyfile_line()
3775 based on patch from joachim AT joachimschipper.nl; bz#1565; ok dtucker@
Damien Miller1b2b61e2010-06-26 09:47:43 +10003776 - djm@cvs.openbsd.org 2010/06/22 04:59:12
3777 [session.c]
3778 include the user name on "subsystem request for ..." log messages;
3779 bz#1571; ok dtucker@
Damien Millerd834d352010-06-26 09:48:02 +10003780 - djm@cvs.openbsd.org 2010/06/23 02:59:02
3781 [ssh-keygen.c]
3782 fix printing of extensions in v01 certificates that I broke in r1.190
Damien Miller232cfb12010-06-26 09:50:30 +10003783 - djm@cvs.openbsd.org 2010/06/25 07:14:46
3784 [channels.c mux.c readconf.c readconf.h ssh.h]
3785 bz#1327: remove hardcoded limit of 100 permitopen clauses and port
3786 forwards per direction; ok markus@ stevesk@
Damien Miller8853ca52010-06-26 10:00:14 +10003787 - djm@cvs.openbsd.org 2010/06/25 07:20:04
3788 [channels.c session.c]
3789 bz#1750: fix requirement for /dev/null inside ChrootDirectory for
3790 internal-sftp accidentally introduced in r1.253 by removing the code
3791 that opens and dup /dev/null to stderr and modifying the channels code
3792 to read stderr but discard it instead; ok markus@
Damien Millerbda3eca2010-06-26 10:01:33 +10003793 - djm@cvs.openbsd.org 2010/06/25 08:46:17
3794 [auth1.c auth2-none.c]
3795 skip the initial check for access with an empty password when
3796 PermitEmptyPasswords=no; bz#1638; ok markus@
Damien Miller383ffe62010-06-26 10:02:03 +10003797 - djm@cvs.openbsd.org 2010/06/25 23:10:30
3798 [ssh.c]
3799 log the hostname and address that we connected to at LogLevel=verbose
3800 after authentication is successful to mitigate "phishing" attacks by
3801 servers with trusted keys that accept authentication silently and
3802 automatically before presenting fake password/passphrase prompts;
3803 "nice!" markus@
Damien Miller1ab6a512010-06-26 10:02:24 +10003804 - djm@cvs.openbsd.org 2010/06/25 23:10:30
3805 [ssh.c]
3806 log the hostname and address that we connected to at LogLevel=verbose
3807 after authentication is successful to mitigate "phishing" attacks by
3808 servers with trusted keys that accept authentication silently and
3809 automatically before presenting fake password/passphrase prompts;
3810 "nice!" markus@
Damien Miller2e774462010-06-26 09:30:47 +10003811
Damien Millerd82a2602010-06-22 15:02:39 +1000381220100622
3813 - (djm) [loginrec.c] crank LINFO_NAMESIZE (username length) to 512
3814 bz#1579; ok dtucker
3815
Damien Millerea909792010-06-18 11:09:24 +1000381620100618
3817 - (djm) [contrib/ssh-copy-id] Update key file explicitly under ~
3818 rather than assuming that $CWD == $HOME. bz#1500, patch from
3819 timothy AT gelter.com
3820
Tim Riceb9ae4ec2010-06-17 11:11:44 -0700382120100617
3822 - (tim) [contrib/cygwin/README] Remove a reference to the obsolete
3823 minires-devel package, and to add the reference to the libedit-devel
3824 package since CYgwin now provides libedit. Patch from Corinna Vinschen.
3825
Damien Miller3bcce802010-05-21 14:48:16 +1000382620100521
3827 - (djm) OpenBSD CVS Sync
3828 - djm@cvs.openbsd.org 2010/05/07 11:31:26
3829 [regress/Makefile regress/cert-userkey.sh]
3830 regress tests for AuthorizedPrincipalsFile and "principals=" key option.
