blob: 6f5072f159debc08feba7ac50d0e49fd8c0f3be5 [file] [log] [blame]
Darren Tucker0af24052012-10-05 10:41:25 +1000120121005
2 - (dtucker) OpenBSD CVS Sync
3 - djm@cvs.openbsd.org 2012/09/17 09:54:44
4 [sftp.c]
5 an XXX for later
Darren Tucker302889a2012-10-05 10:42:53 +10006 - markus@cvs.openbsd.org 2012/09/17 13:04:11
7 [packet.c]
8 clear old keys on rekeing; ok djm
Darren Tucker063018d2012-10-05 10:43:58 +10009 - dtucker@cvs.openbsd.org 2012/09/18 10:36:12
10 [sftp.c]
11 Add bounds check on sftp tab-completion. Part of a patch from from
12 Jean-Marc Robert via tech@, ok djm
Darren Tucker191fcc62012-10-05 10:45:01 +100013 - dtucker@cvs.openbsd.org 2012/09/21 10:53:07
14 [sftp.c]
15 Fix improper handling of absolute paths when PWD is part of the completed
16 path. Patch from Jean-Marc Robert via tech@, ok djm.
Darren Tucker17146d32012-10-05 10:46:16 +100017 - dtucker@cvs.openbsd.org 2012/09/21 10:55:04
18 [sftp.c]
19 Fix handling of filenames containing escaped globbing characters and
20 escape "#" and "*". Patch from Jean-Marc Robert via tech@, ok djm.
Darren Tucker0af24052012-10-05 10:41:25 +100021
Darren Tuckerbb6cc072012-09-17 13:25:06 +10002220120917
23 - (dtucker) OpenBSD CVS Sync
24 - dtucker@cvs.openbsd.org 2012/09/13 23:37:36
25 [servconf.c]
26 Fix comment line length
Darren Tucker26b9e3b2012-09-17 13:25:44 +100027 - markus@cvs.openbsd.org 2012/09/14 16:51:34
28 [sshconnect.c]
29 remove unused variable
Darren Tuckerbb6cc072012-09-17 13:25:06 +100030
Darren Tucker92a39cf2012-09-07 11:20:20 +10003120120907
32 - (dtucker) OpenBSD CVS Sync
33 - dtucker@cvs.openbsd.org 2012/09/06 09:50:13
34 [clientloop.c]
35 Make the escape command help (~?) context sensitive so that only commands
36 that will work in the current session are shown. ok markus@
Darren Tucker83d0af62012-09-07 11:21:03 +100037 - jmc@cvs.openbsd.org 2012/09/06 13:57:42
38 [ssh.1]
39 missing letter in previous;
Darren Tuckerf111d402012-09-07 11:21:42 +100040 - dtucker@cvs.openbsd.org 2012/09/07 00:30:19
41 [clientloop.c]
42 Print '^Z' instead of a raw ^Z when the sequence is not supported. ok djm@
Darren Tuckerca0d0fd2012-09-07 11:22:24 +100043 - dtucker@cvs.openbsd.org 2012/09/07 01:10:21
44 [clientloop.c]
45 Merge escape help text for ~v and ~V; ok djm@
Darren Tucker48bf4b02012-09-07 16:38:53 +100046 - dtucker@cvs.openbsd.org 2012/09/07 06:34:21
47 [clientloop.c]
48 when muxmaster is run with -N, make it shut down gracefully when a client
49 sends it "-O stop" rather than hanging around (bz#1985). ok djm@
Darren Tucker92a39cf2012-09-07 11:20:20 +100050
Darren Tucker3ee50c52012-09-06 21:18:11 +10005120120906
52 - (dtucker) OpenBSD CVS Sync
53 - jmc@cvs.openbsd.org 2012/08/15 18:25:50
54 [ssh-keygen.1]
55 a little more info on certificate validity;
56 requested by Ross L Richardson, and provided by djm
Darren Tucker66cb0e02012-09-06 21:19:05 +100057 - dtucker@cvs.openbsd.org 2012/08/17 00:45:45
58 [clientloop.c clientloop.h mux.c]
59 Force a clean shutdown of ControlMaster client sessions when the ~. escape
60 sequence is used. This means that ~. should now work in mux clients even
61 if the server is no longer responding. Found by tedu, ok djm.
Darren Tuckerae608bd2012-09-06 21:19:51 +100062 - djm@cvs.openbsd.org 2012/08/17 01:22:56
63 [kex.c]
64 add some comments about better handling first-KEX-follows notifications
65 from the server. Nothing uses these right now. No binary change
Darren Tuckerf09a8a62012-09-06 21:20:39 +100066 - djm@cvs.openbsd.org 2012/08/17 01:25:58
67 [ssh-keygen.c]
68 print details of which host lines were deleted when using
69 "ssh-keygen -R host"; ok markus@
Darren Tucker00c15182012-09-06 21:21:56 +100070 - djm@cvs.openbsd.org 2012/08/17 01:30:00
71 [compat.c sshconnect.c]
72 Send client banner immediately, rather than waiting for the server to
73 move first for SSH protocol 2 connections (the default). Patch based on
74 one in bz#1999 by tls AT panix.com, feedback dtucker@ ok markus@
Darren Tucker50a48d02012-09-06 21:25:37 +100075 - dtucker@cvs.openbsd.org 2012/09/06 04:37:39
76 [clientloop.c log.c ssh.1 log.h]
77 Add ~v and ~V escape sequences to raise and lower the logging level
78 respectively. Man page help from jmc, ok deraadt jmc
Darren Tucker3ee50c52012-09-06 21:18:11 +100079
Darren Tucker23e4b802012-08-30 10:42:47 +10008020120830
81 - (dtucker) [moduli] Import new moduli file.
82
Darren Tucker31854182012-08-28 19:57:19 +10008320120828
Damien Miller4eb0a532012-08-29 10:26:20 +100084 - (djm) Release openssh-6.1
85
8620120828
Darren Tucker31854182012-08-28 19:57:19 +100087 - (dtucker) [openbsd-compat/bsd-cygwin_util.h] define WIN32_LEAN_AND_MEAN
88 for compatibility with future mingw-w64 headers. Patch from vinschen at
89 redhat com.
90
Damien Miller39a9d2c2012-08-22 21:57:13 +10009120120822
92 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
93 [contrib/suse/openssh.spec] Update version numbers
94
Damien Miller709a1e92012-07-31 12:20:43 +10009520120731
96 - (djm) OpenBSD CVS Sync
97 - jmc@cvs.openbsd.org 2012/07/06 06:38:03
98 [ssh-keygen.c]
99 missing full stop in usage();
Damien Miller5a5c2b92012-07-31 12:21:34 +1000100 - djm@cvs.openbsd.org 2012/07/10 02:19:15
101 [servconf.c servconf.h sshd.c sshd_config]
102 Turn on systrace sandboxing of pre-auth sshd by default for new installs
103 by shipping a config that overrides the current UsePrivilegeSeparation=yes
104 default. Make it easier to flip the default in the future by adding too.
Damien Miller1cce1032012-07-31 12:22:18 +1000105 prodded markus@ feedback dtucker@ "get it in" deraadt@
Damien Miller46cb75a2012-07-31 12:22:37 +1000106 - dtucker@cvs.openbsd.org 2012/07/13 01:35:21
107 [servconf.c]
108 handle long comments in config files better. bz#2025, ok markus
Damien Miller38fe6622012-07-31 12:23:16 +1000109 - markus@cvs.openbsd.org 2012/07/22 18:19:21
110 [version.h]
111 openssh 6.1
Damien Miller709a1e92012-07-31 12:20:43 +1000112
Darren Tuckerd809a4b2012-07-20 10:42:06 +100011320120720
114 - (dtucker) Import regened moduli file.
115
Damien Millera0433a72012-07-06 10:27:10 +100011620120706
117 - (djm) [sandbox-seccomp-filter.c] fallback to rlimit if seccomp filter is
118 not available. Allows use of sshd compiled on host with a filter-capable
119 kernel on hosts that lack the support. bz#2011 ok dtucker@
Damien Miller77eab7b2012-07-06 11:49:28 +1000120 - (djm) [configure.ac] Recursively expand $(bindir) to ensure it has no
121 unexpanded $(prefix) embedded. bz#2007 patch from nix-corp AT
122 esperi.org.uk; ok dtucker@
Damien Millerdfceafe2012-07-06 13:44:19 +1000123- (djm) OpenBSD CVS Sync
124 - dtucker@cvs.openbsd.org 2012/07/06 00:41:59
125 [moduli.c ssh-keygen.1 ssh-keygen.c]
126 Add options to specify starting line number and number of lines to process
127 when screening moduli candidates. This allows processing of different
128 parts of a candidate moduli file in parallel. man page help jmc@, ok djm@
Damien Millerab523b02012-07-06 13:44:43 +1000129 - djm@cvs.openbsd.org 2012/07/06 01:37:21
130 [mux.c]
131 fix memory leak of passed-in environment variables and connection
132 context when new session message is malformed; bz#2003 from Bert.Wesarg
133 AT googlemail.com
Damien Millerfff9f092012-07-06 13:45:01 +1000134 - djm@cvs.openbsd.org 2012/07/06 01:47:38
135 [ssh.c]
136 move setting of tty_flag to after config parsing so RequestTTY options
137 are correctly picked up. bz#1995 patch from przemoc AT gmail.com;
138 ok dtucker@
Damien Millera0433a72012-07-06 10:27:10 +1000139
Darren Tucker34f702a2012-07-04 08:50:09 +100014020120704
141 - (dtucker) [configure.ac openbsd-compat/bsd-misc.h] Add setlinebuf for
142 platforms that don't have it. "looks good" tim@
143
Darren Tucker60395f92012-07-03 14:31:18 +100014420120703
145 - (dtucker) [configure.ac] Detect platforms that can't use select(2) with
146 setrlimit(RLIMIT_NOFILE, rl_zero) and disable the rlimit sandbox on those.
Darren Tuckerd545a4b2012-07-03 22:48:31 +1000147 - (dtucker) [configure.ac sandbox-rlimit.c] Test whether or not
148 setrlimit(RLIMIT_FSIZE, rl_zero) and skip it if it's not supported. Its
149 benefit is minor, so it's not worth disabling the sandbox if it doesn't
150 work.
Darren Tucker60395f92012-07-03 14:31:18 +1000151
Darren Tuckerecbf14a2012-07-02 18:53:37 +100015220120702
153- (dtucker) OpenBSD CVS Sync
154 - naddy@cvs.openbsd.org 2012/06/29 13:57:25
155 [ssh_config.5 sshd_config.5]
156 match the documented MAC order of preference to the actual one;
157 ok dtucker@
Darren Tucker3b4b2d32012-07-02 18:54:31 +1000158 - markus@cvs.openbsd.org 2012/06/30 14:35:09
159 [sandbox-systrace.c sshd.c]
160 fix a during the load of the sandbox policies (child can still make
161 the read-syscall and wait forever for systrace-answers) by replacing
162 the read/write synchronisation with SIGSTOP/SIGCONT;
163 report and help hshoexer@; ok djm@, dtucker@
Darren Tucker7b305012012-07-02 18:55:09 +1000164 - dtucker@cvs.openbsd.org 2012/07/02 08:50:03
165 [ssh.c]
166 set interactive ToS for forwarded X11 sessions. ok djm@
Darren Tucker4908d442012-07-02 22:15:38 +1000167 - dtucker@cvs.openbsd.org 2012/07/02 12:13:26
168 [ssh-pkcs11-helper.c sftp-client.c]
169 fix a couple of "assigned but not used" warnings. ok markus@
Darren Tucker369ceed2012-07-03 00:53:18 +1000170 - dtucker@cvs.openbsd.org 2012/07/02 14:37:06
171 [regress/connect-privsep.sh]
172 remove exit from end of test since it prevents reporting failure
Darren Tuckerec1e15d2012-07-03 01:06:49 +1000173 - (dtucker) [regress/reexec.sh regress/sftp-cmds.sh regress/test-exec.sh]
174 Move cygwin detection to test-exec and use to skip reexec test on cygwin.
Darren Tucker6ea5dc62012-07-03 01:11:28 +1000175 - (dtucker) [regress/test-exec.sh] Correct uname for cygwin/w2k.
Darren Tuckerecbf14a2012-07-02 18:53:37 +1000176
Damien Miller97f43bb2012-06-30 08:32:29 +100017720120629
178 - OpenBSD CVS Sync
179 - dtucker@cvs.openbsd.org 2012/06/21 00:16:07
180 [addrmatch.c]
181 fix strlcpy truncation check. from carsten at debian org, ok markus
Damien Miller5f58a872012-06-30 08:33:17 +1000182 - dtucker@cvs.openbsd.org 2012/06/22 12:30:26
183 [monitor.c sshconnect2.c]
184 remove dead code following 'for (;;)' loops.
185 From Steve.McClellan at radisys com, ok markus@
Damien Millerea858292012-06-30 08:33:32 +1000186 - dtucker@cvs.openbsd.org 2012/06/22 14:36:33
187 [sftp.c]
188 Remove unused variable leftover from tab-completion changes.
189 From Steve.McClellan at radisys com, ok markus@
Damien Miller560de922012-06-30 08:33:53 +1000190 - dtucker@cvs.openbsd.org 2012/06/26 11:02:30
191 [sandbox-systrace.c]
192 Add mquery to the list of allowed syscalls for "UsePrivilegeSeparation
193 sandbox" since malloc now uses it. From johnw.mail at gmail com.
Damien Millerdb4f8e82012-06-30 08:34:59 +1000194 - dtucker@cvs.openbsd.org 2012/06/28 05:07:45
195 [mac.c myproposal.h ssh_config.5 sshd_config.5]
196 Remove hmac-sha2-256-96 and hmac-sha2-512-96 MACs since they were removed
197 from draft6 of the spec and will not be in the RFC when published. Patch
198 from mdb at juniper net via bz#2023, ok markus.
Damien Milleree3c1962012-06-30 08:35:59 +1000199 - naddy@cvs.openbsd.org 2012/06/29 13:57:25
200 [ssh_config.5 sshd_config.5]
201 match the documented MAC order of preference to the actual one; ok dtucker@
Darren Tucker30139032012-06-30 15:01:22 +1000202 - dtucker@cvs.openbsd.org 2012/05/13 01:42:32
203 [regress/addrmatch.sh]
204 Add "Match LocalAddress" and "Match LocalPort" to sshd and adjust tests
205 to match. Feedback and ok djm@ markus@.
Darren Tucker4430a862012-06-30 15:03:28 +1000206 - djm@cvs.openbsd.org 2012/06/01 00:47:35
Darren Tucker2920bc12012-06-30 15:06:28 +1000207 [regress/multiplex.sh regress/forwarding.sh]
Darren Tucker4430a862012-06-30 15:03:28 +1000208 append to rather than truncate test log; bz#2013 from openssh AT
209 roumenpetrov.info
Darren Tuckerff32d7c2012-06-30 15:04:13 +1000210 - djm@cvs.openbsd.org 2012/06/01 00:52:52
Darren Tucker2920bc12012-06-30 15:06:28 +1000211 [regress/sftp-cmds.sh]
Darren Tuckerff32d7c2012-06-30 15:04:13 +1000212 don't delete .* on cleanup due to unintended env expansion; pointed out in
213 bz#2014 by openssh AT roumenpetrov.info
Darren Tucker2920bc12012-06-30 15:06:28 +1000214 - dtucker@cvs.openbsd.org 2012/06/26 12:06:59
215 [regress/connect-privsep.sh]
216 test sandbox with every malloc option
Darren Tuckera08c2072012-06-30 15:08:53 +1000217 - dtucker@cvs.openbsd.org 2012/06/28 05:07:45
218 [regress/try-ciphers.sh regress/cipher-speed.sh]
219 Remove hmac-sha2-256-96 and hmac-sha2-512-96 MACs since they were removed
220 from draft6 of the spec and will not be in the RFC when published. Patch
221 from mdb at juniper net via bz#2023, ok markus.
Darren Tucker3886f952012-06-30 19:47:01 +1000222 - (dtucker) [myproposal.h] Remove trailing backslash to fix compile error.
Darren Tucker14a9d252012-06-30 20:05:02 +1000223 - (dtucker) [key.c] ifdef out sha256 key types on platforms that don't have
224 the required functions in libcrypto.
Damien Miller97f43bb2012-06-30 08:32:29 +1000225
Darren Tucker8908da72012-06-28 15:21:32 +100022620120628
227 - (dtucker) [openbsd-compat/getrrsetbyname-ldns.c] bz #2022: prevent null
228 pointer deref in the client when built with LDNS and using DNSSEC with a
229 CNAME. Patch from gregdlg+mr at hochet info.
230
Darren Tucker62dcd632012-06-22 22:02:42 +100023120120622
232 - (dtucker) [contrib/cygwin/ssh-host-config] Ensure that user sshd runs as
233 can logon as a service. Patch from vinschen at redhat com.
234
Damien Millerefc6fc92012-06-20 21:44:56 +100023520120620
236 - (djm) OpenBSD CVS Sync
237 - djm@cvs.openbsd.org 2011/12/02 00:41:56
238 [mux.c]
239 fix bz#1948: ssh -f doesn't fork for multiplexed connection.
240 ok dtucker@
Damien Miller140df632012-06-20 21:46:57 +1000241 - djm@cvs.openbsd.org 2011/12/04 23:16:12
242 [mux.c]
243 revert:
244 > revision 1.32
245 > date: 2011/12/02 00:41:56; author: djm; state: Exp; lines: +4 -1
246 > fix bz#1948: ssh -f doesn't fork for multiplexed connection.
247 > ok dtucker@
248 it interacts badly with ControlPersist
Damien Millerac58ce82012-06-20 21:50:47 +1000249 - djm@cvs.openbsd.org 2012/01/07 21:11:36
250 [mux.c]
251 fix double-free in new session handler
252 NB. Id sync only
Damien Miller3bde12a2012-06-20 21:51:11 +1000253 - djm@cvs.openbsd.org 2012/05/23 03:28:28
254 [dns.c dns.h key.c key.h ssh-keygen.c]
255 add support for RFC6594 SSHFP DNS records for ECDSA key types.
256 patch from bugzilla-m67 AT nulld.me in bz#1978; ok + tweak markus@
Darren Tucker86dc9b42012-09-07 18:08:23 +1000257 (Original authors Ondřej Surý, Ondřej Caletka and Daniel Black)
Damien Miller7f121572012-06-20 21:51:29 +1000258 - djm@cvs.openbsd.org 2012/06/01 00:49:35
259 [PROTOCOL.mux]
260 correct types of port numbers (integers, not strings); bz#2004 from
261 bert.wesarg AT googlemail.com
Damien Miller2e7decf2012-06-20 21:52:00 +1000262 - djm@cvs.openbsd.org 2012/06/01 01:01:22
263 [mux.c]
264 fix memory leak when mux socket creation fails; bz#2002 from bert.wesarg
265 AT googlemail.com
Damien Miller276dcfd2012-06-20 21:52:18 +1000266 - dtucker@cvs.openbsd.org 2012/06/18 11:43:53
267 [jpake.c]
268 correct sizeof usage. patch from saw at online.de, ok deraadt
Damien Miller71924332012-06-20 21:52:38 +1000269 - dtucker@cvs.openbsd.org 2012/06/18 11:49:58
270 [ssh_config.5]
271 RSA instead of DSA twice. From Steve.McClellan at radisys com
Damien Millerb9902cf2012-06-20 21:52:58 +1000272 - dtucker@cvs.openbsd.org 2012/06/18 12:07:07
273 [ssh.1 sshd.8]
274 Remove mention of 'three' key files since there are now four. From
275 Steve.McClellan at radisys com.
Damien Miller36378c62012-06-20 21:53:25 +1000276 - dtucker@cvs.openbsd.org 2012/06/18 12:17:18
277 [ssh.1]
278 Clarify description of -W. Noted by Steve.McClellan at radisys com,
279 ok jmc
Damien Millerc24da772012-06-20 21:53:58 +1000280 - markus@cvs.openbsd.org 2012/06/19 18:25:28
281 [servconf.c servconf.h sshd_config.5]
282 sshd_config: extend Match to allow AcceptEnv and {Allow,Deny}{Users,Groups}
283 this allows 'Match LocalPort 1022' combined with 'AllowUser bauer'
284 ok djm@ (back in March)
Damien Millerf8268502012-06-20 21:54:15 +1000285 - jmc@cvs.openbsd.org 2012/06/19 21:35:54
286 [sshd_config.5]
287 tweak previous; ok markus
Damien Miller6c6da332012-06-20 22:31:26 +1000288 - djm@cvs.openbsd.org 2012/06/20 04:42:58
289 [clientloop.c serverloop.c]
290 initialise accept() backoff timer to avoid EINVAL from select(2) in
291 rekeying
Damien Millerefc6fc92012-06-20 21:44:56 +1000292
Darren Tuckerd0494fd2012-05-19 14:25:39 +100029320120519
294 - (dtucker) [configure.ac] bz#2010: fix non-portable shell construct. Patch
295 from cjwatson at debian org.
Darren Tucker59353892012-05-19 15:24:37 +1000296 - (dtucker) [configure.ac contrib/Makefile] bz#1996: use AC_PATH_TOOL to find
297 pkg-config so it does the right thing when cross-compiling. Patch from
298 cjwatson at debian org.
