blob: 439893da6859203f70283eae3f91c769fc27e774 [file] [log] [blame]
Darren Tucker3ee50c52012-09-06 21:18:11 +1000120120906
2 - (dtucker) OpenBSD CVS Sync
3 - jmc@cvs.openbsd.org 2012/08/15 18:25:50
4 [ssh-keygen.1]
5 a little more info on certificate validity;
6 requested by Ross L Richardson, and provided by djm
Darren Tucker66cb0e02012-09-06 21:19:05 +10007 - dtucker@cvs.openbsd.org 2012/08/17 00:45:45
8 [clientloop.c clientloop.h mux.c]
9 Force a clean shutdown of ControlMaster client sessions when the ~. escape
10 sequence is used. This means that ~. should now work in mux clients even
11 if the server is no longer responding. Found by tedu, ok djm.
Darren Tuckerae608bd2012-09-06 21:19:51 +100012 - djm@cvs.openbsd.org 2012/08/17 01:22:56
13 [kex.c]
14 add some comments about better handling first-KEX-follows notifications
15 from the server. Nothing uses these right now. No binary change
Darren Tuckerf09a8a62012-09-06 21:20:39 +100016 - djm@cvs.openbsd.org 2012/08/17 01:25:58
17 [ssh-keygen.c]
18 print details of which host lines were deleted when using
19 "ssh-keygen -R host"; ok markus@
Darren Tucker00c15182012-09-06 21:21:56 +100020 - djm@cvs.openbsd.org 2012/08/17 01:30:00
21 [compat.c sshconnect.c]
22 Send client banner immediately, rather than waiting for the server to
23 move first for SSH protocol 2 connections (the default). Patch based on
24 one in bz#1999 by tls AT panix.com, feedback dtucker@ ok markus@
Darren Tucker50a48d02012-09-06 21:25:37 +100025 - dtucker@cvs.openbsd.org 2012/09/06 04:37:39
26 [clientloop.c log.c ssh.1 log.h]
27 Add ~v and ~V escape sequences to raise and lower the logging level
28 respectively. Man page help from jmc, ok deraadt jmc
Darren Tucker3ee50c52012-09-06 21:18:11 +100029
Darren Tucker23e4b802012-08-30 10:42:47 +10003020120830
31 - (dtucker) [moduli] Import new moduli file.
32
Darren Tucker31854182012-08-28 19:57:19 +10003320120828
Damien Miller4eb0a532012-08-29 10:26:20 +100034 - (djm) Release openssh-6.1
35
3620120828
Darren Tucker31854182012-08-28 19:57:19 +100037 - (dtucker) [openbsd-compat/bsd-cygwin_util.h] define WIN32_LEAN_AND_MEAN
38 for compatibility with future mingw-w64 headers. Patch from vinschen at
39 redhat com.
40
Damien Miller39a9d2c2012-08-22 21:57:13 +10004120120822
42 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
43 [contrib/suse/openssh.spec] Update version numbers
44
Damien Miller709a1e92012-07-31 12:20:43 +10004520120731
46 - (djm) OpenBSD CVS Sync
47 - jmc@cvs.openbsd.org 2012/07/06 06:38:03
48 [ssh-keygen.c]
49 missing full stop in usage();
Damien Miller5a5c2b92012-07-31 12:21:34 +100050 - djm@cvs.openbsd.org 2012/07/10 02:19:15
51 [servconf.c servconf.h sshd.c sshd_config]
52 Turn on systrace sandboxing of pre-auth sshd by default for new installs
53 by shipping a config that overrides the current UsePrivilegeSeparation=yes
54 default. Make it easier to flip the default in the future by adding too.
Damien Miller1cce1032012-07-31 12:22:18 +100055 prodded markus@ feedback dtucker@ "get it in" deraadt@
Damien Miller46cb75a2012-07-31 12:22:37 +100056 - dtucker@cvs.openbsd.org 2012/07/13 01:35:21
57 [servconf.c]
58 handle long comments in config files better. bz#2025, ok markus
Damien Miller38fe6622012-07-31 12:23:16 +100059 - markus@cvs.openbsd.org 2012/07/22 18:19:21
60 [version.h]
61 openssh 6.1
Damien Miller709a1e92012-07-31 12:20:43 +100062
Darren Tuckerd809a4b2012-07-20 10:42:06 +10006320120720
64 - (dtucker) Import regened moduli file.
65
Damien Millera0433a72012-07-06 10:27:10 +10006620120706
67 - (djm) [sandbox-seccomp-filter.c] fallback to rlimit if seccomp filter is
68 not available. Allows use of sshd compiled on host with a filter-capable
69 kernel on hosts that lack the support. bz#2011 ok dtucker@
Damien Miller77eab7b2012-07-06 11:49:28 +100070 - (djm) [configure.ac] Recursively expand $(bindir) to ensure it has no
71 unexpanded $(prefix) embedded. bz#2007 patch from nix-corp AT
72 esperi.org.uk; ok dtucker@
Damien Millerdfceafe2012-07-06 13:44:19 +100073- (djm) OpenBSD CVS Sync
74 - dtucker@cvs.openbsd.org 2012/07/06 00:41:59
75 [moduli.c ssh-keygen.1 ssh-keygen.c]
76 Add options to specify starting line number and number of lines to process
77 when screening moduli candidates. This allows processing of different
78 parts of a candidate moduli file in parallel. man page help jmc@, ok djm@
Damien Millerab523b02012-07-06 13:44:43 +100079 - djm@cvs.openbsd.org 2012/07/06 01:37:21
80 [mux.c]
81 fix memory leak of passed-in environment variables and connection
82 context when new session message is malformed; bz#2003 from Bert.Wesarg
83 AT googlemail.com
Damien Millerfff9f092012-07-06 13:45:01 +100084 - djm@cvs.openbsd.org 2012/07/06 01:47:38
85 [ssh.c]
86 move setting of tty_flag to after config parsing so RequestTTY options
87 are correctly picked up. bz#1995 patch from przemoc AT gmail.com;
88 ok dtucker@
Damien Millera0433a72012-07-06 10:27:10 +100089
Darren Tucker34f702a2012-07-04 08:50:09 +10009020120704
91 - (dtucker) [configure.ac openbsd-compat/bsd-misc.h] Add setlinebuf for
92 platforms that don't have it. "looks good" tim@
93
Darren Tucker60395f92012-07-03 14:31:18 +10009420120703
95 - (dtucker) [configure.ac] Detect platforms that can't use select(2) with
96 setrlimit(RLIMIT_NOFILE, rl_zero) and disable the rlimit sandbox on those.
Darren Tuckerd545a4b2012-07-03 22:48:31 +100097 - (dtucker) [configure.ac sandbox-rlimit.c] Test whether or not
98 setrlimit(RLIMIT_FSIZE, rl_zero) and skip it if it's not supported. Its
99 benefit is minor, so it's not worth disabling the sandbox if it doesn't
100 work.
Darren Tucker60395f92012-07-03 14:31:18 +1000101
Darren Tuckerecbf14a2012-07-02 18:53:37 +100010220120702
103- (dtucker) OpenBSD CVS Sync
104 - naddy@cvs.openbsd.org 2012/06/29 13:57:25
105 [ssh_config.5 sshd_config.5]
106 match the documented MAC order of preference to the actual one;
107 ok dtucker@
Darren Tucker3b4b2d32012-07-02 18:54:31 +1000108 - markus@cvs.openbsd.org 2012/06/30 14:35:09
109 [sandbox-systrace.c sshd.c]
110 fix a during the load of the sandbox policies (child can still make
111 the read-syscall and wait forever for systrace-answers) by replacing
112 the read/write synchronisation with SIGSTOP/SIGCONT;
113 report and help hshoexer@; ok djm@, dtucker@
Darren Tucker7b305012012-07-02 18:55:09 +1000114 - dtucker@cvs.openbsd.org 2012/07/02 08:50:03
115 [ssh.c]
116 set interactive ToS for forwarded X11 sessions. ok djm@
Darren Tucker4908d442012-07-02 22:15:38 +1000117 - dtucker@cvs.openbsd.org 2012/07/02 12:13:26
118 [ssh-pkcs11-helper.c sftp-client.c]
119 fix a couple of "assigned but not used" warnings. ok markus@
Darren Tucker369ceed2012-07-03 00:53:18 +1000120 - dtucker@cvs.openbsd.org 2012/07/02 14:37:06
121 [regress/connect-privsep.sh]
122 remove exit from end of test since it prevents reporting failure
Darren Tuckerec1e15d2012-07-03 01:06:49 +1000123 - (dtucker) [regress/reexec.sh regress/sftp-cmds.sh regress/test-exec.sh]
124 Move cygwin detection to test-exec and use to skip reexec test on cygwin.
Darren Tucker6ea5dc62012-07-03 01:11:28 +1000125 - (dtucker) [regress/test-exec.sh] Correct uname for cygwin/w2k.
Darren Tuckerecbf14a2012-07-02 18:53:37 +1000126
Damien Miller97f43bb2012-06-30 08:32:29 +100012720120629
128 - OpenBSD CVS Sync
129 - dtucker@cvs.openbsd.org 2012/06/21 00:16:07
130 [addrmatch.c]
131 fix strlcpy truncation check. from carsten at debian org, ok markus
Damien Miller5f58a872012-06-30 08:33:17 +1000132 - dtucker@cvs.openbsd.org 2012/06/22 12:30:26
133 [monitor.c sshconnect2.c]
134 remove dead code following 'for (;;)' loops.
135 From Steve.McClellan at radisys com, ok markus@
Damien Millerea858292012-06-30 08:33:32 +1000136 - dtucker@cvs.openbsd.org 2012/06/22 14:36:33
137 [sftp.c]
138 Remove unused variable leftover from tab-completion changes.
139 From Steve.McClellan at radisys com, ok markus@
Damien Miller560de922012-06-30 08:33:53 +1000140 - dtucker@cvs.openbsd.org 2012/06/26 11:02:30
141 [sandbox-systrace.c]
142 Add mquery to the list of allowed syscalls for "UsePrivilegeSeparation
143 sandbox" since malloc now uses it. From johnw.mail at gmail com.
Damien Millerdb4f8e82012-06-30 08:34:59 +1000144 - dtucker@cvs.openbsd.org 2012/06/28 05:07:45
145 [mac.c myproposal.h ssh_config.5 sshd_config.5]
146 Remove hmac-sha2-256-96 and hmac-sha2-512-96 MACs since they were removed
147 from draft6 of the spec and will not be in the RFC when published. Patch
148 from mdb at juniper net via bz#2023, ok markus.
Damien Milleree3c1962012-06-30 08:35:59 +1000149 - naddy@cvs.openbsd.org 2012/06/29 13:57:25
150 [ssh_config.5 sshd_config.5]
151 match the documented MAC order of preference to the actual one; ok dtucker@
Darren Tucker30139032012-06-30 15:01:22 +1000152 - dtucker@cvs.openbsd.org 2012/05/13 01:42:32
153 [regress/addrmatch.sh]
154 Add "Match LocalAddress" and "Match LocalPort" to sshd and adjust tests
155 to match. Feedback and ok djm@ markus@.
Darren Tucker4430a862012-06-30 15:03:28 +1000156 - djm@cvs.openbsd.org 2012/06/01 00:47:35
Darren Tucker2920bc12012-06-30 15:06:28 +1000157 [regress/multiplex.sh regress/forwarding.sh]
Darren Tucker4430a862012-06-30 15:03:28 +1000158 append to rather than truncate test log; bz#2013 from openssh AT
159 roumenpetrov.info
Darren Tuckerff32d7c2012-06-30 15:04:13 +1000160 - djm@cvs.openbsd.org 2012/06/01 00:52:52
Darren Tucker2920bc12012-06-30 15:06:28 +1000161 [regress/sftp-cmds.sh]
Darren Tuckerff32d7c2012-06-30 15:04:13 +1000162 don't delete .* on cleanup due to unintended env expansion; pointed out in
163 bz#2014 by openssh AT roumenpetrov.info
Darren Tucker2920bc12012-06-30 15:06:28 +1000164 - dtucker@cvs.openbsd.org 2012/06/26 12:06:59
165 [regress/connect-privsep.sh]
166 test sandbox with every malloc option
Darren Tuckera08c2072012-06-30 15:08:53 +1000167 - dtucker@cvs.openbsd.org 2012/06/28 05:07:45
168 [regress/try-ciphers.sh regress/cipher-speed.sh]
169 Remove hmac-sha2-256-96 and hmac-sha2-512-96 MACs since they were removed
170 from draft6 of the spec and will not be in the RFC when published. Patch
171 from mdb at juniper net via bz#2023, ok markus.
Darren Tucker3886f952012-06-30 19:47:01 +1000172 - (dtucker) [myproposal.h] Remove trailing backslash to fix compile error.
Darren Tucker14a9d252012-06-30 20:05:02 +1000173 - (dtucker) [key.c] ifdef out sha256 key types on platforms that don't have
174 the required functions in libcrypto.
Damien Miller97f43bb2012-06-30 08:32:29 +1000175
Darren Tucker8908da72012-06-28 15:21:32 +100017620120628
177 - (dtucker) [openbsd-compat/getrrsetbyname-ldns.c] bz #2022: prevent null
178 pointer deref in the client when built with LDNS and using DNSSEC with a
179 CNAME. Patch from gregdlg+mr at hochet info.
180
Darren Tucker62dcd632012-06-22 22:02:42 +100018120120622
182 - (dtucker) [contrib/cygwin/ssh-host-config] Ensure that user sshd runs as
183 can logon as a service. Patch from vinschen at redhat com.
184
Damien Millerefc6fc92012-06-20 21:44:56 +100018520120620
186 - (djm) OpenBSD CVS Sync
187 - djm@cvs.openbsd.org 2011/12/02 00:41:56
188 [mux.c]
189 fix bz#1948: ssh -f doesn't fork for multiplexed connection.
190 ok dtucker@
Damien Miller140df632012-06-20 21:46:57 +1000191 - djm@cvs.openbsd.org 2011/12/04 23:16:12
192 [mux.c]
193 revert:
194 > revision 1.32
195 > date: 2011/12/02 00:41:56; author: djm; state: Exp; lines: +4 -1
196 > fix bz#1948: ssh -f doesn't fork for multiplexed connection.
197 > ok dtucker@
198 it interacts badly with ControlPersist
Damien Millerac58ce82012-06-20 21:50:47 +1000199 - djm@cvs.openbsd.org 2012/01/07 21:11:36
200 [mux.c]
201 fix double-free in new session handler
202 NB. Id sync only
Damien Miller3bde12a2012-06-20 21:51:11 +1000203 - djm@cvs.openbsd.org 2012/05/23 03:28:28
204 [dns.c dns.h key.c key.h ssh-keygen.c]
205 add support for RFC6594 SSHFP DNS records for ECDSA key types.
206 patch from bugzilla-m67 AT nulld.me in bz#1978; ok + tweak markus@
Damien Miller7f121572012-06-20 21:51:29 +1000207 - djm@cvs.openbsd.org 2012/06/01 00:49:35
208 [PROTOCOL.mux]
209 correct types of port numbers (integers, not strings); bz#2004 from
210 bert.wesarg AT googlemail.com
Damien Miller2e7decf2012-06-20 21:52:00 +1000211 - djm@cvs.openbsd.org 2012/06/01 01:01:22
212 [mux.c]
213 fix memory leak when mux socket creation fails; bz#2002 from bert.wesarg
214 AT googlemail.com
Damien Miller276dcfd2012-06-20 21:52:18 +1000215 - dtucker@cvs.openbsd.org 2012/06/18 11:43:53
216 [jpake.c]
217 correct sizeof usage. patch from saw at online.de, ok deraadt
Damien Miller71924332012-06-20 21:52:38 +1000218 - dtucker@cvs.openbsd.org 2012/06/18 11:49:58
219 [ssh_config.5]
220 RSA instead of DSA twice. From Steve.McClellan at radisys com
Damien Millerb9902cf2012-06-20 21:52:58 +1000221 - dtucker@cvs.openbsd.org 2012/06/18 12:07:07
222 [ssh.1 sshd.8]
223 Remove mention of 'three' key files since there are now four. From
224 Steve.McClellan at radisys com.
Damien Miller36378c62012-06-20 21:53:25 +1000225 - dtucker@cvs.openbsd.org 2012/06/18 12:17:18
226 [ssh.1]
227 Clarify description of -W. Noted by Steve.McClellan at radisys com,
228 ok jmc
Damien Millerc24da772012-06-20 21:53:58 +1000229 - markus@cvs.openbsd.org 2012/06/19 18:25:28
230 [servconf.c servconf.h sshd_config.5]
231 sshd_config: extend Match to allow AcceptEnv and {Allow,Deny}{Users,Groups}
232 this allows 'Match LocalPort 1022' combined with 'AllowUser bauer'
233 ok djm@ (back in March)
Damien Millerf8268502012-06-20 21:54:15 +1000234 - jmc@cvs.openbsd.org 2012/06/19 21:35:54
235 [sshd_config.5]
236 tweak previous; ok markus
Damien Miller6c6da332012-06-20 22:31:26 +1000237 - djm@cvs.openbsd.org 2012/06/20 04:42:58
238 [clientloop.c serverloop.c]
239 initialise accept() backoff timer to avoid EINVAL from select(2) in
240 rekeying
Damien Millerefc6fc92012-06-20 21:44:56 +1000241
Darren Tuckerd0494fd2012-05-19 14:25:39 +100024220120519
243 - (dtucker) [configure.ac] bz#2010: fix non-portable shell construct. Patch
244 from cjwatson at debian org.
Darren Tucker59353892012-05-19 15:24:37 +1000245 - (dtucker) [configure.ac contrib/Makefile] bz#1996: use AC_PATH_TOOL to find
246 pkg-config so it does the right thing when cross-compiling. Patch from
247 cjwatson at debian org.
Darren Tuckerfbcf8272012-05-19 19:37:01 +1000248- (dtucker) OpenBSD CVS Sync
249 - dtucker@cvs.openbsd.org 2012/05/13 01:42:32
250 [servconf.h servconf.c sshd.8 sshd.c auth.c sshd_config.5]
251 Add "Match LocalAddress" and "Match LocalPort" to sshd and adjust tests
252 to match. Feedback and ok djm@ markus@.
Darren Tuckerba9ea322012-05-19 19:37:33 +1000253 - dtucker@cvs.openbsd.org 2012/05/19 06:30:30
254 [sshd_config.5]
255 Document PermitOpen none. bz#2001, patch from Loganaden Velvindron
Darren Tuckerd0494fd2012-05-19 14:25:39 +1000256
Darren Tuckere1a3ddf2012-05-04 11:05:45 +100025720120504
258 - (dtucker) [configure.ac] Include <sys/param.h> rather than <sys/types.h>
259 to fix building on some plaforms. Fom bowman at math utah edu and
260 des at des no.
261
Darren Tuckerd0d3fff2012-04-27 10:55:39 +100026220120427
263 - (dtucker) [regress/addrmatch.sh] skip tests when running on a non-ipv6
264 platform rather than exiting early, so that we still clean up and return
265 success or failure to test-exec.sh
266
Damien Miller7584cb12012-04-26 09:51:26 +100026720120426
268 - (djm) [auth-passwd.c] Handle crypt() returning NULL; from Paul Wouters
269 via Niels
Damien Miller025bfd12012-04-26 09:52:15 +1000270 - (djm) [auth-krb5.c] Save errno across calls that might modify it;
271 ok dtucker@
Damien Miller7584cb12012-04-26 09:51:26 +1000272
Damien Millerba77e1f2012-04-23 18:21:05 +100027320120423
274 - OpenBSD CVS Sync
275 - djm@cvs.openbsd.org 2012/04/23 08:18:17
276 [channels.c]
277 fix function proto/source mismatch
278
Damien Millera563cce2012-04-22 11:07:28 +100027920120422
280 - OpenBSD CVS Sync
281 - djm@cvs.openbsd.org 2012/02/29 11:21:26
282 [ssh-keygen.c]
283 allow conversion of RSA1 keys to public PEM and PKCS8; "nice" markus@
Damien Miller29cd1882012-04-22 11:08:10 +1000284 - guenther@cvs.openbsd.org 2012/03/15 03:10:27
285 [session.c]
286 root should always be excluded from the test for /etc/nologin instead
287 of having it always enforced even when marked as ignorenologin. This
288 regressed when the logic was incompletely flipped around in rev 1.251
289 ok halex@ millert@
Damien Miller48348fc2012-04-22 11:08:30 +1000290 - djm@cvs.openbsd.org 2012/03/28 07:23:22
291 [PROTOCOL.certkeys]
292 explain certificate extensions/crit split rationale. Mention requirement
293 that each appear at most once per cert.