3831 feedback and ok markus@
Damien Miller3b903822010-05-21 14:56:25 +10003832 - djm@cvs.openbsd.org 2010/05/11 02:58:04
3833 [auth-rsa.c]
3834 don't accept certificates marked as "cert-authority" here; ok markus@
Damien Millerc6afb5f2010-05-21 14:56:47 +10003835 - djm@cvs.openbsd.org 2010/05/14 00:47:22
3836 [ssh-add.c]
3837 check that the certificate matches the corresponding private key before
3838 grafting it on
Damien Millerd530f5f2010-05-21 14:57:10 +10003839 - djm@cvs.openbsd.org 2010/05/14 23:29:23
3840 [channels.c channels.h mux.c ssh.c]
3841 Pause the mux channel while waiting for reply from aynch callbacks.
3842 Prevents misordering of replies if new requests arrive while waiting.
3843
3844 Extend channel open confirm callback to allow signalling failure
3845 conditions as well as success. Use this to 1) fix a memory leak, 2)
3846 start using the above pause mechanism and 3) delay sending a success/
3847 failure message on mux slave session open until we receive a reply from
3848 the server.
3849
3850 motivated by and with feedback from markus@
Damien Miller388f6fc2010-05-21 14:57:35 +10003851 - markus@cvs.openbsd.org 2010/05/16 12:55:51
3852 [PROTOCOL.mux clientloop.h mux.c readconf.c readconf.h ssh.1 ssh.c]
3853 mux support for remote forwarding with dynamic port allocation,
3854 use with
3855 LPORT=`ssh -S muxsocket -R0:localhost:25 -O forward somehost`
3856 feedback and ok djm@
Damien Miller84399552010-05-21 14:58:12 +10003857 - djm@cvs.openbsd.org 2010/05/20 11:25:26
3858 [auth2-pubkey.c]
3859 fix logspam when key options (from="..." especially) deny non-matching
3860 keys; reported by henning@ also bz#1765; ok markus@ dtucker@
Damien Millerd0e4a8e2010-05-21 14:58:32 +10003861 - djm@cvs.openbsd.org 2010/05/20 23:46:02
3862 [PROTOCOL.certkeys auth-options.c ssh-keygen.c]
3863 Move the permit-* options to the non-critical "extensions" field for v01
3864 certificates. The logic is that if another implementation fails to
3865 implement them then the connection just loses features rather than fails
3866 outright.
3867
3868 ok markus@
Damien Miller3bcce802010-05-21 14:48:16 +10003869
Darren Tucker5b6d0d02010-05-12 16:51:38 +1000387020100511
3871 - (dtucker) [Makefile.in] Bug #1770: Link libopenbsd-compat twice to solve
3872 circular dependency problem on old or odd platforms. From Tom Lane, ok
3873 djm@.
Damien Miller4b1ec832010-05-12 17:49:59 +10003874 - (djm) [openbsd-compat/openssl-compat.h] Fix build breakage on older
3875 libcrypto by defining OPENSSL_[DR]SA_MAX_MODULUS_BITS if they aren't
3876 already. ok dtucker@
Darren Tucker5b6d0d02010-05-12 16:51:38 +10003877
Damien Miller50af79b2010-05-10 11:52:00 +1000387820100510
3879 - OpenBSD CVS Sync
3880 - djm@cvs.openbsd.org 2010/04/23 01:47:41
3881 [ssh-keygen.c]
3882 bz#1740: display a more helpful error message when $HOME is
3883 inaccessible while trying to create .ssh directory. Based on patch
3884 from jchadima AT redhat.com; ok dtucker@
Damien Miller85c50d72010-05-10 11:53:02 +10003885 - djm@cvs.openbsd.org 2010/04/23 22:27:38
3886 [mux.c]
3887 set "detach_close" flag when registering channel cleanup callbacks.
3888 This causes the channel to close normally when its fds close and
3889 hangs when terminating a mux slave using ~. bz#1758; ok markus@
Damien Miller22a29882010-05-10 11:53:54 +10003890 - djm@cvs.openbsd.org 2010/04/23 22:42:05
3891 [session.c]
3892 set stderr to /dev/null for subsystems rather than just closing it.
3893 avoids hangs if a subsystem or shell initialisation writes to stderr.