Darren Tuckerfbcf8272012-05-19 19:37:01 +1000299- (dtucker) OpenBSD CVS Sync
300 - dtucker@cvs.openbsd.org 2012/05/13 01:42:32
301 [servconf.h servconf.c sshd.8 sshd.c auth.c sshd_config.5]
302 Add "Match LocalAddress" and "Match LocalPort" to sshd and adjust tests
303 to match. Feedback and ok djm@ markus@.
Darren Tuckerba9ea322012-05-19 19:37:33 +1000304 - dtucker@cvs.openbsd.org 2012/05/19 06:30:30
305 [sshd_config.5]
306 Document PermitOpen none. bz#2001, patch from Loganaden Velvindron
Darren Tuckerd0494fd2012-05-19 14:25:39 +1000307
Darren Tuckere1a3ddf2012-05-04 11:05:45 +100030820120504
309 - (dtucker) [configure.ac] Include <sys/param.h> rather than <sys/types.h>
310 to fix building on some plaforms. Fom bowman at math utah edu and
311 des at des no.
312
Darren Tuckerd0d3fff2012-04-27 10:55:39 +100031320120427
314 - (dtucker) [regress/addrmatch.sh] skip tests when running on a non-ipv6
315 platform rather than exiting early, so that we still clean up and return
316 success or failure to test-exec.sh
317
Damien Miller7584cb12012-04-26 09:51:26 +100031820120426
319 - (djm) [auth-passwd.c] Handle crypt() returning NULL; from Paul Wouters
320 via Niels
Damien Miller025bfd12012-04-26 09:52:15 +1000321 - (djm) [auth-krb5.c] Save errno across calls that might modify it;
322 ok dtucker@
Damien Miller7584cb12012-04-26 09:51:26 +1000323
Damien Millerba77e1f2012-04-23 18:21:05 +100032420120423
325 - OpenBSD CVS Sync
326 - djm@cvs.openbsd.org 2012/04/23 08:18:17
327 [channels.c]
328 fix function proto/source mismatch
329
Damien Millera563cce2012-04-22 11:07:28 +100033020120422
331 - OpenBSD CVS Sync
332 - djm@cvs.openbsd.org 2012/02/29 11:21:26
333 [ssh-keygen.c]
334 allow conversion of RSA1 keys to public PEM and PKCS8; "nice" markus@
Damien Miller29cd1882012-04-22 11:08:10 +1000335 - guenther@cvs.openbsd.org 2012/03/15 03:10:27
336 [session.c]
337 root should always be excluded from the test for /etc/nologin instead
338 of having it always enforced even when marked as ignorenologin. This
339 regressed when the logic was incompletely flipped around in rev 1.251
340 ok halex@ millert@
Damien Miller48348fc2012-04-22 11:08:30 +1000341 - djm@cvs.openbsd.org 2012/03/28 07:23:22
342 [PROTOCOL.certkeys]
343 explain certificate extensions/crit split rationale. Mention requirement
344 that each appear at most once per cert.
Damien Millerc6081482012-04-22 11:18:53 +1000345 - dtucker@cvs.openbsd.org 2012/03/29 23:54:36
346 [channels.c channels.h servconf.c]
347 Add PermitOpen none option based on patch from Loganaden Velvindron
348 (bz #1949). ok djm@
Damien Millera6508752012-04-22 11:21:10 +1000349 - djm@cvs.openbsd.org 2012/04/11 13:16:19
350 [channels.c channels.h clientloop.c serverloop.c]
351 don't spin in accept() when out of fds (ENFILE/ENFILE) - back off for a
352 while; ok deraadt@ markus@
Damien Miller9fed1612012-04-22 11:21:43 +1000353 - djm@cvs.openbsd.org 2012/04/11 13:17:54
354 [auth.c]
355 Support "none" as an argument for AuthorizedPrincipalsFile to indicate
356 no file should be read.
Damien Millera116d132012-04-22 11:23:46 +1000357 - djm@cvs.openbsd.org 2012/04/11 13:26:40
358 [sshd.c]
359 don't spin in accept() when out of fds (ENFILE/ENFILE) - back off for a
360 while; ok deraadt@ markus@
Damien Miller839f7432012-04-22 11:24:21 +1000361 - djm@cvs.openbsd.org 2012/04/11 13:34:17
362 [ssh-keyscan.1 ssh-keyscan.c]
363 now that sshd defaults to offering ECDSA keys, ssh-keyscan should also
364 look for them by default; bz#1971
Damien Miller23528812012-04-22 11:24:43 +1000365 - djm@cvs.openbsd.org 2012/04/12 02:42:32
366 [servconf.c servconf.h sshd.c sshd_config sshd_config.5]
367 VersionAddendum option to allow server operators to append some arbitrary
368 text to the SSH-... banner; ok deraadt@ "don't care" markus@
Damien Miller8fef9eb2012-04-22 11:25:10 +1000369 - djm@cvs.openbsd.org 2012/04/12 02:43:55
370 [sshd_config sshd_config.5]
371 mention AuthorizedPrincipalsFile=none default
Damien Miller49223152012-04-22 11:25:47 +1000372 - djm@cvs.openbsd.org 2012/04/20 03:24:23
373 [sftp.c]
374 setlinebuf(3) is more readable than setvbuf(.., _IOLBF, ...)
Damien Miller70b2d552012-04-22 11:26:10 +1000375 - jmc@cvs.openbsd.org 2012/04/20 16:26:22
376 [ssh.1]
377 use "brackets" instead of "braces", for consistency;
Damien Millera563cce2012-04-22 11:07:28 +1000378
Damien Miller8beb3202012-04-20 10:58:34 +100037920120420
380 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
381 [contrib/suse/openssh.spec] Update for release 6.0
Damien Millerbf230412012-04-20 14:11:04 +1000382 - (djm) [README] Update URL to release notes.
Damien Millerd5dacb42012-04-20 15:01:01 +1000383 - (djm) Release openssh-6.0
Damien Miller8beb3202012-04-20 10:58:34 +1000384
Damien Miller398c0ff2012-04-19 21:46:35 +100038520120419
386 - (djm) [configure.ac] Fix compilation error on FreeBSD, whose libutil
387 contains openpty() but not login()
388
Damien Millere0956e32012-04-04 11:27:54 +100038920120404
390 - (djm) [Makefile.in configure.ac sandbox-seccomp-filter.c] Add sandbox
391 mode for Linux's new seccomp filter; patch from Will Drewry; feedback
392 and ok dtucker@
393
Darren Tucker67ccc862012-03-30 10:19:56 +110039420120330
395 - (dtucker) [contrib/redhat/openssh.spec] Bug #1992: remove now-gone WARNING
396 file from spec file. From crighter at nuclioss com.
Damien Miller4d557342012-03-30 11:34:27 +1100397 - (djm) [entropy.c] bz#1991: relax OpenSSL version test to allow running
398 openssh binaries on a newer fix release than they were compiled on.
399 with and ok dtucker@
Damien Millerce1ec9d2012-03-30 14:07:05 +1100400 - (djm) [openbsd-compat/bsd-cygwin_util.h] #undef _WIN32 to avoid incorrect
401 assumptions when building on Cygwin; patch from Corinna Vinschen
Darren Tucker67ccc862012-03-30 10:19:56 +1100402
Damien Miller7bf7b882012-03-09 10:25:16 +110040320120309
404 - (djm) [openbsd-compat/port-linux.c] bz#1960: fix crash on SELinux
405 systems where sshd is run in te wrong context. Patch from Sven
406 Vermeulen; ok dtucker@
Damien Miller54c38d22012-03-09 10:28:07 +1100407 - (djm) [packet.c] bz#1963: Fix IPQoS not being set on non-mapped v4-in-v6
408 addressed connections. ok dtucker@
Damien Miller7bf7b882012-03-09 10:25:16 +1100409
Darren Tucker93a2d412012-02-24 10:40:41 +110041020120224
411 - (dtucker) [audit-bsm.c configure.ac] bug #1968: enable workarounds for BSM
412 audit breakage in Solaris 11. Patch from Magnus Johansson.
413
Tim Ricee3609c92012-02-14 10:03:30 -080041420120215
415 - (tim) [openbsd-compat/bsd-misc.h sshd.c] Fix conflicting return type for
416 unsetenv due to rev 1.14 change to setenv.c. Cast unsetenv to void in sshd.c
417 ok dtucker@
Tim Ricef79b5d32012-02-14 20:13:05 -0800418 - (tim) [defines.h] move chunk introduced in 1.125 before MAXPATHLEN so
419 it actually works.
Tim Ricea3f297d2012-02-14 23:01:42 -0800420 - (tim) [regress/keytype.sh] stderr redirection needs to be inside back quote
421 to work. Spotted by Angel Gonzalez
Tim Ricee3609c92012-02-14 10:03:30 -0800422
Damien Miller7b7901c2012-02-14 06:38:36 +110042320120214
424 - (djm) [openbsd-compat/bsd-cygwin_util.c] Add PROGRAMFILES to list of
425 preserved Cygwin environment variables; from Corinna Vinschen
426
Damien Millera2876db2012-02-11 08:16:06 +110042720120211
428 - (djm) OpenBSD CVS Sync
429 - djm@cvs.openbsd.org 2012/01/05 00:16:56
430 [monitor.c]
431 memleak on error path
Damien Miller2ec03422012-02-11 08:16:28 +1100432 - djm@cvs.openbsd.org 2012/01/07 21:11:36
433 [mux.c]
434 fix double-free in new session handler
Damien Miller83ba8e62012-02-11 08:17:27 +1100435 - miod@cvs.openbsd.org 2012/01/08 13:17:11
436 [ssh-ecdsa.c]
437 Fix memory leak in ssh_ecdsa_verify(); from Loganaden Velvindron,
438 ok markus@
Damien Millerfb12c6d2012-02-11 08:17:52 +1100439 - miod@cvs.openbsd.org 2012/01/16 20:34:09
440 [ssh-pkcs11-client.c]
441 Fix a memory leak in pkcs11_rsa_private_encrypt(), reported by Jan Klemkow.
442 While there, be sure to buffer_clear() between send_msg() and recv_msg().
443 ok markus@
Damien Miller8d60be52012-02-11 08:18:17 +1100444 - dtucker@cvs.openbsd.org 2012/01/18 21:46:43
445 [clientloop.c]
446 Ensure that $DISPLAY contains only valid characters before using it to
447 extract xauth data so that it can't be used to play local shell
448 metacharacter games. Report from r00t_ati at ihteam.net, ok markus.
Damien Miller1de2cfe2012-02-11 08:18:43 +1100449 - markus@cvs.openbsd.org 2012/01/25 19:26:43
450 [packet.c]
451 do not permit SSH2_MSG_SERVICE_REQUEST/ACCEPT during rekeying;
452 ok dtucker@, djm@
Damien Miller5d007702012-02-11 08:19:02 +1100453 - markus@cvs.openbsd.org 2012/01/25 19:36:31
454 [authfile.c]
455 memleak in key_load_file(); from Jan Klemkow
Damien Miller72de9822012-02-11 08:19:21 +1100456 - markus@cvs.openbsd.org 2012/01/25 19:40:09
457 [packet.c packet.h]
458 packet_read_poll() is not used anymore.
Damien Millerdb854552012-02-11 08:19:44 +1100459 - markus@cvs.openbsd.org 2012/02/09 20:00:18
460 [version.h]
461 move from 6.0-beta to 6.0
Damien Millera2876db2012-02-11 08:16:06 +1100462
Damien Millerb56e4932012-02-06 07:41:27 +110046320120206
464 - (djm) [ssh-keygen.c] Don't fail in do_gen_all_hostkeys on platforms
465 that don't support ECC. Patch from Phil Oleson
Darren Tuckere9b3ad72012-01-17 14:03:34 +1100466
Damien Miller5360dff2011-12-19 10:51:11 +110046720111219
468 - OpenBSD CVS Sync
469 - djm@cvs.openbsd.org 2011/12/02 00:41:56
470 [mux.c]
471 fix bz#1948: ssh -f doesn't fork for multiplexed connection.
472 ok dtucker@
Damien Millerd0e582c2011-12-19 10:51:39 +1100473 - djm@cvs.openbsd.org 2011/12/02 00:43:57
474 [mac.c]
475 fix bz#1934: newer OpenSSL versions will require HMAC_CTX_Init before
476 HMAC_init (this change in policy seems insane to me)
477 ok dtucker@
Damien Miller913ddff2011-12-19 10:52:21 +1100478 - djm@cvs.openbsd.org 2011/12/04 23:16:12
479 [mux.c]
480 revert:
481 > revision 1.32
482 > date: 2011/12/02 00:41:56; author: djm; state: Exp; lines: +4 -1
483 > fix bz#1948: ssh -f doesn't fork for multiplexed connection.
484 > ok dtucker@
485 it interacts badly with ControlPersist
Damien Miller8ed4de82011-12-19 10:52:50 +1100486 - djm@cvs.openbsd.org 2011/12/07 05:44:38
487 [auth2.c dh.c packet.c roaming.h roaming_client.c roaming_common.c]
488 fix some harmless and/or unreachable int overflows;
489 reported Xi Wang, ok markus@
Damien Miller5360dff2011-12-19 10:51:11 +1100490
Damien Miller47d81152011-11-25 13:53:48 +110049120111125
492 - OpenBSD CVS Sync
493 - oga@cvs.openbsd.org 2011/11/16 12:24:28
494 [sftp.c]
495 Don't leak list in complete_cmd_parse if there are no commands found.
496 Discovered when I was ``borrowing'' this code for something else.
497 ok djm@
498
Darren Tucker4a725ef2011-11-21 16:38:48 +110049920111121
500 - (dtucker) [configure.ac] Set _FORTIFY_SOURCE. ok djm@
501
Darren Tucker45c66d72011-11-04 10:50:40 +110050220111104
503 - (dtucker) OpenBSD CVS Sync
504 - djm@cvs.openbsd.org 2011/10/18 05:15:28
505 [ssh.c]
506 ssh(1): skip attempting to create ~/.ssh when -F is passed; ok markus@
Darren Tuckere68cf842011-11-04 10:51:51 +1100507 - djm@cvs.openbsd.org 2011/10/18 23:37:42
508 [ssh-add.c]
509 add -k to usage(); reminded by jmc@
Darren Tucker9ee09cf2011-11-04 10:52:43 +1100510 - djm@cvs.openbsd.org 2011/10/19 00:06:10
511 [moduli.c]
512 s/tmpfile/tmp/ to make this -Wshadow clean
Darren Tucker8a057952011-11-04 10:53:31 +1100513 - djm@cvs.openbsd.org 2011/10/19 10:39:48
514 [umac.c]
515 typo in comment; patch from Michael W. Bombardieri
Darren Tucker2d6665d2011-11-04 10:54:22 +1100516 - djm@cvs.openbsd.org 2011/10/24 02:10:46
517 [ssh.c]
518 bz#1943: unbreak stdio forwarding when ControlPersist is in user - ssh
519 was incorrectly requesting the forward in both the control master and
520 slave. skip requesting it in the master to fix. ok markus@
Darren Tucker9c5d5532011-11-04 10:55:24 +1100521 - djm@cvs.openbsd.org 2011/10/24 02:13:13
522 [session.c]
523 bz#1859: send tty break to pty master instead of (probably already
524 closed) slave side; "looks good" markus@
Darren Tuckerbe4032b2011-11-04 11:16:06 +1100525 - dtucker@cvs.openbsd.org 011/11/04 00:09:39
526 [moduli]
527 regenerated moduli file; ok deraadt
Darren Tuckeraa3cbd12011-11-04 11:25:24 +1100528 - (dtucker) [INSTALL LICENCE configure.ac openbsd-compat/Makefile.in
529 openbsd-compat/getrrsetbyname-ldns.c openbsd-compat/getrrsetbyname.c]
530 bz 1320: Add optional support for LDNS, a BSD licensed DNS resolver library
531 which supports DNSSEC. Patch from Simon Vallet (svallet at genoscope cns fr)
532 with some rework from myself and djm. ok djm.
Darren Tucker45c66d72011-11-04 10:50:40 +1100533
Darren Tucker9f157ab2011-10-25 09:37:57 +110053420111025
535 - (dtucker) [contrib/cygwin/Makefile] Continue if installing a doc file
536 fails. Patch from Corinna Vinschen.
537
Damien Millerd3e69902011-10-18 16:04:57 +110053820111018
539 - (djm) OpenBSD CVS Sync
540 - djm@cvs.openbsd.org 2011/10/04 14:17:32
541 [sftp-glob.c]
542 silence error spam for "ls */foo" in directory with files; bz#1683
Damien Miller390d0562011-10-18 16:05:19 +1100543 - dtucker@cvs.openbsd.org 2011/10/16 11:02:46
544 [moduli.c ssh-keygen.1 ssh-keygen.c]
545 Add optional checkpoints for moduli screening. feedback & ok deraadt
Damien Miller927d82b2011-10-18 16:05:38 +1100546 - jmc@cvs.openbsd.org 2011/10/16 15:02:41
547 [ssh-keygen.c]
548 put -K in the right place (usage());
Damien Miller91f3eae2011-10-18 16:05:55 +1100549 - stsp@cvs.openbsd.org 2011/10/16 15:51:39
550 [moduli.c]
551 add missing includes to unbreak tree; fix from rpointel
Damien Millerc51a5ab2011-10-18 16:06:14 +1100552 - djm@cvs.openbsd.org 2011/10/18 04:58:26
553 [auth-options.c key.c]
554 remove explict search for \0 in packet strings, this job is now done
555 implicitly by buffer_get_cstring; ok markus
Damien Miller8f4279e2011-10-18 16:06:33 +1100556 - djm@cvs.openbsd.org 2011/10/18 05:00:48
557 [ssh-add.1 ssh-add.c]
558 new "ssh-add -k" option to load plain keys (skipping certificates);
559 "looks ok" markus@
Damien Millerd3e69902011-10-18 16:04:57 +1100560
56120111001
Darren Tucker036876c2011-10-01 18:46:12 +1000562 - (dtucker) [openbsd-compat/mktemp.c] Fix compiler warning. ok djm
Darren Tucker1338b9e2011-10-02 18:57:35 +1100563 - (dtucker) OpenBSD CVS Sync
564 - dtucker@cvs.openbsd.org 2011/09/23 00:22:04
565 [channels.c auth-options.c servconf.c channels.h sshd.8]
566 Add wildcard support to PermitOpen, allowing things like "PermitOpen
567 localhost:*". bz #1857, ok djm markus.
Darren Tucker68afb8c2011-10-02 18:59:03 +1100568 - markus@cvs.openbsd.org 2011/09/23 07:45:05
569 [mux.c readconf.h channels.h compat.h compat.c ssh.c readconf.c channels.c
570 version.h]
571 unbreak remote portforwarding with dynamic allocated listen ports:
572 1) send the actual listen port in the open message (instead of 0).
573 this allows multiple forwardings with a dynamic listen port
574 2) update the matching permit-open entry, so we can identify where
575 to connect to
576 report: den at skbkontur.ru and P. Szczygielski
577 feedback and ok djm@
Darren Tuckeraf1a60e2011-10-02 18:59:59 +1100578 - djm@cvs.openbsd.org 2011/09/25 05:44:47
579 [auth2-pubkey.c]
580 improve the AuthorizedPrincipalsFile debug log message to include
581 file and line number
Darren Tucker95125e52011-10-02 19:09:07 +1100582 - dtucker@cvs.openbsd.org 2011/09/30 00:47:37
583 [sshd.c]
584 don't attempt privsep cleanup when not using privsep; ok markus@
Darren Tucker2e135602011-10-02 19:10:13 +1100585 - djm@cvs.openbsd.org 2011/09/30 21:22:49
586 [sshd.c]
587 fix inverted test that caused logspam; spotted by henning@
Darren Tucker036876c2011-10-01 18:46:12 +1000588
Damien Miller5ffe1c42011-09-29 11:11:51 +100058920110929
590 - (djm) [configure.ac defines.h] No need to detect sizeof(char); patch
591 from des AT des.no
Darren Tuckerb54f50e2011-09-29 23:17:18 +1000592 - (dtucker) [configure.ac openbsd-compat/Makefile.in
593 openbsd-compat/strnlen.c] Add strnlen to the compat library.
Damien Miller5ffe1c42011-09-29 11:11:51 +1000594
Damien Milleradd1e202011-09-23 10:38:01 +100059520110923
Damien Milleracdf3fb2011-09-23 10:40:50 +1000596 - (djm) [openbsd-compat/getcwd.c] Remove OpenBSD rcsid marker since we no
597 longer want to sync this file (OpenBSD uses a __getcwd syscall now, we
598 want this longhand version)
Damien Millercd927902011-09-23 10:44:03 +1000599 - (djm) [openbsd-compat/getgrouplist.c] Remove OpenBSD rcsid marker: the
600 upstream version is YPified and we don't want this
Damien Miller48886712011-09-23 10:56:29 +1000601 - (djm) [openbsd-compat/mktemp.c] forklift upgrade to -current version.
602 The file was totally rewritten between what we had in tree and -current.
Damien Miller64efe962011-09-23 11:13:00 +1000603 - (djm) [openbsd-compat/sha2.c openbsd-compat/sha2.h] Remove OpenBSD rcsid
604 marker. The upstream API has changed (function and structure names)
605 enough to put it out of sync with other providers of this interface.