Damien Millerc6081482012-04-22 11:18:53 +1000294 - dtucker@cvs.openbsd.org 2012/03/29 23:54:36
295 [channels.c channels.h servconf.c]
296 Add PermitOpen none option based on patch from Loganaden Velvindron
297 (bz #1949). ok djm@
Damien Millera6508752012-04-22 11:21:10 +1000298 - djm@cvs.openbsd.org 2012/04/11 13:16:19
299 [channels.c channels.h clientloop.c serverloop.c]
300 don't spin in accept() when out of fds (ENFILE/ENFILE) - back off for a
301 while; ok deraadt@ markus@
Damien Miller9fed1612012-04-22 11:21:43 +1000302 - djm@cvs.openbsd.org 2012/04/11 13:17:54
303 [auth.c]
304 Support "none" as an argument for AuthorizedPrincipalsFile to indicate
305 no file should be read.
Damien Millera116d132012-04-22 11:23:46 +1000306 - djm@cvs.openbsd.org 2012/04/11 13:26:40
307 [sshd.c]
308 don't spin in accept() when out of fds (ENFILE/ENFILE) - back off for a
309 while; ok deraadt@ markus@
Damien Miller839f7432012-04-22 11:24:21 +1000310 - djm@cvs.openbsd.org 2012/04/11 13:34:17
311 [ssh-keyscan.1 ssh-keyscan.c]
312 now that sshd defaults to offering ECDSA keys, ssh-keyscan should also
313 look for them by default; bz#1971
Damien Miller23528812012-04-22 11:24:43 +1000314 - djm@cvs.openbsd.org 2012/04/12 02:42:32
315 [servconf.c servconf.h sshd.c sshd_config sshd_config.5]
316 VersionAddendum option to allow server operators to append some arbitrary
317 text to the SSH-... banner; ok deraadt@ "don't care" markus@
Damien Miller8fef9eb2012-04-22 11:25:10 +1000318 - djm@cvs.openbsd.org 2012/04/12 02:43:55
319 [sshd_config sshd_config.5]
320 mention AuthorizedPrincipalsFile=none default
Damien Miller49223152012-04-22 11:25:47 +1000321 - djm@cvs.openbsd.org 2012/04/20 03:24:23
322 [sftp.c]
323 setlinebuf(3) is more readable than setvbuf(.., _IOLBF, ...)
Damien Miller70b2d552012-04-22 11:26:10 +1000324 - jmc@cvs.openbsd.org 2012/04/20 16:26:22
325 [ssh.1]
326 use "brackets" instead of "braces", for consistency;
Damien Millera563cce2012-04-22 11:07:28 +1000327
Damien Miller8beb3202012-04-20 10:58:34 +100032820120420
329 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
330 [contrib/suse/openssh.spec] Update for release 6.0
Damien Millerbf230412012-04-20 14:11:04 +1000331 - (djm) [README] Update URL to release notes.
Damien Millerd5dacb42012-04-20 15:01:01 +1000332 - (djm) Release openssh-6.0
Damien Miller8beb3202012-04-20 10:58:34 +1000333
Damien Miller398c0ff2012-04-19 21:46:35 +100033420120419
335 - (djm) [configure.ac] Fix compilation error on FreeBSD, whose libutil
336 contains openpty() but not login()
337
Damien Millere0956e32012-04-04 11:27:54 +100033820120404
339 - (djm) [Makefile.in configure.ac sandbox-seccomp-filter.c] Add sandbox
340 mode for Linux's new seccomp filter; patch from Will Drewry; feedback
341 and ok dtucker@
342
Darren Tucker67ccc862012-03-30 10:19:56 +110034320120330
344 - (dtucker) [contrib/redhat/openssh.spec] Bug #1992: remove now-gone WARNING
345 file from spec file. From crighter at nuclioss com.
Damien Miller4d557342012-03-30 11:34:27 +1100346 - (djm) [entropy.c] bz#1991: relax OpenSSL version test to allow running
347 openssh binaries on a newer fix release than they were compiled on.
348 with and ok dtucker@
Damien Millerce1ec9d2012-03-30 14:07:05 +1100349 - (djm) [openbsd-compat/bsd-cygwin_util.h] #undef _WIN32 to avoid incorrect
350 assumptions when building on Cygwin; patch from Corinna Vinschen
Darren Tucker67ccc862012-03-30 10:19:56 +1100351
Damien Miller7bf7b882012-03-09 10:25:16 +110035220120309
353 - (djm) [openbsd-compat/port-linux.c] bz#1960: fix crash on SELinux
354 systems where sshd is run in te wrong context. Patch from Sven
355 Vermeulen; ok dtucker@
Damien Miller54c38d22012-03-09 10:28:07 +1100356 - (djm) [packet.c] bz#1963: Fix IPQoS not being set on non-mapped v4-in-v6
357 addressed connections. ok dtucker@
Damien Miller7bf7b882012-03-09 10:25:16 +1100358
Darren Tucker93a2d412012-02-24 10:40:41 +110035920120224
360 - (dtucker) [audit-bsm.c configure.ac] bug #1968: enable workarounds for BSM
361 audit breakage in Solaris 11. Patch from Magnus Johansson.
362
Tim Ricee3609c92012-02-14 10:03:30 -080036320120215
364 - (tim) [openbsd-compat/bsd-misc.h sshd.c] Fix conflicting return type for
365 unsetenv due to rev 1.14 change to setenv.c. Cast unsetenv to void in sshd.c
366 ok dtucker@
Tim Ricef79b5d32012-02-14 20:13:05 -0800367 - (tim) [defines.h] move chunk introduced in 1.125 before MAXPATHLEN so
368 it actually works.
Tim Ricea3f297d2012-02-14 23:01:42 -0800369 - (tim) [regress/keytype.sh] stderr redirection needs to be inside back quote
370 to work. Spotted by Angel Gonzalez
Tim Ricee3609c92012-02-14 10:03:30 -0800371
Damien Miller7b7901c2012-02-14 06:38:36 +110037220120214
373 - (djm) [openbsd-compat/bsd-cygwin_util.c] Add PROGRAMFILES to list of
374 preserved Cygwin environment variables; from Corinna Vinschen
375
Damien Millera2876db2012-02-11 08:16:06 +110037620120211
377 - (djm) OpenBSD CVS Sync
378 - djm@cvs.openbsd.org 2012/01/05 00:16:56
379 [monitor.c]
380 memleak on error path
Damien Miller2ec03422012-02-11 08:16:28 +1100381 - djm@cvs.openbsd.org 2012/01/07 21:11:36
382 [mux.c]
383 fix double-free in new session handler
Damien Miller83ba8e62012-02-11 08:17:27 +1100384 - miod@cvs.openbsd.org 2012/01/08 13:17:11
385 [ssh-ecdsa.c]
386 Fix memory leak in ssh_ecdsa_verify(); from Loganaden Velvindron,
387 ok markus@
Damien Millerfb12c6d2012-02-11 08:17:52 +1100388 - miod@cvs.openbsd.org 2012/01/16 20:34:09
389 [ssh-pkcs11-client.c]
390 Fix a memory leak in pkcs11_rsa_private_encrypt(), reported by Jan Klemkow.
391 While there, be sure to buffer_clear() between send_msg() and recv_msg().
392 ok markus@
Damien Miller8d60be52012-02-11 08:18:17 +1100393 - dtucker@cvs.openbsd.org 2012/01/18 21:46:43
394 [clientloop.c]
395 Ensure that $DISPLAY contains only valid characters before using it to
396 extract xauth data so that it can't be used to play local shell
397 metacharacter games. Report from r00t_ati at ihteam.net, ok markus.
Damien Miller1de2cfe2012-02-11 08:18:43 +1100398 - markus@cvs.openbsd.org 2012/01/25 19:26:43
399 [packet.c]
400 do not permit SSH2_MSG_SERVICE_REQUEST/ACCEPT during rekeying;
401 ok dtucker@, djm@
Damien Miller5d007702012-02-11 08:19:02 +1100402 - markus@cvs.openbsd.org 2012/01/25 19:36:31
403 [authfile.c]
404 memleak in key_load_file(); from Jan Klemkow
Damien Miller72de9822012-02-11 08:19:21 +1100405 - markus@cvs.openbsd.org 2012/01/25 19:40:09
406 [packet.c packet.h]
407 packet_read_poll() is not used anymore.
Damien Millerdb854552012-02-11 08:19:44 +1100408 - markus@cvs.openbsd.org 2012/02/09 20:00:18
409 [version.h]
410 move from 6.0-beta to 6.0
Damien Millera2876db2012-02-11 08:16:06 +1100411
Damien Millerb56e4932012-02-06 07:41:27 +110041220120206
413 - (djm) [ssh-keygen.c] Don't fail in do_gen_all_hostkeys on platforms
414 that don't support ECC. Patch from Phil Oleson
Darren Tuckere9b3ad72012-01-17 14:03:34 +1100415
Damien Miller5360dff2011-12-19 10:51:11 +110041620111219
417 - OpenBSD CVS Sync
418 - djm@cvs.openbsd.org 2011/12/02 00:41:56
419 [mux.c]
420 fix bz#1948: ssh -f doesn't fork for multiplexed connection.
421 ok dtucker@
Damien Millerd0e582c2011-12-19 10:51:39 +1100422 - djm@cvs.openbsd.org 2011/12/02 00:43:57
423 [mac.c]
424 fix bz#1934: newer OpenSSL versions will require HMAC_CTX_Init before
425 HMAC_init (this change in policy seems insane to me)
426 ok dtucker@
Damien Miller913ddff2011-12-19 10:52:21 +1100427 - djm@cvs.openbsd.org 2011/12/04 23:16:12
428 [mux.c]
429 revert:
430 > revision 1.32
431 > date: 2011/12/02 00:41:56; author: djm; state: Exp; lines: +4 -1
432 > fix bz#1948: ssh -f doesn't fork for multiplexed connection.
433 > ok dtucker@
434 it interacts badly with ControlPersist
Damien Miller8ed4de82011-12-19 10:52:50 +1100435 - djm@cvs.openbsd.org 2011/12/07 05:44:38
436 [auth2.c dh.c packet.c roaming.h roaming_client.c roaming_common.c]
437 fix some harmless and/or unreachable int overflows;
438 reported Xi Wang, ok markus@
Damien Miller5360dff2011-12-19 10:51:11 +1100439
Damien Miller47d81152011-11-25 13:53:48 +110044020111125
441 - OpenBSD CVS Sync
442 - oga@cvs.openbsd.org 2011/11/16 12:24:28
443 [sftp.c]
444 Don't leak list in complete_cmd_parse if there are no commands found.
445 Discovered when I was ``borrowing'' this code for something else.
446 ok djm@
447
Darren Tucker4a725ef2011-11-21 16:38:48 +110044820111121
449 - (dtucker) [configure.ac] Set _FORTIFY_SOURCE. ok djm@
450
Darren Tucker45c66d72011-11-04 10:50:40 +110045120111104
452 - (dtucker) OpenBSD CVS Sync
453 - djm@cvs.openbsd.org 2011/10/18 05:15:28
454 [ssh.c]
455 ssh(1): skip attempting to create ~/.ssh when -F is passed; ok markus@
Darren Tuckere68cf842011-11-04 10:51:51 +1100456 - djm@cvs.openbsd.org 2011/10/18 23:37:42
457 [ssh-add.c]
458 add -k to usage(); reminded by jmc@
Darren Tucker9ee09cf2011-11-04 10:52:43 +1100459 - djm@cvs.openbsd.org 2011/10/19 00:06:10
460 [moduli.c]
461 s/tmpfile/tmp/ to make this -Wshadow clean
Darren Tucker8a057952011-11-04 10:53:31 +1100462 - djm@cvs.openbsd.org 2011/10/19 10:39:48
463 [umac.c]
464 typo in comment; patch from Michael W. Bombardieri
Darren Tucker2d6665d2011-11-04 10:54:22 +1100465 - djm@cvs.openbsd.org 2011/10/24 02:10:46
466 [ssh.c]
467 bz#1943: unbreak stdio forwarding when ControlPersist is in user - ssh
468 was incorrectly requesting the forward in both the control master and
469 slave. skip requesting it in the master to fix. ok markus@
Darren Tucker9c5d5532011-11-04 10:55:24 +1100470 - djm@cvs.openbsd.org 2011/10/24 02:13:13
471 [session.c]
472 bz#1859: send tty break to pty master instead of (probably already
473 closed) slave side; "looks good" markus@
Darren Tuckerbe4032b2011-11-04 11:16:06 +1100474 - dtucker@cvs.openbsd.org 011/11/04 00:09:39
475 [moduli]
476 regenerated moduli file; ok deraadt
Darren Tuckeraa3cbd12011-11-04 11:25:24 +1100477 - (dtucker) [INSTALL LICENCE configure.ac openbsd-compat/Makefile.in
478 openbsd-compat/getrrsetbyname-ldns.c openbsd-compat/getrrsetbyname.c]
479 bz 1320: Add optional support for LDNS, a BSD licensed DNS resolver library
480 which supports DNSSEC. Patch from Simon Vallet (svallet at genoscope cns fr)
481 with some rework from myself and djm. ok djm.
Darren Tucker45c66d72011-11-04 10:50:40 +1100482
Darren Tucker9f157ab2011-10-25 09:37:57 +110048320111025
484 - (dtucker) [contrib/cygwin/Makefile] Continue if installing a doc file
485 fails. Patch from Corinna Vinschen.
486
Damien Millerd3e69902011-10-18 16:04:57 +110048720111018
488 - (djm) OpenBSD CVS Sync
489 - djm@cvs.openbsd.org 2011/10/04 14:17:32
490 [sftp-glob.c]
491 silence error spam for "ls */foo" in directory with files; bz#1683
Damien Miller390d0562011-10-18 16:05:19 +1100492 - dtucker@cvs.openbsd.org 2011/10/16 11:02:46
493 [moduli.c ssh-keygen.1 ssh-keygen.c]
494 Add optional checkpoints for moduli screening. feedback & ok deraadt
Damien Miller927d82b2011-10-18 16:05:38 +1100495 - jmc@cvs.openbsd.org 2011/10/16 15:02:41
496 [ssh-keygen.c]
497 put -K in the right place (usage());
Damien Miller91f3eae2011-10-18 16:05:55 +1100498 - stsp@cvs.openbsd.org 2011/10/16 15:51:39
499 [moduli.c]
500 add missing includes to unbreak tree; fix from rpointel
Damien Millerc51a5ab2011-10-18 16:06:14 +1100501 - djm@cvs.openbsd.org 2011/10/18 04:58:26
502 [auth-options.c key.c]
503 remove explict search for \0 in packet strings, this job is now done
504 implicitly by buffer_get_cstring; ok markus
Damien Miller8f4279e2011-10-18 16:06:33 +1100505 - djm@cvs.openbsd.org 2011/10/18 05:00:48
506 [ssh-add.1 ssh-add.c]
507 new "ssh-add -k" option to load plain keys (skipping certificates);
508 "looks ok" markus@
Damien Millerd3e69902011-10-18 16:04:57 +1100509
51020111001
Darren Tucker036876c2011-10-01 18:46:12 +1000511 - (dtucker) [openbsd-compat/mktemp.c] Fix compiler warning. ok djm
Darren Tucker1338b9e2011-10-02 18:57:35 +1100512 - (dtucker) OpenBSD CVS Sync
513 - dtucker@cvs.openbsd.org 2011/09/23 00:22:04
514 [channels.c auth-options.c servconf.c channels.h sshd.8]
515 Add wildcard support to PermitOpen, allowing things like "PermitOpen
516 localhost:*". bz #1857, ok djm markus.
Darren Tucker68afb8c2011-10-02 18:59:03 +1100517 - markus@cvs.openbsd.org 2011/09/23 07:45:05
518 [mux.c readconf.h channels.h compat.h compat.c ssh.c readconf.c channels.c
519 version.h]
520 unbreak remote portforwarding with dynamic allocated listen ports:
521 1) send the actual listen port in the open message (instead of 0).
522 this allows multiple forwardings with a dynamic listen port
523 2) update the matching permit-open entry, so we can identify where
524 to connect to
525 report: den at skbkontur.ru and P. Szczygielski
526 feedback and ok djm@
Darren Tuckeraf1a60e2011-10-02 18:59:59 +1100527 - djm@cvs.openbsd.org 2011/09/25 05:44:47
528 [auth2-pubkey.c]
529 improve the AuthorizedPrincipalsFile debug log message to include
530 file and line number
Darren Tucker95125e52011-10-02 19:09:07 +1100531 - dtucker@cvs.openbsd.org 2011/09/30 00:47:37
532 [sshd.c]
533 don't attempt privsep cleanup when not using privsep; ok markus@
Darren Tucker2e135602011-10-02 19:10:13 +1100534 - djm@cvs.openbsd.org 2011/09/30 21:22:49
535 [sshd.c]
536 fix inverted test that caused logspam; spotted by henning@
Darren Tucker036876c2011-10-01 18:46:12 +1000537
Damien Miller5ffe1c42011-09-29 11:11:51 +100053820110929
539 - (djm) [configure.ac defines.h] No need to detect sizeof(char); patch
540 from des AT des.no
Darren Tuckerb54f50e2011-09-29 23:17:18 +1000541 - (dtucker) [configure.ac openbsd-compat/Makefile.in
542 openbsd-compat/strnlen.c] Add strnlen to the compat library.
Damien Miller5ffe1c42011-09-29 11:11:51 +1000543
Damien Milleradd1e202011-09-23 10:38:01 +100054420110923
Damien Milleracdf3fb2011-09-23 10:40:50 +1000545 - (djm) [openbsd-compat/getcwd.c] Remove OpenBSD rcsid marker since we no
546 longer want to sync this file (OpenBSD uses a __getcwd syscall now, we
547 want this longhand version)
Damien Millercd927902011-09-23 10:44:03 +1000548 - (djm) [openbsd-compat/getgrouplist.c] Remove OpenBSD rcsid marker: the
549 upstream version is YPified and we don't want this
Damien Miller48886712011-09-23 10:56:29 +1000550 - (djm) [openbsd-compat/mktemp.c] forklift upgrade to -current version.
551 The file was totally rewritten between what we had in tree and -current.
Damien Miller64efe962011-09-23 11:13:00 +1000552 - (djm) [openbsd-compat/sha2.c openbsd-compat/sha2.h] Remove OpenBSD rcsid
553 marker. The upstream API has changed (function and structure names)
554 enough to put it out of sync with other providers of this interface.
Damien Millerd1a74582011-09-23 11:26:34 +1000555 - (djm) [openbsd-compat/setenv.c] Forklift upgrade, including inclusion
556 of static __findenv() function from upstream setenv.c
Damien Milleradd1e202011-09-23 10:38:01 +1000557 - OpenBSD CVS Sync
558 - millert@cvs.openbsd.org 2006/05/05 15:27:38
Damien Milleracdf3fb2011-09-23 10:40:50 +1000559 [openbsd-compat/strlcpy.c]
Damien Milleradd1e202011-09-23 10:38:01 +1000560 Convert do {} while loop -> while {} for clarity. No binary change
561 on most architectures. From Oliver Smith. OK deraadt@ and henning@
Damien Miller834e8202011-09-23 10:42:02 +1000562 - tobias@cvs.openbsd.org 2007/10/21 11:09:30
Damien Miller3e6fe872011-09-23 11:16:09 +1000563 [openbsd-compat/mktemp.c]
Damien Miller834e8202011-09-23 10:42:02 +1000564 Comment fix about time consumption of _gettemp.
565 FreeBSD did this in revision 1.20.
566 OK deraadt@, krw@
Damien Millerdc0e09b2011-09-23 10:46:48 +1000567 - deraadt@cvs.openbsd.org 2008/07/22 21:47:45
Damien Miller3e6fe872011-09-23 11:16:09 +1000568 [openbsd-compat/mktemp.c]
Damien Millerdc0e09b2011-09-23 10:46:48 +1000569 use arc4random_uniform(); ok djm millert
Damien Miller3a359b32011-09-23 10:47:29 +1000570 - millert@cvs.openbsd.org 2008/08/21 16:54:44
Damien Miller3e6fe872011-09-23 11:16:09 +1000571 [openbsd-compat/mktemp.c]
Damien Miller3a359b32011-09-23 10:47:29 +1000572 Remove useless code, the kernel will set errno appropriately if an
573 element in the path does not exist. OK deraadt@ pvalchev@
Damien Miller3e6fe872011-09-23 11:16:09 +1000574 - otto@cvs.openbsd.org 2008/12/09 19:38:38
575 [openbsd-compat/inet_ntop.c]
576 fix inet_ntop(3) prototype; ok millert@ libc to be bumbed very soon
Damien Milleradd1e202011-09-23 10:38:01 +1000577
Damien Millere01a6272011-09-22 21:20:21 +100057820110922
579 - OpenBSD CVS Sync
580 - pyr@cvs.openbsd.org 2011/05/12 07:15:10
581 [openbsd-compat/glob.c]
582 When the max number of items for a directory has reached GLOB_LIMIT_READDIR
583 an error is returned but closedir() is not called.