3894 bz#1750; ok markus@
Damien Millerbebbb7e2010-05-10 11:54:38 +10003895 - djm@cvs.openbsd.org 2010/04/23 22:48:31
3896 [ssh-keygen.c]
3897 refuse to generate keys longer than OPENSSL_[RD]SA_MAX_MODULUS_BITS,
3898 since we would refuse to use them anyway. bz#1516; ok dtucker@
Damien Miller79442c02010-05-10 11:55:38 +10003899 - djm@cvs.openbsd.org 2010/04/26 22:28:24
3900 [sshconnect2.c]
3901 bz#1502: authctxt.success is declared as an int, but passed by
3902 reference to function that accepts sig_atomic_t*. Convert it to
3903 the latter; ok markus@ dtucker@
Damien Miller2725c212010-05-10 11:56:14 +10003904 - djm@cvs.openbsd.org 2010/05/01 02:50:50
3905 [PROTOCOL.certkeys]
3906 typo; jmeltzer@
Damien Miller099fc162010-05-10 11:56:50 +10003907 - dtucker@cvs.openbsd.org 2010/05/05 04:22:09
3908 [sftp.c]
3909 restore mput and mget which got lost in the tab-completion changes.
3910 found by Kenneth Whitaker, ok djm@
Damien Miller30da3442010-05-10 11:58:03 +10003911 - djm@cvs.openbsd.org 2010/05/07 11:30:30
3912 [auth-options.c auth-options.h auth.c auth.h auth2-pubkey.c]
3913 [key.c servconf.c servconf.h sshd.8 sshd_config.5]
3914 add some optional indirection to matching of principal names listed
3915 in certificates. Currently, a certificate must include the a user's name
3916 to be accepted for authentication. This change adds the ability to
3917 specify a list of certificate principal names that are acceptable.
3918
3919 When authenticating using a CA trusted through ~/.ssh/authorized_keys,
3920 this adds a new principals="name1[,name2,...]" key option.
3921
3922 For CAs listed through sshd_config's TrustedCAKeys option, a new config
3923 option "AuthorizedPrincipalsFile" specifies a per-user file containing
3924 the list of acceptable names.
3925
3926 If either option is absent, the current behaviour of requiring the
3927 username to appear in principals continues to apply.
3928
3929 These options are useful for role accounts, disjoint account namespaces
3930 and "user@realm"-style naming policies in certificates.
3931
3932 feedback and ok markus@
Damien Miller81d3fc52010-05-10 11:58:45 +10003933 - jmc@cvs.openbsd.org 2010/05/07 12:49:17
3934 [sshd_config.5]
3935 tweak previous;
Damien Miller50af79b2010-05-10 11:52:00 +10003936
Darren Tucker9f8703b2010-04-23 11:12:06 +1000393720100423
3938 - (dtucker) [configure.ac] Bug #1756: Check for the existence of a lib64 dir
3939 in the openssl install directory (some newer openssl versions do this on at
3940 least some amd64 platforms).
3941
Damien Millerc4eddee2010-04-18 08:07:43 +1000394220100418
3943 - OpenBSD CVS Sync
3944 - jmc@cvs.openbsd.org 2010/04/16 06:45:01
3945 [ssh_config.5]
3946 tweak previous; ok djm
Damien Miller1f181422010-04-18 08:08:03 +10003947 - jmc@cvs.openbsd.org 2010/04/16 06:47:04
3948 [ssh-keygen.1 ssh-keygen.c]
3949 tweak previous; ok djm
Damien Millerc617aa92010-04-18 08:08:20 +10003950 - djm@cvs.openbsd.org 2010/04/16 21:14:27
3951 [sshconnect.c]
3952 oops, %r => remote username, not %u
Damien Miller53f4bb62010-04-18 08:15:14 +10003953 - djm@cvs.openbsd.org 2010/04/16 01:58:45
3954 [regress/cert-hostkey.sh regress/cert-userkey.sh]
3955 regression tests for v01 certificate format
3956 includes interop tests for v00 certs
Darren Tuckere25a9bd2010-04-18 13:35:00 +10003957 - (dtucker) [contrib/aix/buildbff.sh] Fix creation of ssh_prng_cmds.default
3958 file.
