blob: bd174a4767059e78adbf82a4267aee703c8a8f9d [file] [log] [blame]
Darren Tucker60395f92012-07-03 14:31:18 +1000120120703
2 - (dtucker) [configure.ac] Detect platforms that can't use select(2) with
3 setrlimit(RLIMIT_NOFILE, rl_zero) and disable the rlimit sandbox on those.
4
Darren Tuckerecbf14a2012-07-02 18:53:37 +1000520120702
6- (dtucker) OpenBSD CVS Sync
7 - naddy@cvs.openbsd.org 2012/06/29 13:57:25
8 [ssh_config.5 sshd_config.5]
9 match the documented MAC order of preference to the actual one;
10 ok dtucker@
Darren Tucker3b4b2d32012-07-02 18:54:31 +100011 - markus@cvs.openbsd.org 2012/06/30 14:35:09
12 [sandbox-systrace.c sshd.c]
13 fix a during the load of the sandbox policies (child can still make
14 the read-syscall and wait forever for systrace-answers) by replacing
15 the read/write synchronisation with SIGSTOP/SIGCONT;
16 report and help hshoexer@; ok djm@, dtucker@
Darren Tucker7b305012012-07-02 18:55:09 +100017 - dtucker@cvs.openbsd.org 2012/07/02 08:50:03
18 [ssh.c]
19 set interactive ToS for forwarded X11 sessions. ok djm@
Darren Tucker4908d442012-07-02 22:15:38 +100020 - dtucker@cvs.openbsd.org 2012/07/02 12:13:26
21 [ssh-pkcs11-helper.c sftp-client.c]
22 fix a couple of "assigned but not used" warnings. ok markus@
Darren Tucker369ceed2012-07-03 00:53:18 +100023 - dtucker@cvs.openbsd.org 2012/07/02 14:37:06
24 [regress/connect-privsep.sh]
25 remove exit from end of test since it prevents reporting failure
Darren Tuckerec1e15d2012-07-03 01:06:49 +100026 - (dtucker) [regress/reexec.sh regress/sftp-cmds.sh regress/test-exec.sh]
27 Move cygwin detection to test-exec and use to skip reexec test on cygwin.
Darren Tucker6ea5dc62012-07-03 01:11:28 +100028 - (dtucker) [regress/test-exec.sh] Correct uname for cygwin/w2k.
Darren Tuckerecbf14a2012-07-02 18:53:37 +100029
Damien Miller97f43bb2012-06-30 08:32:29 +10003020120629
31 - OpenBSD CVS Sync
32 - dtucker@cvs.openbsd.org 2012/06/21 00:16:07
33 [addrmatch.c]
34 fix strlcpy truncation check. from carsten at debian org, ok markus
Damien Miller5f58a872012-06-30 08:33:17 +100035 - dtucker@cvs.openbsd.org 2012/06/22 12:30:26
36 [monitor.c sshconnect2.c]
37 remove dead code following 'for (;;)' loops.
38 From Steve.McClellan at radisys com, ok markus@
Damien Millerea858292012-06-30 08:33:32 +100039 - dtucker@cvs.openbsd.org 2012/06/22 14:36:33
40 [sftp.c]
41 Remove unused variable leftover from tab-completion changes.
42 From Steve.McClellan at radisys com, ok markus@
Damien Miller560de922012-06-30 08:33:53 +100043 - dtucker@cvs.openbsd.org 2012/06/26 11:02:30
44 [sandbox-systrace.c]
45 Add mquery to the list of allowed syscalls for "UsePrivilegeSeparation
46 sandbox" since malloc now uses it. From johnw.mail at gmail com.
Damien Millerdb4f8e82012-06-30 08:34:59 +100047 - dtucker@cvs.openbsd.org 2012/06/28 05:07:45
48 [mac.c myproposal.h ssh_config.5 sshd_config.5]
49 Remove hmac-sha2-256-96 and hmac-sha2-512-96 MACs since they were removed
50 from draft6 of the spec and will not be in the RFC when published. Patch
51 from mdb at juniper net via bz#2023, ok markus.
Damien Milleree3c1962012-06-30 08:35:59 +100052 - naddy@cvs.openbsd.org 2012/06/29 13:57:25
53 [ssh_config.5 sshd_config.5]
54 match the documented MAC order of preference to the actual one; ok dtucker@
Darren Tucker30139032012-06-30 15:01:22 +100055 - dtucker@cvs.openbsd.org 2012/05/13 01:42:32
56 [regress/addrmatch.sh]
57 Add "Match LocalAddress" and "Match LocalPort" to sshd and adjust tests
58 to match. Feedback and ok djm@ markus@.
Darren Tucker4430a862012-06-30 15:03:28 +100059 - djm@cvs.openbsd.org 2012/06/01 00:47:35
Darren Tucker2920bc12012-06-30 15:06:28 +100060 [regress/multiplex.sh regress/forwarding.sh]
Darren Tucker4430a862012-06-30 15:03:28 +100061 append to rather than truncate test log; bz#2013 from openssh AT
62 roumenpetrov.info
Darren Tuckerff32d7c2012-06-30 15:04:13 +100063 - djm@cvs.openbsd.org 2012/06/01 00:52:52
Darren Tucker2920bc12012-06-30 15:06:28 +100064 [regress/sftp-cmds.sh]
Darren Tuckerff32d7c2012-06-30 15:04:13 +100065 don't delete .* on cleanup due to unintended env expansion; pointed out in
66 bz#2014 by openssh AT roumenpetrov.info
Darren Tucker2920bc12012-06-30 15:06:28 +100067 - dtucker@cvs.openbsd.org 2012/06/26 12:06:59
68 [regress/connect-privsep.sh]
69 test sandbox with every malloc option
Darren Tuckera08c2072012-06-30 15:08:53 +100070 - dtucker@cvs.openbsd.org 2012/06/28 05:07:45
71 [regress/try-ciphers.sh regress/cipher-speed.sh]
72 Remove hmac-sha2-256-96 and hmac-sha2-512-96 MACs since they were removed
73 from draft6 of the spec and will not be in the RFC when published. Patch
74 from mdb at juniper net via bz#2023, ok markus.
Darren Tucker3886f952012-06-30 19:47:01 +100075 - (dtucker) [myproposal.h] Remove trailing backslash to fix compile error.
Darren Tucker14a9d252012-06-30 20:05:02 +100076 - (dtucker) [key.c] ifdef out sha256 key types on platforms that don't have
77 the required functions in libcrypto.
Damien Miller97f43bb2012-06-30 08:32:29 +100078
Darren Tucker8908da72012-06-28 15:21:32 +10007920120628
80 - (dtucker) [openbsd-compat/getrrsetbyname-ldns.c] bz #2022: prevent null
81 pointer deref in the client when built with LDNS and using DNSSEC with a
82 CNAME. Patch from gregdlg+mr at hochet info.
83
Darren Tucker62dcd632012-06-22 22:02:42 +10008420120622
85 - (dtucker) [contrib/cygwin/ssh-host-config] Ensure that user sshd runs as
86 can logon as a service. Patch from vinschen at redhat com.
87
Damien Millerefc6fc92012-06-20 21:44:56 +10008820120620
89 - (djm) OpenBSD CVS Sync
90 - djm@cvs.openbsd.org 2011/12/02 00:41:56
91 [mux.c]
92 fix bz#1948: ssh -f doesn't fork for multiplexed connection.
93 ok dtucker@
Damien Miller140df632012-06-20 21:46:57 +100094 - djm@cvs.openbsd.org 2011/12/04 23:16:12
95 [mux.c]
96 revert:
97 > revision 1.32
98 > date: 2011/12/02 00:41:56; author: djm; state: Exp; lines: +4 -1
99 > fix bz#1948: ssh -f doesn't fork for multiplexed connection.
100 > ok dtucker@
101 it interacts badly with ControlPersist
Damien Millerac58ce82012-06-20 21:50:47 +1000102 - djm@cvs.openbsd.org 2012/01/07 21:11:36
103 [mux.c]
104 fix double-free in new session handler
105 NB. Id sync only
Damien Miller3bde12a2012-06-20 21:51:11 +1000106 - djm@cvs.openbsd.org 2012/05/23 03:28:28
107 [dns.c dns.h key.c key.h ssh-keygen.c]
108 add support for RFC6594 SSHFP DNS records for ECDSA key types.
109 patch from bugzilla-m67 AT nulld.me in bz#1978; ok + tweak markus@
Damien Miller7f121572012-06-20 21:51:29 +1000110 - djm@cvs.openbsd.org 2012/06/01 00:49:35
111 [PROTOCOL.mux]
112 correct types of port numbers (integers, not strings); bz#2004 from
113 bert.wesarg AT googlemail.com
Damien Miller2e7decf2012-06-20 21:52:00 +1000114 - djm@cvs.openbsd.org 2012/06/01 01:01:22
115 [mux.c]
116 fix memory leak when mux socket creation fails; bz#2002 from bert.wesarg
117 AT googlemail.com
Damien Miller276dcfd2012-06-20 21:52:18 +1000118 - dtucker@cvs.openbsd.org 2012/06/18 11:43:53
119 [jpake.c]
120 correct sizeof usage. patch from saw at online.de, ok deraadt
Damien Miller71924332012-06-20 21:52:38 +1000121 - dtucker@cvs.openbsd.org 2012/06/18 11:49:58
122 [ssh_config.5]
123 RSA instead of DSA twice. From Steve.McClellan at radisys com
Damien Millerb9902cf2012-06-20 21:52:58 +1000124 - dtucker@cvs.openbsd.org 2012/06/18 12:07:07
125 [ssh.1 sshd.8]
126 Remove mention of 'three' key files since there are now four. From
127 Steve.McClellan at radisys com.
Damien Miller36378c62012-06-20 21:53:25 +1000128 - dtucker@cvs.openbsd.org 2012/06/18 12:17:18
129 [ssh.1]
130 Clarify description of -W. Noted by Steve.McClellan at radisys com,
131 ok jmc
Damien Millerc24da772012-06-20 21:53:58 +1000132 - markus@cvs.openbsd.org 2012/06/19 18:25:28
133 [servconf.c servconf.h sshd_config.5]
134 sshd_config: extend Match to allow AcceptEnv and {Allow,Deny}{Users,Groups}
135 this allows 'Match LocalPort 1022' combined with 'AllowUser bauer'
136 ok djm@ (back in March)
Damien Millerf8268502012-06-20 21:54:15 +1000137 - jmc@cvs.openbsd.org 2012/06/19 21:35:54
138 [sshd_config.5]
139 tweak previous; ok markus
Damien Miller6c6da332012-06-20 22:31:26 +1000140 - djm@cvs.openbsd.org 2012/06/20 04:42:58
141 [clientloop.c serverloop.c]
142 initialise accept() backoff timer to avoid EINVAL from select(2) in
143 rekeying
Damien Millerefc6fc92012-06-20 21:44:56 +1000144
Darren Tuckerd0494fd2012-05-19 14:25:39 +100014520120519
146 - (dtucker) [configure.ac] bz#2010: fix non-portable shell construct. Patch
147 from cjwatson at debian org.
Darren Tucker59353892012-05-19 15:24:37 +1000148 - (dtucker) [configure.ac contrib/Makefile] bz#1996: use AC_PATH_TOOL to find
149 pkg-config so it does the right thing when cross-compiling. Patch from
150 cjwatson at debian org.
Darren Tuckerfbcf8272012-05-19 19:37:01 +1000151- (dtucker) OpenBSD CVS Sync
152 - dtucker@cvs.openbsd.org 2012/05/13 01:42:32
153 [servconf.h servconf.c sshd.8 sshd.c auth.c sshd_config.5]
154 Add "Match LocalAddress" and "Match LocalPort" to sshd and adjust tests
155 to match. Feedback and ok djm@ markus@.
Darren Tuckerba9ea322012-05-19 19:37:33 +1000156 - dtucker@cvs.openbsd.org 2012/05/19 06:30:30
157 [sshd_config.5]
158 Document PermitOpen none. bz#2001, patch from Loganaden Velvindron
Darren Tuckerd0494fd2012-05-19 14:25:39 +1000159
Darren Tuckere1a3ddf2012-05-04 11:05:45 +100016020120504
161 - (dtucker) [configure.ac] Include <sys/param.h> rather than <sys/types.h>
162 to fix building on some plaforms. Fom bowman at math utah edu and
163 des at des no.
164
Darren Tuckerd0d3fff2012-04-27 10:55:39 +100016520120427
166 - (dtucker) [regress/addrmatch.sh] skip tests when running on a non-ipv6
167 platform rather than exiting early, so that we still clean up and return
168 success or failure to test-exec.sh
169
Damien Miller7584cb12012-04-26 09:51:26 +100017020120426
171 - (djm) [auth-passwd.c] Handle crypt() returning NULL; from Paul Wouters
172 via Niels
Damien Miller025bfd12012-04-26 09:52:15 +1000173 - (djm) [auth-krb5.c] Save errno across calls that might modify it;
174 ok dtucker@
Damien Miller7584cb12012-04-26 09:51:26 +1000175
Damien Millerba77e1f2012-04-23 18:21:05 +100017620120423
177 - OpenBSD CVS Sync
178 - djm@cvs.openbsd.org 2012/04/23 08:18:17
179 [channels.c]
180 fix function proto/source mismatch
181
Damien Millera563cce2012-04-22 11:07:28 +100018220120422
183 - OpenBSD CVS Sync
184 - djm@cvs.openbsd.org 2012/02/29 11:21:26
185 [ssh-keygen.c]
186 allow conversion of RSA1 keys to public PEM and PKCS8; "nice" markus@
Damien Miller29cd1882012-04-22 11:08:10 +1000187 - guenther@cvs.openbsd.org 2012/03/15 03:10:27
188 [session.c]
189 root should always be excluded from the test for /etc/nologin instead
190 of having it always enforced even when marked as ignorenologin. This
191 regressed when the logic was incompletely flipped around in rev 1.251
192 ok halex@ millert@
Damien Miller48348fc2012-04-22 11:08:30 +1000193 - djm@cvs.openbsd.org 2012/03/28 07:23:22
194 [PROTOCOL.certkeys]
195 explain certificate extensions/crit split rationale. Mention requirement
196 that each appear at most once per cert.
Damien Millerc6081482012-04-22 11:18:53 +1000197 - dtucker@cvs.openbsd.org 2012/03/29 23:54:36
198 [channels.c channels.h servconf.c]
199 Add PermitOpen none option based on patch from Loganaden Velvindron
200 (bz #1949). ok djm@
Damien Millera6508752012-04-22 11:21:10 +1000201 - djm@cvs.openbsd.org 2012/04/11 13:16:19
202 [channels.c channels.h clientloop.c serverloop.c]
203 don't spin in accept() when out of fds (ENFILE/ENFILE) - back off for a
204 while; ok deraadt@ markus@
Damien Miller9fed1612012-04-22 11:21:43 +1000205 - djm@cvs.openbsd.org 2012/04/11 13:17:54
206 [auth.c]
207 Support "none" as an argument for AuthorizedPrincipalsFile to indicate
208 no file should be read.
Damien Millera116d132012-04-22 11:23:46 +1000209 - djm@cvs.openbsd.org 2012/04/11 13:26:40
210 [sshd.c]
211 don't spin in accept() when out of fds (ENFILE/ENFILE) - back off for a
212 while; ok deraadt@ markus@
Damien Miller839f7432012-04-22 11:24:21 +1000213 - djm@cvs.openbsd.org 2012/04/11 13:34:17
214 [ssh-keyscan.1 ssh-keyscan.c]
215 now that sshd defaults to offering ECDSA keys, ssh-keyscan should also
216 look for them by default; bz#1971
Damien Miller23528812012-04-22 11:24:43 +1000217 - djm@cvs.openbsd.org 2012/04/12 02:42:32
218 [servconf.c servconf.h sshd.c sshd_config sshd_config.5]
219 VersionAddendum option to allow server operators to append some arbitrary
220 text to the SSH-... banner; ok deraadt@ "don't care" markus@
Damien Miller8fef9eb2012-04-22 11:25:10 +1000221 - djm@cvs.openbsd.org 2012/04/12 02:43:55
222 [sshd_config sshd_config.5]
223 mention AuthorizedPrincipalsFile=none default
Damien Miller49223152012-04-22 11:25:47 +1000224 - djm@cvs.openbsd.org 2012/04/20 03:24:23
225 [sftp.c]
226 setlinebuf(3) is more readable than setvbuf(.., _IOLBF, ...)
Damien Miller70b2d552012-04-22 11:26:10 +1000227 - jmc@cvs.openbsd.org 2012/04/20 16:26:22
228 [ssh.1]
229 use "brackets" instead of "braces", for consistency;
Damien Millera563cce2012-04-22 11:07:28 +1000230
Damien Miller8beb3202012-04-20 10:58:34 +100023120120420
232 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
233 [contrib/suse/openssh.spec] Update for release 6.0
Damien Millerbf230412012-04-20 14:11:04 +1000234 - (djm) [README] Update URL to release notes.
Damien Millerd5dacb42012-04-20 15:01:01 +1000235 - (djm) Release openssh-6.0
Damien Miller8beb3202012-04-20 10:58:34 +1000236
Damien Miller398c0ff2012-04-19 21:46:35 +100023720120419
238 - (djm) [configure.ac] Fix compilation error on FreeBSD, whose libutil
239 contains openpty() but not login()
240
Damien Millere0956e32012-04-04 11:27:54 +100024120120404
242 - (djm) [Makefile.in configure.ac sandbox-seccomp-filter.c] Add sandbox
243 mode for Linux's new seccomp filter; patch from Will Drewry; feedback
244 and ok dtucker@
245
Darren Tucker67ccc862012-03-30 10:19:56 +110024620120330
247 - (dtucker) [contrib/redhat/openssh.spec] Bug #1992: remove now-gone WARNING
248 file from spec file. From crighter at nuclioss com.
Damien Miller4d557342012-03-30 11:34:27 +1100249 - (djm) [entropy.c] bz#1991: relax OpenSSL version test to allow running
250 openssh binaries on a newer fix release than they were compiled on.
251 with and ok dtucker@
Damien Millerce1ec9d2012-03-30 14:07:05 +1100252 - (djm) [openbsd-compat/bsd-cygwin_util.h] #undef _WIN32 to avoid incorrect
253 assumptions when building on Cygwin; patch from Corinna Vinschen
Darren Tucker67ccc862012-03-30 10:19:56 +1100254
Damien Miller7bf7b882012-03-09 10:25:16 +110025520120309
256 - (djm) [openbsd-compat/port-linux.c] bz#1960: fix crash on SELinux
257 systems where sshd is run in te wrong context. Patch from Sven
258 Vermeulen; ok dtucker@
Damien Miller54c38d22012-03-09 10:28:07 +1100259 - (djm) [packet.c] bz#1963: Fix IPQoS not being set on non-mapped v4-in-v6
260 addressed connections. ok dtucker@
Damien Miller7bf7b882012-03-09 10:25:16 +1100261
Darren Tucker93a2d412012-02-24 10:40:41 +110026220120224
263 - (dtucker) [audit-bsm.c configure.ac] bug #1968: enable workarounds for BSM
264 audit breakage in Solaris 11. Patch from Magnus Johansson.
265
Tim Ricee3609c92012-02-14 10:03:30 -080026620120215
267 - (tim) [openbsd-compat/bsd-misc.h sshd.c] Fix conflicting return type for
268 unsetenv due to rev 1.14 change to setenv.c. Cast unsetenv to void in sshd.c
269 ok dtucker@
Tim Ricef79b5d32012-02-14 20:13:05 -0800270 - (tim) [defines.h] move chunk introduced in 1.125 before MAXPATHLEN so
271 it actually works.