584 spotted and fix provided by Frank Denis obsd-tech@pureftpd.org
585 ok otto@, millert@
Damien Millerc4bf7dd2011-09-22 21:21:48 +1000586 - stsp@cvs.openbsd.org 2011/09/20 10:18:46
587 [glob.c]
588 In glob(3), limit recursion during matching attempts. Similar to
589 fnmatch fix. Also collapse consecutive '*' (from NetBSD).
590 ok miod deraadt
Damien Millere128a502011-09-22 21:22:21 +1000591 - djm@cvs.openbsd.org 2011/09/22 06:27:29
592 [glob.c]
593 fix GLOB_KEEPSTAT without GLOB_NOSORT; the implicit sort was being
594 applied only to the gl_pathv vector and not the corresponding gl_statv
595 array. reported in OpenSSH bz#1935; feedback and okay matthew@
Damien Millerefad7272011-09-22 21:33:53 +1000596 - djm@cvs.openbsd.org 2011/08/26 01:45:15
597 [ssh.1]
598 Add some missing ssh_config(5) options that can be used in ssh(1)'s
599 -o argument. Patch from duclare AT guu.fi
Damien Millere5777722011-09-22 21:34:15 +1000600 - djm@cvs.openbsd.org 2011/09/05 05:56:13
601 [scp.1 sftp.1]
602 mention ControlPersist and KbdInteractiveAuthentication in the -o
603 verbiage in these pages too (prompted by jmc@)
Damien Miller2918e032011-09-22 21:34:35 +1000604 - djm@cvs.openbsd.org 2011/09/05 05:59:08
605 [misc.c]
606 fix typo in IPQoS parsing: there is no "AF14" class, but there is
607 an "AF21" class. Spotted by giesen AT snickers.org; ok markus stevesk
Damien Millere0296732011-09-22 21:34:56 +1000608 - jmc@cvs.openbsd.org 2011/09/05 07:01:44
609 [scp.1]
610 knock out a useless Ns;
Damien Miller6232a162011-09-22 21:36:00 +1000611 - deraadt@cvs.openbsd.org 2011/09/07 02:18:31
612 [ssh-keygen.1]
613 typo (they vs the) found by Lawrence Teo
Damien Millerf6e758c2011-09-22 21:37:13 +1000614 - djm@cvs.openbsd.org 2011/09/09 00:43:00
615 [ssh_config.5 sshd_config.5]
616 fix typo in IPQoS parsing: there is no "AF14" class, but there is
617 an "AF21" class. Spotted by giesen AT snickers.org; ok markus stevesk
Damien Miller4cb855b2011-09-22 21:37:38 +1000618 - djm@cvs.openbsd.org 2011/09/09 00:44:07
619 [PROTOCOL.mux]
620 MUX_C_CLOSE_FWD includes forward type in message (though it isn't
621 implemented anyway)
Damien Miller0603d982011-09-22 21:38:00 +1000622 - djm@cvs.openbsd.org 2011/09/09 22:37:01
623 [scp.c]
624 suppress adding '--' to remote commandlines when the first argument
625 does not start with '-'. saves breakage on some difficult-to-upgrade
626 embedded/router platforms; feedback & ok dtucker ok markus
Damien Miller9ee2c602011-09-22 21:38:30 +1000627 - djm@cvs.openbsd.org 2011/09/09 22:38:21
628 [sshd.c]
629 kill the preauth privsep child on fatal errors in the monitor;
630 ok markus@
Damien Millerf6dff7c2011-09-22 21:38:52 +1000631 - djm@cvs.openbsd.org 2011/09/09 22:46:44
632 [channels.c channels.h clientloop.h mux.c ssh.c]
633 support for cancelling local and remote port forwards via the multiplex
634 socket. Use ssh -O cancel -L xx:xx:xx -R yy:yy:yy user@host" to request
635 the cancellation of the specified forwardings; ok markus@
Damien Millerff773642011-09-22 21:39:48 +1000636 - markus@cvs.openbsd.org 2011/09/10 22:26:34
637 [channels.c channels.h clientloop.c ssh.1]
638 support cancellation of local/dynamic forwardings from ~C commandline;
639 ok & feedback djm@
Damien Miller1bcbd0a2011-09-22 21:40:45 +1000640 - okan@cvs.openbsd.org 2011/09/11 06:59:05
641 [ssh.1]
642 document new -O cancel command; ok djm@
Damien Miller3decdba2011-09-22 21:41:05 +1000643 - markus@cvs.openbsd.org 2011/09/11 16:07:26
644 [sftp-client.c]
645 fix leaks in do_hardlink() and do_readlink(); bz#1921
646 from Loganaden Velvindron
Damien Miller57c38ac2011-09-22 21:42:45 +1000647 - markus@cvs.openbsd.org 2011/09/12 08:46:15
648 [sftp-client.c]
649 fix leak in do_lsreaddir(); ok djm
Damien Millerd7be70d2011-09-22 21:43:06 +1000650 - djm@cvs.openbsd.org 2011/09/22 06:29:03
651 [sftp.c]
652 don't let remote_glob() implicitly sort its results in do_globbed_ls() -
653 in all likelihood, they will be resorted anyway
Damien Millere01a6272011-09-22 21:20:21 +1000654
Darren Tuckere8a82c52011-09-09 11:29:40 +100065520110909
656 - (dtucker) [entropy.h] Bug #1932: remove old definition of init_rng. From
657 Colin Watson.
658
Damien Millerfb9d8172011-09-07 09:11:53 +100065920110906
660 - (djm) [README version.h] Correct version
Damien Miller022ee242011-09-07 09:15:02 +1000661 - (djm) [contrib/redhat/openssh.spec] Correct restorcon => restorecon
662 - (djm) Respin OpenSSH-5.9p1 release
Damien Millerfb9d8172011-09-07 09:11:53 +1000663
Damien Miller86dcd3e2011-09-05 10:29:04 +100066420110905
665 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
666 [contrib/suse/openssh.spec] Update version numbers.
667
Damien Miller6efd94f2011-09-04 19:04:16 +100066820110904
669 - (djm) [regress/connect-privsep.sh regress/test-exec.sh] demote fatal
670 regress errors for the sandbox to warnings. ok tim dtucker
Darren Tucker0dd24e02011-09-04 19:59:26 +1000671 - (dtucker) [ssh-keygen.c ssh-pkcs11.c] Bug #1929: add null implementations
Damien Miller86dcd3e2011-09-05 10:29:04 +1000672 ofsh-pkcs11.cpkcs_init and pkcs_terminate for building without dlopen
673 support.
Damien Miller6efd94f2011-09-04 19:04:16 +1000674
Damien Miller58ac11a2011-08-29 16:09:52 +100067520110829
676 - (djm) [openbsd-compat/port-linux.c] Suppress logging when attempting
677 to switch SELinux context away from unconfined_t, based on patch from
678 Jan Chadima; bz#1919 ok dtucker@
679
Darren Tucker44383542011-08-28 04:50:16 +100068020110827
681 - (dtucker) [auth-skey.c] Add log.h to fix build --with-skey.
682
Tim Ricea6e60612011-08-17 21:48:22 -070068320110818
684 - (tim) [configure.ac] Typo in error message spotted by Andy Tsouladze
685
Tim Ricea1226822011-08-16 17:29:01 -070068620110817
687 - (tim) [mac.c myproposal.h] Wrap SHA256 and SHA512 in ifdefs for
688 OpenSSL 0.9.7. ok djm
Damien Miller9c083122011-08-17 11:31:07 +1000689 - (djm) [ openbsd-compat/bsd-cygwin_util.c openbsd-compat/bsd-cygwin_util.h]
690 binary_pipe is no longer required on Cygwin; patch from Corinna Vinschen
Damien Miller1a91c0f2011-08-17 11:59:25 +1000691 - (djm) [configure.ac] error out if the host lacks the necessary bits for
692 an explicitly requested sandbox type
Damien Miller44a6c932011-08-17 12:01:44 +1000693 - (djm) [contrib/ssh-copy-id] Missing backlslash; spotted by
694 bisson AT archlinux.org
Damien Miller9231c8b2011-08-17 12:08:15 +1000695 - (djm) OpenBSD CVS Sync
696 - dtucker@cvs.openbsd.org 2011/06/03 05:35:10
697 [regress/cfgmatch.sh]
698 use OBJ to find test configs, patch from Tim Rice
Damien Millerfaf4d802011-08-17 12:09:19 +1000699 - markus@cvs.openbsd.org 2011/06/30 22:44:43
700 [regress/connect-privsep.sh]
701 test with sandbox enabled; ok djm@
Damien Miller062fa302011-08-17 12:10:02 +1000702 - djm@cvs.openbsd.org 2011/08/02 01:23:41
703 [regress/cipher-speed.sh regress/try-ciphers.sh]
704 add SHA256/SHA512 based HMAC modes
Damien Miller2df1bec2011-08-17 12:25:46 +1000705 - (djm) [regress/cipher-speed.sh regress/try-ciphers.sh] disable HMAC-SHA2
706 MAC tests for platforms that hack EVP_SHA2 support
Tim Ricea1226822011-08-16 17:29:01 -0700707
Darren Tucker4d47ec92011-08-12 10:12:53 +100070820110812
709 - (dtucker) [openbsd-compat/port-linux.c] Bug 1924: Improve selinux context
710 change error by reporting old and new context names Patch from
711 jchadima at redhat.
Damien Miller2db99772011-08-12 11:02:35 +1000712 - (djm) [contrib/redhat/openssh.spec contrib/redhat/sshd.init]
713 [contrib/suse/openssh.spec contrib/suse/rc.sshd] Updated RHEL and SLES
Damien Millerd1eb1dd2011-08-12 11:22:47 +1000714 init scrips from imorgan AT nas.nasa.gov; bz#1920
715 - (djm) [contrib/ssh-copy-id] Fix failure for cases where the path to the
716 identify file contained whitespace. bz#1828 patch from gwenael.lambrouin
717 AT gmail.com; ok dtucker@
Darren Tucker4d47ec92011-08-12 10:12:53 +1000718
Darren Tucker578451d2011-08-07 23:09:20 +100071920110807
720 - (dtucker) OpenBSD CVS Sync
721 - jmc@cvs.openbsd.org 2008/06/26 06:59:39
722 [moduli.5]
723 tweak previous;
Darren Tuckerf2794742011-08-07 23:10:11 +1000724 - sobrado@cvs.openbsd.org 2009/10/28 08:56:54
725 [moduli.5]
726 "Diffie-Hellman" is the usual spelling for the cryptographic protocol
727 first published by Whitfield Diffie and Martin Hellman in 1976.
728 ok jmc@
Darren Tucker91e6b572011-08-07 23:10:56 +1000729 - jmc@cvs.openbsd.org 2010/10/14 20:41:28
730 [moduli.5]
731 probabalistic -> probabilistic; from naddy
Darren Tuckerddccfb42011-08-07 23:12:26 +1000732 - dtucker@cvs.openbsd.org 2011/08/07 12:55:30
733 [sftp.1]
734 typo, fix from Laurent Gautrot
Darren Tucker578451d2011-08-07 23:09:20 +1000735
Damien Miller7741ce82011-08-06 06:15:15 +100073620110805
737 - OpenBSD CVS Sync
738 - djm@cvs.openbsd.org 2011/06/23 23:35:42
739 [monitor.c]
740 ignore EINTR errors from poll()
Damien Miller6ea5e442011-08-06 06:16:00 +1000741 - tedu@cvs.openbsd.org 2011/07/06 18:09:21
742 [authfd.c]
743 bzero the agent address. the kernel was for a while very cranky about
744 these things. evne though that's fixed, always good to initialize
745 memory. ok deraadt djm
Damien Miller35e48192011-08-06 06:16:23 +1000746 - djm@cvs.openbsd.org 2011/07/29 14:42:45
747 [sandbox-systrace.c]
748 fail open(2) with EPERM rather than SIGKILLing the whole process. libc
749 will call open() to do strerror() when NLS is enabled;
750 feedback and ok markus@
Damien Milleradb467f2011-08-06 06:16:46 +1000751 - markus@cvs.openbsd.org 2011/08/01 19:18:15
752 [gss-serv.c]
753 prevent post-auth resource exhaustion (int overflow leading to 4GB malloc);
754 report Adam Zabrock; ok djm@, deraadt@
Damien Miller20bd4532011-08-06 06:17:30 +1000755 - djm@cvs.openbsd.org 2011/08/02 01:22:11
756 [mac.c myproposal.h ssh.1 ssh_config.5 sshd.8 sshd_config.5]
757 Add new SHA256 and SHA512 based HMAC modes from
758 http://www.ietf.org/id/draft-dbider-sha2-mac-for-ssh-02.txt
759 Patch from mdb AT juniper.net; feedback and ok markus@
Damien Millerc4718602011-08-06 06:17:48 +1000760 - djm@cvs.openbsd.org 2011/08/02 23:13:01
761 [version.h]
762 crank now, release later
Damien Miller765f8c42011-08-06 06:18:16 +1000763 - djm@cvs.openbsd.org 2011/08/02 23:15:03
764 [ssh.c]
765 typo in comment
Damien Miller7741ce82011-08-06 06:15:15 +1000766
Damien Millercd5e52e2011-06-27 07:18:18 +100076720110624
768 - (djm) [configure.ac Makefile.in sandbox-darwin.c] Add a sandbox for
769 Darwin/OS X using sandbox_init() + setrlimit(); feedback and testing
770 markus@
771
Damien Miller82c55872011-06-23 08:20:30 +100077220110623
773 - OpenBSD CVS Sync
774 - djm@cvs.openbsd.org 2011/06/22 21:47:28
775 [servconf.c]
776 reuse the multistate option arrays to pretty-print options for "sshd -T"
Damien Miller69ff1df2011-06-23 08:30:03 +1000777 - djm@cvs.openbsd.org 2011/06/22 21:57:01
778 [servconf.c servconf.h sshd.c sshd_config.5]
779 [configure.ac Makefile.in]
780 introduce sandboxing of the pre-auth privsep child using systrace(4).
781
782 This introduces a new "UsePrivilegeSeparation=sandbox" option for
783 sshd_config that applies mandatory restrictions on the syscalls the
784 privsep child can perform. This prevents a compromised privsep child
785 from being used to attack other hosts (by opening sockets and proxying)
786 or probing local kernel attack surface.
787
788 The sandbox is implemented using systrace(4) in unsupervised "fast-path"
789 mode, where a list of permitted syscalls is supplied. Any syscall not
790 on the list results in SIGKILL being sent to the privsep child. Note
791 that this requires a kernel with the new SYSTR_POLICY_KILL option.
792
793 UsePrivilegeSeparation=sandbox will become the default in the future
794 so please start testing it now.
795
796 feedback dtucker@; ok markus@
Damien Miller6d7b4372011-06-23 08:31:57 +1000797 - djm@cvs.openbsd.org 2011/06/22 22:08:42
798 [channels.c channels.h clientloop.c clientloop.h mux.c ssh.c]
799 hook up a channel confirm callback to warn the user then requested X11
800 forwarding was refused by the server; ok markus@
Damien Millerdcbd41e2011-06-23 19:45:51 +1000801 - djm@cvs.openbsd.org 2011/06/23 09:34:13
802 [sshd.c ssh-sandbox.h sandbox.h sandbox-rlimit.c sandbox-systrace.c]
803 [sandbox-null.c]
804 rename sandbox.h => ssh-sandbox.h to make things easier for portable
Damien Miller80b62e32011-06-23 19:03:18 +1000805 - (djm) [sandbox-null.c] Dummy sandbox for platforms that don't support
806 setrlimit(2)
Damien Miller82c55872011-06-23 08:20:30 +1000807
Damien Miller6029e072011-06-20 14:22:49 +100080820110620
809 - OpenBSD CVS Sync
810 - djm@cvs.openbsd.org 2011/06/04 00:10:26
811 [ssh_config.5]
812 explain IdentifyFile's semantics a little better, prompted by bz#1898
813 ok dtucker jmc
Damien Millere7ac2bd2011-06-20 14:23:25 +1000814 - markus@cvs.openbsd.org 2011/06/14 22:49:18
815 [authfile.c]
816 make sure key_parse_public/private_rsa1() no longer consumes its input
817 buffer. fixes ssh-add for passphrase-protected ssh1-keys;
818 noted by naddy@; ok djm@
Damien Miller8f0bf232011-06-20 14:42:23 +1000819 - djm@cvs.openbsd.org 2011/06/17 21:44:31
820 [log.c log.h monitor.c monitor.h monitor_wrap.c monitor_wrap.h sshd.c]
821 make the pre-auth privsep slave log via a socketpair shared with the
822 monitor rather than /var/empty/dev/log; ok dtucker@ deraadt@ markus@
Damien Millerf145a5b2011-06-20 14:42:51 +1000823 - djm@cvs.openbsd.org 2011/06/17 21:46:16
824 [sftp-server.c]
825 the protocol version should be unsigned; bz#1913 reported by mb AT
826 smartftp.com
Damien Miller33322122011-06-20 14:43:11 +1000827 - djm@cvs.openbsd.org 2011/06/17 21:47:35
828 [servconf.c]
829 factor out multi-choice option parsing into a parse_multistate label
830 and some support structures; ok dtucker@
Damien Miller4ac99c32011-06-20 14:43:31 +1000831 - djm@cvs.openbsd.org 2011/06/17 21:57:25
832 [clientloop.c]
833 setproctitle for a mux master that has been gracefully stopped;
834 bz#1911 from Bert.Wesarg AT googlemail.com
Damien Miller6029e072011-06-20 14:22:49 +1000835
Darren Tuckerc412c152011-06-03 10:35:23 +100083620110603
837 - (dtucker) [README version.h contrib/caldera/openssh.spec
838 contrib/redhat/openssh.spec contrib/suse/openssh.spec] Pull the version
839 bumps from the 5.8p2 branch into HEAD. ok djm.
Tim Rice90f42b02011-06-02 18:17:49 -0700840 - (tim) [configure.ac defines.h] Run test program to detect system mail
841 directory. Add --with-maildir option to override. Fixed OpenServer 6
842 getting it wrong. Fixed many systems having MAIL=/var/mail//username
843 ok dtucker
Darren Tuckerc3c72272011-06-03 11:20:06 +1000844 - (dtucker) [monitor.c] Remove the !HAVE_SOCKETPAIR case. We use socketpair
845 unconditionally in other places and the survey data we have does not show
846 any systems that use it. "nuke it" djm@
Damien Millerc09182f2011-06-03 12:11:38 +1000847 - (djm) [configure.ac] enable setproctitle emulation for OS X
848 - (djm) OpenBSD CVS Sync
Damien Millerea2c1a42011-06-03 12:10:22 +1000849 - djm@cvs.openbsd.org 2011/06/03 00:54:38
850 [ssh.c]
851 bz#1883 - setproctitle() to identify mux master; patch from Bert.Wesarg
852 AT googlemail.com; ok dtucker@
853 NB. includes additional portability code to enable setproctitle emulation
854 on platforms that don't support it.
Darren Tucker3e78a512011-06-03 14:14:16 +1000855 - dtucker@cvs.openbsd.org 2011/06/03 01:37:40
856 [ssh-agent.c]
857 Check current parent process ID against saved one to determine if the parent
858 has exited, rather than attempting to send a zero signal, since the latter
859 won't work if the parent has changed privs. bz#1905, patch from Daniel Kahn
860 Gillmor, ok djm@
Darren Tucker260c8fb2011-06-03 14:17:27 +1000861 - dtucker@cvs.openbsd.org 2011/05/31 02:01:58
862 [regress/dynamic-forward.sh]
863 back out revs 1.6 and 1.5 since it's not reliable
Darren Tucker75e035c2011-06-03 14:18:17 +1000864 - dtucker@cvs.openbsd.org 2011/05/31 02:03:34
865 [regress/dynamic-forward.sh]
866 work around startup and teardown races; caught by deraadt
Darren Tuckerbf4d05a2011-06-03 14:19:02 +1000867 - dtucker@cvs.openbsd.org 2011/06/03 00:29:52
868 [regress/dynamic-forward.sh]
869 Retry establishing the port forwarding after a small delay, should make
870 the tests less flaky when the previous test is slow to shut down and free
871 up the port.
Tim Ricebc481572011-06-02 22:26:19 -0700872 - (tim) [regress/cfgmatch.sh] Build/test out of tree fix.
Darren Tuckerc412c152011-06-03 10:35:23 +1000873
Damien Millerd8478b62011-05-29 21:39:36 +100087420110529
875 - (djm) OpenBSD CVS Sync
876 - djm@cvs.openbsd.org 2011/05/23 03:30:07
877 [auth-rsa.c auth.c auth.h auth2-pubkey.c monitor.c monitor_wrap.c]
878 [pathnames.h servconf.c servconf.h sshd.8 sshd_config sshd_config.5]
879 allow AuthorizedKeysFile to specify multiple files, separated by spaces.