Damien Millerc4eddee2010-04-18 08:07:43 +10003959
Damien Millera45f1c02010-04-16 15:51:34 +1000396020100416
3961 - (djm) Release openssh-5.5p1
Damien Millerd6fc3062010-04-16 15:51:45 +10003962 - OpenBSD CVS Sync
3963 - djm@cvs.openbsd.org 2010/03/26 03:13:17
3964 [bufaux.c]
3965 allow buffer_get_int_ret/buffer_get_int64_ret to take a NULL pointer
3966 argument to allow skipping past values in a buffer
Damien Miller67f30d72010-04-16 15:52:03 +10003967 - jmc@cvs.openbsd.org 2010/03/26 06:54:36
3968 [ssh.1]
3969 tweak previous;
Damien Miller544378d2010-04-16 15:52:24 +10003970 - jmc@cvs.openbsd.org 2010/03/27 14:26:55
3971 [ssh_config.5]
3972 tweak previous; ok dtucker
Damien Millerdeb5a142010-04-16 15:52:43 +10003973 - djm@cvs.openbsd.org 2010/04/10 00:00:16
3974 [ssh.c]
3975 bz#1746 - suppress spurious tty warning when using -O and stdin
3976 is not a tty; ok dtucker@ markus@
Damien Miller67283992010-04-16 15:53:02 +10003977 - djm@cvs.openbsd.org 2010/04/10 00:04:30
3978 [sshconnect.c]
3979 fix terminology: we didn't find a certificate in known_hosts, we found
3980 a CA key
Damien Miller22c97f12010-04-16 15:53:23 +10003981 - djm@cvs.openbsd.org 2010/04/10 02:08:44
3982 [clientloop.c]
3983 bz#1698: kill channel when pty allocation requests fail. Fixed
3984 stuck client if the server refuses pty allocation.
3985 ok dtucker@ "think so" markus@
Damien Miller88680652010-04-16 15:53:43 +10003986 - djm@cvs.openbsd.org 2010/04/10 02:10:56
3987 [sshconnect2.c]
3988 show the key type that we are offering in debug(), helps distinguish
3989 between certs and plain keys as the path to the private key is usually
3990 the same.
Damien Miller601a23c2010-04-16 15:54:01 +10003991 - djm@cvs.openbsd.org 2010/04/10 05:48:16
3992 [mux.c]
3993 fix NULL dereference; from matthew.haub AT alumni.adelaide.edu.au
Damien Millerb1b17042010-04-16 15:54:19 +10003994 - djm@cvs.openbsd.org 2010/04/14 22:27:42
3995 [ssh_config.5 sshconnect.c]
3996 expand %r => remote username in ssh_config:ProxyCommand;
3997 ok deraadt markus
Damien Miller031c9102010-04-16 15:54:44 +10003998 - markus@cvs.openbsd.org 2010/04/15 20:32:55
3999 [ssh-pkcs11.c]
4000 retry lookup for private key if there's no matching key with CKA_SIGN
4001 attribute enabled; this fixes fixes MuscleCard support (bugzilla #1736)
4002 ok djm@
Damien Miller4e270b02010-04-16 15:56:21 +10004003 - djm@cvs.openbsd.org 2010/04/16 01:47:26
4004 [PROTOCOL.certkeys auth-options.c auth-options.h auth-rsa.c]
4005 [auth2-pubkey.c authfd.c key.c key.h myproposal.h ssh-add.c]
4006 [ssh-agent.c ssh-dss.c ssh-keygen.1 ssh-keygen.c ssh-rsa.c]
4007 [sshconnect.c sshconnect2.c sshd.c]
4008 revised certificate format ssh-{dss,rsa}-cert-v01@openssh.com with the
4009 following changes:
4010
4011 move the nonce field to the beginning of the certificate where it can
4012 better protect against chosen-prefix attacks on the signature hash
4013
4014 Rename "constraints" field to "critical options"
4015
4016 Add a new non-critical "extensions" field
4017
4018 Add a serial number
4019
4020 The older format is still support for authentication and cert generation
4021 (use "ssh-keygen -t v00 -s ca_key ..." to generate a v00 certificate)
4022
4023 ok markus@