Tim Ricea3f297d2012-02-14 23:01:42 -0800272 - (tim) [regress/keytype.sh] stderr redirection needs to be inside back quote
273 to work. Spotted by Angel Gonzalez
Tim Ricee3609c92012-02-14 10:03:30 -0800274
Damien Miller7b7901c2012-02-14 06:38:36 +110027520120214
276 - (djm) [openbsd-compat/bsd-cygwin_util.c] Add PROGRAMFILES to list of
277 preserved Cygwin environment variables; from Corinna Vinschen
278
Damien Millera2876db2012-02-11 08:16:06 +110027920120211
280 - (djm) OpenBSD CVS Sync
281 - djm@cvs.openbsd.org 2012/01/05 00:16:56
282 [monitor.c]
283 memleak on error path
Damien Miller2ec03422012-02-11 08:16:28 +1100284 - djm@cvs.openbsd.org 2012/01/07 21:11:36
285 [mux.c]
286 fix double-free in new session handler
Damien Miller83ba8e62012-02-11 08:17:27 +1100287 - miod@cvs.openbsd.org 2012/01/08 13:17:11
288 [ssh-ecdsa.c]
289 Fix memory leak in ssh_ecdsa_verify(); from Loganaden Velvindron,
290 ok markus@
Damien Millerfb12c6d2012-02-11 08:17:52 +1100291 - miod@cvs.openbsd.org 2012/01/16 20:34:09
292 [ssh-pkcs11-client.c]
293 Fix a memory leak in pkcs11_rsa_private_encrypt(), reported by Jan Klemkow.
294 While there, be sure to buffer_clear() between send_msg() and recv_msg().
295 ok markus@
Damien Miller8d60be52012-02-11 08:18:17 +1100296 - dtucker@cvs.openbsd.org 2012/01/18 21:46:43
297 [clientloop.c]
298 Ensure that $DISPLAY contains only valid characters before using it to
299 extract xauth data so that it can't be used to play local shell
300 metacharacter games. Report from r00t_ati at ihteam.net, ok markus.
Damien Miller1de2cfe2012-02-11 08:18:43 +1100301 - markus@cvs.openbsd.org 2012/01/25 19:26:43
302 [packet.c]
303 do not permit SSH2_MSG_SERVICE_REQUEST/ACCEPT during rekeying;
304 ok dtucker@, djm@
Damien Miller5d007702012-02-11 08:19:02 +1100305 - markus@cvs.openbsd.org 2012/01/25 19:36:31
306 [authfile.c]
307 memleak in key_load_file(); from Jan Klemkow
Damien Miller72de9822012-02-11 08:19:21 +1100308 - markus@cvs.openbsd.org 2012/01/25 19:40:09
309 [packet.c packet.h]
310 packet_read_poll() is not used anymore.
Damien Millerdb854552012-02-11 08:19:44 +1100311 - markus@cvs.openbsd.org 2012/02/09 20:00:18
312 [version.h]
313 move from 6.0-beta to 6.0
Damien Millera2876db2012-02-11 08:16:06 +1100314
Damien Millerb56e4932012-02-06 07:41:27 +110031520120206
316 - (djm) [ssh-keygen.c] Don't fail in do_gen_all_hostkeys on platforms
317 that don't support ECC. Patch from Phil Oleson
Darren Tuckere9b3ad72012-01-17 14:03:34 +1100318
Damien Miller5360dff2011-12-19 10:51:11 +110031920111219
320 - OpenBSD CVS Sync
321 - djm@cvs.openbsd.org 2011/12/02 00:41:56
322 [mux.c]
323 fix bz#1948: ssh -f doesn't fork for multiplexed connection.
324 ok dtucker@
Damien Millerd0e582c2011-12-19 10:51:39 +1100325 - djm@cvs.openbsd.org 2011/12/02 00:43:57
326 [mac.c]
327 fix bz#1934: newer OpenSSL versions will require HMAC_CTX_Init before
328 HMAC_init (this change in policy seems insane to me)
329 ok dtucker@
Damien Miller913ddff2011-12-19 10:52:21 +1100330 - djm@cvs.openbsd.org 2011/12/04 23:16:12
331 [mux.c]
332 revert:
333 > revision 1.32
334 > date: 2011/12/02 00:41:56; author: djm; state: Exp; lines: +4 -1
335 > fix bz#1948: ssh -f doesn't fork for multiplexed connection.
336 > ok dtucker@
337 it interacts badly with ControlPersist
Damien Miller8ed4de82011-12-19 10:52:50 +1100338 - djm@cvs.openbsd.org 2011/12/07 05:44:38
339 [auth2.c dh.c packet.c roaming.h roaming_client.c roaming_common.c]
340 fix some harmless and/or unreachable int overflows;
341 reported Xi Wang, ok markus@
Damien Miller5360dff2011-12-19 10:51:11 +1100342
Damien Miller47d81152011-11-25 13:53:48 +110034320111125
344 - OpenBSD CVS Sync
345 - oga@cvs.openbsd.org 2011/11/16 12:24:28
346 [sftp.c]
347 Don't leak list in complete_cmd_parse if there are no commands found.
348 Discovered when I was ``borrowing'' this code for something else.
349 ok djm@
350
Darren Tucker4a725ef2011-11-21 16:38:48 +110035120111121
352 - (dtucker) [configure.ac] Set _FORTIFY_SOURCE. ok djm@
353
Darren Tucker45c66d72011-11-04 10:50:40 +110035420111104
355 - (dtucker) OpenBSD CVS Sync
356 - djm@cvs.openbsd.org 2011/10/18 05:15:28
357 [ssh.c]
358 ssh(1): skip attempting to create ~/.ssh when -F is passed; ok markus@
Darren Tuckere68cf842011-11-04 10:51:51 +1100359 - djm@cvs.openbsd.org 2011/10/18 23:37:42
360 [ssh-add.c]
361 add -k to usage(); reminded by jmc@
Darren Tucker9ee09cf2011-11-04 10:52:43 +1100362 - djm@cvs.openbsd.org 2011/10/19 00:06:10
363 [moduli.c]
364 s/tmpfile/tmp/ to make this -Wshadow clean
Darren Tucker8a057952011-11-04 10:53:31 +1100365 - djm@cvs.openbsd.org 2011/10/19 10:39:48
366 [umac.c]
367 typo in comment; patch from Michael W. Bombardieri
Darren Tucker2d6665d2011-11-04 10:54:22 +1100368 - djm@cvs.openbsd.org 2011/10/24 02:10:46
369 [ssh.c]
370 bz#1943: unbreak stdio forwarding when ControlPersist is in user - ssh
371 was incorrectly requesting the forward in both the control master and
372 slave. skip requesting it in the master to fix. ok markus@
Darren Tucker9c5d5532011-11-04 10:55:24 +1100373 - djm@cvs.openbsd.org 2011/10/24 02:13:13
374 [session.c]
375 bz#1859: send tty break to pty master instead of (probably already
376 closed) slave side; "looks good" markus@
Darren Tuckerbe4032b2011-11-04 11:16:06 +1100377 - dtucker@cvs.openbsd.org 011/11/04 00:09:39
378 [moduli]
379 regenerated moduli file; ok deraadt
Darren Tuckeraa3cbd12011-11-04 11:25:24 +1100380 - (dtucker) [INSTALL LICENCE configure.ac openbsd-compat/Makefile.in
381 openbsd-compat/getrrsetbyname-ldns.c openbsd-compat/getrrsetbyname.c]
382 bz 1320: Add optional support for LDNS, a BSD licensed DNS resolver library
383 which supports DNSSEC. Patch from Simon Vallet (svallet at genoscope cns fr)
384 with some rework from myself and djm. ok djm.
Darren Tucker45c66d72011-11-04 10:50:40 +1100385
Darren Tucker9f157ab2011-10-25 09:37:57 +110038620111025
387 - (dtucker) [contrib/cygwin/Makefile] Continue if installing a doc file
388 fails. Patch from Corinna Vinschen.
389
Damien Millerd3e69902011-10-18 16:04:57 +110039020111018
391 - (djm) OpenBSD CVS Sync
392 - djm@cvs.openbsd.org 2011/10/04 14:17:32
393 [sftp-glob.c]
394 silence error spam for "ls */foo" in directory with files; bz#1683
Damien Miller390d0562011-10-18 16:05:19 +1100395 - dtucker@cvs.openbsd.org 2011/10/16 11:02:46
396 [moduli.c ssh-keygen.1 ssh-keygen.c]
397 Add optional checkpoints for moduli screening. feedback & ok deraadt
Damien Miller927d82b2011-10-18 16:05:38 +1100398 - jmc@cvs.openbsd.org 2011/10/16 15:02:41
399 [ssh-keygen.c]
400 put -K in the right place (usage());
Damien Miller91f3eae2011-10-18 16:05:55 +1100401 - stsp@cvs.openbsd.org 2011/10/16 15:51:39
402 [moduli.c]
403 add missing includes to unbreak tree; fix from rpointel
Damien Millerc51a5ab2011-10-18 16:06:14 +1100404 - djm@cvs.openbsd.org 2011/10/18 04:58:26
405 [auth-options.c key.c]
406 remove explict search for \0 in packet strings, this job is now done
407 implicitly by buffer_get_cstring; ok markus
Damien Miller8f4279e2011-10-18 16:06:33 +1100408 - djm@cvs.openbsd.org 2011/10/18 05:00:48
409 [ssh-add.1 ssh-add.c]
410 new "ssh-add -k" option to load plain keys (skipping certificates);
411 "looks ok" markus@
Damien Millerd3e69902011-10-18 16:04:57 +1100412
41320111001
Darren Tucker036876c2011-10-01 18:46:12 +1000414 - (dtucker) [openbsd-compat/mktemp.c] Fix compiler warning. ok djm
Darren Tucker1338b9e2011-10-02 18:57:35 +1100415 - (dtucker) OpenBSD CVS Sync
416 - dtucker@cvs.openbsd.org 2011/09/23 00:22:04
417 [channels.c auth-options.c servconf.c channels.h sshd.8]
418 Add wildcard support to PermitOpen, allowing things like "PermitOpen
419 localhost:*". bz #1857, ok djm markus.
Darren Tucker68afb8c2011-10-02 18:59:03 +1100420 - markus@cvs.openbsd.org 2011/09/23 07:45:05
421 [mux.c readconf.h channels.h compat.h compat.c ssh.c readconf.c channels.c
422 version.h]
423 unbreak remote portforwarding with dynamic allocated listen ports:
424 1) send the actual listen port in the open message (instead of 0).
425 this allows multiple forwardings with a dynamic listen port
426 2) update the matching permit-open entry, so we can identify where
427 to connect to
428 report: den at skbkontur.ru and P. Szczygielski
429 feedback and ok djm@
Darren Tuckeraf1a60e2011-10-02 18:59:59 +1100430 - djm@cvs.openbsd.org 2011/09/25 05:44:47
431 [auth2-pubkey.c]
432 improve the AuthorizedPrincipalsFile debug log message to include
433 file and line number
Darren Tucker95125e52011-10-02 19:09:07 +1100434 - dtucker@cvs.openbsd.org 2011/09/30 00:47:37
435 [sshd.c]
436 don't attempt privsep cleanup when not using privsep; ok markus@
Darren Tucker2e135602011-10-02 19:10:13 +1100437 - djm@cvs.openbsd.org 2011/09/30 21:22:49
438 [sshd.c]
439 fix inverted test that caused logspam; spotted by henning@
Darren Tucker036876c2011-10-01 18:46:12 +1000440
Damien Miller5ffe1c42011-09-29 11:11:51 +100044120110929
442 - (djm) [configure.ac defines.h] No need to detect sizeof(char); patch
443 from des AT des.no
Darren Tuckerb54f50e2011-09-29 23:17:18 +1000444 - (dtucker) [configure.ac openbsd-compat/Makefile.in
445 openbsd-compat/strnlen.c] Add strnlen to the compat library.
Damien Miller5ffe1c42011-09-29 11:11:51 +1000446
Damien Milleradd1e202011-09-23 10:38:01 +100044720110923
Damien Milleracdf3fb2011-09-23 10:40:50 +1000448 - (djm) [openbsd-compat/getcwd.c] Remove OpenBSD rcsid marker since we no
449 longer want to sync this file (OpenBSD uses a __getcwd syscall now, we
450 want this longhand version)
Damien Millercd927902011-09-23 10:44:03 +1000451 - (djm) [openbsd-compat/getgrouplist.c] Remove OpenBSD rcsid marker: the
452 upstream version is YPified and we don't want this
Damien Miller48886712011-09-23 10:56:29 +1000453 - (djm) [openbsd-compat/mktemp.c] forklift upgrade to -current version.
454 The file was totally rewritten between what we had in tree and -current.
Damien Miller64efe962011-09-23 11:13:00 +1000455 - (djm) [openbsd-compat/sha2.c openbsd-compat/sha2.h] Remove OpenBSD rcsid
456 marker. The upstream API has changed (function and structure names)
457 enough to put it out of sync with other providers of this interface.
Damien Millerd1a74582011-09-23 11:26:34 +1000458 - (djm) [openbsd-compat/setenv.c] Forklift upgrade, including inclusion
459 of static __findenv() function from upstream setenv.c
Damien Milleradd1e202011-09-23 10:38:01 +1000460 - OpenBSD CVS Sync
461 - millert@cvs.openbsd.org 2006/05/05 15:27:38
Damien Milleracdf3fb2011-09-23 10:40:50 +1000462 [openbsd-compat/strlcpy.c]
Damien Milleradd1e202011-09-23 10:38:01 +1000463 Convert do {} while loop -> while {} for clarity. No binary change
464 on most architectures. From Oliver Smith. OK deraadt@ and henning@
Damien Miller834e8202011-09-23 10:42:02 +1000465 - tobias@cvs.openbsd.org 2007/10/21 11:09:30
Damien Miller3e6fe872011-09-23 11:16:09 +1000466 [openbsd-compat/mktemp.c]
Damien Miller834e8202011-09-23 10:42:02 +1000467 Comment fix about time consumption of _gettemp.
468 FreeBSD did this in revision 1.20.
469 OK deraadt@, krw@
Damien Millerdc0e09b2011-09-23 10:46:48 +1000470 - deraadt@cvs.openbsd.org 2008/07/22 21:47:45
Damien Miller3e6fe872011-09-23 11:16:09 +1000471 [openbsd-compat/mktemp.c]
Damien Millerdc0e09b2011-09-23 10:46:48 +1000472 use arc4random_uniform(); ok djm millert
Damien Miller3a359b32011-09-23 10:47:29 +1000473 - millert@cvs.openbsd.org 2008/08/21 16:54:44
Damien Miller3e6fe872011-09-23 11:16:09 +1000474 [openbsd-compat/mktemp.c]
Damien Miller3a359b32011-09-23 10:47:29 +1000475 Remove useless code, the kernel will set errno appropriately if an
476 element in the path does not exist. OK deraadt@ pvalchev@
Damien Miller3e6fe872011-09-23 11:16:09 +1000477 - otto@cvs.openbsd.org 2008/12/09 19:38:38
478 [openbsd-compat/inet_ntop.c]
479 fix inet_ntop(3) prototype; ok millert@ libc to be bumbed very soon
Damien Milleradd1e202011-09-23 10:38:01 +1000480
Damien Millere01a6272011-09-22 21:20:21 +100048120110922
482 - OpenBSD CVS Sync
483 - pyr@cvs.openbsd.org 2011/05/12 07:15:10
484 [openbsd-compat/glob.c]
485 When the max number of items for a directory has reached GLOB_LIMIT_READDIR
486 an error is returned but closedir() is not called.
487 spotted and fix provided by Frank Denis obsd-tech@pureftpd.org
488 ok otto@, millert@
Damien Millerc4bf7dd2011-09-22 21:21:48 +1000489 - stsp@cvs.openbsd.org 2011/09/20 10:18:46
490 [glob.c]
491 In glob(3), limit recursion during matching attempts. Similar to
492 fnmatch fix. Also collapse consecutive '*' (from NetBSD).
493 ok miod deraadt
Damien Millere128a502011-09-22 21:22:21 +1000494 - djm@cvs.openbsd.org 2011/09/22 06:27:29
495 [glob.c]
496 fix GLOB_KEEPSTAT without GLOB_NOSORT; the implicit sort was being
497 applied only to the gl_pathv vector and not the corresponding gl_statv
498 array. reported in OpenSSH bz#1935; feedback and okay matthew@
Damien Millerefad7272011-09-22 21:33:53 +1000499 - djm@cvs.openbsd.org 2011/08/26 01:45:15
500 [ssh.1]
501 Add some missing ssh_config(5) options that can be used in ssh(1)'s
502 -o argument. Patch from duclare AT guu.fi
Damien Millere5777722011-09-22 21:34:15 +1000503 - djm@cvs.openbsd.org 2011/09/05 05:56:13
504 [scp.1 sftp.1]
505 mention ControlPersist and KbdInteractiveAuthentication in the -o
506 verbiage in these pages too (prompted by jmc@)
Damien Miller2918e032011-09-22 21:34:35 +1000507 - djm@cvs.openbsd.org 2011/09/05 05:59:08
508 [misc.c]
509 fix typo in IPQoS parsing: there is no "AF14" class, but there is
510 an "AF21" class. Spotted by giesen AT snickers.org; ok markus stevesk
Damien Millere0296732011-09-22 21:34:56 +1000511 - jmc@cvs.openbsd.org 2011/09/05 07:01:44
512 [scp.1]
513 knock out a useless Ns;
Damien Miller6232a162011-09-22 21:36:00 +1000514 - deraadt@cvs.openbsd.org 2011/09/07 02:18:31
515 [ssh-keygen.1]
516 typo (they vs the) found by Lawrence Teo
Damien Millerf6e758c2011-09-22 21:37:13 +1000517 - djm@cvs.openbsd.org 2011/09/09 00:43:00
518 [ssh_config.5 sshd_config.5]
519 fix typo in IPQoS parsing: there is no "AF14" class, but there is
520 an "AF21" class. Spotted by giesen AT snickers.org; ok markus stevesk
Damien Miller4cb855b2011-09-22 21:37:38 +1000521 - djm@cvs.openbsd.org 2011/09/09 00:44:07
522 [PROTOCOL.mux]
523 MUX_C_CLOSE_FWD includes forward type in message (though it isn't
524 implemented anyway)
Damien Miller0603d982011-09-22 21:38:00 +1000525 - djm@cvs.openbsd.org 2011/09/09 22:37:01
526 [scp.c]
527 suppress adding '--' to remote commandlines when the first argument
528 does not start with '-'. saves breakage on some difficult-to-upgrade
529 embedded/router platforms; feedback & ok dtucker ok markus
Damien Miller9ee2c602011-09-22 21:38:30 +1000530 - djm@cvs.openbsd.org 2011/09/09 22:38:21
531 [sshd.c]
532 kill the preauth privsep child on fatal errors in the monitor;
533 ok markus@
Damien Millerf6dff7c2011-09-22 21:38:52 +1000534 - djm@cvs.openbsd.org 2011/09/09 22:46:44
535 [channels.c channels.h clientloop.h mux.c ssh.c]
536 support for cancelling local and remote port forwards via the multiplex
537 socket. Use ssh -O cancel -L xx:xx:xx -R yy:yy:yy user@host" to request
538 the cancellation of the specified forwardings; ok markus@
Damien Millerff773642011-09-22 21:39:48 +1000539 - markus@cvs.openbsd.org 2011/09/10 22:26:34
540 [channels.c channels.h clientloop.c ssh.1]
541 support cancellation of local/dynamic forwardings from ~C commandline;
542 ok & feedback djm@
Damien Miller1bcbd0a2011-09-22 21:40:45 +1000543 - okan@cvs.openbsd.org 2011/09/11 06:59:05
544 [ssh.1]
545 document new -O cancel command; ok djm@
Damien Miller3decdba2011-09-22 21:41:05 +1000546 - markus@cvs.openbsd.org 2011/09/11 16:07:26
547 [sftp-client.c]
548 fix leaks in do_hardlink() and do_readlink(); bz#1921
549 from Loganaden Velvindron
Damien Miller57c38ac2011-09-22 21:42:45 +1000550 - markus@cvs.openbsd.org 2011/09/12 08:46:15
551 [sftp-client.c]
552 fix leak in do_lsreaddir(); ok djm
Damien Millerd7be70d2011-09-22 21:43:06 +1000553 - djm@cvs.openbsd.org 2011/09/22 06:29:03
554 [sftp.c]
555 don't let remote_glob() implicitly sort its results in do_globbed_ls() -
556 in all likelihood, they will be resorted anyway
Damien Millere01a6272011-09-22 21:20:21 +1000557
Darren Tuckere8a82c52011-09-09 11:29:40 +100055820110909
559 - (dtucker) [entropy.h] Bug #1932: remove old definition of init_rng. From
560 Colin Watson.
561
Damien Millerfb9d8172011-09-07 09:11:53 +100056220110906
563 - (djm) [README version.h] Correct version
Damien Miller022ee242011-09-07 09:15:02 +1000564 - (djm) [contrib/redhat/openssh.spec] Correct restorcon => restorecon
565 - (djm) Respin OpenSSH-5.9p1 release
Damien Millerfb9d8172011-09-07 09:11:53 +1000566
Damien Miller86dcd3e2011-09-05 10:29:04 +100056720110905
568 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
569 [contrib/suse/openssh.spec] Update version numbers.