880 Bring back authorized_keys2 as a default search path (to avoid breaking
881 existing users of this file), but override this in sshd_config so it will
882 be no longer used on fresh installs. Maybe in 2015 we can remove it
883 entierly :)
884
885 feedback and ok markus@ dtucker@
Damien Miller1dd66e52011-05-29 21:40:42 +1000886 - djm@cvs.openbsd.org 2011/05/23 03:33:38
887 [auth.c]
888 make secure_filename() spam debug logs less
Damien Miller201f4252011-05-29 21:41:03 +1000889 - djm@cvs.openbsd.org 2011/05/23 03:52:55
890 [sshconnect.c]
891 remove extra newline
Damien Millerb9132fc2011-05-29 21:41:40 +1000892 - jmc@cvs.openbsd.org 2011/05/23 07:10:21
893 [sshd.8 sshd_config.5]
894 tweak previous; ok djm
Damien Miller04bb56e2011-05-29 21:42:08 +1000895 - djm@cvs.openbsd.org 2011/05/23 07:24:57
896 [authfile.c]
897 read in key comments for v.2 keys (though note that these are not
898 passed over the agent protocol); bz#439, based on patch from binder
899 AT arago.de; ok markus@
Damien Miller295ee632011-05-29 21:42:31 +1000900 - djm@cvs.openbsd.org 2011/05/24 07:15:47
901 [readconf.c readconf.h ssh.c ssh_config.5 sshconnect.c sshconnect2.c]
902 Remove undocumented legacy options UserKnownHostsFile2 and
903 GlobalKnownHostsFile2 by making UserKnownHostsFile/GlobalKnownHostsFile
904 accept multiple paths per line and making their defaults include
905 known_hosts2; ok markus
Damien Miller8cb35872011-05-29 21:59:10 +1000906 - djm@cvs.openbsd.org 2011/05/23 03:31:31
907 [regress/cfgmatch.sh]
908 include testing of multiple/overridden AuthorizedKeysFiles
909 refactor to simply daemon start/stop and get rid of racy constructs
Damien Millerd8478b62011-05-29 21:39:36 +1000910
Damien Miller14684a12011-05-20 11:23:07 +100091120110520
912 - (djm) [session.c] call setexeccon() before executing passwd for pw
913 changes; bz#1891 reported by jchadima AT redhat.com; ok dtucker@
Damien Miller989bb7f2011-05-20 18:56:30 +1000914 - (djm) [aclocal.m4 configure.ac] since gcc-4.x ignores all -Wno-options
915 options, we should corresponding -W-option when trying to determine
916 whether it is accepted. Also includes a warning fix on the program
917 fragment uses (bad main() return type).
918 bz#1900 and bz#1901 reported by g.esp AT free.fr; ok dtucker@
Damien Millerec2eaa32011-05-20 18:57:14 +1000919 - (djm) [servconf.c] remove leftover droppings of AuthorizedKeysFile2
Damien Miller814ace02011-05-20 19:02:47 +1000920 - OpenBSD CVS Sync
921 - djm@cvs.openbsd.org 2011/05/15 08:09:01
922 [authfd.c monitor.c serverloop.c]
923 use FD_CLOEXEC consistently; patch from zion AT x96.org
Damien Miller8f639fe2011-05-20 19:03:08 +1000924 - djm@cvs.openbsd.org 2011/05/17 07:13:31
925 [key.c]
926 fatal() if asked to generate a legacy ECDSA cert (these don't exist)
927 and fix the regress test that was trying to generate them :)
Damien Miller5d74e582011-05-20 19:03:31 +1000928 - djm@cvs.openbsd.org 2011/05/20 00:55:02
929 [servconf.c]
930 the options TrustedUserCAKeys, RevokedKeysFile, AuthorizedKeysFile
931 and AuthorizedPrincipalsFile were not being correctly applied in
932 Match blocks, despite being overridable there; ok dtucker@
Damien Millerc2411902011-05-20 19:03:49 +1000933 - dtucker@cvs.openbsd.org 2011/05/20 02:00:19
934 [servconf.c]
935 Add comment documenting what should be after the preauth check. ok djm
Damien Millerf2e407e2011-05-20 19:04:14 +1000936 - djm@cvs.openbsd.org 2011/05/20 03:25:45
937 [monitor.c monitor_wrap.c servconf.c servconf.h]
938 use a macro to define which string options to copy between configs
939 for Match. This avoids problems caused by forgetting to keep three
940 code locations in perfect sync and ordering
941
942 "this is at once beautiful and horrible" + ok dtucker@
Damien Millerf67188f2011-05-20 19:06:48 +1000943 - djm@cvs.openbsd.org 2011/05/17 07:13:31
944 [regress/cert-userkey.sh]
945 fatal() if asked to generate a legacy ECDSA cert (these don't exist)
946 and fix the regress test that was trying to generate them :)
Damien Miller3045b452011-05-20 19:07:45 +1000947 - djm@cvs.openbsd.org 2011/05/20 02:43:36
948 [cert-hostkey.sh]
949 another attempt to generate a v00 ECDSA key that broke the test
950 ID sync only - portable already had this somehow
Damien Miller7b9451f2011-05-20 19:08:11 +1000951 - dtucker@cvs.openbsd.org 2011/05/20 05:19:50
952 [dynamic-forward.sh]
953 Prevent races in dynamic forwarding test; ok djm
Damien Milleracacced2011-05-20 19:08:40 +1000954 - dtucker@cvs.openbsd.org 2011/05/20 06:32:30
955 [dynamic-forward.sh]
956 fix dumb error in dynamic-forward test
Damien Miller14684a12011-05-20 11:23:07 +1000957
Damien Miller60432d82011-05-15 08:34:46 +100095820110515
959 - (djm) OpenBSD CVS Sync
960 - djm@cvs.openbsd.org 2011/05/05 05:12:08
961 [mux.c]
962 gracefully fall back when ControlPath is too large for a
963 sockaddr_un. ok markus@ as part of a larger diff
Damien Millerfd53abd2011-05-15 08:36:02 +1000964 - dtucker@cvs.openbsd.org 2011/05/06 01:03:35
965 [sshd_config]
966 clarify language about overriding defaults. bz#1892, from Petr Cerny
Damien Miller58a77e22011-05-15 08:36:29 +1000967 - djm@cvs.openbsd.org 2011/05/06 01:09:53
968 [sftp.1]
969 mention that IPv6 addresses must be enclosed in square brackets;
970 bz#1845
Damien Miller78c40c32011-05-15 08:36:59 +1000971 - djm@cvs.openbsd.org 2011/05/06 02:05:41
972 [sshconnect2.c]
973 fix memory leak; bz#1849 ok dtucker@
Damien Millerd2ac5d72011-05-15 08:43:13 +1000974 - djm@cvs.openbsd.org 2011/05/06 21:14:05
975 [packet.c packet.h]
976 set traffic class for IPv6 traffic as we do for IPv4 TOS;
977 patch from lionel AT mamane.lu via Colin Watson in bz#1855;
978 ok markus@
Damien Millerdfc85fa2011-05-15 08:44:02 +1000979 - djm@cvs.openbsd.org 2011/05/06 21:18:02
980 [ssh.c ssh_config.5]
981 add a %L expansion (short-form of the local host name) for ControlPath;
982 sync some more expansions with LocalCommand; ok markus@
Damien Millerfe924212011-05-15 08:44:45 +1000983 - djm@cvs.openbsd.org 2011/05/06 21:31:38
984 [readconf.c ssh_config.5]
985 support negated Host matching, e.g.
986
987 Host *.example.org !c.example.org
988 User mekmitasdigoat
989
990 Will match "a.example.org", "b.example.org", but not "c.example.org"
991 ok markus@
Damien Miller21771e22011-05-15 08:45:50 +1000992 - djm@cvs.openbsd.org 2011/05/06 21:34:32
993 [clientloop.c mux.c readconf.c readconf.h ssh.c ssh_config.5]
994 Add a RequestTTY ssh_config option to allow configuration-based
995 control over tty allocation (like -t/-T); ok markus@
Damien Millera6bbbe42011-05-15 08:46:29 +1000996 - djm@cvs.openbsd.org 2011/05/06 21:38:58
997 [ssh.c]
998 fix dropping from previous diff
Damien Millerc067f622011-05-15 08:46:54 +1000999 - djm@cvs.openbsd.org 2011/05/06 22:20:10
1000 [PROTOCOL.mux]
1001 fix numbering; from bert.wesarg AT googlemail.com
Damien Miller486dd2e2011-05-15 08:47:18 +10001002 - jmc@cvs.openbsd.org 2011/05/07 23:19:39
1003 [ssh_config.5]
1004 - tweak previous
1005 - come consistency fixes
1006 ok djm
Damien Millerf4b32aa2011-05-15 08:47:43 +10001007 - jmc@cvs.openbsd.org 2011/05/07 23:20:25
1008 [ssh.1]
1009 +.It RequestTTY
Damien Miller555f3b82011-05-15 08:48:05 +10001010 - djm@cvs.openbsd.org 2011/05/08 12:52:01
1011 [PROTOCOL.mux clientloop.c clientloop.h mux.c]
1012 improve our behaviour when TTY allocation fails: if we are in
1013 RequestTTY=auto mode (the default), then do not treat at TTY
1014 allocation error as fatal but rather just restore the local TTY
1015 to cooked mode and continue. This is more graceful on devices that
1016 never allocate TTYs.
1017
1018 If RequestTTY is set to "yes" or "force", then failure to allocate
1019 a TTY is fatal.
1020
1021 ok markus@
Damien Miller32198242011-05-15 08:50:32 +10001022 - djm@cvs.openbsd.org 2011/05/10 05:46:46
1023 [authfile.c]
1024 despam debug() logs by detecting that we are trying to load a private key
1025 in key_try_load_public() and returning early; ok markus@
Damien Miller7c1b2c42011-05-15 08:51:05 +10001026 - djm@cvs.openbsd.org 2011/05/11 04:47:06
1027 [auth.c auth.h auth2-pubkey.c pathnames.h servconf.c servconf.h]
1028 remove support for authorized_keys2; it is a relic from the early days
1029 of protocol v.2 support and has been undocumented for many years;
1030 ok markus@
Damien Miller9d276b82011-05-15 08:51:43 +10001031 - djm@cvs.openbsd.org 2011/05/13 00:05:36
1032 [authfile.c]
1033 warn on unexpected key type in key_parse_private_type()
Damien Miller23f425b2011-05-15 08:58:15 +10001034 - (djm) [packet.c] unbreak portability #endif
Damien Miller60432d82011-05-15 08:34:46 +10001035
Darren Tuckerd6548fe2011-05-10 11:13:36 +1000103620110510
1037 - (dtucker) [openbsd-compat/openssl-compat.{c,h}] Bug #1882: fix
1038 --with-ssl-engine which was broken with the change from deprecated
1039 SSLeay_add_all_algorithms(). ok djm
1040
Darren Tucker343f75f2011-05-06 10:43:50 +1000104120110506
1042 - (dtucker) [openbsd-compat/regress/closefromtest.c] Bug #1875: add prototype
1043 for closefrom() in test code. Report from Dan Wallis via Gentoo.
1044
Damien Miller68790fe2011-05-05 11:19:13 +1000104520110505
1046 - (djm) [defines.h] Move up include of netinet/ip.h for IPTOS
1047 definitions. From des AT des.no
Damien Millerf22019b2011-05-05 13:48:37 +10001048 - (djm) [Makefile.in WARNING.RNG aclocal.m4 buildpkg.sh.in configure.ac]
1049 [entropy.c ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c]
1050 [ssh-keysign.c ssh-pkcs11-helper.c ssh-rand-helper.8 ssh-rand-helper.c]
1051 [ssh.c ssh_prng_cmds.in sshd.c contrib/aix/buildbff.sh]
1052 [regress/README.regress] Remove ssh-rand-helper and all its
1053 tentacles. PRNGd seeding has been rolled into entropy.c directly.
1054 Thanks to tim@ for testing on affected platforms.
Damien Miller3fcdfd52011-05-05 14:04:11 +10001055 - OpenBSD CVS Sync
1056 - djm@cvs.openbsd.org 2011/03/10 02:52:57
Damien Millerb2da7d12011-05-05 14:04:50 +10001057 [auth2-gss.c auth2.c auth.h]
Damien Miller3fcdfd52011-05-05 14:04:11 +10001058 allow GSSAPI authentication to detect when a server-side failure causes
1059 authentication failure and don't count such failures against MaxAuthTries;
1060 bz#1244 from simon AT sxw.org.uk; ok markus@ before lock
Damien Millerc5219e72011-05-05 14:05:12 +10001061 - okan@cvs.openbsd.org 2011/03/15 10:36:02
1062 [ssh-keyscan.c]
1063 use timerclear macro
1064 ok djm@
Damien Miller58f1baf2011-05-05 14:06:15 +10001065 - stevesk@cvs.openbsd.org 2011/03/23 15:16:22
1066 [ssh-keygen.1 ssh-keygen.c]
1067 Add -A option. For each of the key types (rsa1, rsa, dsa and ecdsa)
1068 for which host keys do not exist, generate the host keys with the
1069 default key file path, an empty passphrase, default bits for the key
1070 type, and default comment. This will be used by /etc/rc to generate
1071 new host keys. Idea from deraadt.
1072 ok deraadt
Damien Miller4a4d1612011-05-05 14:06:39 +10001073 - stevesk@cvs.openbsd.org 2011/03/23 16:24:56
1074 [ssh-keygen.1]
1075 -q not used in /etc/rc now so remove statement.
Damien Miller11143192011-05-05 14:13:25 +10001076 - stevesk@cvs.openbsd.org 2011/03/23 16:50:04
1077 [ssh-keygen.c]
1078 remove -d, documentation removed >10 years ago; ok markus
Damien Miller3ca1eb32011-05-05 14:13:50 +10001079 - jmc@cvs.openbsd.org 2011/03/24 15:29:30
1080 [ssh-keygen.1]
1081 zap trailing whitespace;
Damien Miller044f4a62011-05-05 14:14:08 +10001082 - stevesk@cvs.openbsd.org 2011/03/24 22:14:54
1083 [ssh-keygen.c]
1084 use strcasecmp() for "clear" cert permission option also; ok djm
Damien Miller91475862011-05-05 14:14:34 +10001085 - stevesk@cvs.openbsd.org 2011/03/29 18:54:17
1086 [misc.c misc.h servconf.c]
1087 print ipqos friendly string for sshd -T; ok markus
1088 # sshd -Tf sshd_config|grep ipqos
1089 ipqos lowdelay throughput
Damien Miller884b63a2011-05-05 14:14:52 +10001090 - djm@cvs.openbsd.org 2011/04/12 04:23:50
1091 [ssh-keygen.c]
1092 fix -Wshadow
Damien Miller26b57ce2011-05-05 14:15:09 +10001093 - djm@cvs.openbsd.org 2011/04/12 05:32:49
1094 [sshd.c]
1095 exit with 0 status on SIGTERM; bz#1879
Damien Miller085c90f2011-05-05 14:15:33 +10001096 - djm@cvs.openbsd.org 2011/04/13 04:02:48
1097 [ssh-keygen.1]
1098 improve wording; bz#1861
Damien Millerad210322011-05-05 14:15:54 +10001099 - djm@cvs.openbsd.org 2011/04/13 04:09:37
1100 [ssh-keygen.1]
1101 mention valid -b sizes for ECDSA keys; bz#1862
Damien Miller6c3eec72011-05-05 14:16:22 +10001102 - djm@cvs.openbsd.org 2011/04/17 22:42:42
1103 [PROTOCOL.mux clientloop.c clientloop.h mux.c ssh.1 ssh.c]
1104 allow graceful shutdown of multiplexing: request that a mux server
1105 removes its listener socket and refuse future multiplexing requests;
1106 ok markus@
Damien Miller8cb1cda2011-05-05 14:16:56 +10001107 - djm@cvs.openbsd.org 2011/04/18 00:46:05
1108 [ssh-keygen.c]
1109 certificate options are supposed to be packed in lexical order of
1110 option name (though we don't actually enforce this at present).
1111 Move one up that was out of sequence
Damien Miller2ce12ef2011-05-05 14:17:18 +10001112 - djm@cvs.openbsd.org 2011/05/04 21:15:29
1113 [authfile.c authfile.h ssh-add.c]
1114 allow "ssh-add - < key"; feedback and ok markus@
Tim Rice19d81812011-05-04 21:44:25 -07001115 - (tim) [configure.ac] Add AC_LANG_SOURCE to OPENSSH_CHECK_CFLAG_COMPILE
1116 so autoreconf 2.68 is happy.
Tim Rice9abb6972011-05-04 23:06:59 -07001117 - (tim) [defines.h] Deal with platforms that do not have S_IFSOCK ok djm@
Damien Miller68790fe2011-05-05 11:19:13 +10001118
Darren Tuckere541aaa2011-02-21 21:41:29 +1100111920110221
1120 - (dtucker) [contrib/cygwin/ssh-host-config] From Corinna: revamp of the
1121 Cygwin-specific service installer script ssh-host-config. The actual
1122 functionality is the same, the revisited version is just more
1123 exact when it comes to check for problems which disallow to run
1124 certain aspects of the script. So, part of this script and the also
1125 rearranged service helper script library "csih" is to check if all
1126 the tools required to run the script are available on the system.
1127 The new script also is more thorough to inform the user why the
1128 script failed. Patch from vinschen at redhat com.
1129
Damien Miller0588beb2011-02-18 09:18:45 +1100113020110218
1131 - OpenBSD CVS Sync
1132 - djm@cvs.openbsd.org 2011/02/16 00:31:14
1133 [ssh-keysign.c]
1134 make hostbased auth with ECDSA keys work correctly. Based on patch
1135 by harvey.eneman AT oracle.com in bz#1858; ok markus@ (pre-lock)
1136
Darren Tucker3b9617e2011-02-06 13:24:35 +1100113720110206
1138 - (dtucker) [openbsd-compat/port-linux.c] Bug #1851: fix syntax error in
1139 selinux code. Patch from Leonardo Chiquitto
Darren Tuckerea676a62011-02-06 13:31:23 +11001140 - (dtucker) [contrib/cygwin/ssh-{host,user}-config] Add ECDSA key
1141 generation and simplify. Patch from Corinna Vinschen.
Darren Tucker3b9617e2011-02-06 13:24:35 +11001142
Damien Millerb407dd82011-02-04 11:46:39 +1100114320110204
1144 - OpenBSD CVS Sync
1145 - djm@cvs.openbsd.org 2011/01/31 21:42:15
1146 [PROTOCOL.mux]
1147 cut'n'pasto; from bert.wesarg AT googlemail.com
Damien Miller0a5f0122011-02-04 11:47:01 +11001148 - djm@cvs.openbsd.org 2011/02/04 00:44:21
1149 [key.c]
1150 fix uninitialised nonce variable; reported by Mateusz Kocielski
Damien Millera6981272011-02-04 11:47:20 +11001151 - djm@cvs.openbsd.org 2011/02/04 00:44:43
1152 [version.h]
1153 openssh-5.8
Damien Miller0d30b092011-02-04 12:43:36 +11001154 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1155 [contrib/suse/openssh.spec] update versions in docs and spec files.
1156 - Release OpenSSH 5.8p1
Damien Millerb407dd82011-02-04 11:46:39 +11001157
Damien Millerd4a55042011-01-28 10:30:18 +1100115820110128
1159 - (djm) [openbsd-compat/port-linux.c] Check whether SELinux is enabled
1160 before attempting setfscreatecon(). Check whether matchpathcon()
1161 succeeded before using its result. Patch from cjwatson AT debian.org;
1162 bz#1851
1163
Tim Riced069c482011-01-26 12:32:12 -0800116420110127
1165 - (tim) [config.guess config.sub] Sync with upstream.
Tim Rice648f8762011-01-26 12:38:57 -08001166 - (tim) [configure.ac] Consistent M4 quoting throughout, updated obsolete
1167 AC_TRY_COMPILE with AC_COMPILE_IFELSE, updated obsolete AC_TRY_LINK with
1168 AC_LINK_IFELSE, updated obsolete AC_TRY_RUN with AC_RUN_IFELSE, misc white
1169 space changes for consistency/readability. Makes autoconf 2.68 happy.
1170 "Nice work" djm
Tim Riced069c482011-01-26 12:32:12 -08001171
Damien Miller71adf122011-01-25 12:16:15 +1100117220110125
1173 - (djm) [configure.ac Makefile.in ssh.c openbsd-compat/port-linux.c
1174 openbsd-compat/port-linux.h] Move SELinux-specific code from ssh.c to
1175 port-linux.c to avoid compilation errors. Add -lselinux to ssh when
1176 building with SELinux support to avoid linking failure; report from
1177 amk AT spamfence.net; ok dtucker
1178
Darren Tucker79241372011-01-22 09:37:01 +1100117920110122
1180 - (dtucker) [configure.ac openbsd-compat/openssl-compat.{c,h}] Add
1181 RSA_get_default_method() for the benefit of openssl versions that don't
1182 have it (at least openssl-engine-0.9.6b). Found and tested by Kevin Brott,
1183 ok djm@.