Damien Millerd1a74582011-09-23 11:26:34 +1000606 - (djm) [openbsd-compat/setenv.c] Forklift upgrade, including inclusion
607 of static __findenv() function from upstream setenv.c
Damien Milleradd1e202011-09-23 10:38:01 +1000608 - OpenBSD CVS Sync
609 - millert@cvs.openbsd.org 2006/05/05 15:27:38
Damien Milleracdf3fb2011-09-23 10:40:50 +1000610 [openbsd-compat/strlcpy.c]
Damien Milleradd1e202011-09-23 10:38:01 +1000611 Convert do {} while loop -> while {} for clarity. No binary change
612 on most architectures. From Oliver Smith. OK deraadt@ and henning@
Damien Miller834e8202011-09-23 10:42:02 +1000613 - tobias@cvs.openbsd.org 2007/10/21 11:09:30
Damien Miller3e6fe872011-09-23 11:16:09 +1000614 [openbsd-compat/mktemp.c]
Damien Miller834e8202011-09-23 10:42:02 +1000615 Comment fix about time consumption of _gettemp.
616 FreeBSD did this in revision 1.20.
617 OK deraadt@, krw@
Damien Millerdc0e09b2011-09-23 10:46:48 +1000618 - deraadt@cvs.openbsd.org 2008/07/22 21:47:45
Damien Miller3e6fe872011-09-23 11:16:09 +1000619 [openbsd-compat/mktemp.c]
Damien Millerdc0e09b2011-09-23 10:46:48 +1000620 use arc4random_uniform(); ok djm millert
Damien Miller3a359b32011-09-23 10:47:29 +1000621 - millert@cvs.openbsd.org 2008/08/21 16:54:44
Damien Miller3e6fe872011-09-23 11:16:09 +1000622 [openbsd-compat/mktemp.c]
Damien Miller3a359b32011-09-23 10:47:29 +1000623 Remove useless code, the kernel will set errno appropriately if an
624 element in the path does not exist. OK deraadt@ pvalchev@
Damien Miller3e6fe872011-09-23 11:16:09 +1000625 - otto@cvs.openbsd.org 2008/12/09 19:38:38
626 [openbsd-compat/inet_ntop.c]
627 fix inet_ntop(3) prototype; ok millert@ libc to be bumbed very soon
Damien Milleradd1e202011-09-23 10:38:01 +1000628
Damien Millere01a6272011-09-22 21:20:21 +100062920110922
630 - OpenBSD CVS Sync
631 - pyr@cvs.openbsd.org 2011/05/12 07:15:10
632 [openbsd-compat/glob.c]
633 When the max number of items for a directory has reached GLOB_LIMIT_READDIR
634 an error is returned but closedir() is not called.
635 spotted and fix provided by Frank Denis obsd-tech@pureftpd.org
636 ok otto@, millert@
Damien Millerc4bf7dd2011-09-22 21:21:48 +1000637 - stsp@cvs.openbsd.org 2011/09/20 10:18:46
638 [glob.c]
639 In glob(3), limit recursion during matching attempts. Similar to
640 fnmatch fix. Also collapse consecutive '*' (from NetBSD).
641 ok miod deraadt
Damien Millere128a502011-09-22 21:22:21 +1000642 - djm@cvs.openbsd.org 2011/09/22 06:27:29
643 [glob.c]
644 fix GLOB_KEEPSTAT without GLOB_NOSORT; the implicit sort was being
645 applied only to the gl_pathv vector and not the corresponding gl_statv
646 array. reported in OpenSSH bz#1935; feedback and okay matthew@
Damien Millerefad7272011-09-22 21:33:53 +1000647 - djm@cvs.openbsd.org 2011/08/26 01:45:15
648 [ssh.1]
649 Add some missing ssh_config(5) options that can be used in ssh(1)'s
650 -o argument. Patch from duclare AT guu.fi
Damien Millere5777722011-09-22 21:34:15 +1000651 - djm@cvs.openbsd.org 2011/09/05 05:56:13
652 [scp.1 sftp.1]
653 mention ControlPersist and KbdInteractiveAuthentication in the -o
654 verbiage in these pages too (prompted by jmc@)
Damien Miller2918e032011-09-22 21:34:35 +1000655 - djm@cvs.openbsd.org 2011/09/05 05:59:08
656 [misc.c]
657 fix typo in IPQoS parsing: there is no "AF14" class, but there is
658 an "AF21" class. Spotted by giesen AT snickers.org; ok markus stevesk
Damien Millere0296732011-09-22 21:34:56 +1000659 - jmc@cvs.openbsd.org 2011/09/05 07:01:44
660 [scp.1]
661 knock out a useless Ns;
Damien Miller6232a162011-09-22 21:36:00 +1000662 - deraadt@cvs.openbsd.org 2011/09/07 02:18:31
663 [ssh-keygen.1]
664 typo (they vs the) found by Lawrence Teo
Damien Millerf6e758c2011-09-22 21:37:13 +1000665 - djm@cvs.openbsd.org 2011/09/09 00:43:00
666 [ssh_config.5 sshd_config.5]
667 fix typo in IPQoS parsing: there is no "AF14" class, but there is
668 an "AF21" class. Spotted by giesen AT snickers.org; ok markus stevesk
Damien Miller4cb855b2011-09-22 21:37:38 +1000669 - djm@cvs.openbsd.org 2011/09/09 00:44:07
670 [PROTOCOL.mux]
671 MUX_C_CLOSE_FWD includes forward type in message (though it isn't
672 implemented anyway)
Damien Miller0603d982011-09-22 21:38:00 +1000673 - djm@cvs.openbsd.org 2011/09/09 22:37:01
674 [scp.c]
675 suppress adding '--' to remote commandlines when the first argument
676 does not start with '-'. saves breakage on some difficult-to-upgrade
677 embedded/router platforms; feedback & ok dtucker ok markus
Damien Miller9ee2c602011-09-22 21:38:30 +1000678 - djm@cvs.openbsd.org 2011/09/09 22:38:21
679 [sshd.c]
680 kill the preauth privsep child on fatal errors in the monitor;
681 ok markus@
Damien Millerf6dff7c2011-09-22 21:38:52 +1000682 - djm@cvs.openbsd.org 2011/09/09 22:46:44
683 [channels.c channels.h clientloop.h mux.c ssh.c]
684 support for cancelling local and remote port forwards via the multiplex
685 socket. Use ssh -O cancel -L xx:xx:xx -R yy:yy:yy user@host" to request
686 the cancellation of the specified forwardings; ok markus@
Damien Millerff773642011-09-22 21:39:48 +1000687 - markus@cvs.openbsd.org 2011/09/10 22:26:34
688 [channels.c channels.h clientloop.c ssh.1]
689 support cancellation of local/dynamic forwardings from ~C commandline;
690 ok & feedback djm@
Damien Miller1bcbd0a2011-09-22 21:40:45 +1000691 - okan@cvs.openbsd.org 2011/09/11 06:59:05
692 [ssh.1]
693 document new -O cancel command; ok djm@
Damien Miller3decdba2011-09-22 21:41:05 +1000694 - markus@cvs.openbsd.org 2011/09/11 16:07:26
695 [sftp-client.c]
696 fix leaks in do_hardlink() and do_readlink(); bz#1921
697 from Loganaden Velvindron
Damien Miller57c38ac2011-09-22 21:42:45 +1000698 - markus@cvs.openbsd.org 2011/09/12 08:46:15
699 [sftp-client.c]
700 fix leak in do_lsreaddir(); ok djm
Damien Millerd7be70d2011-09-22 21:43:06 +1000701 - djm@cvs.openbsd.org 2011/09/22 06:29:03
702 [sftp.c]
703 don't let remote_glob() implicitly sort its results in do_globbed_ls() -
704 in all likelihood, they will be resorted anyway
Damien Millere01a6272011-09-22 21:20:21 +1000705
Darren Tuckere8a82c52011-09-09 11:29:40 +100070620110909
707 - (dtucker) [entropy.h] Bug #1932: remove old definition of init_rng. From
708 Colin Watson.
709
Damien Millerfb9d8172011-09-07 09:11:53 +100071020110906
711 - (djm) [README version.h] Correct version
Damien Miller022ee242011-09-07 09:15:02 +1000712 - (djm) [contrib/redhat/openssh.spec] Correct restorcon => restorecon
713 - (djm) Respin OpenSSH-5.9p1 release
Damien Millerfb9d8172011-09-07 09:11:53 +1000714
Damien Miller86dcd3e2011-09-05 10:29:04 +100071520110905
716 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
717 [contrib/suse/openssh.spec] Update version numbers.
718
Damien Miller6efd94f2011-09-04 19:04:16 +100071920110904
720 - (djm) [regress/connect-privsep.sh regress/test-exec.sh] demote fatal
721 regress errors for the sandbox to warnings. ok tim dtucker
Darren Tucker0dd24e02011-09-04 19:59:26 +1000722 - (dtucker) [ssh-keygen.c ssh-pkcs11.c] Bug #1929: add null implementations
Damien Miller86dcd3e2011-09-05 10:29:04 +1000723 ofsh-pkcs11.cpkcs_init and pkcs_terminate for building without dlopen
724 support.
Damien Miller6efd94f2011-09-04 19:04:16 +1000725
Damien Miller58ac11a2011-08-29 16:09:52 +100072620110829
727 - (djm) [openbsd-compat/port-linux.c] Suppress logging when attempting
728 to switch SELinux context away from unconfined_t, based on patch from
729 Jan Chadima; bz#1919 ok dtucker@
730
Darren Tucker44383542011-08-28 04:50:16 +100073120110827
732 - (dtucker) [auth-skey.c] Add log.h to fix build --with-skey.
733
Tim Ricea6e60612011-08-17 21:48:22 -070073420110818
735 - (tim) [configure.ac] Typo in error message spotted by Andy Tsouladze
736
Tim Ricea1226822011-08-16 17:29:01 -070073720110817
738 - (tim) [mac.c myproposal.h] Wrap SHA256 and SHA512 in ifdefs for
739 OpenSSL 0.9.7. ok djm
Damien Miller9c083122011-08-17 11:31:07 +1000740 - (djm) [ openbsd-compat/bsd-cygwin_util.c openbsd-compat/bsd-cygwin_util.h]
741 binary_pipe is no longer required on Cygwin; patch from Corinna Vinschen
Damien Miller1a91c0f2011-08-17 11:59:25 +1000742 - (djm) [configure.ac] error out if the host lacks the necessary bits for
743 an explicitly requested sandbox type
Damien Miller44a6c932011-08-17 12:01:44 +1000744 - (djm) [contrib/ssh-copy-id] Missing backlslash; spotted by
745 bisson AT archlinux.org
Damien Miller9231c8b2011-08-17 12:08:15 +1000746 - (djm) OpenBSD CVS Sync
747 - dtucker@cvs.openbsd.org 2011/06/03 05:35:10
748 [regress/cfgmatch.sh]
749 use OBJ to find test configs, patch from Tim Rice
Damien Millerfaf4d802011-08-17 12:09:19 +1000750 - markus@cvs.openbsd.org 2011/06/30 22:44:43
751 [regress/connect-privsep.sh]
752 test with sandbox enabled; ok djm@
Damien Miller062fa302011-08-17 12:10:02 +1000753 - djm@cvs.openbsd.org 2011/08/02 01:23:41
754 [regress/cipher-speed.sh regress/try-ciphers.sh]
755 add SHA256/SHA512 based HMAC modes
Damien Miller2df1bec2011-08-17 12:25:46 +1000756 - (djm) [regress/cipher-speed.sh regress/try-ciphers.sh] disable HMAC-SHA2
757 MAC tests for platforms that hack EVP_SHA2 support
Tim Ricea1226822011-08-16 17:29:01 -0700758
Darren Tucker4d47ec92011-08-12 10:12:53 +100075920110812
760 - (dtucker) [openbsd-compat/port-linux.c] Bug 1924: Improve selinux context
761 change error by reporting old and new context names Patch from
762 jchadima at redhat.
Damien Miller2db99772011-08-12 11:02:35 +1000763 - (djm) [contrib/redhat/openssh.spec contrib/redhat/sshd.init]
764 [contrib/suse/openssh.spec contrib/suse/rc.sshd] Updated RHEL and SLES
Damien Millerd1eb1dd2011-08-12 11:22:47 +1000765 init scrips from imorgan AT nas.nasa.gov; bz#1920
766 - (djm) [contrib/ssh-copy-id] Fix failure for cases where the path to the
767 identify file contained whitespace. bz#1828 patch from gwenael.lambrouin
768 AT gmail.com; ok dtucker@
Darren Tucker4d47ec92011-08-12 10:12:53 +1000769
Darren Tucker578451d2011-08-07 23:09:20 +100077020110807
771 - (dtucker) OpenBSD CVS Sync
772 - jmc@cvs.openbsd.org 2008/06/26 06:59:39
773 [moduli.5]
774 tweak previous;
Darren Tuckerf2794742011-08-07 23:10:11 +1000775 - sobrado@cvs.openbsd.org 2009/10/28 08:56:54
776 [moduli.5]
777 "Diffie-Hellman" is the usual spelling for the cryptographic protocol
778 first published by Whitfield Diffie and Martin Hellman in 1976.
779 ok jmc@
Darren Tucker91e6b572011-08-07 23:10:56 +1000780 - jmc@cvs.openbsd.org 2010/10/14 20:41:28
781 [moduli.5]
782 probabalistic -> probabilistic; from naddy
Darren Tuckerddccfb42011-08-07 23:12:26 +1000783 - dtucker@cvs.openbsd.org 2011/08/07 12:55:30
784 [sftp.1]
785 typo, fix from Laurent Gautrot
Darren Tucker578451d2011-08-07 23:09:20 +1000786
Damien Miller7741ce82011-08-06 06:15:15 +100078720110805
788 - OpenBSD CVS Sync
789 - djm@cvs.openbsd.org 2011/06/23 23:35:42
790 [monitor.c]
791 ignore EINTR errors from poll()
Damien Miller6ea5e442011-08-06 06:16:00 +1000792 - tedu@cvs.openbsd.org 2011/07/06 18:09:21
793 [authfd.c]
794 bzero the agent address. the kernel was for a while very cranky about
795 these things. evne though that's fixed, always good to initialize
796 memory. ok deraadt djm
Damien Miller35e48192011-08-06 06:16:23 +1000797 - djm@cvs.openbsd.org 2011/07/29 14:42:45
798 [sandbox-systrace.c]
799 fail open(2) with EPERM rather than SIGKILLing the whole process. libc
800 will call open() to do strerror() when NLS is enabled;
801 feedback and ok markus@
Damien Milleradb467f2011-08-06 06:16:46 +1000802 - markus@cvs.openbsd.org 2011/08/01 19:18:15
803 [gss-serv.c]
804 prevent post-auth resource exhaustion (int overflow leading to 4GB malloc);
805 report Adam Zabrock; ok djm@, deraadt@
Damien Miller20bd4532011-08-06 06:17:30 +1000806 - djm@cvs.openbsd.org 2011/08/02 01:22:11
807 [mac.c myproposal.h ssh.1 ssh_config.5 sshd.8 sshd_config.5]
808 Add new SHA256 and SHA512 based HMAC modes from
809 http://www.ietf.org/id/draft-dbider-sha2-mac-for-ssh-02.txt
810 Patch from mdb AT juniper.net; feedback and ok markus@
Damien Millerc4718602011-08-06 06:17:48 +1000811 - djm@cvs.openbsd.org 2011/08/02 23:13:01
812 [version.h]
813 crank now, release later
Damien Miller765f8c42011-08-06 06:18:16 +1000814 - djm@cvs.openbsd.org 2011/08/02 23:15:03
815 [ssh.c]
816 typo in comment
Damien Miller7741ce82011-08-06 06:15:15 +1000817
Damien Millercd5e52e2011-06-27 07:18:18 +100081820110624
819 - (djm) [configure.ac Makefile.in sandbox-darwin.c] Add a sandbox for
820 Darwin/OS X using sandbox_init() + setrlimit(); feedback and testing
821 markus@
822
Damien Miller82c55872011-06-23 08:20:30 +100082320110623
824 - OpenBSD CVS Sync
825 - djm@cvs.openbsd.org 2011/06/22 21:47:28
826 [servconf.c]
827 reuse the multistate option arrays to pretty-print options for "sshd -T"
Damien Miller69ff1df2011-06-23 08:30:03 +1000828 - djm@cvs.openbsd.org 2011/06/22 21:57:01
829 [servconf.c servconf.h sshd.c sshd_config.5]
830 [configure.ac Makefile.in]
831 introduce sandboxing of the pre-auth privsep child using systrace(4).
832
833 This introduces a new "UsePrivilegeSeparation=sandbox" option for
834 sshd_config that applies mandatory restrictions on the syscalls the
835 privsep child can perform. This prevents a compromised privsep child
836 from being used to attack other hosts (by opening sockets and proxying)
837 or probing local kernel attack surface.
838
839 The sandbox is implemented using systrace(4) in unsupervised "fast-path"
840 mode, where a list of permitted syscalls is supplied. Any syscall not
841 on the list results in SIGKILL being sent to the privsep child. Note
842 that this requires a kernel with the new SYSTR_POLICY_KILL option.
843
844 UsePrivilegeSeparation=sandbox will become the default in the future
845 so please start testing it now.
846
847 feedback dtucker@; ok markus@
Damien Miller6d7b4372011-06-23 08:31:57 +1000848 - djm@cvs.openbsd.org 2011/06/22 22:08:42
849 [channels.c channels.h clientloop.c clientloop.h mux.c ssh.c]
850 hook up a channel confirm callback to warn the user then requested X11
851 forwarding was refused by the server; ok markus@
Damien Millerdcbd41e2011-06-23 19:45:51 +1000852 - djm@cvs.openbsd.org 2011/06/23 09:34:13
853 [sshd.c ssh-sandbox.h sandbox.h sandbox-rlimit.c sandbox-systrace.c]
854 [sandbox-null.c]
855 rename sandbox.h => ssh-sandbox.h to make things easier for portable
Damien Miller80b62e32011-06-23 19:03:18 +1000856 - (djm) [sandbox-null.c] Dummy sandbox for platforms that don't support
857 setrlimit(2)
Damien Miller82c55872011-06-23 08:20:30 +1000858
Damien Miller6029e072011-06-20 14:22:49 +100085920110620
860 - OpenBSD CVS Sync
861 - djm@cvs.openbsd.org 2011/06/04 00:10:26
862 [ssh_config.5]
863 explain IdentifyFile's semantics a little better, prompted by bz#1898
864 ok dtucker jmc
Damien Millere7ac2bd2011-06-20 14:23:25 +1000865 - markus@cvs.openbsd.org 2011/06/14 22:49:18
866 [authfile.c]
867 make sure key_parse_public/private_rsa1() no longer consumes its input
868 buffer. fixes ssh-add for passphrase-protected ssh1-keys;
869 noted by naddy@; ok djm@
Damien Miller8f0bf232011-06-20 14:42:23 +1000870 - djm@cvs.openbsd.org 2011/06/17 21:44:31
871 [log.c log.h monitor.c monitor.h monitor_wrap.c monitor_wrap.h sshd.c]
872 make the pre-auth privsep slave log via a socketpair shared with the
873 monitor rather than /var/empty/dev/log; ok dtucker@ deraadt@ markus@
Damien Millerf145a5b2011-06-20 14:42:51 +1000874 - djm@cvs.openbsd.org 2011/06/17 21:46:16
875 [sftp-server.c]
876 the protocol version should be unsigned; bz#1913 reported by mb AT
877 smartftp.com
Damien Miller33322122011-06-20 14:43:11 +1000878 - djm@cvs.openbsd.org 2011/06/17 21:47:35
879 [servconf.c]
880 factor out multi-choice option parsing into a parse_multistate label
881 and some support structures; ok dtucker@
Damien Miller4ac99c32011-06-20 14:43:31 +1000882 - djm@cvs.openbsd.org 2011/06/17 21:57:25
883 [clientloop.c]
884 setproctitle for a mux master that has been gracefully stopped;
885 bz#1911 from Bert.Wesarg AT googlemail.com
Damien Miller6029e072011-06-20 14:22:49 +1000886
Darren Tuckerc412c152011-06-03 10:35:23 +100088720110603
888 - (dtucker) [README version.h contrib/caldera/openssh.spec
889 contrib/redhat/openssh.spec contrib/suse/openssh.spec] Pull the version
890 bumps from the 5.8p2 branch into HEAD. ok djm.
Tim Rice90f42b02011-06-02 18:17:49 -0700891 - (tim) [configure.ac defines.h] Run test program to detect system mail
892 directory. Add --with-maildir option to override. Fixed OpenServer 6
893 getting it wrong. Fixed many systems having MAIL=/var/mail//username
894 ok dtucker
Darren Tuckerc3c72272011-06-03 11:20:06 +1000895 - (dtucker) [monitor.c] Remove the !HAVE_SOCKETPAIR case. We use socketpair
896 unconditionally in other places and the survey data we have does not show
897 any systems that use it. "nuke it" djm@
Damien Millerc09182f2011-06-03 12:11:38 +1000898 - (djm) [configure.ac] enable setproctitle emulation for OS X
899 - (djm) OpenBSD CVS Sync
Damien Millerea2c1a42011-06-03 12:10:22 +1000900 - djm@cvs.openbsd.org 2011/06/03 00:54:38
901 [ssh.c]
902 bz#1883 - setproctitle() to identify mux master; patch from Bert.Wesarg
903 AT googlemail.com; ok dtucker@
904 NB. includes additional portability code to enable setproctitle emulation
905 on platforms that don't support it.