570
Damien Miller6efd94f2011-09-04 19:04:16 +100057120110904
572 - (djm) [regress/connect-privsep.sh regress/test-exec.sh] demote fatal
573 regress errors for the sandbox to warnings. ok tim dtucker
Darren Tucker0dd24e02011-09-04 19:59:26 +1000574 - (dtucker) [ssh-keygen.c ssh-pkcs11.c] Bug #1929: add null implementations
Damien Miller86dcd3e2011-09-05 10:29:04 +1000575 ofsh-pkcs11.cpkcs_init and pkcs_terminate for building without dlopen
576 support.
Damien Miller6efd94f2011-09-04 19:04:16 +1000577
Damien Miller58ac11a2011-08-29 16:09:52 +100057820110829
579 - (djm) [openbsd-compat/port-linux.c] Suppress logging when attempting
580 to switch SELinux context away from unconfined_t, based on patch from
581 Jan Chadima; bz#1919 ok dtucker@
582
Darren Tucker44383542011-08-28 04:50:16 +100058320110827
584 - (dtucker) [auth-skey.c] Add log.h to fix build --with-skey.
585
Tim Ricea6e60612011-08-17 21:48:22 -070058620110818
587 - (tim) [configure.ac] Typo in error message spotted by Andy Tsouladze
588
Tim Ricea1226822011-08-16 17:29:01 -070058920110817
590 - (tim) [mac.c myproposal.h] Wrap SHA256 and SHA512 in ifdefs for
591 OpenSSL 0.9.7. ok djm
Damien Miller9c083122011-08-17 11:31:07 +1000592 - (djm) [ openbsd-compat/bsd-cygwin_util.c openbsd-compat/bsd-cygwin_util.h]
593 binary_pipe is no longer required on Cygwin; patch from Corinna Vinschen
Damien Miller1a91c0f2011-08-17 11:59:25 +1000594 - (djm) [configure.ac] error out if the host lacks the necessary bits for
595 an explicitly requested sandbox type
Damien Miller44a6c932011-08-17 12:01:44 +1000596 - (djm) [contrib/ssh-copy-id] Missing backlslash; spotted by
597 bisson AT archlinux.org
Damien Miller9231c8b2011-08-17 12:08:15 +1000598 - (djm) OpenBSD CVS Sync
599 - dtucker@cvs.openbsd.org 2011/06/03 05:35:10
600 [regress/cfgmatch.sh]
601 use OBJ to find test configs, patch from Tim Rice
Damien Millerfaf4d802011-08-17 12:09:19 +1000602 - markus@cvs.openbsd.org 2011/06/30 22:44:43
603 [regress/connect-privsep.sh]
604 test with sandbox enabled; ok djm@
Damien Miller062fa302011-08-17 12:10:02 +1000605 - djm@cvs.openbsd.org 2011/08/02 01:23:41
606 [regress/cipher-speed.sh regress/try-ciphers.sh]
607 add SHA256/SHA512 based HMAC modes
Damien Miller2df1bec2011-08-17 12:25:46 +1000608 - (djm) [regress/cipher-speed.sh regress/try-ciphers.sh] disable HMAC-SHA2
609 MAC tests for platforms that hack EVP_SHA2 support
Tim Ricea1226822011-08-16 17:29:01 -0700610
Darren Tucker4d47ec92011-08-12 10:12:53 +100061120110812
612 - (dtucker) [openbsd-compat/port-linux.c] Bug 1924: Improve selinux context
613 change error by reporting old and new context names Patch from
614 jchadima at redhat.
Damien Miller2db99772011-08-12 11:02:35 +1000615 - (djm) [contrib/redhat/openssh.spec contrib/redhat/sshd.init]
616 [contrib/suse/openssh.spec contrib/suse/rc.sshd] Updated RHEL and SLES
Damien Millerd1eb1dd2011-08-12 11:22:47 +1000617 init scrips from imorgan AT nas.nasa.gov; bz#1920
618 - (djm) [contrib/ssh-copy-id] Fix failure for cases where the path to the
619 identify file contained whitespace. bz#1828 patch from gwenael.lambrouin
620 AT gmail.com; ok dtucker@
Darren Tucker4d47ec92011-08-12 10:12:53 +1000621
Darren Tucker578451d2011-08-07 23:09:20 +100062220110807
623 - (dtucker) OpenBSD CVS Sync
624 - jmc@cvs.openbsd.org 2008/06/26 06:59:39
625 [moduli.5]
626 tweak previous;
Darren Tuckerf2794742011-08-07 23:10:11 +1000627 - sobrado@cvs.openbsd.org 2009/10/28 08:56:54
628 [moduli.5]
629 "Diffie-Hellman" is the usual spelling for the cryptographic protocol
630 first published by Whitfield Diffie and Martin Hellman in 1976.
631 ok jmc@
Darren Tucker91e6b572011-08-07 23:10:56 +1000632 - jmc@cvs.openbsd.org 2010/10/14 20:41:28
633 [moduli.5]
634 probabalistic -> probabilistic; from naddy
Darren Tuckerddccfb42011-08-07 23:12:26 +1000635 - dtucker@cvs.openbsd.org 2011/08/07 12:55:30
636 [sftp.1]
637 typo, fix from Laurent Gautrot
Darren Tucker578451d2011-08-07 23:09:20 +1000638
Damien Miller7741ce82011-08-06 06:15:15 +100063920110805
640 - OpenBSD CVS Sync
641 - djm@cvs.openbsd.org 2011/06/23 23:35:42
642 [monitor.c]
643 ignore EINTR errors from poll()
Damien Miller6ea5e442011-08-06 06:16:00 +1000644 - tedu@cvs.openbsd.org 2011/07/06 18:09:21
645 [authfd.c]
646 bzero the agent address. the kernel was for a while very cranky about
647 these things. evne though that's fixed, always good to initialize
648 memory. ok deraadt djm
Damien Miller35e48192011-08-06 06:16:23 +1000649 - djm@cvs.openbsd.org 2011/07/29 14:42:45
650 [sandbox-systrace.c]
651 fail open(2) with EPERM rather than SIGKILLing the whole process. libc
652 will call open() to do strerror() when NLS is enabled;
653 feedback and ok markus@
Damien Milleradb467f2011-08-06 06:16:46 +1000654 - markus@cvs.openbsd.org 2011/08/01 19:18:15
655 [gss-serv.c]
656 prevent post-auth resource exhaustion (int overflow leading to 4GB malloc);
657 report Adam Zabrock; ok djm@, deraadt@
Damien Miller20bd4532011-08-06 06:17:30 +1000658 - djm@cvs.openbsd.org 2011/08/02 01:22:11
659 [mac.c myproposal.h ssh.1 ssh_config.5 sshd.8 sshd_config.5]
660 Add new SHA256 and SHA512 based HMAC modes from
661 http://www.ietf.org/id/draft-dbider-sha2-mac-for-ssh-02.txt
662 Patch from mdb AT juniper.net; feedback and ok markus@
Damien Millerc4718602011-08-06 06:17:48 +1000663 - djm@cvs.openbsd.org 2011/08/02 23:13:01
664 [version.h]
665 crank now, release later
Damien Miller765f8c42011-08-06 06:18:16 +1000666 - djm@cvs.openbsd.org 2011/08/02 23:15:03
667 [ssh.c]
668 typo in comment
Damien Miller7741ce82011-08-06 06:15:15 +1000669
Damien Millercd5e52e2011-06-27 07:18:18 +100067020110624
671 - (djm) [configure.ac Makefile.in sandbox-darwin.c] Add a sandbox for
672 Darwin/OS X using sandbox_init() + setrlimit(); feedback and testing
673 markus@
674
Damien Miller82c55872011-06-23 08:20:30 +100067520110623
676 - OpenBSD CVS Sync
677 - djm@cvs.openbsd.org 2011/06/22 21:47:28
678 [servconf.c]
679 reuse the multistate option arrays to pretty-print options for "sshd -T"
Damien Miller69ff1df2011-06-23 08:30:03 +1000680 - djm@cvs.openbsd.org 2011/06/22 21:57:01
681 [servconf.c servconf.h sshd.c sshd_config.5]
682 [configure.ac Makefile.in]
683 introduce sandboxing of the pre-auth privsep child using systrace(4).
684
685 This introduces a new "UsePrivilegeSeparation=sandbox" option for
686 sshd_config that applies mandatory restrictions on the syscalls the
687 privsep child can perform. This prevents a compromised privsep child
688 from being used to attack other hosts (by opening sockets and proxying)
689 or probing local kernel attack surface.
690
691 The sandbox is implemented using systrace(4) in unsupervised "fast-path"
692 mode, where a list of permitted syscalls is supplied. Any syscall not
693 on the list results in SIGKILL being sent to the privsep child. Note
694 that this requires a kernel with the new SYSTR_POLICY_KILL option.
695
696 UsePrivilegeSeparation=sandbox will become the default in the future
697 so please start testing it now.
698
699 feedback dtucker@; ok markus@
Damien Miller6d7b4372011-06-23 08:31:57 +1000700 - djm@cvs.openbsd.org 2011/06/22 22:08:42
701 [channels.c channels.h clientloop.c clientloop.h mux.c ssh.c]
702 hook up a channel confirm callback to warn the user then requested X11
703 forwarding was refused by the server; ok markus@
Damien Millerdcbd41e2011-06-23 19:45:51 +1000704 - djm@cvs.openbsd.org 2011/06/23 09:34:13
705 [sshd.c ssh-sandbox.h sandbox.h sandbox-rlimit.c sandbox-systrace.c]
706 [sandbox-null.c]
707 rename sandbox.h => ssh-sandbox.h to make things easier for portable
Damien Miller80b62e32011-06-23 19:03:18 +1000708 - (djm) [sandbox-null.c] Dummy sandbox for platforms that don't support
709 setrlimit(2)
Damien Miller82c55872011-06-23 08:20:30 +1000710
Damien Miller6029e072011-06-20 14:22:49 +100071120110620
712 - OpenBSD CVS Sync
713 - djm@cvs.openbsd.org 2011/06/04 00:10:26
714 [ssh_config.5]
715 explain IdentifyFile's semantics a little better, prompted by bz#1898
716 ok dtucker jmc
Damien Millere7ac2bd2011-06-20 14:23:25 +1000717 - markus@cvs.openbsd.org 2011/06/14 22:49:18
718 [authfile.c]
719 make sure key_parse_public/private_rsa1() no longer consumes its input
720 buffer. fixes ssh-add for passphrase-protected ssh1-keys;
721 noted by naddy@; ok djm@
Damien Miller8f0bf232011-06-20 14:42:23 +1000722 - djm@cvs.openbsd.org 2011/06/17 21:44:31
723 [log.c log.h monitor.c monitor.h monitor_wrap.c monitor_wrap.h sshd.c]
724 make the pre-auth privsep slave log via a socketpair shared with the
725 monitor rather than /var/empty/dev/log; ok dtucker@ deraadt@ markus@
Damien Millerf145a5b2011-06-20 14:42:51 +1000726 - djm@cvs.openbsd.org 2011/06/17 21:46:16
727 [sftp-server.c]
728 the protocol version should be unsigned; bz#1913 reported by mb AT
729 smartftp.com
Damien Miller33322122011-06-20 14:43:11 +1000730 - djm@cvs.openbsd.org 2011/06/17 21:47:35
731 [servconf.c]
732 factor out multi-choice option parsing into a parse_multistate label
733 and some support structures; ok dtucker@
Damien Miller4ac99c32011-06-20 14:43:31 +1000734 - djm@cvs.openbsd.org 2011/06/17 21:57:25
735 [clientloop.c]
736 setproctitle for a mux master that has been gracefully stopped;
737 bz#1911 from Bert.Wesarg AT googlemail.com
Damien Miller6029e072011-06-20 14:22:49 +1000738
Darren Tuckerc412c152011-06-03 10:35:23 +100073920110603
740 - (dtucker) [README version.h contrib/caldera/openssh.spec
741 contrib/redhat/openssh.spec contrib/suse/openssh.spec] Pull the version
742 bumps from the 5.8p2 branch into HEAD. ok djm.
Tim Rice90f42b02011-06-02 18:17:49 -0700743 - (tim) [configure.ac defines.h] Run test program to detect system mail
744 directory. Add --with-maildir option to override. Fixed OpenServer 6
745 getting it wrong. Fixed many systems having MAIL=/var/mail//username
746 ok dtucker
Darren Tuckerc3c72272011-06-03 11:20:06 +1000747 - (dtucker) [monitor.c] Remove the !HAVE_SOCKETPAIR case. We use socketpair
748 unconditionally in other places and the survey data we have does not show
749 any systems that use it. "nuke it" djm@
Damien Millerc09182f2011-06-03 12:11:38 +1000750 - (djm) [configure.ac] enable setproctitle emulation for OS X
751 - (djm) OpenBSD CVS Sync
Damien Millerea2c1a42011-06-03 12:10:22 +1000752 - djm@cvs.openbsd.org 2011/06/03 00:54:38
753 [ssh.c]
754 bz#1883 - setproctitle() to identify mux master; patch from Bert.Wesarg
755 AT googlemail.com; ok dtucker@
756 NB. includes additional portability code to enable setproctitle emulation
757 on platforms that don't support it.
Darren Tucker3e78a512011-06-03 14:14:16 +1000758 - dtucker@cvs.openbsd.org 2011/06/03 01:37:40
759 [ssh-agent.c]
760 Check current parent process ID against saved one to determine if the parent
761 has exited, rather than attempting to send a zero signal, since the latter
762 won't work if the parent has changed privs. bz#1905, patch from Daniel Kahn
763 Gillmor, ok djm@
Darren Tucker260c8fb2011-06-03 14:17:27 +1000764 - dtucker@cvs.openbsd.org 2011/05/31 02:01:58
765 [regress/dynamic-forward.sh]
766 back out revs 1.6 and 1.5 since it's not reliable
Darren Tucker75e035c2011-06-03 14:18:17 +1000767 - dtucker@cvs.openbsd.org 2011/05/31 02:03:34
768 [regress/dynamic-forward.sh]
769 work around startup and teardown races; caught by deraadt
Darren Tuckerbf4d05a2011-06-03 14:19:02 +1000770 - dtucker@cvs.openbsd.org 2011/06/03 00:29:52
771 [regress/dynamic-forward.sh]
772 Retry establishing the port forwarding after a small delay, should make
773 the tests less flaky when the previous test is slow to shut down and free
774 up the port.
Tim Ricebc481572011-06-02 22:26:19 -0700775 - (tim) [regress/cfgmatch.sh] Build/test out of tree fix.
Darren Tuckerc412c152011-06-03 10:35:23 +1000776
Damien Millerd8478b62011-05-29 21:39:36 +100077720110529
778 - (djm) OpenBSD CVS Sync
779 - djm@cvs.openbsd.org 2011/05/23 03:30:07
780 [auth-rsa.c auth.c auth.h auth2-pubkey.c monitor.c monitor_wrap.c]
781 [pathnames.h servconf.c servconf.h sshd.8 sshd_config sshd_config.5]
782 allow AuthorizedKeysFile to specify multiple files, separated by spaces.
783 Bring back authorized_keys2 as a default search path (to avoid breaking
784 existing users of this file), but override this in sshd_config so it will
785 be no longer used on fresh installs. Maybe in 2015 we can remove it
786 entierly :)
787
788 feedback and ok markus@ dtucker@
Damien Miller1dd66e52011-05-29 21:40:42 +1000789 - djm@cvs.openbsd.org 2011/05/23 03:33:38
790 [auth.c]
791 make secure_filename() spam debug logs less
Damien Miller201f4252011-05-29 21:41:03 +1000792 - djm@cvs.openbsd.org 2011/05/23 03:52:55
793 [sshconnect.c]
794 remove extra newline
Damien Millerb9132fc2011-05-29 21:41:40 +1000795 - jmc@cvs.openbsd.org 2011/05/23 07:10:21
796 [sshd.8 sshd_config.5]
797 tweak previous; ok djm
Damien Miller04bb56e2011-05-29 21:42:08 +1000798 - djm@cvs.openbsd.org 2011/05/23 07:24:57
799 [authfile.c]
800 read in key comments for v.2 keys (though note that these are not
801 passed over the agent protocol); bz#439, based on patch from binder
802 AT arago.de; ok markus@
Damien Miller295ee632011-05-29 21:42:31 +1000803 - djm@cvs.openbsd.org 2011/05/24 07:15:47
804 [readconf.c readconf.h ssh.c ssh_config.5 sshconnect.c sshconnect2.c]
805 Remove undocumented legacy options UserKnownHostsFile2 and
806 GlobalKnownHostsFile2 by making UserKnownHostsFile/GlobalKnownHostsFile
807 accept multiple paths per line and making their defaults include
808 known_hosts2; ok markus
Damien Miller8cb35872011-05-29 21:59:10 +1000809 - djm@cvs.openbsd.org 2011/05/23 03:31:31
810 [regress/cfgmatch.sh]
811 include testing of multiple/overridden AuthorizedKeysFiles
812 refactor to simply daemon start/stop and get rid of racy constructs
Damien Millerd8478b62011-05-29 21:39:36 +1000813
Damien Miller14684a12011-05-20 11:23:07 +100081420110520
815 - (djm) [session.c] call setexeccon() before executing passwd for pw
816 changes; bz#1891 reported by jchadima AT redhat.com; ok dtucker@
Damien Miller989bb7f2011-05-20 18:56:30 +1000817 - (djm) [aclocal.m4 configure.ac] since gcc-4.x ignores all -Wno-options
818 options, we should corresponding -W-option when trying to determine
819 whether it is accepted. Also includes a warning fix on the program
820 fragment uses (bad main() return type).