Damien Millerad4b1ad2011-01-22 20:21:33 +11001184 - OpenBSD CVS Sync
1185 - djm@cvs.openbsd.org 2011/01/22 09:18:53
1186 [version.h]
1187 crank to OpenSSH-5.7
Damien Miller966accc2011-01-22 20:23:10 +11001188 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1189 [contrib/suse/openssh.spec] update versions in docs and spec files.
Damien Miller6f8f04b2011-01-22 20:25:11 +11001190 - (djm) Release 5.7p1
Darren Tucker79241372011-01-22 09:37:01 +11001191
Tim Rice15e1b4d2011-01-18 20:47:04 -0800119220110119
1193 - (tim) [contrib/caldera/openssh.spec] Use CFLAGS from Makefile instead
1194 of RPM so build completes. Signatures were changed to .asc since 4.1p1.
Damien Millere323ebc2011-01-19 23:12:27 +11001195 - (djm) [configure.ac] Disable ECC on OpenSSL <0.9.8g. Releases prior to
1196 0.9.8 lacked it, and 0.9.8a through 0.9.8d have proven buggy in pre-
1197 release testing (random crashes and failure to load ECC keys).
1198 ok dtucker@
Tim Rice15e1b4d2011-01-18 20:47:04 -08001199
Damien Miller369c0e82011-01-17 10:51:40 +1100120020110117
1201 - (djm) [regress/Makefile] use $TEST_SSH_KEYGEN instead of the one in
1202 $PATH, fix cleanup of droppings; reported by openssh AT
1203 roumenpetrov.info; ok dtucker@
Damien Millerfd3669e2011-01-17 11:20:18 +11001204 - (djm) [regress/agent-ptrace.sh] Fix false failure on OS X by adding
1205 its unique snowflake of a gdb error to the ones we look for.
Damien Miller1ccbfa82011-01-17 11:52:40 +11001206 - (djm) [regress/agent-getpeereid.sh] leave stdout attached when running
1207 ssh-add to avoid $SUDO failures on Linux
Darren Tucker0c93adc2011-01-17 11:55:59 +11001208 - (dtucker) [openbsd-compat/port-linux.c] Bug #1838: Add support for the new
1209 Linux OOM-killer magic values that changed in 2.6.36 kernels, with fallback
1210 to the old values. Feedback from vapier at gentoo org and djm, ok djm.
Damien Miller58497782011-01-17 16:17:09 +11001211 - (djm) [configure.ac regress/agent-getpeereid.sh regress/multiplex.sh]
1212 [regress/sftp-glob.sh regress/test-exec.sh] Rework how feature tests are
1213 disabled on platforms that do not support them; add a "config_defined()"
1214 shell function that greps for defines in config.h and use them to decide
1215 on feature tests.
1216 Convert a couple of existing grep's over config.h to use the new function
1217 Add a define "FILESYSTEM_NO_BACKSLASH" for filesystem that can't represent
1218 backslash characters in filenames, enable it for Cygwin and use it to turn
1219 of tests for quotes backslashes in sftp-glob.sh.
1220 based on discussion with vinschen AT redhat.com and dtucker@; ok dtucker@
Tim Rice6dfcd342011-01-16 22:53:56 -08001221 - (tim) [regress/agent-getpeereid.sh] shell portability fix.
Darren Tucker263d43d2011-01-17 18:50:22 +11001222 - (dtucker) [openbsd-compat/port-linux.c] Fix minor bug caught by -Werror on
1223 the tinderbox.
Darren Tuckerea52a822011-01-17 21:15:27 +11001224 - (dtucker) [LICENCE Makefile.in audit-bsm.c audit-linux.c audit.c audit.h
1225 configure.ac defines.h loginrec.c] Bug #1402: add linux audit subsystem
1226 support, based on patches from Tomas Mraz and jchadima at redhat.
Damien Miller369c0e82011-01-17 10:51:40 +11001227
Darren Tucker50c61f82011-01-16 18:28:09 +1100122820110116
1229 - (dtucker) [Makefile.in configure.ac regress/kextype.sh] Skip sha256-based
1230 on configurations that don't have it.
Damien Miller4791f9d2011-01-16 23:16:53 +11001231 - OpenBSD CVS Sync
1232 - djm@cvs.openbsd.org 2011/01/16 11:50:05
1233 [clientloop.c]
1234 Use atomicio when flushing protocol 1 std{out,err} buffers at
1235 session close. This was a latent bug exposed by setting a SIGCHLD
1236 handler and spotted by kevin.brott AT gmail.com; ok dtucker@
Damien Miller6fb6fd52011-01-16 23:17:45 +11001237 - djm@cvs.openbsd.org 2011/01/16 11:50:36
1238 [sshconnect.c]
1239 reset the SIGPIPE handler when forking to execute child processes;
1240 ok dtucker@
Damien Millercfd6e4f2011-01-16 23:18:33 +11001241 - djm@cvs.openbsd.org 2011/01/16 12:05:59
1242 [clientloop.c]
1243 a couple more tweaks to the post-close protocol 1 stderr/stdout flush:
1244 now that we use atomicio(), convert them from while loops to if statements
1245 add test and cast to compile cleanly with -Wsigned
Darren Tucker50c61f82011-01-16 18:28:09 +11001246
Darren Tucker08f83882011-01-16 18:24:04 +1100124720110114
Damien Miller445c9a52011-01-14 12:01:29 +11001248 - OpenBSD CVS Sync
1249 - djm@cvs.openbsd.org 2011/01/13 21:54:53
1250 [mux.c]
1251 correct error messages; patch from bert.wesarg AT googlemail.com
Damien Miller42747df2011-01-14 12:01:50 +11001252 - djm@cvs.openbsd.org 2011/01/13 21:55:25
1253 [PROTOCOL.mux]
1254 correct protocol names and add a couple of missing protocol number
1255 defines; patch from bert.wesarg AT googlemail.com
Damien Millere9b40482011-01-14 14:47:37 +11001256 - (djm) [Makefile.in] Use shell test to disable ecdsa key generating in
1257 host-key-force target rather than a substitution that is replaced with a
1258 comment so that the Makefile.in is still a syntactically valid Makefile
1259 (useful to run the distprep target)
Tim Rice02d99da2011-01-13 22:20:27 -08001260 - (tim) [regress/cert-hostkey.sh] Typo. Missing $ on variable name.
Tim Ricec5c346b2011-01-13 22:36:14 -08001261 - (tim) [regress/cert-hostkey.sh] Add missing TEST_SSH_ECC guard around some
1262 ecdsa bits.
Damien Miller445c9a52011-01-14 12:01:29 +11001263
Darren Tucker08f83882011-01-16 18:24:04 +1100126420110113
Damien Miller1708cb72011-01-13 12:21:34 +11001265 - (djm) [misc.c] include time.h for nanosleep() prototype
Tim Ricecce927c2011-01-12 19:06:31 -08001266 - (tim) [Makefile.in] test the ECC bits if we have the capability. ok djm
Tim Rice9b87a5c2011-01-12 22:35:43 -08001267 - (tim) [Makefile.in configure.ac opensshd.init.in] Add support for generating
1268 ecdsa keys. ok djm.
Damien Millerff22df52011-01-13 21:05:27 +11001269 - (djm) [entropy.c] cast OPENSSL_VERSION_NUMBER to u_long to avoid
1270 gcc warning on platforms where it defaults to int
Damien Millercbaf8e62011-01-13 21:08:27 +11001271 - (djm) [regress/Makefile] add a few more generated files to the clean
1272 target
Damien Miller9b160862011-01-13 22:00:20 +11001273 - (djm) [myproposal.h] Fix reversed OPENSSL_VERSION_NUMBER test and bad
1274 #define that was causing diffie-hellman-group-exchange-sha256 to be
1275 incorrectly disabled
Damien Miller52788062011-01-13 22:05:14 +11001276 - (djm) [regress/kextype.sh] Testing diffie-hellman-group-exchange-sha256
1277 should not depend on ECC support
Damien Miller1708cb72011-01-13 12:21:34 +11001278
Darren Tucker08f83882011-01-16 18:24:04 +1100127920110112
Damien Millerb66e9172011-01-12 13:30:18 +11001280 - OpenBSD CVS Sync
1281 - nicm@cvs.openbsd.org 2010/10/08 21:48:42
1282 [openbsd-compat/glob.c]
1283 Extend GLOB_LIMIT to cover readdir and stat and bump the malloc limit
1284 from ARG_MAX to 64K.
1285 Fixes glob-using programs (notably ftp) able to be triggered to hit
1286 resource limits.
1287 Idea from a similar NetBSD change, original problem reported by jasper@.
1288 ok millert tedu jasper
Damien Miller4927aaf2011-01-12 13:32:03 +11001289 - djm@cvs.openbsd.org 2011/01/12 01:53:14
1290 avoid some integer overflows mostly with GLOB_APPEND and GLOB_DOOFFS
1291 and sanity check arguments (these will be unnecessary when we switch
1292 struct glob members from being type into to size_t in the future);
1293 "looks ok" tedu@ feedback guenther@
Damien Miller945aa0c2011-01-12 13:34:02 +11001294 - (djm) [configure.ac] Turn on -Wno-unused-result for gcc >= 4.4 to avoid
1295 silly warnings on write() calls we don't care succeed or not.
Damien Miller134d02a2011-01-12 16:00:37 +11001296 - (djm) [configure.ac] Fix broken test for gcc >= 4.4 with per-compiler
1297 flag tests that don't depend on gcc version at all; suggested by and
1298 ok dtucker@
Damien Millerb66e9172011-01-12 13:30:18 +11001299
Tim Rice076a3b92011-01-10 12:56:26 -0800130020110111
1301 - (tim) [regress/host-expand.sh] Fix for building outside of read only
1302 source tree.
Damien Miller81ad4b12011-01-11 17:02:23 +11001303 - (djm) [platform.c] Some missing includes that show up under -Werror
Damien Millerb73b6fd2011-01-11 17:18:56 +11001304 - OpenBSD CVS Sync
1305 - djm@cvs.openbsd.org 2011/01/08 10:51:51
1306 [clientloop.c]
1307 use host and not options.hostname, as the latter may have unescaped
1308 substitution characters
Damien Millera256c8d2011-01-11 17:20:05 +11001309 - djm@cvs.openbsd.org 2011/01/11 06:06:09
1310 [sshlogin.c]
1311 fd leak on error paths; from zinovik@
1312 NB. Id sync only; we use loginrec.c that was also audited and fixed
1313 recently
Damien Miller821de0a2011-01-11 17:20:29 +11001314 - djm@cvs.openbsd.org 2011/01/11 06:13:10
1315 [clientloop.c ssh-keygen.c sshd.c]
1316 some unsigned long long casts that make things a bit easier for
1317 portable without resorting to dropping PRIu64 formats everywhere
Tim Rice076a3b92011-01-10 12:56:26 -08001318
Damien Millere63b7f22011-01-09 09:19:50 +1100131920110109
1320 - (djm) [Makefile.in] list ssh_host_ecdsa key in PATHSUBS; spotted by
1321 openssh AT roumenpetrov.info
1322
Damien Miller996384d2011-01-08 21:58:20 +1100132320110108
1324 - (djm) [regress/keytype.sh] s/echo -n/echon/ to repair failing regress
1325 test on OSX and others. Reported by imorgan AT nas.nasa.gov
1326
Damien Miller322125b2011-01-07 09:50:08 +1100132720110107
1328 - (djm) [regress/cert-hostkey.sh regress/cert-userkey.sh] fix shell test
1329 for no-ECC case. Patch from cristian.ionescu-idbohrn AT axis.com
Damien Miller83f8a402011-01-07 09:51:17 +11001330 - djm@cvs.openbsd.org 2011/01/06 22:23:53
1331 [ssh.c]
1332 unbreak %n expansion in LocalCommand; patch from bert.wesarg AT
1333 googlemail.com; ok markus@
Damien Miller64abf312011-01-07 09:51:52 +11001334 - djm@cvs.openbsd.org 2011/01/06 22:23:02
1335 [clientloop.c]
1336 when exiting due to ServerAliveTimeout, mention the hostname that caused
1337 it (useful with backgrounded controlmaster)
Damien Miller7d06b002011-01-07 09:54:20 +11001338 - djm@cvs.openbsd.org 2011/01/06 22:46:21
1339 [regress/Makefile regress/host-expand.sh]
1340 regress test for LocalCommand %n expansion from bert.wesarg AT
1341 googlemail.com; ok markus@
Damien Millered3a8eb2011-01-07 10:02:52 +11001342 - djm@cvs.openbsd.org 2011/01/06 23:01:35
1343 [sshconnect.c]
1344 reset SIGCHLD handler to SIG_DFL when execuring LocalCommand;
1345 ok markus@
Damien Miller322125b2011-01-07 09:50:08 +11001346
Damien Millerf1211432011-01-06 22:40:30 +1100134720110106
1348 - (djm) OpenBSD CVS Sync
1349 - markus@cvs.openbsd.org 2010/12/08 22:46:03
1350 [scp.1 scp.c]
1351 add a new -3 option to scp: Copies between two remote hosts are
1352 transferred through the local host. Without this option the data
1353 is copied directly between the two remote hosts. ok djm@ (bugzilla #1837)
Damien Miller907998d2011-01-06 22:41:21 +11001354 - jmc@cvs.openbsd.org 2010/12/09 14:13:33
1355 [scp.1 scp.c]
1356 scp.1: grammer fix
1357 scp.c: add -3 to usage()
Damien Miller05c89972011-01-06 22:42:04 +11001358 - markus@cvs.openbsd.org 2010/12/14 11:59:06
1359 [sshconnect.c]
1360 don't mention key type in key-changed-warning, since we also print
1361 this warning if a new key type appears. ok djm@
Damien Miller106079c2011-01-06 22:43:44 +11001362 - djm@cvs.openbsd.org 2010/12/15 00:49:27
1363 [readpass.c]
1364 fix ControlMaster=ask regression
1365 reset SIGCHLD handler before fork (and restore it after) so we don't miss
1366 the the askpass child's exit status. Correct test for exit status/signal to
1367 account for waitpid() failure; with claudio@ ok claudio@ markus@
Damien Millerde53fd02011-01-06 22:44:18 +11001368 - djm@cvs.openbsd.org 2010/12/24 21:41:48
1369 [auth-options.c]
1370 don't send the actual forced command in a debug message; ok markus deraadt
Damien Miller8ad960b2011-01-06 22:44:44 +11001371 - otto@cvs.openbsd.org 2011/01/04 20:44:13
1372 [ssh-keyscan.c]
1373 handle ecdsa-sha2 with various key lengths; hint and ok djm@
Damien Millerf1211432011-01-06 22:40:30 +11001374
Damien Miller30a69e72011-01-04 08:16:27 +1100137520110104
1376 - (djm) [configure.ac Makefile.in] Use mandoc as preferred manpage
1377 formatter if it is present, followed by nroff and groff respectively.
1378 Fixes distprep target on OpenBSD (which has bumped groff/nroff to ports
1379 in favour of mandoc). feedback and ok tim
1380
138120110103
Damien Millerd197fd62011-01-03 14:48:14 +11001382 - (djm) [Makefile.in] revert local hack I didn't intend to commit
1383
138420110102
Damien Miller4a06f922011-01-02 21:43:59 +11001385 - (djm) [loginrec.c] Fix some fd leaks on error paths. ok dtucker
Damien Miller41bccf72011-01-02 21:53:07 +11001386 - (djm) [configure.ac] Check whether libdes is needed when building
1387 with Heimdal krb5 support. On OpenBSD this library no longer exists,
1388 so linking it unconditionally causes a build failure; ok dtucker
Damien Miller4a06f922011-01-02 21:43:59 +11001389
Damien Miller928362d2010-12-26 14:26:45 +1100139020101226
1391 - (dtucker) OpenBSD CVS Sync
1392 - djm@cvs.openbsd.org 2010/12/08 04:02:47
1393 [ssh_config.5 sshd_config.5]
1394 explain that IPQoS arguments are separated by whitespace; iirc requested
1395 by jmc@ a while back
1396
Darren Tucker37bb7562010-12-05 08:46:05 +1100139720101205
1398 - (dtucker) openbsd-compat/openssl-compat.c] remove sleep leftover from
1399 debugging. Spotted by djm.
Darren Tucker7336b902010-12-05 09:00:30 +11001400 - (dtucker) OpenBSD CVS Sync
1401 - djm@cvs.openbsd.org 2010/12/03 23:49:26
1402 [schnorr.c]
1403 check that g^x^q === 1 mod p; recommended by JPAKE author Feng Hao
1404 (this code is still disabled, but apprently people are treating it as
1405 a reference implementation)
Darren Tuckeradab6f12010-12-05 09:01:47 +11001406 - djm@cvs.openbsd.org 2010/12/03 23:55:27
1407 [auth-rsa.c]
1408 move check for revoked keys to run earlier (in auth_rsa_key_allowed)
1409 bz#1829; patch from ldv AT altlinux.org; ok markus@
Darren Tuckeraf1f9092010-12-05 09:02:47 +11001410 - djm@cvs.openbsd.org 2010/12/04 00:18:01
1411 [sftp-server.c sftp.1 sftp-client.h sftp.c PROTOCOL sftp-client.c]
1412 add a protocol extension to support a hard link operation. It is
1413 available through the "ln" command in the client. The old "ln"
1414 behaviour of creating a symlink is available using its "-s" option
1415 or through the preexisting "symlink" command; based on a patch from
1416 miklos AT szeredi.hu in bz#1555; ok markus@
Darren Tucker094f1e92010-12-05 09:03:31 +11001417 - djm@cvs.openbsd.org 2010/12/04 13:31:37
1418 [hostfile.c]
1419 fix fd leak; spotted and ok dtucker
Darren Tucker4288c532010-12-05 09:45:50 +11001420 - djm@cvs.openbsd.org 2010/12/04 00:21:19
1421 [regress/sftp-cmds.sh]
1422 adjust for hard-link support
Darren Tucker7e1a5a42010-12-05 09:29:31 +11001423 - (dtucker) [regress/Makefile] Id sync.
Darren Tucker37bb7562010-12-05 08:46:05 +11001424
Damien Millerd89745b2010-12-03 10:50:26 +1100142520101204
1426 - (djm) [openbsd-compat/bindresvport.c] Use arc4random_uniform(range)
1427 instead of (arc4random() % range)
Darren Tuckerebdef762010-12-04 23:20:50 +11001428 - (dtucker) [configure.ac moduli.c openbsd-compat/openssl-compat.{c,h}] Add
1429 shims for the new, non-deprecated OpenSSL key generation functions for
1430 platforms that don't have the new interfaces.
Damien Millerd89745b2010-12-03 10:50:26 +11001431
Damien Miller188ea812010-12-01 11:50:14 +1100143220101201
1433 - OpenBSD CVS Sync
1434 - deraadt@cvs.openbsd.org 2010/11/20 05:12:38
1435 [auth2-pubkey.c]
1436 clean up cases of ;;
Damien Miller2cd62932010-12-01 11:50:35 +11001437 - djm@cvs.openbsd.org 2010/11/21 01:01:13
1438 [clientloop.c misc.c misc.h ssh-agent.1 ssh-agent.c]
1439 honour $TMPDIR for client xauth and ssh-agent temporary directories;
1440 feedback and ok markus@
Damien Millera2327922010-12-01 12:01:21 +11001441 - djm@cvs.openbsd.org 2010/11/21 10:57:07
1442 [authfile.c]
1443 Refactor internals of private key loading and saving to work on memory
1444 buffers rather than directly on files. This will make a few things
1445 easier to do in the future; ok markus@
Damien Miller6a740e72010-12-01 12:01:51 +11001446 - djm@cvs.openbsd.org 2010/11/23 02:35:50
1447 [auth.c]
1448 use strict_modes already passed as function argument over referencing
1449 global options.strict_modes
Damien Millerd0fdd682010-12-01 12:02:14 +11001450 - djm@cvs.openbsd.org 2010/11/23 23:57:24
1451 [clientloop.c]
1452 avoid NULL deref on receiving a channel request on an unknown or invalid
1453 channel; report bz#1842 from jchadima AT redhat.com; ok dtucker@
Damien Millerb7f827a2010-12-01 12:02:35 +11001454 - djm@cvs.openbsd.org 2010/11/24 01:24:14
1455 [channels.c]
1456 remove a debug() that pollutes stderr on client connecting to a server
1457 in debug mode (channel_close_fds is called transitively from the session
1458 code post-fork); bz#1719, ok dtucker
Damien Millerf80c3de2010-12-01 12:02:59 +11001459 - djm@cvs.openbsd.org 2010/11/25 04:10:09
1460 [session.c]
1461 replace close() loop for fds 3->64 with closefrom();
1462 ok markus deraadt dtucker
Damien Miller87dc0a42010-12-01 12:03:19 +11001463 - djm@cvs.openbsd.org 2010/11/26 05:52:49
1464 [scp.c]
1465 Pass through ssh command-line flags and options when doing remote-remote
1466 transfers, e.g. to enable agent forwarding which is particularly useful
1467 in this case; bz#1837 ok dtucker@
Damien Miller03c0e532010-12-01 12:03:39 +11001468 - markus@cvs.openbsd.org 2010/11/29 18:57:04
1469 [authfile.c]
1470 correctly load comment for encrypted rsa1 keys;
1471 report/fix Joachim Schipper; ok djm@
Damien Millerd925dcd2010-12-01 12:21:51 +11001472 - djm@cvs.openbsd.org 2010/11/29 23:45:51
1473 [auth.c hostfile.c hostfile.h ssh.c ssh_config.5 sshconnect.c]
1474 [sshconnect.h sshconnect2.c]
1475 automatically order the hostkeys requested by the client based on
1476 which hostkeys are already recorded in known_hosts. This avoids
1477 hostkey warnings when connecting to servers with new ECDSA keys
1478 that are preferred by default; with markus@
Damien Miller188ea812010-12-01 11:50:14 +11001479
Darren Tuckerd9957122010-11-24 10:09:13 +1100148020101124
1481 - (dtucker) [platform.c session.c] Move the getluid call out of session.c and
1482 into the platform-specific code Only affects SCO, tested by and ok tim@.