Darren Tucker3e78a512011-06-03 14:14:16 +1000906 - dtucker@cvs.openbsd.org 2011/06/03 01:37:40
907 [ssh-agent.c]
908 Check current parent process ID against saved one to determine if the parent
909 has exited, rather than attempting to send a zero signal, since the latter
910 won't work if the parent has changed privs. bz#1905, patch from Daniel Kahn
911 Gillmor, ok djm@
Darren Tucker260c8fb2011-06-03 14:17:27 +1000912 - dtucker@cvs.openbsd.org 2011/05/31 02:01:58
913 [regress/dynamic-forward.sh]
914 back out revs 1.6 and 1.5 since it's not reliable
Darren Tucker75e035c2011-06-03 14:18:17 +1000915 - dtucker@cvs.openbsd.org 2011/05/31 02:03:34
916 [regress/dynamic-forward.sh]
917 work around startup and teardown races; caught by deraadt
Darren Tuckerbf4d05a2011-06-03 14:19:02 +1000918 - dtucker@cvs.openbsd.org 2011/06/03 00:29:52
919 [regress/dynamic-forward.sh]
920 Retry establishing the port forwarding after a small delay, should make
921 the tests less flaky when the previous test is slow to shut down and free
922 up the port.
Tim Ricebc481572011-06-02 22:26:19 -0700923 - (tim) [regress/cfgmatch.sh] Build/test out of tree fix.
Darren Tuckerc412c152011-06-03 10:35:23 +1000924
Damien Millerd8478b62011-05-29 21:39:36 +100092520110529
926 - (djm) OpenBSD CVS Sync
927 - djm@cvs.openbsd.org 2011/05/23 03:30:07
928 [auth-rsa.c auth.c auth.h auth2-pubkey.c monitor.c monitor_wrap.c]
929 [pathnames.h servconf.c servconf.h sshd.8 sshd_config sshd_config.5]
930 allow AuthorizedKeysFile to specify multiple files, separated by spaces.
931 Bring back authorized_keys2 as a default search path (to avoid breaking
932 existing users of this file), but override this in sshd_config so it will
933 be no longer used on fresh installs. Maybe in 2015 we can remove it
934 entierly :)
935
936 feedback and ok markus@ dtucker@
Damien Miller1dd66e52011-05-29 21:40:42 +1000937 - djm@cvs.openbsd.org 2011/05/23 03:33:38
938 [auth.c]
939 make secure_filename() spam debug logs less
Damien Miller201f4252011-05-29 21:41:03 +1000940 - djm@cvs.openbsd.org 2011/05/23 03:52:55
941 [sshconnect.c]
942 remove extra newline
Damien Millerb9132fc2011-05-29 21:41:40 +1000943 - jmc@cvs.openbsd.org 2011/05/23 07:10:21
944 [sshd.8 sshd_config.5]
945 tweak previous; ok djm
Damien Miller04bb56e2011-05-29 21:42:08 +1000946 - djm@cvs.openbsd.org 2011/05/23 07:24:57
947 [authfile.c]
948 read in key comments for v.2 keys (though note that these are not
949 passed over the agent protocol); bz#439, based on patch from binder
950 AT arago.de; ok markus@
Damien Miller295ee632011-05-29 21:42:31 +1000951 - djm@cvs.openbsd.org 2011/05/24 07:15:47
952 [readconf.c readconf.h ssh.c ssh_config.5 sshconnect.c sshconnect2.c]
953 Remove undocumented legacy options UserKnownHostsFile2 and
954 GlobalKnownHostsFile2 by making UserKnownHostsFile/GlobalKnownHostsFile
955 accept multiple paths per line and making their defaults include
956 known_hosts2; ok markus
Damien Miller8cb35872011-05-29 21:59:10 +1000957 - djm@cvs.openbsd.org 2011/05/23 03:31:31
958 [regress/cfgmatch.sh]
959 include testing of multiple/overridden AuthorizedKeysFiles
960 refactor to simply daemon start/stop and get rid of racy constructs
Damien Millerd8478b62011-05-29 21:39:36 +1000961
Damien Miller14684a12011-05-20 11:23:07 +100096220110520
963 - (djm) [session.c] call setexeccon() before executing passwd for pw
964 changes; bz#1891 reported by jchadima AT redhat.com; ok dtucker@
Damien Miller989bb7f2011-05-20 18:56:30 +1000965 - (djm) [aclocal.m4 configure.ac] since gcc-4.x ignores all -Wno-options
966 options, we should corresponding -W-option when trying to determine
967 whether it is accepted. Also includes a warning fix on the program
968 fragment uses (bad main() return type).
969 bz#1900 and bz#1901 reported by g.esp AT free.fr; ok dtucker@
Damien Millerec2eaa32011-05-20 18:57:14 +1000970 - (djm) [servconf.c] remove leftover droppings of AuthorizedKeysFile2
Damien Miller814ace02011-05-20 19:02:47 +1000971 - OpenBSD CVS Sync
972 - djm@cvs.openbsd.org 2011/05/15 08:09:01
973 [authfd.c monitor.c serverloop.c]
974 use FD_CLOEXEC consistently; patch from zion AT x96.org
Damien Miller8f639fe2011-05-20 19:03:08 +1000975 - djm@cvs.openbsd.org 2011/05/17 07:13:31
976 [key.c]
977 fatal() if asked to generate a legacy ECDSA cert (these don't exist)
978 and fix the regress test that was trying to generate them :)
Damien Miller5d74e582011-05-20 19:03:31 +1000979 - djm@cvs.openbsd.org 2011/05/20 00:55:02
980 [servconf.c]
981 the options TrustedUserCAKeys, RevokedKeysFile, AuthorizedKeysFile
982 and AuthorizedPrincipalsFile were not being correctly applied in
983 Match blocks, despite being overridable there; ok dtucker@
Damien Millerc2411902011-05-20 19:03:49 +1000984 - dtucker@cvs.openbsd.org 2011/05/20 02:00:19
985 [servconf.c]
986 Add comment documenting what should be after the preauth check. ok djm
Damien Millerf2e407e2011-05-20 19:04:14 +1000987 - djm@cvs.openbsd.org 2011/05/20 03:25:45
988 [monitor.c monitor_wrap.c servconf.c servconf.h]
989 use a macro to define which string options to copy between configs
990 for Match. This avoids problems caused by forgetting to keep three
991 code locations in perfect sync and ordering
992
993 "this is at once beautiful and horrible" + ok dtucker@
Damien Millerf67188f2011-05-20 19:06:48 +1000994 - djm@cvs.openbsd.org 2011/05/17 07:13:31
995 [regress/cert-userkey.sh]
996 fatal() if asked to generate a legacy ECDSA cert (these don't exist)
997 and fix the regress test that was trying to generate them :)
Damien Miller3045b452011-05-20 19:07:45 +1000998 - djm@cvs.openbsd.org 2011/05/20 02:43:36
999 [cert-hostkey.sh]
1000 another attempt to generate a v00 ECDSA key that broke the test
1001 ID sync only - portable already had this somehow
Damien Miller7b9451f2011-05-20 19:08:11 +10001002 - dtucker@cvs.openbsd.org 2011/05/20 05:19:50
1003 [dynamic-forward.sh]
1004 Prevent races in dynamic forwarding test; ok djm
Damien Milleracacced2011-05-20 19:08:40 +10001005 - dtucker@cvs.openbsd.org 2011/05/20 06:32:30
1006 [dynamic-forward.sh]
1007 fix dumb error in dynamic-forward test
Damien Miller14684a12011-05-20 11:23:07 +10001008
Damien Miller60432d82011-05-15 08:34:46 +1000100920110515
1010 - (djm) OpenBSD CVS Sync
1011 - djm@cvs.openbsd.org 2011/05/05 05:12:08
1012 [mux.c]
1013 gracefully fall back when ControlPath is too large for a
1014 sockaddr_un. ok markus@ as part of a larger diff
Damien Millerfd53abd2011-05-15 08:36:02 +10001015 - dtucker@cvs.openbsd.org 2011/05/06 01:03:35
1016 [sshd_config]
1017 clarify language about overriding defaults. bz#1892, from Petr Cerny
Damien Miller58a77e22011-05-15 08:36:29 +10001018 - djm@cvs.openbsd.org 2011/05/06 01:09:53
1019 [sftp.1]
1020 mention that IPv6 addresses must be enclosed in square brackets;
1021 bz#1845
Damien Miller78c40c32011-05-15 08:36:59 +10001022 - djm@cvs.openbsd.org 2011/05/06 02:05:41
1023 [sshconnect2.c]
1024 fix memory leak; bz#1849 ok dtucker@
Damien Millerd2ac5d72011-05-15 08:43:13 +10001025 - djm@cvs.openbsd.org 2011/05/06 21:14:05
1026 [packet.c packet.h]
1027 set traffic class for IPv6 traffic as we do for IPv4 TOS;
1028 patch from lionel AT mamane.lu via Colin Watson in bz#1855;
1029 ok markus@
Damien Millerdfc85fa2011-05-15 08:44:02 +10001030 - djm@cvs.openbsd.org 2011/05/06 21:18:02
1031 [ssh.c ssh_config.5]
1032 add a %L expansion (short-form of the local host name) for ControlPath;
1033 sync some more expansions with LocalCommand; ok markus@
Damien Millerfe924212011-05-15 08:44:45 +10001034 - djm@cvs.openbsd.org 2011/05/06 21:31:38
1035 [readconf.c ssh_config.5]
1036 support negated Host matching, e.g.
1037
1038 Host *.example.org !c.example.org
1039 User mekmitasdigoat
1040
1041 Will match "a.example.org", "b.example.org", but not "c.example.org"
1042 ok markus@
Damien Miller21771e22011-05-15 08:45:50 +10001043 - djm@cvs.openbsd.org 2011/05/06 21:34:32
1044 [clientloop.c mux.c readconf.c readconf.h ssh.c ssh_config.5]
1045 Add a RequestTTY ssh_config option to allow configuration-based
1046 control over tty allocation (like -t/-T); ok markus@
Damien Millera6bbbe42011-05-15 08:46:29 +10001047 - djm@cvs.openbsd.org 2011/05/06 21:38:58
1048 [ssh.c]
1049 fix dropping from previous diff
Damien Millerc067f622011-05-15 08:46:54 +10001050 - djm@cvs.openbsd.org 2011/05/06 22:20:10
1051 [PROTOCOL.mux]
1052 fix numbering; from bert.wesarg AT googlemail.com
Damien Miller486dd2e2011-05-15 08:47:18 +10001053 - jmc@cvs.openbsd.org 2011/05/07 23:19:39
1054 [ssh_config.5]
1055 - tweak previous
1056 - come consistency fixes
1057 ok djm
Damien Millerf4b32aa2011-05-15 08:47:43 +10001058 - jmc@cvs.openbsd.org 2011/05/07 23:20:25
1059 [ssh.1]
1060 +.It RequestTTY
Damien Miller555f3b82011-05-15 08:48:05 +10001061 - djm@cvs.openbsd.org 2011/05/08 12:52:01
1062 [PROTOCOL.mux clientloop.c clientloop.h mux.c]
1063 improve our behaviour when TTY allocation fails: if we are in
1064 RequestTTY=auto mode (the default), then do not treat at TTY
1065 allocation error as fatal but rather just restore the local TTY
1066 to cooked mode and continue. This is more graceful on devices that
1067 never allocate TTYs.
1068
1069 If RequestTTY is set to "yes" or "force", then failure to allocate
1070 a TTY is fatal.
1071
1072 ok markus@
Damien Miller32198242011-05-15 08:50:32 +10001073 - djm@cvs.openbsd.org 2011/05/10 05:46:46
1074 [authfile.c]
1075 despam debug() logs by detecting that we are trying to load a private key
1076 in key_try_load_public() and returning early; ok markus@
Damien Miller7c1b2c42011-05-15 08:51:05 +10001077 - djm@cvs.openbsd.org 2011/05/11 04:47:06
1078 [auth.c auth.h auth2-pubkey.c pathnames.h servconf.c servconf.h]
1079 remove support for authorized_keys2; it is a relic from the early days
1080 of protocol v.2 support and has been undocumented for many years;
1081 ok markus@
Damien Miller9d276b82011-05-15 08:51:43 +10001082 - djm@cvs.openbsd.org 2011/05/13 00:05:36
1083 [authfile.c]
1084 warn on unexpected key type in key_parse_private_type()
Damien Miller23f425b2011-05-15 08:58:15 +10001085 - (djm) [packet.c] unbreak portability #endif
Damien Miller60432d82011-05-15 08:34:46 +10001086
Darren Tuckerd6548fe2011-05-10 11:13:36 +1000108720110510
1088 - (dtucker) [openbsd-compat/openssl-compat.{c,h}] Bug #1882: fix
1089 --with-ssl-engine which was broken with the change from deprecated
1090 SSLeay_add_all_algorithms(). ok djm
1091
Darren Tucker343f75f2011-05-06 10:43:50 +1000109220110506
1093 - (dtucker) [openbsd-compat/regress/closefromtest.c] Bug #1875: add prototype
1094 for closefrom() in test code. Report from Dan Wallis via Gentoo.
1095
Damien Miller68790fe2011-05-05 11:19:13 +1000109620110505
1097 - (djm) [defines.h] Move up include of netinet/ip.h for IPTOS
1098 definitions. From des AT des.no
Damien Millerf22019b2011-05-05 13:48:37 +10001099 - (djm) [Makefile.in WARNING.RNG aclocal.m4 buildpkg.sh.in configure.ac]
1100 [entropy.c ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c]
1101 [ssh-keysign.c ssh-pkcs11-helper.c ssh-rand-helper.8 ssh-rand-helper.c]
1102 [ssh.c ssh_prng_cmds.in sshd.c contrib/aix/buildbff.sh]
1103 [regress/README.regress] Remove ssh-rand-helper and all its
1104 tentacles. PRNGd seeding has been rolled into entropy.c directly.
1105 Thanks to tim@ for testing on affected platforms.
Damien Miller3fcdfd52011-05-05 14:04:11 +10001106 - OpenBSD CVS Sync
1107 - djm@cvs.openbsd.org 2011/03/10 02:52:57
Damien Millerb2da7d12011-05-05 14:04:50 +10001108 [auth2-gss.c auth2.c auth.h]
Damien Miller3fcdfd52011-05-05 14:04:11 +10001109 allow GSSAPI authentication to detect when a server-side failure causes
1110 authentication failure and don't count such failures against MaxAuthTries;
1111 bz#1244 from simon AT sxw.org.uk; ok markus@ before lock
Damien Millerc5219e72011-05-05 14:05:12 +10001112 - okan@cvs.openbsd.org 2011/03/15 10:36:02
1113 [ssh-keyscan.c]
1114 use timerclear macro
1115 ok djm@
Damien Miller58f1baf2011-05-05 14:06:15 +10001116 - stevesk@cvs.openbsd.org 2011/03/23 15:16:22
1117 [ssh-keygen.1 ssh-keygen.c]
1118 Add -A option. For each of the key types (rsa1, rsa, dsa and ecdsa)
1119 for which host keys do not exist, generate the host keys with the
1120 default key file path, an empty passphrase, default bits for the key
1121 type, and default comment. This will be used by /etc/rc to generate
1122 new host keys. Idea from deraadt.
1123 ok deraadt
Damien Miller4a4d1612011-05-05 14:06:39 +10001124 - stevesk@cvs.openbsd.org 2011/03/23 16:24:56
1125 [ssh-keygen.1]
1126 -q not used in /etc/rc now so remove statement.
Damien Miller11143192011-05-05 14:13:25 +10001127 - stevesk@cvs.openbsd.org 2011/03/23 16:50:04
1128 [ssh-keygen.c]
1129 remove -d, documentation removed >10 years ago; ok markus
Damien Miller3ca1eb32011-05-05 14:13:50 +10001130 - jmc@cvs.openbsd.org 2011/03/24 15:29:30
1131 [ssh-keygen.1]
1132 zap trailing whitespace;
Damien Miller044f4a62011-05-05 14:14:08 +10001133 - stevesk@cvs.openbsd.org 2011/03/24 22:14:54
1134 [ssh-keygen.c]
1135 use strcasecmp() for "clear" cert permission option also; ok djm
Damien Miller91475862011-05-05 14:14:34 +10001136 - stevesk@cvs.openbsd.org 2011/03/29 18:54:17
1137 [misc.c misc.h servconf.c]
1138 print ipqos friendly string for sshd -T; ok markus
1139 # sshd -Tf sshd_config|grep ipqos
1140 ipqos lowdelay throughput
Damien Miller884b63a2011-05-05 14:14:52 +10001141 - djm@cvs.openbsd.org 2011/04/12 04:23:50
1142 [ssh-keygen.c]
1143 fix -Wshadow
Damien Miller26b57ce2011-05-05 14:15:09 +10001144 - djm@cvs.openbsd.org 2011/04/12 05:32:49
1145 [sshd.c]
1146 exit with 0 status on SIGTERM; bz#1879
Damien Miller085c90f2011-05-05 14:15:33 +10001147 - djm@cvs.openbsd.org 2011/04/13 04:02:48
1148 [ssh-keygen.1]
1149 improve wording; bz#1861
Damien Millerad210322011-05-05 14:15:54 +10001150 - djm@cvs.openbsd.org 2011/04/13 04:09:37
1151 [ssh-keygen.1]
1152 mention valid -b sizes for ECDSA keys; bz#1862
Damien Miller6c3eec72011-05-05 14:16:22 +10001153 - djm@cvs.openbsd.org 2011/04/17 22:42:42
1154 [PROTOCOL.mux clientloop.c clientloop.h mux.c ssh.1 ssh.c]
1155 allow graceful shutdown of multiplexing: request that a mux server
1156 removes its listener socket and refuse future multiplexing requests;
1157 ok markus@
Damien Miller8cb1cda2011-05-05 14:16:56 +10001158 - djm@cvs.openbsd.org 2011/04/18 00:46:05
1159 [ssh-keygen.c]
1160 certificate options are supposed to be packed in lexical order of
1161 option name (though we don't actually enforce this at present).
1162 Move one up that was out of sequence
Damien Miller2ce12ef2011-05-05 14:17:18 +10001163 - djm@cvs.openbsd.org 2011/05/04 21:15:29
1164 [authfile.c authfile.h ssh-add.c]
1165 allow "ssh-add - < key"; feedback and ok markus@
Tim Rice19d81812011-05-04 21:44:25 -07001166 - (tim) [configure.ac] Add AC_LANG_SOURCE to OPENSSH_CHECK_CFLAG_COMPILE
1167 so autoreconf 2.68 is happy.
Tim Rice9abb6972011-05-04 23:06:59 -07001168 - (tim) [defines.h] Deal with platforms that do not have S_IFSOCK ok djm@
Damien Miller68790fe2011-05-05 11:19:13 +10001169
Darren Tuckere541aaa2011-02-21 21:41:29 +1100117020110221
1171 - (dtucker) [contrib/cygwin/ssh-host-config] From Corinna: revamp of the
1172 Cygwin-specific service installer script ssh-host-config. The actual
1173 functionality is the same, the revisited version is just more
1174 exact when it comes to check for problems which disallow to run
1175 certain aspects of the script. So, part of this script and the also
1176 rearranged service helper script library "csih" is to check if all
1177 the tools required to run the script are available on the system.
1178 The new script also is more thorough to inform the user why the
1179 script failed. Patch from vinschen at redhat com.
1180
Damien Miller0588beb2011-02-18 09:18:45 +1100118120110218
1182 - OpenBSD CVS Sync
1183 - djm@cvs.openbsd.org 2011/02/16 00:31:14
1184 [ssh-keysign.c]
1185 make hostbased auth with ECDSA keys work correctly. Based on patch
1186 by harvey.eneman AT oracle.com in bz#1858; ok markus@ (pre-lock)
1187
Darren Tucker3b9617e2011-02-06 13:24:35 +1100118820110206
1189 - (dtucker) [openbsd-compat/port-linux.c] Bug #1851: fix syntax error in
1190 selinux code. Patch from Leonardo Chiquitto
Darren Tuckerea676a62011-02-06 13:31:23 +11001191 - (dtucker) [contrib/cygwin/ssh-{host,user}-config] Add ECDSA key
1192 generation and simplify. Patch from Corinna Vinschen.
Darren Tucker3b9617e2011-02-06 13:24:35 +11001193
Damien Millerb407dd82011-02-04 11:46:39 +1100119420110204
1195 - OpenBSD CVS Sync
1196 - djm@cvs.openbsd.org 2011/01/31 21:42:15
1197 [PROTOCOL.mux]
1198 cut'n'pasto; from bert.wesarg AT googlemail.com
Damien Miller0a5f0122011-02-04 11:47:01 +11001199 - djm@cvs.openbsd.org 2011/02/04 00:44:21
1200 [key.c]
1201 fix uninitialised nonce variable; reported by Mateusz Kocielski
Damien Millera6981272011-02-04 11:47:20 +11001202 - djm@cvs.openbsd.org 2011/02/04 00:44:43
1203 [version.h]
1204 openssh-5.8
Damien Miller0d30b092011-02-04 12:43:36 +11001205 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1206 [contrib/suse/openssh.spec] update versions in docs and spec files.