821 bz#1900 and bz#1901 reported by g.esp AT free.fr; ok dtucker@
Damien Millerec2eaa32011-05-20 18:57:14 +1000822 - (djm) [servconf.c] remove leftover droppings of AuthorizedKeysFile2
Damien Miller814ace02011-05-20 19:02:47 +1000823 - OpenBSD CVS Sync
824 - djm@cvs.openbsd.org 2011/05/15 08:09:01
825 [authfd.c monitor.c serverloop.c]
826 use FD_CLOEXEC consistently; patch from zion AT x96.org
Damien Miller8f639fe2011-05-20 19:03:08 +1000827 - djm@cvs.openbsd.org 2011/05/17 07:13:31
828 [key.c]
829 fatal() if asked to generate a legacy ECDSA cert (these don't exist)
830 and fix the regress test that was trying to generate them :)
Damien Miller5d74e582011-05-20 19:03:31 +1000831 - djm@cvs.openbsd.org 2011/05/20 00:55:02
832 [servconf.c]
833 the options TrustedUserCAKeys, RevokedKeysFile, AuthorizedKeysFile
834 and AuthorizedPrincipalsFile were not being correctly applied in
835 Match blocks, despite being overridable there; ok dtucker@
Damien Millerc2411902011-05-20 19:03:49 +1000836 - dtucker@cvs.openbsd.org 2011/05/20 02:00:19
837 [servconf.c]
838 Add comment documenting what should be after the preauth check. ok djm
Damien Millerf2e407e2011-05-20 19:04:14 +1000839 - djm@cvs.openbsd.org 2011/05/20 03:25:45
840 [monitor.c monitor_wrap.c servconf.c servconf.h]
841 use a macro to define which string options to copy between configs
842 for Match. This avoids problems caused by forgetting to keep three
843 code locations in perfect sync and ordering
844
845 "this is at once beautiful and horrible" + ok dtucker@
Damien Millerf67188f2011-05-20 19:06:48 +1000846 - djm@cvs.openbsd.org 2011/05/17 07:13:31
847 [regress/cert-userkey.sh]
848 fatal() if asked to generate a legacy ECDSA cert (these don't exist)
849 and fix the regress test that was trying to generate them :)
Damien Miller3045b452011-05-20 19:07:45 +1000850 - djm@cvs.openbsd.org 2011/05/20 02:43:36
851 [cert-hostkey.sh]
852 another attempt to generate a v00 ECDSA key that broke the test
853 ID sync only - portable already had this somehow
Damien Miller7b9451f2011-05-20 19:08:11 +1000854 - dtucker@cvs.openbsd.org 2011/05/20 05:19:50
855 [dynamic-forward.sh]
856 Prevent races in dynamic forwarding test; ok djm
Damien Milleracacced2011-05-20 19:08:40 +1000857 - dtucker@cvs.openbsd.org 2011/05/20 06:32:30
858 [dynamic-forward.sh]
859 fix dumb error in dynamic-forward test
Damien Miller14684a12011-05-20 11:23:07 +1000860
Damien Miller60432d82011-05-15 08:34:46 +100086120110515
862 - (djm) OpenBSD CVS Sync
863 - djm@cvs.openbsd.org 2011/05/05 05:12:08
864 [mux.c]
865 gracefully fall back when ControlPath is too large for a
866 sockaddr_un. ok markus@ as part of a larger diff
Damien Millerfd53abd2011-05-15 08:36:02 +1000867 - dtucker@cvs.openbsd.org 2011/05/06 01:03:35
868 [sshd_config]
869 clarify language about overriding defaults. bz#1892, from Petr Cerny
Damien Miller58a77e22011-05-15 08:36:29 +1000870 - djm@cvs.openbsd.org 2011/05/06 01:09:53
871 [sftp.1]
872 mention that IPv6 addresses must be enclosed in square brackets;
873 bz#1845
Damien Miller78c40c32011-05-15 08:36:59 +1000874 - djm@cvs.openbsd.org 2011/05/06 02:05:41
875 [sshconnect2.c]
876 fix memory leak; bz#1849 ok dtucker@
Damien Millerd2ac5d72011-05-15 08:43:13 +1000877 - djm@cvs.openbsd.org 2011/05/06 21:14:05
878 [packet.c packet.h]
879 set traffic class for IPv6 traffic as we do for IPv4 TOS;
880 patch from lionel AT mamane.lu via Colin Watson in bz#1855;
881 ok markus@
Damien Millerdfc85fa2011-05-15 08:44:02 +1000882 - djm@cvs.openbsd.org 2011/05/06 21:18:02
883 [ssh.c ssh_config.5]
884 add a %L expansion (short-form of the local host name) for ControlPath;
885 sync some more expansions with LocalCommand; ok markus@
Damien Millerfe924212011-05-15 08:44:45 +1000886 - djm@cvs.openbsd.org 2011/05/06 21:31:38
887 [readconf.c ssh_config.5]
888 support negated Host matching, e.g.
889
890 Host *.example.org !c.example.org
891 User mekmitasdigoat
892
893 Will match "a.example.org", "b.example.org", but not "c.example.org"
894 ok markus@
Damien Miller21771e22011-05-15 08:45:50 +1000895 - djm@cvs.openbsd.org 2011/05/06 21:34:32
896 [clientloop.c mux.c readconf.c readconf.h ssh.c ssh_config.5]
897 Add a RequestTTY ssh_config option to allow configuration-based
898 control over tty allocation (like -t/-T); ok markus@
Damien Millera6bbbe42011-05-15 08:46:29 +1000899 - djm@cvs.openbsd.org 2011/05/06 21:38:58
900 [ssh.c]
901 fix dropping from previous diff
Damien Millerc067f622011-05-15 08:46:54 +1000902 - djm@cvs.openbsd.org 2011/05/06 22:20:10
903 [PROTOCOL.mux]
904 fix numbering; from bert.wesarg AT googlemail.com
Damien Miller486dd2e2011-05-15 08:47:18 +1000905 - jmc@cvs.openbsd.org 2011/05/07 23:19:39
906 [ssh_config.5]
907 - tweak previous
908 - come consistency fixes
909 ok djm
Damien Millerf4b32aa2011-05-15 08:47:43 +1000910 - jmc@cvs.openbsd.org 2011/05/07 23:20:25
911 [ssh.1]
912 +.It RequestTTY
Damien Miller555f3b82011-05-15 08:48:05 +1000913 - djm@cvs.openbsd.org 2011/05/08 12:52:01
914 [PROTOCOL.mux clientloop.c clientloop.h mux.c]
915 improve our behaviour when TTY allocation fails: if we are in
916 RequestTTY=auto mode (the default), then do not treat at TTY
917 allocation error as fatal but rather just restore the local TTY
918 to cooked mode and continue. This is more graceful on devices that
919 never allocate TTYs.
920
921 If RequestTTY is set to "yes" or "force", then failure to allocate
922 a TTY is fatal.
923
924 ok markus@
Damien Miller32198242011-05-15 08:50:32 +1000925 - djm@cvs.openbsd.org 2011/05/10 05:46:46
926 [authfile.c]
927 despam debug() logs by detecting that we are trying to load a private key
928 in key_try_load_public() and returning early; ok markus@
Damien Miller7c1b2c42011-05-15 08:51:05 +1000929 - djm@cvs.openbsd.org 2011/05/11 04:47:06
930 [auth.c auth.h auth2-pubkey.c pathnames.h servconf.c servconf.h]
931 remove support for authorized_keys2; it is a relic from the early days
932 of protocol v.2 support and has been undocumented for many years;
933 ok markus@
Damien Miller9d276b82011-05-15 08:51:43 +1000934 - djm@cvs.openbsd.org 2011/05/13 00:05:36
935 [authfile.c]
936 warn on unexpected key type in key_parse_private_type()
Damien Miller23f425b2011-05-15 08:58:15 +1000937 - (djm) [packet.c] unbreak portability #endif
Damien Miller60432d82011-05-15 08:34:46 +1000938
Darren Tuckerd6548fe2011-05-10 11:13:36 +100093920110510
940 - (dtucker) [openbsd-compat/openssl-compat.{c,h}] Bug #1882: fix
941 --with-ssl-engine which was broken with the change from deprecated
942 SSLeay_add_all_algorithms(). ok djm
943
Darren Tucker343f75f2011-05-06 10:43:50 +100094420110506
945 - (dtucker) [openbsd-compat/regress/closefromtest.c] Bug #1875: add prototype
946 for closefrom() in test code. Report from Dan Wallis via Gentoo.
947
Damien Miller68790fe2011-05-05 11:19:13 +100094820110505
949 - (djm) [defines.h] Move up include of netinet/ip.h for IPTOS
950 definitions. From des AT des.no
Damien Millerf22019b2011-05-05 13:48:37 +1000951 - (djm) [Makefile.in WARNING.RNG aclocal.m4 buildpkg.sh.in configure.ac]
952 [entropy.c ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c]
953 [ssh-keysign.c ssh-pkcs11-helper.c ssh-rand-helper.8 ssh-rand-helper.c]
954 [ssh.c ssh_prng_cmds.in sshd.c contrib/aix/buildbff.sh]
955 [regress/README.regress] Remove ssh-rand-helper and all its
956 tentacles. PRNGd seeding has been rolled into entropy.c directly.
957 Thanks to tim@ for testing on affected platforms.
Damien Miller3fcdfd52011-05-05 14:04:11 +1000958 - OpenBSD CVS Sync
959 - djm@cvs.openbsd.org 2011/03/10 02:52:57
Damien Millerb2da7d12011-05-05 14:04:50 +1000960 [auth2-gss.c auth2.c auth.h]
Damien Miller3fcdfd52011-05-05 14:04:11 +1000961 allow GSSAPI authentication to detect when a server-side failure causes
962 authentication failure and don't count such failures against MaxAuthTries;
963 bz#1244 from simon AT sxw.org.uk; ok markus@ before lock
Damien Millerc5219e72011-05-05 14:05:12 +1000964 - okan@cvs.openbsd.org 2011/03/15 10:36:02
965 [ssh-keyscan.c]
966 use timerclear macro
967 ok djm@
Damien Miller58f1baf2011-05-05 14:06:15 +1000968 - stevesk@cvs.openbsd.org 2011/03/23 15:16:22
969 [ssh-keygen.1 ssh-keygen.c]
970 Add -A option. For each of the key types (rsa1, rsa, dsa and ecdsa)
971 for which host keys do not exist, generate the host keys with the
972 default key file path, an empty passphrase, default bits for the key
973 type, and default comment. This will be used by /etc/rc to generate
974 new host keys. Idea from deraadt.
975 ok deraadt
Damien Miller4a4d1612011-05-05 14:06:39 +1000976 - stevesk@cvs.openbsd.org 2011/03/23 16:24:56
977 [ssh-keygen.1]
978 -q not used in /etc/rc now so remove statement.
Damien Miller11143192011-05-05 14:13:25 +1000979 - stevesk@cvs.openbsd.org 2011/03/23 16:50:04
980 [ssh-keygen.c]
981 remove -d, documentation removed >10 years ago; ok markus
Damien Miller3ca1eb32011-05-05 14:13:50 +1000982 - jmc@cvs.openbsd.org 2011/03/24 15:29:30
983 [ssh-keygen.1]
984 zap trailing whitespace;
Damien Miller044f4a62011-05-05 14:14:08 +1000985 - stevesk@cvs.openbsd.org 2011/03/24 22:14:54
986 [ssh-keygen.c]
987 use strcasecmp() for "clear" cert permission option also; ok djm
Damien Miller91475862011-05-05 14:14:34 +1000988 - stevesk@cvs.openbsd.org 2011/03/29 18:54:17
989 [misc.c misc.h servconf.c]
990 print ipqos friendly string for sshd -T; ok markus
991 # sshd -Tf sshd_config|grep ipqos
992 ipqos lowdelay throughput
Damien Miller884b63a2011-05-05 14:14:52 +1000993 - djm@cvs.openbsd.org 2011/04/12 04:23:50
994 [ssh-keygen.c]
995 fix -Wshadow
Damien Miller26b57ce2011-05-05 14:15:09 +1000996 - djm@cvs.openbsd.org 2011/04/12 05:32:49
997 [sshd.c]
998 exit with 0 status on SIGTERM; bz#1879
Damien Miller085c90f2011-05-05 14:15:33 +1000999 - djm@cvs.openbsd.org 2011/04/13 04:02:48
1000 [ssh-keygen.1]
1001 improve wording; bz#1861
Damien Millerad210322011-05-05 14:15:54 +10001002 - djm@cvs.openbsd.org 2011/04/13 04:09:37
1003 [ssh-keygen.1]
1004 mention valid -b sizes for ECDSA keys; bz#1862
Damien Miller6c3eec72011-05-05 14:16:22 +10001005 - djm@cvs.openbsd.org 2011/04/17 22:42:42
1006 [PROTOCOL.mux clientloop.c clientloop.h mux.c ssh.1 ssh.c]
1007 allow graceful shutdown of multiplexing: request that a mux server
1008 removes its listener socket and refuse future multiplexing requests;
1009 ok markus@
Damien Miller8cb1cda2011-05-05 14:16:56 +10001010 - djm@cvs.openbsd.org 2011/04/18 00:46:05
1011 [ssh-keygen.c]
1012 certificate options are supposed to be packed in lexical order of
1013 option name (though we don't actually enforce this at present).
1014 Move one up that was out of sequence
Damien Miller2ce12ef2011-05-05 14:17:18 +10001015 - djm@cvs.openbsd.org 2011/05/04 21:15:29
1016 [authfile.c authfile.h ssh-add.c]
1017 allow "ssh-add - < key"; feedback and ok markus@
Tim Rice19d81812011-05-04 21:44:25 -07001018 - (tim) [configure.ac] Add AC_LANG_SOURCE to OPENSSH_CHECK_CFLAG_COMPILE
1019 so autoreconf 2.68 is happy.
Tim Rice9abb6972011-05-04 23:06:59 -07001020 - (tim) [defines.h] Deal with platforms that do not have S_IFSOCK ok djm@
Damien Miller68790fe2011-05-05 11:19:13 +10001021
Darren Tuckere541aaa2011-02-21 21:41:29 +1100102220110221
1023 - (dtucker) [contrib/cygwin/ssh-host-config] From Corinna: revamp of the
1024 Cygwin-specific service installer script ssh-host-config. The actual
1025 functionality is the same, the revisited version is just more
1026 exact when it comes to check for problems which disallow to run
1027 certain aspects of the script. So, part of this script and the also
1028 rearranged service helper script library "csih" is to check if all
1029 the tools required to run the script are available on the system.
1030 The new script also is more thorough to inform the user why the
1031 script failed. Patch from vinschen at redhat com.
1032
Damien Miller0588beb2011-02-18 09:18:45 +1100103320110218
1034 - OpenBSD CVS Sync
1035 - djm@cvs.openbsd.org 2011/02/16 00:31:14
1036 [ssh-keysign.c]
1037 make hostbased auth with ECDSA keys work correctly. Based on patch
1038 by harvey.eneman AT oracle.com in bz#1858; ok markus@ (pre-lock)
1039
Darren Tucker3b9617e2011-02-06 13:24:35 +1100104020110206
1041 - (dtucker) [openbsd-compat/port-linux.c] Bug #1851: fix syntax error in
1042 selinux code. Patch from Leonardo Chiquitto
Darren Tuckerea676a62011-02-06 13:31:23 +11001043 - (dtucker) [contrib/cygwin/ssh-{host,user}-config] Add ECDSA key
1044 generation and simplify. Patch from Corinna Vinschen.
Darren Tucker3b9617e2011-02-06 13:24:35 +11001045
Damien Millerb407dd82011-02-04 11:46:39 +1100104620110204
1047 - OpenBSD CVS Sync
1048 - djm@cvs.openbsd.org 2011/01/31 21:42:15
1049 [PROTOCOL.mux]
1050 cut'n'pasto; from bert.wesarg AT googlemail.com
Damien Miller0a5f0122011-02-04 11:47:01 +11001051 - djm@cvs.openbsd.org 2011/02/04 00:44:21
1052 [key.c]
1053 fix uninitialised nonce variable; reported by Mateusz Kocielski
Damien Millera6981272011-02-04 11:47:20 +11001054 - djm@cvs.openbsd.org 2011/02/04 00:44:43
1055 [version.h]
1056 openssh-5.8
Damien Miller0d30b092011-02-04 12:43:36 +11001057 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1058 [contrib/suse/openssh.spec] update versions in docs and spec files.
1059 - Release OpenSSH 5.8p1
Damien Millerb407dd82011-02-04 11:46:39 +11001060
Damien Millerd4a55042011-01-28 10:30:18 +1100106120110128
1062 - (djm) [openbsd-compat/port-linux.c] Check whether SELinux is enabled
1063 before attempting setfscreatecon(). Check whether matchpathcon()
1064 succeeded before using its result. Patch from cjwatson AT debian.org;
1065 bz#1851
1066
Tim Riced069c482011-01-26 12:32:12 -0800106720110127
1068 - (tim) [config.guess config.sub] Sync with upstream.
Tim Rice648f8762011-01-26 12:38:57 -08001069 - (tim) [configure.ac] Consistent M4 quoting throughout, updated obsolete
1070 AC_TRY_COMPILE with AC_COMPILE_IFELSE, updated obsolete AC_TRY_LINK with
1071 AC_LINK_IFELSE, updated obsolete AC_TRY_RUN with AC_RUN_IFELSE, misc white
1072 space changes for consistency/readability. Makes autoconf 2.68 happy.
1073 "Nice work" djm
Tim Riced069c482011-01-26 12:32:12 -08001074
Damien Miller71adf122011-01-25 12:16:15 +1100107520110125
1076 - (djm) [configure.ac Makefile.in ssh.c openbsd-compat/port-linux.c
1077 openbsd-compat/port-linux.h] Move SELinux-specific code from ssh.c to
1078 port-linux.c to avoid compilation errors. Add -lselinux to ssh when
1079 building with SELinux support to avoid linking failure; report from
1080 amk AT spamfence.net; ok dtucker
1081
Darren Tucker79241372011-01-22 09:37:01 +1100108220110122
1083 - (dtucker) [configure.ac openbsd-compat/openssl-compat.{c,h}] Add
1084 RSA_get_default_method() for the benefit of openssl versions that don't
1085 have it (at least openssl-engine-0.9.6b). Found and tested by Kevin Brott,
1086 ok djm@.
Damien Millerad4b1ad2011-01-22 20:21:33 +11001087 - OpenBSD CVS Sync
1088 - djm@cvs.openbsd.org 2011/01/22 09:18:53
1089 [version.h]
1090 crank to OpenSSH-5.7
Damien Miller966accc2011-01-22 20:23:10 +11001091 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1092 [contrib/suse/openssh.spec] update versions in docs and spec files.
Damien Miller6f8f04b2011-01-22 20:25:11 +11001093 - (djm) Release 5.7p1
Darren Tucker79241372011-01-22 09:37:01 +11001094
Tim Rice15e1b4d2011-01-18 20:47:04 -0800109520110119
1096 - (tim) [contrib/caldera/openssh.spec] Use CFLAGS from Makefile instead
1097 of RPM so build completes. Signatures were changed to .asc since 4.1p1.
Damien Millere323ebc2011-01-19 23:12:27 +11001098 - (djm) [configure.ac] Disable ECC on OpenSSL <0.9.8g. Releases prior to
1099 0.9.8 lacked it, and 0.9.8a through 0.9.8d have proven buggy in pre-
1100 release testing (random crashes and failure to load ECC keys).
1101 ok dtucker@
Tim Rice15e1b4d2011-01-18 20:47:04 -08001102
Damien Miller369c0e82011-01-17 10:51:40 +1100110320110117
1104 - (djm) [regress/Makefile] use $TEST_SSH_KEYGEN instead of the one in
1105 $PATH, fix cleanup of droppings; reported by openssh AT
1106 roumenpetrov.info; ok dtucker@
Damien Millerfd3669e2011-01-17 11:20:18 +11001107 - (djm) [regress/agent-ptrace.sh] Fix false failure on OS X by adding
1108 its unique snowflake of a gdb error to the ones we look for.
Damien Miller1ccbfa82011-01-17 11:52:40 +11001109 - (djm) [regress/agent-getpeereid.sh] leave stdout attached when running
1110 ssh-add to avoid $SUDO failures on Linux
Darren Tucker0c93adc2011-01-17 11:55:59 +11001111 - (dtucker) [openbsd-compat/port-linux.c] Bug #1838: Add support for the new
1112 Linux OOM-killer magic values that changed in 2.6.36 kernels, with fallback
1113 to the old values. Feedback from vapier at gentoo org and djm, ok djm.
Damien Miller58497782011-01-17 16:17:09 +11001114 - (djm) [configure.ac regress/agent-getpeereid.sh regress/multiplex.sh]
1115 [regress/sftp-glob.sh regress/test-exec.sh] Rework how feature tests are
1116 disabled on platforms that do not support them; add a "config_defined()"
1117 shell function that greps for defines in config.h and use them to decide
1118 on feature tests.
1119 Convert a couple of existing grep's over config.h to use the new function
1120 Add a define "FILESYSTEM_NO_BACKSLASH" for filesystem that can't represent
1121 backslash characters in filenames, enable it for Cygwin and use it to turn
1122 of tests for quotes backslashes in sftp-glob.sh.
1123 based on discussion with vinschen AT redhat.com and dtucker@; ok dtucker@
Tim Rice6dfcd342011-01-16 22:53:56 -08001124 - (tim) [regress/agent-getpeereid.sh] shell portability fix.