Damien Miller88e341e2010-11-24 10:36:15 +11001483 - (djm) [loginrec.c] Relax permission requirement on btmp logs to allow
1484 group read/write. ok dtucker@
Darren Tucker4b6cbf72010-11-24 10:46:37 +11001485 - (dtucker) [packet.c] Remove redundant local declaration of "int tos".
Damien Miller73de86a2010-11-24 10:50:04 +11001486 - (djm) [defines.h] Add IP DSCP defines
Darren Tuckerd9957122010-11-24 10:09:13 +11001487
Darren Tucker9e0ff7a2010-11-22 17:59:00 +1100148820101122
1489 - (dtucker) Bug #1840: fix warning when configuring --with-ssl-engine, patch
1490 from vapier at gentoo org.
1491
Damien Miller7a221a12010-11-20 15:14:29 +1100149220101120
1493 - OpenBSD CVS Sync
1494 - djm@cvs.openbsd.org 2010/11/05 02:46:47
1495 [packet.c]
1496 whitespace KNF
Damien Miller4499f4c2010-11-20 15:15:49 +11001497 - djm@cvs.openbsd.org 2010/11/10 01:33:07
1498 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c moduli.c]
1499 use only libcrypto APIs that are retained with OPENSSL_NO_DEPRECATED.
1500 these have been around for years by this time. ok markus
Damien Miller0dac6fb2010-11-20 15:19:38 +11001501 - djm@cvs.openbsd.org 2010/11/13 23:27:51
1502 [clientloop.c misc.c misc.h packet.c packet.h readconf.c readconf.h]
1503 [servconf.c servconf.h session.c ssh.c ssh_config.5 sshd_config.5]
1504 allow ssh and sshd to set arbitrary TOS/DSCP/QoS values instead of
1505 hardcoding lowdelay/throughput.
1506
1507 bz#1733 patch from philipp AT redfish-solutions.com; ok markus@ deraadt@
Damien Miller8e1ea4e2010-11-20 15:20:10 +11001508 - jmc@cvs.openbsd.org 2010/11/15 07:40:14
1509 [ssh_config.5]
1510 libary -> library;
Damien Miller0a184732010-11-20 15:21:03 +11001511 - jmc@cvs.openbsd.org 2010/11/18 15:01:00
1512 [scp.1 sftp.1 ssh.1 sshd_config.5]
1513 add IPQoS to the various -o lists, and zap some trailing whitespace;
Damien Miller7a221a12010-11-20 15:14:29 +11001514
Damien Millerdd190dd2010-11-11 14:17:02 +1100151520101111
1516 - (djm) [servconf.c ssh-add.c ssh-keygen.c] don't look for ECDSA keys on
1517 platforms that don't support ECC. Fixes some spurious warnings reported
1518 by tim@
1519
Tim Ricee426f5e2010-11-08 09:15:14 -0800152020101109
1521 - (tim) [regress/kextype.sh] Not all platforms have time in /usr/bin.
1522 Feedback from dtucker@
Tim Ricec7a8af02010-11-08 14:26:23 -08001523 - (tim) [configure.ac openbsd-compat/bsd-misc.h openbsd-compat/bsd-misc.c] Add
1524 support for platforms missing isblank(). ok djm@
Tim Ricee426f5e2010-11-08 09:15:14 -08001525
Tim Rice522262f2010-11-07 13:00:27 -0800152620101108
1527 - (tim) [regress/Makefile] Fixes to allow building/testing outside source
1528 tree.
Tim Ricec10aeaa2010-11-07 13:03:11 -08001529 - (tim) [regress/kextype.sh] Shell portability fix.
Tim Rice522262f2010-11-07 13:00:27 -08001530
Darren Tuckerd1ece6e2010-11-07 18:05:54 +1100153120101107
1532 - (dtucker) [platform.c] includes.h instead of defines.h so that we get
1533 the correct typedefs.
1534
Damien Miller3a0e9f62010-11-05 10:16:34 +1100153520101105
Damien Miller34ee4202010-11-05 10:52:37 +11001536 - (djm) [loginrec.c loginrec.h] Use correct uid_t/pid_t types instead of
1537 int. Should fix bz#1817 cleanly; ok dtucker@
Damien Miller3a0e9f62010-11-05 10:16:34 +11001538 - OpenBSD CVS Sync
1539 - djm@cvs.openbsd.org 2010/09/22 12:26:05
1540 [regress/Makefile regress/kextype.sh]
1541 regress test for each of the key exchange algorithms that we support
Damien Millerb472a902010-11-05 10:19:49 +11001542 - djm@cvs.openbsd.org 2010/10/28 11:22:09
1543 [authfile.c key.c key.h ssh-keygen.c]
1544 fix a possible NULL deref on loading a corrupt ECDH key
1545
1546 store ECDH group information in private keys files as "named groups"
1547 rather than as a set of explicit group parameters (by setting
1548 the OPENSSL_EC_NAMED_CURVE flag). This makes for shorter key files and
1549 retrieves the group's OpenSSL NID that we need for various things.
Damien Miller55fa5652010-11-05 10:20:14 +11001550 - jmc@cvs.openbsd.org 2010/10/28 18:33:28
1551 [scp.1 ssh-add.1 ssh-keygen.1 ssh.1 ssh_config.5 sshd.8 sshd_config.5]
1552 knock out some "-*- nroff -*-" lines;
Damien Miller07331212010-11-05 10:20:31 +11001553 - djm@cvs.openbsd.org 2010/11/04 02:45:34
1554 [sftp-server.c]
1555 umask should be parsed as octal. reported by candland AT xmission.com;
1556 ok markus@
Darren Tucker97528352010-11-05 12:03:05 +11001557 - (dtucker) [configure.ac platform.{c,h} session.c
1558 openbsd-compat/port-solaris.{c,h}] Bug #1824: Add Solaris Project support.
1559 Patch from cory.erickson at csu mnscu edu with a bit of rework from me.
1560 ok djm@
Darren Tucker920612e2010-11-05 12:36:15 +11001561 - (dtucker) [platform.c platform.h session.c] Add a platform hook to run
1562 after the user's groups are established and move the selinux calls into it.
Darren Tucker4db38072010-11-05 12:41:13 +11001563 - (dtucker) [platform.c session.c] Move the AIX setpcred+chroot hack into
1564 platform.c
Darren Tucker44a97be2010-11-05 12:45:18 +11001565 - (dtucker) [platform.c session.c] Move the BSDI setpgrp into platform.c.
Darren Tuckerfd4d8aa2010-11-05 12:50:41 +11001566 - (dtucker) [platform.c] Only call setpgrp on BSDI if running as root to
1567 retain previous behavior.
Darren Tucker728d8372010-11-05 13:00:05 +11001568 - (dtucker) [platform.c session.c] Move the PAM credential establishment for
1569 the LOGIN_CAP case into platform.c.
Darren Tucker7a8afe32010-11-05 13:07:24 +11001570 - (dtucker) platform.c session.c] Move the USE_LIBIAF fragment into
1571 platform.c
Darren Tucker0b2ee642010-11-05 13:29:25 +11001572 - (dtucker) [platform.c session.c] Move aix_usrinfo frament into platform.c.
1573 - (dtucker) [platform.c session.c] Move irix setusercontext fragment into
1574 platform.c.
Darren Tuckercc124182010-11-05 13:32:52 +11001575 - (dtucker) [platform.c session.c] Move PAM credential establishment for the
1576 non-LOGIN_CAP case into platform.c.
Darren Tuckerb12fe272010-11-05 14:47:01 +11001577 - (dtucker) [platform.c platform.h session.c] Move the Cygwin special-case
1578 check into platform.c
Darren Tuckerb69e0332010-11-05 18:19:15 +11001579 - (dtucker) [regress/keytype.sh] Import new test.
Darren Tuckereab5f0d2010-11-05 18:23:38 +11001580 - (dtucker) [Makefile configure.ac regress/Makefile regress/keytype.sh]
1581 Import recent changes to regress/Makefile, pass a flag to enable ECC tests
1582 from configure through to regress/Makefile and use it in the tests.
Darren Tucker345178d2010-11-05 18:35:52 +11001583 - (dtucker) [regress/kextype.sh] Add missing "test".
Darren Tuckerf619d1c2010-11-05 18:41:50 +11001584 - (dtucker) [regress/kextype.sh] Make sha256 test depend on ECC. This is not
1585 strictly correct since while ECC requires sha256 the reverse is not true
1586 however it does prevent spurious test failures.
Darren Tucker9283d8c2010-11-05 18:56:08 +11001587 - (dtucker) [platform.c] Need servconf.h and extern options.
Damien Miller3a0e9f62010-11-05 10:16:34 +11001588
Tim Ricebdd3e672010-10-24 18:35:55 -0700158920101025
1590 - (tim) [openbsd-compat/glob.h] Remove sys/cdefs.h include that came with
1591 1.12 to unbreak Solaris build.
1592 ok djm@
Darren Tucker54b1f312010-10-25 16:54:28 +11001593 - (dtucker) [defines.h] Use SIZE_T_MAX for SIZE_MAX for platforms that have a
1594 native one.
Tim Ricebdd3e672010-10-24 18:35:55 -07001595
Darren Tuckera5393932010-10-24 10:47:30 +1100159620101024
1597 - (dtucker) [includes.h] Add missing ifdef GLOB_HAS_GL_STATV to fix build.
Darren Tuckerbfd9b1b2010-10-24 11:19:26 +11001598 - (dtucker) [regress/cert-hostkey.sh] Disable ECC-based tests on platforms
1599 which don't have ECC support in libcrypto.
Darren Tuckerd633fef2010-10-24 11:33:07 +11001600 - (dtucker) [regress/cert-userkey.sh] Disable ECC-based tests on platforms
1601 which don't have ECC support in libcrypto.
Darren Tucker7bc236d2010-10-24 11:58:43 +11001602 - (dtucker) [defines.h] Add SIZE_MAX for the benefit of platforms that don't
1603 have it.
Darren Tuckerd78739a2010-10-24 10:56:32 +11001604 - (dtucker) OpenBSD CVS Sync
1605 - sthen@cvs.openbsd.org 2010/10/23 22:06:12
1606 [sftp.c]
1607 escape '[' in filename tab-completion; fix a type while there.
1608 ok djm@
Darren Tuckera5393932010-10-24 10:47:30 +11001609
Damien Miller68512c02010-10-21 15:21:11 +1100161020101021
1611 - OpenBSD CVS Sync
1612 - dtucker@cvs.openbsd.org 2010/10/12 02:22:24
1613 [mux.c]
1614 Typo in confirmation message. bz#1827, patch from imorgan at
1615 nas nasa gov
Damien Miller6fd2d7d2010-10-21 15:27:14 +11001616 - djm@cvs.openbsd.org 2010/08/31 12:24:09
1617 [regress/cert-hostkey.sh regress/cert-userkey.sh]
1618 tests for ECDSA certificates
Damien Miller68512c02010-10-21 15:21:11 +11001619
Damien Miller1f789802010-10-11 22:35:22 +1100162020101011
Damien Miller47e57bf2010-10-12 13:28:12 +11001621 - (djm) [canohost.c] Zero a4 instead of addr to better match type.
1622 bz#1825, reported by foo AT mailinator.com
Damien Miller9c0c31d2010-10-12 13:30:44 +11001623 - (djm) [sshconnect.c] Need signal.h for prototype for kill(2)
Damien Miller47e57bf2010-10-12 13:28:12 +11001624
162520101011
Damien Miller1f789802010-10-11 22:35:22 +11001626 - (djm) [configure.ac] Use = instead of == in shell tests. Patch from
1627 dr AT vasco.com
1628
Damien Milleraa180632010-10-07 21:25:27 +1100162920101007
Damien Miller9a3d0dc2010-10-07 22:06:42 +11001630 - (djm) [ssh-agent.c] Fix type for curve name.
Damien Milleraa180632010-10-07 21:25:27 +11001631 - (djm) OpenBSD CVS Sync
1632 - matthew@cvs.openbsd.org 2010/09/24 13:33:00
1633 [misc.c misc.h configure.ac openbsd-compat/openbsd-compat.h]
1634 [openbsd-compat/timingsafe_bcmp.c]
1635 Add timingsafe_bcmp(3) to libc, mention that it's already in the
1636 kernel in kern(9), and remove it from OpenSSH.
1637 ok deraadt@, djm@
1638 NB. re-added under openbsd-compat/ for portable OpenSSH
Damien Millera6e121a2010-10-07 21:39:17 +11001639 - djm@cvs.openbsd.org 2010/09/25 09:30:16
1640 [sftp.c configure.ac openbsd-compat/glob.c openbsd-compat/glob.h]
1641 make use of new glob(3) GLOB_KEEPSTAT extension to save extra server
1642 rountrips to fetch per-file stat(2) information.
1643 NB. update openbsd-compat/ glob(3) implementation from OpenBSD libc to
1644 match.
Damien Miller68e2e562010-10-07 21:39:55 +11001645 - djm@cvs.openbsd.org 2010/09/26 22:26:33
1646 [sftp.c]
1647 when performing an "ls" in columnated (short) mode, only call
1648 ioctl(TIOCGWINSZ) once to get the window width instead of per-
1649 filename
Damien Millerc54b02c2010-10-07 21:40:17 +11001650 - djm@cvs.openbsd.org 2010/09/30 11:04:51
1651 [servconf.c]
1652 prevent free() of string in .rodata when overriding AuthorizedKeys in
1653 a Match block; patch from rein AT basefarm.no
Damien Miller9a3d0dc2010-10-07 22:06:42 +11001654 - djm@cvs.openbsd.org 2010/10/01 23:05:32
1655 [cipher-3des1.c cipher-bf1.c cipher-ctr.c openbsd-compat/openssl-compat.h]
1656 adapt to API changes in openssl-1.0.0a
1657 NB. contains compat code to select correct API for older OpenSSL
Damien Miller38d9a962010-10-07 22:07:11 +11001658 - djm@cvs.openbsd.org 2010/10/05 05:13:18
1659 [sftp.c sshconnect.c]
1660 use default shell /bin/sh if $SHELL is ""; ok markus@
Damien Millera41ccca2010-10-07 22:07:32 +11001661 - djm@cvs.openbsd.org 2010/10/06 06:39:28
1662 [clientloop.c ssh.c sshconnect.c sshconnect.h]
1663 kill proxy command on fatal() (we already kill it on clean exit);
1664 ok markus@
Damien Miller45fcdaa2010-10-07 22:07:58 +11001665 - djm@cvs.openbsd.org 2010/10/06 21:10:21
1666 [sshconnect.c]
1667 swapped args to kill(2)
Damien Miller37f4f182010-10-07 22:10:38 +11001668 - (djm) [openbsd-compat/glob.c] restore ARG_MAX compat code.
Damien Miller80e99532010-10-07 22:12:08 +11001669 - (djm) [cipher-acss.c] Add missing header.
Damien Miller88b844f2010-10-07 22:19:23 +11001670 - (djm) [openbsd-compat/Makefile.in] Actually link timingsafe_bcmp
Damien Milleraa180632010-10-07 21:25:27 +11001671
Damien Miller6186bbc2010-09-24 22:00:54 +1000167220100924
1673 - (djm) OpenBSD CVS Sync
1674 - naddy@cvs.openbsd.org 2010/09/10 15:19:29
1675 [ssh-keygen.1]
1676 * mention ECDSA in more places
1677 * less repetition in FILES section
1678 * SSHv1 keys are still encrypted with 3DES
1679 help and ok jmc@
Damien Miller1ca94692010-09-24 22:01:22 +10001680 - djm@cvs.openbsd.org 2010/09/11 21:44:20
1681 [ssh.1]
1682 mention RFC 5656 for ECC stuff
Damien Miller881adf72010-09-24 22:01:54 +10001683 - jmc@cvs.openbsd.org 2010/09/19 21:30:05
1684 [sftp.1]
1685 more wacky macro fixing;
Damien Miller857b02e2010-09-24 22:02:56 +10001686 - djm@cvs.openbsd.org 2010/09/20 04:41:47
1687 [ssh.c]
1688 install a SIGCHLD handler to reap expiried child process; ok markus@
Damien Millerf7540cd2010-09-24 22:03:24 +10001689 - djm@cvs.openbsd.org 2010/09/20 04:50:53
1690 [jpake.c schnorr.c]
1691 check that received values are smaller than the group size in the
1692 disabled and unfinished J-PAKE code.
1693 avoids catastrophic security failure found by Sebastien Martini
Damien Miller18e1cab2010-09-24 22:07:17 +10001694 - djm@cvs.openbsd.org 2010/09/20 04:54:07
1695 [jpake.c]
1696 missing #include
Damien Miller603134e2010-09-24 22:07:55 +10001697 - djm@cvs.openbsd.org 2010/09/20 07:19:27
1698 [mux.c]
1699 "atomically" create the listening mux socket by binding it on a temorary
1700 name and then linking it into position after listen() has succeeded.
1701 this allows the mux clients to determine that the server socket is
1702 either ready or stale without races. stale server sockets are now
1703 automatically removed
1704 ok deraadt
Damien Millerd5f62bf2010-09-24 22:11:14 +10001705 - djm@cvs.openbsd.org 2010/09/22 05:01:30
1706 [kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c readconf.c readconf.h]
1707 [servconf.c servconf.h ssh_config.5 sshconnect2.c sshd.c sshd_config.5]
1708 add a KexAlgorithms knob to the client and server configuration to allow
1709 selection of which key exchange methods are used by ssh(1) and sshd(8)
1710 and their order of preference.
1711 ok markus@
Damien Miller7fe2b1f2010-09-24 22:11:53 +10001712 - jmc@cvs.openbsd.org 2010/09/22 08:30:08
1713 [ssh.1 ssh_config.5]
1714 ssh.1: add kexalgorithms to the -o list
1715 ssh_config.5: format the kexalgorithms in a more consistent
1716 (prettier!) way
1717 ok djm
Damien Miller65e42f82010-09-24 22:15:11 +10001718 - djm@cvs.openbsd.org 2010/09/22 22:58:51
1719 [atomicio.c atomicio.h misc.c misc.h scp.c sftp-client.c]
1720 [sftp-client.h sftp.1 sftp.c]
1721 add an option per-read/write callback to atomicio
1722
1723 factor out bandwidth limiting code from scp(1) into a generic bandwidth
1724 limiter that can be attached using the atomicio callback mechanism
1725
1726 add a bandwidth limit option to sftp(1) using the above
1727 "very nice" markus@
Damien Miller56883e12010-09-24 22:15:39 +10001728 - jmc@cvs.openbsd.org 2010/09/23 13:34:43
1729 [sftp.c]
1730 add [-l limit] to usage();
Damien Miller2beb32f2010-09-24 22:16:03 +10001731 - jmc@cvs.openbsd.org 2010/09/23 13:36:46
1732 [scp.1 sftp.1]
1733 add KexAlgorithms to the -o list;
Damien Miller6186bbc2010-09-24 22:00:54 +10001734
Damien Miller4314c2b2010-09-10 11:12:09 +1000173520100910
Darren Tucker50e3bab2010-09-10 10:30:25 +10001736 - (dtucker) [openbsd-compat/port-linux.c] Check is_selinux_enabled for exact
1737 return code since it can apparently return -1 under some conditions. From
1738 openssh bugs werbittewas de, ok djm@
Damien Miller4314c2b2010-09-10 11:12:09 +10001739 - OpenBSD CVS Sync
1740 - djm@cvs.openbsd.org 2010/08/31 12:33:38
1741 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
1742 reintroduce commit from tedu@, which I pulled out for release
1743 engineering:
1744 OpenSSL_add_all_algorithms is the name of the function we have a
1745 man page for, so use that. ok djm
Damien Millerde735ea2010-09-10 11:12:38 +10001746 - jmc@cvs.openbsd.org 2010/08/31 17:40:54
1747 [ssh-agent.1]
1748 fix some macro abuse;
Damien Millerd4427902010-09-10 11:15:10 +10001749 - jmc@cvs.openbsd.org 2010/08/31 21:14:58
1750 [ssh.1]
1751 small text tweak to accommodate previous;
Damien Millere13cadf2010-09-10 11:15:33 +10001752 - naddy@cvs.openbsd.org 2010/09/01 15:21:35
1753 [servconf.c]
1754 pick up ECDSA host key by default; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +10001755 - markus@cvs.openbsd.org 2010/09/02 16:07:25
Damien Miller57737942010-09-10 11:16:37 +10001756 [ssh-keygen.c]
1757 permit -b 256, 384 or 521 as key size for ECDSA; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +10001758 - markus@cvs.openbsd.org 2010/09/02 16:08:39
Damien Miller5929c522010-09-10 11:17:02 +10001759 [ssh.c]
1760 unbreak ControlPersist=yes for ControlMaster=yes; ok djm@
Damien Miller6e9f6802010-09-10 11:17:38 +10001761 - naddy@cvs.openbsd.org 2010/09/02 17:21:50
1762 [ssh-keygen.c]
1763 Switch ECDSA default key size to 256 bits, which according to RFC5656
1764 should still be better than our current RSA-2048 default.