1207 - Release OpenSSH 5.8p1
Damien Millerb407dd82011-02-04 11:46:39 +11001208
Damien Millerd4a55042011-01-28 10:30:18 +1100120920110128
1210 - (djm) [openbsd-compat/port-linux.c] Check whether SELinux is enabled
1211 before attempting setfscreatecon(). Check whether matchpathcon()
1212 succeeded before using its result. Patch from cjwatson AT debian.org;
1213 bz#1851
1214
Tim Riced069c482011-01-26 12:32:12 -0800121520110127
1216 - (tim) [config.guess config.sub] Sync with upstream.
Tim Rice648f8762011-01-26 12:38:57 -08001217 - (tim) [configure.ac] Consistent M4 quoting throughout, updated obsolete
1218 AC_TRY_COMPILE with AC_COMPILE_IFELSE, updated obsolete AC_TRY_LINK with
1219 AC_LINK_IFELSE, updated obsolete AC_TRY_RUN with AC_RUN_IFELSE, misc white
1220 space changes for consistency/readability. Makes autoconf 2.68 happy.
1221 "Nice work" djm
Tim Riced069c482011-01-26 12:32:12 -08001222
Damien Miller71adf122011-01-25 12:16:15 +1100122320110125
1224 - (djm) [configure.ac Makefile.in ssh.c openbsd-compat/port-linux.c
1225 openbsd-compat/port-linux.h] Move SELinux-specific code from ssh.c to
1226 port-linux.c to avoid compilation errors. Add -lselinux to ssh when
1227 building with SELinux support to avoid linking failure; report from
1228 amk AT spamfence.net; ok dtucker
1229
Darren Tucker79241372011-01-22 09:37:01 +1100123020110122
1231 - (dtucker) [configure.ac openbsd-compat/openssl-compat.{c,h}] Add
1232 RSA_get_default_method() for the benefit of openssl versions that don't
1233 have it (at least openssl-engine-0.9.6b). Found and tested by Kevin Brott,
1234 ok djm@.
Damien Millerad4b1ad2011-01-22 20:21:33 +11001235 - OpenBSD CVS Sync
1236 - djm@cvs.openbsd.org 2011/01/22 09:18:53
1237 [version.h]
1238 crank to OpenSSH-5.7
Damien Miller966accc2011-01-22 20:23:10 +11001239 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1240 [contrib/suse/openssh.spec] update versions in docs and spec files.
Damien Miller6f8f04b2011-01-22 20:25:11 +11001241 - (djm) Release 5.7p1
Darren Tucker79241372011-01-22 09:37:01 +11001242
Tim Rice15e1b4d2011-01-18 20:47:04 -0800124320110119
1244 - (tim) [contrib/caldera/openssh.spec] Use CFLAGS from Makefile instead
1245 of RPM so build completes. Signatures were changed to .asc since 4.1p1.
Damien Millere323ebc2011-01-19 23:12:27 +11001246 - (djm) [configure.ac] Disable ECC on OpenSSL <0.9.8g. Releases prior to
1247 0.9.8 lacked it, and 0.9.8a through 0.9.8d have proven buggy in pre-
1248 release testing (random crashes and failure to load ECC keys).
1249 ok dtucker@
Tim Rice15e1b4d2011-01-18 20:47:04 -08001250
Damien Miller369c0e82011-01-17 10:51:40 +1100125120110117
1252 - (djm) [regress/Makefile] use $TEST_SSH_KEYGEN instead of the one in
1253 $PATH, fix cleanup of droppings; reported by openssh AT
1254 roumenpetrov.info; ok dtucker@
Damien Millerfd3669e2011-01-17 11:20:18 +11001255 - (djm) [regress/agent-ptrace.sh] Fix false failure on OS X by adding
1256 its unique snowflake of a gdb error to the ones we look for.
Damien Miller1ccbfa82011-01-17 11:52:40 +11001257 - (djm) [regress/agent-getpeereid.sh] leave stdout attached when running
1258 ssh-add to avoid $SUDO failures on Linux
Darren Tucker0c93adc2011-01-17 11:55:59 +11001259 - (dtucker) [openbsd-compat/port-linux.c] Bug #1838: Add support for the new
1260 Linux OOM-killer magic values that changed in 2.6.36 kernels, with fallback
1261 to the old values. Feedback from vapier at gentoo org and djm, ok djm.
Damien Miller58497782011-01-17 16:17:09 +11001262 - (djm) [configure.ac regress/agent-getpeereid.sh regress/multiplex.sh]
1263 [regress/sftp-glob.sh regress/test-exec.sh] Rework how feature tests are
1264 disabled on platforms that do not support them; add a "config_defined()"
1265 shell function that greps for defines in config.h and use them to decide
1266 on feature tests.
1267 Convert a couple of existing grep's over config.h to use the new function
1268 Add a define "FILESYSTEM_NO_BACKSLASH" for filesystem that can't represent
1269 backslash characters in filenames, enable it for Cygwin and use it to turn
1270 of tests for quotes backslashes in sftp-glob.sh.
1271 based on discussion with vinschen AT redhat.com and dtucker@; ok dtucker@
Tim Rice6dfcd342011-01-16 22:53:56 -08001272 - (tim) [regress/agent-getpeereid.sh] shell portability fix.
Darren Tucker263d43d2011-01-17 18:50:22 +11001273 - (dtucker) [openbsd-compat/port-linux.c] Fix minor bug caught by -Werror on
1274 the tinderbox.
Darren Tuckerea52a822011-01-17 21:15:27 +11001275 - (dtucker) [LICENCE Makefile.in audit-bsm.c audit-linux.c audit.c audit.h
1276 configure.ac defines.h loginrec.c] Bug #1402: add linux audit subsystem
1277 support, based on patches from Tomas Mraz and jchadima at redhat.
Damien Miller369c0e82011-01-17 10:51:40 +11001278
Darren Tucker50c61f82011-01-16 18:28:09 +1100127920110116
1280 - (dtucker) [Makefile.in configure.ac regress/kextype.sh] Skip sha256-based
1281 on configurations that don't have it.
Damien Miller4791f9d2011-01-16 23:16:53 +11001282 - OpenBSD CVS Sync
1283 - djm@cvs.openbsd.org 2011/01/16 11:50:05
1284 [clientloop.c]
1285 Use atomicio when flushing protocol 1 std{out,err} buffers at
1286 session close. This was a latent bug exposed by setting a SIGCHLD
1287 handler and spotted by kevin.brott AT gmail.com; ok dtucker@
Damien Miller6fb6fd52011-01-16 23:17:45 +11001288 - djm@cvs.openbsd.org 2011/01/16 11:50:36
1289 [sshconnect.c]
1290 reset the SIGPIPE handler when forking to execute child processes;
1291 ok dtucker@
Damien Millercfd6e4f2011-01-16 23:18:33 +11001292 - djm@cvs.openbsd.org 2011/01/16 12:05:59
1293 [clientloop.c]
1294 a couple more tweaks to the post-close protocol 1 stderr/stdout flush:
1295 now that we use atomicio(), convert them from while loops to if statements
1296 add test and cast to compile cleanly with -Wsigned
Darren Tucker50c61f82011-01-16 18:28:09 +11001297
Darren Tucker08f83882011-01-16 18:24:04 +1100129820110114
Damien Miller445c9a52011-01-14 12:01:29 +11001299 - OpenBSD CVS Sync
1300 - djm@cvs.openbsd.org 2011/01/13 21:54:53
1301 [mux.c]
1302 correct error messages; patch from bert.wesarg AT googlemail.com
Damien Miller42747df2011-01-14 12:01:50 +11001303 - djm@cvs.openbsd.org 2011/01/13 21:55:25
1304 [PROTOCOL.mux]
1305 correct protocol names and add a couple of missing protocol number
1306 defines; patch from bert.wesarg AT googlemail.com
Damien Millere9b40482011-01-14 14:47:37 +11001307 - (djm) [Makefile.in] Use shell test to disable ecdsa key generating in
1308 host-key-force target rather than a substitution that is replaced with a
1309 comment so that the Makefile.in is still a syntactically valid Makefile
1310 (useful to run the distprep target)
Tim Rice02d99da2011-01-13 22:20:27 -08001311 - (tim) [regress/cert-hostkey.sh] Typo. Missing $ on variable name.
Tim Ricec5c346b2011-01-13 22:36:14 -08001312 - (tim) [regress/cert-hostkey.sh] Add missing TEST_SSH_ECC guard around some
1313 ecdsa bits.
Damien Miller445c9a52011-01-14 12:01:29 +11001314
Darren Tucker08f83882011-01-16 18:24:04 +1100131520110113
Damien Miller1708cb72011-01-13 12:21:34 +11001316 - (djm) [misc.c] include time.h for nanosleep() prototype
Tim Ricecce927c2011-01-12 19:06:31 -08001317 - (tim) [Makefile.in] test the ECC bits if we have the capability. ok djm
Tim Rice9b87a5c2011-01-12 22:35:43 -08001318 - (tim) [Makefile.in configure.ac opensshd.init.in] Add support for generating
1319 ecdsa keys. ok djm.
Damien Millerff22df52011-01-13 21:05:27 +11001320 - (djm) [entropy.c] cast OPENSSL_VERSION_NUMBER to u_long to avoid
1321 gcc warning on platforms where it defaults to int
Damien Millercbaf8e62011-01-13 21:08:27 +11001322 - (djm) [regress/Makefile] add a few more generated files to the clean
1323 target
Damien Miller9b160862011-01-13 22:00:20 +11001324 - (djm) [myproposal.h] Fix reversed OPENSSL_VERSION_NUMBER test and bad
1325 #define that was causing diffie-hellman-group-exchange-sha256 to be
1326 incorrectly disabled
Damien Miller52788062011-01-13 22:05:14 +11001327 - (djm) [regress/kextype.sh] Testing diffie-hellman-group-exchange-sha256
1328 should not depend on ECC support
Damien Miller1708cb72011-01-13 12:21:34 +11001329
Darren Tucker08f83882011-01-16 18:24:04 +1100133020110112
Damien Millerb66e9172011-01-12 13:30:18 +11001331 - OpenBSD CVS Sync
1332 - nicm@cvs.openbsd.org 2010/10/08 21:48:42
1333 [openbsd-compat/glob.c]
1334 Extend GLOB_LIMIT to cover readdir and stat and bump the malloc limit
1335 from ARG_MAX to 64K.
1336 Fixes glob-using programs (notably ftp) able to be triggered to hit
1337 resource limits.
1338 Idea from a similar NetBSD change, original problem reported by jasper@.
1339 ok millert tedu jasper
Damien Miller4927aaf2011-01-12 13:32:03 +11001340 - djm@cvs.openbsd.org 2011/01/12 01:53:14
1341 avoid some integer overflows mostly with GLOB_APPEND and GLOB_DOOFFS
1342 and sanity check arguments (these will be unnecessary when we switch
1343 struct glob members from being type into to size_t in the future);
1344 "looks ok" tedu@ feedback guenther@
Damien Miller945aa0c2011-01-12 13:34:02 +11001345 - (djm) [configure.ac] Turn on -Wno-unused-result for gcc >= 4.4 to avoid
1346 silly warnings on write() calls we don't care succeed or not.
Damien Miller134d02a2011-01-12 16:00:37 +11001347 - (djm) [configure.ac] Fix broken test for gcc >= 4.4 with per-compiler
1348 flag tests that don't depend on gcc version at all; suggested by and
1349 ok dtucker@
Damien Millerb66e9172011-01-12 13:30:18 +11001350
Tim Rice076a3b92011-01-10 12:56:26 -0800135120110111
1352 - (tim) [regress/host-expand.sh] Fix for building outside of read only
1353 source tree.
Damien Miller81ad4b12011-01-11 17:02:23 +11001354 - (djm) [platform.c] Some missing includes that show up under -Werror
Damien Millerb73b6fd2011-01-11 17:18:56 +11001355 - OpenBSD CVS Sync
1356 - djm@cvs.openbsd.org 2011/01/08 10:51:51
1357 [clientloop.c]
1358 use host and not options.hostname, as the latter may have unescaped
1359 substitution characters
Damien Millera256c8d2011-01-11 17:20:05 +11001360 - djm@cvs.openbsd.org 2011/01/11 06:06:09
1361 [sshlogin.c]
1362 fd leak on error paths; from zinovik@
1363 NB. Id sync only; we use loginrec.c that was also audited and fixed
1364 recently
Damien Miller821de0a2011-01-11 17:20:29 +11001365 - djm@cvs.openbsd.org 2011/01/11 06:13:10
1366 [clientloop.c ssh-keygen.c sshd.c]
1367 some unsigned long long casts that make things a bit easier for
1368 portable without resorting to dropping PRIu64 formats everywhere
Tim Rice076a3b92011-01-10 12:56:26 -08001369
Damien Millere63b7f22011-01-09 09:19:50 +1100137020110109
1371 - (djm) [Makefile.in] list ssh_host_ecdsa key in PATHSUBS; spotted by
1372 openssh AT roumenpetrov.info
1373
Damien Miller996384d2011-01-08 21:58:20 +1100137420110108
1375 - (djm) [regress/keytype.sh] s/echo -n/echon/ to repair failing regress
1376 test on OSX and others. Reported by imorgan AT nas.nasa.gov
1377
Damien Miller322125b2011-01-07 09:50:08 +1100137820110107
1379 - (djm) [regress/cert-hostkey.sh regress/cert-userkey.sh] fix shell test
1380 for no-ECC case. Patch from cristian.ionescu-idbohrn AT axis.com
Damien Miller83f8a402011-01-07 09:51:17 +11001381 - djm@cvs.openbsd.org 2011/01/06 22:23:53
1382 [ssh.c]
1383 unbreak %n expansion in LocalCommand; patch from bert.wesarg AT
1384 googlemail.com; ok markus@
Damien Miller64abf312011-01-07 09:51:52 +11001385 - djm@cvs.openbsd.org 2011/01/06 22:23:02
1386 [clientloop.c]
1387 when exiting due to ServerAliveTimeout, mention the hostname that caused
1388 it (useful with backgrounded controlmaster)
Damien Miller7d06b002011-01-07 09:54:20 +11001389 - djm@cvs.openbsd.org 2011/01/06 22:46:21
1390 [regress/Makefile regress/host-expand.sh]
1391 regress test for LocalCommand %n expansion from bert.wesarg AT
1392 googlemail.com; ok markus@
Damien Millered3a8eb2011-01-07 10:02:52 +11001393 - djm@cvs.openbsd.org 2011/01/06 23:01:35
1394 [sshconnect.c]
1395 reset SIGCHLD handler to SIG_DFL when execuring LocalCommand;
1396 ok markus@
Damien Miller322125b2011-01-07 09:50:08 +11001397
Damien Millerf1211432011-01-06 22:40:30 +1100139820110106
1399 - (djm) OpenBSD CVS Sync
1400 - markus@cvs.openbsd.org 2010/12/08 22:46:03
1401 [scp.1 scp.c]
1402 add a new -3 option to scp: Copies between two remote hosts are
1403 transferred through the local host. Without this option the data
1404 is copied directly between the two remote hosts. ok djm@ (bugzilla #1837)
Damien Miller907998d2011-01-06 22:41:21 +11001405 - jmc@cvs.openbsd.org 2010/12/09 14:13:33
1406 [scp.1 scp.c]
1407 scp.1: grammer fix
1408 scp.c: add -3 to usage()
Damien Miller05c89972011-01-06 22:42:04 +11001409 - markus@cvs.openbsd.org 2010/12/14 11:59:06
1410 [sshconnect.c]
1411 don't mention key type in key-changed-warning, since we also print
1412 this warning if a new key type appears. ok djm@
Damien Miller106079c2011-01-06 22:43:44 +11001413 - djm@cvs.openbsd.org 2010/12/15 00:49:27
1414 [readpass.c]
1415 fix ControlMaster=ask regression
1416 reset SIGCHLD handler before fork (and restore it after) so we don't miss
1417 the the askpass child's exit status. Correct test for exit status/signal to
1418 account for waitpid() failure; with claudio@ ok claudio@ markus@
Damien Millerde53fd02011-01-06 22:44:18 +11001419 - djm@cvs.openbsd.org 2010/12/24 21:41:48
1420 [auth-options.c]
1421 don't send the actual forced command in a debug message; ok markus deraadt
Damien Miller8ad960b2011-01-06 22:44:44 +11001422 - otto@cvs.openbsd.org 2011/01/04 20:44:13
1423 [ssh-keyscan.c]
1424 handle ecdsa-sha2 with various key lengths; hint and ok djm@
Damien Millerf1211432011-01-06 22:40:30 +11001425
Damien Miller30a69e72011-01-04 08:16:27 +1100142620110104
1427 - (djm) [configure.ac Makefile.in] Use mandoc as preferred manpage
1428 formatter if it is present, followed by nroff and groff respectively.
1429 Fixes distprep target on OpenBSD (which has bumped groff/nroff to ports
1430 in favour of mandoc). feedback and ok tim
1431
143220110103
Damien Millerd197fd62011-01-03 14:48:14 +11001433 - (djm) [Makefile.in] revert local hack I didn't intend to commit
1434
143520110102
Damien Miller4a06f922011-01-02 21:43:59 +11001436 - (djm) [loginrec.c] Fix some fd leaks on error paths. ok dtucker
Damien Miller41bccf72011-01-02 21:53:07 +11001437 - (djm) [configure.ac] Check whether libdes is needed when building
1438 with Heimdal krb5 support. On OpenBSD this library no longer exists,
1439 so linking it unconditionally causes a build failure; ok dtucker
Damien Miller4a06f922011-01-02 21:43:59 +11001440
Damien Miller928362d2010-12-26 14:26:45 +1100144120101226
1442 - (dtucker) OpenBSD CVS Sync
1443 - djm@cvs.openbsd.org 2010/12/08 04:02:47
1444 [ssh_config.5 sshd_config.5]
1445 explain that IPQoS arguments are separated by whitespace; iirc requested
1446 by jmc@ a while back
1447
Darren Tucker37bb7562010-12-05 08:46:05 +1100144820101205
1449 - (dtucker) openbsd-compat/openssl-compat.c] remove sleep leftover from
1450 debugging. Spotted by djm.
Darren Tucker7336b902010-12-05 09:00:30 +11001451 - (dtucker) OpenBSD CVS Sync
1452 - djm@cvs.openbsd.org 2010/12/03 23:49:26
1453 [schnorr.c]
1454 check that g^x^q === 1 mod p; recommended by JPAKE author Feng Hao
1455 (this code is still disabled, but apprently people are treating it as
1456 a reference implementation)
Darren Tuckeradab6f12010-12-05 09:01:47 +11001457 - djm@cvs.openbsd.org 2010/12/03 23:55:27
1458 [auth-rsa.c]
1459 move check for revoked keys to run earlier (in auth_rsa_key_allowed)
1460 bz#1829; patch from ldv AT altlinux.org; ok markus@
Darren Tuckeraf1f9092010-12-05 09:02:47 +11001461 - djm@cvs.openbsd.org 2010/12/04 00:18:01
1462 [sftp-server.c sftp.1 sftp-client.h sftp.c PROTOCOL sftp-client.c]
1463 add a protocol extension to support a hard link operation. It is
1464 available through the "ln" command in the client. The old "ln"
1465 behaviour of creating a symlink is available using its "-s" option
1466 or through the preexisting "symlink" command; based on a patch from
1467 miklos AT szeredi.hu in bz#1555; ok markus@
Darren Tucker094f1e92010-12-05 09:03:31 +11001468 - djm@cvs.openbsd.org 2010/12/04 13:31:37
1469 [hostfile.c]
1470 fix fd leak; spotted and ok dtucker
Darren Tucker4288c532010-12-05 09:45:50 +11001471 - djm@cvs.openbsd.org 2010/12/04 00:21:19
1472 [regress/sftp-cmds.sh]
1473 adjust for hard-link support
Darren Tucker7e1a5a42010-12-05 09:29:31 +11001474 - (dtucker) [regress/Makefile] Id sync.
Darren Tucker37bb7562010-12-05 08:46:05 +11001475
Damien Millerd89745b2010-12-03 10:50:26 +1100147620101204
1477 - (djm) [openbsd-compat/bindresvport.c] Use arc4random_uniform(range)
1478 instead of (arc4random() % range)
Darren Tuckerebdef762010-12-04 23:20:50 +11001479 - (dtucker) [configure.ac moduli.c openbsd-compat/openssl-compat.{c,h}] Add
1480 shims for the new, non-deprecated OpenSSL key generation functions for
1481 platforms that don't have the new interfaces.