Darren Tucker263d43d2011-01-17 18:50:22 +11001125 - (dtucker) [openbsd-compat/port-linux.c] Fix minor bug caught by -Werror on
1126 the tinderbox.
Darren Tuckerea52a822011-01-17 21:15:27 +11001127 - (dtucker) [LICENCE Makefile.in audit-bsm.c audit-linux.c audit.c audit.h
1128 configure.ac defines.h loginrec.c] Bug #1402: add linux audit subsystem
1129 support, based on patches from Tomas Mraz and jchadima at redhat.
Damien Miller369c0e82011-01-17 10:51:40 +11001130
Darren Tucker50c61f82011-01-16 18:28:09 +1100113120110116
1132 - (dtucker) [Makefile.in configure.ac regress/kextype.sh] Skip sha256-based
1133 on configurations that don't have it.
Damien Miller4791f9d2011-01-16 23:16:53 +11001134 - OpenBSD CVS Sync
1135 - djm@cvs.openbsd.org 2011/01/16 11:50:05
1136 [clientloop.c]
1137 Use atomicio when flushing protocol 1 std{out,err} buffers at
1138 session close. This was a latent bug exposed by setting a SIGCHLD
1139 handler and spotted by kevin.brott AT gmail.com; ok dtucker@
Damien Miller6fb6fd52011-01-16 23:17:45 +11001140 - djm@cvs.openbsd.org 2011/01/16 11:50:36
1141 [sshconnect.c]
1142 reset the SIGPIPE handler when forking to execute child processes;
1143 ok dtucker@
Damien Millercfd6e4f2011-01-16 23:18:33 +11001144 - djm@cvs.openbsd.org 2011/01/16 12:05:59
1145 [clientloop.c]
1146 a couple more tweaks to the post-close protocol 1 stderr/stdout flush:
1147 now that we use atomicio(), convert them from while loops to if statements
1148 add test and cast to compile cleanly with -Wsigned
Darren Tucker50c61f82011-01-16 18:28:09 +11001149
Darren Tucker08f83882011-01-16 18:24:04 +1100115020110114
Damien Miller445c9a52011-01-14 12:01:29 +11001151 - OpenBSD CVS Sync
1152 - djm@cvs.openbsd.org 2011/01/13 21:54:53
1153 [mux.c]
1154 correct error messages; patch from bert.wesarg AT googlemail.com
Damien Miller42747df2011-01-14 12:01:50 +11001155 - djm@cvs.openbsd.org 2011/01/13 21:55:25
1156 [PROTOCOL.mux]
1157 correct protocol names and add a couple of missing protocol number
1158 defines; patch from bert.wesarg AT googlemail.com
Damien Millere9b40482011-01-14 14:47:37 +11001159 - (djm) [Makefile.in] Use shell test to disable ecdsa key generating in
1160 host-key-force target rather than a substitution that is replaced with a
1161 comment so that the Makefile.in is still a syntactically valid Makefile
1162 (useful to run the distprep target)
Tim Rice02d99da2011-01-13 22:20:27 -08001163 - (tim) [regress/cert-hostkey.sh] Typo. Missing $ on variable name.
Tim Ricec5c346b2011-01-13 22:36:14 -08001164 - (tim) [regress/cert-hostkey.sh] Add missing TEST_SSH_ECC guard around some
1165 ecdsa bits.
Damien Miller445c9a52011-01-14 12:01:29 +11001166
Darren Tucker08f83882011-01-16 18:24:04 +1100116720110113
Damien Miller1708cb72011-01-13 12:21:34 +11001168 - (djm) [misc.c] include time.h for nanosleep() prototype
Tim Ricecce927c2011-01-12 19:06:31 -08001169 - (tim) [Makefile.in] test the ECC bits if we have the capability. ok djm
Tim Rice9b87a5c2011-01-12 22:35:43 -08001170 - (tim) [Makefile.in configure.ac opensshd.init.in] Add support for generating
1171 ecdsa keys. ok djm.
Damien Millerff22df52011-01-13 21:05:27 +11001172 - (djm) [entropy.c] cast OPENSSL_VERSION_NUMBER to u_long to avoid
1173 gcc warning on platforms where it defaults to int
Damien Millercbaf8e62011-01-13 21:08:27 +11001174 - (djm) [regress/Makefile] add a few more generated files to the clean
1175 target
Damien Miller9b160862011-01-13 22:00:20 +11001176 - (djm) [myproposal.h] Fix reversed OPENSSL_VERSION_NUMBER test and bad
1177 #define that was causing diffie-hellman-group-exchange-sha256 to be
1178 incorrectly disabled
Damien Miller52788062011-01-13 22:05:14 +11001179 - (djm) [regress/kextype.sh] Testing diffie-hellman-group-exchange-sha256
1180 should not depend on ECC support
Damien Miller1708cb72011-01-13 12:21:34 +11001181
Darren Tucker08f83882011-01-16 18:24:04 +1100118220110112
Damien Millerb66e9172011-01-12 13:30:18 +11001183 - OpenBSD CVS Sync
1184 - nicm@cvs.openbsd.org 2010/10/08 21:48:42
1185 [openbsd-compat/glob.c]
1186 Extend GLOB_LIMIT to cover readdir and stat and bump the malloc limit
1187 from ARG_MAX to 64K.
1188 Fixes glob-using programs (notably ftp) able to be triggered to hit
1189 resource limits.
1190 Idea from a similar NetBSD change, original problem reported by jasper@.
1191 ok millert tedu jasper
Damien Miller4927aaf2011-01-12 13:32:03 +11001192 - djm@cvs.openbsd.org 2011/01/12 01:53:14
1193 avoid some integer overflows mostly with GLOB_APPEND and GLOB_DOOFFS
1194 and sanity check arguments (these will be unnecessary when we switch
1195 struct glob members from being type into to size_t in the future);
1196 "looks ok" tedu@ feedback guenther@
Damien Miller945aa0c2011-01-12 13:34:02 +11001197 - (djm) [configure.ac] Turn on -Wno-unused-result for gcc >= 4.4 to avoid
1198 silly warnings on write() calls we don't care succeed or not.
Damien Miller134d02a2011-01-12 16:00:37 +11001199 - (djm) [configure.ac] Fix broken test for gcc >= 4.4 with per-compiler
1200 flag tests that don't depend on gcc version at all; suggested by and
1201 ok dtucker@
Damien Millerb66e9172011-01-12 13:30:18 +11001202
Tim Rice076a3b92011-01-10 12:56:26 -0800120320110111
1204 - (tim) [regress/host-expand.sh] Fix for building outside of read only
1205 source tree.
Damien Miller81ad4b12011-01-11 17:02:23 +11001206 - (djm) [platform.c] Some missing includes that show up under -Werror
Damien Millerb73b6fd2011-01-11 17:18:56 +11001207 - OpenBSD CVS Sync
1208 - djm@cvs.openbsd.org 2011/01/08 10:51:51
1209 [clientloop.c]
1210 use host and not options.hostname, as the latter may have unescaped
1211 substitution characters
Damien Millera256c8d2011-01-11 17:20:05 +11001212 - djm@cvs.openbsd.org 2011/01/11 06:06:09
1213 [sshlogin.c]
1214 fd leak on error paths; from zinovik@
1215 NB. Id sync only; we use loginrec.c that was also audited and fixed
1216 recently
Damien Miller821de0a2011-01-11 17:20:29 +11001217 - djm@cvs.openbsd.org 2011/01/11 06:13:10
1218 [clientloop.c ssh-keygen.c sshd.c]
1219 some unsigned long long casts that make things a bit easier for
1220 portable without resorting to dropping PRIu64 formats everywhere
Tim Rice076a3b92011-01-10 12:56:26 -08001221
Damien Millere63b7f22011-01-09 09:19:50 +1100122220110109
1223 - (djm) [Makefile.in] list ssh_host_ecdsa key in PATHSUBS; spotted by
1224 openssh AT roumenpetrov.info
1225
Damien Miller996384d2011-01-08 21:58:20 +1100122620110108
1227 - (djm) [regress/keytype.sh] s/echo -n/echon/ to repair failing regress
1228 test on OSX and others. Reported by imorgan AT nas.nasa.gov
1229
Damien Miller322125b2011-01-07 09:50:08 +1100123020110107
1231 - (djm) [regress/cert-hostkey.sh regress/cert-userkey.sh] fix shell test
1232 for no-ECC case. Patch from cristian.ionescu-idbohrn AT axis.com
Damien Miller83f8a402011-01-07 09:51:17 +11001233 - djm@cvs.openbsd.org 2011/01/06 22:23:53
1234 [ssh.c]
1235 unbreak %n expansion in LocalCommand; patch from bert.wesarg AT
1236 googlemail.com; ok markus@
Damien Miller64abf312011-01-07 09:51:52 +11001237 - djm@cvs.openbsd.org 2011/01/06 22:23:02
1238 [clientloop.c]
1239 when exiting due to ServerAliveTimeout, mention the hostname that caused
1240 it (useful with backgrounded controlmaster)
Damien Miller7d06b002011-01-07 09:54:20 +11001241 - djm@cvs.openbsd.org 2011/01/06 22:46:21
1242 [regress/Makefile regress/host-expand.sh]
1243 regress test for LocalCommand %n expansion from bert.wesarg AT
1244 googlemail.com; ok markus@
Damien Millered3a8eb2011-01-07 10:02:52 +11001245 - djm@cvs.openbsd.org 2011/01/06 23:01:35
1246 [sshconnect.c]
1247 reset SIGCHLD handler to SIG_DFL when execuring LocalCommand;
1248 ok markus@
Damien Miller322125b2011-01-07 09:50:08 +11001249
Damien Millerf1211432011-01-06 22:40:30 +1100125020110106
1251 - (djm) OpenBSD CVS Sync
1252 - markus@cvs.openbsd.org 2010/12/08 22:46:03
1253 [scp.1 scp.c]
1254 add a new -3 option to scp: Copies between two remote hosts are
1255 transferred through the local host. Without this option the data
1256 is copied directly between the two remote hosts. ok djm@ (bugzilla #1837)
Damien Miller907998d2011-01-06 22:41:21 +11001257 - jmc@cvs.openbsd.org 2010/12/09 14:13:33
1258 [scp.1 scp.c]
1259 scp.1: grammer fix
1260 scp.c: add -3 to usage()
Damien Miller05c89972011-01-06 22:42:04 +11001261 - markus@cvs.openbsd.org 2010/12/14 11:59:06
1262 [sshconnect.c]
1263 don't mention key type in key-changed-warning, since we also print
1264 this warning if a new key type appears. ok djm@
Damien Miller106079c2011-01-06 22:43:44 +11001265 - djm@cvs.openbsd.org 2010/12/15 00:49:27
1266 [readpass.c]
1267 fix ControlMaster=ask regression
1268 reset SIGCHLD handler before fork (and restore it after) so we don't miss
1269 the the askpass child's exit status. Correct test for exit status/signal to
1270 account for waitpid() failure; with claudio@ ok claudio@ markus@
Damien Millerde53fd02011-01-06 22:44:18 +11001271 - djm@cvs.openbsd.org 2010/12/24 21:41:48
1272 [auth-options.c]
1273 don't send the actual forced command in a debug message; ok markus deraadt
Damien Miller8ad960b2011-01-06 22:44:44 +11001274 - otto@cvs.openbsd.org 2011/01/04 20:44:13
1275 [ssh-keyscan.c]
1276 handle ecdsa-sha2 with various key lengths; hint and ok djm@
Damien Millerf1211432011-01-06 22:40:30 +11001277
Damien Miller30a69e72011-01-04 08:16:27 +1100127820110104
1279 - (djm) [configure.ac Makefile.in] Use mandoc as preferred manpage
1280 formatter if it is present, followed by nroff and groff respectively.
1281 Fixes distprep target on OpenBSD (which has bumped groff/nroff to ports
1282 in favour of mandoc). feedback and ok tim
1283
128420110103
Damien Millerd197fd62011-01-03 14:48:14 +11001285 - (djm) [Makefile.in] revert local hack I didn't intend to commit
1286
128720110102
Damien Miller4a06f922011-01-02 21:43:59 +11001288 - (djm) [loginrec.c] Fix some fd leaks on error paths. ok dtucker
Damien Miller41bccf72011-01-02 21:53:07 +11001289 - (djm) [configure.ac] Check whether libdes is needed when building
1290 with Heimdal krb5 support. On OpenBSD this library no longer exists,
1291 so linking it unconditionally causes a build failure; ok dtucker
Damien Miller4a06f922011-01-02 21:43:59 +11001292
Damien Miller928362d2010-12-26 14:26:45 +1100129320101226
1294 - (dtucker) OpenBSD CVS Sync
1295 - djm@cvs.openbsd.org 2010/12/08 04:02:47
1296 [ssh_config.5 sshd_config.5]
1297 explain that IPQoS arguments are separated by whitespace; iirc requested
1298 by jmc@ a while back
1299
Darren Tucker37bb7562010-12-05 08:46:05 +1100130020101205
1301 - (dtucker) openbsd-compat/openssl-compat.c] remove sleep leftover from
1302 debugging. Spotted by djm.
Darren Tucker7336b902010-12-05 09:00:30 +11001303 - (dtucker) OpenBSD CVS Sync
1304 - djm@cvs.openbsd.org 2010/12/03 23:49:26
1305 [schnorr.c]
1306 check that g^x^q === 1 mod p; recommended by JPAKE author Feng Hao
1307 (this code is still disabled, but apprently people are treating it as
1308 a reference implementation)
Darren Tuckeradab6f12010-12-05 09:01:47 +11001309 - djm@cvs.openbsd.org 2010/12/03 23:55:27
1310 [auth-rsa.c]
1311 move check for revoked keys to run earlier (in auth_rsa_key_allowed)
1312 bz#1829; patch from ldv AT altlinux.org; ok markus@
Darren Tuckeraf1f9092010-12-05 09:02:47 +11001313 - djm@cvs.openbsd.org 2010/12/04 00:18:01
1314 [sftp-server.c sftp.1 sftp-client.h sftp.c PROTOCOL sftp-client.c]
1315 add a protocol extension to support a hard link operation. It is
1316 available through the "ln" command in the client. The old "ln"
1317 behaviour of creating a symlink is available using its "-s" option
1318 or through the preexisting "symlink" command; based on a patch from
1319 miklos AT szeredi.hu in bz#1555; ok markus@
Darren Tucker094f1e92010-12-05 09:03:31 +11001320 - djm@cvs.openbsd.org 2010/12/04 13:31:37
1321 [hostfile.c]
1322 fix fd leak; spotted and ok dtucker
Darren Tucker4288c532010-12-05 09:45:50 +11001323 - djm@cvs.openbsd.org 2010/12/04 00:21:19
1324 [regress/sftp-cmds.sh]
1325 adjust for hard-link support
Darren Tucker7e1a5a42010-12-05 09:29:31 +11001326 - (dtucker) [regress/Makefile] Id sync.
Darren Tucker37bb7562010-12-05 08:46:05 +11001327
Damien Millerd89745b2010-12-03 10:50:26 +1100132820101204
1329 - (djm) [openbsd-compat/bindresvport.c] Use arc4random_uniform(range)
1330 instead of (arc4random() % range)
Darren Tuckerebdef762010-12-04 23:20:50 +11001331 - (dtucker) [configure.ac moduli.c openbsd-compat/openssl-compat.{c,h}] Add
1332 shims for the new, non-deprecated OpenSSL key generation functions for
1333 platforms that don't have the new interfaces.
Damien Millerd89745b2010-12-03 10:50:26 +11001334
Damien Miller188ea812010-12-01 11:50:14 +1100133520101201
1336 - OpenBSD CVS Sync
1337 - deraadt@cvs.openbsd.org 2010/11/20 05:12:38
1338 [auth2-pubkey.c]
1339 clean up cases of ;;
Damien Miller2cd62932010-12-01 11:50:35 +11001340 - djm@cvs.openbsd.org 2010/11/21 01:01:13
1341 [clientloop.c misc.c misc.h ssh-agent.1 ssh-agent.c]
1342 honour $TMPDIR for client xauth and ssh-agent temporary directories;
1343 feedback and ok markus@
Damien Millera2327922010-12-01 12:01:21 +11001344 - djm@cvs.openbsd.org 2010/11/21 10:57:07
1345 [authfile.c]
1346 Refactor internals of private key loading and saving to work on memory
1347 buffers rather than directly on files. This will make a few things
1348 easier to do in the future; ok markus@
Damien Miller6a740e72010-12-01 12:01:51 +11001349 - djm@cvs.openbsd.org 2010/11/23 02:35:50
1350 [auth.c]
1351 use strict_modes already passed as function argument over referencing
1352 global options.strict_modes
Damien Millerd0fdd682010-12-01 12:02:14 +11001353 - djm@cvs.openbsd.org 2010/11/23 23:57:24
1354 [clientloop.c]
1355 avoid NULL deref on receiving a channel request on an unknown or invalid
1356 channel; report bz#1842 from jchadima AT redhat.com; ok dtucker@
Damien Millerb7f827a2010-12-01 12:02:35 +11001357 - djm@cvs.openbsd.org 2010/11/24 01:24:14
1358 [channels.c]
1359 remove a debug() that pollutes stderr on client connecting to a server
1360 in debug mode (channel_close_fds is called transitively from the session
1361 code post-fork); bz#1719, ok dtucker
Damien Millerf80c3de2010-12-01 12:02:59 +11001362 - djm@cvs.openbsd.org 2010/11/25 04:10:09
1363 [session.c]
1364 replace close() loop for fds 3->64 with closefrom();
1365 ok markus deraadt dtucker
Damien Miller87dc0a42010-12-01 12:03:19 +11001366 - djm@cvs.openbsd.org 2010/11/26 05:52:49
1367 [scp.c]
1368 Pass through ssh command-line flags and options when doing remote-remote
1369 transfers, e.g. to enable agent forwarding which is particularly useful
1370 in this case; bz#1837 ok dtucker@
Damien Miller03c0e532010-12-01 12:03:39 +11001371 - markus@cvs.openbsd.org 2010/11/29 18:57:04
1372 [authfile.c]
1373 correctly load comment for encrypted rsa1 keys;
1374 report/fix Joachim Schipper; ok djm@
Damien Millerd925dcd2010-12-01 12:21:51 +11001375 - djm@cvs.openbsd.org 2010/11/29 23:45:51
1376 [auth.c hostfile.c hostfile.h ssh.c ssh_config.5 sshconnect.c]
1377 [sshconnect.h sshconnect2.c]
1378 automatically order the hostkeys requested by the client based on
1379 which hostkeys are already recorded in known_hosts. This avoids
1380 hostkey warnings when connecting to servers with new ECDSA keys
1381 that are preferred by default; with markus@
Damien Miller188ea812010-12-01 11:50:14 +11001382
Darren Tuckerd9957122010-11-24 10:09:13 +1100138320101124
1384 - (dtucker) [platform.c session.c] Move the getluid call out of session.c and
1385 into the platform-specific code Only affects SCO, tested by and ok tim@.
Damien Miller88e341e2010-11-24 10:36:15 +11001386 - (djm) [loginrec.c] Relax permission requirement on btmp logs to allow
1387 group read/write. ok dtucker@
Darren Tucker4b6cbf72010-11-24 10:46:37 +11001388 - (dtucker) [packet.c] Remove redundant local declaration of "int tos".
Damien Miller73de86a2010-11-24 10:50:04 +11001389 - (djm) [defines.h] Add IP DSCP defines
Darren Tuckerd9957122010-11-24 10:09:13 +11001390
Darren Tucker9e0ff7a2010-11-22 17:59:00 +1100139120101122
1392 - (dtucker) Bug #1840: fix warning when configuring --with-ssl-engine, patch
1393 from vapier at gentoo org.
1394
Damien Miller7a221a12010-11-20 15:14:29 +1100139520101120
1396 - OpenBSD CVS Sync
1397 - djm@cvs.openbsd.org 2010/11/05 02:46:47
1398 [packet.c]
1399 whitespace KNF
Damien Miller4499f4c2010-11-20 15:15:49 +11001400 - djm@cvs.openbsd.org 2010/11/10 01:33:07
1401 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c moduli.c]
1402 use only libcrypto APIs that are retained with OPENSSL_NO_DEPRECATED.