1765 ok djm@, markus@
Damien Miller390f1532010-09-10 11:17:54 +10001766 - jmc@cvs.openbsd.org 2010/09/03 11:09:29
1767 [scp.1]
1768 add an EXIT STATUS section for /usr/bin;
Damien Millerdaa7b222010-09-10 11:19:33 +10001769 - jmc@cvs.openbsd.org 2010/09/04 09:38:34
1770 [ssh-add.1 ssh.1]
1771 two more EXIT STATUS sections;
Damien Miller80ed82a2010-09-10 11:20:11 +10001772 - naddy@cvs.openbsd.org 2010/09/06 17:10:19
1773 [sshd_config]
1774 add ssh_host_ecdsa_key to /etc; from Mattieu Baptiste
1775 <mattieu.b@gmail.com>
1776 ok deraadt@
Damien Millerbf0423e2010-09-10 11:20:38 +10001777 - djm@cvs.openbsd.org 2010/09/08 03:54:36
1778 [authfile.c]
1779 typo
Damien Miller3796ab42010-09-10 11:20:59 +10001780 - deraadt@cvs.openbsd.org 2010/09/08 04:13:31
1781 [compress.c]
1782 work around name-space collisions some buggy compilers (looking at you
1783 gcc, at least in earlier versions, but this does not forgive your current
1784 transgressions) seen between zlib and openssl
1785 ok djm
Damien Miller041ab7c2010-09-10 11:23:34 +10001786 - djm@cvs.openbsd.org 2010/09/09 10:45:45
1787 [kex.c kex.h kexecdh.c key.c key.h monitor.c ssh-ecdsa.c]
1788 ECDH/ECDSA compliance fix: these methods vary the hash function they use
1789 (SHA256/384/512) depending on the length of the curve in use. The previous
1790 code incorrectly used SHA256 in all cases.
1791
1792 This fix will cause authentication failure when using 384 or 521-bit curve
1793 keys if one peer hasn't been upgraded and the other has. (256-bit curve
1794 keys work ok). In particular you may need to specify HostkeyAlgorithms
1795 when connecting to a server that has not been upgraded from an upgraded
1796 client.
1797
1798 ok naddy@
Damien Miller6af914a2010-09-10 11:39:26 +10001799 - (djm) [authfd.c authfile.c bufec.c buffer.h configure.ac kex.h kexecdh.c]
1800 [kexecdhc.c kexecdhs.c key.c key.h myproposal.h packet.c readconf.c]
1801 [ssh-agent.c ssh-ecdsa.c ssh-keygen.c ssh.c] Disable ECDH and ECDSA on
1802 platforms that don't have the requisite OpenSSL support. ok dtucker@
Darren Tucker8ccb7392010-09-10 12:28:24 +10001803 - (dtucker) [kex.h key.c packet.h ssh-agent.c ssh.c] A few more ECC ifdefs
1804 for missing headers and compiler warnings.
Darren Tucker50e3bab2010-09-10 10:30:25 +10001805
180620100831
Damien Millerafdae612010-08-31 22:31:14 +10001807 - OpenBSD CVS Sync
1808 - jmc@cvs.openbsd.org 2010/08/08 19:36:30
1809 [ssh-keysign.8 ssh.1 sshd.8]
1810 use the same template for all FILES sections; i.e. -compact/.Pp where we
1811 have multiple items, and .Pa for path names;
Damien Miller9b87e792010-08-31 22:31:37 +10001812 - tedu@cvs.openbsd.org 2010/08/12 23:34:39
1813 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
1814 OpenSSL_add_all_algorithms is the name of the function we have a man page
1815 for, so use that. ok djm
Damien Millerd96546f2010-08-31 22:32:12 +10001816 - djm@cvs.openbsd.org 2010/08/16 04:06:06
1817 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
1818 backout previous temporarily; discussed with deraadt@
Damien Millerda108ec2010-08-31 22:36:39 +10001819 - djm@cvs.openbsd.org 2010/08/31 09:58:37
1820 [auth-options.c auth1.c auth2.c bufaux.c buffer.h kex.c key.c packet.c]
1821 [packet.h ssh-dss.c ssh-rsa.c]
1822 Add buffer_get_cstring() and related functions that verify that the
1823 string extracted from the buffer contains no embedded \0 characters*
1824 This prevents random (possibly malicious) crap from being appended to
1825 strings where it would not be noticed if the string is used with
1826 a string(3) function.
1827
1828 Use the new API in a few sensitive places.
1829
1830 * actually, we allow a single one at the end of the string for now because
1831 we don't know how many deployed implementations get this wrong, but don't
1832 count on this to remain indefinitely.
Damien Millereb8b60e2010-08-31 22:41:14 +10001833 - djm@cvs.openbsd.org 2010/08/31 11:54:45
1834 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys auth2-jpake.c authfd.c]
1835 [authfile.c buffer.h dns.c kex.c kex.h key.c key.h monitor.c]
1836 [monitor_wrap.c myproposal.h packet.c packet.h pathnames.h readconf.c]
1837 [ssh-add.1 ssh-add.c ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh-keygen.c]
1838 [ssh-keyscan.1 ssh-keyscan.c ssh-keysign.8 ssh.1 ssh.c ssh2.h]
1839 [ssh_config.5 sshconnect.c sshconnect2.c sshd.8 sshd.c sshd_config.5]
1840 [uuencode.c uuencode.h bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c]
1841 Implement Elliptic Curve Cryptography modes for key exchange (ECDH) and
1842 host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA offer
1843 better performance than plain DH and DSA at the same equivalent symmetric
1844 key length, as well as much shorter keys.
1845
1846 Only the mandatory sections of RFC5656 are implemented, specifically the
1847 three REQUIRED curves nistp256, nistp384 and nistp521 and only ECDH and
1848 ECDSA. Point compression (optional in RFC5656 is NOT implemented).
1849
1850 Certificate host and user keys using the new ECDSA key types are supported.
1851
1852 Note that this code has not been tested for interoperability and may be
1853 subject to change.
1854
1855 feedback and ok markus@
Damien Millerb5a62d02010-08-31 22:47:15 +10001856 - (djm) [Makefile.in] Add new ECC files
Damien Millerc79ff072010-08-31 22:50:48 +10001857 - (djm) [bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c] include
1858 includes.h
Damien Millerafdae612010-08-31 22:31:14 +10001859
Darren Tucker6889abd2010-08-27 10:12:54 +1000186020100827
1861 - (dtucker) [contrib/redhat/sshd.init] Bug #1810: initlog is deprecated,
1862 remove. Patch from martynas at venck us
1863
Damien Millera5362022010-08-23 21:20:20 +1000186420100823
1865 - (djm) Release OpenSSH-5.6p1
1866
Darren Tuckeraa74f672010-08-16 13:15:23 +1000186720100816
1868 - (dtucker) [configure.ac openbsd-compat/Makefile.in
1869 openbsd-compat/openbsd-compat.h openbsd-compat/strptime.c] Add strptime to
1870 the compat library which helps on platforms like old IRIX. Based on work
1871 by djm, tested by Tom Christensen.
Damien Miller00d9ae22010-08-17 01:59:31 +10001872 - OpenBSD CVS Sync
1873 - djm@cvs.openbsd.org 2010/08/12 21:49:44
1874 [ssh.c]
1875 close any extra file descriptors inherited from parent at start and
1876 reopen stdin/stdout to /dev/null when forking for ControlPersist.
1877
1878 prevents tools that fork and run a captive ssh for communication from
1879 failing to exit when the ssh completes while they wait for these fds to
1880 close. The inherited fds may persist arbitrarily long if a background
1881 mux master has been started by ControlPersist. cvs and scp were effected
1882 by this.
1883
1884 "please commit" markus@
Damien Miller07ad3892010-08-17 07:04:28 +10001885 - (djm) [regress/README.regress] typo
Darren Tuckeraa74f672010-08-16 13:15:23 +10001886
Tim Rice722b8d12010-08-12 09:43:13 -0700188720100812
1888 - (tim) [regress/login-timeout.sh regress/reconfigure.sh regress/reexec.sh
1889 regress/test-exec.sh] Under certain conditions when testing with sudo
1890 tests would fail because the pidfile could not be read by a regular user.
1891 "cat: cannot open ...../regress/pidfile: Permission denied (error 13)"
1892 Make sure cat is run by $SUDO. no objection from me. djm@
Tim Ricead7d5472010-08-12 10:33:01 -07001893 - (tim) [auth.c] add cast to quiet compiler. Change only affects SVR5 systems.
Tim Rice722b8d12010-08-12 09:43:13 -07001894
Damien Miller7e569b82010-08-09 02:28:37 +1000189520100809
Damien Miller2c4b13a2010-08-10 12:47:40 +10001896 - (djm) bz#1561: don't bother setting IFF_UP on tun(4) device if it is
1897 already set. Makes FreeBSD user openable tunnels useful; patch from
1898 richard.burakowski+ossh AT mrburak.net, ok dtucker@
Darren Tucker02c47342010-08-10 13:36:09 +10001899 - (dtucker) bug #1530: strip trailing ":" from hostname in ssh-copy-id.
1900 based in part on a patch from Colin Watson, ok djm@
Damien Miller2c4b13a2010-08-10 12:47:40 +10001901
190220100809
Damien Miller7e569b82010-08-09 02:28:37 +10001903 - OpenBSD CVS Sync
1904 - djm@cvs.openbsd.org 2010/08/08 16:26:42
1905 [version.h]
1906 crank to 5.6
Damien Miller792010b2010-08-09 02:32:05 +10001907 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1908 [contrib/suse/openssh.spec] Crank version numbers
Damien Miller7e569b82010-08-09 02:28:37 +10001909
Damien Miller8e604ac2010-08-09 02:28:10 +1000191020100805
Damien Miller7fa96602010-08-05 13:03:13 +10001911 - OpenBSD CVS Sync
1912 - djm@cvs.openbsd.org 2010/08/04 05:37:01
1913 [ssh.1 ssh_config.5 sshd.8]
1914 Remove mentions of weird "addr/port" alternate address format for IPv6
1915 addresses combinations. It hasn't worked for ages and we have supported
1916 the more commen "[addr]:port" format for a long time. ok jmc@ markus@
Damien Miller1da63882010-08-05 13:03:51 +10001917 - djm@cvs.openbsd.org 2010/08/04 05:40:39
1918 [PROTOCOL.certkeys ssh-keygen.c]
1919 tighten the rules for certificate encoding by requiring that options
1920 appear in lexical order and make our ssh-keygen comply. ok markus@
Damien Millerc1583312010-08-05 13:04:50 +10001921 - djm@cvs.openbsd.org 2010/08/04 05:42:47
1922 [auth.c auth2-hostbased.c authfile.c authfile.h ssh-keysign.8]
1923 [ssh-keysign.c ssh.c]
1924 enable certificates for hostbased authentication, from Iain Morgan;
1925 "looks ok" markus@
Damien Miller5458c4d2010-08-05 13:05:15 +10001926 - djm@cvs.openbsd.org 2010/08/04 05:49:22
1927 [authfile.c]
1928 commited the wrong version of the hostbased certificate diff; this
1929 version replaces some strlc{py,at} verbosity with xasprintf() at
1930 the request of markus@
Damien Miller757f34e2010-08-05 13:05:31 +10001931 - djm@cvs.openbsd.org 2010/08/04 06:07:11
1932 [ssh-keygen.1 ssh-keygen.c]
1933 Support CA keys in PKCS#11 tokens; feedback and ok markus@
Damien Millerb89e6b72010-08-05 13:06:20 +10001934 - djm@cvs.openbsd.org 2010/08/04 06:08:40
1935 [ssh-keysign.c]
1936 clean for -Wuninitialized (Id sync only; portable had this change)
Damien Miller7d457182010-08-05 23:09:48 +10001937 - djm@cvs.openbsd.org 2010/08/05 13:08:42
1938 [channels.c]
1939 Fix a trio of bugs in the local/remote window calculation for datagram
1940 data channels (i.e. TunnelForward):
1941
1942 Calculate local_consumed correctly in channel_handle_wfd() by measuring
1943 the delta to buffer_len(c->output) from when we start to when we finish.
1944 The proximal problem here is that the output_filter we use in portable
1945 modified the length of the dequeued datagram (to futz with the headers
1946 for !OpenBSD).
1947
1948 In channel_output_poll(), don't enqueue datagrams that won't fit in the
1949 peer's advertised packet size (highly unlikely to ever occur) or which
1950 won't fit in the peer's remaining window (more likely).
1951
1952 In channel_input_data(), account for the 4-byte string header in
1953 datagram packets that we accept from the peer and enqueue in c->output.
1954
1955 report, analysis and testing 2/3 cases from wierbows AT us.ibm.com;
1956 "looks good" markus@
Damien Miller7fa96602010-08-05 13:03:13 +10001957
Damien Miller8e604ac2010-08-09 02:28:10 +1000195820100803
Darren Tucker8b7a0552010-08-03 15:50:16 +10001959 - (dtucker) [monitor.c] Bug #1795: Initialize the values to be returned from
1960 PAM to sane values in case the PAM method doesn't write to them. Spotted by
1961 Bitman Zhou, ok djm@.
Damien Miller844cccf2010-08-03 16:03:29 +10001962 - OpenBSD CVS Sync
1963 - djm@cvs.openbsd.org 2010/07/16 04:45:30
1964 [ssh-keygen.c]
1965 avoid bogus compiler warning
Damien Miller4e8285e2010-08-03 16:04:03 +10001966 - djm@cvs.openbsd.org 2010/07/16 14:07:35
1967 [ssh-rsa.c]
1968 more timing paranoia - compare all parts of the expected decrypted
1969 data before returning. AFAIK not exploitable in the SSH protocol.
1970 "groovy" deraadt@
Damien Millerc4bb91c2010-08-03 16:04:22 +10001971 - djm@cvs.openbsd.org 2010/07/19 03:16:33
1972 [sftp-client.c]
1973 bz#1797: fix swapped args in upload_dir_internal(), breaking recursive
1974 upload depth checks and causing verbose printing of transfers to always
1975 be turned on; patch from imorgan AT nas.nasa.gov
Damien Millere11e1ea2010-08-03 16:04:46 +10001976 - djm@cvs.openbsd.org 2010/07/19 09:15:12
1977 [clientloop.c readconf.c readconf.h ssh.c ssh_config.5]
1978 add a "ControlPersist" option that automatically starts a background
1979 ssh(1) multiplex master when connecting. This connection can stay alive
1980 indefinitely, or can be set to automatically close after a user-specified
1981 duration of inactivity. bz#1330 - patch by dwmw2 AT infradead.org, but
1982 further hacked on by wmertens AT cisco.com, apb AT cequrux.com,
1983 martin-mindrot-bugzilla AT earth.li and myself; "looks ok" markus@
Damien Miller8c1eb112010-08-03 16:05:05 +10001984 - djm@cvs.openbsd.org 2010/07/21 02:10:58
1985 [misc.c]
1986 sync timingsafe_bcmp() with the one dempsky@ committed to sys/lib/libkern
Damien Miller081f3c72010-08-03 16:05:25 +10001987 - dtucker@cvs.openbsd.org 2010/07/23 08:49:25
1988 [ssh.1]
1989 Ciphers is documented in ssh_config(5) these days
Darren Tucker8b7a0552010-08-03 15:50:16 +10001990
199120100819
Darren Tucker12b29db2010-07-19 21:24:13 +10001992 - (dtucker) [contrib/ssh-copy-ud.1] Bug #1786: update ssh-copy-id.1 with more
1993 details about its behaviour WRT existing directories. Patch from
1994 asguthrie at gmail com, ok djm.
1995
Damien Miller9308fc72010-07-16 13:56:01 +1000199620100716
1997 - (djm) OpenBSD CVS Sync
1998 - djm@cvs.openbsd.org 2010/07/02 04:32:44
1999 [misc.c]
2000 unbreak strdelim() skipping past quoted strings, e.g.
2001 AllowUsers "blah blah" blah
2002 was broken; report and fix in bz#1757 from bitman.zhou AT centrify.com
2003 ok dtucker;
Damien Miller1f25ab42010-07-16 13:56:23 +10002004 - djm@cvs.openbsd.org 2010/07/12 22:38:52
2005 [ssh.c]
2006 Make ExitOnForwardFailure work with fork-after-authentication ("ssh -f")
2007 for protocol 2. ok markus@
Damien Millerd0244d42010-07-16 13:56:43 +10002008 - djm@cvs.openbsd.org 2010/07/12 22:41:13
2009 [ssh.c ssh_config.5]
2010 expand %h to the hostname in ssh_config Hostname options. While this
2011 sounds useless, it is actually handy for working with unqualified
2012 hostnames:
2013
2014 Host *.*
2015 Hostname %h
2016 Host *
2017 Hostname %h.example.org
2018
2019 "I like it" markus@
Damien Miller8a0268f2010-07-16 13:57:51 +10002020 - djm@cvs.openbsd.org 2010/07/13 11:52:06
2021 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c]
2022 [packet.c ssh-rsa.c]
2023 implement a timing_safe_cmp() function to compare memory without leaking
2024 timing information by short-circuiting like memcmp() and use it for
2025 some of the more sensitive comparisons (though nothing high-value was
2026 readily attackable anyway); "looks ok" markus@
Damien Millerea1651c2010-07-16 13:58:37 +10002027 - djm@cvs.openbsd.org 2010/07/13 23:13:16
2028 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c packet.c]
2029 [ssh-rsa.c]
2030 s/timing_safe_cmp/timingsafe_bcmp/g
Damien Millerbcfbc482010-07-16 13:59:11 +10002031 - jmc@cvs.openbsd.org 2010/07/14 17:06:58
2032 [ssh.1]
2033 finally ssh synopsis looks nice again! this commit just removes a ton of
2034 hacks we had in place to make it work with old groff;
Damien Millerbad5e032010-07-16 13:59:59 +10002035 - schwarze@cvs.openbsd.org 2010/07/15 21:20:38
2036 [ssh-keygen.1]
2037 repair incorrect block nesting, which screwed up indentation;
2038 problem reported and fix OK by jmc@
Damien Miller9308fc72010-07-16 13:56:01 +10002039
Tim Ricecfbdc282010-07-14 13:42:28 -0700204020100714
2041 - (tim) [contrib/redhat/openssh.spec] Bug 1796: Test for skip_x11_askpass
2042 (line 77) should have been for no_x11_askpass.
2043
Damien Millercede1db2010-07-02 13:33:48 +1000204420100702
2045 - (djm) OpenBSD CVS Sync
2046 - jmc@cvs.openbsd.org 2010/06/26 00:57:07
2047 [ssh_config.5]
2048 tweak previous;
Damien Millerb96c4412010-07-02 13:34:24 +10002049 - djm@cvs.openbsd.org 2010/06/26 23:04:04
2050 [ssh.c]
2051 oops, forgot to #include <canohost.h>; spotted and patch from chl@
Damien Miller44b25042010-07-02 13:35:01 +10002052 - djm@cvs.openbsd.org 2010/06/29 23:15:30
2053 [ssh-keygen.1 ssh-keygen.c]
2054 allow import (-i) and export (-e) of PEM and PKCS#8 encoded keys;
2055 bz#1749; ok markus@
Damien Miller6018a362010-07-02 13:35:19 +10002056 - djm@cvs.openbsd.org 2010/06/29 23:16:46
2057 [auth2-pubkey.c sshd_config.5]
2058 allow key options (command="..." and friends) in AuthorizedPrincipals;
2059 ok markus@
Damien Millerea727282010-07-02 13:35:34 +10002060 - jmc@cvs.openbsd.org 2010/06/30 07:24:25
2061 [ssh-keygen.1]
2062 tweak previous;
Damien Miller6022f582010-07-02 13:37:01 +10002063 - jmc@cvs.openbsd.org 2010/06/30 07:26:03
2064 [ssh-keygen.c]
2065 sort usage();
Damien Millerd59dab82010-07-02 13:37:17 +10002066 - jmc@cvs.openbsd.org 2010/06/30 07:28:34
2067 [sshd_config.5]
2068 tweak previous;
Damien Miller0979b402010-07-02 13:37:33 +10002069 - millert@cvs.openbsd.org 2010/07/01 13:06:59
2070 [scp.c]
2071 Fix a longstanding problem where if you suspend scp at the
2072 password/passphrase prompt the terminal mode is not restored.