Damien Millerd89745b2010-12-03 10:50:26 +11001482
Damien Miller188ea812010-12-01 11:50:14 +1100148320101201
1484 - OpenBSD CVS Sync
1485 - deraadt@cvs.openbsd.org 2010/11/20 05:12:38
1486 [auth2-pubkey.c]
1487 clean up cases of ;;
Damien Miller2cd62932010-12-01 11:50:35 +11001488 - djm@cvs.openbsd.org 2010/11/21 01:01:13
1489 [clientloop.c misc.c misc.h ssh-agent.1 ssh-agent.c]
1490 honour $TMPDIR for client xauth and ssh-agent temporary directories;
1491 feedback and ok markus@
Damien Millera2327922010-12-01 12:01:21 +11001492 - djm@cvs.openbsd.org 2010/11/21 10:57:07
1493 [authfile.c]
1494 Refactor internals of private key loading and saving to work on memory
1495 buffers rather than directly on files. This will make a few things
1496 easier to do in the future; ok markus@
Damien Miller6a740e72010-12-01 12:01:51 +11001497 - djm@cvs.openbsd.org 2010/11/23 02:35:50
1498 [auth.c]
1499 use strict_modes already passed as function argument over referencing
1500 global options.strict_modes
Damien Millerd0fdd682010-12-01 12:02:14 +11001501 - djm@cvs.openbsd.org 2010/11/23 23:57:24
1502 [clientloop.c]
1503 avoid NULL deref on receiving a channel request on an unknown or invalid
1504 channel; report bz#1842 from jchadima AT redhat.com; ok dtucker@
Damien Millerb7f827a2010-12-01 12:02:35 +11001505 - djm@cvs.openbsd.org 2010/11/24 01:24:14
1506 [channels.c]
1507 remove a debug() that pollutes stderr on client connecting to a server
1508 in debug mode (channel_close_fds is called transitively from the session
1509 code post-fork); bz#1719, ok dtucker
Damien Millerf80c3de2010-12-01 12:02:59 +11001510 - djm@cvs.openbsd.org 2010/11/25 04:10:09
1511 [session.c]
1512 replace close() loop for fds 3->64 with closefrom();
1513 ok markus deraadt dtucker
Damien Miller87dc0a42010-12-01 12:03:19 +11001514 - djm@cvs.openbsd.org 2010/11/26 05:52:49
1515 [scp.c]
1516 Pass through ssh command-line flags and options when doing remote-remote
1517 transfers, e.g. to enable agent forwarding which is particularly useful
1518 in this case; bz#1837 ok dtucker@
Damien Miller03c0e532010-12-01 12:03:39 +11001519 - markus@cvs.openbsd.org 2010/11/29 18:57:04
1520 [authfile.c]
1521 correctly load comment for encrypted rsa1 keys;
1522 report/fix Joachim Schipper; ok djm@
Damien Millerd925dcd2010-12-01 12:21:51 +11001523 - djm@cvs.openbsd.org 2010/11/29 23:45:51
1524 [auth.c hostfile.c hostfile.h ssh.c ssh_config.5 sshconnect.c]
1525 [sshconnect.h sshconnect2.c]
1526 automatically order the hostkeys requested by the client based on
1527 which hostkeys are already recorded in known_hosts. This avoids
1528 hostkey warnings when connecting to servers with new ECDSA keys
1529 that are preferred by default; with markus@
Damien Miller188ea812010-12-01 11:50:14 +11001530
Darren Tuckerd9957122010-11-24 10:09:13 +1100153120101124
1532 - (dtucker) [platform.c session.c] Move the getluid call out of session.c and
1533 into the platform-specific code Only affects SCO, tested by and ok tim@.
Damien Miller88e341e2010-11-24 10:36:15 +11001534 - (djm) [loginrec.c] Relax permission requirement on btmp logs to allow
1535 group read/write. ok dtucker@
Darren Tucker4b6cbf72010-11-24 10:46:37 +11001536 - (dtucker) [packet.c] Remove redundant local declaration of "int tos".
Damien Miller73de86a2010-11-24 10:50:04 +11001537 - (djm) [defines.h] Add IP DSCP defines
Darren Tuckerd9957122010-11-24 10:09:13 +11001538
Darren Tucker9e0ff7a2010-11-22 17:59:00 +1100153920101122
1540 - (dtucker) Bug #1840: fix warning when configuring --with-ssl-engine, patch
1541 from vapier at gentoo org.
1542
Damien Miller7a221a12010-11-20 15:14:29 +1100154320101120
1544 - OpenBSD CVS Sync
1545 - djm@cvs.openbsd.org 2010/11/05 02:46:47
1546 [packet.c]
1547 whitespace KNF
Damien Miller4499f4c2010-11-20 15:15:49 +11001548 - djm@cvs.openbsd.org 2010/11/10 01:33:07
1549 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c moduli.c]
1550 use only libcrypto APIs that are retained with OPENSSL_NO_DEPRECATED.
1551 these have been around for years by this time. ok markus
Damien Miller0dac6fb2010-11-20 15:19:38 +11001552 - djm@cvs.openbsd.org 2010/11/13 23:27:51
1553 [clientloop.c misc.c misc.h packet.c packet.h readconf.c readconf.h]
1554 [servconf.c servconf.h session.c ssh.c ssh_config.5 sshd_config.5]
1555 allow ssh and sshd to set arbitrary TOS/DSCP/QoS values instead of
1556 hardcoding lowdelay/throughput.
1557
1558 bz#1733 patch from philipp AT redfish-solutions.com; ok markus@ deraadt@
Damien Miller8e1ea4e2010-11-20 15:20:10 +11001559 - jmc@cvs.openbsd.org 2010/11/15 07:40:14
1560 [ssh_config.5]
1561 libary -> library;
Damien Miller0a184732010-11-20 15:21:03 +11001562 - jmc@cvs.openbsd.org 2010/11/18 15:01:00
1563 [scp.1 sftp.1 ssh.1 sshd_config.5]
1564 add IPQoS to the various -o lists, and zap some trailing whitespace;
Damien Miller7a221a12010-11-20 15:14:29 +11001565
Damien Millerdd190dd2010-11-11 14:17:02 +1100156620101111
1567 - (djm) [servconf.c ssh-add.c ssh-keygen.c] don't look for ECDSA keys on
1568 platforms that don't support ECC. Fixes some spurious warnings reported
1569 by tim@
1570
Tim Ricee426f5e2010-11-08 09:15:14 -0800157120101109
1572 - (tim) [regress/kextype.sh] Not all platforms have time in /usr/bin.
1573 Feedback from dtucker@
Tim Ricec7a8af02010-11-08 14:26:23 -08001574 - (tim) [configure.ac openbsd-compat/bsd-misc.h openbsd-compat/bsd-misc.c] Add
1575 support for platforms missing isblank(). ok djm@
Tim Ricee426f5e2010-11-08 09:15:14 -08001576
Tim Rice522262f2010-11-07 13:00:27 -0800157720101108
1578 - (tim) [regress/Makefile] Fixes to allow building/testing outside source
1579 tree.
Tim Ricec10aeaa2010-11-07 13:03:11 -08001580 - (tim) [regress/kextype.sh] Shell portability fix.
Tim Rice522262f2010-11-07 13:00:27 -08001581
Darren Tuckerd1ece6e2010-11-07 18:05:54 +1100158220101107
1583 - (dtucker) [platform.c] includes.h instead of defines.h so that we get
1584 the correct typedefs.
1585
Damien Miller3a0e9f62010-11-05 10:16:34 +1100158620101105
Damien Miller34ee4202010-11-05 10:52:37 +11001587 - (djm) [loginrec.c loginrec.h] Use correct uid_t/pid_t types instead of
1588 int. Should fix bz#1817 cleanly; ok dtucker@
Damien Miller3a0e9f62010-11-05 10:16:34 +11001589 - OpenBSD CVS Sync
1590 - djm@cvs.openbsd.org 2010/09/22 12:26:05
1591 [regress/Makefile regress/kextype.sh]
1592 regress test for each of the key exchange algorithms that we support
Damien Millerb472a902010-11-05 10:19:49 +11001593 - djm@cvs.openbsd.org 2010/10/28 11:22:09
1594 [authfile.c key.c key.h ssh-keygen.c]
1595 fix a possible NULL deref on loading a corrupt ECDH key
1596
1597 store ECDH group information in private keys files as "named groups"
1598 rather than as a set of explicit group parameters (by setting
1599 the OPENSSL_EC_NAMED_CURVE flag). This makes for shorter key files and
1600 retrieves the group's OpenSSL NID that we need for various things.
Damien Miller55fa5652010-11-05 10:20:14 +11001601 - jmc@cvs.openbsd.org 2010/10/28 18:33:28
1602 [scp.1 ssh-add.1 ssh-keygen.1 ssh.1 ssh_config.5 sshd.8 sshd_config.5]
1603 knock out some "-*- nroff -*-" lines;
Damien Miller07331212010-11-05 10:20:31 +11001604 - djm@cvs.openbsd.org 2010/11/04 02:45:34
1605 [sftp-server.c]
1606 umask should be parsed as octal. reported by candland AT xmission.com;
1607 ok markus@
Darren Tucker97528352010-11-05 12:03:05 +11001608 - (dtucker) [configure.ac platform.{c,h} session.c
1609 openbsd-compat/port-solaris.{c,h}] Bug #1824: Add Solaris Project support.
1610 Patch from cory.erickson at csu mnscu edu with a bit of rework from me.
1611 ok djm@
Darren Tucker920612e2010-11-05 12:36:15 +11001612 - (dtucker) [platform.c platform.h session.c] Add a platform hook to run
1613 after the user's groups are established and move the selinux calls into it.
Darren Tucker4db38072010-11-05 12:41:13 +11001614 - (dtucker) [platform.c session.c] Move the AIX setpcred+chroot hack into
1615 platform.c
Darren Tucker44a97be2010-11-05 12:45:18 +11001616 - (dtucker) [platform.c session.c] Move the BSDI setpgrp into platform.c.
Darren Tuckerfd4d8aa2010-11-05 12:50:41 +11001617 - (dtucker) [platform.c] Only call setpgrp on BSDI if running as root to
1618 retain previous behavior.
Darren Tucker728d8372010-11-05 13:00:05 +11001619 - (dtucker) [platform.c session.c] Move the PAM credential establishment for
1620 the LOGIN_CAP case into platform.c.
Darren Tucker7a8afe32010-11-05 13:07:24 +11001621 - (dtucker) platform.c session.c] Move the USE_LIBIAF fragment into
1622 platform.c
Darren Tucker0b2ee642010-11-05 13:29:25 +11001623 - (dtucker) [platform.c session.c] Move aix_usrinfo frament into platform.c.
1624 - (dtucker) [platform.c session.c] Move irix setusercontext fragment into
1625 platform.c.
Darren Tuckercc124182010-11-05 13:32:52 +11001626 - (dtucker) [platform.c session.c] Move PAM credential establishment for the
1627 non-LOGIN_CAP case into platform.c.
Darren Tuckerb12fe272010-11-05 14:47:01 +11001628 - (dtucker) [platform.c platform.h session.c] Move the Cygwin special-case
1629 check into platform.c
Darren Tuckerb69e0332010-11-05 18:19:15 +11001630 - (dtucker) [regress/keytype.sh] Import new test.
Darren Tuckereab5f0d2010-11-05 18:23:38 +11001631 - (dtucker) [Makefile configure.ac regress/Makefile regress/keytype.sh]
1632 Import recent changes to regress/Makefile, pass a flag to enable ECC tests
1633 from configure through to regress/Makefile and use it in the tests.
Darren Tucker345178d2010-11-05 18:35:52 +11001634 - (dtucker) [regress/kextype.sh] Add missing "test".
Darren Tuckerf619d1c2010-11-05 18:41:50 +11001635 - (dtucker) [regress/kextype.sh] Make sha256 test depend on ECC. This is not
1636 strictly correct since while ECC requires sha256 the reverse is not true
1637 however it does prevent spurious test failures.
Darren Tucker9283d8c2010-11-05 18:56:08 +11001638 - (dtucker) [platform.c] Need servconf.h and extern options.
Damien Miller3a0e9f62010-11-05 10:16:34 +11001639
Tim Ricebdd3e672010-10-24 18:35:55 -0700164020101025
1641 - (tim) [openbsd-compat/glob.h] Remove sys/cdefs.h include that came with
1642 1.12 to unbreak Solaris build.
1643 ok djm@
Darren Tucker54b1f312010-10-25 16:54:28 +11001644 - (dtucker) [defines.h] Use SIZE_T_MAX for SIZE_MAX for platforms that have a
1645 native one.
Tim Ricebdd3e672010-10-24 18:35:55 -07001646
Darren Tuckera5393932010-10-24 10:47:30 +1100164720101024
1648 - (dtucker) [includes.h] Add missing ifdef GLOB_HAS_GL_STATV to fix build.
Darren Tuckerbfd9b1b2010-10-24 11:19:26 +11001649 - (dtucker) [regress/cert-hostkey.sh] Disable ECC-based tests on platforms
1650 which don't have ECC support in libcrypto.
Darren Tuckerd633fef2010-10-24 11:33:07 +11001651 - (dtucker) [regress/cert-userkey.sh] Disable ECC-based tests on platforms
1652 which don't have ECC support in libcrypto.
Darren Tucker7bc236d2010-10-24 11:58:43 +11001653 - (dtucker) [defines.h] Add SIZE_MAX for the benefit of platforms that don't
1654 have it.
Darren Tuckerd78739a2010-10-24 10:56:32 +11001655 - (dtucker) OpenBSD CVS Sync
1656 - sthen@cvs.openbsd.org 2010/10/23 22:06:12
1657 [sftp.c]
1658 escape '[' in filename tab-completion; fix a type while there.
1659 ok djm@
Darren Tuckera5393932010-10-24 10:47:30 +11001660
Damien Miller68512c02010-10-21 15:21:11 +1100166120101021
1662 - OpenBSD CVS Sync
1663 - dtucker@cvs.openbsd.org 2010/10/12 02:22:24
1664 [mux.c]
1665 Typo in confirmation message. bz#1827, patch from imorgan at
1666 nas nasa gov
Damien Miller6fd2d7d2010-10-21 15:27:14 +11001667 - djm@cvs.openbsd.org 2010/08/31 12:24:09
1668 [regress/cert-hostkey.sh regress/cert-userkey.sh]
1669 tests for ECDSA certificates
Damien Miller68512c02010-10-21 15:21:11 +11001670
Damien Miller1f789802010-10-11 22:35:22 +1100167120101011
Damien Miller47e57bf2010-10-12 13:28:12 +11001672 - (djm) [canohost.c] Zero a4 instead of addr to better match type.
1673 bz#1825, reported by foo AT mailinator.com
Damien Miller9c0c31d2010-10-12 13:30:44 +11001674 - (djm) [sshconnect.c] Need signal.h for prototype for kill(2)
Damien Miller47e57bf2010-10-12 13:28:12 +11001675
167620101011
Damien Miller1f789802010-10-11 22:35:22 +11001677 - (djm) [configure.ac] Use = instead of == in shell tests. Patch from
1678 dr AT vasco.com
1679
Damien Milleraa180632010-10-07 21:25:27 +1100168020101007
Damien Miller9a3d0dc2010-10-07 22:06:42 +11001681 - (djm) [ssh-agent.c] Fix type for curve name.
Damien Milleraa180632010-10-07 21:25:27 +11001682 - (djm) OpenBSD CVS Sync
1683 - matthew@cvs.openbsd.org 2010/09/24 13:33:00
1684 [misc.c misc.h configure.ac openbsd-compat/openbsd-compat.h]
1685 [openbsd-compat/timingsafe_bcmp.c]
1686 Add timingsafe_bcmp(3) to libc, mention that it's already in the
1687 kernel in kern(9), and remove it from OpenSSH.
1688 ok deraadt@, djm@
1689 NB. re-added under openbsd-compat/ for portable OpenSSH
Damien Millera6e121a2010-10-07 21:39:17 +11001690 - djm@cvs.openbsd.org 2010/09/25 09:30:16
1691 [sftp.c configure.ac openbsd-compat/glob.c openbsd-compat/glob.h]
1692 make use of new glob(3) GLOB_KEEPSTAT extension to save extra server
1693 rountrips to fetch per-file stat(2) information.
1694 NB. update openbsd-compat/ glob(3) implementation from OpenBSD libc to
1695 match.
Damien Miller68e2e562010-10-07 21:39:55 +11001696 - djm@cvs.openbsd.org 2010/09/26 22:26:33
1697 [sftp.c]
1698 when performing an "ls" in columnated (short) mode, only call
1699 ioctl(TIOCGWINSZ) once to get the window width instead of per-
1700 filename
Damien Millerc54b02c2010-10-07 21:40:17 +11001701 - djm@cvs.openbsd.org 2010/09/30 11:04:51
1702 [servconf.c]
1703 prevent free() of string in .rodata when overriding AuthorizedKeys in
1704 a Match block; patch from rein AT basefarm.no
Damien Miller9a3d0dc2010-10-07 22:06:42 +11001705 - djm@cvs.openbsd.org 2010/10/01 23:05:32
1706 [cipher-3des1.c cipher-bf1.c cipher-ctr.c openbsd-compat/openssl-compat.h]
1707 adapt to API changes in openssl-1.0.0a
1708 NB. contains compat code to select correct API for older OpenSSL
Damien Miller38d9a962010-10-07 22:07:11 +11001709 - djm@cvs.openbsd.org 2010/10/05 05:13:18
1710 [sftp.c sshconnect.c]
1711 use default shell /bin/sh if $SHELL is ""; ok markus@
Damien Millera41ccca2010-10-07 22:07:32 +11001712 - djm@cvs.openbsd.org 2010/10/06 06:39:28
1713 [clientloop.c ssh.c sshconnect.c sshconnect.h]
1714 kill proxy command on fatal() (we already kill it on clean exit);
1715 ok markus@
Damien Miller45fcdaa2010-10-07 22:07:58 +11001716 - djm@cvs.openbsd.org 2010/10/06 21:10:21
1717 [sshconnect.c]
1718 swapped args to kill(2)
Damien Miller37f4f182010-10-07 22:10:38 +11001719 - (djm) [openbsd-compat/glob.c] restore ARG_MAX compat code.
Damien Miller80e99532010-10-07 22:12:08 +11001720 - (djm) [cipher-acss.c] Add missing header.
Damien Miller88b844f2010-10-07 22:19:23 +11001721 - (djm) [openbsd-compat/Makefile.in] Actually link timingsafe_bcmp
Damien Milleraa180632010-10-07 21:25:27 +11001722
Damien Miller6186bbc2010-09-24 22:00:54 +1000172320100924
1724 - (djm) OpenBSD CVS Sync
1725 - naddy@cvs.openbsd.org 2010/09/10 15:19:29
1726 [ssh-keygen.1]
1727 * mention ECDSA in more places
1728 * less repetition in FILES section
1729 * SSHv1 keys are still encrypted with 3DES
1730 help and ok jmc@
Damien Miller1ca94692010-09-24 22:01:22 +10001731 - djm@cvs.openbsd.org 2010/09/11 21:44:20
1732 [ssh.1]
1733 mention RFC 5656 for ECC stuff
Damien Miller881adf72010-09-24 22:01:54 +10001734 - jmc@cvs.openbsd.org 2010/09/19 21:30:05
1735 [sftp.1]
1736 more wacky macro fixing;
Damien Miller857b02e2010-09-24 22:02:56 +10001737 - djm@cvs.openbsd.org 2010/09/20 04:41:47
1738 [ssh.c]
1739 install a SIGCHLD handler to reap expiried child process; ok markus@
Damien Millerf7540cd2010-09-24 22:03:24 +10001740 - djm@cvs.openbsd.org 2010/09/20 04:50:53
1741 [jpake.c schnorr.c]
1742 check that received values are smaller than the group size in the
1743 disabled and unfinished J-PAKE code.
1744 avoids catastrophic security failure found by Sebastien Martini
Damien Miller18e1cab2010-09-24 22:07:17 +10001745 - djm@cvs.openbsd.org 2010/09/20 04:54:07
1746 [jpake.c]
1747 missing #include
Damien Miller603134e2010-09-24 22:07:55 +10001748 - djm@cvs.openbsd.org 2010/09/20 07:19:27
1749 [mux.c]
1750 "atomically" create the listening mux socket by binding it on a temorary
1751 name and then linking it into position after listen() has succeeded.
1752 this allows the mux clients to determine that the server socket is
1753 either ready or stale without races. stale server sockets are now
1754 automatically removed
1755 ok deraadt
Damien Millerd5f62bf2010-09-24 22:11:14 +10001756 - djm@cvs.openbsd.org 2010/09/22 05:01:30
1757 [kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c readconf.c readconf.h]
1758 [servconf.c servconf.h ssh_config.5 sshconnect2.c sshd.c sshd_config.5]
1759 add a KexAlgorithms knob to the client and server configuration to allow
1760 selection of which key exchange methods are used by ssh(1) and sshd(8)
1761 and their order of preference.