1403 these have been around for years by this time. ok markus
Damien Miller0dac6fb2010-11-20 15:19:38 +11001404 - djm@cvs.openbsd.org 2010/11/13 23:27:51
1405 [clientloop.c misc.c misc.h packet.c packet.h readconf.c readconf.h]
1406 [servconf.c servconf.h session.c ssh.c ssh_config.5 sshd_config.5]
1407 allow ssh and sshd to set arbitrary TOS/DSCP/QoS values instead of
1408 hardcoding lowdelay/throughput.
1409
1410 bz#1733 patch from philipp AT redfish-solutions.com; ok markus@ deraadt@
Damien Miller8e1ea4e2010-11-20 15:20:10 +11001411 - jmc@cvs.openbsd.org 2010/11/15 07:40:14
1412 [ssh_config.5]
1413 libary -> library;
Damien Miller0a184732010-11-20 15:21:03 +11001414 - jmc@cvs.openbsd.org 2010/11/18 15:01:00
1415 [scp.1 sftp.1 ssh.1 sshd_config.5]
1416 add IPQoS to the various -o lists, and zap some trailing whitespace;
Damien Miller7a221a12010-11-20 15:14:29 +11001417
Damien Millerdd190dd2010-11-11 14:17:02 +1100141820101111
1419 - (djm) [servconf.c ssh-add.c ssh-keygen.c] don't look for ECDSA keys on
1420 platforms that don't support ECC. Fixes some spurious warnings reported
1421 by tim@
1422
Tim Ricee426f5e2010-11-08 09:15:14 -0800142320101109
1424 - (tim) [regress/kextype.sh] Not all platforms have time in /usr/bin.
1425 Feedback from dtucker@
Tim Ricec7a8af02010-11-08 14:26:23 -08001426 - (tim) [configure.ac openbsd-compat/bsd-misc.h openbsd-compat/bsd-misc.c] Add
1427 support for platforms missing isblank(). ok djm@
Tim Ricee426f5e2010-11-08 09:15:14 -08001428
Tim Rice522262f2010-11-07 13:00:27 -0800142920101108
1430 - (tim) [regress/Makefile] Fixes to allow building/testing outside source
1431 tree.
Tim Ricec10aeaa2010-11-07 13:03:11 -08001432 - (tim) [regress/kextype.sh] Shell portability fix.
Tim Rice522262f2010-11-07 13:00:27 -08001433
Darren Tuckerd1ece6e2010-11-07 18:05:54 +1100143420101107
1435 - (dtucker) [platform.c] includes.h instead of defines.h so that we get
1436 the correct typedefs.
1437
Damien Miller3a0e9f62010-11-05 10:16:34 +1100143820101105
Damien Miller34ee4202010-11-05 10:52:37 +11001439 - (djm) [loginrec.c loginrec.h] Use correct uid_t/pid_t types instead of
1440 int. Should fix bz#1817 cleanly; ok dtucker@
Damien Miller3a0e9f62010-11-05 10:16:34 +11001441 - OpenBSD CVS Sync
1442 - djm@cvs.openbsd.org 2010/09/22 12:26:05
1443 [regress/Makefile regress/kextype.sh]
1444 regress test for each of the key exchange algorithms that we support
Damien Millerb472a902010-11-05 10:19:49 +11001445 - djm@cvs.openbsd.org 2010/10/28 11:22:09
1446 [authfile.c key.c key.h ssh-keygen.c]
1447 fix a possible NULL deref on loading a corrupt ECDH key
1448
1449 store ECDH group information in private keys files as "named groups"
1450 rather than as a set of explicit group parameters (by setting
1451 the OPENSSL_EC_NAMED_CURVE flag). This makes for shorter key files and
1452 retrieves the group's OpenSSL NID that we need for various things.
Damien Miller55fa5652010-11-05 10:20:14 +11001453 - jmc@cvs.openbsd.org 2010/10/28 18:33:28
1454 [scp.1 ssh-add.1 ssh-keygen.1 ssh.1 ssh_config.5 sshd.8 sshd_config.5]
1455 knock out some "-*- nroff -*-" lines;
Damien Miller07331212010-11-05 10:20:31 +11001456 - djm@cvs.openbsd.org 2010/11/04 02:45:34
1457 [sftp-server.c]
1458 umask should be parsed as octal. reported by candland AT xmission.com;
1459 ok markus@
Darren Tucker97528352010-11-05 12:03:05 +11001460 - (dtucker) [configure.ac platform.{c,h} session.c
1461 openbsd-compat/port-solaris.{c,h}] Bug #1824: Add Solaris Project support.
1462 Patch from cory.erickson at csu mnscu edu with a bit of rework from me.
1463 ok djm@
Darren Tucker920612e2010-11-05 12:36:15 +11001464 - (dtucker) [platform.c platform.h session.c] Add a platform hook to run
1465 after the user's groups are established and move the selinux calls into it.
Darren Tucker4db38072010-11-05 12:41:13 +11001466 - (dtucker) [platform.c session.c] Move the AIX setpcred+chroot hack into
1467 platform.c
Darren Tucker44a97be2010-11-05 12:45:18 +11001468 - (dtucker) [platform.c session.c] Move the BSDI setpgrp into platform.c.
Darren Tuckerfd4d8aa2010-11-05 12:50:41 +11001469 - (dtucker) [platform.c] Only call setpgrp on BSDI if running as root to
1470 retain previous behavior.
Darren Tucker728d8372010-11-05 13:00:05 +11001471 - (dtucker) [platform.c session.c] Move the PAM credential establishment for
1472 the LOGIN_CAP case into platform.c.
Darren Tucker7a8afe32010-11-05 13:07:24 +11001473 - (dtucker) platform.c session.c] Move the USE_LIBIAF fragment into
1474 platform.c
Darren Tucker0b2ee642010-11-05 13:29:25 +11001475 - (dtucker) [platform.c session.c] Move aix_usrinfo frament into platform.c.
1476 - (dtucker) [platform.c session.c] Move irix setusercontext fragment into
1477 platform.c.
Darren Tuckercc124182010-11-05 13:32:52 +11001478 - (dtucker) [platform.c session.c] Move PAM credential establishment for the
1479 non-LOGIN_CAP case into platform.c.
Darren Tuckerb12fe272010-11-05 14:47:01 +11001480 - (dtucker) [platform.c platform.h session.c] Move the Cygwin special-case
1481 check into platform.c
Darren Tuckerb69e0332010-11-05 18:19:15 +11001482 - (dtucker) [regress/keytype.sh] Import new test.
Darren Tuckereab5f0d2010-11-05 18:23:38 +11001483 - (dtucker) [Makefile configure.ac regress/Makefile regress/keytype.sh]
1484 Import recent changes to regress/Makefile, pass a flag to enable ECC tests
1485 from configure through to regress/Makefile and use it in the tests.
Darren Tucker345178d2010-11-05 18:35:52 +11001486 - (dtucker) [regress/kextype.sh] Add missing "test".
Darren Tuckerf619d1c2010-11-05 18:41:50 +11001487 - (dtucker) [regress/kextype.sh] Make sha256 test depend on ECC. This is not
1488 strictly correct since while ECC requires sha256 the reverse is not true
1489 however it does prevent spurious test failures.
Darren Tucker9283d8c2010-11-05 18:56:08 +11001490 - (dtucker) [platform.c] Need servconf.h and extern options.
Damien Miller3a0e9f62010-11-05 10:16:34 +11001491
Tim Ricebdd3e672010-10-24 18:35:55 -0700149220101025
1493 - (tim) [openbsd-compat/glob.h] Remove sys/cdefs.h include that came with
1494 1.12 to unbreak Solaris build.
1495 ok djm@
Darren Tucker54b1f312010-10-25 16:54:28 +11001496 - (dtucker) [defines.h] Use SIZE_T_MAX for SIZE_MAX for platforms that have a
1497 native one.
Tim Ricebdd3e672010-10-24 18:35:55 -07001498
Darren Tuckera5393932010-10-24 10:47:30 +1100149920101024
1500 - (dtucker) [includes.h] Add missing ifdef GLOB_HAS_GL_STATV to fix build.
Darren Tuckerbfd9b1b2010-10-24 11:19:26 +11001501 - (dtucker) [regress/cert-hostkey.sh] Disable ECC-based tests on platforms
1502 which don't have ECC support in libcrypto.
Darren Tuckerd633fef2010-10-24 11:33:07 +11001503 - (dtucker) [regress/cert-userkey.sh] Disable ECC-based tests on platforms
1504 which don't have ECC support in libcrypto.
Darren Tucker7bc236d2010-10-24 11:58:43 +11001505 - (dtucker) [defines.h] Add SIZE_MAX for the benefit of platforms that don't
1506 have it.
Darren Tuckerd78739a2010-10-24 10:56:32 +11001507 - (dtucker) OpenBSD CVS Sync
1508 - sthen@cvs.openbsd.org 2010/10/23 22:06:12
1509 [sftp.c]
1510 escape '[' in filename tab-completion; fix a type while there.
1511 ok djm@
Darren Tuckera5393932010-10-24 10:47:30 +11001512
Damien Miller68512c02010-10-21 15:21:11 +1100151320101021
1514 - OpenBSD CVS Sync
1515 - dtucker@cvs.openbsd.org 2010/10/12 02:22:24
1516 [mux.c]
1517 Typo in confirmation message. bz#1827, patch from imorgan at
1518 nas nasa gov
Damien Miller6fd2d7d2010-10-21 15:27:14 +11001519 - djm@cvs.openbsd.org 2010/08/31 12:24:09
1520 [regress/cert-hostkey.sh regress/cert-userkey.sh]
1521 tests for ECDSA certificates
Damien Miller68512c02010-10-21 15:21:11 +11001522
Damien Miller1f789802010-10-11 22:35:22 +1100152320101011
Damien Miller47e57bf2010-10-12 13:28:12 +11001524 - (djm) [canohost.c] Zero a4 instead of addr to better match type.
1525 bz#1825, reported by foo AT mailinator.com
Damien Miller9c0c31d2010-10-12 13:30:44 +11001526 - (djm) [sshconnect.c] Need signal.h for prototype for kill(2)
Damien Miller47e57bf2010-10-12 13:28:12 +11001527
152820101011
Damien Miller1f789802010-10-11 22:35:22 +11001529 - (djm) [configure.ac] Use = instead of == in shell tests. Patch from
1530 dr AT vasco.com
1531
Damien Milleraa180632010-10-07 21:25:27 +1100153220101007
Damien Miller9a3d0dc2010-10-07 22:06:42 +11001533 - (djm) [ssh-agent.c] Fix type for curve name.
Damien Milleraa180632010-10-07 21:25:27 +11001534 - (djm) OpenBSD CVS Sync
1535 - matthew@cvs.openbsd.org 2010/09/24 13:33:00
1536 [misc.c misc.h configure.ac openbsd-compat/openbsd-compat.h]
1537 [openbsd-compat/timingsafe_bcmp.c]
1538 Add timingsafe_bcmp(3) to libc, mention that it's already in the
1539 kernel in kern(9), and remove it from OpenSSH.
1540 ok deraadt@, djm@
1541 NB. re-added under openbsd-compat/ for portable OpenSSH
Damien Millera6e121a2010-10-07 21:39:17 +11001542 - djm@cvs.openbsd.org 2010/09/25 09:30:16
1543 [sftp.c configure.ac openbsd-compat/glob.c openbsd-compat/glob.h]
1544 make use of new glob(3) GLOB_KEEPSTAT extension to save extra server
1545 rountrips to fetch per-file stat(2) information.
1546 NB. update openbsd-compat/ glob(3) implementation from OpenBSD libc to
1547 match.
Damien Miller68e2e562010-10-07 21:39:55 +11001548 - djm@cvs.openbsd.org 2010/09/26 22:26:33
1549 [sftp.c]
1550 when performing an "ls" in columnated (short) mode, only call
1551 ioctl(TIOCGWINSZ) once to get the window width instead of per-
1552 filename
Damien Millerc54b02c2010-10-07 21:40:17 +11001553 - djm@cvs.openbsd.org 2010/09/30 11:04:51
1554 [servconf.c]
1555 prevent free() of string in .rodata when overriding AuthorizedKeys in
1556 a Match block; patch from rein AT basefarm.no
Damien Miller9a3d0dc2010-10-07 22:06:42 +11001557 - djm@cvs.openbsd.org 2010/10/01 23:05:32
1558 [cipher-3des1.c cipher-bf1.c cipher-ctr.c openbsd-compat/openssl-compat.h]
1559 adapt to API changes in openssl-1.0.0a
1560 NB. contains compat code to select correct API for older OpenSSL
Damien Miller38d9a962010-10-07 22:07:11 +11001561 - djm@cvs.openbsd.org 2010/10/05 05:13:18
1562 [sftp.c sshconnect.c]
1563 use default shell /bin/sh if $SHELL is ""; ok markus@
Damien Millera41ccca2010-10-07 22:07:32 +11001564 - djm@cvs.openbsd.org 2010/10/06 06:39:28
1565 [clientloop.c ssh.c sshconnect.c sshconnect.h]
1566 kill proxy command on fatal() (we already kill it on clean exit);
1567 ok markus@
Damien Miller45fcdaa2010-10-07 22:07:58 +11001568 - djm@cvs.openbsd.org 2010/10/06 21:10:21
1569 [sshconnect.c]
1570 swapped args to kill(2)
Damien Miller37f4f182010-10-07 22:10:38 +11001571 - (djm) [openbsd-compat/glob.c] restore ARG_MAX compat code.
Damien Miller80e99532010-10-07 22:12:08 +11001572 - (djm) [cipher-acss.c] Add missing header.
Damien Miller88b844f2010-10-07 22:19:23 +11001573 - (djm) [openbsd-compat/Makefile.in] Actually link timingsafe_bcmp
Damien Milleraa180632010-10-07 21:25:27 +11001574
Damien Miller6186bbc2010-09-24 22:00:54 +1000157520100924
1576 - (djm) OpenBSD CVS Sync
1577 - naddy@cvs.openbsd.org 2010/09/10 15:19:29
1578 [ssh-keygen.1]
1579 * mention ECDSA in more places
1580 * less repetition in FILES section
1581 * SSHv1 keys are still encrypted with 3DES
1582 help and ok jmc@
Damien Miller1ca94692010-09-24 22:01:22 +10001583 - djm@cvs.openbsd.org 2010/09/11 21:44:20
1584 [ssh.1]
1585 mention RFC 5656 for ECC stuff
Damien Miller881adf72010-09-24 22:01:54 +10001586 - jmc@cvs.openbsd.org 2010/09/19 21:30:05
1587 [sftp.1]
1588 more wacky macro fixing;
Damien Miller857b02e2010-09-24 22:02:56 +10001589 - djm@cvs.openbsd.org 2010/09/20 04:41:47
1590 [ssh.c]
1591 install a SIGCHLD handler to reap expiried child process; ok markus@
Damien Millerf7540cd2010-09-24 22:03:24 +10001592 - djm@cvs.openbsd.org 2010/09/20 04:50:53
1593 [jpake.c schnorr.c]
1594 check that received values are smaller than the group size in the
1595 disabled and unfinished J-PAKE code.
1596 avoids catastrophic security failure found by Sebastien Martini
Damien Miller18e1cab2010-09-24 22:07:17 +10001597 - djm@cvs.openbsd.org 2010/09/20 04:54:07
1598 [jpake.c]
1599 missing #include
Damien Miller603134e2010-09-24 22:07:55 +10001600 - djm@cvs.openbsd.org 2010/09/20 07:19:27
1601 [mux.c]
1602 "atomically" create the listening mux socket by binding it on a temorary
1603 name and then linking it into position after listen() has succeeded.
1604 this allows the mux clients to determine that the server socket is
1605 either ready or stale without races. stale server sockets are now
1606 automatically removed
1607 ok deraadt
Damien Millerd5f62bf2010-09-24 22:11:14 +10001608 - djm@cvs.openbsd.org 2010/09/22 05:01:30
1609 [kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c readconf.c readconf.h]
1610 [servconf.c servconf.h ssh_config.5 sshconnect2.c sshd.c sshd_config.5]
1611 add a KexAlgorithms knob to the client and server configuration to allow
1612 selection of which key exchange methods are used by ssh(1) and sshd(8)
1613 and their order of preference.
1614 ok markus@
Damien Miller7fe2b1f2010-09-24 22:11:53 +10001615 - jmc@cvs.openbsd.org 2010/09/22 08:30:08
1616 [ssh.1 ssh_config.5]
1617 ssh.1: add kexalgorithms to the -o list
1618 ssh_config.5: format the kexalgorithms in a more consistent
1619 (prettier!) way
1620 ok djm
Damien Miller65e42f82010-09-24 22:15:11 +10001621 - djm@cvs.openbsd.org 2010/09/22 22:58:51
1622 [atomicio.c atomicio.h misc.c misc.h scp.c sftp-client.c]
1623 [sftp-client.h sftp.1 sftp.c]
1624 add an option per-read/write callback to atomicio
1625
1626 factor out bandwidth limiting code from scp(1) into a generic bandwidth
1627 limiter that can be attached using the atomicio callback mechanism
1628
1629 add a bandwidth limit option to sftp(1) using the above
1630 "very nice" markus@
Damien Miller56883e12010-09-24 22:15:39 +10001631 - jmc@cvs.openbsd.org 2010/09/23 13:34:43
1632 [sftp.c]
1633 add [-l limit] to usage();
Damien Miller2beb32f2010-09-24 22:16:03 +10001634 - jmc@cvs.openbsd.org 2010/09/23 13:36:46
1635 [scp.1 sftp.1]
1636 add KexAlgorithms to the -o list;
Damien Miller6186bbc2010-09-24 22:00:54 +10001637
Damien Miller4314c2b2010-09-10 11:12:09 +1000163820100910
Darren Tucker50e3bab2010-09-10 10:30:25 +10001639 - (dtucker) [openbsd-compat/port-linux.c] Check is_selinux_enabled for exact
1640 return code since it can apparently return -1 under some conditions. From
1641 openssh bugs werbittewas de, ok djm@
Damien Miller4314c2b2010-09-10 11:12:09 +10001642 - OpenBSD CVS Sync
1643 - djm@cvs.openbsd.org 2010/08/31 12:33:38
1644 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
1645 reintroduce commit from tedu@, which I pulled out for release
1646 engineering:
1647 OpenSSL_add_all_algorithms is the name of the function we have a
1648 man page for, so use that. ok djm
Damien Millerde735ea2010-09-10 11:12:38 +10001649 - jmc@cvs.openbsd.org 2010/08/31 17:40:54
1650 [ssh-agent.1]
1651 fix some macro abuse;
Damien Millerd4427902010-09-10 11:15:10 +10001652 - jmc@cvs.openbsd.org 2010/08/31 21:14:58
1653 [ssh.1]
1654 small text tweak to accommodate previous;
Damien Millere13cadf2010-09-10 11:15:33 +10001655 - naddy@cvs.openbsd.org 2010/09/01 15:21:35
1656 [servconf.c]
1657 pick up ECDSA host key by default; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +10001658 - markus@cvs.openbsd.org 2010/09/02 16:07:25
Damien Miller57737942010-09-10 11:16:37 +10001659 [ssh-keygen.c]
1660 permit -b 256, 384 or 521 as key size for ECDSA; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +10001661 - markus@cvs.openbsd.org 2010/09/02 16:08:39
Damien Miller5929c522010-09-10 11:17:02 +10001662 [ssh.c]
1663 unbreak ControlPersist=yes for ControlMaster=yes; ok djm@
Damien Miller6e9f6802010-09-10 11:17:38 +10001664 - naddy@cvs.openbsd.org 2010/09/02 17:21:50
1665 [ssh-keygen.c]
1666 Switch ECDSA default key size to 256 bits, which according to RFC5656
1667 should still be better than our current RSA-2048 default.