2073 OK djm@
Damien Miller527ded72010-07-02 13:40:16 +10002074 - phessler@cvs.openbsd.org 2010/06/27 19:19:56
2075 [regress/Makefile]
2076 fix how we run the tests so we can successfully use SUDO='sudo -E'
2077 in our env
Damien Millerab139cd2010-07-02 13:42:18 +10002078 - djm@cvs.openbsd.org 2010/06/29 23:59:54
2079 [cert-userkey.sh]
2080 regress tests for key options in AuthorizedPrincipals
Damien Millercede1db2010-07-02 13:33:48 +10002081
Tim Rice3fd307d2010-06-26 16:45:15 -0700208220100627
2083 - (tim) [openbsd-compat/port-uw.c] Reorder includes. auth-options.h now needs
2084 key.h.
2085
Damien Miller2e774462010-06-26 09:30:47 +1000208620100626
2087 - (djm) OpenBSD CVS Sync
2088 - djm@cvs.openbsd.org 2010/05/21 05:00:36
2089 [misc.c]
2090 colon() returns char*, so s/return (0)/return NULL/
Damien Miller4fe686d2010-06-26 09:36:10 +10002091 - markus@cvs.openbsd.org 2010/06/08 21:32:19
2092 [ssh-pkcs11.c]
2093 check length of value returned C_GetAttributValue for != 0
2094 from mdrtbugzilla@codefive.co.uk; bugzilla #1773; ok dtucker@
Damien Millerc094d1e2010-06-26 09:36:34 +10002095 - djm@cvs.openbsd.org 2010/06/17 07:07:30
2096 [mux.c]
2097 Correct sizing of object to be allocated by calloc(), replacing
2098 sizeof(state) with sizeof(*state). This worked by accident since
2099 the struct contained a single int at present, but could have broken
2100 in the future. patch from hyc AT symas.com
Damien Miller99ac4e92010-06-26 09:36:58 +10002101 - djm@cvs.openbsd.org 2010/06/18 00:58:39
2102 [sftp.c]
2103 unbreak ls in working directories that contains globbing characters in
2104 their pathnames. bz#1655 reported by vgiffin AT apple.com
Damien Miller7aa46ec2010-06-26 09:37:57 +10002105 - djm@cvs.openbsd.org 2010/06/18 03:16:03
2106 [session.c]
2107 Missing check for chroot_director == "none" (we already checked against
2108 NULL); bz#1564 from Jan.Pechanec AT Sun.COM
Damien Miller49566312010-06-26 09:38:23 +10002109 - djm@cvs.openbsd.org 2010/06/18 04:43:08
2110 [sftp-client.c]
2111 fix memory leak in do_realpath() error path; bz#1771, patch from
2112 anicka AT suse.cz
Damien Millerab6de352010-06-26 09:38:45 +10002113 - djm@cvs.openbsd.org 2010/06/22 04:22:59
2114 [servconf.c sshd_config.5]
2115 expose some more sshd_config options inside Match blocks:
2116 AuthorizedKeysFile AuthorizedPrincipalsFile
2117 HostbasedUsesNameFromPacketOnly PermitTunnel
2118 bz#1764; feedback from imorgan AT nas.nasa.gov; ok dtucker@
Damien Millerba3420a2010-06-26 09:39:07 +10002119 - djm@cvs.openbsd.org 2010/06/22 04:32:06
2120 [ssh-keygen.c]
2121 standardise error messages when attempting to open private key
2122 files to include "progname: filename: error reason"
2123 bz#1783; ok dtucker@
Damien Miller48147d62010-06-26 09:39:25 +10002124 - djm@cvs.openbsd.org 2010/06/22 04:49:47
2125 [auth.c]
2126 queue auth debug messages for bad ownership or permissions on the user's
2127 keyfiles. These messages will be sent after the user has successfully
2128 authenticated (where our client will display them with LogLevel=debug).
Damien Miller0e76c5e2010-06-26 09:39:59 +10002129 bz#1554; ok dtucker@
2130 - djm@cvs.openbsd.org 2010/06/22 04:54:30
2131 [ssh-keyscan.c]
2132 replace verbose and overflow-prone Linebuf code with read_keyfile_line()
2133 based on patch from joachim AT joachimschipper.nl; bz#1565; ok dtucker@
Damien Miller1b2b61e2010-06-26 09:47:43 +10002134 - djm@cvs.openbsd.org 2010/06/22 04:59:12
2135 [session.c]
2136 include the user name on "subsystem request for ..." log messages;
2137 bz#1571; ok dtucker@
Damien Millerd834d352010-06-26 09:48:02 +10002138 - djm@cvs.openbsd.org 2010/06/23 02:59:02
2139 [ssh-keygen.c]
2140 fix printing of extensions in v01 certificates that I broke in r1.190
Damien Miller232cfb12010-06-26 09:50:30 +10002141 - djm@cvs.openbsd.org 2010/06/25 07:14:46
2142 [channels.c mux.c readconf.c readconf.h ssh.h]
2143 bz#1327: remove hardcoded limit of 100 permitopen clauses and port
2144 forwards per direction; ok markus@ stevesk@
Damien Miller8853ca52010-06-26 10:00:14 +10002145 - djm@cvs.openbsd.org 2010/06/25 07:20:04
2146 [channels.c session.c]
2147 bz#1750: fix requirement for /dev/null inside ChrootDirectory for
2148 internal-sftp accidentally introduced in r1.253 by removing the code
2149 that opens and dup /dev/null to stderr and modifying the channels code
2150 to read stderr but discard it instead; ok markus@
Damien Millerbda3eca2010-06-26 10:01:33 +10002151 - djm@cvs.openbsd.org 2010/06/25 08:46:17
2152 [auth1.c auth2-none.c]
2153 skip the initial check for access with an empty password when
2154 PermitEmptyPasswords=no; bz#1638; ok markus@
Damien Miller383ffe62010-06-26 10:02:03 +10002155 - djm@cvs.openbsd.org 2010/06/25 23:10:30
2156 [ssh.c]
2157 log the hostname and address that we connected to at LogLevel=verbose
2158 after authentication is successful to mitigate "phishing" attacks by
2159 servers with trusted keys that accept authentication silently and
2160 automatically before presenting fake password/passphrase prompts;
2161 "nice!" markus@
Damien Miller1ab6a512010-06-26 10:02:24 +10002162 - djm@cvs.openbsd.org 2010/06/25 23:10:30
2163 [ssh.c]
2164 log the hostname and address that we connected to at LogLevel=verbose
2165 after authentication is successful to mitigate "phishing" attacks by
2166 servers with trusted keys that accept authentication silently and
2167 automatically before presenting fake password/passphrase prompts;
2168 "nice!" markus@
Damien Miller2e774462010-06-26 09:30:47 +10002169
Damien Millerd82a2602010-06-22 15:02:39 +1000217020100622
2171 - (djm) [loginrec.c] crank LINFO_NAMESIZE (username length) to 512
2172 bz#1579; ok dtucker
2173
Damien Millerea909792010-06-18 11:09:24 +1000217420100618
2175 - (djm) [contrib/ssh-copy-id] Update key file explicitly under ~
2176 rather than assuming that $CWD == $HOME. bz#1500, patch from
2177 timothy AT gelter.com
2178
Tim Riceb9ae4ec2010-06-17 11:11:44 -0700217920100617
2180 - (tim) [contrib/cygwin/README] Remove a reference to the obsolete
2181 minires-devel package, and to add the reference to the libedit-devel
2182 package since CYgwin now provides libedit. Patch from Corinna Vinschen.
2183
Damien Miller3bcce802010-05-21 14:48:16 +1000218420100521
2185 - (djm) OpenBSD CVS Sync
2186 - djm@cvs.openbsd.org 2010/05/07 11:31:26
2187 [regress/Makefile regress/cert-userkey.sh]
2188 regress tests for AuthorizedPrincipalsFile and "principals=" key option.
2189 feedback and ok markus@
Damien Miller3b903822010-05-21 14:56:25 +10002190 - djm@cvs.openbsd.org 2010/05/11 02:58:04
2191 [auth-rsa.c]
2192 don't accept certificates marked as "cert-authority" here; ok markus@
Damien Millerc6afb5f2010-05-21 14:56:47 +10002193 - djm@cvs.openbsd.org 2010/05/14 00:47:22
2194 [ssh-add.c]
2195 check that the certificate matches the corresponding private key before
2196 grafting it on
Damien Millerd530f5f2010-05-21 14:57:10 +10002197 - djm@cvs.openbsd.org 2010/05/14 23:29:23
2198 [channels.c channels.h mux.c ssh.c]
2199 Pause the mux channel while waiting for reply from aynch callbacks.
2200 Prevents misordering of replies if new requests arrive while waiting.
2201
2202 Extend channel open confirm callback to allow signalling failure
2203 conditions as well as success. Use this to 1) fix a memory leak, 2)
2204 start using the above pause mechanism and 3) delay sending a success/
2205 failure message on mux slave session open until we receive a reply from
2206 the server.
2207
2208 motivated by and with feedback from markus@
Damien Miller388f6fc2010-05-21 14:57:35 +10002209 - markus@cvs.openbsd.org 2010/05/16 12:55:51
2210 [PROTOCOL.mux clientloop.h mux.c readconf.c readconf.h ssh.1 ssh.c]
2211 mux support for remote forwarding with dynamic port allocation,
2212 use with
2213 LPORT=`ssh -S muxsocket -R0:localhost:25 -O forward somehost`
2214 feedback and ok djm@
Damien Miller84399552010-05-21 14:58:12 +10002215 - djm@cvs.openbsd.org 2010/05/20 11:25:26
2216 [auth2-pubkey.c]
2217 fix logspam when key options (from="..." especially) deny non-matching
2218 keys; reported by henning@ also bz#1765; ok markus@ dtucker@
Damien Millerd0e4a8e2010-05-21 14:58:32 +10002219 - djm@cvs.openbsd.org 2010/05/20 23:46:02
2220 [PROTOCOL.certkeys auth-options.c ssh-keygen.c]
2221 Move the permit-* options to the non-critical "extensions" field for v01
2222 certificates. The logic is that if another implementation fails to
2223 implement them then the connection just loses features rather than fails
2224 outright.
2225
2226 ok markus@
Damien Miller3bcce802010-05-21 14:48:16 +10002227
Darren Tucker5b6d0d02010-05-12 16:51:38 +1000222820100511
2229 - (dtucker) [Makefile.in] Bug #1770: Link libopenbsd-compat twice to solve
2230 circular dependency problem on old or odd platforms. From Tom Lane, ok
2231 djm@.
Damien Miller4b1ec832010-05-12 17:49:59 +10002232 - (djm) [openbsd-compat/openssl-compat.h] Fix build breakage on older
2233 libcrypto by defining OPENSSL_[DR]SA_MAX_MODULUS_BITS if they aren't
2234 already. ok dtucker@
Darren Tucker5b6d0d02010-05-12 16:51:38 +10002235
Damien Miller50af79b2010-05-10 11:52:00 +1000223620100510
2237 - OpenBSD CVS Sync
2238 - djm@cvs.openbsd.org 2010/04/23 01:47:41
2239 [ssh-keygen.c]
2240 bz#1740: display a more helpful error message when $HOME is
2241 inaccessible while trying to create .ssh directory. Based on patch
2242 from jchadima AT redhat.com; ok dtucker@
Damien Miller85c50d72010-05-10 11:53:02 +10002243 - djm@cvs.openbsd.org 2010/04/23 22:27:38
2244 [mux.c]
2245 set "detach_close" flag when registering channel cleanup callbacks.
2246 This causes the channel to close normally when its fds close and
2247 hangs when terminating a mux slave using ~. bz#1758; ok markus@
Damien Miller22a29882010-05-10 11:53:54 +10002248 - djm@cvs.openbsd.org 2010/04/23 22:42:05
2249 [session.c]
2250 set stderr to /dev/null for subsystems rather than just closing it.
2251 avoids hangs if a subsystem or shell initialisation writes to stderr.
2252 bz#1750; ok markus@
Damien Millerbebbb7e2010-05-10 11:54:38 +10002253 - djm@cvs.openbsd.org 2010/04/23 22:48:31
2254 [ssh-keygen.c]
2255 refuse to generate keys longer than OPENSSL_[RD]SA_MAX_MODULUS_BITS,
2256 since we would refuse to use them anyway. bz#1516; ok dtucker@
Damien Miller79442c02010-05-10 11:55:38 +10002257 - djm@cvs.openbsd.org 2010/04/26 22:28:24
2258 [sshconnect2.c]
2259 bz#1502: authctxt.success is declared as an int, but passed by
2260 reference to function that accepts sig_atomic_t*. Convert it to
2261 the latter; ok markus@ dtucker@
Damien Miller2725c212010-05-10 11:56:14 +10002262 - djm@cvs.openbsd.org 2010/05/01 02:50:50
2263 [PROTOCOL.certkeys]
2264 typo; jmeltzer@
Damien Miller099fc162010-05-10 11:56:50 +10002265 - dtucker@cvs.openbsd.org 2010/05/05 04:22:09
2266 [sftp.c]
2267 restore mput and mget which got lost in the tab-completion changes.
2268 found by Kenneth Whitaker, ok djm@
Damien Miller30da3442010-05-10 11:58:03 +10002269 - djm@cvs.openbsd.org 2010/05/07 11:30:30
2270 [auth-options.c auth-options.h auth.c auth.h auth2-pubkey.c]
2271 [key.c servconf.c servconf.h sshd.8 sshd_config.5]
2272 add some optional indirection to matching of principal names listed
2273 in certificates. Currently, a certificate must include the a user's name
2274 to be accepted for authentication. This change adds the ability to
2275 specify a list of certificate principal names that are acceptable.
2276
2277 When authenticating using a CA trusted through ~/.ssh/authorized_keys,
2278 this adds a new principals="name1[,name2,...]" key option.
2279
2280 For CAs listed through sshd_config's TrustedCAKeys option, a new config
2281 option "AuthorizedPrincipalsFile" specifies a per-user file containing
2282 the list of acceptable names.
2283
2284 If either option is absent, the current behaviour of requiring the
2285 username to appear in principals continues to apply.
2286
2287 These options are useful for role accounts, disjoint account namespaces
2288 and "user@realm"-style naming policies in certificates.
2289
2290 feedback and ok markus@
Damien Miller81d3fc52010-05-10 11:58:45 +10002291 - jmc@cvs.openbsd.org 2010/05/07 12:49:17
2292 [sshd_config.5]
2293 tweak previous;
Damien Miller50af79b2010-05-10 11:52:00 +10002294
Darren Tucker9f8703b2010-04-23 11:12:06 +1000229520100423
2296 - (dtucker) [configure.ac] Bug #1756: Check for the existence of a lib64 dir
2297 in the openssl install directory (some newer openssl versions do this on at
2298 least some amd64 platforms).
2299
Damien Millerc4eddee2010-04-18 08:07:43 +1000230020100418
2301 - OpenBSD CVS Sync
2302 - jmc@cvs.openbsd.org 2010/04/16 06:45:01
2303 [ssh_config.5]
2304 tweak previous; ok djm
Damien Miller1f181422010-04-18 08:08:03 +10002305 - jmc@cvs.openbsd.org 2010/04/16 06:47:04
2306 [ssh-keygen.1 ssh-keygen.c]
2307 tweak previous; ok djm
Damien Millerc617aa92010-04-18 08:08:20 +10002308 - djm@cvs.openbsd.org 2010/04/16 21:14:27
2309 [sshconnect.c]
2310 oops, %r => remote username, not %u
Damien Miller53f4bb62010-04-18 08:15:14 +10002311 - djm@cvs.openbsd.org 2010/04/16 01:58:45
2312 [regress/cert-hostkey.sh regress/cert-userkey.sh]
2313 regression tests for v01 certificate format
2314 includes interop tests for v00 certs
Darren Tuckere25a9bd2010-04-18 13:35:00 +10002315 - (dtucker) [contrib/aix/buildbff.sh] Fix creation of ssh_prng_cmds.default
2316 file.
Damien Millerc4eddee2010-04-18 08:07:43 +10002317
Damien Millera45f1c02010-04-16 15:51:34 +1000231820100416
2319 - (djm) Release openssh-5.5p1
Damien Millerd6fc3062010-04-16 15:51:45 +10002320 - OpenBSD CVS Sync
2321 - djm@cvs.openbsd.org 2010/03/26 03:13:17
2322 [bufaux.c]
2323 allow buffer_get_int_ret/buffer_get_int64_ret to take a NULL pointer
2324 argument to allow skipping past values in a buffer
Damien Miller67f30d72010-04-16 15:52:03 +10002325 - jmc@cvs.openbsd.org 2010/03/26 06:54:36
2326 [ssh.1]
2327 tweak previous;
Damien Miller544378d2010-04-16 15:52:24 +10002328 - jmc@cvs.openbsd.org 2010/03/27 14:26:55
2329 [ssh_config.5]
2330 tweak previous; ok dtucker
Damien Millerdeb5a142010-04-16 15:52:43 +10002331 - djm@cvs.openbsd.org 2010/04/10 00:00:16
2332 [ssh.c]
2333 bz#1746 - suppress spurious tty warning when using -O and stdin
2334 is not a tty; ok dtucker@ markus@
Damien Miller67283992010-04-16 15:53:02 +10002335 - djm@cvs.openbsd.org 2010/04/10 00:04:30
2336 [sshconnect.c]
2337 fix terminology: we didn't find a certificate in known_hosts, we found
2338 a CA key
Damien Miller22c97f12010-04-16 15:53:23 +10002339 - djm@cvs.openbsd.org 2010/04/10 02:08:44
2340 [clientloop.c]
2341 bz#1698: kill channel when pty allocation requests fail. Fixed
2342 stuck client if the server refuses pty allocation.
2343 ok dtucker@ "think so" markus@
Damien Miller88680652010-04-16 15:53:43 +10002344 - djm@cvs.openbsd.org 2010/04/10 02:10:56
2345 [sshconnect2.c]
2346 show the key type that we are offering in debug(), helps distinguish
2347 between certs and plain keys as the path to the private key is usually
2348 the same.
Damien Miller601a23c2010-04-16 15:54:01 +10002349 - djm@cvs.openbsd.org 2010/04/10 05:48:16
2350 [mux.c]
2351 fix NULL dereference; from matthew.haub AT alumni.adelaide.edu.au
Damien Millerb1b17042010-04-16 15:54:19 +10002352 - djm@cvs.openbsd.org 2010/04/14 22:27:42
2353 [ssh_config.5 sshconnect.c]
2354 expand %r => remote username in ssh_config:ProxyCommand;
2355 ok deraadt markus
Damien Miller031c9102010-04-16 15:54:44 +10002356 - markus@cvs.openbsd.org 2010/04/15 20:32:55
2357 [ssh-pkcs11.c]
2358 retry lookup for private key if there's no matching key with CKA_SIGN
2359 attribute enabled; this fixes fixes MuscleCard support (bugzilla #1736)
2360 ok djm@
Damien Miller4e270b02010-04-16 15:56:21 +10002361 - djm@cvs.openbsd.org 2010/04/16 01:47:26
2362 [PROTOCOL.certkeys auth-options.c auth-options.h auth-rsa.c]
2363 [auth2-pubkey.c authfd.c key.c key.h myproposal.h ssh-add.c]
2364 [ssh-agent.c ssh-dss.c ssh-keygen.1 ssh-keygen.c ssh-rsa.c]
2365 [sshconnect.c sshconnect2.c sshd.c]
2366 revised certificate format ssh-{dss,rsa}-cert-v01@openssh.com with the
2367 following changes:
2368
2369 move the nonce field to the beginning of the certificate where it can
2370 better protect against chosen-prefix attacks on the signature hash
2371
2372 Rename "constraints" field to "critical options"
2373
2374 Add a new non-critical "extensions" field
2375
2376 Add a serial number
2377
2378 The older format is still support for authentication and cert generation
2379 (use "ssh-keygen -t v00 -s ca_key ..." to generate a v00 certificate)
2380
2381 ok markus@