1762 ok markus@
Damien Miller7fe2b1f2010-09-24 22:11:53 +10001763 - jmc@cvs.openbsd.org 2010/09/22 08:30:08
1764 [ssh.1 ssh_config.5]
1765 ssh.1: add kexalgorithms to the -o list
1766 ssh_config.5: format the kexalgorithms in a more consistent
1767 (prettier!) way
1768 ok djm
Damien Miller65e42f82010-09-24 22:15:11 +10001769 - djm@cvs.openbsd.org 2010/09/22 22:58:51
1770 [atomicio.c atomicio.h misc.c misc.h scp.c sftp-client.c]
1771 [sftp-client.h sftp.1 sftp.c]
1772 add an option per-read/write callback to atomicio
1773
1774 factor out bandwidth limiting code from scp(1) into a generic bandwidth
1775 limiter that can be attached using the atomicio callback mechanism
1776
1777 add a bandwidth limit option to sftp(1) using the above
1778 "very nice" markus@
Damien Miller56883e12010-09-24 22:15:39 +10001779 - jmc@cvs.openbsd.org 2010/09/23 13:34:43
1780 [sftp.c]
1781 add [-l limit] to usage();
Damien Miller2beb32f2010-09-24 22:16:03 +10001782 - jmc@cvs.openbsd.org 2010/09/23 13:36:46
1783 [scp.1 sftp.1]
1784 add KexAlgorithms to the -o list;
Damien Miller6186bbc2010-09-24 22:00:54 +10001785
Damien Miller4314c2b2010-09-10 11:12:09 +1000178620100910
Darren Tucker50e3bab2010-09-10 10:30:25 +10001787 - (dtucker) [openbsd-compat/port-linux.c] Check is_selinux_enabled for exact
1788 return code since it can apparently return -1 under some conditions. From
1789 openssh bugs werbittewas de, ok djm@
Damien Miller4314c2b2010-09-10 11:12:09 +10001790 - OpenBSD CVS Sync
1791 - djm@cvs.openbsd.org 2010/08/31 12:33:38
1792 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
1793 reintroduce commit from tedu@, which I pulled out for release
1794 engineering:
1795 OpenSSL_add_all_algorithms is the name of the function we have a
1796 man page for, so use that. ok djm
Damien Millerde735ea2010-09-10 11:12:38 +10001797 - jmc@cvs.openbsd.org 2010/08/31 17:40:54
1798 [ssh-agent.1]
1799 fix some macro abuse;
Damien Millerd4427902010-09-10 11:15:10 +10001800 - jmc@cvs.openbsd.org 2010/08/31 21:14:58
1801 [ssh.1]
1802 small text tweak to accommodate previous;
Damien Millere13cadf2010-09-10 11:15:33 +10001803 - naddy@cvs.openbsd.org 2010/09/01 15:21:35
1804 [servconf.c]
1805 pick up ECDSA host key by default; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +10001806 - markus@cvs.openbsd.org 2010/09/02 16:07:25
Damien Miller57737942010-09-10 11:16:37 +10001807 [ssh-keygen.c]
1808 permit -b 256, 384 or 521 as key size for ECDSA; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +10001809 - markus@cvs.openbsd.org 2010/09/02 16:08:39
Damien Miller5929c522010-09-10 11:17:02 +10001810 [ssh.c]
1811 unbreak ControlPersist=yes for ControlMaster=yes; ok djm@
Damien Miller6e9f6802010-09-10 11:17:38 +10001812 - naddy@cvs.openbsd.org 2010/09/02 17:21:50
1813 [ssh-keygen.c]
1814 Switch ECDSA default key size to 256 bits, which according to RFC5656
1815 should still be better than our current RSA-2048 default.
1816 ok djm@, markus@
Damien Miller390f1532010-09-10 11:17:54 +10001817 - jmc@cvs.openbsd.org 2010/09/03 11:09:29
1818 [scp.1]
1819 add an EXIT STATUS section for /usr/bin;
Damien Millerdaa7b222010-09-10 11:19:33 +10001820 - jmc@cvs.openbsd.org 2010/09/04 09:38:34
1821 [ssh-add.1 ssh.1]
1822 two more EXIT STATUS sections;
Damien Miller80ed82a2010-09-10 11:20:11 +10001823 - naddy@cvs.openbsd.org 2010/09/06 17:10:19
1824 [sshd_config]
1825 add ssh_host_ecdsa_key to /etc; from Mattieu Baptiste
1826 <mattieu.b@gmail.com>
1827 ok deraadt@
Damien Millerbf0423e2010-09-10 11:20:38 +10001828 - djm@cvs.openbsd.org 2010/09/08 03:54:36
1829 [authfile.c]
1830 typo
Damien Miller3796ab42010-09-10 11:20:59 +10001831 - deraadt@cvs.openbsd.org 2010/09/08 04:13:31
1832 [compress.c]
1833 work around name-space collisions some buggy compilers (looking at you
1834 gcc, at least in earlier versions, but this does not forgive your current
1835 transgressions) seen between zlib and openssl
1836 ok djm
Damien Miller041ab7c2010-09-10 11:23:34 +10001837 - djm@cvs.openbsd.org 2010/09/09 10:45:45
1838 [kex.c kex.h kexecdh.c key.c key.h monitor.c ssh-ecdsa.c]
1839 ECDH/ECDSA compliance fix: these methods vary the hash function they use
1840 (SHA256/384/512) depending on the length of the curve in use. The previous
1841 code incorrectly used SHA256 in all cases.
1842
1843 This fix will cause authentication failure when using 384 or 521-bit curve
1844 keys if one peer hasn't been upgraded and the other has. (256-bit curve
1845 keys work ok). In particular you may need to specify HostkeyAlgorithms
1846 when connecting to a server that has not been upgraded from an upgraded
1847 client.
1848
1849 ok naddy@
Damien Miller6af914a2010-09-10 11:39:26 +10001850 - (djm) [authfd.c authfile.c bufec.c buffer.h configure.ac kex.h kexecdh.c]
1851 [kexecdhc.c kexecdhs.c key.c key.h myproposal.h packet.c readconf.c]
1852 [ssh-agent.c ssh-ecdsa.c ssh-keygen.c ssh.c] Disable ECDH and ECDSA on
1853 platforms that don't have the requisite OpenSSL support. ok dtucker@
Darren Tucker8ccb7392010-09-10 12:28:24 +10001854 - (dtucker) [kex.h key.c packet.h ssh-agent.c ssh.c] A few more ECC ifdefs
1855 for missing headers and compiler warnings.
Darren Tucker50e3bab2010-09-10 10:30:25 +10001856
185720100831
Damien Millerafdae612010-08-31 22:31:14 +10001858 - OpenBSD CVS Sync
1859 - jmc@cvs.openbsd.org 2010/08/08 19:36:30
1860 [ssh-keysign.8 ssh.1 sshd.8]
1861 use the same template for all FILES sections; i.e. -compact/.Pp where we
1862 have multiple items, and .Pa for path names;
Damien Miller9b87e792010-08-31 22:31:37 +10001863 - tedu@cvs.openbsd.org 2010/08/12 23:34:39
1864 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
1865 OpenSSL_add_all_algorithms is the name of the function we have a man page
1866 for, so use that. ok djm
Damien Millerd96546f2010-08-31 22:32:12 +10001867 - djm@cvs.openbsd.org 2010/08/16 04:06:06
1868 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
1869 backout previous temporarily; discussed with deraadt@
Damien Millerda108ec2010-08-31 22:36:39 +10001870 - djm@cvs.openbsd.org 2010/08/31 09:58:37
1871 [auth-options.c auth1.c auth2.c bufaux.c buffer.h kex.c key.c packet.c]
1872 [packet.h ssh-dss.c ssh-rsa.c]
1873 Add buffer_get_cstring() and related functions that verify that the
1874 string extracted from the buffer contains no embedded \0 characters*
1875 This prevents random (possibly malicious) crap from being appended to
1876 strings where it would not be noticed if the string is used with
1877 a string(3) function.
1878
1879 Use the new API in a few sensitive places.
1880
1881 * actually, we allow a single one at the end of the string for now because
1882 we don't know how many deployed implementations get this wrong, but don't
1883 count on this to remain indefinitely.
Damien Millereb8b60e2010-08-31 22:41:14 +10001884 - djm@cvs.openbsd.org 2010/08/31 11:54:45
1885 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys auth2-jpake.c authfd.c]
1886 [authfile.c buffer.h dns.c kex.c kex.h key.c key.h monitor.c]
1887 [monitor_wrap.c myproposal.h packet.c packet.h pathnames.h readconf.c]
1888 [ssh-add.1 ssh-add.c ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh-keygen.c]
1889 [ssh-keyscan.1 ssh-keyscan.c ssh-keysign.8 ssh.1 ssh.c ssh2.h]
1890 [ssh_config.5 sshconnect.c sshconnect2.c sshd.8 sshd.c sshd_config.5]
1891 [uuencode.c uuencode.h bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c]
1892 Implement Elliptic Curve Cryptography modes for key exchange (ECDH) and
1893 host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA offer
1894 better performance than plain DH and DSA at the same equivalent symmetric
1895 key length, as well as much shorter keys.
1896
1897 Only the mandatory sections of RFC5656 are implemented, specifically the
1898 three REQUIRED curves nistp256, nistp384 and nistp521 and only ECDH and
1899 ECDSA. Point compression (optional in RFC5656 is NOT implemented).
1900
1901 Certificate host and user keys using the new ECDSA key types are supported.
1902
1903 Note that this code has not been tested for interoperability and may be
1904 subject to change.
1905
1906 feedback and ok markus@
Damien Millerb5a62d02010-08-31 22:47:15 +10001907 - (djm) [Makefile.in] Add new ECC files
Damien Millerc79ff072010-08-31 22:50:48 +10001908 - (djm) [bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c] include
1909 includes.h
Damien Millerafdae612010-08-31 22:31:14 +10001910
Darren Tucker6889abd2010-08-27 10:12:54 +1000191120100827
1912 - (dtucker) [contrib/redhat/sshd.init] Bug #1810: initlog is deprecated,
1913 remove. Patch from martynas at venck us
1914
Damien Millera5362022010-08-23 21:20:20 +1000191520100823
1916 - (djm) Release OpenSSH-5.6p1
1917
Darren Tuckeraa74f672010-08-16 13:15:23 +1000191820100816
1919 - (dtucker) [configure.ac openbsd-compat/Makefile.in
1920 openbsd-compat/openbsd-compat.h openbsd-compat/strptime.c] Add strptime to
1921 the compat library which helps on platforms like old IRIX. Based on work
1922 by djm, tested by Tom Christensen.
Damien Miller00d9ae22010-08-17 01:59:31 +10001923 - OpenBSD CVS Sync
1924 - djm@cvs.openbsd.org 2010/08/12 21:49:44
1925 [ssh.c]
1926 close any extra file descriptors inherited from parent at start and
1927 reopen stdin/stdout to /dev/null when forking for ControlPersist.
1928
1929 prevents tools that fork and run a captive ssh for communication from
1930 failing to exit when the ssh completes while they wait for these fds to
1931 close. The inherited fds may persist arbitrarily long if a background
1932 mux master has been started by ControlPersist. cvs and scp were effected
1933 by this.
1934
1935 "please commit" markus@
Damien Miller07ad3892010-08-17 07:04:28 +10001936 - (djm) [regress/README.regress] typo
Darren Tuckeraa74f672010-08-16 13:15:23 +10001937
Tim Rice722b8d12010-08-12 09:43:13 -0700193820100812
1939 - (tim) [regress/login-timeout.sh regress/reconfigure.sh regress/reexec.sh
1940 regress/test-exec.sh] Under certain conditions when testing with sudo
1941 tests would fail because the pidfile could not be read by a regular user.
1942 "cat: cannot open ...../regress/pidfile: Permission denied (error 13)"
1943 Make sure cat is run by $SUDO. no objection from me. djm@
Tim Ricead7d5472010-08-12 10:33:01 -07001944 - (tim) [auth.c] add cast to quiet compiler. Change only affects SVR5 systems.
Tim Rice722b8d12010-08-12 09:43:13 -07001945
Damien Miller7e569b82010-08-09 02:28:37 +1000194620100809
Damien Miller2c4b13a2010-08-10 12:47:40 +10001947 - (djm) bz#1561: don't bother setting IFF_UP on tun(4) device if it is
1948 already set. Makes FreeBSD user openable tunnels useful; patch from
1949 richard.burakowski+ossh AT mrburak.net, ok dtucker@
Darren Tucker02c47342010-08-10 13:36:09 +10001950 - (dtucker) bug #1530: strip trailing ":" from hostname in ssh-copy-id.
1951 based in part on a patch from Colin Watson, ok djm@
Damien Miller2c4b13a2010-08-10 12:47:40 +10001952
195320100809
Damien Miller7e569b82010-08-09 02:28:37 +10001954 - OpenBSD CVS Sync
1955 - djm@cvs.openbsd.org 2010/08/08 16:26:42
1956 [version.h]
1957 crank to 5.6
Damien Miller792010b2010-08-09 02:32:05 +10001958 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1959 [contrib/suse/openssh.spec] Crank version numbers
Damien Miller7e569b82010-08-09 02:28:37 +10001960
Damien Miller8e604ac2010-08-09 02:28:10 +1000196120100805
Damien Miller7fa96602010-08-05 13:03:13 +10001962 - OpenBSD CVS Sync
1963 - djm@cvs.openbsd.org 2010/08/04 05:37:01
1964 [ssh.1 ssh_config.5 sshd.8]
1965 Remove mentions of weird "addr/port" alternate address format for IPv6
1966 addresses combinations. It hasn't worked for ages and we have supported
1967 the more commen "[addr]:port" format for a long time. ok jmc@ markus@
Damien Miller1da63882010-08-05 13:03:51 +10001968 - djm@cvs.openbsd.org 2010/08/04 05:40:39
1969 [PROTOCOL.certkeys ssh-keygen.c]
1970 tighten the rules for certificate encoding by requiring that options
1971 appear in lexical order and make our ssh-keygen comply. ok markus@
Damien Millerc1583312010-08-05 13:04:50 +10001972 - djm@cvs.openbsd.org 2010/08/04 05:42:47
1973 [auth.c auth2-hostbased.c authfile.c authfile.h ssh-keysign.8]
1974 [ssh-keysign.c ssh.c]
1975 enable certificates for hostbased authentication, from Iain Morgan;
1976 "looks ok" markus@
Damien Miller5458c4d2010-08-05 13:05:15 +10001977 - djm@cvs.openbsd.org 2010/08/04 05:49:22
1978 [authfile.c]
1979 commited the wrong version of the hostbased certificate diff; this
1980 version replaces some strlc{py,at} verbosity with xasprintf() at
1981 the request of markus@
Damien Miller757f34e2010-08-05 13:05:31 +10001982 - djm@cvs.openbsd.org 2010/08/04 06:07:11
1983 [ssh-keygen.1 ssh-keygen.c]
1984 Support CA keys in PKCS#11 tokens; feedback and ok markus@
Damien Millerb89e6b72010-08-05 13:06:20 +10001985 - djm@cvs.openbsd.org 2010/08/04 06:08:40
1986 [ssh-keysign.c]
1987 clean for -Wuninitialized (Id sync only; portable had this change)
Damien Miller7d457182010-08-05 23:09:48 +10001988 - djm@cvs.openbsd.org 2010/08/05 13:08:42
1989 [channels.c]
1990 Fix a trio of bugs in the local/remote window calculation for datagram
1991 data channels (i.e. TunnelForward):
1992
1993 Calculate local_consumed correctly in channel_handle_wfd() by measuring
1994 the delta to buffer_len(c->output) from when we start to when we finish.
1995 The proximal problem here is that the output_filter we use in portable
1996 modified the length of the dequeued datagram (to futz with the headers
1997 for !OpenBSD).
1998
1999 In channel_output_poll(), don't enqueue datagrams that won't fit in the
2000 peer's advertised packet size (highly unlikely to ever occur) or which
2001 won't fit in the peer's remaining window (more likely).
2002
2003 In channel_input_data(), account for the 4-byte string header in
2004 datagram packets that we accept from the peer and enqueue in c->output.
2005
2006 report, analysis and testing 2/3 cases from wierbows AT us.ibm.com;
2007 "looks good" markus@
Damien Miller7fa96602010-08-05 13:03:13 +10002008
Damien Miller8e604ac2010-08-09 02:28:10 +1000200920100803
Darren Tucker8b7a0552010-08-03 15:50:16 +10002010 - (dtucker) [monitor.c] Bug #1795: Initialize the values to be returned from
2011 PAM to sane values in case the PAM method doesn't write to them. Spotted by
2012 Bitman Zhou, ok djm@.
Damien Miller844cccf2010-08-03 16:03:29 +10002013 - OpenBSD CVS Sync
2014 - djm@cvs.openbsd.org 2010/07/16 04:45:30
2015 [ssh-keygen.c]
2016 avoid bogus compiler warning
Damien Miller4e8285e2010-08-03 16:04:03 +10002017 - djm@cvs.openbsd.org 2010/07/16 14:07:35
2018 [ssh-rsa.c]
2019 more timing paranoia - compare all parts of the expected decrypted
2020 data before returning. AFAIK not exploitable in the SSH protocol.
2021 "groovy" deraadt@
Damien Millerc4bb91c2010-08-03 16:04:22 +10002022 - djm@cvs.openbsd.org 2010/07/19 03:16:33
2023 [sftp-client.c]
2024 bz#1797: fix swapped args in upload_dir_internal(), breaking recursive
2025 upload depth checks and causing verbose printing of transfers to always
2026 be turned on; patch from imorgan AT nas.nasa.gov
Damien Millere11e1ea2010-08-03 16:04:46 +10002027 - djm@cvs.openbsd.org 2010/07/19 09:15:12
2028 [clientloop.c readconf.c readconf.h ssh.c ssh_config.5]
2029 add a "ControlPersist" option that automatically starts a background
2030 ssh(1) multiplex master when connecting. This connection can stay alive
2031 indefinitely, or can be set to automatically close after a user-specified
2032 duration of inactivity. bz#1330 - patch by dwmw2 AT infradead.org, but
2033 further hacked on by wmertens AT cisco.com, apb AT cequrux.com,
2034 martin-mindrot-bugzilla AT earth.li and myself; "looks ok" markus@
Damien Miller8c1eb112010-08-03 16:05:05 +10002035 - djm@cvs.openbsd.org 2010/07/21 02:10:58
2036 [misc.c]
2037 sync timingsafe_bcmp() with the one dempsky@ committed to sys/lib/libkern
Damien Miller081f3c72010-08-03 16:05:25 +10002038 - dtucker@cvs.openbsd.org 2010/07/23 08:49:25
2039 [ssh.1]
2040 Ciphers is documented in ssh_config(5) these days
Darren Tucker8b7a0552010-08-03 15:50:16 +10002041
204220100819
Darren Tucker12b29db2010-07-19 21:24:13 +10002043 - (dtucker) [contrib/ssh-copy-ud.1] Bug #1786: update ssh-copy-id.1 with more
2044 details about its behaviour WRT existing directories. Patch from
2045 asguthrie at gmail com, ok djm.
2046
Damien Miller9308fc72010-07-16 13:56:01 +1000204720100716
2048 - (djm) OpenBSD CVS Sync
2049 - djm@cvs.openbsd.org 2010/07/02 04:32:44
2050 [misc.c]
2051 unbreak strdelim() skipping past quoted strings, e.g.
2052 AllowUsers "blah blah" blah
2053 was broken; report and fix in bz#1757 from bitman.zhou AT centrify.com
2054 ok dtucker;
Damien Miller1f25ab42010-07-16 13:56:23 +10002055 - djm@cvs.openbsd.org 2010/07/12 22:38:52
2056 [ssh.c]
2057 Make ExitOnForwardFailure work with fork-after-authentication ("ssh -f")
2058 for protocol 2. ok markus@
Damien Millerd0244d42010-07-16 13:56:43 +10002059 - djm@cvs.openbsd.org 2010/07/12 22:41:13
2060 [ssh.c ssh_config.5]
2061 expand %h to the hostname in ssh_config Hostname options. While this
2062 sounds useless, it is actually handy for working with unqualified
2063 hostnames:
2064
2065 Host *.*
2066 Hostname %h
2067 Host *
2068 Hostname %h.example.org
2069
2070 "I like it" markus@
Damien Miller8a0268f2010-07-16 13:57:51 +10002071 - djm@cvs.openbsd.org 2010/07/13 11:52:06
2072 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c]
2073 [packet.c ssh-rsa.c]
2074 implement a timing_safe_cmp() function to compare memory without leaking
2075 timing information by short-circuiting like memcmp() and use it for
2076 some of the more sensitive comparisons (though nothing high-value was
2077 readily attackable anyway); "looks ok" markus@
Damien Millerea1651c2010-07-16 13:58:37 +10002078 - djm@cvs.openbsd.org 2010/07/13 23:13:16
2079 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c packet.c]
2080 [ssh-rsa.c]
2081 s/timing_safe_cmp/timingsafe_bcmp/g
Damien Millerbcfbc482010-07-16 13:59:11 +10002082 - jmc@cvs.openbsd.org 2010/07/14 17:06:58
2083 [ssh.1]
2084 finally ssh synopsis looks nice again! this commit just removes a ton of
2085 hacks we had in place to make it work with old groff;
Damien Millerbad5e032010-07-16 13:59:59 +10002086 - schwarze@cvs.openbsd.org 2010/07/15 21:20:38
2087 [ssh-keygen.1]
2088 repair incorrect block nesting, which screwed up indentation;
2089 problem reported and fix OK by jmc@
Damien Miller9308fc72010-07-16 13:56:01 +10002090
Tim Ricecfbdc282010-07-14 13:42:28 -0700209120100714
2092 - (tim) [contrib/redhat/openssh.spec] Bug 1796: Test for skip_x11_askpass
2093 (line 77) should have been for no_x11_askpass.