1668 ok djm@, markus@
Damien Miller390f1532010-09-10 11:17:54 +10001669 - jmc@cvs.openbsd.org 2010/09/03 11:09:29
1670 [scp.1]
1671 add an EXIT STATUS section for /usr/bin;
Damien Millerdaa7b222010-09-10 11:19:33 +10001672 - jmc@cvs.openbsd.org 2010/09/04 09:38:34
1673 [ssh-add.1 ssh.1]
1674 two more EXIT STATUS sections;
Damien Miller80ed82a2010-09-10 11:20:11 +10001675 - naddy@cvs.openbsd.org 2010/09/06 17:10:19
1676 [sshd_config]
1677 add ssh_host_ecdsa_key to /etc; from Mattieu Baptiste
1678 <mattieu.b@gmail.com>
1679 ok deraadt@
Damien Millerbf0423e2010-09-10 11:20:38 +10001680 - djm@cvs.openbsd.org 2010/09/08 03:54:36
1681 [authfile.c]
1682 typo
Damien Miller3796ab42010-09-10 11:20:59 +10001683 - deraadt@cvs.openbsd.org 2010/09/08 04:13:31
1684 [compress.c]
1685 work around name-space collisions some buggy compilers (looking at you
1686 gcc, at least in earlier versions, but this does not forgive your current
1687 transgressions) seen between zlib and openssl
1688 ok djm
Damien Miller041ab7c2010-09-10 11:23:34 +10001689 - djm@cvs.openbsd.org 2010/09/09 10:45:45
1690 [kex.c kex.h kexecdh.c key.c key.h monitor.c ssh-ecdsa.c]
1691 ECDH/ECDSA compliance fix: these methods vary the hash function they use
1692 (SHA256/384/512) depending on the length of the curve in use. The previous
1693 code incorrectly used SHA256 in all cases.
1694
1695 This fix will cause authentication failure when using 384 or 521-bit curve
1696 keys if one peer hasn't been upgraded and the other has. (256-bit curve
1697 keys work ok). In particular you may need to specify HostkeyAlgorithms
1698 when connecting to a server that has not been upgraded from an upgraded
1699 client.
1700
1701 ok naddy@
Damien Miller6af914a2010-09-10 11:39:26 +10001702 - (djm) [authfd.c authfile.c bufec.c buffer.h configure.ac kex.h kexecdh.c]
1703 [kexecdhc.c kexecdhs.c key.c key.h myproposal.h packet.c readconf.c]
1704 [ssh-agent.c ssh-ecdsa.c ssh-keygen.c ssh.c] Disable ECDH and ECDSA on
1705 platforms that don't have the requisite OpenSSL support. ok dtucker@
Darren Tucker8ccb7392010-09-10 12:28:24 +10001706 - (dtucker) [kex.h key.c packet.h ssh-agent.c ssh.c] A few more ECC ifdefs
1707 for missing headers and compiler warnings.
Darren Tucker50e3bab2010-09-10 10:30:25 +10001708
170920100831
Damien Millerafdae612010-08-31 22:31:14 +10001710 - OpenBSD CVS Sync
1711 - jmc@cvs.openbsd.org 2010/08/08 19:36:30
1712 [ssh-keysign.8 ssh.1 sshd.8]
1713 use the same template for all FILES sections; i.e. -compact/.Pp where we
1714 have multiple items, and .Pa for path names;
Damien Miller9b87e792010-08-31 22:31:37 +10001715 - tedu@cvs.openbsd.org 2010/08/12 23:34:39
1716 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
1717 OpenSSL_add_all_algorithms is the name of the function we have a man page
1718 for, so use that. ok djm
Damien Millerd96546f2010-08-31 22:32:12 +10001719 - djm@cvs.openbsd.org 2010/08/16 04:06:06
1720 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
1721 backout previous temporarily; discussed with deraadt@
Damien Millerda108ec2010-08-31 22:36:39 +10001722 - djm@cvs.openbsd.org 2010/08/31 09:58:37
1723 [auth-options.c auth1.c auth2.c bufaux.c buffer.h kex.c key.c packet.c]
1724 [packet.h ssh-dss.c ssh-rsa.c]
1725 Add buffer_get_cstring() and related functions that verify that the
1726 string extracted from the buffer contains no embedded \0 characters*
1727 This prevents random (possibly malicious) crap from being appended to
1728 strings where it would not be noticed if the string is used with
1729 a string(3) function.
1730
1731 Use the new API in a few sensitive places.
1732
1733 * actually, we allow a single one at the end of the string for now because
1734 we don't know how many deployed implementations get this wrong, but don't
1735 count on this to remain indefinitely.
Damien Millereb8b60e2010-08-31 22:41:14 +10001736 - djm@cvs.openbsd.org 2010/08/31 11:54:45
1737 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys auth2-jpake.c authfd.c]
1738 [authfile.c buffer.h dns.c kex.c kex.h key.c key.h monitor.c]
1739 [monitor_wrap.c myproposal.h packet.c packet.h pathnames.h readconf.c]
1740 [ssh-add.1 ssh-add.c ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh-keygen.c]
1741 [ssh-keyscan.1 ssh-keyscan.c ssh-keysign.8 ssh.1 ssh.c ssh2.h]
1742 [ssh_config.5 sshconnect.c sshconnect2.c sshd.8 sshd.c sshd_config.5]
1743 [uuencode.c uuencode.h bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c]
1744 Implement Elliptic Curve Cryptography modes for key exchange (ECDH) and
1745 host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA offer
1746 better performance than plain DH and DSA at the same equivalent symmetric
1747 key length, as well as much shorter keys.
1748
1749 Only the mandatory sections of RFC5656 are implemented, specifically the
1750 three REQUIRED curves nistp256, nistp384 and nistp521 and only ECDH and
1751 ECDSA. Point compression (optional in RFC5656 is NOT implemented).
1752
1753 Certificate host and user keys using the new ECDSA key types are supported.
1754
1755 Note that this code has not been tested for interoperability and may be
1756 subject to change.
1757
1758 feedback and ok markus@
Damien Millerb5a62d02010-08-31 22:47:15 +10001759 - (djm) [Makefile.in] Add new ECC files
Damien Millerc79ff072010-08-31 22:50:48 +10001760 - (djm) [bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c] include
1761 includes.h
Damien Millerafdae612010-08-31 22:31:14 +10001762
Darren Tucker6889abd2010-08-27 10:12:54 +1000176320100827
1764 - (dtucker) [contrib/redhat/sshd.init] Bug #1810: initlog is deprecated,
1765 remove. Patch from martynas at venck us
1766
Damien Millera5362022010-08-23 21:20:20 +1000176720100823
1768 - (djm) Release OpenSSH-5.6p1
1769
Darren Tuckeraa74f672010-08-16 13:15:23 +1000177020100816
1771 - (dtucker) [configure.ac openbsd-compat/Makefile.in
1772 openbsd-compat/openbsd-compat.h openbsd-compat/strptime.c] Add strptime to
1773 the compat library which helps on platforms like old IRIX. Based on work
1774 by djm, tested by Tom Christensen.
Damien Miller00d9ae22010-08-17 01:59:31 +10001775 - OpenBSD CVS Sync
1776 - djm@cvs.openbsd.org 2010/08/12 21:49:44
1777 [ssh.c]
1778 close any extra file descriptors inherited from parent at start and
1779 reopen stdin/stdout to /dev/null when forking for ControlPersist.
1780
1781 prevents tools that fork and run a captive ssh for communication from
1782 failing to exit when the ssh completes while they wait for these fds to
1783 close. The inherited fds may persist arbitrarily long if a background
1784 mux master has been started by ControlPersist. cvs and scp were effected
1785 by this.
1786
1787 "please commit" markus@
Damien Miller07ad3892010-08-17 07:04:28 +10001788 - (djm) [regress/README.regress] typo
Darren Tuckeraa74f672010-08-16 13:15:23 +10001789
Tim Rice722b8d12010-08-12 09:43:13 -0700179020100812
1791 - (tim) [regress/login-timeout.sh regress/reconfigure.sh regress/reexec.sh
1792 regress/test-exec.sh] Under certain conditions when testing with sudo
1793 tests would fail because the pidfile could not be read by a regular user.
1794 "cat: cannot open ...../regress/pidfile: Permission denied (error 13)"
1795 Make sure cat is run by $SUDO. no objection from me. djm@
Tim Ricead7d5472010-08-12 10:33:01 -07001796 - (tim) [auth.c] add cast to quiet compiler. Change only affects SVR5 systems.
Tim Rice722b8d12010-08-12 09:43:13 -07001797
Damien Miller7e569b82010-08-09 02:28:37 +1000179820100809
Damien Miller2c4b13a2010-08-10 12:47:40 +10001799 - (djm) bz#1561: don't bother setting IFF_UP on tun(4) device if it is
1800 already set. Makes FreeBSD user openable tunnels useful; patch from
1801 richard.burakowski+ossh AT mrburak.net, ok dtucker@
Darren Tucker02c47342010-08-10 13:36:09 +10001802 - (dtucker) bug #1530: strip trailing ":" from hostname in ssh-copy-id.
1803 based in part on a patch from Colin Watson, ok djm@
Damien Miller2c4b13a2010-08-10 12:47:40 +10001804
180520100809
Damien Miller7e569b82010-08-09 02:28:37 +10001806 - OpenBSD CVS Sync
1807 - djm@cvs.openbsd.org 2010/08/08 16:26:42
1808 [version.h]
1809 crank to 5.6
Damien Miller792010b2010-08-09 02:32:05 +10001810 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1811 [contrib/suse/openssh.spec] Crank version numbers
Damien Miller7e569b82010-08-09 02:28:37 +10001812
Damien Miller8e604ac2010-08-09 02:28:10 +1000181320100805
Damien Miller7fa96602010-08-05 13:03:13 +10001814 - OpenBSD CVS Sync
1815 - djm@cvs.openbsd.org 2010/08/04 05:37:01
1816 [ssh.1 ssh_config.5 sshd.8]
1817 Remove mentions of weird "addr/port" alternate address format for IPv6
1818 addresses combinations. It hasn't worked for ages and we have supported
1819 the more commen "[addr]:port" format for a long time. ok jmc@ markus@
Damien Miller1da63882010-08-05 13:03:51 +10001820 - djm@cvs.openbsd.org 2010/08/04 05:40:39
1821 [PROTOCOL.certkeys ssh-keygen.c]
1822 tighten the rules for certificate encoding by requiring that options
1823 appear in lexical order and make our ssh-keygen comply. ok markus@
Damien Millerc1583312010-08-05 13:04:50 +10001824 - djm@cvs.openbsd.org 2010/08/04 05:42:47
1825 [auth.c auth2-hostbased.c authfile.c authfile.h ssh-keysign.8]
1826 [ssh-keysign.c ssh.c]
1827 enable certificates for hostbased authentication, from Iain Morgan;
1828 "looks ok" markus@
Damien Miller5458c4d2010-08-05 13:05:15 +10001829 - djm@cvs.openbsd.org 2010/08/04 05:49:22
1830 [authfile.c]
1831 commited the wrong version of the hostbased certificate diff; this
1832 version replaces some strlc{py,at} verbosity with xasprintf() at
1833 the request of markus@
Damien Miller757f34e2010-08-05 13:05:31 +10001834 - djm@cvs.openbsd.org 2010/08/04 06:07:11
1835 [ssh-keygen.1 ssh-keygen.c]
1836 Support CA keys in PKCS#11 tokens; feedback and ok markus@
Damien Millerb89e6b72010-08-05 13:06:20 +10001837 - djm@cvs.openbsd.org 2010/08/04 06:08:40
1838 [ssh-keysign.c]
1839 clean for -Wuninitialized (Id sync only; portable had this change)
Damien Miller7d457182010-08-05 23:09:48 +10001840 - djm@cvs.openbsd.org 2010/08/05 13:08:42
1841 [channels.c]
1842 Fix a trio of bugs in the local/remote window calculation for datagram
1843 data channels (i.e. TunnelForward):
1844
1845 Calculate local_consumed correctly in channel_handle_wfd() by measuring
1846 the delta to buffer_len(c->output) from when we start to when we finish.
1847 The proximal problem here is that the output_filter we use in portable
1848 modified the length of the dequeued datagram (to futz with the headers
1849 for !OpenBSD).
1850
1851 In channel_output_poll(), don't enqueue datagrams that won't fit in the
1852 peer's advertised packet size (highly unlikely to ever occur) or which
1853 won't fit in the peer's remaining window (more likely).
1854
1855 In channel_input_data(), account for the 4-byte string header in
1856 datagram packets that we accept from the peer and enqueue in c->output.
1857
1858 report, analysis and testing 2/3 cases from wierbows AT us.ibm.com;
1859 "looks good" markus@
Damien Miller7fa96602010-08-05 13:03:13 +10001860
Damien Miller8e604ac2010-08-09 02:28:10 +1000186120100803
Darren Tucker8b7a0552010-08-03 15:50:16 +10001862 - (dtucker) [monitor.c] Bug #1795: Initialize the values to be returned from
1863 PAM to sane values in case the PAM method doesn't write to them. Spotted by
1864 Bitman Zhou, ok djm@.
Damien Miller844cccf2010-08-03 16:03:29 +10001865 - OpenBSD CVS Sync
1866 - djm@cvs.openbsd.org 2010/07/16 04:45:30
1867 [ssh-keygen.c]
1868 avoid bogus compiler warning
Damien Miller4e8285e2010-08-03 16:04:03 +10001869 - djm@cvs.openbsd.org 2010/07/16 14:07:35
1870 [ssh-rsa.c]
1871 more timing paranoia - compare all parts of the expected decrypted
1872 data before returning. AFAIK not exploitable in the SSH protocol.
1873 "groovy" deraadt@
Damien Millerc4bb91c2010-08-03 16:04:22 +10001874 - djm@cvs.openbsd.org 2010/07/19 03:16:33
1875 [sftp-client.c]
1876 bz#1797: fix swapped args in upload_dir_internal(), breaking recursive
1877 upload depth checks and causing verbose printing of transfers to always
1878 be turned on; patch from imorgan AT nas.nasa.gov
Damien Millere11e1ea2010-08-03 16:04:46 +10001879 - djm@cvs.openbsd.org 2010/07/19 09:15:12
1880 [clientloop.c readconf.c readconf.h ssh.c ssh_config.5]
1881 add a "ControlPersist" option that automatically starts a background
1882 ssh(1) multiplex master when connecting. This connection can stay alive
1883 indefinitely, or can be set to automatically close after a user-specified
1884 duration of inactivity. bz#1330 - patch by dwmw2 AT infradead.org, but
1885 further hacked on by wmertens AT cisco.com, apb AT cequrux.com,
1886 martin-mindrot-bugzilla AT earth.li and myself; "looks ok" markus@
Damien Miller8c1eb112010-08-03 16:05:05 +10001887 - djm@cvs.openbsd.org 2010/07/21 02:10:58
1888 [misc.c]
1889 sync timingsafe_bcmp() with the one dempsky@ committed to sys/lib/libkern
Damien Miller081f3c72010-08-03 16:05:25 +10001890 - dtucker@cvs.openbsd.org 2010/07/23 08:49:25
1891 [ssh.1]
1892 Ciphers is documented in ssh_config(5) these days
Darren Tucker8b7a0552010-08-03 15:50:16 +10001893
189420100819
Darren Tucker12b29db2010-07-19 21:24:13 +10001895 - (dtucker) [contrib/ssh-copy-ud.1] Bug #1786: update ssh-copy-id.1 with more
1896 details about its behaviour WRT existing directories. Patch from
1897 asguthrie at gmail com, ok djm.
1898
Damien Miller9308fc72010-07-16 13:56:01 +1000189920100716
1900 - (djm) OpenBSD CVS Sync
1901 - djm@cvs.openbsd.org 2010/07/02 04:32:44
1902 [misc.c]
1903 unbreak strdelim() skipping past quoted strings, e.g.
1904 AllowUsers "blah blah" blah
1905 was broken; report and fix in bz#1757 from bitman.zhou AT centrify.com
1906 ok dtucker;
Damien Miller1f25ab42010-07-16 13:56:23 +10001907 - djm@cvs.openbsd.org 2010/07/12 22:38:52
1908 [ssh.c]
1909 Make ExitOnForwardFailure work with fork-after-authentication ("ssh -f")
1910 for protocol 2. ok markus@
Damien Millerd0244d42010-07-16 13:56:43 +10001911 - djm@cvs.openbsd.org 2010/07/12 22:41:13
1912 [ssh.c ssh_config.5]
1913 expand %h to the hostname in ssh_config Hostname options. While this
1914 sounds useless, it is actually handy for working with unqualified
1915 hostnames:
1916
1917 Host *.*
1918 Hostname %h
1919 Host *
1920 Hostname %h.example.org
1921
1922 "I like it" markus@
Damien Miller8a0268f2010-07-16 13:57:51 +10001923 - djm@cvs.openbsd.org 2010/07/13 11:52:06
1924 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c]
1925 [packet.c ssh-rsa.c]
1926 implement a timing_safe_cmp() function to compare memory without leaking
1927 timing information by short-circuiting like memcmp() and use it for
1928 some of the more sensitive comparisons (though nothing high-value was
1929 readily attackable anyway); "looks ok" markus@
Damien Millerea1651c2010-07-16 13:58:37 +10001930 - djm@cvs.openbsd.org 2010/07/13 23:13:16
1931 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c packet.c]
1932 [ssh-rsa.c]
1933 s/timing_safe_cmp/timingsafe_bcmp/g
Damien Millerbcfbc482010-07-16 13:59:11 +10001934 - jmc@cvs.openbsd.org 2010/07/14 17:06:58
1935 [ssh.1]
1936 finally ssh synopsis looks nice again! this commit just removes a ton of
1937 hacks we had in place to make it work with old groff;
Damien Millerbad5e032010-07-16 13:59:59 +10001938 - schwarze@cvs.openbsd.org 2010/07/15 21:20:38
1939 [ssh-keygen.1]
1940 repair incorrect block nesting, which screwed up indentation;
1941 problem reported and fix OK by jmc@
Damien Miller9308fc72010-07-16 13:56:01 +10001942
Tim Ricecfbdc282010-07-14 13:42:28 -0700194320100714
1944 - (tim) [contrib/redhat/openssh.spec] Bug 1796: Test for skip_x11_askpass
1945 (line 77) should have been for no_x11_askpass.
1946
Damien Millercede1db2010-07-02 13:33:48 +1000194720100702
1948 - (djm) OpenBSD CVS Sync
1949 - jmc@cvs.openbsd.org 2010/06/26 00:57:07
1950 [ssh_config.5]
1951 tweak previous;
Damien Millerb96c4412010-07-02 13:34:24 +10001952 - djm@cvs.openbsd.org 2010/06/26 23:04:04
1953 [ssh.c]
1954 oops, forgot to #include <canohost.h>; spotted and patch from chl@
Damien Miller44b25042010-07-02 13:35:01 +10001955 - djm@cvs.openbsd.org 2010/06/29 23:15:30
1956 [ssh-keygen.1 ssh-keygen.c]
1957 allow import (-i) and export (-e) of PEM and PKCS#8 encoded keys;
1958 bz#1749; ok markus@
Damien Miller6018a362010-07-02 13:35:19 +10001959 - djm@cvs.openbsd.org 2010/06/29 23:16:46
1960 [auth2-pubkey.c sshd_config.5]
1961 allow key options (command="..." and friends) in AuthorizedPrincipals;
1962 ok markus@
Damien Millerea727282010-07-02 13:35:34 +10001963 - jmc@cvs.openbsd.org 2010/06/30 07:24:25
1964 [ssh-keygen.1]
1965 tweak previous;
Damien Miller6022f582010-07-02 13:37:01 +10001966 - jmc@cvs.openbsd.org 2010/06/30 07:26:03
1967 [ssh-keygen.c]
1968 sort usage();
Damien Millerd59dab82010-07-02 13:37:17 +10001969 - jmc@cvs.openbsd.org 2010/06/30 07:28:34
1970 [sshd_config.5]
1971 tweak previous;
Damien Miller0979b402010-07-02 13:37:33 +10001972 - millert@cvs.openbsd.org 2010/07/01 13:06:59
1973 [scp.c]
1974 Fix a longstanding problem where if you suspend scp at the
1975 password/passphrase prompt the terminal mode is not restored.