2094
Damien Millercede1db2010-07-02 13:33:48 +1000209520100702
2096 - (djm) OpenBSD CVS Sync
2097 - jmc@cvs.openbsd.org 2010/06/26 00:57:07
2098 [ssh_config.5]
2099 tweak previous;
Damien Millerb96c4412010-07-02 13:34:24 +10002100 - djm@cvs.openbsd.org 2010/06/26 23:04:04
2101 [ssh.c]
2102 oops, forgot to #include <canohost.h>; spotted and patch from chl@
Damien Miller44b25042010-07-02 13:35:01 +10002103 - djm@cvs.openbsd.org 2010/06/29 23:15:30
2104 [ssh-keygen.1 ssh-keygen.c]
2105 allow import (-i) and export (-e) of PEM and PKCS#8 encoded keys;
2106 bz#1749; ok markus@
Damien Miller6018a362010-07-02 13:35:19 +10002107 - djm@cvs.openbsd.org 2010/06/29 23:16:46
2108 [auth2-pubkey.c sshd_config.5]
2109 allow key options (command="..." and friends) in AuthorizedPrincipals;
2110 ok markus@
Damien Millerea727282010-07-02 13:35:34 +10002111 - jmc@cvs.openbsd.org 2010/06/30 07:24:25
2112 [ssh-keygen.1]
2113 tweak previous;
Damien Miller6022f582010-07-02 13:37:01 +10002114 - jmc@cvs.openbsd.org 2010/06/30 07:26:03
2115 [ssh-keygen.c]
2116 sort usage();
Damien Millerd59dab82010-07-02 13:37:17 +10002117 - jmc@cvs.openbsd.org 2010/06/30 07:28:34
2118 [sshd_config.5]
2119 tweak previous;
Damien Miller0979b402010-07-02 13:37:33 +10002120 - millert@cvs.openbsd.org 2010/07/01 13:06:59
2121 [scp.c]
2122 Fix a longstanding problem where if you suspend scp at the
2123 password/passphrase prompt the terminal mode is not restored.
2124 OK djm@
Damien Miller527ded72010-07-02 13:40:16 +10002125 - phessler@cvs.openbsd.org 2010/06/27 19:19:56
2126 [regress/Makefile]
2127 fix how we run the tests so we can successfully use SUDO='sudo -E'
2128 in our env
Damien Millerab139cd2010-07-02 13:42:18 +10002129 - djm@cvs.openbsd.org 2010/06/29 23:59:54
2130 [cert-userkey.sh]
2131 regress tests for key options in AuthorizedPrincipals
Damien Millercede1db2010-07-02 13:33:48 +10002132
Tim Rice3fd307d2010-06-26 16:45:15 -0700213320100627
2134 - (tim) [openbsd-compat/port-uw.c] Reorder includes. auth-options.h now needs
2135 key.h.
2136
Damien Miller2e774462010-06-26 09:30:47 +1000213720100626
2138 - (djm) OpenBSD CVS Sync
2139 - djm@cvs.openbsd.org 2010/05/21 05:00:36
2140 [misc.c]
2141 colon() returns char*, so s/return (0)/return NULL/
Damien Miller4fe686d2010-06-26 09:36:10 +10002142 - markus@cvs.openbsd.org 2010/06/08 21:32:19
2143 [ssh-pkcs11.c]
2144 check length of value returned C_GetAttributValue for != 0
2145 from mdrtbugzilla@codefive.co.uk; bugzilla #1773; ok dtucker@
Damien Millerc094d1e2010-06-26 09:36:34 +10002146 - djm@cvs.openbsd.org 2010/06/17 07:07:30
2147 [mux.c]
2148 Correct sizing of object to be allocated by calloc(), replacing
2149 sizeof(state) with sizeof(*state). This worked by accident since
2150 the struct contained a single int at present, but could have broken
2151 in the future. patch from hyc AT symas.com
Damien Miller99ac4e92010-06-26 09:36:58 +10002152 - djm@cvs.openbsd.org 2010/06/18 00:58:39
2153 [sftp.c]
2154 unbreak ls in working directories that contains globbing characters in
2155 their pathnames. bz#1655 reported by vgiffin AT apple.com
Damien Miller7aa46ec2010-06-26 09:37:57 +10002156 - djm@cvs.openbsd.org 2010/06/18 03:16:03
2157 [session.c]
2158 Missing check for chroot_director == "none" (we already checked against
2159 NULL); bz#1564 from Jan.Pechanec AT Sun.COM
Damien Miller49566312010-06-26 09:38:23 +10002160 - djm@cvs.openbsd.org 2010/06/18 04:43:08
2161 [sftp-client.c]
2162 fix memory leak in do_realpath() error path; bz#1771, patch from
2163 anicka AT suse.cz
Damien Millerab6de352010-06-26 09:38:45 +10002164 - djm@cvs.openbsd.org 2010/06/22 04:22:59
2165 [servconf.c sshd_config.5]
2166 expose some more sshd_config options inside Match blocks:
2167 AuthorizedKeysFile AuthorizedPrincipalsFile
2168 HostbasedUsesNameFromPacketOnly PermitTunnel
2169 bz#1764; feedback from imorgan AT nas.nasa.gov; ok dtucker@
Damien Millerba3420a2010-06-26 09:39:07 +10002170 - djm@cvs.openbsd.org 2010/06/22 04:32:06
2171 [ssh-keygen.c]
2172 standardise error messages when attempting to open private key
2173 files to include "progname: filename: error reason"
2174 bz#1783; ok dtucker@
Damien Miller48147d62010-06-26 09:39:25 +10002175 - djm@cvs.openbsd.org 2010/06/22 04:49:47
2176 [auth.c]
2177 queue auth debug messages for bad ownership or permissions on the user's
2178 keyfiles. These messages will be sent after the user has successfully
2179 authenticated (where our client will display them with LogLevel=debug).
Damien Miller0e76c5e2010-06-26 09:39:59 +10002180 bz#1554; ok dtucker@
2181 - djm@cvs.openbsd.org 2010/06/22 04:54:30
2182 [ssh-keyscan.c]
2183 replace verbose and overflow-prone Linebuf code with read_keyfile_line()
2184 based on patch from joachim AT joachimschipper.nl; bz#1565; ok dtucker@
Damien Miller1b2b61e2010-06-26 09:47:43 +10002185 - djm@cvs.openbsd.org 2010/06/22 04:59:12
2186 [session.c]
2187 include the user name on "subsystem request for ..." log messages;
2188 bz#1571; ok dtucker@
Damien Millerd834d352010-06-26 09:48:02 +10002189 - djm@cvs.openbsd.org 2010/06/23 02:59:02
2190 [ssh-keygen.c]
2191 fix printing of extensions in v01 certificates that I broke in r1.190
Damien Miller232cfb12010-06-26 09:50:30 +10002192 - djm@cvs.openbsd.org 2010/06/25 07:14:46
2193 [channels.c mux.c readconf.c readconf.h ssh.h]
2194 bz#1327: remove hardcoded limit of 100 permitopen clauses and port
2195 forwards per direction; ok markus@ stevesk@
Damien Miller8853ca52010-06-26 10:00:14 +10002196 - djm@cvs.openbsd.org 2010/06/25 07:20:04
2197 [channels.c session.c]
2198 bz#1750: fix requirement for /dev/null inside ChrootDirectory for
2199 internal-sftp accidentally introduced in r1.253 by removing the code
2200 that opens and dup /dev/null to stderr and modifying the channels code
2201 to read stderr but discard it instead; ok markus@
Damien Millerbda3eca2010-06-26 10:01:33 +10002202 - djm@cvs.openbsd.org 2010/06/25 08:46:17
2203 [auth1.c auth2-none.c]
2204 skip the initial check for access with an empty password when
2205 PermitEmptyPasswords=no; bz#1638; ok markus@
Damien Miller383ffe62010-06-26 10:02:03 +10002206 - djm@cvs.openbsd.org 2010/06/25 23:10:30
2207 [ssh.c]
2208 log the hostname and address that we connected to at LogLevel=verbose
2209 after authentication is successful to mitigate "phishing" attacks by
2210 servers with trusted keys that accept authentication silently and
2211 automatically before presenting fake password/passphrase prompts;
2212 "nice!" markus@
Damien Miller1ab6a512010-06-26 10:02:24 +10002213 - djm@cvs.openbsd.org 2010/06/25 23:10:30
2214 [ssh.c]
2215 log the hostname and address that we connected to at LogLevel=verbose
2216 after authentication is successful to mitigate "phishing" attacks by
2217 servers with trusted keys that accept authentication silently and
2218 automatically before presenting fake password/passphrase prompts;
2219 "nice!" markus@
Damien Miller2e774462010-06-26 09:30:47 +10002220
Damien Millerd82a2602010-06-22 15:02:39 +1000222120100622
2222 - (djm) [loginrec.c] crank LINFO_NAMESIZE (username length) to 512
2223 bz#1579; ok dtucker
2224
Damien Millerea909792010-06-18 11:09:24 +1000222520100618
2226 - (djm) [contrib/ssh-copy-id] Update key file explicitly under ~
2227 rather than assuming that $CWD == $HOME. bz#1500, patch from
2228 timothy AT gelter.com
2229
Tim Riceb9ae4ec2010-06-17 11:11:44 -0700223020100617
2231 - (tim) [contrib/cygwin/README] Remove a reference to the obsolete
2232 minires-devel package, and to add the reference to the libedit-devel
2233 package since CYgwin now provides libedit. Patch from Corinna Vinschen.
2234
Damien Miller3bcce802010-05-21 14:48:16 +1000223520100521
2236 - (djm) OpenBSD CVS Sync
2237 - djm@cvs.openbsd.org 2010/05/07 11:31:26
2238 [regress/Makefile regress/cert-userkey.sh]
2239 regress tests for AuthorizedPrincipalsFile and "principals=" key option.
2240 feedback and ok markus@
Damien Miller3b903822010-05-21 14:56:25 +10002241 - djm@cvs.openbsd.org 2010/05/11 02:58:04
2242 [auth-rsa.c]
2243 don't accept certificates marked as "cert-authority" here; ok markus@
Damien Millerc6afb5f2010-05-21 14:56:47 +10002244 - djm@cvs.openbsd.org 2010/05/14 00:47:22
2245 [ssh-add.c]
2246 check that the certificate matches the corresponding private key before
2247 grafting it on
Damien Millerd530f5f2010-05-21 14:57:10 +10002248 - djm@cvs.openbsd.org 2010/05/14 23:29:23
2249 [channels.c channels.h mux.c ssh.c]
2250 Pause the mux channel while waiting for reply from aynch callbacks.
2251 Prevents misordering of replies if new requests arrive while waiting.
2252
2253 Extend channel open confirm callback to allow signalling failure
2254 conditions as well as success. Use this to 1) fix a memory leak, 2)
2255 start using the above pause mechanism and 3) delay sending a success/
2256 failure message on mux slave session open until we receive a reply from
2257 the server.
2258
2259 motivated by and with feedback from markus@
Damien Miller388f6fc2010-05-21 14:57:35 +10002260 - markus@cvs.openbsd.org 2010/05/16 12:55:51
2261 [PROTOCOL.mux clientloop.h mux.c readconf.c readconf.h ssh.1 ssh.c]
2262 mux support for remote forwarding with dynamic port allocation,
2263 use with
2264 LPORT=`ssh -S muxsocket -R0:localhost:25 -O forward somehost`
2265 feedback and ok djm@
Damien Miller84399552010-05-21 14:58:12 +10002266 - djm@cvs.openbsd.org 2010/05/20 11:25:26
2267 [auth2-pubkey.c]
2268 fix logspam when key options (from="..." especially) deny non-matching
2269 keys; reported by henning@ also bz#1765; ok markus@ dtucker@
Damien Millerd0e4a8e2010-05-21 14:58:32 +10002270 - djm@cvs.openbsd.org 2010/05/20 23:46:02
2271 [PROTOCOL.certkeys auth-options.c ssh-keygen.c]
2272 Move the permit-* options to the non-critical "extensions" field for v01
2273 certificates. The logic is that if another implementation fails to
2274 implement them then the connection just loses features rather than fails
2275 outright.
2276
2277 ok markus@
Damien Miller3bcce802010-05-21 14:48:16 +10002278
Darren Tucker5b6d0d02010-05-12 16:51:38 +1000227920100511
2280 - (dtucker) [Makefile.in] Bug #1770: Link libopenbsd-compat twice to solve
2281 circular dependency problem on old or odd platforms. From Tom Lane, ok
2282 djm@.
Damien Miller4b1ec832010-05-12 17:49:59 +10002283 - (djm) [openbsd-compat/openssl-compat.h] Fix build breakage on older
2284 libcrypto by defining OPENSSL_[DR]SA_MAX_MODULUS_BITS if they aren't
2285 already. ok dtucker@
Darren Tucker5b6d0d02010-05-12 16:51:38 +10002286
Damien Miller50af79b2010-05-10 11:52:00 +1000228720100510
2288 - OpenBSD CVS Sync
2289 - djm@cvs.openbsd.org 2010/04/23 01:47:41
2290 [ssh-keygen.c]
2291 bz#1740: display a more helpful error message when $HOME is
2292 inaccessible while trying to create .ssh directory. Based on patch
2293 from jchadima AT redhat.com; ok dtucker@
Damien Miller85c50d72010-05-10 11:53:02 +10002294 - djm@cvs.openbsd.org 2010/04/23 22:27:38
2295 [mux.c]
2296 set "detach_close" flag when registering channel cleanup callbacks.
2297 This causes the channel to close normally when its fds close and
2298 hangs when terminating a mux slave using ~. bz#1758; ok markus@
Damien Miller22a29882010-05-10 11:53:54 +10002299 - djm@cvs.openbsd.org 2010/04/23 22:42:05
2300 [session.c]
2301 set stderr to /dev/null for subsystems rather than just closing it.
2302 avoids hangs if a subsystem or shell initialisation writes to stderr.
2303 bz#1750; ok markus@
Damien Millerbebbb7e2010-05-10 11:54:38 +10002304 - djm@cvs.openbsd.org 2010/04/23 22:48:31
2305 [ssh-keygen.c]
2306 refuse to generate keys longer than OPENSSL_[RD]SA_MAX_MODULUS_BITS,
2307 since we would refuse to use them anyway. bz#1516; ok dtucker@
Damien Miller79442c02010-05-10 11:55:38 +10002308 - djm@cvs.openbsd.org 2010/04/26 22:28:24
2309 [sshconnect2.c]
2310 bz#1502: authctxt.success is declared as an int, but passed by
2311 reference to function that accepts sig_atomic_t*. Convert it to
2312 the latter; ok markus@ dtucker@
Damien Miller2725c212010-05-10 11:56:14 +10002313 - djm@cvs.openbsd.org 2010/05/01 02:50:50
2314 [PROTOCOL.certkeys]
2315 typo; jmeltzer@
Damien Miller099fc162010-05-10 11:56:50 +10002316 - dtucker@cvs.openbsd.org 2010/05/05 04:22:09
2317 [sftp.c]
2318 restore mput and mget which got lost in the tab-completion changes.
2319 found by Kenneth Whitaker, ok djm@
Damien Miller30da3442010-05-10 11:58:03 +10002320 - djm@cvs.openbsd.org 2010/05/07 11:30:30
2321 [auth-options.c auth-options.h auth.c auth.h auth2-pubkey.c]
2322 [key.c servconf.c servconf.h sshd.8 sshd_config.5]
2323 add some optional indirection to matching of principal names listed
2324 in certificates. Currently, a certificate must include the a user's name
2325 to be accepted for authentication. This change adds the ability to
2326 specify a list of certificate principal names that are acceptable.
2327
2328 When authenticating using a CA trusted through ~/.ssh/authorized_keys,
2329 this adds a new principals="name1[,name2,...]" key option.
2330
2331 For CAs listed through sshd_config's TrustedCAKeys option, a new config
2332 option "AuthorizedPrincipalsFile" specifies a per-user file containing
2333 the list of acceptable names.
2334
2335 If either option is absent, the current behaviour of requiring the
2336 username to appear in principals continues to apply.
2337
2338 These options are useful for role accounts, disjoint account namespaces
2339 and "user@realm"-style naming policies in certificates.
2340
2341 feedback and ok markus@
Damien Miller81d3fc52010-05-10 11:58:45 +10002342 - jmc@cvs.openbsd.org 2010/05/07 12:49:17
2343 [sshd_config.5]
2344 tweak previous;
Damien Miller50af79b2010-05-10 11:52:00 +10002345
Darren Tucker9f8703b2010-04-23 11:12:06 +1000234620100423
2347 - (dtucker) [configure.ac] Bug #1756: Check for the existence of a lib64 dir
2348 in the openssl install directory (some newer openssl versions do this on at
2349 least some amd64 platforms).
2350
Damien Millerc4eddee2010-04-18 08:07:43 +1000235120100418
2352 - OpenBSD CVS Sync
2353 - jmc@cvs.openbsd.org 2010/04/16 06:45:01
2354 [ssh_config.5]
2355 tweak previous; ok djm
Damien Miller1f181422010-04-18 08:08:03 +10002356 - jmc@cvs.openbsd.org 2010/04/16 06:47:04
2357 [ssh-keygen.1 ssh-keygen.c]
2358 tweak previous; ok djm
Damien Millerc617aa92010-04-18 08:08:20 +10002359 - djm@cvs.openbsd.org 2010/04/16 21:14:27
2360 [sshconnect.c]
2361 oops, %r => remote username, not %u
Damien Miller53f4bb62010-04-18 08:15:14 +10002362 - djm@cvs.openbsd.org 2010/04/16 01:58:45
2363 [regress/cert-hostkey.sh regress/cert-userkey.sh]
2364 regression tests for v01 certificate format
2365 includes interop tests for v00 certs
Darren Tuckere25a9bd2010-04-18 13:35:00 +10002366 - (dtucker) [contrib/aix/buildbff.sh] Fix creation of ssh_prng_cmds.default
2367 file.
Damien Millerc4eddee2010-04-18 08:07:43 +10002368
Damien Millera45f1c02010-04-16 15:51:34 +1000236920100416
2370 - (djm) Release openssh-5.5p1
Damien Millerd6fc3062010-04-16 15:51:45 +10002371 - OpenBSD CVS Sync
2372 - djm@cvs.openbsd.org 2010/03/26 03:13:17
2373 [bufaux.c]
2374 allow buffer_get_int_ret/buffer_get_int64_ret to take a NULL pointer
2375 argument to allow skipping past values in a buffer
Damien Miller67f30d72010-04-16 15:52:03 +10002376 - jmc@cvs.openbsd.org 2010/03/26 06:54:36
2377 [ssh.1]
2378 tweak previous;
Damien Miller544378d2010-04-16 15:52:24 +10002379 - jmc@cvs.openbsd.org 2010/03/27 14:26:55
2380 [ssh_config.5]
2381 tweak previous; ok dtucker
Damien Millerdeb5a142010-04-16 15:52:43 +10002382 - djm@cvs.openbsd.org 2010/04/10 00:00:16
2383 [ssh.c]
2384 bz#1746 - suppress spurious tty warning when using -O and stdin
2385 is not a tty; ok dtucker@ markus@
Damien Miller67283992010-04-16 15:53:02 +10002386 - djm@cvs.openbsd.org 2010/04/10 00:04:30
2387 [sshconnect.c]
2388 fix terminology: we didn't find a certificate in known_hosts, we found
2389 a CA key
Damien Miller22c97f12010-04-16 15:53:23 +10002390 - djm@cvs.openbsd.org 2010/04/10 02:08:44
2391 [clientloop.c]
2392 bz#1698: kill channel when pty allocation requests fail. Fixed
2393 stuck client if the server refuses pty allocation.
2394 ok dtucker@ "think so" markus@
Damien Miller88680652010-04-16 15:53:43 +10002395 - djm@cvs.openbsd.org 2010/04/10 02:10:56
2396 [sshconnect2.c]
2397 show the key type that we are offering in debug(), helps distinguish
2398 between certs and plain keys as the path to the private key is usually
2399 the same.
Damien Miller601a23c2010-04-16 15:54:01 +10002400 - djm@cvs.openbsd.org 2010/04/10 05:48:16
2401 [mux.c]
2402 fix NULL dereference; from matthew.haub AT alumni.adelaide.edu.au
Damien Millerb1b17042010-04-16 15:54:19 +10002403 - djm@cvs.openbsd.org 2010/04/14 22:27:42
2404 [ssh_config.5 sshconnect.c]
2405 expand %r => remote username in ssh_config:ProxyCommand;
2406 ok deraadt markus
Damien Miller031c9102010-04-16 15:54:44 +10002407 - markus@cvs.openbsd.org 2010/04/15 20:32:55
2408 [ssh-pkcs11.c]
2409 retry lookup for private key if there's no matching key with CKA_SIGN
2410 attribute enabled; this fixes fixes MuscleCard support (bugzilla #1736)
2411 ok djm@
Damien Miller4e270b02010-04-16 15:56:21 +10002412 - djm@cvs.openbsd.org 2010/04/16 01:47:26
2413 [PROTOCOL.certkeys auth-options.c auth-options.h auth-rsa.c]
2414 [auth2-pubkey.c authfd.c key.c key.h myproposal.h ssh-add.c]
2415 [ssh-agent.c ssh-dss.c ssh-keygen.1 ssh-keygen.c ssh-rsa.c]
2416 [sshconnect.c sshconnect2.c sshd.c]
2417 revised certificate format ssh-{dss,rsa}-cert-v01@openssh.com with the
2418 following changes:
2419
2420 move the nonce field to the beginning of the certificate where it can
2421 better protect against chosen-prefix attacks on the signature hash
2422
2423 Rename "constraints" field to "critical options"
2424
2425 Add a new non-critical "extensions" field
2426
2427 Add a serial number
2428
2429 The older format is still support for authentication and cert generation
2430 (use "ssh-keygen -t v00 -s ca_key ..." to generate a v00 certificate)
2431
2432 ok markus@