1976 OK djm@
Damien Miller527ded72010-07-02 13:40:16 +10001977 - phessler@cvs.openbsd.org 2010/06/27 19:19:56
1978 [regress/Makefile]
1979 fix how we run the tests so we can successfully use SUDO='sudo -E'
1980 in our env
Damien Millerab139cd2010-07-02 13:42:18 +10001981 - djm@cvs.openbsd.org 2010/06/29 23:59:54
1982 [cert-userkey.sh]
1983 regress tests for key options in AuthorizedPrincipals
Damien Millercede1db2010-07-02 13:33:48 +10001984
Tim Rice3fd307d2010-06-26 16:45:15 -0700198520100627
1986 - (tim) [openbsd-compat/port-uw.c] Reorder includes. auth-options.h now needs
1987 key.h.
1988
Damien Miller2e774462010-06-26 09:30:47 +1000198920100626
1990 - (djm) OpenBSD CVS Sync
1991 - djm@cvs.openbsd.org 2010/05/21 05:00:36
1992 [misc.c]
1993 colon() returns char*, so s/return (0)/return NULL/
Damien Miller4fe686d2010-06-26 09:36:10 +10001994 - markus@cvs.openbsd.org 2010/06/08 21:32:19
1995 [ssh-pkcs11.c]
1996 check length of value returned C_GetAttributValue for != 0
1997 from mdrtbugzilla@codefive.co.uk; bugzilla #1773; ok dtucker@
Damien Millerc094d1e2010-06-26 09:36:34 +10001998 - djm@cvs.openbsd.org 2010/06/17 07:07:30
1999 [mux.c]
2000 Correct sizing of object to be allocated by calloc(), replacing
2001 sizeof(state) with sizeof(*state). This worked by accident since
2002 the struct contained a single int at present, but could have broken
2003 in the future. patch from hyc AT symas.com
Damien Miller99ac4e92010-06-26 09:36:58 +10002004 - djm@cvs.openbsd.org 2010/06/18 00:58:39
2005 [sftp.c]
2006 unbreak ls in working directories that contains globbing characters in
2007 their pathnames. bz#1655 reported by vgiffin AT apple.com
Damien Miller7aa46ec2010-06-26 09:37:57 +10002008 - djm@cvs.openbsd.org 2010/06/18 03:16:03
2009 [session.c]
2010 Missing check for chroot_director == "none" (we already checked against
2011 NULL); bz#1564 from Jan.Pechanec AT Sun.COM
Damien Miller49566312010-06-26 09:38:23 +10002012 - djm@cvs.openbsd.org 2010/06/18 04:43:08
2013 [sftp-client.c]
2014 fix memory leak in do_realpath() error path; bz#1771, patch from
2015 anicka AT suse.cz
Damien Millerab6de352010-06-26 09:38:45 +10002016 - djm@cvs.openbsd.org 2010/06/22 04:22:59
2017 [servconf.c sshd_config.5]
2018 expose some more sshd_config options inside Match blocks:
2019 AuthorizedKeysFile AuthorizedPrincipalsFile
2020 HostbasedUsesNameFromPacketOnly PermitTunnel
2021 bz#1764; feedback from imorgan AT nas.nasa.gov; ok dtucker@
Damien Millerba3420a2010-06-26 09:39:07 +10002022 - djm@cvs.openbsd.org 2010/06/22 04:32:06
2023 [ssh-keygen.c]
2024 standardise error messages when attempting to open private key
2025 files to include "progname: filename: error reason"
2026 bz#1783; ok dtucker@
Damien Miller48147d62010-06-26 09:39:25 +10002027 - djm@cvs.openbsd.org 2010/06/22 04:49:47
2028 [auth.c]
2029 queue auth debug messages for bad ownership or permissions on the user's
2030 keyfiles. These messages will be sent after the user has successfully
2031 authenticated (where our client will display them with LogLevel=debug).
Damien Miller0e76c5e2010-06-26 09:39:59 +10002032 bz#1554; ok dtucker@
2033 - djm@cvs.openbsd.org 2010/06/22 04:54:30
2034 [ssh-keyscan.c]
2035 replace verbose and overflow-prone Linebuf code with read_keyfile_line()
2036 based on patch from joachim AT joachimschipper.nl; bz#1565; ok dtucker@
Damien Miller1b2b61e2010-06-26 09:47:43 +10002037 - djm@cvs.openbsd.org 2010/06/22 04:59:12
2038 [session.c]
2039 include the user name on "subsystem request for ..." log messages;
2040 bz#1571; ok dtucker@
Damien Millerd834d352010-06-26 09:48:02 +10002041 - djm@cvs.openbsd.org 2010/06/23 02:59:02
2042 [ssh-keygen.c]
2043 fix printing of extensions in v01 certificates that I broke in r1.190
Damien Miller232cfb12010-06-26 09:50:30 +10002044 - djm@cvs.openbsd.org 2010/06/25 07:14:46
2045 [channels.c mux.c readconf.c readconf.h ssh.h]
2046 bz#1327: remove hardcoded limit of 100 permitopen clauses and port
2047 forwards per direction; ok markus@ stevesk@
Damien Miller8853ca52010-06-26 10:00:14 +10002048 - djm@cvs.openbsd.org 2010/06/25 07:20:04
2049 [channels.c session.c]
2050 bz#1750: fix requirement for /dev/null inside ChrootDirectory for
2051 internal-sftp accidentally introduced in r1.253 by removing the code
2052 that opens and dup /dev/null to stderr and modifying the channels code
2053 to read stderr but discard it instead; ok markus@
Damien Millerbda3eca2010-06-26 10:01:33 +10002054 - djm@cvs.openbsd.org 2010/06/25 08:46:17
2055 [auth1.c auth2-none.c]
2056 skip the initial check for access with an empty password when
2057 PermitEmptyPasswords=no; bz#1638; ok markus@
Damien Miller383ffe62010-06-26 10:02:03 +10002058 - djm@cvs.openbsd.org 2010/06/25 23:10:30
2059 [ssh.c]
2060 log the hostname and address that we connected to at LogLevel=verbose
2061 after authentication is successful to mitigate "phishing" attacks by
2062 servers with trusted keys that accept authentication silently and
2063 automatically before presenting fake password/passphrase prompts;
2064 "nice!" markus@
Damien Miller1ab6a512010-06-26 10:02:24 +10002065 - djm@cvs.openbsd.org 2010/06/25 23:10:30
2066 [ssh.c]
2067 log the hostname and address that we connected to at LogLevel=verbose
2068 after authentication is successful to mitigate "phishing" attacks by
2069 servers with trusted keys that accept authentication silently and
2070 automatically before presenting fake password/passphrase prompts;
2071 "nice!" markus@
Damien Miller2e774462010-06-26 09:30:47 +10002072
Damien Millerd82a2602010-06-22 15:02:39 +1000207320100622
2074 - (djm) [loginrec.c] crank LINFO_NAMESIZE (username length) to 512
2075 bz#1579; ok dtucker
2076
Damien Millerea909792010-06-18 11:09:24 +1000207720100618
2078 - (djm) [contrib/ssh-copy-id] Update key file explicitly under ~
2079 rather than assuming that $CWD == $HOME. bz#1500, patch from
2080 timothy AT gelter.com
2081
Tim Riceb9ae4ec2010-06-17 11:11:44 -0700208220100617
2083 - (tim) [contrib/cygwin/README] Remove a reference to the obsolete
2084 minires-devel package, and to add the reference to the libedit-devel
2085 package since CYgwin now provides libedit. Patch from Corinna Vinschen.
2086
Damien Miller3bcce802010-05-21 14:48:16 +1000208720100521
2088 - (djm) OpenBSD CVS Sync
2089 - djm@cvs.openbsd.org 2010/05/07 11:31:26
2090 [regress/Makefile regress/cert-userkey.sh]
2091 regress tests for AuthorizedPrincipalsFile and "principals=" key option.
2092 feedback and ok markus@
Damien Miller3b903822010-05-21 14:56:25 +10002093 - djm@cvs.openbsd.org 2010/05/11 02:58:04
2094 [auth-rsa.c]
2095 don't accept certificates marked as "cert-authority" here; ok markus@
Damien Millerc6afb5f2010-05-21 14:56:47 +10002096 - djm@cvs.openbsd.org 2010/05/14 00:47:22
2097 [ssh-add.c]
2098 check that the certificate matches the corresponding private key before
2099 grafting it on
Damien Millerd530f5f2010-05-21 14:57:10 +10002100 - djm@cvs.openbsd.org 2010/05/14 23:29:23
2101 [channels.c channels.h mux.c ssh.c]
2102 Pause the mux channel while waiting for reply from aynch callbacks.
2103 Prevents misordering of replies if new requests arrive while waiting.
2104
2105 Extend channel open confirm callback to allow signalling failure
2106 conditions as well as success. Use this to 1) fix a memory leak, 2)
2107 start using the above pause mechanism and 3) delay sending a success/
2108 failure message on mux slave session open until we receive a reply from
2109 the server.
2110
2111 motivated by and with feedback from markus@
Damien Miller388f6fc2010-05-21 14:57:35 +10002112 - markus@cvs.openbsd.org 2010/05/16 12:55:51
2113 [PROTOCOL.mux clientloop.h mux.c readconf.c readconf.h ssh.1 ssh.c]
2114 mux support for remote forwarding with dynamic port allocation,
2115 use with
2116 LPORT=`ssh -S muxsocket -R0:localhost:25 -O forward somehost`
2117 feedback and ok djm@
Damien Miller84399552010-05-21 14:58:12 +10002118 - djm@cvs.openbsd.org 2010/05/20 11:25:26
2119 [auth2-pubkey.c]
2120 fix logspam when key options (from="..." especially) deny non-matching
2121 keys; reported by henning@ also bz#1765; ok markus@ dtucker@
Damien Millerd0e4a8e2010-05-21 14:58:32 +10002122 - djm@cvs.openbsd.org 2010/05/20 23:46:02
2123 [PROTOCOL.certkeys auth-options.c ssh-keygen.c]
2124 Move the permit-* options to the non-critical "extensions" field for v01
2125 certificates. The logic is that if another implementation fails to
2126 implement them then the connection just loses features rather than fails
2127 outright.
2128
2129 ok markus@
Damien Miller3bcce802010-05-21 14:48:16 +10002130
Darren Tucker5b6d0d02010-05-12 16:51:38 +1000213120100511
2132 - (dtucker) [Makefile.in] Bug #1770: Link libopenbsd-compat twice to solve
2133 circular dependency problem on old or odd platforms. From Tom Lane, ok
2134 djm@.
Damien Miller4b1ec832010-05-12 17:49:59 +10002135 - (djm) [openbsd-compat/openssl-compat.h] Fix build breakage on older
2136 libcrypto by defining OPENSSL_[DR]SA_MAX_MODULUS_BITS if they aren't
2137 already. ok dtucker@
Darren Tucker5b6d0d02010-05-12 16:51:38 +10002138
Damien Miller50af79b2010-05-10 11:52:00 +1000213920100510
2140 - OpenBSD CVS Sync
2141 - djm@cvs.openbsd.org 2010/04/23 01:47:41
2142 [ssh-keygen.c]
2143 bz#1740: display a more helpful error message when $HOME is
2144 inaccessible while trying to create .ssh directory. Based on patch
2145 from jchadima AT redhat.com; ok dtucker@
Damien Miller85c50d72010-05-10 11:53:02 +10002146 - djm@cvs.openbsd.org 2010/04/23 22:27:38
2147 [mux.c]
2148 set "detach_close" flag when registering channel cleanup callbacks.
2149 This causes the channel to close normally when its fds close and
2150 hangs when terminating a mux slave using ~. bz#1758; ok markus@
Damien Miller22a29882010-05-10 11:53:54 +10002151 - djm@cvs.openbsd.org 2010/04/23 22:42:05
2152 [session.c]
2153 set stderr to /dev/null for subsystems rather than just closing it.
2154 avoids hangs if a subsystem or shell initialisation writes to stderr.
2155 bz#1750; ok markus@
Damien Millerbebbb7e2010-05-10 11:54:38 +10002156 - djm@cvs.openbsd.org 2010/04/23 22:48:31
2157 [ssh-keygen.c]
2158 refuse to generate keys longer than OPENSSL_[RD]SA_MAX_MODULUS_BITS,
2159 since we would refuse to use them anyway. bz#1516; ok dtucker@
Damien Miller79442c02010-05-10 11:55:38 +10002160 - djm@cvs.openbsd.org 2010/04/26 22:28:24
2161 [sshconnect2.c]
2162 bz#1502: authctxt.success is declared as an int, but passed by
2163 reference to function that accepts sig_atomic_t*. Convert it to
2164 the latter; ok markus@ dtucker@
Damien Miller2725c212010-05-10 11:56:14 +10002165 - djm@cvs.openbsd.org 2010/05/01 02:50:50
2166 [PROTOCOL.certkeys]
2167 typo; jmeltzer@
Damien Miller099fc162010-05-10 11:56:50 +10002168 - dtucker@cvs.openbsd.org 2010/05/05 04:22:09
2169 [sftp.c]
2170 restore mput and mget which got lost in the tab-completion changes.
2171 found by Kenneth Whitaker, ok djm@
Damien Miller30da3442010-05-10 11:58:03 +10002172 - djm@cvs.openbsd.org 2010/05/07 11:30:30
2173 [auth-options.c auth-options.h auth.c auth.h auth2-pubkey.c]
2174 [key.c servconf.c servconf.h sshd.8 sshd_config.5]
2175 add some optional indirection to matching of principal names listed
2176 in certificates. Currently, a certificate must include the a user's name
2177 to be accepted for authentication. This change adds the ability to
2178 specify a list of certificate principal names that are acceptable.
2179
2180 When authenticating using a CA trusted through ~/.ssh/authorized_keys,
2181 this adds a new principals="name1[,name2,...]" key option.
2182
2183 For CAs listed through sshd_config's TrustedCAKeys option, a new config
2184 option "AuthorizedPrincipalsFile" specifies a per-user file containing
2185 the list of acceptable names.
2186
2187 If either option is absent, the current behaviour of requiring the
2188 username to appear in principals continues to apply.
2189
2190 These options are useful for role accounts, disjoint account namespaces
2191 and "user@realm"-style naming policies in certificates.
2192
2193 feedback and ok markus@
Damien Miller81d3fc52010-05-10 11:58:45 +10002194 - jmc@cvs.openbsd.org 2010/05/07 12:49:17
2195 [sshd_config.5]
2196 tweak previous;
Damien Miller50af79b2010-05-10 11:52:00 +10002197
Darren Tucker9f8703b2010-04-23 11:12:06 +1000219820100423
2199 - (dtucker) [configure.ac] Bug #1756: Check for the existence of a lib64 dir
2200 in the openssl install directory (some newer openssl versions do this on at
2201 least some amd64 platforms).
2202
Damien Millerc4eddee2010-04-18 08:07:43 +1000220320100418
2204 - OpenBSD CVS Sync
2205 - jmc@cvs.openbsd.org 2010/04/16 06:45:01
2206 [ssh_config.5]
2207 tweak previous; ok djm
Damien Miller1f181422010-04-18 08:08:03 +10002208 - jmc@cvs.openbsd.org 2010/04/16 06:47:04
2209 [ssh-keygen.1 ssh-keygen.c]
2210 tweak previous; ok djm
Damien Millerc617aa92010-04-18 08:08:20 +10002211 - djm@cvs.openbsd.org 2010/04/16 21:14:27
2212 [sshconnect.c]
2213 oops, %r => remote username, not %u
Damien Miller53f4bb62010-04-18 08:15:14 +10002214 - djm@cvs.openbsd.org 2010/04/16 01:58:45
2215 [regress/cert-hostkey.sh regress/cert-userkey.sh]
2216 regression tests for v01 certificate format
2217 includes interop tests for v00 certs
Darren Tuckere25a9bd2010-04-18 13:35:00 +10002218 - (dtucker) [contrib/aix/buildbff.sh] Fix creation of ssh_prng_cmds.default
2219 file.
Damien Millerc4eddee2010-04-18 08:07:43 +10002220
Damien Millera45f1c02010-04-16 15:51:34 +1000222120100416
2222 - (djm) Release openssh-5.5p1
Damien Millerd6fc3062010-04-16 15:51:45 +10002223 - OpenBSD CVS Sync
2224 - djm@cvs.openbsd.org 2010/03/26 03:13:17
2225 [bufaux.c]
2226 allow buffer_get_int_ret/buffer_get_int64_ret to take a NULL pointer
2227 argument to allow skipping past values in a buffer
Damien Miller67f30d72010-04-16 15:52:03 +10002228 - jmc@cvs.openbsd.org 2010/03/26 06:54:36
2229 [ssh.1]
2230 tweak previous;
Damien Miller544378d2010-04-16 15:52:24 +10002231 - jmc@cvs.openbsd.org 2010/03/27 14:26:55
2232 [ssh_config.5]
2233 tweak previous; ok dtucker
Damien Millerdeb5a142010-04-16 15:52:43 +10002234 - djm@cvs.openbsd.org 2010/04/10 00:00:16
2235 [ssh.c]
2236 bz#1746 - suppress spurious tty warning when using -O and stdin
2237 is not a tty; ok dtucker@ markus@
Damien Miller67283992010-04-16 15:53:02 +10002238 - djm@cvs.openbsd.org 2010/04/10 00:04:30
2239 [sshconnect.c]
2240 fix terminology: we didn't find a certificate in known_hosts, we found
2241 a CA key
Damien Miller22c97f12010-04-16 15:53:23 +10002242 - djm@cvs.openbsd.org 2010/04/10 02:08:44
2243 [clientloop.c]
2244 bz#1698: kill channel when pty allocation requests fail. Fixed
2245 stuck client if the server refuses pty allocation.
2246 ok dtucker@ "think so" markus@
Damien Miller88680652010-04-16 15:53:43 +10002247 - djm@cvs.openbsd.org 2010/04/10 02:10:56
2248 [sshconnect2.c]
2249 show the key type that we are offering in debug(), helps distinguish
2250 between certs and plain keys as the path to the private key is usually
2251 the same.
Damien Miller601a23c2010-04-16 15:54:01 +10002252 - djm@cvs.openbsd.org 2010/04/10 05:48:16
2253 [mux.c]
2254 fix NULL dereference; from matthew.haub AT alumni.adelaide.edu.au
Damien Millerb1b17042010-04-16 15:54:19 +10002255 - djm@cvs.openbsd.org 2010/04/14 22:27:42
2256 [ssh_config.5 sshconnect.c]
2257 expand %r => remote username in ssh_config:ProxyCommand;
2258 ok deraadt markus
Damien Miller031c9102010-04-16 15:54:44 +10002259 - markus@cvs.openbsd.org 2010/04/15 20:32:55
2260 [ssh-pkcs11.c]
2261 retry lookup for private key if there's no matching key with CKA_SIGN
2262 attribute enabled; this fixes fixes MuscleCard support (bugzilla #1736)
2263 ok djm@
Damien Miller4e270b02010-04-16 15:56:21 +10002264 - djm@cvs.openbsd.org 2010/04/16 01:47:26
2265 [PROTOCOL.certkeys auth-options.c auth-options.h auth-rsa.c]
2266 [auth2-pubkey.c authfd.c key.c key.h myproposal.h ssh-add.c]
2267 [ssh-agent.c ssh-dss.c ssh-keygen.1 ssh-keygen.c ssh-rsa.c]
2268 [sshconnect.c sshconnect2.c sshd.c]
2269 revised certificate format ssh-{dss,rsa}-cert-v01@openssh.com with the
2270 following changes:
2271
2272 move the nonce field to the beginning of the certificate where it can
2273 better protect against chosen-prefix attacks on the signature hash
2274
2275 Rename "constraints" field to "critical options"
2276
2277 Add a new non-critical "extensions" field
2278
2279 Add a serial number
2280
2281 The older format is still support for authentication and cert generation
2282 (use "ssh-keygen -t v00 -s ca_key ..." to generate a v00 certificate)
2283
2284 ok markus@